Stránka 1 z 1

Prosím o preventivní kontrolu logu

Napsal: 13 říj 2013 11:34
od sklepkan
Dobré odpoledne,
prosím o kontrolu logu, v posledních dnech se nějak zabrzdil. Předem díky :)

Logfile of random's system information tool 1.09 (written by random/random)
Run by Marek at 2013-10-13 12:22:55
Microsoft Windows 7 Professional Service Pack 1
System drive C: has 15 GB (21%) free of 72 GB
Total RAM: 1788 MB (57% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 12:23:24, on 13.10.2013
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v10.0 (10.00.9200.16720)
Boot mode: Normal

Running processes:
c:\Programy\Microsoft SQL Server\MSSQL11.MSSQLSERVER\MSSQL\Binn\fdhost.exe
C:\Windows\system32\taskhost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\wuauclt.exe
C:\Programy\ESET\ESET Smart Security\egui.exe
C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
C:\Program Files\Common Files\Java\Java Update\jusched.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Zoner\Photo Studio 15\Program32\ZPSTray.exe
C:\Program Files\BitTorrent\BitTorrent.exe
C:\Programy\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
C:\Programy\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
C:\Program Files\Common Files\Java\Java Update\jucheck.exe
D:\LOGY\RSIT.exe
C:\Program Files\trend micro\Marek.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programy\Java\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programy\Java\bin\jp2ssv.dll
O4 - HKLM\..\Run: [egui] "C:\Programy\ESET\ESET Smart Security\egui.exe" /hide /waitservice
O4 - HKLM\..\Run: [StartCCC] "C:\Programy\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Programy\DAEMON Tools Lite\DTLite.exe" -autorun
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [Skype] "C:\Programy\Skype\Phone\Skype.exe" /minimized /regrun
O4 - HKCU\..\Run: [Zoner Photo Studio Autoupdate] C:\PROGRAM FILES\ZONER\PHOTO STUDIO 15\Program32\ZPSTRAY.EXE
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-80-1770670200-1234090253-3451813168-4041049723-2370973757\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'MsDtsServer110')
O4 - HKUS\S-1-5-80-1770670200-1234090253-3451813168-4041049723-2370973757\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'MsDtsServer110')
O4 - HKUS\S-1-5-80-2872255330-672591203-888807865-2791174282-1554802921\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'MSSQLServerOLAPService')
O4 - HKUS\S-1-5-80-2872255330-672591203-888807865-2791174282-1554802921\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'MSSQLServerOLAPService')
O4 - HKUS\S-1-5-80-2885764129-887777008-271615777-1616004480-2722851051\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'ReportServer')
O4 - HKUS\S-1-5-80-2885764129-887777008-271615777-1616004480-2722851051\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'ReportServer')
O4 - HKUS\S-1-5-80-3263513310-3392720605-1798839546-683002060-3227631582\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'MSSQLFDLauncher')
O4 - HKUS\S-1-5-80-3263513310-3392720605-1798839546-683002060-3227631582\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'MSSQLFDLauncher')
O4 - HKUS\S-1-5-80-3880718306-3832830129-1677859214-2598158968-1052248003\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'MSSQLSERVER')
O4 - HKUS\S-1-5-80-3880718306-3832830129-1677859214-2598158968-1052248003\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'MSSQLSERVER')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\Programy\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\Programy\MICROS~2\Office12\REFIEBAR.DLL
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: AMD External Events Utility - AMD - C:\Windows\system32\atiesrxx.exe
O23 - Service: ESET Service (ekrn) - ESET - C:\Programy\ESET\ESET Smart Security\ekrn.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe

--
End of file - 6462 bytes

======Scheduled tasks folder======

C:\Windows\tasks\Adobe Flash Player Updater.job
C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}]
Adobe PDF Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-09-23 60568]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Programy\Java\bin\ssv.dll [2013-02-05 461216]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Programy\Java\bin\jp2ssv.dll [2013-02-05 170912]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"egui"=C:\Programy\ESET\ESET Smart Security\egui.exe [2012-11-26 5074384]
"StartCCC"=C:\Programy\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [2009-07-29 98304]
"Adobe ARM"=C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2012-12-18 946352]
"SunJavaUpdateSched"=C:\Program Files\Common Files\Java\Java Update\jusched.exe [2012-07-03 252848]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"DAEMON Tools Lite"=C:\Programy\DAEMON Tools Lite\DTLite.exe [2013-01-08 3674320]
"Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2010-11-20 1174016]
"Skype"=C:\Programy\Skype\Phone\Skype.exe [2013-01-08 18706176]
"Zoner Photo Studio Autoupdate"=C:\PROGRAM FILES\ZONER\PHOTO STUDIO 15\Program32\ZPSTRAY.EXE [2012-10-18 752736]

C:\Users\Marek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Adobe Gamma.lnk - C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED}

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=5
"ConsentPromptBehaviorUser"=3
"EnableUIADesktopToggle"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"vidc.cvid"=iccvid.dll
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"MSVideo8"=VfWWDM32.dll

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2013-10-12 04:04:26 ----A---- C:\Windows\system32\jscript.dll
2013-10-12 04:04:25 ----A---- C:\Windows\system32\jscript9.dll
2013-10-12 04:04:23 ----A---- C:\Windows\system32\jsproxy.dll
2013-10-12 04:04:23 ----A---- C:\Windows\system32\iesetup.dll
2013-10-12 04:04:22 ----A---- C:\Windows\system32\ieui.dll
2013-10-12 04:04:21 ----A---- C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-12 04:04:21 ----A---- C:\Windows\system32\msfeeds.dll
2013-10-12 04:04:21 ----A---- C:\Windows\system32\iernonce.dll
2013-10-12 04:04:21 ----A---- C:\Windows\system32\ie4uinit.exe
2013-10-12 04:04:20 ----A---- C:\Windows\system32\urlmon.dll
2013-10-12 04:04:20 ----A---- C:\Windows\system32\iesysprep.dll
2013-10-12 04:04:19 ----A---- C:\Windows\system32\iertutil.dll
2013-10-12 04:04:17 ----A---- C:\Windows\system32\wininet.dll
2013-10-12 04:04:15 ----A---- C:\Windows\system32\ieframe.dll
2013-10-12 04:04:11 ----A---- C:\Windows\system32\mshtml.dll
2013-10-11 10:47:27 ----A---- C:\Windows\system32\drivers\hidparse.sys
2013-10-11 10:47:27 ----A---- C:\Windows\system32\drivers\hidclass.sys
2013-10-11 10:47:27 ----A---- C:\Windows\system32\comctl32.dll
2013-10-11 10:47:25 ----A---- C:\Windows\system32\mswsock.dll
2013-10-11 10:47:25 ----A---- C:\Windows\system32\drivers\tcpip.sys
2013-10-11 10:47:25 ----A---- C:\Windows\system32\drivers\afd.sys
2013-10-11 10:47:23 ----A---- C:\Windows\system32\drivers\dxgkrnl.sys
2013-10-11 10:47:19 ----A---- C:\Windows\system32\ntkrnlpa.exe
2013-10-11 10:47:18 ----A---- C:\Windows\system32\tdh.dll
2013-10-11 10:47:18 ----A---- C:\Windows\system32\ntoskrnl.exe
2013-10-11 10:47:17 ----A---- C:\Windows\system32\ntdll.dll
2013-10-11 10:47:17 ----A---- C:\Windows\system32\advapi32.dll
2013-10-11 10:47:16 ----A---- C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-11 10:47:15 ----A---- C:\Windows\system32\lpk.dll
2013-10-11 10:47:15 ----A---- C:\Windows\system32\fontsub.dll
2013-10-11 10:47:15 ----A---- C:\Windows\system32\dciman32.dll
2013-10-11 10:47:15 ----A---- C:\Windows\system32\atmlib.dll
2013-10-11 10:47:15 ----A---- C:\Windows\system32\atmfd.dll
2013-10-11 10:47:08 ----A---- C:\Windows\system32\win32k.sys
2013-10-11 10:47:05 ----A---- C:\Windows\system32\scavengeui.dll
2013-10-11 10:47:01 ----A---- C:\Windows\system32\drivers\usbvideo.sys
2013-10-11 10:47:01 ----A---- C:\Windows\system32\drivers\usbcir.sys
2013-10-11 10:46:59 ----A---- C:\Windows\system32\WebClnt.dll
2013-10-11 10:46:59 ----A---- C:\Windows\system32\drivers\mrxdav.sys
2013-10-11 10:46:59 ----A---- C:\Windows\system32\davclnt.dll
2013-10-11 10:46:58 ----A---- C:\Windows\system32\drivers\Wdf01000.sys
2013-10-09 21:03:36 ----A---- C:\Windows\system32\FlashPlayerInstaller.exe
2013-10-09 02:01:25 ----D---- C:\Program Files\trend micro
2013-10-09 02:01:20 ----D---- C:\rsit
2013-10-08 21:42:06 ----D---- C:\Windows\system32\appmgmt
2013-10-08 19:09:57 ----D---- C:\Users\Marek\AppData\Roaming\Apple Computer
2013-10-08 19:06:34 ----D---- C:\ProgramData\Apple Computer
2013-10-08 19:06:34 ----D---- C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
2013-10-08 18:57:30 ----D---- C:\ProgramData\Apple
2013-10-01 01:52:59 ----D---- C:\Program Files\Altar Games

======List of files/folders modified in the last 1 month======

2013-10-13 12:23:17 ----D---- C:\Users\Marek\AppData\Roaming\BitTorrent
2013-10-13 12:23:08 ----D---- C:\Windows\Temp
2013-10-13 12:14:46 ----D---- C:\Windows\system32\config
2013-10-13 11:40:58 ----SHD---- C:\System Volume Information
2013-10-12 23:15:24 ----RSD---- C:\Windows\assembly
2013-10-12 23:15:24 ----D---- C:\Windows\Microsoft.NET
2013-10-12 22:41:52 ----D---- C:\Users\Marek\AppData\Roaming\Skype
2013-10-12 19:55:00 ----D---- C:\Windows\System32
2013-10-12 19:55:00 ----A---- C:\Windows\system32\PerfStringBackup.INI
2013-10-12 19:54:59 ----D---- C:\Windows\inf
2013-10-12 04:38:50 ----D---- C:\Windows\winsxs
2013-10-12 04:38:41 ----D---- C:\Windows\Panther
2013-10-12 04:36:59 ----D---- C:\Program Files\Microsoft Silverlight
2013-10-12 04:35:34 ----D---- C:\Windows\system32\catroot
2013-10-12 04:34:55 ----D---- C:\Windows\system32\drivers
2013-10-12 04:34:54 ----D---- C:\Windows\system32\cs-CZ
2013-10-12 04:34:54 ----D---- C:\Program Files\Internet Explorer
2013-10-12 04:34:52 ----D---- C:\Windows\system32\DriverStore
2013-10-12 04:17:16 ----SHD---- C:\Windows\Installer
2013-10-12 04:17:03 ----D---- C:\ProgramData\Microsoft Help
2013-10-12 04:09:45 ----D---- C:\Windows\system32\MRT
2013-10-12 04:09:44 ----D---- C:\Windows\debug
2013-10-12 04:09:38 ----A---- C:\Windows\system32\MRT.exe
2013-10-12 04:04:52 ----D---- C:\Windows\system32\catroot2
2013-10-10 23:31:44 ----D---- C:\Program Files\Pando Networks
2013-10-10 23:31:43 ----D---- C:\Windows
2013-10-10 08:09:10 ----D---- C:\Windows\Prefetch
2013-10-10 00:19:52 ----D---- C:\Users\Marek\AppData\Roaming\Media Player Classic
2013-10-09 21:08:13 ----RD---- C:\Program Files
2013-10-09 21:03:58 ----A---- C:\Windows\system32\FlashPlayerApp.exe
2013-10-09 01:55:31 ----D---- C:\Program Files\Common Files\Lingea Shared
2013-10-09 00:56:22 ----D---- C:\Program Files\Common Files
2013-10-08 22:44:37 ----DC---- C:\Windows\system32\DRVSTORE
2013-10-08 21:44:35 ----HD---- C:\ProgramData
2013-10-08 21:42:32 ----D---- C:\Program Files\WinToFlash Suggestor
2013-10-08 14:09:26 ----D---- C:\Users\Marek\AppData\Roaming\DAEMON Tools Lite
2013-10-08 14:08:40 ----D---- C:\Windows\Logs

