Prosím o kontrolu logu Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Uživatelský avatar
KuKy
Level 2.5
Level 2.5
Příspěvky: 293
Registrován: červenec 12
Bydliště: Praha
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod KuKy » 04 led 2014 21:24

20:50:19.0425 3932 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
20:50:19.0425 3932 PptpMiniport - ok
20:50:19.0440 3932 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\drivers\processr.sys
20:50:19.0440 3932 Processor - ok
20:50:19.0503 3932 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
20:50:19.0503 3932 ProfSvc - ok
20:50:19.0518 3932 [ 4D71227301DD8D09097B9E4CC6527E5A ] ProtectedStorage C:\Windows\system32\lsass.exe
20:50:19.0518 3932 ProtectedStorage - ok
20:50:19.0534 3932 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
20:50:19.0534 3932 Psched - ok
20:50:19.0549 3932 [ 87B04878A6D59D6C79251DC960C674C1 ] PxHlpa64 C:\Windows\system32\Drivers\PxHlpa64.sys
20:50:19.0549 3932 PxHlpa64 - ok
20:50:19.0596 3932 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
20:50:19.0612 3932 ql2300 - ok
20:50:19.0627 3932 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
20:50:19.0627 3932 ql40xx - ok
20:50:19.0659 3932 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
20:50:19.0674 3932 QWAVE - ok
20:50:19.0674 3932 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
20:50:19.0674 3932 QWAVEdrv - ok
20:50:19.0690 3932 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
20:50:19.0690 3932 RasAcd - ok
20:50:19.0721 3932 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
20:50:19.0721 3932 RasAgileVpn - ok
20:50:19.0737 3932 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
20:50:19.0752 3932 RasAuto - ok
20:50:19.0752 3932 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
20:50:19.0752 3932 Rasl2tp - ok
20:50:19.0799 3932 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
20:50:19.0799 3932 RasMan - ok
20:50:19.0815 3932 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
20:50:19.0815 3932 RasPppoe - ok
20:50:19.0830 3932 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
20:50:19.0830 3932 RasSstp - ok
20:50:19.0877 3932 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
20:50:19.0877 3932 rdbss - ok
20:50:19.0908 3932 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\drivers\rdpbus.sys
20:50:19.0908 3932 rdpbus - ok
20:50:19.0939 3932 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
20:50:19.0939 3932 RDPCDD - ok
20:50:19.0955 3932 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
20:50:19.0955 3932 RDPENCDD - ok
20:50:20.0002 3932 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
20:50:20.0002 3932 RDPREFMP - ok
20:50:20.0049 3932 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
20:50:20.0049 3932 RDPWD - ok
20:50:20.0111 3932 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
20:50:20.0111 3932 rdyboost - ok
20:50:20.0142 3932 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
20:50:20.0142 3932 RemoteAccess - ok
20:50:20.0173 3932 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
20:50:20.0173 3932 RemoteRegistry - ok
20:50:20.0220 3932 [ 3DD798846E2C28102B922C56E71B7932 ] RFCOMM C:\Windows\system32\DRIVERS\rfcomm.sys
20:50:20.0220 3932 RFCOMM - ok
20:50:20.0236 3932 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
20:50:20.0236 3932 RpcEptMapper - ok
20:50:20.0267 3932 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
20:50:20.0267 3932 RpcLocator - ok
20:50:20.0283 3932 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
20:50:20.0298 3932 RpcSs - ok
20:50:20.0345 3932 [ D82CBE4DAE42763493A62E9DF786B458 ] RsFx0153 C:\Windows\system32\DRIVERS\RsFx0153.sys
20:50:20.0345 3932 RsFx0153 - ok
20:50:20.0376 3932 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
20:50:20.0376 3932 rspndr - ok
20:50:20.0423 3932 [ 9BEB5F18A418FF70659CE2E356829568 ] RSUSBSTOR C:\Windows\System32\Drivers\RtsUStor.sys
20:50:20.0423 3932 RSUSBSTOR - ok
20:50:20.0439 3932 [ 4D71227301DD8D09097B9E4CC6527E5A ] SamSs C:\Windows\system32\lsass.exe
20:50:20.0439 3932 SamSs - ok
20:50:20.0454 3932 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
20:50:20.0454 3932 sbp2port - ok
20:50:20.0470 3932 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
20:50:20.0485 3932 SCardSvr - ok
20:50:20.0485 3932 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
20:50:20.0485 3932 scfilter - ok
20:50:20.0517 3932 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
20:50:20.0532 3932 Schedule - ok
20:50:20.0563 3932 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
20:50:20.0563 3932 SCPolicySvc - ok
20:50:20.0595 3932 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
20:50:20.0595 3932 SDRSVC - ok
20:50:20.0626 3932 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
20:50:20.0626 3932 secdrv - ok
20:50:20.0641 3932 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
20:50:20.0641 3932 seclogon - ok
20:50:20.0657 3932 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\system32\sens.dll
20:50:20.0657 3932 SENS - ok
20:50:20.0673 3932 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
20:50:20.0673 3932 SensrSvc - ok
20:50:20.0688 3932 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\drivers\serenum.sys
20:50:20.0688 3932 Serenum - ok
20:50:20.0719 3932 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\drivers\serial.sys
20:50:20.0719 3932 Serial - ok
20:50:20.0735 3932 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\drivers\sermouse.sys
20:50:20.0735 3932 sermouse - ok
20:50:20.0766 3932 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
20:50:20.0766 3932 SessionEnv - ok
20:50:20.0782 3932 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
20:50:20.0782 3932 sffdisk - ok
20:50:20.0797 3932 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
20:50:20.0797 3932 sffp_mmc - ok
20:50:20.0813 3932 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
20:50:20.0813 3932 sffp_sd - ok
20:50:20.0829 3932 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
20:50:20.0829 3932 sfloppy - ok
20:50:20.0875 3932 [ D5183ED285D2795491DC15BDDCBEE5AD ] Sftfs C:\Windows\system32\DRIVERS\Sftfslh.sys
20:50:20.0875 3932 Sftfs - ok
20:50:20.0922 3932 [ BFDB58616FF5EA540A5F58301D50641E ] sftlist C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
20:50:20.0922 3932 sftlist - ok
20:50:20.0938 3932 [ 00F118B68C50D2206DD51634F9142B83 ] Sftplay C:\Windows\system32\DRIVERS\Sftplaylh.sys
20:50:20.0938 3932 Sftplay - ok
20:50:20.0953 3932 [ 76A827DF5640BFE16A0CDBB4108ADECA ] Sftredir C:\Windows\system32\DRIVERS\Sftredirlh.sys
20:50:20.0953 3932 Sftredir - ok
20:50:20.0969 3932 [ 1B4C9701645086BAB8CAFFFCE30ED284 ] Sftvol C:\Windows\system32\DRIVERS\Sftvollh.sys
20:50:20.0969 3932 Sftvol - ok
20:50:20.0985 3932 [ B94C3C4DCA2093243C76CA218EDE2A97 ] sftvsa C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
20:50:21.0000 3932 sftvsa - ok
20:50:21.0031 3932 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
20:50:21.0031 3932 SharedAccess - ok
20:50:21.0063 3932 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
20:50:21.0063 3932 ShellHWDetection - ok
20:50:21.0094 3932 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
20:50:21.0094 3932 SiSRaid2 - ok
20:50:21.0125 3932 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
20:50:21.0125 3932 SiSRaid4 - ok
20:50:21.0187 3932 [ 50D9949020E02B847CD48F1243FCB895 ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
20:50:21.0187 3932 SkypeUpdate - ok
20:50:21.0203 3932 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
20:50:21.0203 3932 Smb - ok
20:50:21.0234 3932 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
20:50:21.0234 3932 SNMPTRAP - ok
20:50:21.0250 3932 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
20:50:21.0250 3932 spldr - ok
20:50:21.0281 3932 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
20:50:21.0297 3932 Spooler - ok
20:50:21.0375 3932 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
20:50:21.0390 3932 sppsvc - ok
20:50:21.0406 3932 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
20:50:21.0421 3932 sppuinotify - ok
20:50:21.0562 3932 [ C8663B7D122B9374EE9E15918C4E682E ] SQLAgent$GO4STORY c:\Program Files\Microsoft SQL Server\MSSQL10_50.GO4STORY\MSSQL\Binn\SQLAGENT.EXE
20:50:21.0562 3932 SQLAgent$GO4STORY - ok
20:50:21.0593 3932 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
20:50:21.0593 3932 srv - ok
20:50:21.0609 3932 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
20:50:21.0609 3932 srv2 - ok
20:50:21.0624 3932 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
20:50:21.0624 3932 srvnet - ok
20:50:21.0671 3932 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
20:50:21.0671 3932 SSDPSRV - ok
20:50:21.0687 3932 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
20:50:21.0687 3932 SstpSvc - ok
20:50:21.0733 3932 [ BB94A5E2CEE5FD83BA5A72A37AECADDF ] ssudmdm C:\Windows\system32\DRIVERS\ssudmdm.sys
20:50:21.0733 3932 ssudmdm - ok
20:50:21.0811 3932 [ A87A39F9B42D82F5D60D36BB1D3CC9D3 ] Steam Client Service C:\Program Files (x86)\Common Files\Steam\SteamService.exe
20:50:21.0827 3932 Steam Client Service - ok
20:50:21.0843 3932 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\drivers\stexstor.sys
20:50:21.0843 3932 stexstor - ok
20:50:21.0874 3932 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
20:50:21.0889 3932 stisvc - ok
20:50:21.0921 3932 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\drivers\swenum.sys
20:50:21.0921 3932 swenum - ok
20:50:22.0030 3932 [ F577910A133A592234EBAAD3F3AFA258 ] SwitchBoard C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
20:50:22.0030 3932 SwitchBoard - ok
20:50:22.0045 3932 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
20:50:22.0061 3932 swprv - ok
20:50:22.0123 3932 [ EF51B22706DB03F0857FADE127C804EC ] SynTP C:\Windows\system32\DRIVERS\SynTP.sys
20:50:22.0139 3932 SynTP - ok
20:50:22.0186 3932 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
20:50:22.0201 3932 SysMain - ok
20:50:22.0248 3932 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
20:50:22.0248 3932 TabletInputService - ok
20:50:22.0279 3932 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
20:50:22.0279 3932 TapiSrv - ok
20:50:22.0295 3932 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
20:50:22.0295 3932 TBS - ok
20:50:22.0373 3932 [ 40AF23633D197905F03AB5628C558C51 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
20:50:22.0389 3932 Tcpip - ok
20:50:22.0435 3932 [ 40AF23633D197905F03AB5628C558C51 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
20:50:22.0451 3932 TCPIP6 - ok
20:50:22.0482 3932 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
20:50:22.0482 3932 tcpipreg - ok
20:50:22.0498 3932 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
20:50:22.0498 3932 TDPIPE - ok
20:50:22.0529 3932 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
20:50:22.0529 3932 TDTCP - ok
