Prepac, skorej som nemohol:
Edit: vcera sa vam nedalo dostat na stranku, tak to davam az teraz..
Po restarte PC mi vybehla hlaska z CF ze nech si stiahnem novu verziu, tak som dal ze OK. Hadam to nie je chyba.
CF log:
ComboFix 10-02-21.02 - Administrator . 02. 2010 0:06.2.2 - x86
Running from: c:\documents and settings\Administrator\Plocha\ComboFix.exe
Command switches used :: c:\documents and settings\Administrator\Plocha\CFScript.txt
AV: ESET Smart Security 4.0 *On-access scanning enabled* (Updated) {E5E70D32-0101-4F12-8FB0-D96ACA4F34C0}
FW: ESET personal firewall *enabled* {E5E70D32-0101-4340-86A3-A7B0F1C8FFE0}
WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
FILE ::
"c:\documents and settings\Administrator\Nabídka Start\Programy\Po spuštění\Seagate 2GEWJLKR Product Registration.lnk"
"c:\windows\pss\Seagate 2GEWJLKR Product Registration.lnkStartup"
file zipped: c:\windows\system32\drivers\trvbtzk.sys
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
c:\documents and settings\Administrator\Dokumenty\cc_20100219_164403.reg
c:\windows\pss\Seagate 2GEWJLKR Product Registration.lnkStartup
c:\windows\system32\drivers\trvbtzk.sys
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
-------\Legacy_TRVBTZK
-------\Service_trvbtzk
((((((((((((((((((((((((( Files Created from 2010-01-21 to 2010-02-21 )))))))))))))))))))))))))))))))
.
2010-02-19 00:01 . 2010-02-19 00:01 -------- d-----w- c:\program files\CCleaner
2010-02-18 15:06 . 2010-01-07 15:07 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-02-18 15:06 . 2010-02-18 15:06 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2010-02-18 15:06 . 2010-01-07 15:07 19160 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-02-18 14:46 . 2010-02-18 14:46 -------- d-----w- C:\rsit
2010-02-17 21:45 . 2010-01-21 23:21 767952 ----a-w- c:\windows\BDTSupport.dll
2010-02-17 21:45 . 2010-01-21 23:21 149456 ----a-w- c:\windows\SGDetectionTool.dll
2010-02-17 21:45 . 2009-10-28 00:36 1152444 ----a-w- c:\windows\UDB.zip
2010-02-17 21:45 . 2008-11-26 11:08 131 ----a-w- c:\windows\IDB.zip
2010-02-17 21:45 . 2010-01-21 23:21 165840 ----a-w- c:\windows\PCTBDRes.dll
2010-02-17 21:45 . 2010-01-21 23:21 1652688 ----a-w- c:\windows\PCTBDCore.dll
2010-02-17 21:39 . 2010-02-05 08:17 233136 ----a-w- c:\windows\system32\drivers\pctgntdi.sys
2010-02-17 21:39 . 2009-10-06 15:31 87784 ----a-w- c:\windows\system32\drivers\PCTAppEvent.sys
2010-02-17 21:39 . 2009-09-23 15:10 207280 ----a-w- c:\windows\system32\drivers\PCTCore.sys
2010-02-17 21:39 . 2010-02-05 08:25 70408 ----a-w- c:\windows\system32\drivers\pctplsg.sys
2010-02-17 21:38 . 2010-02-17 21:45 -------- d-----w- c:\program files\Common Files\PC Tools
2010-02-17 21:38 . 2010-02-18 14:57 -------- d-----w- c:\program files\Spyware Doctor
2010-02-17 10:09 . 2010-02-17 14:51 -------- d-----w- c:\program files\Alwil Software
2010-02-17 09:40 . 2009-12-30 10:20 27064 ----a-w- c:\windows\system32\drivers\revoflt.sys
2010-02-17 09:40 . 2010-02-17 09:40 -------- d-----w- c:\program files\VS Revo Group
2010-02-10 14:13 . 2010-02-10 14:13 -------- d-----w- c:\program files\TeaTimer (Spybot - Search & Destroy)
2010-02-10 14:13 . 2010-02-10 14:13 -------- d-----w- c:\program files\SDHelper (Spybot - Search & Destroy)
2010-02-10 14:13 . 2010-02-10 14:13 -------- d-----w- c:\program files\File Scanner Library (Spybot - Search & Destroy)
2010-02-10 14:13 . 2010-02-10 14:13 -------- d-----w- c:\program files\Misc. Support Library (Spybot - Search & Destroy)
2010-02-10 14:06 . 2010-02-10 14:31 -------- d-----w- c:\program files\Spybot - Search & Destroy
2010-02-10 14:04 . 2010-02-10 14:04 -------- d-----w- c:\program files\Business Logic Corporation
2010-02-10 13:41 . 2010-02-10 13:41 -------- d-----w- c:\program files\CleanUp!