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 AtiPcie;AMD PCI Express (3GIO) Filter; C:\Windows\system32\DRIVERS\AtiPcie.sys [2009-05-04 14392]
R0 epfwwfp;epfwwfp; C:\Windows\system32\DRIVERS\epfwwfp.sys [2012-11-28 47056]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-20 173440]
R1 CSC;@%systemroot%\system32\cscsvc.dll,-202; C:\Windows\system32\drivers\csc.sys [2010-11-20 388096]
R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver; C:\Windows\system32\DRIVERS\dtsoftbus01.sys [2013-01-20 242240]
R1 eamonm;eamonm; C:\Windows\system32\DRIVERS\eamonm.sys [2012-10-08 170656]
R1 ehdrv;ehdrv; C:\Windows\system32\DRIVERS\ehdrv.sys [2012-10-08 121216]
R1 EpfwLWF;Epfw NDIS LightWeight Filter; C:\Windows\system32\DRIVERS\EpfwLWF.sys [2012-10-08 46056]
R1 vwififlt;Virtual WiFi Filter Driver; C:\Windows\system32\DRIVERS\vwififlt.sys [2009-07-14 48128]
R2 epfw;epfw; C:\Windows\system32\DRIVERS\epfw.sys [2012-10-08 149568]
R3 athr;Atheros Extensible Wireless LAN device driver; C:\Windows\system32\DRIVERS\athr.sys [2009-10-05 1221632]
R3 atikmdag;atikmdag; C:\Windows\system32\DRIVERS\atikmdag.sys [2009-07-30 4994560]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller; C:\Windows\system32\DRIVERS\L1C62x86.sys [2011-03-22 69232]
R3 usbfilter;AMD USB Filter Driver; C:\Windows\system32\DRIVERS\usbfilter.sys [2009-04-03 27320]
S2 Parvdm;Parvdm; C:\Windows\system32\drivers\parvdm.sys [2009-07-14 8704]
S3 aic78xx;aic78xx; C:\Windows\system32\drivers\djsvs.sys [2009-07-14 70720]
S3 amdagp;AMD AGP Bus Filter Driver; C:\Windows\system32\drivers\amdagp.sys [2009-07-14 53312]
S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0; C:\Windows\system32\DRIVERS\b57nd60x.sys [2009-07-14 229888]
S3 dmvsc;dmvsc; C:\Windows\system32\drivers\dmvsc.sys [2010-11-20 62464]
S3 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12368]
S3 RDPDR;Terminal Server Device Redirector Driver; C:\Windows\System32\drivers\rdpdr.sys [2010-11-20 133632]
S3 s3cap;s3cap; C:\Windows\system32\drivers\vms3cap.sys [2010-11-20 5632]
S3 sisagp;SIS AGP Bus Filter; C:\Windows\system32\drivers\sisagp.sys [2009-07-14 52304]
S3 storvsc;storvsc; C:\Windows\system32\drivers\storvsc.sys [2010-11-20 28032]
S3 TsUsbFlt;@%SystemRoot%\system32\drivers\tsusbflt.sys,-1; C:\Windows\System32\drivers\tsusbflt.sys [2010-11-20 52224]
S3 TsUsbGD;Remote Desktop Generic USB Device; C:\Windows\system32\drivers\TsUsbGD.sys [2010-11-20 27264]
S3 viaagp;VIA AGP Bus Filter; C:\Windows\system32\drivers\viaagp.sys [2009-07-14 53328]
S3 ViaC7;VIA C7 Processor Driver; C:\Windows\system32\drivers\viac7.sys [2009-07-14 52736]
S3 vmbus;vmbus; C:\Windows\system32\drivers\vmbus.sys [2010-11-20 175360]
S3 VMBusHID;VMBusHID; C:\Windows\system32\drivers\VMBusHID.sys [2010-11-20 17920]
S3 VSPerfDrv100;Performance Tools Driver 10.0; \??\C:\Programy\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\VSPerfDrv100.sys [2011-01-18 54144]
S4 RsFx0102;RsFx0102 Driver; C:\Windows\system32\DRIVERS\RsFx0102.sys [2009-03-30 239464]
S4 RsFx0103;RsFx0103 Driver; C:\Windows\system32\DRIVERS\RsFx0103.sys [2009-03-30 239336]
S4 RsFx0200;RsFx0200 Driver; C:\Windows\system32\DRIVERS\RsFx0200.sys [2012-02-11 268888]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe [2012-12-18 65192]
R2 AMD External Events Utility;AMD External Events Utility; C:\Windows\system32\atiesrxx.exe [2009-07-29 176128]
R2 CscService;@%systemroot%\system32\cscsvc.dll,-200; C:\Windows\System32\svchost.exe [2009-07-14 20992]
R2 ekrn;ESET Service; C:\Programy\ESET\ESET Smart Security\ekrn.exe [2012-11-26 1329304]
R2 MsDtsServer100;SQL Server Integration Services 10.0; C:\Program Files\Microsoft SQL Server\100\DTS\Binn\MsDtsSrvr.exe [2008-07-10 218136]
R2 MsDtsServer110;SQL Server Integration Services 11.0; C:\Programy\Microsoft SQL Server\110\DTS\Binn\MsDtsSrvr.exe [2012-06-12 218552]
R2 MSOLAP$SQLGFKSERVER;SQL Server Analysis Services (SQLGFKSERVER); C:\Users\Marek\Documents\data z sqlserveru pro bc\MSAS10.SQLGFKSERVER\OLAP\bin\msmdsrv.exe [2008-07-10 21945368]
R2 MSSQL$SQLEXPRESS;SQL Server (SQLEXPRESS); c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [2009-03-30 43010392]
R2 MSSQL$SQLGFKSERVER;SQL Server (SQLGFKSERVER); C:\Users\Marek\Documents\data z sqlserveru pro bc\MSSQL10.SQLGFKSERVER\MSSQL\Binn\sqlservr.exe [2008-07-10 40999448]
R2 MSSQLSERVER;SQL Server (MSSQLSERVER); C:\Programy\Microsoft SQL Server\MSSQL11.MSSQLSERVER\MSSQL\Binn\sqlservr.exe [2012-06-12 160184]
R2 MSSQLServerOLAPService;SQL Server Analysis Services (MSSQLSERVER); C:\Programy\Microsoft SQL Server\MSAS11.MSSQLSERVER\OLAP\bin\msmdsrv.exe [2012-06-12 45358520]
R2 ReportServer$SQLGFKSERVER;SQL Server Reporting Services (SQLGFKSERVER); C:\Users\Marek\Documents\data z sqlserveru pro bc\MSRS10.SQLGFKSERVER\Reporting Services\ReportServer\bin\ReportingServicesService.exe [2008-07-10 1106968]
R2 ReportServer;SQL Server Reporting Services (MSSQLSERVER); C:\Programy\Microsoft SQL Server\MSRS11.MSSQLSERVER\Reporting Services\ReportServer\bin\ReportingServicesService.exe [2012-06-12 1610168]
R2 SQLBrowser;SQL Server Browser; c:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe [2012-02-11 269912]
R2 SQLWriter;SQL Server VSS Writer; c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe [2012-02-11 105048]
R3 MSSQLFDLauncher$SQLGFKSERVER;SQL Full-text Filter Daemon Launcher (SQLGFKSERVER); C:\Users\Marek\Documents\data z sqlserveru pro bc\MSSQL10.SQLGFKSERVER\MSSQL\Binn\fdlauncher.exe [2008-07-10 31256]
R3 MSSQLFDLauncher;SQL Full-text Filter Daemon Launcher (MSSQLSERVER); C:\Programy\Microsoft SQL Server\MSSQL11.MSSQLSERVER\MSSQL\Binn\fdlauncher.exe [2012-02-11 43096]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files\Google\Update\GoogleUpdate.exe [2013-01-20 116648]
S3 Adobe LM Service;Adobe LM Service; C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe [2013-01-22 72704]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2013-10-09 257416]
S3 AppMgmt;@appmgmts.dll,-3250; C:\Windows\system32\svchost.exe [2009-07-14 20992]
S3 aspnet_state;ASP.NET State Service; C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_state.exe [2010-03-18 35160]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files\Google\Update\GoogleUpdate.exe [2013-01-20 116648]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 PeerDistSvc;@%SystemRoot%\system32\peerdistsvc.dll,-9000; C:\Windows\System32\svchost.exe [2009-07-14 20992]
S3 SQL Server Distributed Replay Client;SQL Server Distributed Replay Client; C:\Programy\Microsoft SQL Server\110\Tools\DReplayClient\DReplayClient.exe [2012-02-11 137304]
S3 SQL Server Distributed Replay Controller;SQL Server Distributed Replay Controller; C:\Programy\Microsoft SQL Server\110\Tools\DReplayController\DReplayController.exe [2012-02-11 342104]
S3 SQLAgent$SQLGFKSERVER;SQL Server Agent (SQLGFKSERVER); C:\Users\Marek\Documents\data z sqlserveru pro bc\MSSQL10.SQLGFKSERVER\MSSQL\Binn\SQLAGENT.EXE [2008-07-10 369688]
S3 SQLSERVERAGENT;SQL Server Agent (MSSQLSERVER); C:\Programy\Microsoft SQL Server\MSSQL11.MSSQLSERVER\MSSQL\Binn\SQLAGENT.EXE [2012-06-12 445368]
S3 StorSvc;@%SystemRoot%\System32\StorSvc.dll,-100; C:\Windows\System32\svchost.exe [2009-07-14 20992]
S3 UmRdpService;@%SystemRoot%\system32\umrdp.dll,-1000; C:\Windows\System32\svchost.exe [2009-07-14 20992]
S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2013-01-21 1343400]
S4 MSSQLServerADHelper100;SQL Active Directory Helper Service; c:\Program Files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE [2009-07-23 47128]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [2010-03-18 124240]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [2010-03-18 124240]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework\v4.0.30319\SMSvcHost.exe [2010-03-18 124240]
S4 SQLAgent$SQLEXPRESS;SQL Server Agent (SQLEXPRESS); c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [2009-03-30 366936]

-----------------EOF-----------------

Re: Prosím o preventivní kontrolu logu

Napsal: 13 říj 2013 21:42
od vyosek
Zdravim :)

:arrow: Poprosim i o druhy log z RSIT s nazvem info.txt, je ulozen v c:\rsit

:arrow: Predpokladam, ze ten ESET jak ma byt = zakoupena licence

Re: Prosím o preventivní kontrolu logu

Napsal: 13 říj 2013 22:45
od sklepkan
:arrow: Predpokladam, ze ten ESET jak ma byt = zakoupena licence
Ehm...už ho dávám dolů a nahradím nějakou free variantou..
tenhle log je ještě teda s tím ESETem.
--------------------------