20:50:22.0545 3932 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
20:50:22.0545 3932 tdx - ok
20:50:22.0560 3932 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\drivers\termdd.sys
20:50:22.0560 3932 TermDD - ok
20:50:22.0591 3932 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
20:50:22.0607 3932 TermService - ok
20:50:22.0623 3932 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
20:50:22.0623 3932 Themes - ok
20:50:22.0654 3932 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
20:50:22.0669 3932 THREADORDER - ok
20:50:22.0701 3932 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
20:50:22.0701 3932 TrkWks - ok
20:50:22.0747 3932 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
20:50:22.0747 3932 TrustedInstaller - ok
20:50:22.0794 3932 [ 4CE278FC9671BA81A138D70823FCAA09 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
20:50:22.0794 3932 tssecsrv - ok
20:50:22.0810 3932 [ D11C783E3EF9A3C52C0EBE83CC5000E9 ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
20:50:22.0810 3932 TsUsbFlt - ok
20:50:22.0841 3932 [ 9CC2CCAE8A84820EAECB886D477CBCB8 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys
20:50:22.0841 3932 TsUsbGD - ok
20:50:22.0857 3932 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
20:50:22.0857 3932 tunnel - ok
20:50:22.0872 3932 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
20:50:22.0872 3932 uagp35 - ok
20:50:22.0888 3932 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
20:50:22.0888 3932 udfs - ok
20:50:22.0919 3932 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
20:50:22.0919 3932 UI0Detect - ok
20:50:22.0935 3932 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
20:50:22.0935 3932 uliagpkx - ok
20:50:22.0966 3932 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
20:50:22.0966 3932 umbus - ok
20:50:22.0997 3932 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\drivers\umpass.sys
20:50:22.0997 3932 UmPass - ok
20:50:23.0106 3932 [ 374EBDA379A8F38E0CFC2211611E7167 ] UNS C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
20:50:23.0122 3932 UNS - ok
20:50:23.0153 3932 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
20:50:23.0169 3932 upnphost - ok
20:50:23.0184 3932 [ 6F1A3157A1C89435352CEB543CDB359C ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
20:50:23.0184 3932 usbccgp - ok
20:50:23.0215 3932 [ 80B0F7D5CCF86CEB5D402EAAF61FEC31 ] usbcir C:\Windows\system32\drivers\usbcir.sys
20:50:23.0231 3932 usbcir - ok
20:50:23.0231 3932 [ C025055FE7B87701EB042095DF1A2D7B ] usbehci C:\Windows\system32\drivers\usbehci.sys
20:50:23.0231 3932 usbehci - ok
20:50:23.0247 3932 [ 287C6C9410B111B68B52CA298F7B8C24 ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
20:50:23.0262 3932 usbhub - ok
20:50:23.0278 3932 [ 9840FC418B4CBD632D3D0A667A725C31 ] usbohci C:\Windows\system32\drivers\usbohci.sys
20:50:23.0278 3932 usbohci - ok
20:50:23.0278 3932 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\drivers\usbprint.sys
20:50:23.0293 3932 usbprint - ok
20:50:23.0309 3932 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
20:50:23.0309 3932 USBSTOR - ok
20:50:23.0325 3932 [ 62069A34518BCF9C1FD9E74B3F6DB7CD ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
20:50:23.0325 3932 usbuhci - ok
20:50:23.0387 3932 [ 1F775DA4CF1A3A1834207E975A72E9D7 ] usbvideo C:\Windows\System32\Drivers\usbvideo.sys
20:50:23.0387 3932 usbvideo - ok
20:50:23.0418 3932 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
20:50:23.0418 3932 UxSms - ok
20:50:23.0449 3932 [ 4D71227301DD8D09097B9E4CC6527E5A ] VaultSvc C:\Windows\system32\lsass.exe
20:50:23.0449 3932 VaultSvc - ok
20:50:23.0481 3932 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
20:50:23.0481 3932 vdrvroot - ok
20:50:23.0496 3932 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
20:50:23.0512 3932 vds - ok
20:50:23.0527 3932 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
20:50:23.0527 3932 vga - ok
20:50:23.0543 3932 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
20:50:23.0543 3932 VgaSave - ok
20:50:23.0574 3932 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
20:50:23.0574 3932 vhdmp - ok
20:50:23.0605 3932 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
20:50:23.0621 3932 viaide - ok
20:50:23.0652 3932 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
20:50:23.0652 3932 volmgr - ok
20:50:23.0668 3932 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
20:50:23.0668 3932 volmgrx - ok
20:50:23.0683 3932 [ 0D08D2F3B3FF84E433346669B5E0F639 ] volsnap C:\Windows\system32\drivers\volsnap.sys
20:50:23.0683 3932 volsnap - ok
20:50:23.0715 3932 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
20:50:23.0715 3932 vsmraid - ok
20:50:23.0761 3932 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
20:50:23.0777 3932 VSS - ok
20:50:23.0793 3932 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\system32\DRIVERS\vwifibus.sys
20:50:23.0793 3932 vwifibus - ok
20:50:23.0824 3932 [ 6A3D66263414FF0D6FA754C646612F3F ] vwififlt C:\Windows\system32\DRIVERS\vwififlt.sys
20:50:23.0824 3932 vwififlt - ok
20:50:23.0886 3932 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
20:50:23.0902 3932 W32Time - ok
20:50:23.0917 3932 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\drivers\wacompen.sys
20:50:23.0917 3932 WacomPen - ok
20:50:23.0949 3932 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
20:50:23.0949 3932 WANARP - ok
20:50:23.0949 3932 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
20:50:23.0964 3932 Wanarpv6 - ok
20:50:24.0027 3932 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
20:50:24.0042 3932 WatAdminSvc - ok
20:50:24.0105 3932 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
20:50:24.0105 3932 wbengine - ok
20:50:24.0120 3932 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
20:50:24.0120 3932 WbioSrvc - ok
20:50:24.0136 3932 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
20:50:24.0136 3932 wcncsvc - ok
20:50:24.0151 3932 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
20:50:24.0151 3932 WcsPlugInService - ok
20:50:24.0167 3932 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\drivers\wd.sys
20:50:24.0183 3932 Wd - ok
20:50:24.0214 3932 [ E2C933EDBC389386EBE6D2BA953F43D8 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
20:50:24.0229 3932 Wdf01000 - ok
20:50:24.0261 3932 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
20:50:24.0261 3932 WdiServiceHost - ok
20:50:24.0261 3932 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
20:50:24.0261 3932 WdiSystemHost - ok
20:50:24.0307 3932 [ 0EB0E5D22B1760F2DBCE632F2DD7A54D ] WebClient C:\Windows\System32\webclnt.dll
20:50:24.0323 3932 WebClient - ok
20:50:24.0339 3932 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
20:50:24.0339 3932 Wecsvc - ok
20:50:24.0354 3932 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
20:50:24.0354 3932 wercplsupport - ok
20:50:24.0385 3932 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
20:50:24.0385 3932 WerSvc - ok
20:50:24.0417 3932 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
20:50:24.0417 3932 WfpLwf - ok
20:50:24.0432 3932 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
20:50:24.0432 3932 WIMMount - ok
20:50:24.0463 3932 WinDefend - ok
20:50:24.0463 3932 WinHttpAutoProxySvc - ok
20:50:24.0510 3932 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
20:50:24.0526 3932 Winmgmt - ok
20:50:24.0526 3932 WinRing0_1_2_0 - ok
20:50:24.0588 3932 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
20:50:24.0604 3932 WinRM - ok
20:50:24.0651 3932 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
20:50:24.0651 3932 WinUsb - ok
20:50:24.0697 3932 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
20:50:24.0713 3932 Wlansvc - ok
20:50:24.0760 3932 [ 06C8FA1CF39DE6A735B54D906BA791C6 ] wlcrasvc C:\Program Files\Windows Live\Mesh\wlcrasvc.exe
20:50:24.0760 3932 wlcrasvc - ok
20:50:24.0838 3932 [ 2BACD71123F42CEA603F4E205E1AE337 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
20:50:24.0853 3932 wlidsvc - ok
20:50:24.0869 3932 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\drivers\wmiacpi.sys
20:50:24.0869 3932 WmiAcpi - ok
20:50:24.0900 3932 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
20:50:24.0900 3932 wmiApSrv - ok
20:50:24.0916 3932 WMPNetworkSvc - ok
20:50:24.0963 3932 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
20:50:24.0963 3932 WPCSvc - ok
20:50:24.0978 3932 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
20:50:24.0994 3932 WPDBusEnum - ok
20:50:25.0009 3932 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
20:50:25.0009 3932 ws2ifsl - ok
20:50:25.0025 3932 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\system32\wscsvc.dll
20:50:25.0025 3932 wscsvc - ok
20:50:25.0041 3932 WSearch - ok
20:50:25.0103 3932 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
20:50:25.0134 3932 wuauserv - ok
20:50:25.0150 3932 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
20:50:25.0150 3932 WudfPf - ok
20:50:25.0181 3932 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
20:50:25.0181 3932 WUDFRd - ok
20:50:25.0212 3932 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
20:50:25.0212 3932 wudfsvc - ok
20:50:25.0259 3932 [ FE90B750AB808FB9DD8FBB428B5FF83B ] WwanSvc C:\Windows\System32\wwansvc.dll
20:50:25.0259 3932 WwanSvc - ok
20:50:25.0290 3932 ================ Scan global ===============================
20:50:25.0321 3932 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
20:50:25.0353 3932 [ 88EDD0B34EED542745931E581AD21A32 ] C:\Windows\system32\winsrv.dll
20:50:25.0368 3932 [ 88EDD0B34EED542745931E581AD21A32 ] C:\Windows\system32\winsrv.dll
20:50:25.0399 3932 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
20:50:25.0431 3932 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
20:50:25.0431 3932 [Global] - ok
20:50:25.0431 3932 ================ Scan MBR ==================================
20:50:25.0462 3932 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
20:50:25.0774 3932 \Device\Harddisk0\DR0 - ok
20:50:25.0774 3932 ================ Scan VBR ==================================
20:50:25.0789 3932 [ 77EEDB6838D3647F31356F032ECA8EF2 ] \Device\Harddisk0\DR0\Partition1
20:50:25.0789 3932 \Device\Harddisk0\DR0\Partition1 - ok
20:50:25.0867 3932 [ EECCC82B2017C5D7230BA73C56D6C089 ] \Device\Harddisk0\DR0\Partition2
20:50:25.0867 3932 \Device\Harddisk0\DR0\Partition2 - ok
20:50:25.0867 3932 ============================================================
20:50:25.0867 3932 Scan finished
20:50:25.0867 3932 ============================================================
20:50:25.0883 2512 Detected object count: 0
20:50:25.0883 2512 Actual detected object count: 0
20:50:47.0694 3376 Deinitialize success
Měníme rok, měníme sny, měníme touhy,měníme názory, měníme požadavky na výkupné. Měníme partnerky, měníme auta, měníme zásobníky, náboje i zbraně.Ale nikdy neměníme svoje kamarády,kteří stojí při nás.