2010-02-10 12:46 . 2010-02-10 12:46 -------- d-----w- c:\program files\ProcessExplorerNt
2010-02-10 12:26 . 2010-02-10 12:26 -------- d-----w- C:\Nová složka
2010-02-10 12:25 . 2008-10-16 13:09 43544 ----a-w- c:\windows\system32\wups2.dll
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-02-21 23:06 . 2004-08-18 12:00 79044 ----a-w- c:\windows\system32\perfc005.dat
2010-02-21 23:06 . 2004-08-18 12:00 431978 ----a-w- c:\windows\system32\perfh005.dat
2010-02-18 23:58 . 2008-05-19 16:16 -------- d-----w- c:\program files\DivFix 1.091
2010-02-17 15:13 . 2009-03-02 17:29 -------- d-----w- c:\program files\Total Video Converter
2010-02-10 13:08 . 2009-01-20 17:31 -------- d-----w- c:\program files\Cool MP3 Splitter
2010-02-10 12:30 . 2008-02-11 18:46 -------- d-----w- c:\program files\TuneUp Utilities 2007
2010-02-09 23:07 . 2009-11-05 15:17 -------- d-----w- c:\program files\LogMeIn
.
------- Sigcheck -------
[7] 2004-08-18 . CDFE4411A69C224BD1D11B2DA92DAC51 . 95360 . . [5.1.2600.2180] . . c:\windows\ERDNT\cache\atapi.sys
[-] 2004-08-18 12:00 . !HASH: COULD NOT OPEN FILE !!!!! . 95360 . . [------] . . c:\windows\system32\drivers\atapi.sys
.
((((((((((((((((((((((((((((( SnapShot@2010-02-19_14.38.03 )))))))))))))))))))))))))))))))))))))))))
.
- 2004-08-18 12:00 . 2010-02-19 14:33 68156 c:\windows\system32\perfc009.dat
+ 2004-08-18 12:00 . 2010-02-21 23:06 68156 c:\windows\system32\perfc009.dat
+ 2010-02-09 15:23 . 2010-02-21 23:15 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
- 2010-02-09 15:23 . 2010-02-19 14:11 32768 c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2010-02-09 15:23 . 2010-02-21 23:15 16384 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2010-02-09 15:23 . 2010-02-19 14:11 16384 c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2010-02-09 15:23 . 2010-02-19 14:11 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2010-02-19 15:31 . 2010-02-21 23:15 16384 c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2004-08-18 12:00 . 2010-02-21 23:06 435260 c:\windows\system32\perfh009.dat
- 2004-08-18 12:00 . 2010-02-19 14:33 435260 c:\windows\system32\perfh009.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SoundMan"="SOUNDMAN.EXE" [2005-11-11 90112]
"ATIPTA"="c:\program files\ATI Technologies\ATI Control Panel\atiptaxx.exe" [2005-10-13 344064]
"DAEMON Tools-1033"="c:\program files\D-Tools\daemon.exe" [2003-12-27 81920]
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2004-08-18 15360]
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\LMIinit]
2009-09-28 18:34 87352 ----a-w- c:\windows\system32\LMIinit.dll
[HKLM\~\startupfolder\C:^Documents and Settings^Administrator^Nabídka Start^Programy^Po spuštění^Desktop Calendar Reminder.lnk]
path=c:\documents and settings\Administrator\Nabídka Start\Programy\Po spuštění\Desktop Calendar Reminder.lnk
backup=c:\windows\pss\Desktop Calendar Reminder.lnkStartup
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AcronisTimounterMonitor]