info.txt logfile of random's system information tool 1.09 2013-10-09 02:02:06

======Uninstall list======

Adobe Common File Installer-->MsiExec.exe /I{8EDBA74D-0686-4C99-BFDD-F894678E5B39}
Adobe Flash Player 11 ActiveX-->C:\Windows\system32\Macromed\Flash\FlashUtil32_11_8_800_175_ActiveX.exe -maintain activex
Adobe Photoshop CS2-->msiexec /I {236BB7C4-4419-42FD-0409-1E257A25E34D}
Adobe Reader XI (11.0.01)-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-AB0000000001}
Adobe Stock Photos 1.0-->MsiExec.exe /I{786C5747-1033-0000-B58E-000000000001}
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678)-->msiexec /package {90120000-0016-0405-0000-0000000FF1CE} /uninstall {0A1FAC46-B899-421D-B1A2-470896DC45DB}
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669)-->msiexec /package {90120000-0018-0405-0000-0000000FF1CE} /uninstall {5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665)-->msiexec /package {90120000-001B-0405-0000-0000000FF1CE} /uninstall {E68DD413-B834-4923-8181-0A03B7555187}
AMD USB Filter Driver-->MsiExec.exe /X{82809116-D1EE-443C-AE31-F19E709DDF7A}
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver-->"C:\Program Files\InstallShield Installation Information\{3108C217-BE83-42E4-AE9E-A56A2A92E549}\setup.exe" -runfromtemp -removeonly
Audacity 2.0.3-->"C:\Program Files\Audacity\unins000.exe"
BitTorrent-->"C:\Program Files\BitTorrent\BitTorrent.exe" /UNINSTALL
Blender-->"C:\Programy\Blender Foundation\Blender\uninstall.exe"
BS.Player FREE-->"C:\Programy\Webteh\BSPlayer\uninstall.exe"
CCleaner-->"C:\Program Files\CCleaner\uninst.exe"
Crystal Reports for Visual Studio-->MsiExec.exe /I{AC41D924-8C68-4BD5-A7A1-0AE4176C31A6}
DAEMON Tools Lite-->C:\Programy\DAEMON Tools Lite\uninst.exe
DesetiPrsty5 5.3-->C:\Program Files\DesetiPrsty\pmqUnInstall.exe
Fish Fillets 2-->C:\Program Files\Altar Games\Fish Fillets 2\uninstall.exe
GDR 2218 for SQL Server 2012 (KB2716442)-->"C:\Program Files\Microsoft SQL Server\110\Setup Bootstrap\Update Cache\KB2716442\GDR\setup.exe" /Action=RemovePatch /AllInstances
Google Earth Plug-in-->MsiExec.exe /X{79361740-EAE3-11E2-9911-B8AC6F98CCE3}
Google Chrome-->"C:\Program Files\Google\Chrome\Application\30.0.1599.69\Installer\setup.exe" --uninstall --multi-install --chrome --system-level
Google Update Helper-->MsiExec.exe /I{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}
Hotfix for Microsoft Team Foundation Server 2010 Object Model - ENU (KB2813041)-->C:\Windows\system32\msiexec.exe /package {6ED37A91-7710-3183-BE50-AB043FF6689E} /uninstall {CA530031-671E-3CFD-87E5-9C281069553A} /qb+ REBOOTPROMPT=""
Hotfix for Microsoft Visual Studio 2007 Tools for Applications - ENU (KB946040)-->C:\Windows\system32\msiexec.exe /package {AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Microsoft Visual Studio 2007 Tools for Applications - ENU (KB946308)-->C:\Windows\system32\msiexec.exe /package {AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Microsoft Visual Studio 2007 Tools for Applications - ENU (KB946344)-->C:\Windows\system32\msiexec.exe /package {AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947540)-->C:\Windows\system32\msiexec.exe /package {AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Microsoft Visual Studio 2007 Tools for Applications - ENU (KB947789)-->C:\Windows\system32\msiexec.exe /package {AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Microsoft Visual Studio 2010 Premium - ENU (KB2529927)-->c:\Windows\system32\msiexec.exe /package {6742BE3D-1A59-3BFD-BA20-2FDA866099B8} /uninstall {90A659B3-6BB5-3E0D-ACE4-D72FF8D54783} /qb+ REBOOTPROMPT=""
Hotfix for Microsoft Visual Studio 2010 Premium - ENU (KB2548139)-->c:\Windows\system32\msiexec.exe /package {6742BE3D-1A59-3BFD-BA20-2FDA866099B8} /uninstall {40BA5965-82C8-3220-BAFA-B247A761053C} /qb+ REBOOTPROMPT=""
Hotfix for Microsoft Visual Studio 2010 Premium - ENU (KB2549864)-->c:\Windows\system32\msiexec.exe /package {6742BE3D-1A59-3BFD-BA20-2FDA866099B8} /uninstall {FB360275-493B-3BFB-B6EC-79FDB4EB05E2} /qb+ REBOOTPROMPT=""
Hotfix for Microsoft Visual Studio 2010 Premium - ENU (KB2565057)-->c:\Windows\system32\msiexec.exe /package {6742BE3D-1A59-3BFD-BA20-2FDA866099B8} /uninstall {FD1050C2-7614-3245-83F1-6B0BE4769064} /qb+ REBOOTPROMPT=""
Hotfix for Microsoft Visual Studio 2010 Premium - ENU (KB2635973)-->c:\Windows\system32\msiexec.exe /package {6742BE3D-1A59-3BFD-BA20-2FDA866099B8} /uninstall {A003ADF2-C209-378D-959B-4D93E75FD7A5} /qb+ REBOOTPROMPT=""
Hotfix for Microsoft Visual Studio 2010 Premium - ENU (KB2813041)-->c:\Windows\system32\msiexec.exe /package {6742BE3D-1A59-3BFD-BA20-2FDA866099B8} /uninstall {CA530031-671E-3CFD-87E5-9C281069553A} /qb+ REBOOTPROMPT=""
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2280741)-->C:\Windows\system32\msiexec.exe /package {2F8B731A-5F2D-3EA8-8B25-C3E5E43F4BDB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2284668)-->C:\Windows\system32\msiexec.exe /package {2F8B731A-5F2D-3EA8-8B25-C3E5E43F4BDB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2295689)-->C:\Windows\system32\msiexec.exe /package {2F8B731A-5F2D-3EA8-8B25-C3E5E43F4BDB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2420513)-->C:\Windows\system32\msiexec.exe /package {2F8B731A-5F2D-3EA8-8B25-C3E5E43F4BDB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2452649)-->C:\Windows\system32\msiexec.exe /package {2F8B731A-5F2D-3EA8-8B25-C3E5E43F4BDB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2455033)-->C:\Windows\system32\msiexec.exe /package {2F8B731A-5F2D-3EA8-8B25-C3E5E43F4BDB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB2485545)-->C:\Windows\system32\msiexec.exe /package {2F8B731A-5F2D-3EA8-8B25-C3E5E43F4BDB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB982517)-->C:\Windows\system32\msiexec.exe /package {2F8B731A-5F2D-3EA8-8B25-C3E5E43F4BDB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB982721)-->C:\Windows\system32\msiexec.exe /package {2F8B731A-5F2D-3EA8-8B25-C3E5E43F4BDB} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Visual C++ Standard 2010 Beta 1 - ENU (KB983233)-->C:\Windows\system32\msiexec.exe /package {2F8B731A-5F2D-3EA8-8B25-C3E5E43F4BDB} /uninstall /qb+ REBOOTPROMPT=""
Java 7 Update 13-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83217013FF}
Microsoft .NET Framework 4 Client Profile-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\Setup.exe /repair /x86 /parameterfolder Client
Microsoft .NET Framework 4 Client Profile-->MsiExec.exe /X{3C3901C5-3455-3E0A-A214-0B093A5070A6}
Microsoft .NET Framework 4 Extended-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\Setup.exe /repair /x86 /parameterfolder Extended
Microsoft .NET Framework 4 Extended-->MsiExec.exe /X{0A0CADCF-78DA-33C4-A350-CD51849B9702}
Microsoft ASP.NET MVC 2 - Visual Studio 2010 Tools-->MsiExec.exe /X{40416836-56CC-4C0E-A6AF-5C34BADCE483}
Microsoft ASP.NET MVC 2-->MsiExec.exe /X{1803A630-3C38-4D2B-9B9A-0CB37243539C}
Microsoft Help Viewer 1.1-->c:\Program Files\Microsoft Help Viewer\v1.0\Microsoft Help Viewer 1.1\install.exe
Microsoft Help Viewer 1.1-->MsiExec.exe /X{57BB52B7-6B7B-31F3-89F4-4EE8FE5CEF6D}
Microsoft Office 2003 Web Components-->MsiExec.exe /I{90120000-00A4-0409-0000-0000000FF1CE}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0015-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0016-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0018-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0019-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001A-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001B-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {6E107EB7-8B55-48BF-ACCB-199F86A2CD93}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-0044-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-006E-0405-0000-0000000FF1CE} /uninstall {A0AAD4D5-9F9C-49BB-AB64-0FD4695424E8}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-00A1-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-00BA-0405-0000-0000000FF1CE} /uninstall {3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}
Microsoft Office Access MUI (Czech) 2007-->MsiExec.exe /X{90120000-0015-0405-0000-0000000FF1CE}
Microsoft Office Enterprise 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall ENTERPRISE /dll OSETUP.DLL
Microsoft Office Enterprise 2007-->MsiExec.exe /X{90120000-0030-0000-0000-0000000FF1CE}
Microsoft Office Excel MUI (Czech) 2007-->MsiExec.exe /X{90120000-0016-0405-0000-0000000FF1CE}
Microsoft Office Groove MUI (Czech) 2007-->MsiExec.exe /X{90120000-00BA-0405-0000-0000000FF1CE}
Microsoft Office InfoPath MUI (Czech) 2007-->MsiExec.exe /X{90120000-0044-0405-0000-0000000FF1CE}
Microsoft Office OneNote MUI (Czech) 2007-->MsiExec.exe /X{90120000-00A1-0405-0000-0000000FF1CE}
Microsoft Office Outlook MUI (Czech) 2007-->MsiExec.exe /X{90120000-001A-0405-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (Czech) 2007-->MsiExec.exe /X{90120000-0018-0405-0000-0000000FF1CE}
Microsoft Office Proof (Czech) 2007-->MsiExec.exe /X{90120000-001F-0405-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (German) 2007-->MsiExec.exe /X{90120000-001F-0407-0000-0000000FF1CE}
Microsoft Office Proof (Slovak) 2007-->MsiExec.exe /X{90120000-001F-041B-0000-0000000FF1CE}
Microsoft Office Proofing (Czech) 2007-->MsiExec.exe /X{90120000-002C-0405-0000-0000000FF1CE}
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001F-0405-0000-0000000FF1CE} /uninstall {0B7A4B67-2A38-42B1-9857-662FAB361E08}
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001F-0407-0000-0000000FF1CE} /uninstall {928D7B99-2BEA-49F9-83B8-20FA57860643}
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {1FF96026-A04A-4C3E-B50A-BB7022654D0F}
Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)-->msiexec /package {90120000-001F-041B-0000-0000000FF1CE} /uninstall {FDF9A959-241A-4662-A8DE-7DED9C22D160}
Microsoft Office Publisher MUI (Czech) 2007-->MsiExec.exe /X{90120000-0019-0405-0000-0000000FF1CE}
Microsoft Office Shared MUI (Czech) 2007-->MsiExec.exe /X{90120000-006E-0405-0000-0000000FF1CE}
Microsoft Office Word MUI (Czech) 2007-->MsiExec.exe /X{90120000-001B-0405-0000-0000000FF1CE}
Microsoft Report Viewer 2012 Runtime-->MsiExec.exe /I{9CCE40CE-A9E6-4916-8729-B008558EEF3F}
Microsoft Silverlight 3 SDK-->MsiExec.exe /X{2012098D-EEE9-4769-8DD3-B038050854D4}
Microsoft Silverlight 4 SDK-->MsiExec.exe /X{05855322-BE43-41FE-B583-D3AE0C326D58}
Microsoft Silverlight-->MsiExec.exe /X{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft SQL Server 2008 Analysis Services-->MsiExec.exe /I{6249567F-65C3-4EE7-B023-E4FA035B0520}
Microsoft SQL Server 2008 Books Online (English)-->MsiExec.exe /I{3431A7A3-6287-46B0-8AF1-BE2452A1FE62}
Microsoft SQL Server 2008 Client Tools-->MsiExec.exe /I{4D28EFCF-5999-44D2-8D4E-AC643E76C33F}
Microsoft SQL Server 2008 Client Tools-->MsiExec.exe /I{60D46DEE-5221-47AA-B978-BA25C5D9F560}
Microsoft SQL Server 2008 Common Files-->MsiExec.exe /I{196E77C5-F524-4B50-BD1A-2C21EEE9B8F7}
Microsoft SQL Server 2008 Common Files-->MsiExec.exe /I{4A6F34E2-09E5-4616-B227-4A26A488A6F9}
Microsoft SQL Server 2008 Database Engine Services-->MsiExec.exe /I{4112625F-2D38-49EF-924F-48511BC5CD34}
Microsoft SQL Server 2008 Database Engine Services-->MsiExec.exe /I{58721EC3-8D4E-4B79-BC51-1054E2DDCD10}
Microsoft SQL Server 2008 Database Engine Shared-->MsiExec.exe /I{4815BD99-96A4-49FE-A885-DCF06E9E4E78}
Microsoft SQL Server 2008 Full text search-->MsiExec.exe /I{033B535A-1AFF-435D-B8D9-B0B83A800569}
Microsoft SQL Server 2008 Integration Services-->MsiExec.exe /I{40F34A1C-65A2-4163-98CE-A0D0646CABEF}
Microsoft SQL Server 2008 Integration Services-->MsiExec.exe /I{AEB03FAF-90EB-4B4F-BA32-9C4DDE2C9804}
Microsoft SQL Server 2008 Management Studio-->MsiExec.exe /I{2020045B-8DCF-4449-8D5C-EB5BA37440F1}
Microsoft SQL Server 2008 Native Client-->MsiExec.exe /I{4F44B5AE-82A6-4A8A-A3E3-E24D489728E3}
Microsoft SQL Server 2008 Policies-->MsiExec.exe /I{01C5A10F-AD9B-405B-853A-6659841A1242}
Microsoft SQL Server 2008 R2 Data-Tier Application Project-->MsiExec.exe /I{7A56D81D-6406-40E7-9184-8AC1769C4D69}
Microsoft SQL Server 2008 R2 Management Objects-->MsiExec.exe /I{83F2B8F4-5CF3-4BE9-9772-9543EAE4AC5F}
Microsoft SQL Server 2008 R2 Transact-SQL Language Service-->MsiExec.exe /I{09C52940-A4D1-4409-A7CC-1AAE630CF578}
Microsoft SQL Server 2008 Reporting Services-->MsiExec.exe /I{23F70562-02F4-4805-ACF5-6E52BAD167C2}
Microsoft SQL Server 2008 Reporting Services-->MsiExec.exe /I{49E98741-B7A4-4A44-A536-6AFCA23106FE}
Microsoft SQL Server 2008 RsFx Driver-->MsiExec.exe /I{33AE9E89-47C9-4A0D-9E9D-BDD6966A3804}
Microsoft SQL Server 2008-->"C:\Program Files\Microsoft SQL Server\100\Setup Bootstrap\Release\x86\SetupARP.exe" /X86
Microsoft SQL Server 2008-->"C:\Program Files\Microsoft SQL Server\100\Setup Bootstrap\Release\x86\SetupARP.exe" /x86
Microsoft SQL Server 2012 Native Client -->MsiExec.exe /I{4A8870C0-E1A3-4C91-8EA3-BC40774AB38F}
Microsoft SQL Server 2012 Transact-SQL Compiler Service -->MsiExec.exe /I{AF2CFBE2-381B-412C-8007-6CEC054C7DDA}
Microsoft SQL Server 2012 T-SQL Language Service -->MsiExec.exe /I{6D6D43E5-218C-4B05-92D3-2240810F4760}
Microsoft SQL Server 2012-->"c:\Program Files\Microsoft SQL Server\110\Setup Bootstrap\SQLServer2012\x86\SetupARP.exe" /X86
Microsoft SQL Server Compact 3.5 SP1 Query Tools English-->MsiExec.exe /I{64CDE8F2-3791-46F5-BAD2-72FFF5252FAB}
Microsoft SQL Server Compact 3.5 SP2 ENU-->MsiExec.exe /I{3A9FC03D-C685-4831-94CF-4EDFD3749497}
Microsoft SQL Server Database Publishing Wizard 1.4-->MsiExec.exe /I{ACE28263-76A4-4BF5-B6F4-8BD719595969}
Microsoft Sync Framework SDK v1.0 SP1-->MsiExec.exe /I{97CE8B73-AA5A-4987-A1BE-50DD1A187478}
Microsoft Team Foundation Server 2010 Object Model - ENU-->MsiExec.exe /I{6ED37A91-7710-3183-BE50-AB043FF6689E}