PB EasyNote LS44HR

Intel Pentium B950 - 2,10Ghz
AMD Radeon HD 6470M 1GB VRAM
4GB RAM DDR3

Reklama
Uživatelský avatar
KuKy
Level 2.5
Level 2.5
Příspěvky: 293
Registrován: červenec 12
Bydliště: Praha
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod KuKy » 04 led 2014 21:24

aswMBR version 0.9.9.1771 Copyright(c) 2011 AVAST Software
Run date: 2014-01-04 20:53:55
-----------------------------
20:53:55.656 OS Version: Windows x64 6.1.7601 Service Pack 1
20:53:55.672 Number of processors: 2 586 0x2A07
20:53:55.672 ComputerName: LUKAS UserName: Acer
20:53:56.639 Initialize success
20:54:00.133 AVAST engine defs: 14010300
20:54:05.047 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1
20:54:05.047 Disk 0 Vendor: Hitachi_ PB4O Size: 476940MB BusType: 3
20:54:05.375 Disk 0 MBR read successfully
20:54:05.375 Disk 0 MBR scan
20:54:05.375 Disk 0 Windows 7 default MBR code
20:54:05.391 Disk 0 Partition 1 00 27 Hidden NTFS WinRE NTFS 19456 MB offset 2048
20:54:05.515 Disk 0 Partition 2 80 (A) 07 HPFS/NTFS NTFS 100 MB offset 39847936
20:54:05.531 Disk 0 Partition 3 00 07 HPFS/NTFS NTFS 457382 MB offset 40052736
20:54:05.843 Disk 0 scanning C:\Windows\system32\drivers
20:55:01.332 Service scanning
20:55:34.545 Modules scanning
20:55:34.545 Disk 0 trace - called modules:
20:55:34.576 ntoskrnl.exe CLASSPNP.SYS disk.sys iaStor.sys hal.dll
20:55:34.576 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa8006ad2060]
20:55:34.576 3 CLASSPNP.SYS[fffff880013b843f] -> nt!IofCallDriver -> \Device\Ide\IAAStorageDevice-1[0xfffffa8004dcf050]
20:55:35.418 AVAST engine scan C:\Windows
20:55:38.117 AVAST engine scan C:\Windows\system32
20:58:33.508 AVAST engine scan C:\Windows\system32\drivers
20:59:45.580 AVAST engine scan C:\Users\Acer
21:13:13.131 AVAST engine scan C:\ProgramData
21:18:29.110 Scan finished successfully
21:20:01.603 Disk 0 MBR has been saved successfully to "C:\Users\Acer\Desktop\MBR.dat"
21:20:01.603 The log file has been saved successfully to "C:\Users\Acer\Desktop\aswMBR.txt"
Měníme rok, měníme sny, měníme touhy,měníme názory, měníme požadavky na výkupné. Měníme partnerky, měníme auta, měníme zásobníky, náboje i zbraně.Ale nikdy neměníme svoje kamarády,kteří stojí při nás.

PB EasyNote LS44HR

Intel Pentium B950 - 2,10Ghz
AMD Radeon HD 6470M 1GB VRAM
4GB RAM DDR3

Uživatelský avatar
Orcus
člen Security týmu
Elite Level 10.5
Elite Level 10.5
Příspěvky: 10645
Registrován: duben 10
Bydliště: Okolo rostou 3 růže =o)
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Orcus » 05 led 2014 11:53

Vypni rezidentní štít antiviru a antispywaru
Stáhni si ComboFix (by sUBs)
a ulož si ho na plochu.
Ukonči všechna aktivní okna a spusť ho.
- Po spuštění se zobrazí podmínky užití, potvrď je stiskem tlačítka Ano
- Dále postupuj dle pokynů, během aplikování ComboFixu neklikej do zobrazujícího se okna
- Po dokončení skenování by měl program vytvořit log - C:\ComboFix.txt - zkopíruj sem prosím celý jeho obsah
Pokud bude po kontrole problém spustit aplikace nebo bude vyskakovat hláška o pokusu použít neplatnou operaci na klíč registru, který je označen pro odstranění, stačí restartovat počítač.

Pokud budou problémy , spusť v nouz. režimu.
Láska hřeje, ale uhlí je uhlí. :fire:



Log z HJT vkládejte do HJT sekce. Je-li moc dlouhý, rozděl jej do více zpráv.

Pár rad k bezpečnosti PC.

Po dobu mé nepřítomnosti mě zastupuje memphisto, jaro3 a Diallix

Pokud budete spokojeni , můžete podpořit naše fórum.

Uživatelský avatar
KuKy
Level 2.5
Level 2.5
Příspěvky: 293
Registrován: červenec 12
Bydliště: Praha
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod KuKy » 12 led 2014 12:07