2008-03-06 12:20 910744 ----a-w- c:\program files\Acronis\TrueImageHome\TimounterMonitor.exe
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogMeIn GUI]
2008-08-11 11:41 63048 ----a-w- c:\program files\LogMeIn\x86\LogMeInSystray.exe
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2004-08-17 13:58 1667584 ------w- c:\program files\Messenger\msmsgs.exe
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpybotSD TeaTimer]
2009-03-05 15:07 2260480 --sha-r- c:\program files\Spybot - Search & Destroy\TeaTimer.exe
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TrueImageMonitor.exe]
2008-03-06 12:13 2615688 ----a-w- c:\program files\Acronis\TrueImageHome\TrueImageMonitor.exe
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"VMAuthdService"=2 (0x2)
"ufad-ws60"=3 (0x3)
"ekrn"=2 (0x2)
"EhttpSrv"=3 (0x3)
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"NeroFilterCheck"=c:\windows\system32\NeroCheck.exe
"Acronis Scheduler2 Service"="c:\program files\Common Files\Acronis\Schedule2\schedhlp.exe"
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\WIP Miranda IM 1.4\\miranda32.exe"=
"c:\\Program Files\\Microsoft Visual Studio\\Common\\Tools\\VS-Ent98\\Vanalyzr\\VARPC.EXE"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
R2 ShutdownPlus;ShutdownPlus;c:\program files\ShutdownPlus\sdpsrvc.exe [x]
R3 EverestDriver;Lavalys EVEREST Kernel Driver;h:\programy\Lavalys.EVEREST.Ultimate.Edition.v4.00.976.Multilingual.Incl.Keygen-ViRiLiTY\kerneld.wnt [2007-04-04 20856]
R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\mbamswissarmy.sys [2010-01-07 38224]
R3 NPF;NetGroup Packet Filter Driver;c:\windows\system32\drivers\npf.sys [2007-11-06 34064]
R3 Revoflt;Revoflt;c:\windows\system32\DRIVERS\revoflt.sys [2009-12-30 27064]
R3 sdAuxService;PC Tools Auxiliary Service;c:\program files\Spyware Doctor\pctsAuxs.exe [2009-12-09 365280]
R4 ekrn;ESET Service;c:\program files\ESET\ESET Smart Security\ekrn.exe [x]
R4 LMIRfsClientNP;LMIRfsClientNP; [x]
S0 a347bus;a347bus;c:\windows\system32\DRIVERS\a347bus.sys [2004-04-30 160640]
S0 a347scsi;a347scsi;c:\windows\System32\Drivers\a347scsi.sys [2004-04-30 5248]
S0 d344bus;d344bus;c:\windows\system32\DRIVERS\d344bus.sys [2003-12-27 137216]
S0 d344prt;d344prt;c:\windows\System32\Drivers\d344prt.sys [2003-12-27 5248]
S0 PCTCore;PCTools KDS;c:\windows\system32\drivers\PCTCore.sys [2009-09-23 207280]
S1 ehdrv;ehdrv;c:\windows\system32\DRIVERS\ehdrv.sys [2009-05-14 107256]
S2 Browser Defender Update Service;Browser Defender Update Service;c:\program files\Spyware Doctor\BDT\BDTUpdateService.exe [2010-01-21 112592]
S2 LMIInfo;LogMeIn Kernel Information Provider;c:\program files\LogMeIn\x86\RaInfo.sys [2008-08-11 12856]
S2 LMIRfsDriver;LogMeIn Remote File System Driver;c:\windows\system32\drivers\LMIRfsDriver.sys [2008-08-11 47640]
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs
UxTuneUp
.
Contents of the 'Scheduled Tasks' folder
2010-02-19 c:\windows\Tasks\1-Click Maintenance.job
- c:\program files\TuneUp Utilities 2007\SystemOptimizer.exe [2006-12-19 13:13]
.
.