Microsoft Team Foundation Server 2010 Object Model - ENU-->MsiExec.exe /X{6ED37A91-7710-3183-BE50-AB043FF6689E}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161-->MsiExec.exe /X{9BE518E6-ECC6-35A9-88E4-87755C07200F}
Microsoft Visual C++ 2010 x86 Runtime - 10.0.40219-->MsiExec.exe /X{5D9ED403-94DE-3BA0-B1D6-71F4BDA412E6}
Microsoft Visual F# 2.0 Runtime-->MsiExec.exe /X{85467CBC-7A39-33C9-8940-D72D9269B84F}
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools-->MsiExec.exe /X{14DD7530-CCD2-3798-B37D-3839ED6A441C}
Microsoft Visual Studio 2010 Office Developer Tools (x86)-->MsiExec.exe /X{827990C7-4D30-3627-A2D1-5FFA09198BB2}
Microsoft Visual Studio 2010 Performance Collection Tools SP1 - ENU-->MsiExec.exe /I{170DE2A7-4768-370C-9671-D8D17826EFBF}
Microsoft Visual Studio 2010 Premium - ENU-->C:\Programy\Microsoft Visual Studio 10.0\Microsoft Visual Studio 2010 Premium - ENU\setup.exe
Microsoft Visual Studio 2010 Service Pack 1-->C:\ProgramData\VS\vs10sp1\SetupCache\Setup.exe
Microsoft Visual Studio 2010 SharePoint Developer Tools-->MsiExec.exe /X{0BE273CD-AAB9-361B-8C32-D955EAC929E3}
Microsoft Visual Studio 2010 Tools for Office Runtime (x86)-->c:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\Microsoft Visual Studio 2010 Tools for Office Runtime (x86)\install.exe
Microsoft Visual Studio 2010 Tools for Office Runtime (x86)-->MsiExec.exe /X{A0FE0292-D3BE-3447-80F2-72E032A54875}
Microsoft Visual Studio Macro Tools-->msiexec.exe /uninstall {6CDEAD7E-F8D8-37F7-AB6F-1E22716E30F3}
Microsoft Visual Studio Macro Tools-->MsiExec.exe /X{6CDEAD7E-F8D8-37F7-AB6F-1E22716E30F3}
Microsoft Visual Studio Tools for Applications 2.0 - ENU-->MsiExec.exe /X{AA4A4B2C-0465-3CF8-BA76-27A027D8ACAB}
Microsoft Visual Studio Tools for Applications Design-Time 3.0-->MsiExec.exe /X{5A03C202-08B4-3F1D-9A60-A4F53EF1B636}
Microsoft Visual Studio Tools for Applications x86 Runtime 3.0-->MsiExec.exe /X{191A6F65-6878-398D-A272-EF011B80F371}
Microsoft VSS Writer for SQL Server 2012-->MsiExec.exe /I{2EB88B38-A700-411C-B45E-33A5EB81B936}
MPC-HC 1.6.5.6366-->"C:\Programy\MPC-HC\unins000.exe"
Prerequisites for SSDT -->MsiExec.exe /I{9169C939-ED01-446A-BD0C-29873BAF4E48}
PSPad editor-->"C:\Programy\PSPad editor\Uninst\unins000.exe"
Secure Download Manager-->MsiExec.exe /I{4A5667B2-5D13-46C2-85B5-9D46A6096F61}
Security Update for Microsoft .NET Framework 4 Client Profile (KB2604121)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {67A5F99B-5EBA-3812-8D2E-BC251490DD3F} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {4952F442-5C1A-38EB-8C23-B18EFE77E20C} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2729449)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {CD6D9B8A-BBC4-3FA7-B24D-D74CE90630CF} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2736428)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {FCBF8C05-F031-381A-8B7F-45403B55ADF5} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2737019)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {ECBEE23D-AB7E-3DAA-B66B-CD52003198F1} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2742595)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {788818B1-B191-3217-A210-7ACFDE19CE4A} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2789642)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {B7C20E16-9A3A-3F05-A6B5-E15AA09200E0} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2804576)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {CF581973-77E0-3093-A1AC-A03130DE990F} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2835393)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {576C07F8-777C-3981-B8BF-063A6B57254E} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {90EA7C4E-7F03-31FD-BE27-B1A9B4AE56BD} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Client Profile (KB2840628v2)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {1E88AFAE-CEF7-3540-8FF6-6D00877B2767} /parameterfolder Client
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\setup.exe /uninstallpatch {42A3562E-8B4E-39A4-B82D-CC12F82889E3} /parameterfolder Extended
Security Update for Microsoft .NET Framework 4 Extended (KB2656351)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\setup.exe /uninstallpatch {4952F442-5C1A-38EB-8C23-B18EFE77E20C} /parameterfolder Extended
Security Update for Microsoft .NET Framework 4 Extended (KB2736428)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\setup.exe /uninstallpatch {FCBF8C05-F031-381A-8B7F-45403B55ADF5} /parameterfolder Extended
Security Update for Microsoft .NET Framework 4 Extended (KB2742595)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\setup.exe /uninstallpatch {788818B1-B191-3217-A210-7ACFDE19CE4A} /parameterfolder Extended
Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {D33B9EF5-3801-496A-A2D6-B7F4BE972D75}
Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {B145DBBB-7778-4A5D-9D2B-DA6569F02391}
Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {E34960DB-2A93-45DB-A208-02650F7AB09C}
Security Update for Microsoft Office 2007 suites (KB2596825) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {B7727B4D-5EA3-4C11-9D30-15E47616DCAF}
Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {293FB6BE-D3EB-4162-B522-F9108040B9FE}
Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {2B3C041A-A7F2-4A24-968D-4BEB6A123D15}
Security Update for Microsoft Office 2007 suites (KB2597973) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {EA575F57-C5D1-4B5A-B9F9-F16EEBC6B58C}
Security Update for Microsoft Office 2007 suites (KB2687309) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {E949D8B9-24FD-4AB7-B427-FC42AA8BB2D9}
Security Update for Microsoft Office 2007 suites (KB2687439) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {3579CE34-B225-4B19-A3AF-DE5F562A212F}
Security Update for Microsoft Office 2007 suites (KB2760411) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {79850906-6D2B-4061-8EAF-EAC84173DEC5}
Security Update for Microsoft Office 2007 suites (KB2760588) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {B308C21C-A3EC-4DC8-8F78-0AA0E9C1ACBE}
Security Update for Microsoft Office 2007 suites (KB2760823) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {EDF9EAC9-3BB0-4F7F-9968-86DE581051D6}
Security Update for Microsoft Office Excel 2007 (KB2760583) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {5CB8B4D5-8202-4C5C-85CB-705BAEDE3B08}
Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {8F311D6C-D8DD-4C32-9457-1A129CABD1A5}
Security Update for Microsoft Office Outlook 2007 (KB2825999) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {7A0E1177-574A-4F26-AD24-B003699C35FA}
Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {AEA16A27-0B97-4670-818F-A98D06EC0A6F}
Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {0EF0D4FB-BB23-4515-AAEA-1240AC2DA525}
Security Update for Microsoft Office Publisher 2007 (KB2597971) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {9D689455-5858-4AE4-A3CA-6E4149FE3F70}
Security Update for Microsoft Office Word 2007 (KB2767773) 32-Bit Edition -->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {0B7B13E7-52F2-44C8-84BC-5B9C563AA572}
Security Update for Microsoft Visual Studio 2010 Premium - ENU (KB2645410)-->c:\Windows\system32\msiexec.exe /package {6742BE3D-1A59-3BFD-BA20-2FDA866099B8} /uninstall {3A02AD1D-6903-3E0E-8EA9-A9121A0B06ED} /qb+ REBOOTPROMPT=""
Security Update for Microsoft Visual Studio Macro Tools (KB2669970)-->C:\Windows\system32\msiexec.exe /package {6CDEAD7E-F8D8-37F7-AB6F-1E22716E30F3} /uninstall {CA6C4E8E-CE86-4C78-B4BC-1E083E8E613A} /qb+ REBOOTPROMPT=""
Service Pack 1 for SQL Server 2008 (KB968369)-->"c:\Program Files\Microsoft SQL Server\100\Setup Bootstrap\Update Cache\KB968369\ServicePack\setup.exe" /Action=RemovePatch /AllInstances
Skype™ 6.1-->MsiExec.exe /X{1845470B-EB14-4ABC-835B-E36C693DC07D}
SQL Server 2012 Analysis Services-->MsiExec.exe /I{687EA749-4EFA-4B47-9A84-F4B341100CBA}
SQL Server 2012 BI Development Studio-->MsiExec.exe /I{8A9A1840-AE5C-4721-8F18-E629465A92DE}
SQL Server 2012 BI Development Studio-->MsiExec.exe /I{9B646DA5-D671-4767-96D0-70808544E5DE}
SQL Server 2012 Client Tools-->MsiExec.exe /I{3C2220F5-90A5-45B5-9C68-10D727D07F71}
SQL Server 2012 Client Tools-->MsiExec.exe /I{4A63CE25-6D1A-40E5-B21A-B1A32EB8B59A}
SQL Server 2012 Common Files-->MsiExec.exe /I{124D51A1-F3C2-45AE-B812-D3CA71247093}
SQL Server 2012 Common Files-->MsiExec.exe /I{7D29ED63-84F9-4EC7-B49F-994A3A3195B2}
SQL Server 2012 Data quality client-->MsiExec.exe /I{6AB51695-13FE-418C-B2B5-6201CB936BE0}
SQL Server 2012 Data quality client-->MsiExec.exe /I{6D5BC2B8-3D45-401D-8599-7502247A57F3}
SQL Server 2012 Data quality service-->MsiExec.exe /I{6EEB9C1E-0F9C-40E3-B16E-BAC3BFA3F80B}
SQL Server 2012 Database Engine Shared-->MsiExec.exe /I{54F84805-0116-467F-8713-899DFC472235}
SQL Server 2012 Distributed Replay-->MsiExec.exe /I{69A80A16-218E-48B8-8307-CB7A3FA96D7E}
SQL Server 2012 Distributed Replay-->MsiExec.exe /I{8182633D-D2BA-4EB3-B0CA-BE89607B5100}
SQL Server 2012 Distributed Replay-->MsiExec.exe /I{9BD0A59A-E08A-45ED-80F9-55C855261BFC}
SQL Server 2012 Documentation Components-->MsiExec.exe /I{2B126817-FEBA-4ADE-84CF-5C807B797870}
SQL Server 2012 Documentation Components-->MsiExec.exe /I{4FDCAF14-93FA-4052-BBB5-E8616C48D7AC}
SQL Server 2012 Documentation Components-->MsiExec.exe /I{91D5025C-139A-4977-82FD-9E2A8A32269A}
SQL Server 2012 Full text search-->MsiExec.exe /I{54E297F1-C05D-4502-B58E-CDCD83BF7E2C}
SQL Server 2012 Integration Services-->MsiExec.exe /I{0CB99D91-B9B1-4D73-89E1-08CF3253F7C2}
SQL Server 2012 Management Studio-->MsiExec.exe /I{AD15759F-488D-442C-A8B4-C4FEEACFA939}
SQL Server 2012 Reporting Services-->MsiExec.exe /I{4FD1D41E-94FD-42C9-8966-055F187E7B99}
SQL Server 2012 Reporting Services-->MsiExec.exe /I{6550E263-00D4-4916-B2C5-F254BFE848B9}
SQL Server 2012 SQL Data Quality Common-->MsiExec.exe /I{A9CA25A2-4171-4289-B9D3-78A012A3A340}
SQL Server Browser for SQL Server 2012-->MsiExec.exe /X{4B9E6EB0-0EED-4E74-9479-F982C3254F71}
Sql Server Customer Experience Improvement Program-->MsiExec.exe /I{30CA21F2-901A-44DB-A43F-FC31CD0F2493}
Stellarium 0.12.2-->"C:\Program Files\Stellarium\unins000.exe"
Update 4.0.2 for Microsoft .NET Framework 4 Client Profile (KB2544514)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {1346D5FA-2A4F-3D79-86EF-B348198C174B} /parameterfolder Client
Update 4.0.2 for Microsoft .NET Framework 4 Extended (KB2544514)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\setup.exe /uninstallpatch {1346D5FA-2A4F-3D79-86EF-B348198C174B} /parameterfolder Extended
Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D}
Update for Microsoft .NET Framework 4 Client Profile (KB2468871)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {5E9CF3A4-ADB3-3080-A8BF-976A28340758} /parameterfolder Client
Update for Microsoft .NET Framework 4 Client Profile (KB2533523)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {81EBB9D7-173C-32E3-B477-149C8DE075E4} /parameterfolder Client
Update for Microsoft .NET Framework 4 Client Profile (KB2600217)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {5D9961AC-7C99-36A2-9EF0-34678AED5384} /parameterfolder Client
Update for Microsoft .NET Framework 4 Client Profile (KB2836939)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Client\setup.exe /uninstallpatch {0160BA31-409C-3FD0-9C87-C7D95BF46986} /parameterfolder Client
Update for Microsoft .NET Framework 4 Extended (KB2468871)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\setup.exe /uninstallpatch {5E9CF3A4-ADB3-3080-A8BF-976A28340758} /parameterfolder Extended
Update for Microsoft .NET Framework 4 Extended (KB2533523)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\setup.exe /uninstallpatch {81EBB9D7-173C-32E3-B477-149C8DE075E4} /parameterfolder Extended
Update for Microsoft .NET Framework 4 Extended (KB2600217)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\setup.exe /uninstallpatch {5D9961AC-7C99-36A2-9EF0-34678AED5384} /parameterfolder Extended
Update for Microsoft .NET Framework 4 Extended (KB2836939)-->C:\Windows\Microsoft.NET\Framework\v4.0.30319\SetupCache\Extended\setup.exe /uninstallpatch {0160BA31-409C-3FD0-9C87-C7D95BF46986} /parameterfolder Extended
Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {A024FC7B-77DE-45DE-A058-1C049A17BFB3}
Update for Microsoft Office 2007 suites (KB2596660) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {620E77C0-CDFE-4C14-AAEB-830ABB65864C}
Update for Microsoft Office 2007 suites (KB2596848) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {8153EC80-C988-4336-8DAF-6D99C0D26E0C}
Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {6FAA03BD-2B51-4029-9AD9-64A3B8E3C84C}
Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {CB68A5B0-3508-4193-AEB9-AF636DAECE0F}
Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {E9A82945-BA29-4EE8-8F2A-2F49545E9CF2}
Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition-->msiexec /package {90120000-001A-0405-0000-0000000FF1CE} /uninstall {A030537D-0034-46AD-A730-B1119786F607}
Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2825641) 32-Bit Edition-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {1C49E606-8C21-4250-96DC-481117D893D9}
Use Case Maker 2-->MsiExec.exe /I{A5D9D74E-321A-4CE9-B1D1-64B35B9B5B60}
Video Web Camera Ver:1.0.4.115-->C:\Program Files\InstallShield Installation Information\{17C50809-F2E0-4DD8-84D7-55FF74615723}\setup.exe -runfromtemp -l0x0009 -removeonly
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 ENU-->MsiExec.exe /X{112C23F2-C036-4D40-BED4-0CB47BF5555C}
Web Deployment Tool-->MsiExec.exe /I{0F37D969-1260-419E-B308-EF7D29ABDE20}
WinRAR 4.20 (32-bit)-->C:\Program Files\WinRAR\uninstall.exe
Zoner Photo Studio 15-->"C:\Program Files\Zoner\Photo Studio 15\unins000.exe"