ComboFix 14-01-08.03 - Acer 12.01.2014 11:52:10.3.2 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1250.420.1029.18.3948.2497 [GMT 1:00]
Spuštěný z: c:\users\Acer\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Vytvořen nový Bod Obnovení
.
.
((((((((((((((((((((((((((((((((((((((( Ostatní výmazy )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Acer\AppData\Roaming\Microsoft\Windows\Recent\Microsoft-Office-PowerPoint-2013-CD-KEY-+-CRACK.url
c:\windows\SysWow64\DEBUG.log
c:\windows\wininit.ini
.
.
((((((((((((((((((((((((( Soubory vytvořené od 2013-12-12 do 2014-01-12 )))))))))))))))))))))))))))))))
.
.
2014-01-12 11:00 . 2014-01-12 11:00 -------- d-----w- c:\users\Default\AppData\Local\temp
2014-01-06 14:54 . 2014-01-06 14:54 -------- d-----w- c:\users\Acer\AppData\Local\CyberLink
2014-01-05 10:36 . 2014-01-05 10:36 -------- d-----w- c:\users\Acer\AppData\Local\ATI
2014-01-03 15:17 . 2014-01-04 19:47 44112 ----a-w- c:\windows\system32\drivers\iirsp.sys.bak
2014-01-03 14:14 . 2014-01-03 14:14 79672 ----a-w- c:\windows\system32\drivers\aswstm.sys
2014-01-03 09:45 . 2014-01-03 14:57 -------- d-----w- C:\AdwCleaner
2014-01-03 09:08 . 2014-01-03 09:08 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2014-01-03 09:08 . 2013-04-04 13:50 25928 ----a-w- c:\windows\system32\drivers\mbam.sys
2013-12-27 23:01 . 2013-10-30 11:06 821824 ----a-w- c:\windows\SysWow64\dgderapi.dll
2013-12-26 09:45 . 2014-01-12 10:15 -------- d-----w- c:\program files (x86)\Steam
2013-12-24 18:51 . 2013-12-24 18:51 -------- d-----w- c:\program files\ShanWan
2013-12-24 18:51 . 2013-12-24 18:51 -------- d-----w- c:\program files (x86)\ShanWan
2013-12-24 18:51 . 2013-12-24 18:51 -------- d-----w- c:\users\Acer\AppData\Roaming\InstallShield
2013-12-20 06:14 . 2014-01-12 10:25 -------- d-----w- c:\users\Acer\AppData\Local\Adobe
2013-12-16 14:24 . 2013-12-16 14:24 178800 ----a-w- c:\windows\SysWow64\CmdLineExt_x64.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-01-03 14:14 . 2013-03-12 19:40 207904 ----a-w- c:\windows\system32\drivers\aswVmm.sys
2014-01-03 14:14 . 2012-10-19 18:47 422216 ----a-w- c:\windows\system32\drivers\aswsp.sys
2014-01-03 14:14 . 2012-10-19 18:47 1034464 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2014-01-03 14:14 . 2012-10-19 18:47 78648 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2014-01-03 14:14 . 2012-10-19 18:47 334136 ----a-w- c:\windows\system32\aswBoot.exe
2014-01-03 14:14 . 2012-10-19 18:47 43152 ----a-w- c:\windows\avastSS.scr
2013-12-11 18:17 . 2012-10-21 09:52 692616 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2013-12-11 18:17 . 2011-10-20 10:30 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-12-07 13:26 . 2013-12-07 13:26 97280 ----a-w- c:\windows\system32\mshtmled.dll
2013-12-07 13:26 . 2013-12-07 13:26 92160 ----a-w- c:\windows\system32\SetIEInstalledDate.exe
2013-12-07 13:26 . 2013-12-07 13:26 905728 ----a-w- c:\windows\system32\mshtmlmedia.dll
2013-12-07 13:26 . 2013-12-07 13:26 89600 ----a-w- c:\windows\system32\RegisterIEPKEYs.exe
2013-12-07 13:26 . 2013-12-07 13:26 855552 ----a-w- c:\windows\system32\jscript.dll
2013-12-07 13:26 . 2013-12-07 13:26 81408 ----a-w- c:\windows\system32\icardie.dll
2013-12-07 13:26 . 2013-12-07 13:26 77312 ----a-w- c:\windows\system32\tdc.ocx
2013-12-07 13:26 . 2013-12-07 13:26 762368 ----a-w- c:\windows\system32\ieapfltr.dll
2013-12-07 13:26 . 2013-12-07 13:26 73728 ----a-w- c:\windows\SysWow64\SetIEInstalledDate.exe
2013-12-07 13:26 . 2013-12-07 13:26 719360 ----a-w- c:\windows\SysWow64\mshtmlmedia.dll
2013-12-07 13:26 . 2013-12-07 13:26 71680 ----a-w- c:\windows\SysWow64\RegisterIEPKEYs.exe
2013-12-07 13:26 . 2013-12-07 13:26 67072 ----a-w- c:\windows\system32\iesetup.dll
2013-12-07 13:26 . 2013-12-07 13:26 62976 ----a-w- c:\windows\system32\pngfilt.dll
2013-12-07 13:26 . 2013-12-07 13:26 61952 ----a-w- c:\windows\SysWow64\tdc.ocx
2013-12-07 13:26 . 2013-12-07 13:26 61440 ----a-w- c:\windows\SysWow64\iesetup.dll
2013-12-07 13:26 . 2013-12-07 13:26 603136 ----a-w- c:\windows\system32\msfeeds.dll
2013-12-07 13:26 . 2013-12-07 13:26 599552 ----a-w- c:\windows\system32\vbscript.dll
2013-12-07 13:26 . 2013-12-07 13:26 53248 ----a-w- c:\windows\system32\jsproxy.dll
2013-12-07 13:26 . 2013-12-07 13:26 526336 ----a-w- c:\windows\system32\ieui.dll
2013-12-07 13:26 . 2013-12-07 13:26 523264 ----a-w- c:\windows\SysWow64\vbscript.dll
2013-12-07 13:26 . 2013-12-07 13:26 52224 ----a-w- c:\windows\system32\msfeedsbs.dll
2013-12-07 13:26 . 2013-12-07 13:26 51712 ----a-w- c:\windows\system32\ie4uinit.exe
2013-12-07 13:26 . 2013-12-07 13:26 51200 ----a-w- c:\windows\system32\imgutil.dll
2013-12-07 13:26 . 2013-12-07 13:26 48640 ----a-w- c:\windows\SysWow64\mshtmler.dll
2013-12-07 13:26 . 2013-12-07 13:26 48640 ----a-w- c:\windows\system32\mshtmler.dll
2013-12-07 13:26 . 2013-12-07 13:26 452096 ----a-w- c:\windows\system32\dxtmsft.dll
2013-12-07 13:26 . 2013-12-07 13:26 441856 ----a-w- c:\windows\system32\html.iec
2013-12-07 13:26 . 2013-12-07 13:26 39936 ----a-w- c:\windows\system32\iernonce.dll
2013-12-07 13:26 . 2013-12-07 13:26 3959808 ----a-w- c:\windows\system32\jscript9.dll
2013-12-07 13:26 . 2013-12-07 13:26 38400 ----a-w- c:\windows\SysWow64\imgutil.dll
2013-12-07 13:26 . 2013-12-07 13:26 361984 ----a-w- c:\windows\SysWow64\html.iec
2013-12-07 13:26 . 2013-12-07 13:26 2877952 ----a-w- c:\windows\SysWow64\jscript9.dll
2013-12-07 13:26 . 2013-12-07 13:26 281600 ----a-w- c:\windows\system32\dxtrans.dll
2013-12-07 13:26 . 2013-12-07 13:26 27648 ----a-w- c:\windows\system32\licmgr10.dll
2013-12-07 13:26 . 2013-12-07 13:26 270848 ----a-w- c:\windows\system32\iedkcs32.dll
2013-12-07 13:26 . 2013-12-07 13:26 2706432 ----a-w- c:\windows\SysWow64\mshtml.tlb
2013-12-07 13:26 . 2013-12-07 13:26 2706432 ----a-w- c:\windows\system32\mshtml.tlb
2013-12-07 13:26 . 2013-12-07 13:26 2648576 ----a-w- c:\windows\system32\iertutil.dll
2013-12-07 13:26 . 2013-12-07 13:26 247296 ----a-w- c:\windows\system32\webcheck.dll
2013-12-07 13:26 . 2013-12-07 13:26 235008 ----a-w- c:\windows\system32\url.dll
2013-12-07 13:26 . 2013-12-07 13:26 23040 ----a-w- c:\windows\SysWow64\licmgr10.dll
2013-12-07 13:26 . 2013-12-07 13:26 226304 ----a-w- c:\windows\system32\elshyph.dll
2013-12-07 13:26 . 2013-12-07 13:26 2241536 ----a-w- c:\windows\system32\wininet.dll
2013-12-07 13:26 . 2013-12-07 13:26 216064 ----a-w- c:\windows\system32\msls31.dll
2013-12-07 13:26 . 2013-12-07 13:26 197120 ----a-w- c:\windows\system32\msrating.dll
2013-12-07 13:26 . 2013-12-07 13:26 19269632 ----a-w- c:\windows\system32\mshtml.dll
2013-12-07 13:26 . 2013-12-07 13:26 185344 ----a-w- c:\windows\SysWow64\elshyph.dll
2013-12-07 13:26 . 2013-12-07 13:26 1767936 ----a-w- c:\windows\SysWow64\wininet.dll
2013-12-07 13:26 . 2013-12-07 13:26 173568 ----a-w- c:\windows\system32\ieUnatt.exe
2013-12-07 13:26 . 2013-12-07 13:26 167424 ----a-w- c:\windows\system32\iexpress.exe
2013-12-07 13:26 . 2013-12-07 13:26 158720 ----a-w- c:\windows\SysWow64\msls31.dll
2013-12-07 13:26 . 2013-12-07 13:26 15404544 ----a-w- c:\windows\system32\ieframe.dll
2013-12-07 13:26 . 2013-12-07 13:26 1509376 ----a-w- c:\windows\system32\inetcpl.cpl
2013-12-07 13:26 . 2013-12-07 13:26 150528 ----a-w- c:\windows\SysWow64\iexpress.exe
2013-12-07 13:26 . 2013-12-07 13:26 149504 ----a-w- c:\windows\system32\occache.dll
2013-12-07 13:26 . 2013-12-07 13:26 144896 ----a-w- c:\windows\system32\wextract.exe
2013-12-07 13:26 . 2013-12-07 13:26 1441280 ----a-w- c:\windows\SysWow64\inetcpl.cpl
2013-12-07 13:26 . 2013-12-07 13:26 1400416 ----a-w- c:\windows\system32\ieapfltr.dat
2013-12-07 13:26 . 2013-12-07 13:26 138752 ----a-w- c:\windows\SysWow64\wextract.exe
2013-12-07 13:26 . 2013-12-07 13:26 13824 ----a-w- c:\windows\system32\mshta.exe
2013-12-07 13:26 . 2013-12-07 13:26 137216 ----a-w- c:\windows\SysWow64\ieUnatt.exe
2013-12-07 13:26 . 2013-12-07 13:26 136704 ----a-w- c:\windows\system32\iesysprep.dll
2013-12-07 13:26 . 2013-12-07 13:26 1364992 ----a-w- c:\windows\system32\urlmon.dll
2013-12-07 13:26 . 2013-12-07 13:26 136192 ----a-w- c:\windows\system32\iepeers.dll
2013-12-07 13:26 . 2013-12-07 13:26 135680 ----a-w- c:\windows\system32\IEAdvpack.dll
2013-12-07 13:26 . 2013-12-07 13:26 12800 ----a-w- c:\windows\SysWow64\mshta.exe
2013-12-07 13:26 . 2013-12-07 13:26 12800 ----a-w- c:\windows\system32\msfeedssync.exe
2013-12-07 13:26 . 2013-12-07 13:26 110592 ----a-w- c:\windows\SysWow64\IEAdvpack.dll
2013-12-07 13:26 . 2013-12-07 13:26 109056 ----a-w- c:\windows\SysWow64\iesysprep.dll
2013-12-07 13:26 . 2013-12-07 13:26 1054720 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe
2013-12-07 13:26 . 2013-12-07 13:26 102912 ----a-w- c:\windows\system32\inseng.dll
2013-12-07 13:24 . 2013-12-07 13:24 9728 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 9728 ---ha-w- c:\windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 5632 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 5632 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 5632 ---ha-w- c:\windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 5632 ---ha-w- c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 522752 ----a-w- c:\windows\system32\XpsGdiConverter.dll
2013-12-07 13:24 . 2013-12-07 13:24 465920 ----a-w- c:\windows\system32\WMPhoto.dll
2013-12-07 13:24 . 2013-12-07 13:24 417792 ----a-w- c:\windows\SysWow64\WMPhoto.dll
2013-12-07 13:24 . 2013-12-07 13:24 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-user32-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 4096 ---ha-w- c:\windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 3928064 ----a-w- c:\windows\system32\d2d1.dll
2013-12-07 13:24 . 2013-12-07 13:24 364544 ----a-w- c:\windows\SysWow64\XpsGdiConverter.dll
2013-12-07 13:24 . 2013-12-07 13:24 363008 ----a-w- c:\windows\system32\dxgi.dll
2013-12-07 13:24 . 2013-12-07 13:24 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 3584 ---ha-w- c:\windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-version-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 3072 ---ha-w- c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 3072 ---ha-w- c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 2776576 ----a-w- c:\windows\system32\msmpeg2vdec.dll
.
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"KiesPreload"="c:\program files (x86)\Samsung\Kies\Kies.exe" [2013-12-11 1564528]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2011-07-01 1103440]
"KiesTrayAgent"="c:\program files (x86)\Samsung\Kies\KiesTrayAgent.exe" [2013-12-11 311152]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"seznam-listicka-distribuce"="c:\program files (x86)\Seznam.cz\distribution\szninstall.exe" [2013-05-16 1062472]
"SwitchBoard"="c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
"AdobeCS6ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" [2012-03-09 1073312]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-01-03 3764024]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
R3 BBSvc;Bing Bar Update Service;c:\program files (x86)\Microsoft\BingBar\BBSvc.EXE;c:\program files (x86)\Microsoft\BingBar\BBSvc.EXE [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 FsUsbExDisk;FsUsbExDisk;c:\windows\SysWOW64\FsUsbExDisk.SYS;c:\windows\SysWOW64\FsUsbExDisk.SYS [x]
R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\System32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 ssudmdm;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Služba Technologie aktivace Windows;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WinRing0_1_2_0;WinRing0_1_2_0; [x]
R4 MSSQLServerADHelper100;SQL Active Directory Helper Service;c:\program files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE;c:\program files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE [x]
R4 RsFx0153;RsFx0153 Driver;c:\windows\system32\DRIVERS\RsFx0153.sys;c:\windows\SYSNATIVE\DRIVERS\RsFx0153.sys [x]
R4 SQLAgent$GO4STORY;SQL Server Agent (GO4STORY);c:\program files\Microsoft SQL Server\MSSQL10_50.GO4STORY\MSSQL\Binn\SQLAGENT.EXE;c:\program files\Microsoft SQL Server\MSSQL10_50.GO4STORY\MSSQL\Binn\SQLAGENT.EXE [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 aswKbd;aswKbd; [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S2 AdobeActiveFileMonitor9.0;Adobe Active File Monitor V9;c:\program files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe;c:\program files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 BBUpdate;BBUpdate;c:\program files (x86)\Microsoft\BingBar\SeaPort.EXE;c:\program files (x86)\Microsoft\BingBar\SeaPort.EXE [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;ePower Service;c:\program files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe;c:\program files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Packard Bell\Registration\GREGsvc.exe;c:\program files (x86)\Packard Bell\Registration\GREGsvc.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Live Updater Service;Live Updater Service;c:\program files\Packard Bell\Packard Bell Updater\UpdaterService.exe;c:\program files\Packard Bell\Packard Bell Updater\UpdaterService.exe [x]
S2 MSSQL$GO4STORY;SQL Server (GO4STORY);c:\program files\Microsoft SQL Server\MSSQL10_50.GO4STORY\MSSQL\Binn\sqlservr.exe;c:\program files\Microsoft SQL Server\MSSQL10_50.GO4STORY\MSSQL\Binn\sqlservr.exe [x]
S2 NAUpdate;Nero Update;c:\program files (x86)\Nero\Update\NASvc.exe;c:\program files (x86)\Nero\Update\NASvc.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 intelkmd;intelkmd;c:\windows\system32\DRIVERS\igdpmd64.sys;c:\windows\SYSNATIVE\DRIVERS\igdpmd64.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-01-09 16:58 1210320 ----a-w- c:\program files (x86)\Google\Chrome\Application\31.0.1650.63\Installer\chrmstp.exe
.
Obsah adresáře 'Naplánované úlohy'
.
2014-01-12 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-10-21 18:17]
.
2014-01-11 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-12-01 18:01]
.
2014-01-12 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-12-01 18:01]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-01-03 14:14 287280 ----a-w- c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-03-10 11785832]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-04-15 168216]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-04-15 392472]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-04-15 416024]
"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [BU]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2013-06-03 472984]
.
------- Doplňkový sken -------
.
uStart Page = hxxp://www.seznam.cz/?clid=16805
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 10.0.0.138
FF - ProfilePath - c:\users\Acer\AppData\Roaming\Mozilla\Firefox\Profiles\iynzkbgf.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.seznam.cz/
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKCU-Run-RGSC - c:\program files (x86)\Rockstar Games\Rockstar Games Social Club\RGSCLauncher.exe
Wow6432Node-HKCU-Run-KiesAirMessage - c:\program files (x86)\Samsung\Kies\KiesAirMessage.exe
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
AddRemove-Moorhuhn 2 V1.1 - c:\windows\IsUn0407.exe
.
.
.
--------------------- ZAMKNUTÉ KLÍČE V REGISTRU ---------------------
.
[HKEY_USERS\S-1-5-21-1800585319-3863942212-3105747753-1000\Software\SecuROM\License information*]
"datasecu"=hex:13,22,4c,e6,61,d2,69,8e,06,be,07,45,dd,c2,b3,29,a8,2e,04,92,1a,
80,28,f9,db,54,95,80,b7,71,58,25,d5,85,a0,15,2e,b4,0f,2b,43,65,88,cc,d9,34,\
"rkeysecu"=hex:e2,f9,bf,78,9d,f2,97,eb,94,5b,b0,ea,02,17,af,90
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_170_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_170_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_170_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_170_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_170.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_170.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_170.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_170.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Celkový čas: 2014-01-12 12:03:23
ComboFix-quarantined-files.txt 2014-01-12 11:03
.
Před spuštěním: Volných bajtů: 238 458 900 480
Po spuštění: Volných bajtů: 241 272 623 104
.
- - End Of File - - FDA462CECFC45303CDCC6DDE7A9EC018
Měníme rok, měníme sny, měníme touhy,měníme názory, měníme požadavky na výkupné. Měníme partnerky, měníme auta, měníme zásobníky, náboje i zbraně.Ale nikdy neměníme svoje kamarády,kteří stojí při nás.