------- Supplementary Scan -------
.
uDefault_Search_URL = hxxp://
www.google.com/ie
uSearchMigratedDefaultURL = hxxp://
www.google.com/search?q={searchTerms}
mStart Page = hxxp://
www.aktualne.cz/?ms=ae
uInternet Settings,ProxyOverride = <local>
uSearchAssistant = hxxp://
www.google.com/ie
uSearchURL,(Default) = hxxp://
www.google.com/search?q=%s
IE: E&xportovat do aplikace Microsoft Office Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
IE: E&xportovať do programu Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
LSP: c:\program files\Common Files\PC Tools\Lsp\PCTLsp.dll
DPF: {CE40C3F1-3DF5-4461-A521-810923235628} - hxxp://
www.joj.sk/fileadmin/joj_player/JOJ_Explorer_Player.cab
FF - ProfilePath - c:\documents and settings\Administrator\Data aplikací\Mozilla\Firefox\Profiles\mv6zavuf.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://
www.azet.sk/
FF - plugin: c:\program files\TV JOJ Media Player\npplugin_netscape.dll
---- FIREFOX POLICIES ----
c:\program files\Mozilla Firefox\defaults\pref\firefox-l10n.js - pref("browser.fixup.alternate.suffix", ".sk");
.
- - - - ORPHANS REMOVED - - - -
MSConfigStartUp-UnlockerAssistant - c:\program files\Unlocker\UnlockerAssistant.exe
**************************************************************************
scanning hidden processes ...
scanning hidden autostart entries ...
scanning hidden files ...
scan completed successfully
hidden files:
**************************************************************************
[HKEY_LOCAL_MACHINE\System\ControlSet003\Services\EverestDriver]
"ImagePath"="\??\h:\programy\Lavalys.EVEREST.Ultimate.Edition.v4.00.976.Multilingual.Incl.Keygen-ViRiLiTY\kerneld.wnt"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Installer\UserData\LocalSystem\Components\•€|˙˙˙˙"•€|ţ»Ów*]
"5E7CEC10DF0760D4F8DAFB12FDC06CCD"="02:\\Software\\Adobe\\FeatureSubscriptions\\DVAAdobeDocMeta\\{01CEC7E5-70FD-4D06-8FAD-BF21DF0CC6DC}\\Registered"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
- - - - - - - > 'winlogon.exe'(900)
c:\windows\system32\Ati2evxx.dll
c:\windows\system32\LMIinit.dll
c:\windows\system32\LMIRfsClientNP.dll
- - - - - - - > 'lsass.exe'(956)
c:\windows\system32\relog_ap.dll
c:\program files\Common Files\PC Tools\Lsp\PCTLsp.dll
- - - - - - - > 'explorer.exe'(1628)
c:\windows\system32\LMIRfsClientNP.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\Ati2evxx.exe
c:\windows\system32\Ati2evxx.exe
c:\program files\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe
c:\windows\system32\msiexec.exe
c:\windows\system32\wdfmgr.exe
c:\windows\SOUNDMAN.EXE
c:\progra~1\Ahead\NEROTO~1\DRIVES~1.EXE
.
**************************************************************************
.
Completion time: 2010-02-22 00:19:30 - machine was rebooted
ComboFix-quarantined-files.txt 2010-02-21 23:19
ComboFix2.txt 2010-02-19 14:40
Pre-Run: Volných bajtů: 37 461 811 200
Post-Run: Volných bajtů: 37 340 770 304
- - End Of File - - C6396A256814347BDA7B163878F38FC9
VirusTotal vysledky.. neviem presne co z toho. Je tam len naspodu jeden link(odkaz)
Soubor kerneld.wnt přijatý 2010.02.21 22:52:01 (UTC)
Současný stav: Dokončeno
Výsledek: 1/39 (2.56%)