======System event log======

Computer Name: Zápisník
Event Code: 7036
Message: Stav služby Služba WMI byl změněn na: Spuštěno
Record Number: 15235
Source Name: Service Control Manager
Time Written: 20130218064635.393651-000
Event Type: Informace
User:

Computer Name: Zápisník
Event Code: 7036
Message: Stav služby Klient služby Sledování distribuovaných odkazů byl změněn na: Spuštěno
Record Number: 15234
Source Name: Service Control Manager
Time Written: 20130218064634.753615-000
Event Type: Informace
User:

Computer Name: Zápisník
Event Code: 7036
Message: Stav služby SQL Server Analysis Services (MSSQLSERVER) byl změněn na: Spuštěno
Record Number: 15233
Source Name: Service Control Manager
Time Written: 20130218064634.669610-000
Event Type: Informace
User:

Computer Name: Zápisník
Event Code: 7036
Message: Stav služby Superfetch byl změněn na: Spuštěno
Record Number: 15232
Source Name: Service Control Manager
Time Written: 20130218064634.554603-000
Event Type: Informace
User:

Computer Name: Zápisník
Event Code: 7036
Message: Stav služby SQL Server VSS Writer byl změněn na: Spuštěno
Record Number: 15231
Source Name: Service Control Manager
Time Written: 20130218064633.311532-000
Event Type: Informace
User:

=====Application event log=====

Computer Name: Zápisník
Event Code: 1001
Message: Čítače výkonu pro službu aspnet_state (ASP.NET State Service) byly úspěšně odstraněny. Data záznamu obsahují nové hodnoty položek Last Counter a Last Help systémového registru.
Record Number: 2203
Source Name: Microsoft-Windows-LoadPerf
Time Written: 20130120174746.337593-000
Event Type: Informace
User: Zápisník\Marek

Computer Name: Zápisník
Event Code: 1017
Message: Start registering ASP.NET (version 4.0.30319.0) (internal flag: 0x00000404)
Record Number: 2202
Source Name: ASP.NET 4.0.30319.0
Time Written: 20130120174738.000000-000
Event Type: Informace
User:

Computer Name: Zápisník
Event Code: 1000
Message: Čítače výkonu pro službu Windows Workflow Foundation 4.0.0.0 (Windows Workflow Foundation 4.0.0.0) byly úspěšně načteny. Data záznamu v datové části obsahují nové indexové hodnoty přiřazené této službě.
Record Number: 2201
Source Name: Microsoft-Windows-LoadPerf
Time Written: 20130120174706.370307-000
Event Type: Informace
User: Zápisník\Marek

Computer Name: Zápisník
Event Code: 1002
Message: Čítače výkonu služby .NET Memory Cache 4.0 (.NET Memory Cache 4.0) jsou již v registru. Není třeba je instalovat znovu. K této situaci dojde pouze v případě, že nainstalujete stejný čítač dvakrát. Při druhé instalaci bude vygenerována tato událost.
Record Number: 2200
Source Name: Microsoft-Windows-LoadPerf
Time Written: 20130120174701.573032-000
Event Type: Informace
User: Zápisník\Marek

Computer Name: Zápisník
Event Code: 1001
Message: Čítače výkonu pro službu Windows Workflow Foundation 4.0.0.0 (Windows Workflow Foundation 4.0.0.0) byly úspěšně odstraněny. Data záznamu obsahují nové hodnoty položek Last Counter a Last Help systémového registru.
Record Number: 2199
Source Name: Microsoft-Windows-LoadPerf
Time Written: 20130120174631.137292-000
Event Type: Informace
User: Zápisník\Marek

=====Security event log=====

Computer Name: Zápisník
Event Code: 4624
Message: Účet byl úspěšně přihlášen.

Předmět:
ID zabezpečení: S-1-0-0
Název účtu: -
Doména účtu: -
ID přihlášení: 0x0

Typ přihlášení: 3

Nové přihlášení:
ID zabezpečení: S-1-5-7
Název účtu: ANONYMOUS LOGON
Doména účtu: NT AUTHORITY
ID přihlášení: 0x2176c
GUID přihlášení: {00000000-0000-0000-0000-000000000000}

Informace o procesu:
ID procesu: 0x0
Název procesu: -

Informace o síti:
Název pracovní stanice:
Adresa zdrojové sítě -
Zdrojový port: -

Podrobné informace o ověření:
Proces přihlášení: NtLmSsp
Balíček ověření: NTLM
Přenosové služby: -
Název balíčku (pouze NTLM): NTLM V1
Délka klíče: 0

Tato událost je generována po vytvoření relace přihlášení. Je generována v počítači, ke kterému byl získán přístup.

Pole s předmětem označují účet v místním systému, který požadoval přihlášení. Jedná se nejčastěji o službu, například službu serveru nebo místní proces, například Winlogon.exe nebo Services.exe.

Pole Typ přihlášení označuje, k jakému typu přihlášení došlo. Nejběžnější typy jsou 2 (interaktivní) a 3 (síť).

Pole Nové přihlášení označují účet, pro který bylo nové přihlášení vytvořeno, tj. účet, který byl přihlášen.

Pole Síť označují původ požadavku na vzdálené přihlášení. Název pracovní stanice není vždy k dispozici a v některých případech může být toto pole prázdné.

Pole s informacemi o ověření poskytují podrobné informace o tomto konkrétním požadavku na přihlášení.
- GUID přihlášení je jednoznačný identifikátor, který je možné použít ke spojení této události s událostí KDC.
- Přenosové služby označují, které pomocné služby se podílely na tomto požadavku na přihlášení.
- Název balíčku označuje, který dílčí protokol z protokolů NTLM byl použit.
- Délka klíče označuje délku generovaného klíče relace. Tato hodnota bude 0, pokud nebyl požadován žádný klíč relace.
Record Number: 3081
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130130084240.952834-000
Event Type: Úspěšný audit
User:

Computer Name: Zápisník
Event Code: 4672
Message: Novému přihlášení byla přiřazena zvláštní oprávnění.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7

Oprávnění: SeAssignPrimaryTokenPrivilege
SeTcbPrivilege
SeSecurityPrivilege
SeTakeOwnershipPrivilege
SeLoadDriverPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeDebugPrivilege
SeAuditPrivilege
SeSystemEnvironmentPrivilege
SeImpersonatePrivilege
Record Number: 3080
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130130084236.904602-000
Event Type: Úspěšný audit
User:

Computer Name: Zápisník
Event Code: 4624
Message: Účet byl úspěšně přihlášen.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: ZÁPISNÍK$
Doména účtu: WORKGROUP
ID přihlášení: 0x3e7

Typ přihlášení: 5

Nové přihlášení:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3e7
GUID přihlášení: {00000000-0000-0000-0000-000000000000}

Informace o procesu:
ID procesu: 0x210
Název procesu: C:\Windows\System32\services.exe

Informace o síti:
Název pracovní stanice:
Adresa zdrojové sítě -
Zdrojový port: -

Podrobné informace o ověření:
Proces přihlášení: Advapi
Balíček ověření: Negotiate
Přenosové služby: -
Název balíčku (pouze NTLM): -
Délka klíče: 0

Tato událost je generována po vytvoření relace přihlášení. Je generována v počítači, ke kterému byl získán přístup.

Pole s předmětem označují účet v místním systému, který požadoval přihlášení. Jedná se nejčastěji o službu, například službu serveru nebo místní proces, například Winlogon.exe nebo Services.exe.

Pole Typ přihlášení označuje, k jakému typu přihlášení došlo. Nejběžnější typy jsou 2 (interaktivní) a 3 (síť).

Pole Nové přihlášení označují účet, pro který bylo nové přihlášení vytvořeno, tj. účet, který byl přihlášen.

Pole Síť označují původ požadavku na vzdálené přihlášení. Název pracovní stanice není vždy k dispozici a v některých případech může být toto pole prázdné.

Pole s informacemi o ověření poskytují podrobné informace o tomto konkrétním požadavku na přihlášení.
- GUID přihlášení je jednoznačný identifikátor, který je možné použít ke spojení této události s událostí KDC.
- Přenosové služby označují, které pomocné služby se podílely na tomto požadavku na přihlášení.
- Název balíčku označuje, který dílčí protokol z protokolů NTLM byl použit.
- Délka klíče označuje délku generovaného klíče relace. Tato hodnota bude 0, pokud nebyl požadován žádný klíč relace.
Record Number: 3079
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130130084236.904602-000
Event Type: Úspěšný audit
User:

Computer Name: Zápisník
Event Code: 5061
Message: Kryptografická operace.

Předmět:
ID zabezpečení: S-1-5-20
Název účtu: ZÁPISNÍK$
Doména účtu: WORKGROUP
ID přihlášení: 0x3e4

Kryptografické parametry:
Název poskytovatele: Microsoft Software Key Storage Provider
Název algoritmu: RSA
Název klíče: Microsoft SQL Server$SQLEXPRESS$FallBackCert
Typ klíče: Klíč uživatele

Kryptografická operace:
Operace: Otevřít klíč
Návratový kód: 0x0
Record Number: 3078
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130130084235.923546-000
Event Type: Úspěšný audit
User:

Computer Name: Zápisník
Event Code: 5058
Message: Operace se souborem klíče.

Předmět:
ID zabezpečení: S-1-5-20
Název účtu: ZÁPISNÍK$
Doména účtu: WORKGROUP
ID přihlášení: 0x3e4

Kryptografické parametry:
Název poskytovatele: Microsoft Software Key Storage Provider
Název algoritmu: Není k dispozici.
Název klíče: Microsoft SQL Server$SQLEXPRESS$FallBackCert
Typ klíče: Klíč uživatele

Informace o operaci se souborem klíče:
Cesta k souboru: C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-20\01c183163adea65e2018c124c6673f57_6ce09cb5-7c0a-4c47-86c5-16187783b4f5
Operace: Čtení trvalého klíče ze souboru
Návratový kód: 0x0
Record Number: 3077
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20130130084235.922546-000
Event Type: Úspěšný audit
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;c:\Program Files\Microsoft SQL Server\100\Tools\Binn\;c:\Program Files\Microsoft SQL Server\100\DTS\Binn\;C:\Programy\Microsoft SQL Server\110\DTS\Binn\;C:\Programy\Microsoft SQL Server\110\Tools\Binn\;C:\Programy\Microsoft SQL Server\110\Tools\Binn\ManagementStudio\;C:\Programy\Microsoft Visual Studio 10.0\Common7\IDE\PrivateAssemblies\;C:\Programy\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files\Common Files\Adobe\AGL;C:\Program Files\Microsoft SQL Server\100\Tools\Binn\VSShell\Common7\IDE\
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PSModulePath"=%SystemRoot%\system32\WindowsPowerShell\v1.0\Modules\;C:\Programy\Microsoft SQL Server\110\Tools\PowerShell\Modules\
"NUMBER_OF_PROCESSORS"=1
"PROCESSOR_LEVEL"=15
"PROCESSOR_IDENTIFIER"=x86 Family 15 Model 124 Stepping 2, AuthenticAMD
"PROCESSOR_REVISION"=7c02
"windows_tracing_logfile"=C:\BVTBin\Tests\installpackage\csilogfile.log
"windows_tracing_flags"=3
"VS100COMNTOOLS"=c:\Programy\Microsoft Visual Studio 10.0\Common7\Tools\

-----------------EOF-----------------

Re: Prosím o preventivní kontrolu logu

Napsal: 14 říj 2013 07:47
od vyosek
:arrow: Fajn, z free doporucuji Avast Free nebo BitDefender Free
:arrow: Pak poprosim o log z FRSTL http://forum.viry.cz/viewtopic.php?f=30&t=133101

Re: Prosím o preventivní kontrolu logu

Napsal: 14 říj 2013 23:48
od sklepkan
Scan result of Farbar Recovery Scan Tool (FRST) (x86) Version: 03-10-2013
Ran by Marek (administrator) on ZÁPISNÍK on 15-10-2013 00:32:19
Running from C:\Users\Marek\Desktop
Microsoft Windows 7 Professional Service Pack 1 (X86) OS Language: Czech
Internet Explorer Version 10
Boot Mode: Normal