PB EasyNote LS44HR

Intel Pentium B950 - 2,10Ghz
AMD Radeon HD 6470M 1GB VRAM
4GB RAM DDR3

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43064
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 13 led 2014 11:30

Odinstaluj:
BingBar



Vypni rez. ochranu u antiviru a antispywaru,příp. firewall..

Otevři si Poznámkový blok (Start -> Spustit... a napiš do okna Notepad a dej Ok.
Zkopíruj do něj následující celý text označený zeleně:

Kód: Vybrat vše

ClearJavaCache::

KillAll::
File::
c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

Folder::
c:\program files (x86)\Skype\Updater
c:\program files (x86)\Google\Update


Driver::
SkypeUpdate

RegLock::
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_170_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_170_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_170_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_11_9_900_170_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_170.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_170.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_170.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_11_9_900_170.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)



Zvol možnost Soubor -> Uložit jako... a nastav tyto parametry:
Název souboru: zde napiš: CFScript.txt
Uložit jako typ: tak tam vyber Všechny soubory
Ulož soubor na plochu.
Ukonči všechna aktivní okna.

Uchop myší vytvořený skript CFScript.txt, přemísti ho nad stažený program ComboFix.exe a když se oba soubory překryjí, skript upusť.
- Automaticky se spustí ComboFix
- Vlož sem log, který vyběhne v závěru čistícího procesu + nový log z HJT

Upozornění : Může se stát, že po aplikaci Combofixu a restartu počítače, Windows nenaběhnou , nebo nenajede plocha , budou problémy s připojením, pak znovu restartuj počítač, pokud to nepomůže , po restartu mačkej klávesu F8 a pak zvol poslední známou funkční konfiguraci. , či použij bod obnovy.

Stáhni si aswMBR
na svojí plochu. Uzavři všechna okna , programy a prohlížeče. Poklepej na aswMBR.exe. Pokud se objeví hláška o možnosti stáhnutí databáze Avastu , klikni na NE. Poté klikni na „Scan“ . Po skenu klikni na „Save Log“ a ulož si log na plochu .Zkopíruj sem celý obsah toho logu. Pak klikni na „Exit“ k zavření programu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
KuKy
Level 2.5
Level 2.5
Příspěvky: 293
Registrován: červenec 12
Bydliště: Praha
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod KuKy » 16 led 2014 20:28