Antivirus Verze Poslední aktualizace Výsledek
a-squared 4.5.0.50 2010.02.21 -
AhnLab-V3 5.0.0.2 2010.02.20 -
AntiVir 8.2.1.170 2010.02.19 -
Antiy-AVL 2.0.3.7 2010.02.19 -
Authentium 5.2.0.5 2010.02.21 -
Avast 4.8.1351.0 2010.02.21 -
AVG 9.0.0.730 2010.02.21 -
BitDefender 7.2 2010.02.21 -
CAT-QuickHeal 10.00 2010.02.19 -
ClamAV 0.96.0.0-git 2010.02.21 -
Comodo 4016 2010.02.21 -
DrWeb 5.0.1.12222 2010.02.21 -
eSafe 7.0.17.0 2010.02.21 Win32.Agent.aj
eTrust-Vet 35.2.7315 2010.02.20 -
F-Prot 4.5.1.85 2010.02.21 -
F-Secure 9.0.15370.0 2010.02.19 -
Fortinet 4.0.14.0 2010.02.21 -
GData 19 2010.02.21 -
Ikarus T3.1.1.80.0 2010.02.21 -
Jiangmin 13.0.900 2010.02.21 -
K7AntiVirus 7.10.979 2010.02.20 -
Kaspersky 7.0.0.125 2010.02.17 -
McAfee 5899 2010.02.21 -
McAfee+Artemis 5899 2010.02.21 -
McAfee-GW-Edition 6.8.5 2010.02.19 -
Microsoft 1.5406 2010.02.21 -
NOD32 4885 2010.02.21 -
Norman 6.04.08 2010.02.21 -
nProtect 2009.1.8.0 2010.02.21 -
Panda 10.0.2.2 2010.02.21 -
PCTools 7.0.3.5 2010.02.21 -
Rising 22.34.01.03 2010.02.11 -
Sophos 4.50.0 2010.02.21 -
Sunbelt 5691 2010.02.21 -
Symantec 20091.2.0.41 2010.02.21 -
TheHacker 6.5.1.6.202 2010.02.21 -
TrendMicro 9.120.0.1004 2010.02.21 -
ViRobot 2010.2.19.2194 2010.02.19 -
VirusBuster 5.0.27.0 2010.02.21 -
Rozšiřující informace
File size: 20856 bytes
MD5 : 01bae99f2ef5faff7927959db577d58a
SHA1 : 6c5d510f38d352d6c2601e20c32ecd39f637be2e
SHA256: 36a31105d0bf9970eb97b460bb1aea936704257b98251ef44da373f27bf476fb
PEInfo: PE Structure information
( base data )
entrypointaddress.: 0x6005
timedatestamp.....: 0x4581D347 (Thu Dec 14 23:42:15 2006)
machinetype.......: 0x14C (Intel I386)
( 5 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x1000 0x26B2 0x2800 5.07 112e40fe781af6fda4ea40d3ad3289e2
.rdata 0x4000 0xC1 0x200 2.09 725e049361266039a385859639dd0317
.data 0x5000 0x420 0x200 0.16 0b2e7741e0c0fc65af1542e370d89f53
INIT 0x6000 0x2A0 0x400 3.96 22702f23e7f2917dc8182d9be89abb99
.reloc 0x7000 0x14C 0x200 3.71 8239d341abe4309dbf86622aae1b9fdd
( 1 imports )
> ntoskrnl.exe: MmUnmapIoSpace, MmMapIoSpace, PsGetVersion, IofCompleteRequest, KeWaitForSingleObject, IofCallDriver, IoBuildDeviceIoControlRequest, KeInitializeEvent, RtlFreeUnicodeString, ObfDereferenceObject, MmIsAddressValid, IoGetDeviceObjectPointer, RtlAnsiStringToUnicodeString, RtlInitAnsiString, memcpy, IoDeleteDevice, IoDeleteSymbolicLink, RtlInitUnicodeString, IoCreateSymbolicLink, IoCreateDevice, memset, KeTickCount
( 0 exports )
TrID : File type identification
Generic Win/DOS Executable (49.9%)
DOS Executable Generic (49.8%)
Autodesk FLIC Image File (extensions: flc, fli, cel) (0.1%)
ssdeep: 192:TDWdnD5uh12rvlfdNIG+l2fNO+pUKfL/CldolMzMjGwP7IMMcJ+ebMvWA7Zgjl14:ORD8ShKoO8UKfLCcgNc/ba36jA
sigcheck: publisher....: n/a
copyright....: n/a
product......: n/a
description..: n/a
original name: n/a
internal name: n/a
file version.: n/a
comments.....: n/a
signers......: LAVALYS
VeriSign Class 3 Code Signing 2004 CA
Class 3 Public Primary Certification Authority
signing date.: 11:42 PM 12/14/2006
verified.....: -
PEiD : -
CWSandbox:
http://research.sunbelt-software.com/pa ... 9db577d58a
RDS : NSRL Reference Data Set
-