==================== Processes (Whitelisted) ===================

(AMD) C:\Windows\system32\atiesrxx.exe
(AMD) C:\Windows\system32\atieclxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Microsoft Corporation) C:\Programy\Microsoft SQL Server\110\DTS\Binn\MsDtsSrvr.exe
(Microsoft Corporation) C:\Users\Marek\Documents\data z sqlserveru pro bc\MSAS10.SQLGFKSERVER\OLAP\bin\msmdsrv.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe
(Microsoft Corporation) C:\Users\Marek\Documents\data z sqlserveru pro bc\MSSQL10.SQLGFKSERVER\MSSQL\Binn\sqlservr.exe
(Microsoft Corporation) C:\Programy\Microsoft SQL Server\MSSQL11.MSSQLSERVER\MSSQL\Binn\sqlservr.exe
(Microsoft Corporation) C:\Programy\Microsoft SQL Server\MSAS11.MSSQLSERVER\OLAP\bin\msmdsrv.exe
(Microsoft Corporation) C:\Programy\Microsoft SQL Server\MSRS11.MSSQLSERVER\Reporting Services\ReportServer\bin\ReportingServicesService.exe
(Microsoft Corporation) C:\Users\Marek\Documents\data z sqlserveru pro bc\MSRS10.SQLGFKSERVER\Reporting Services\ReportServer\bin\ReportingServicesService.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
(Microsoft Corporation) c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Microsoft Corporation) C:\Programy\Microsoft SQL Server\MSSQL11.MSSQLSERVER\MSSQL\Binn\fdlauncher.exe
(Microsoft Corporation) C:\Users\Marek\Documents\data z sqlserveru pro bc\MSSQL10.SQLGFKSERVER\MSSQL\Binn\fdlauncher.exe
(Microsoft Corporation) c:\Programy\Microsoft SQL Server\MSSQL11.MSSQLSERVER\MSSQL\Binn\fdhost.exe
(Microsoft Corporation) C:\Users\Marek\Documents\data z sqlserveru pro bc\MSSQL10.SQLGFKSERVER\MSSQL\Binn\fdhost.exe
(Sun Microsystems, Inc.) C:\Program Files\Common Files\Java\Java Update\jusched.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(ZONER software) C:\Program Files\Zoner\Photo Studio 15\Program32\ZPSTray.exe
(Advanced Micro Devices Inc.) C:\Programy\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Programy\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\system32\wuauclt.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files\Google\Chrome\Application\chrome.exe
(AB Team) C:\Programy\Webteh\BSPlayer\bsplayer.exe
(forum.viry.cz) C:\Users\Marek\Desktop\FRSTLauncher.exe

==================== Registry (Whitelisted) ==================

HKLM\...\Run: [StartCCC] - C:\Programy\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [98304 2009-07-29] (Advanced Micro Devices, Inc.)
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [946352 2012-12-18] (Adobe Systems Incorporated)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKLM\...\Run: [avast] - C:\Program Files\AVAST Software\Avast\avastUI.exe [4858968 2013-08-30] (AVAST Software)
HKCU\...\Run: [DAEMON Tools Lite] - C:\Programy\DAEMON Tools Lite\DTLite.exe [3674320 2013-01-08] (DT Soft Ltd)
HKCU\...\Run: [Skype] - C:\Programy\Skype\Phone\Skype.exe [18706176 2013-01-08] (Skype Technologies S.A.)
HKCU\...\Run: [Zoner Photo Studio Autoupdate] - C:\PROGRAM FILES\ZONER\PHOTO STUDIO 15\Program32\ZPSTRAY.EXE [752736 2012-10-18] (ZONER software)
HKCU\...0c966feabec1\InprocServer32: [Default-shell32] ATTENTION! ====> ZeroAccess?
MountPoints2: {01bf4cf5-6300-11e2-aeb3-00262221a05d} - F:\autorun.exe
Startup: C:\Users\Marek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk
ShortcutTarget: Adobe Gamma.lnk -> C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)

==================== Internet (Whitelisted) ====================

BHO: Adobe PDF Link Helper - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Programy\Java\bin\ssv.dll (Oracle Corporation)
BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Programy\Java\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL (Skype Technologies)
Tcpip\Parameters: [DhcpNameServer] 62.129.50.20 62.129.32.100

Chrome:
=======
CHR RestoreOnStartup: "hxxp://www.seznam.cz/"
CHR Plugin: (Shockwave Flash) - C:\Program Files\Google\Chrome\Application\30.0.1599.69\PepperFlash\pepflashplayer.dll ()
CHR Plugin: (Chrome Remote Desktop Viewer) - internal-remoting-viewer
CHR Plugin: (Native Client) - C:\Program Files\Google\Chrome\Application\30.0.1599.69\ppGoogleNaClPluginChrome.dll ()
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files\Google\Chrome\Application\30.0.1599.69\pdf.dll ()
CHR Plugin: (Google Update) - C:\Program Files\Google\Update\1.3.21.123\npGoogleUpdate3.dll No File
CHR Extension: (Google Docs) - C:\Users\Marek\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.5_0
CHR Extension: (Google Drive) - C:\Users\Marek\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\6.3_0
CHR Extension: (YouTube) - C:\Users\Marek\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.6_0
CHR Extension: (Adblock Plus) - C:\Users\Marek\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\1.6_0
CHR Extension: (Google Search) - C:\Users\Marek\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.20_0
CHR Extension: (Minecraft) - C:\Users\Marek\AppData\Local\Google\Chrome\User Data\Default\Extensions\mlpgoledhpdldmmhcgfcaecodnkmoiea\0.0.0.8_0
CHR Extension: (Chrome In-App Payments service) - C:\Users\Marek\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.4.11_0
CHR Extension: (Gmail) - C:\Users\Marek\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0
CHR HKLM\...\Chrome\Extension: [acaoakiamfeidcmgooclgeleejkbaecf] - C:\Program Files\WinToFlash Suggestor\WinToFlashSuggestor.crx

========================== Services (Whitelisted) =================

R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [46808 2013-08-30] (AVAST Software)
S2 MsDtsServer100; C:\Program Files\Microsoft SQL Server\100\DTS\Binn\MsDtsSrvr.exe [218136 2008-07-10] (Microsoft Corporation)
R2 MsDtsServer110; C:\Programy\Microsoft SQL Server\110\DTS\Binn\MsDtsSrvr.exe [218552 2012-06-12] (Microsoft Corporation)
R2 MSSQL$SQLGFKSERVER; C:\Users\Marek\Documents\data z sqlserveru pro bc\MSSQL10.SQLGFKSERVER\MSSQL\Binn\sqlservr.exe [40999448 2008-07-10] (Microsoft Corporation)
R2 MSSQLSERVER; C:\Programy\Microsoft SQL Server\MSSQL11.MSSQLSERVER\MSSQL\Binn\sqlservr.exe [160184 2012-06-12] (Microsoft Corporation)
R2 ReportServer; C:\Programy\Microsoft SQL Server\MSRS11.MSSQLSERVER\Reporting Services\ReportServer\bin\ReportingServicesService.exe [1610168 2012-06-12] (Microsoft Corporation)
R2 ReportServer$SQLGFKSERVER; C:\Users\Marek\Documents\data z sqlserveru pro bc\MSRS10.SQLGFKSERVER\Reporting Services\ReportServer\bin\ReportingServicesService.exe [1106968 2008-07-10] (Microsoft Corporation)
S3 SQL Server Distributed Replay Client; C:\Programy\Microsoft SQL Server\110\Tools\DReplayClient\DReplayClient.exe [137304 2012-02-11] (Microsoft Corporation)
S3 SQL Server Distributed Replay Controller; C:\Programy\Microsoft SQL Server\110\Tools\DReplayController\DReplayController.exe [342104 2012-02-11] (Microsoft Corporation)
S3 SQLAgent$SQLGFKSERVER; C:\Users\Marek\Documents\data z sqlserveru pro bc\MSSQL10.SQLGFKSERVER\MSSQL\Binn\SQLAGENT.EXE [369688 2008-07-10] (Microsoft Corporation)
S3 SQLSERVERAGENT; C:\Programy\Microsoft SQL Server\MSSQL11.MSSQLSERVER\MSSQL\Binn\SQLAGENT.EXE [445368 2012-06-12] (Microsoft Corporation)
R2 MSOLAP$SQLGFKSERVER; "C:\Users\Marek\Documents\data z sqlserveru pro bc\MSAS10.SQLGFKSERVER\OLAP\bin\msmdsrv.exe" -s "C:\Users\Marek\Documents\data z sqlserveru pro bc\MSAS10.SQLGFKSERVER\OLAP\Config"
R3 MSSQLFDLauncher; "C:\Programy\Microsoft SQL Server\MSSQL11.MSSQLSERVER\MSSQL\Binn\fdlauncher.exe" -s MSSQL11.MSSQLSERVER [x]
R3 MSSQLFDLauncher$SQLGFKSERVER; "C:\Users\Marek\Documents\data z sqlserveru pro bc\MSSQL10.SQLGFKSERVER\MSSQL\Binn\fdlauncher.exe" -s MSSQL10.SQLGFKSERVER [x]
R2 MSSQLServerOLAPService; "C:\Programy\Microsoft SQL Server\MSAS11.MSSQLSERVER\OLAP\bin\msmdsrv.exe" -s "C:\Programy\Microsoft SQL Server\MSAS11.MSSQLSERVER\OLAP\Config"