ComboFix 14-01-08.03 - Acer 16.01.2014 19:23:59.4.2 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1250.420.1029.18.3948.2518 [GMT 1:00]
Spuštěný z: c:\users\Acer\Desktop\ComboFix.exe
Použité ovládací přepínače :: c:\users\Acer\Desktop\CFScript.txt
AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
FILE ::
"c:\windows\Tasks\GoogleUpdateTaskMachineCore.job"
"c:\windows\Tasks\GoogleUpdateTaskMachineUA.job"
.
.
((((((((((((((((((((((((((((((((((((((( Ostatní výmazy )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\Google\Update
c:\program files (x86)\Google\Update\1.3.22.3\GoogleCrashHandler.exe
c:\program files (x86)\Google\Update\1.3.22.3\GoogleCrashHandler64.exe
c:\program files (x86)\Google\Update\1.3.22.3\GoogleUpdate.exe
c:\program files (x86)\Google\Update\1.3.22.3\GoogleUpdateBroker.exe
c:\program files (x86)\Google\Update\1.3.22.3\GoogleUpdateHelper.msi
c:\program files (x86)\Google\Update\1.3.22.3\GoogleUpdateOnDemand.exe
c:\program files (x86)\Google\Update\1.3.22.3\GoogleUpdateSetup.exe
c:\program files (x86)\Google\Update\1.3.22.3\goopdate.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_am.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_ar.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_bg.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_bn.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_ca.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_cs.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_da.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_de.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_el.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_en-GB.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_en.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_es-419.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_es.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_et.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_fa.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_fi.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_fil.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_fr.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_gu.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_hi.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_hr.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_hu.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_id.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_is.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_it.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_iw.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_ja.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_kn.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_ko.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_lt.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_lv.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_ml.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_mr.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_ms.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_nl.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_no.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_pl.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_pt-BR.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_pt-PT.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_ro.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_ru.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_sk.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_sl.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_sr.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_sv.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_sw.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_ta.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_te.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_th.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_tr.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_uk.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_ur.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_vi.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_zh-CN.dll
c:\program files (x86)\Google\Update\1.3.22.3\goopdateres_zh-TW.dll
c:\program files (x86)\Google\Update\1.3.22.3\npGoogleUpdate3.dll
c:\program files (x86)\Google\Update\1.3.22.3\psmachine.dll
c:\program files (x86)\Google\Update\1.3.22.3\psuser.dll
c:\program files (x86)\Google\Update\Download\{430FD4D0-B729-4F61-AA34-91526481799D}\1.3.22.3\GoogleUpdateSetup.exe
c:\program files (x86)\Google\Update\Download\{4DC8B4CA-1BDA-483E-B5FA-D3C12E15B62D}\32.0.1700.76\32.0.1700.76_31.0.1650.63_chrome_updater.exe
c:\program files (x86)\Google\Update\Download\{74AF07D8-FB8F-4D51-8AC7-927721D56EBB}\7.1.2.2041\GoogleEarth-Win-Bundle-7.1.2.2041.exe
c:\program files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\31.0.1650.63\31.0.1650.63_chrome_installer.exe
c:\program files (x86)\Google\Update\GoogleUpdate.exe
c:\program files (x86)\Google\Update\Install\{8C31FD6C-9BE4-45D2-AAE9-A14C6C0133E3}\32.0.1700.76_31.0.1650.63_chrome_updater.exe
c:\program files (x86)\Skype\Updater
c:\program files (x86)\Skype\Updater\Updater.dll
c:\program files (x86)\Skype\Updater\Updater.exe
c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
.
.
((((((((((((((((((((((((((((((((((((((( Ovladače/Služby )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Service_SkypeUpdate
-------\Service_gupdate
-------\Service_gupdatem
-------\Service_gupdate
-------\Service_gupdatem
.
.
((((((((((((((((((((((((( Soubory vytvořené od 2013-12-16 do 2014-01-16 )))))))))))))))))))))))))))))))
.
.
2014-01-16 18:40 . 2014-01-16 18:40 -------- d-----w- c:\users\Public\AppData\Local\temp
2014-01-16 18:40 . 2014-01-16 18:40 -------- d-----w- c:\users\Default\AppData\Local\temp
2014-01-06 14:54 . 2014-01-06 14:54 -------- d-----w- c:\users\Acer\AppData\Local\CyberLink
2014-01-05 10:36 . 2014-01-05 10:36 -------- d-----w- c:\users\Acer\AppData\Local\ATI
2014-01-03 15:17 . 2014-01-04 19:47 44112 ----a-w- c:\windows\system32\drivers\iirsp.sys.bak
2014-01-03 14:14 . 2014-01-03 14:14 79672 ----a-w- c:\windows\system32\drivers\aswstm.sys
2014-01-03 09:45 . 2014-01-03 14:57 -------- d-----w- C:\AdwCleaner
2014-01-03 09:08 . 2014-01-03 09:08 -------- d-----w- c:\program files (x86)\Malwarebytes' Anti-Malware
2014-01-03 09:08 . 2013-04-04 13:50 25928 ----a-w- c:\windows\system32\drivers\mbam.sys
2013-12-27 23:01 . 2013-10-30 11:06 821824 ----a-w- c:\windows\SysWow64\dgderapi.dll
2013-12-26 09:45 . 2014-01-16 18:17 -------- d-----w- c:\program files (x86)\Steam
2013-12-24 18:51 . 2013-12-24 18:51 -------- d-----w- c:\program files\ShanWan
2013-12-24 18:51 . 2013-12-24 18:51 -------- d-----w- c:\program files (x86)\ShanWan
2013-12-24 18:51 . 2013-12-24 18:51 -------- d-----w- c:\users\Acer\AppData\Roaming\InstallShield
2013-12-20 06:14 . 2014-01-16 13:52 -------- d-----w- c:\users\Acer\AppData\Local\Adobe
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-01-03 14:14 . 2013-03-12 19:40 207904 ----a-w- c:\windows\system32\drivers\aswVmm.sys
2014-01-03 14:14 . 2012-10-19 18:47 422216 ----a-w- c:\windows\system32\drivers\aswsp.sys
2014-01-03 14:14 . 2012-10-19 18:47 1034464 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2014-01-03 14:14 . 2012-10-19 18:47 78648 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2014-01-03 14:14 . 2012-10-19 18:47 334136 ----a-w- c:\windows\system32\aswBoot.exe
2014-01-03 14:14 . 2012-10-19 18:47 43152 ----a-w- c:\windows\avastSS.scr
2013-12-16 14:24 . 2013-12-16 14:24 178800 ----a-w- c:\windows\SysWow64\CmdLineExt_x64.dll
2013-12-11 18:17 . 2012-10-21 09:52 692616 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2013-12-11 18:17 . 2011-10-20 10:30 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2013-12-07 13:26 . 2013-12-07 13:26 97280 ----a-w- c:\windows\system32\mshtmled.dll
2013-12-07 13:26 . 2013-12-07 13:26 92160 ----a-w- c:\windows\system32\SetIEInstalledDate.exe
2013-12-07 13:26 . 2013-12-07 13:26 905728 ----a-w- c:\windows\system32\mshtmlmedia.dll
2013-12-07 13:26 . 2013-12-07 13:26 89600 ----a-w- c:\windows\system32\RegisterIEPKEYs.exe
2013-12-07 13:26 . 2013-12-07 13:26 855552 ----a-w- c:\windows\system32\jscript.dll
2013-12-07 13:26 . 2013-12-07 13:26 81408 ----a-w- c:\windows\system32\icardie.dll
2013-12-07 13:26 . 2013-12-07 13:26 77312 ----a-w- c:\windows\system32\tdc.ocx
2013-12-07 13:26 . 2013-12-07 13:26 762368 ----a-w- c:\windows\system32\ieapfltr.dll
2013-12-07 13:26 . 2013-12-07 13:26 73728 ----a-w- c:\windows\SysWow64\SetIEInstalledDate.exe
2013-12-07 13:26 . 2013-12-07 13:26 719360 ----a-w- c:\windows\SysWow64\mshtmlmedia.dll
2013-12-07 13:26 . 2013-12-07 13:26 71680 ----a-w- c:\windows\SysWow64\RegisterIEPKEYs.exe
2013-12-07 13:26 . 2013-12-07 13:26 67072 ----a-w- c:\windows\system32\iesetup.dll
2013-12-07 13:26 . 2013-12-07 13:26 62976 ----a-w- c:\windows\system32\pngfilt.dll
2013-12-07 13:26 . 2013-12-07 13:26 61952 ----a-w- c:\windows\SysWow64\tdc.ocx
2013-12-07 13:26 . 2013-12-07 13:26 61440 ----a-w- c:\windows\SysWow64\iesetup.dll
2013-12-07 13:26 . 2013-12-07 13:26 603136 ----a-w- c:\windows\system32\msfeeds.dll
2013-12-07 13:26 . 2013-12-07 13:26 599552 ----a-w- c:\windows\system32\vbscript.dll
2013-12-07 13:26 . 2013-12-07 13:26 53248 ----a-w- c:\windows\system32\jsproxy.dll
2013-12-07 13:26 . 2013-12-07 13:26 526336 ----a-w- c:\windows\system32\ieui.dll
2013-12-07 13:26 . 2013-12-07 13:26 523264 ----a-w- c:\windows\SysWow64\vbscript.dll
2013-12-07 13:26 . 2013-12-07 13:26 52224 ----a-w- c:\windows\system32\msfeedsbs.dll
2013-12-07 13:26 . 2013-12-07 13:26 51712 ----a-w- c:\windows\system32\ie4uinit.exe
2013-12-07 13:26 . 2013-12-07 13:26 51200 ----a-w- c:\windows\system32\imgutil.dll
2013-12-07 13:26 . 2013-12-07 13:26 48640 ----a-w- c:\windows\SysWow64\mshtmler.dll
2013-12-07 13:26 . 2013-12-07 13:26 48640 ----a-w- c:\windows\system32\mshtmler.dll
2013-12-07 13:26 . 2013-12-07 13:26 452096 ----a-w- c:\windows\system32\dxtmsft.dll
2013-12-07 13:26 . 2013-12-07 13:26 441856 ----a-w- c:\windows\system32\html.iec
2013-12-07 13:26 . 2013-12-07 13:26 39936 ----a-w- c:\windows\system32\iernonce.dll
2013-12-07 13:26 . 2013-12-07 13:26 3959808 ----a-w- c:\windows\system32\jscript9.dll
2013-12-07 13:26 . 2013-12-07 13:26 38400 ----a-w- c:\windows\SysWow64\imgutil.dll
2013-12-07 13:26 . 2013-12-07 13:26 361984 ----a-w- c:\windows\SysWow64\html.iec
2013-12-07 13:26 . 2013-12-07 13:26 2877952 ----a-w- c:\windows\SysWow64\jscript9.dll
2013-12-07 13:26 . 2013-12-07 13:26 281600 ----a-w- c:\windows\system32\dxtrans.dll
2013-12-07 13:26 . 2013-12-07 13:26 27648 ----a-w- c:\windows\system32\licmgr10.dll
2013-12-07 13:26 . 2013-12-07 13:26 270848 ----a-w- c:\windows\system32\iedkcs32.dll
2013-12-07 13:26 . 2013-12-07 13:26 2706432 ----a-w- c:\windows\SysWow64\mshtml.tlb
2013-12-07 13:26 . 2013-12-07 13:26 2706432 ----a-w- c:\windows\system32\mshtml.tlb
2013-12-07 13:26 . 2013-12-07 13:26 2648576 ----a-w- c:\windows\system32\iertutil.dll
2013-12-07 13:26 . 2013-12-07 13:26 247296 ----a-w- c:\windows\system32\webcheck.dll
2013-12-07 13:26 . 2013-12-07 13:26 235008 ----a-w- c:\windows\system32\url.dll
2013-12-07 13:26 . 2013-12-07 13:26 23040 ----a-w- c:\windows\SysWow64\licmgr10.dll
2013-12-07 13:26 . 2013-12-07 13:26 226304 ----a-w- c:\windows\system32\elshyph.dll
2013-12-07 13:26 . 2013-12-07 13:26 2241536 ----a-w- c:\windows\system32\wininet.dll
2013-12-07 13:26 . 2013-12-07 13:26 216064 ----a-w- c:\windows\system32\msls31.dll
2013-12-07 13:26 . 2013-12-07 13:26 197120 ----a-w- c:\windows\system32\msrating.dll
2013-12-07 13:26 . 2013-12-07 13:26 19269632 ----a-w- c:\windows\system32\mshtml.dll
2013-12-07 13:26 . 2013-12-07 13:26 185344 ----a-w- c:\windows\SysWow64\elshyph.dll
2013-12-07 13:26 . 2013-12-07 13:26 1767936 ----a-w- c:\windows\SysWow64\wininet.dll
2013-12-07 13:26 . 2013-12-07 13:26 173568 ----a-w- c:\windows\system32\ieUnatt.exe
2013-12-07 13:26 . 2013-12-07 13:26 167424 ----a-w- c:\windows\system32\iexpress.exe
2013-12-07 13:26 . 2013-12-07 13:26 158720 ----a-w- c:\windows\SysWow64\msls31.dll
2013-12-07 13:26 . 2013-12-07 13:26 15404544 ----a-w- c:\windows\system32\ieframe.dll
2013-12-07 13:26 . 2013-12-07 13:26 1509376 ----a-w- c:\windows\system32\inetcpl.cpl
2013-12-07 13:26 . 2013-12-07 13:26 150528 ----a-w- c:\windows\SysWow64\iexpress.exe
2013-12-07 13:26 . 2013-12-07 13:26 149504 ----a-w- c:\windows\system32\occache.dll
2013-12-07 13:26 . 2013-12-07 13:26 144896 ----a-w- c:\windows\system32\wextract.exe
2013-12-07 13:26 . 2013-12-07 13:26 1441280 ----a-w- c:\windows\SysWow64\inetcpl.cpl
2013-12-07 13:26 . 2013-12-07 13:26 1400416 ----a-w- c:\windows\system32\ieapfltr.dat
2013-12-07 13:26 . 2013-12-07 13:26 138752 ----a-w- c:\windows\SysWow64\wextract.exe
2013-12-07 13:26 . 2013-12-07 13:26 13824 ----a-w- c:\windows\system32\mshta.exe
2013-12-07 13:26 . 2013-12-07 13:26 137216 ----a-w- c:\windows\SysWow64\ieUnatt.exe
2013-12-07 13:26 . 2013-12-07 13:26 136704 ----a-w- c:\windows\system32\iesysprep.dll
2013-12-07 13:26 . 2013-12-07 13:26 1364992 ----a-w- c:\windows\system32\urlmon.dll
2013-12-07 13:26 . 2013-12-07 13:26 136192 ----a-w- c:\windows\system32\iepeers.dll
2013-12-07 13:26 . 2013-12-07 13:26 135680 ----a-w- c:\windows\system32\IEAdvpack.dll
2013-12-07 13:26 . 2013-12-07 13:26 12800 ----a-w- c:\windows\SysWow64\mshta.exe
2013-12-07 13:26 . 2013-12-07 13:26 12800 ----a-w- c:\windows\system32\msfeedssync.exe
2013-12-07 13:26 . 2013-12-07 13:26 110592 ----a-w- c:\windows\SysWow64\IEAdvpack.dll
2013-12-07 13:26 . 2013-12-07 13:26 109056 ----a-w- c:\windows\SysWow64\iesysprep.dll
2013-12-07 13:26 . 2013-12-07 13:26 1054720 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe
2013-12-07 13:26 . 2013-12-07 13:26 102912 ----a-w- c:\windows\system32\inseng.dll
2013-12-07 13:24 . 2013-12-07 13:24 9728 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 9728 ---ha-w- c:\windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 5632 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 5632 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 5632 ---ha-w- c:\windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 5632 ---ha-w- c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 522752 ----a-w- c:\windows\system32\XpsGdiConverter.dll
2013-12-07 13:24 . 2013-12-07 13:24 465920 ----a-w- c:\windows\system32\WMPhoto.dll
2013-12-07 13:24 . 2013-12-07 13:24 417792 ----a-w- c:\windows\SysWow64\WMPhoto.dll
2013-12-07 13:24 . 2013-12-07 13:24 4096 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-user32-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 4096 ---ha-w- c:\windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 3928064 ----a-w- c:\windows\system32\d2d1.dll
2013-12-07 13:24 . 2013-12-07 13:24 364544 ----a-w- c:\windows\SysWow64\XpsGdiConverter.dll
2013-12-07 13:24 . 2013-12-07 13:24 363008 ----a-w- c:\windows\system32\dxgi.dll
2013-12-07 13:24 . 2013-12-07 13:24 3584 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 3584 ---ha-w- c:\windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-version-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 3072 ---ha-w- c:\windows\SysWow64\api-ms-win-downlevel-shell32-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 3072 ---ha-w- c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
2013-12-07 13:24 . 2013-12-07 13:24 3072 ---ha-w- c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
.
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"KiesPreload"="c:\program files (x86)\Samsung\Kies\Kies.exe" [2013-12-11 1564528]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"LManager"="c:\program files (x86)\Launch Manager\LManager.exe" [2011-07-01 1103440]
"KiesTrayAgent"="c:\program files (x86)\Samsung\Kies\KiesTrayAgent.exe" [2013-12-11 311152]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-04-04 958576]
"seznam-listicka-distribuce"="c:\program files (x86)\Seznam.cz\distribution\szninstall.exe" [2013-05-16 1062472]
"SwitchBoard"="c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe" [2010-02-19 517096]
"AdobeCS6ServiceManager"="c:\program files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" [2012-03-09 1073312]
"AvastUI.exe"="c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-01-03 3764024]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"EnableLinkedConnections"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"aux1"=wdmaud.drv
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 EagleX64;EagleX64;c:\windows\system32\drivers\EagleX64.sys;c:\windows\SYSNATIVE\drivers\EagleX64.sys [x]
R3 FsUsbExDisk;FsUsbExDisk;c:\windows\SysWOW64\FsUsbExDisk.SYS;c:\windows\SysWOW64\FsUsbExDisk.SYS [x]
R3 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [x]
R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\System32\Drivers\RtsUStor.sys;c:\windows\SYSNATIVE\Drivers\RtsUStor.sys [x]
R3 ssudmdm;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Služba Technologie aktivace Windows;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R3 WinRing0_1_2_0;WinRing0_1_2_0; [x]
R4 MSSQLServerADHelper100;SQL Active Directory Helper Service;c:\program files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE;c:\program files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE [x]
R4 RsFx0153;RsFx0153 Driver;c:\windows\system32\DRIVERS\RsFx0153.sys;c:\windows\SYSNATIVE\DRIVERS\RsFx0153.sys [x]
R4 SQLAgent$GO4STORY;SQL Server Agent (GO4STORY);c:\program files\Microsoft SQL Server\MSSQL10_50.GO4STORY\MSSQL\Binn\SQLAGENT.EXE;c:\program files\Microsoft SQL Server\MSSQL10_50.GO4STORY\MSSQL\Binn\SQLAGENT.EXE [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 aswRvrt;avast! Revert; [x]
S0 aswVmm;avast! VM Monitor; [x]
S0 PxHlpa64;PxHlpa64;c:\windows\System32\Drivers\PxHlpa64.sys;c:\windows\SYSNATIVE\Drivers\PxHlpa64.sys [x]
S1 aswKbd;aswKbd; [x]
S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys;c:\windows\SYSNATIVE\drivers\aswSnx.sys [x]
S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys;c:\windows\SYSNATIVE\drivers\aswSP.sys [x]
S2 AdobeActiveFileMonitor9.0;Adobe Active File Monitor V9;c:\program files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe;c:\program files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys;c:\windows\SYSNATIVE\drivers\aswMonFlt.sys [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 DsiWMIService;Dritek WMI Service;c:\program files (x86)\Launch Manager\dsiwmis.exe;c:\program files (x86)\Launch Manager\dsiwmis.exe [x]
S2 ePowerSvc;ePower Service;c:\program files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe;c:\program files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe [x]
S2 GREGService;GREGService;c:\program files (x86)\Packard Bell\Registration\GREGsvc.exe;c:\program files (x86)\Packard Bell\Registration\GREGsvc.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 Live Updater Service;Live Updater Service;c:\program files\Packard Bell\Packard Bell Updater\UpdaterService.exe;c:\program files\Packard Bell\Packard Bell Updater\UpdaterService.exe [x]
S2 MSSQL$GO4STORY;SQL Server (GO4STORY);c:\program files\Microsoft SQL Server\MSSQL10_50.GO4STORY\MSSQL\Binn\sqlservr.exe;c:\program files\Microsoft SQL Server\MSSQL10_50.GO4STORY\MSSQL\Binn\sqlservr.exe [x]
S2 NAUpdate;Nero Update;c:\program files (x86)\Nero\Update\NASvc.exe;c:\program files (x86)\Nero\Update\NASvc.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys;c:\windows\SYSNATIVE\drivers\aswStm.sys [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 intelkmd;intelkmd;c:\windows\system32\DRIVERS\igdpmd64.sys;c:\windows\SYSNATIVE\DRIVERS\igdpmd64.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-01-16 14:42 1211672 ----a-w- c:\program files (x86)\Google\Chrome\Application\32.0.1700.76\Installer\chrmstp.exe
.
Obsah adresáře 'Naplánované úlohy'
.
2014-01-16 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-10-21 18:17]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2014-01-03 14:14 287280 ----a-w- c:\program files\AVAST Software\Avast\ashShA64.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-03-10 11785832]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2011-04-15 168216]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-04-15 392472]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-04-15 416024]
"SynTPEnh"="c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe" [BU]
"AdobeAAMUpdater-1.0"="c:\program files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" [2013-06-03 472984]
.
------- Doplňkový sken -------
.
uStart Page = hxxp://www.seznam.cz/?clid=16805
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 10.0.0.138
FF - ProfilePath - c:\users\Acer\AppData\Roaming\Mozilla\Firefox\Profiles\iynzkbgf.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.seznam.cz/
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -
.
Toolbar-Locked - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
AddRemove-Moorhuhn 2 V1.1 - c:\windows\IsUn0407.exe
.
.
.
--------------------- ZAMKNUTÉ KLÍČE V REGISTRU ---------------------
.
[HKEY_USERS\S-1-5-21-1800585319-3863942212-3105747753-1000\Software\SecuROM\License information*]
"datasecu"=hex:1d,53,3d,f2,10,ca,82,37,c0,b8,b7,3c,6e,27,38,c1,8b,fd,02,e0,89,
c6,4b,12,6e,e0,29,24,6a,dc,b7,54,41,2e,a7,c3,6e,17,dc,04,96,0f,67,ff,17,db,\
"rkeysecu"=hex:f0,e4,02,ed,cd,f8,05,67,14,42,05,07,91,f0,cd,7d
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_170_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_11_9_900_170_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
------------------------ Jiné spuštené procesy ------------------------
.
c:\program files\AVAST Software\Avast\AvastSvc.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Launch Manager\LMworker.exe
c:\program files (x86)\Launch Manager\LMutilps32.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Celkový čas: 2014-01-16 19:54:18 - počítač byl restartován
ComboFix-quarantined-files.txt 2014-01-16 18:54
ComboFix2.txt 2014-01-12 11:03
.
Před spuštěním: Volných bajtů: 243 636 801 536
Po spuštění: Volných bajtů: 243 437 842 432
.
- - End Of File - - 658006AAF9C57F22222707D52E6E04BC
Měníme rok, měníme sny, měníme touhy,měníme názory, měníme požadavky na výkupné. Měníme partnerky, měníme auta, měníme zásobníky, náboje i zbraně.Ale nikdy neměníme svoje kamarády,kteří stojí při nás.