==================== Drivers (Whitelisted) ====================

R2 aswFsBlk; C:\Windows\System32\Drivers\aswFsBlk.sys [29816 2013-08-30] (AVAST Software)
R2 aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [66336 2013-08-30] (AVAST Software)
R1 aswRdr; C:\Windows\System32\Drivers\aswrdr2.sys [61680 2013-08-30] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\Drivers\aswRvrt.sys [49376 2013-08-30] ()
R1 aswSnx; C:\Windows\System32\Drivers\aswSnx.sys [770344 2013-08-30] (AVAST Software)
R1 aswSP; C:\Windows\System32\Drivers\aswSP.sys [369584 2013-08-30] (AVAST Software)
R1 aswTdi; C:\Windows\System32\Drivers\aswTdi.sys [56080 2013-08-30] (AVAST Software)
R0 aswVmm; C:\Windows\System32\Drivers\aswVmm.sys [177864 2013-08-30] ()
R0 CLFS; C:\Windows\System32\CLFS.sys [249408 2009-07-14] (Microsoft Corporation)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [242240 2013-01-20] (DT Soft Ltd)
S4 RsFx0102; C:\Windows\System32\DRIVERS\RsFx0102.sys [239464 2009-03-30] (Microsoft Corporation)
S4 RsFx0200; C:\Windows\System32\DRIVERS\RsFx0200.sys [268888 2012-02-11] (Microsoft Corporation)
S3 VSPerfDrv100; C:\Programy\Microsoft Visual Studio 10.0\Team Tools\Performance Tools\VSPerfDrv100.sys [54144 2011-01-18] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2013-10-15 00:32 - 2013-10-15 00:32 - 00000000 ____D C:\FRST
2013-10-14 23:56 - 2013-10-14 23:56 - 00112128 _____ (forum.viry.cz) C:\Users\Marek\Desktop\FRSTLauncher.exe
2013-10-14 23:54 - 2013-10-14 23:55 - 01087213 _____ (Farbar) C:\Users\Marek\Desktop\FRST.exe
2013-10-14 23:46 - 2013-10-14 23:46 - 00044219 _____ C:\Users\Marek\Downloads\[kickass.to]walking.dead.s04e01.hdtv.x264.asap.p2pdl.torrent
2013-10-14 23:44 - 2013-10-14 23:44 - 00044324 _____ C:\Users\Marek\Downloads\[kickass.to]the.walking.dead.s04e01.hdtv.x264.asap.ettv.torrent
2013-10-13 23:52 - 2013-10-13 23:52 - 00002075 _____ C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2013-10-13 23:52 - 2013-08-30 09:48 - 00770344 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2013-10-13 23:52 - 2013-08-30 09:48 - 00369584 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2013-10-13 23:52 - 2013-08-30 09:48 - 00177864 _____ C:\Windows\system32\Drivers\aswVmm.sys
2013-10-13 23:52 - 2013-08-30 09:48 - 00066336 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2013-10-13 23:52 - 2013-08-30 09:48 - 00061680 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2013-10-13 23:52 - 2013-08-30 09:48 - 00056080 _____ (AVAST Software) C:\Windows\system32\Drivers\aswTdi.sys
2013-10-13 23:52 - 2013-08-30 09:48 - 00049376 _____ C:\Windows\system32\Drivers\aswRvrt.sys
2013-10-13 23:52 - 2013-08-30 09:48 - 00029816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswFsBlk.sys
2013-10-13 23:52 - 2013-08-30 09:47 - 00229648 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2013-10-13 23:51 - 2013-10-13 23:51 - 00000000 ____D C:\Program Files\AVAST Software
2013-10-13 23:51 - 2013-08-30 09:47 - 00041664 _____ (AVAST Software) C:\Windows\avastSS.scr
2013-10-13 23:49 - 2013-10-13 23:51 - 00000000 ____D C:\ProgramData\AVAST Software
2013-10-13 23:40 - 2013-10-13 23:42 - 131918888 _____ C:\Users\Marek\Downloads\avast_free_antivirus_setup.exe
2013-10-13 19:48 - 2013-10-14 23:35 - 00000224 _____ C:\Windows\setupact.log
2013-10-13 19:48 - 2013-10-13 19:48 - 00000000 _____ C:\Windows\setuperr.log
2013-10-13 01:07 - 2013-10-13 01:07 - 00014623 _____ C:\Users\Marek\Downloads\[kickass.to]tucker.and.dale.vs.evil.2010.torrent
2013-10-12 12:21 - 2013-10-12 12:21 - 00000000 ____D C:\Users\Marek\Downloads\Lingea-Lexicon-5
2013-10-12 04:04 - 2013-09-23 01:28 - 01767936 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-10-12 04:04 - 2013-09-23 01:28 - 01141248 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-10-12 04:04 - 2013-09-23 01:28 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-10-12 04:04 - 2013-09-23 01:27 - 14335488 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-10-12 04:04 - 2013-09-23 01:27 - 13761024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-10-12 04:04 - 2013-09-23 01:27 - 02876928 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-10-12 04:04 - 2013-09-23 01:27 - 02048512 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-10-12 04:04 - 2013-09-23 01:27 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-10-12 04:04 - 2013-09-23 01:27 - 00493056 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-10-12 04:04 - 2013-09-23 01:27 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-10-12 04:04 - 2013-09-23 01:27 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-10-12 04:04 - 2013-09-23 01:27 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-10-12 04:04 - 2013-09-23 01:27 - 00039424 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-10-12 04:04 - 2013-09-23 01:27 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-10-12 04:04 - 2013-09-21 05:30 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-10-12 04:04 - 2013-09-21 04:39 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe
2013-10-11 10:47 - 2013-09-14 02:48 - 00338944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\afd.sys
2013-10-11 10:47 - 2013-09-08 04:07 - 01294272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2013-10-11 10:47 - 2013-09-08 04:03 - 00231424 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2013-10-11 10:47 - 2013-08-29 03:51 - 03969472 _____ (Microsoft Corporation) C:\Windows\system32\ntkrnlpa.exe
2013-10-11 10:47 - 2013-08-29 03:51 - 03914176 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2013-10-11 10:47 - 2013-08-29 03:50 - 01289096 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2013-10-11 10:47 - 2013-08-29 03:50 - 00619520 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2013-10-11 10:47 - 2013-08-29 03:48 - 00640512 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2013-10-11 10:47 - 2013-08-28 03:04 - 02348544 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2013-10-11 10:47 - 2013-08-28 02:57 - 00434688 _____ (Microsoft Corporation) C:\Windows\system32\scavengeui.dll
2013-10-11 10:47 - 2013-08-01 13:03 - 00729024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2013-10-11 10:47 - 2013-07-20 12:33 - 00102608 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2013-10-11 10:47 - 2013-07-12 12:08 - 00146816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2013-10-11 10:47 - 2013-07-12 12:07 - 00086016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbcir.sys
2013-10-11 10:47 - 2013-07-04 13:50 - 00530432 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2013-10-11 10:47 - 2013-07-03 05:36 - 00055808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2013-10-11 10:47 - 2013-07-03 05:36 - 00025728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2013-10-11 10:47 - 2013-06-06 06:52 - 00026112 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2013-10-11 10:47 - 2013-06-06 06:51 - 00070656 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2013-10-11 10:47 - 2013-06-06 06:50 - 00010240 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2013-10-11 10:47 - 2013-06-06 05:01 - 00295424 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2013-10-11 10:47 - 2013-06-06 05:01 - 00034304 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2013-10-11 10:46 - 2013-07-04 13:57 - 00205824 _____ (Microsoft Corporation) C:\Windows\system32\WebClnt.dll
2013-10-11 10:46 - 2013-07-04 13:51 - 00081920 _____ (Microsoft Corporation) C:\Windows\system32\davclnt.dll
2013-10-11 10:46 - 2013-07-04 11:48 - 00115712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2013-10-11 10:46 - 2013-06-26 00:56 - 00527064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Wdf01000.sys
2013-10-09 21:03 - 2013-10-09 21:03 - 17226632 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerInstaller.exe
2013-10-09 02:01 - 2013-10-13 12:23 - 00000000 ____D C:\Program Files\trend micro
2013-10-09 02:01 - 2013-10-09 02:02 - 00000000 ____D C:\rsit
2013-10-08 21:42 - 2013-10-09 01:48 - 00000000 ____D C:\Windows\system32\appmgmt
2013-10-08 19:09 - 2013-10-08 19:13 - 00000000 ____D C:\Users\Marek\AppData\Roaming\Apple Computer
2013-10-08 19:09 - 2013-10-08 19:09 - 00000000 ____D C:\Users\Marek\AppData\Local\Apple Computer
2013-10-08 19:06 - 2013-10-08 22:46 - 00000000 ____D C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
2013-10-08 19:06 - 2013-10-08 19:06 - 00000000 ____D C:\ProgramData\Apple Computer
2013-10-08 19:00 - 2013-10-08 19:00 - 00000000 ____D C:\Users\Marek\AppData\Local\Apple
2013-10-08 18:57 - 2013-10-08 19:00 - 00000000 ____D C:\ProgramData\Apple
2013-10-06 23:25 - 2013-10-06 23:25 - 00339058 _____ C:\Users\Marek\Downloads\kat22.rar
2013-10-06 21:35 - 2013-10-06 21:35 - 00000840 _____ C:\Users\Marek\Documents\jazyky na naučení.txt
2013-10-03 16:55 - 2013-10-06 21:08 - 00000000 ____D C:\Users\Marek\Documents\BLENDER
2013-10-03 14:55 - 2013-10-03 14:55 - 00049452 _____ C:\Users\Marek\Desktop\program.txt
2013-10-01 20:48 - 2013-10-01 22:32 - 00545508 _____ C:\Users\Marek\Documents\clovek.blend
2013-10-01 01:58 - 2013-10-01 01:58 - 00001159 _____ C:\Users\Public\Desktop\Fish Fillets 2.lnk
2013-10-01 01:52 - 2013-10-01 01:52 - 00000000 ____D C:\Program Files\Altar Games
2013-10-01 01:44 - 2013-10-01 01:44 - 00000000 ____D C:\Users\Marek\Downloads\Fish-fillets-2
2013-09-29 16:18 - 2013-09-29 16:19 - 08924563 _____ C:\Users\Marek\Documents\bullet-2.81-rev2613.zip
2013-09-28 21:47 - 2013-06-19 12:06 - 00051200 _____ C:\Users\Marek\Downloads\sklepkan.exe
2013-09-26 22:30 - 2013-09-26 22:30 - 00000000 ____D C:\Users\Marek\Documents\Subs

==================== One Month Modified Files and Folders =======

2013-10-15 00:32 - 2013-10-15 00:32 - 00000000 ____D C:\FRST
2013-10-15 00:14 - 2013-01-20 15:01 - 00000938 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2013-10-14 23:56 - 2013-10-14 23:56 - 00112128 _____ (forum.viry.cz) C:\Users\Marek\Desktop\FRSTLauncher.exe
2013-10-14 23:55 - 2013-10-14 23:54 - 01087213 _____ (Farbar) C:\Users\Marek\Desktop\FRST.exe
2013-10-14 23:55 - 2013-04-28 22:39 - 00000000 ____D C:\Users\Marek\AppData\Roaming\BitTorrent
2013-10-14 23:55 - 2013-02-12 22:44 - 00000000 ____D C:\Users\Marek\AppData\Roaming\Skype
2013-10-14 23:55 - 2009-07-14 06:34 - 00022032 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2013-10-14 23:55 - 2009-07-14 06:34 - 00022032 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2013-10-14 23:46 - 2013-10-14 23:46 - 00044219 _____ C:\Users\Marek\Downloads\[kickass.to]walking.dead.s04e01.hdtv.x264.asap.p2pdl.torrent
2013-10-14 23:46 - 2013-05-07 02:05 - 00000914 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2013-10-14 23:44 - 2013-10-14 23:44 - 00044324 _____ C:\Users\Marek\Downloads\[kickass.to]the.walking.dead.s04e01.hdtv.x264.asap.ettv.torrent
2013-10-14 23:41 - 2013-01-20 14:48 - 01176812 _____ C:\Windows\WindowsUpdate.log
2013-10-14 23:38 - 2013-01-20 15:01 - 00000934 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2013-10-14 23:35 - 2013-10-13 19:48 - 00000224 _____ C:\Windows\setupact.log
2013-10-14 23:35 - 2009-07-14 06:53 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2013-10-14 00:03 - 2009-07-14 04:04 - 00002577 _____ C:\Windows\system32\config.nt
2013-10-13 23:52 - 2013-10-13 23:52 - 00002075 _____ C:\Users\Public\Desktop\avast! Free Antivirus.lnk
2013-10-13 23:51 - 2013-10-13 23:51 - 00000000 ____D C:\Program Files\AVAST Software
2013-10-13 23:51 - 2013-10-13 23:49 - 00000000 ____D C:\ProgramData\AVAST Software
2013-10-13 23:48 - 2013-01-20 15:31 - 00000000 ____D C:\Programy
2013-10-13 23:42 - 2013-10-13 23:40 - 131918888 _____ C:\Users\Marek\Downloads\avast_free_antivirus_setup.exe
2013-10-13 21:41 - 2010-11-20 23:01 - 02442364 _____ C:\Windows\system32\PerfStringBackup.INI
2013-10-13 19:48 - 2013-10-13 19:48 - 00000000 _____ C:\Windows\setuperr.log
2013-10-13 16:45 - 2013-01-20 16:56 - 00000000 ____D C:\Users\Marek\Documents\Visual Studio 2010
2013-10-13 14:44 - 2013-01-20 16:02 - 00000000 ____D C:\Users\Marek\Documents\záloha registrů pro ccleaner
2013-10-13 14:37 - 2013-02-02 00:29 - 00000000 ____D C:\Users\Marek\AppData\Roaming\Media Player Classic
2013-10-13 14:37 - 2013-01-20 14:44 - 00000000 ____D C:\Windows\Panther
2013-10-13 12:23 - 2013-10-09 02:01 - 00000000 ____D C:\Program Files\trend micro
2013-10-13 01:07 - 2013-10-13 01:07 - 00014623 _____ C:\Users\Marek\Downloads\[kickass.to]tucker.and.dale.vs.evil.2010.torrent
2013-10-12 23:15 - 2009-07-14 04:37 - 00000000 ____D C:\Windows\Microsoft.NET
2013-10-12 22:13 - 2013-09-12 23:33 - 00000000 ____D C:\Users\Marek\Desktop\Novicorp WinToFlash 0.7.0048 beta
2013-10-12 22:04 - 2013-06-26 20:02 - 00174592 ___SH C:\Users\Marek\Documents\Thumbs.db
2013-10-12 17:42 - 2013-09-01 20:53 - 00000000 ____D C:\Users\Marek\Documents\Lexicon
2013-10-12 12:21 - 2013-10-12 12:21 - 00000000 ____D C:\Users\Marek\Downloads\Lingea-Lexicon-5
2013-10-12 04:37 - 2009-07-14 06:33 - 00342536 _____ C:\Windows\system32\FNTCACHE.DAT
2013-10-12 04:36 - 2013-01-20 17:03 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2013-10-12 04:17 - 2013-01-22 22:28 - 00000000 ____D C:\ProgramData\Microsoft Help
2013-10-12 04:13 - 2013-07-29 03:02 - 00000000 ____D C:\Windows\system32\MRT
2013-10-12 04:09 - 2013-01-20 19:19 - 78106760 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2013-10-10 23:31 - 2013-05-14 21:10 - 00000000 ____D C:\Program Files\Pando Networks
2013-10-09 21:03 - 2013-10-09 21:03 - 17226632 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerInstaller.exe
2013-10-09 21:03 - 2013-05-07 02:05 - 00692616 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerApp.exe
2013-10-09 21:03 - 2013-05-07 02:04 - 00071048 _____ (Adobe Systems Incorporated) C:\Windows\system32\FlashPlayerCPLApp.cpl
2013-10-09 02:02 - 2013-10-09 02:01 - 00000000 ____D C:\rsit
2013-10-09 01:55 - 2013-09-01 20:50 - 00000000 ____D C:\Program Files\Common Files\Lingea Shared
2013-10-09 01:48 - 2013-10-08 21:42 - 00000000 ____D C:\Windows\system32\appmgmt
2013-10-09 01:16 - 2013-01-20 15:56 - 00000000 ___HD C:\Program Files\InstallShield Installation Information
2013-10-08 22:46 - 2013-10-08 19:06 - 00000000 ____D C:\ProgramData\188F1432-103A-4ffb-80F1-36B633C5C9E1
2013-10-08 21:42 - 2013-09-12 23:37 - 00000000 ____D C:\Program Files\WinToFlash Suggestor
2013-10-08 19:13 - 2013-10-08 19:09 - 00000000 ____D C:\Users\Marek\AppData\Roaming\Apple Computer
2013-10-08 19:09 - 2013-10-08 19:09 - 00000000 ____D C:\Users\Marek\AppData\Local\Apple Computer
2013-10-08 19:06 - 2013-10-08 19:06 - 00000000 ____D C:\ProgramData\Apple Computer
2013-10-08 19:00 - 2013-10-08 19:00 - 00000000 ____D C:\Users\Marek\AppData\Local\Apple
2013-10-08 19:00 - 2013-10-08 18:57 - 00000000 ____D C:\ProgramData\Apple
2013-10-08 14:09 - 2013-01-20 15:44 - 00000000 ____D C:\Users\Marek\AppData\Roaming\DAEMON Tools Lite
2013-10-08 14:08 - 2013-08-01 19:31 - 00000000 ____D C:\Users\Marek\AppData\Local\CrashDumps
2013-10-06 23:25 - 2013-10-06 23:25 - 00339058 _____ C:\Users\Marek\Downloads\kat22.rar
2013-10-06 22:34 - 2013-01-20 15:02 - 00002129 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2013-10-06 21:35 - 2013-10-06 21:35 - 00000840 _____ C:\Users\Marek\Documents\jazyky na naučení.txt
2013-10-06 21:08 - 2013-10-03 16:55 - 00000000 ____D C:\Users\Marek\Documents\BLENDER
2013-10-03 14:55 - 2013-10-03 14:55 - 00049452 _____ C:\Users\Marek\Desktop\program.txt
2013-10-03 14:35 - 2013-01-09 11:46 - 00000000 ____D C:\Users\Marek\Documents\bakalářka
2013-10-01 22:32 - 2013-10-01 20:48 - 00545508 _____ C:\Users\Marek\Documents\clovek.blend
2013-10-01 12:38 - 2013-01-21 03:57 - 00000000 ____D C:\Users\MSSQLFDLauncher
2013-10-01 12:37 - 2013-01-21 03:58 - 00000000 ____D C:\Users\ReportServer
2013-10-01 12:37 - 2013-01-21 03:58 - 00000000 ____D C:\Users\MSSQLServerOLAPService
2013-10-01 12:37 - 2013-01-21 03:58 - 00000000 ____D C:\Users\MsDtsServer110
2013-10-01 12:37 - 2013-01-21 03:57 - 00000000 ____D C:\Users\MSSQLSERVER
2013-10-01 01:58 - 2013-10-01 01:58 - 00001159 _____ C:\Users\Public\Desktop\Fish Fillets 2.lnk
2013-10-01 01:52 - 2013-10-01 01:52 - 00000000 ____D C:\Program Files\Altar Games
2013-10-01 01:44 - 2013-10-01 01:44 - 00000000 ____D C:\Users\Marek\Downloads\Fish-fillets-2
2013-09-29 16:43 - 2013-02-11 09:01 - 00000000 ____D C:\Users\Marek\Documents\obop2
2013-09-29 16:19 - 2013-09-29 16:18 - 08924563 _____ C:\Users\Marek\Documents\bullet-2.81-rev2613.zip
2013-09-26 22:30 - 2013-09-26 22:30 - 00000000 ____D C:\Users\Marek\Documents\Subs
2013-09-23 01:28 - 2013-10-12 04:04 - 01767936 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2013-09-23 01:28 - 2013-10-12 04:04 - 01141248 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2013-09-23 01:28 - 2013-10-12 04:04 - 00042496 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2013-09-23 01:27 - 2013-10-12 04:04 - 14335488 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2013-09-23 01:27 - 2013-10-12 04:04 - 13761024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2013-09-23 01:27 - 2013-10-12 04:04 - 02876928 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2013-09-23 01:27 - 2013-10-12 04:04 - 02048512 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2013-09-23 01:27 - 2013-10-12 04:04 - 00690688 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2013-09-23 01:27 - 2013-10-12 04:04 - 00493056 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2013-09-23 01:27 - 2013-10-12 04:04 - 00391168 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2013-09-23 01:27 - 2013-10-12 04:04 - 00109056 _____ (Microsoft Corporation) C:\Windows\system32\iesysprep.dll
2013-09-23 01:27 - 2013-10-12 04:04 - 00061440 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2013-09-23 01:27 - 2013-10-12 04:04 - 00039424 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2013-09-23 01:27 - 2013-10-12 04:04 - 00033280 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2013-09-22 17:10 - 2013-02-19 21:33 - 00000000 ____D C:\Users\Marek\Documents\Bohoněk
2013-09-21 15:14 - 2013-09-01 22:48 - 00000000 ____D C:\Users\Marek\Documents\c#
2013-09-21 05:30 - 2013-10-12 04:04 - 02706432 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2013-09-21 04:39 - 2013-10-12 04:04 - 00071680 _____ (Microsoft Corporation) C:\Windows\system32\RegisterIEPKEYs.exe

==================== Bamital & volsnap Check =================

C:\Windows\explorer.exe => MD5 is legit
C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2013-07-16 15:17




===***===***===***=== Extract of Additional scan result of Farbar Recovery Scan Tool ===***===***===***===

==================== Drive and Memory info ===================

Drive c: () (Fixed) (Total:69.9 GB) (Free:18.31 GB) NTFS ==>[Drive with boot components (obtained from BCD)]
Drive d: () (Fixed) (Total:79.05 GB) (Free:20.35 GB) NTFS
Drive f: (FishFillets2) (CDROM) (Total:0.64 GB) (Free:0 GB) CDFS
Drive h: () (Removable) (Total:0.48 GB) (Free:0.19 GB) FAT

Available physical RAM: 673.69 MB
Total physical RAM: 1788.05 MB
Percentage of memory in use: 62%

==================== MBR and Partition Table ==================

Disk: 0 (MBR Code: Windows 7 or 8) (Size: 149 GB) (Disk ID: 00091237)
Partition 1: (Active) - (Size=70 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=79 GB) - (Type=07 NTFS)
Disk: 1 (Size: 490 MB) (Disk ID: 00000000)
Partition 1: (Not Active) - (Size=489 MB) - (Type=06)

==================== Scheduled Tasks (whitelisted) ==================

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

==================== Alternate Data Streams (whitelisted) ==================


==================== Security Center ==================

AV: avast! Antivirus (Enabled - Up to date) {2B2D1395-420B-D5C9-657E-930FE358FC3C}
AS: avast! Antivirus (Enabled - Up to date) {904CF271-6431-DA47-5FCE-A87D98DFB681}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}



===***===***===***=== Supplementary Scan createdy by FRSTLauncher ===***===***===***===
Posledni aktualizace FRSTLauncheru: 28_09_2013 (06)
Posledni aktualizace Modifikacniho skriptu: 30_09_2013 (01)


***** Velikost "Plochy" *****

Velikost slozky "C:\Users\Marek\Desktop" je 711 MB.


***** Startup Programs *****


***** Firewall rules *****

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
EnableFirewall REG_DWORD 0x1
DisableNotifications REG_DWORD 0x0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
EnableFirewall REG_DWORD 0x1
DisableNotifications REG_DWORD 0x0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]


***** System Restore *****

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"Generalize_DisableSR"=dword:00000000


==================== End Of Log ==============================

Re: Prosím o preventivní kontrolu logu

Napsal: 15 říj 2013 00:02
od sklepkan
Všiml sem si něčeho. Možná to není nic, ale jistě to nevím, tak raději na to upozorním. V souboru Addition se v sekci "Application errors" hojně vyskytují chyby, kde se vyskytují názvy z mého mssql serveru. jenže v tom je ten háček. mssql sem nezapl dobrého půlroku, takže by mě zajímalo, jak tam můžu mít chyby jen den staré? jestli to není nic, klidně to vesele ignorujte :)

Re: Prosím o preventivní kontrolu logu

Napsal: 15 říj 2013 06:40
od vyosek
:arrow: I kdyz jste SQL nepouzil, je nainstalovan a jeho sluzyb bezi, proto mohou dat nejakou chybu

:arrow: Tvorba fixlistu pro FRST
  • Spustte poznamkovy blok (Start-spustit-notepad)
  • Zkopirujte skript nize
  • Kód: Vybrat vše

    Start
    HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [946352 2012-12-18] (Adobe Systems Incorporated)
    HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
    HKCU\...\Run: [DAEMON Tools Lite] - C:\Programy\DAEMON Tools Lite\DTLite.exe [3674320 2013-01-08] (DT Soft Ltd)
    HKCU\...\Run: [Zoner Photo Studio Autoupdate] - C:\PROGRAM FILES\ZONER\PHOTO STUDIO 15\Program32\ZPSTRAY.EXE [752736 2012-10-18] (ZONER software)
    HKCU\...0c966feabec1\InprocServer32: [Default-shell32] ATTENTION! ====> ZeroAccess?
    MountPoints2: {01bf4cf5-6300-11e2-aeb3-00262221a05d} - F:\autorun.exe
    Startup: C:\Users\Marek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk
    
    Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
    Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe
    
    Hosts:
    CMD: shutdown /r /f /t 2
    End
  • Ulozte vytvoreny TXT jako fixlist.txt
  • Presunte vytvoreny fixlist vedle FRST
:arrow: Spustte znovu FRST.exe
  • Kliknete na Fix
  • Probehne oprava a vytvori log Fixlog.txt
:arrow: Restart PC a dejte mi sem fixlog.txt

Re: Prosím o preventivní kontrolu logu

Napsal: 15 říj 2013 11:52
od sklepkan
Fix result of Farbar Recovery Tool (FRST written by Farbar) (x86) Version: 03-10-2013
Ran by Marek at 2013-10-15 12:50:00 Run:1
Running from C:\Users\Marek\Desktop
Boot Mode: Normal

==============================================

Content of fixlist:
*****************
Start
HKLM\...\Run: [Adobe ARM] - C:\Program Files\Common Files\Adobe\ARM\1.0\AdobeARM.exe [946352 2012-12-18] (Adobe Systems Incorporated)
HKLM\...\Run: [SunJavaUpdateSched] - C:\Program Files\Common Files\Java\Java Update\jusched.exe [252848 2012-07-03] (Sun Microsystems, Inc.)
HKCU\...\Run: [DAEMON Tools Lite] - C:\Programy\DAEMON Tools Lite\DTLite.exe [3674320 2013-01-08] (DT Soft Ltd)
HKCU\...\Run: [Zoner Photo Studio Autoupdate] - C:\PROGRAM FILES\ZONER\PHOTO STUDIO 15\Program32\ZPSTRAY.EXE [752736 2012-10-18] (ZONER software)
HKCU\...0c966feabec1\InprocServer32: [Default-shell32] ATTENTION! ====> ZeroAccess?
MountPoints2: {01bf4cf5-6300-11e2-aeb3-00262221a05d} - F:\autorun.exe
Startup: C:\Users\Marek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files\Google\Update\GoogleUpdate.exe

Hosts:
CMD: shutdown /r /f /t 2
End
*****************

HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\Adobe ARM => Value deleted successfully.
HKLM\Software\Microsoft\Windows\CurrentVersion\Run\\SunJavaUpdateSched => Value deleted successfully.
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\DAEMON Tools Lite => Value deleted successfully.
HKCU\Software\Microsoft\Windows\CurrentVersion\Run\\Zoner Photo Studio Autoupdate => Value deleted successfully.
HKCU\Software\Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1} => Key deleted successfully.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{01bf4cf5-6300-11e2-aeb3-00262221a05d} => Key deleted successfully.
HKCR\CLSID\{01bf4cf5-6300-11e2-aeb3-00262221a05d} => Key not found.
C:\Users\Marek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma.lnk => Moved successfully.
C:\Windows\Tasks\Adobe Flash Player Updater.job => Moved successfully.
C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => Moved successfully.
C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => Moved successfully.
C:\Windows\System32\Drivers\etc\hosts => Moved successfully.
Hosts was reset successfully.

========= shutdown /r /f /t 2 =========


========= End of CMD: =========


==== End of Fixlog ====

Re: Prosím o preventivní kontrolu logu

Napsal: 15 říj 2013 13:47
od vyosek
Tak jeste uklidime :James008:

:arrow: T-Cleaner http://vyosek.ic.cz/pro_usery/T-Cleaner.exe
  • Stahnete a spustte
  • Pro potvrzeni volby mackejte A, Enter
  • Po pouziti utilitu smazte
  • Antiviry touhou utilitu chybne oznacit jako vir - jedna se o falesny poplach - takze v pohode stahnete (pripadne vypnete pri stahovani antivir)
:arrow: OTC http://oldtimer.geekstogo.com/OTC.exe
  • Stahnete a spustte
  • Kliknete na CleanUp a potvrdte YES
  • Program uklidi a restartuje PC

:arrow: TFC http://oldtimer.geekstogo.com/TFC.exe
  • Stahnete a spustte
  • Kliknete na Start a potvrdte OK
  • Program uklidi a restartuje pc
  • Po pouziti utilitu smazte
:arrow: Stahnete Ccleaner http://forum.viry.cz/viewtopic.php?t=7478
Panel čistič
  • Vse nechte jak je, jen dejte Analyzovat a pote Spustit CCleaner
Panel registry
  • dejte Hledej problémy
  • nasledne Opravit problémy - zalohu registru doporucuji udelat, opravte vsechny problemy
  • postup opakujte dokud nebude bez problemu - vetsinou cca 3x
Panel nástroje
  • Zde muzete odinstalovat nepotrebne programy
CCleaner doporucuji pouzivat cca jednou za tyden

:arrow: A pokud nejsou problemy ci dotazy, je to z me strany vse :|

Re: Prosím o preventivní kontrolu logu

Napsal: 15 říj 2013 21:47
od sklepkan
Děkuji, PC je opravdu rychlejší :) mám ale ještě jednu věc, kterou to nespravilo. Když stahuju z prohlížeče, někdy strašně dlouho trvá až se stáhne celý soubor. celé stahování probíhá v pohodě, ale jakmile se dostanu na 100%, sekne se to a dlouho trvá než se ukončí stahování. stává se to i u malých souborů.

Re: Prosím o preventivní kontrolu logu

Napsal: 16 říj 2013 05:51
od vyosek
Je problem ve vsech prohlizecich??

Re: Prosím o preventivní kontrolu logu

Napsal: 19 říj 2013 19:25
od sklepkan
Mám jen Chrome a IE, ale dělá to jen ve Chromu

Re: Prosím o preventivní kontrolu logu

Napsal: 19 říj 2013 19:59
od vyosek
:arrow: Zkuste Chrome preinstalovat

:arrow: zkuste vypnout antivir pri stahovani pres Chrome jestli to bude delat stale