PB EasyNote LS44HR

Intel Pentium B950 - 2,10Ghz
AMD Radeon HD 6470M 1GB VRAM
4GB RAM DDR3

Uživatelský avatar
KuKy
Level 2.5
Level 2.5
Příspěvky: 293
Registrován: červenec 12
Bydliště: Praha
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod KuKy » 16 led 2014 20:28

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 19:57:30, on 16.1.2014
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v10.0 (10.00.9200.16736)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Launch Manager\LMworker.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_170.exe
C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_11_9_900_170.exe
C:\Users\Acer\Desktop\HiJackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/?clid=16805
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
O2 - BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: avast! Online Security - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
O4 - HKLM\..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe
O4 - HKLM\..\Run: [KiesTrayAgent] C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [seznam-listicka-distribuce] "C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe" -s -d listicka 1 szn-software-listicka cz.seznam.software.autoupdate
O4 - HKLM\..\Run: [SwitchBoard] C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
O4 - HKLM\..\Run: [AdobeCS6ServiceManager] "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
O4 - HKLM\..\Run: [AvastUI.exe] "C:\Program Files\AVAST Software\Avast\AvastUI.exe" /nogui
O4 - HKCU\..\Run: [KiesPreload] C:\Program Files (x86)\Samsung\Kies\Kies.exe /preload
O9 - Extra button: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - res://C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll/204 (file missing)
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - res://C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll/204 (file missing)
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O23 - Service: Adobe Active File Monitor V9 (AdobeActiveFileMonitor9.0) - Adobe Systems Incorporated - C:\Program Files (x86)\Adobe\Elements 9 Organizer\PhotoshopElementsFileAgent.exe
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: AMD External Events Utility - Unknown owner - C:\Windows\system32\atiesrxx.exe (file missing)
O23 - Service: avast! Antivirus - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Dritek WMI Service (DsiWMIService) - Dritek System Inc. - C:\Program Files (x86)\Launch Manager\dsiwmis.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: ePower Service (ePowerSvc) - Acer Incorporated - C:\Program Files\Packard Bell\Packard Bell Power Management\ePowerSvc.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: GamesAppService - WildTangent, Inc. - C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
O23 - Service: GREGService - Acer Incorporated - C:\Program Files (x86)\Packard Bell\Registration\GREGsvc.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Live Updater Service - Acer Incorporated - C:\Program Files\Packard Bell\Packard Bell Updater\UpdaterService.exe
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @C:\Program Files (x86)\Nero\Update\NASvc.exe,-200 (NAUpdate) - Nero AG - C:\Program Files (x86)\Nero\Update\NASvc.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: SwitchBoard - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)

--
End of file - 9050 bytes
Měníme rok, měníme sny, měníme touhy,měníme názory, měníme požadavky na výkupné. Měníme partnerky, měníme auta, měníme zásobníky, náboje i zbraně.Ale nikdy neměníme svoje kamarády,kteří stojí při nás.

PB EasyNote LS44HR

Intel Pentium B950 - 2,10Ghz
AMD Radeon HD 6470M 1GB VRAM
4GB RAM DDR3

Uživatelský avatar
KuKy
Level 2.5
Level 2.5
Příspěvky: 293
Registrován: červenec 12
Bydliště: Praha
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod KuKy » 16 led 2014 20:29

aswMBR version 0.9.9.1771 Copyright(c) 2011 AVAST Software
Run date: 2014-01-16 19:57:49
-----------------------------
19:57:49.751 OS Version: Windows x64 6.1.7601 Service Pack 1
19:57:49.751 Number of processors: 2 586 0x2A07
19:57:49.751 ComputerName: LUKAS UserName: Acer
19:57:51.217 Initialize success
19:57:54.712 AVAST engine defs: 14011600
19:58:09.079 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1
19:58:09.079 Disk 0 Vendor: Hitachi_ PB4O Size: 476940MB BusType: 3
19:58:09.235 Disk 0 MBR read successfully
19:58:09.235 Disk 0 MBR scan
19:58:09.235 Disk 0 Windows 7 default MBR code
19:58:09.251 Disk 0 Partition 1 00 27 Hidden NTFS WinRE NTFS 19456 MB offset 2048
19:58:09.266 Disk 0 Partition 2 80 (A) 07 HPFS/NTFS NTFS 100 MB offset 39847936
19:58:09.282 Disk 0 Partition 3 00 07 HPFS/NTFS NTFS 457382 MB offset 40052736
19:58:09.422 Disk 0 scanning C:\Windows\system32\drivers
19:58:26.941 Service scanning
19:58:55.209 Modules scanning
19:58:55.209 Disk 0 trace - called modules:
19:58:55.224 ntoskrnl.exe CLASSPNP.SYS disk.sys iaStor.sys hal.dll
19:58:55.224 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0xfffffa8006ab55c0]
19:58:55.224 3 CLASSPNP.SYS[fffff88000dad43f] -> nt!IofCallDriver -> \Device\Ide\IAAStorageDevice-1[0xfffffa8004db3050]
19:58:55.879 AVAST engine scan C:\Windows
19:58:58.391 AVAST engine scan C:\Windows\system32
20:01:28.541 AVAST engine scan C:\Windows\system32\drivers
20:01:49.586 AVAST engine scan C:\Users\Acer
20:14:44.018 AVAST engine scan C:\ProgramData
20:18:15.180 Scan finished successfully
20:27:10.994 Disk 0 MBR has been saved successfully to "C:\Users\Acer\Desktop\MBR.dat"
20:27:10.994 The log file has been saved successfully to "C:\Users\Acer\Desktop\aswMBR.txt"
Měníme rok, měníme sny, měníme touhy,měníme názory, měníme požadavky na výkupné. Měníme partnerky, měníme auta, měníme zásobníky, náboje i zbraně.Ale nikdy neměníme svoje kamarády,kteří stojí při nás.

PB EasyNote LS44HR

Intel Pentium B950 - 2,10Ghz
AMD Radeon HD 6470M 1GB VRAM
4GB RAM DDR3

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43064
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 16 led 2014 20:48

ComboFix se odinstaluje takto:
Start-Spustit a zadej ComboFix /Uninstall

Vyčisti systém CCleanerem

Stáhni si OTC

na plochu. Poklepej na něj. Potom klikni na Clean up!.
Restartuj PC , pokud Ti bude doporučeno.

Zavři ostatní aplikace a prohlížeče, odpoj se od netu a fixni v HJT:
Návod

Kód: Vybrat vše

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKLM\..\Run: [seznam-listicka-distribuce] "C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe" -s -d listicka 1 szn-software-listicka cz.seznam.software.autoupdate
O4 - HKLM\..\Run: [AdobeCS6ServiceManager] "C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe" -launchedbylogin
O9 - Extra button: @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - res://C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll/204 (file missing)
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Evernote\Evernote\Resource.dll,-101 - {A95fe080-8f5d-11d2-a20b-00aa003c157a} - res://C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll/204 (file missing)


ShanWan---ten program znáš?

Co problémy?
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
KuKy
Level 2.5
Level 2.5
Příspěvky: 293
Registrován: červenec 12
Bydliště: Praha
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod KuKy » 19 led 2014 22:26

Problémy žádné, program neznám ..
Měníme rok, měníme sny, měníme touhy,měníme názory, měníme požadavky na výkupné. Měníme partnerky, měníme auta, měníme zásobníky, náboje i zbraně.Ale nikdy neměníme svoje kamarády,kteří stojí při nás.

PB EasyNote LS44HR

Intel Pentium B950 - 2,10Ghz
AMD Radeon HD 6470M 1GB VRAM
4GB RAM DDR3

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43064
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu  Vyřešeno

Příspěvekod jaro3 » 20 led 2014 10:28

Tak ten program odinstaluj.

Pokud nejsou problémy , je to vše a můžeš dát vyřešeno , zelenou fajfku.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 9 hostů