Prosím o kontrolu logu Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Uživatelský avatar
Tukan
Level 1
Level 1
Příspěvky: 88
Registrován: prosinec 13
Bydliště: Karlův Most
Pohlaví: Muž
Stav:
Offline

Prosím o kontrolu logu  Vyřešeno

Příspěvekod Tukan » 05 úno 2014 16:13

Dobrý den,

ZDROJ citace:
''Dobrý den,

ano opět jsem to já :lol:. Tentokrát však přicházím s méně unikátním problémem, jako byli ty předchozí.
Můj problém spočívá v něčem, co se nazývá Rundll32. Asi se mylně domnívám, že to má co k dočinění s Directem a Systémem32 (dle ''dll'' a ''32''). Tabulka, která vyskočí po každém zapnutí počítače, nebo probuzení počítače z úsporného režimu, obsahuje text přibližně podobrný následujícímu: ''Program Rundll32 přestal pracovat'', pak tam jsou 2 možnosti: ''Vyhledat řešení'' a druhá možnost ve smyslu: ''nezájem, ať si klidně nepracuje''. Na počítač to však nemá vpliv. Nebo možná má, ale já jsem tuto skutečnost nijak nezaznamenal a vše pracuje, jak má.

Prosím dobré duše, ale i ty špatné, nechť se zapojí a pomohou v dobré věci a přispějí svým názorem, radou či řešením.
Pán Bůh Vám to tisíckrát zaplať, já už nemám drobný.''

Prosím o kontrolu následujícího logu a případnou radu.
KUK
► Zobrazit spoiler

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43072
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 05 úno 2014 18:57

logy nedávej do spoileru ani do code.

Stáhni si ATF Cleaner
Poklepej na ATF Cleaner.exe, klikni na select all found, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.


Stáhni si TFC
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

Stáhni AdwCleaner (by Xplode)

Ulož si ho na svojí plochu
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Prohledat-Scan“
Po skenu se objeví log ( jinak je uložen systémovem disku jako AdwCleaner[R?].txt), jeho obsah sem celý vlož.

Stáhni si Malwarebytes' Anti-Malware
Nainstaluj a spusť ho
- na konci instalace se ujisti že máš zvoleny/zatrhnuty obě možnosti:
Aktualizace Malwarebytes' Anti-Malware a Spustit aplikaci Malwarebytes' Anti-Malware, pokud jo tak klikni na tlačítko konec
- pokud bude nalezena aktualizace, tak se stáhne a nainstaluje
- program se po té spustí a nech vybranou možnost Provést rychlý sken a klikni na tlačítko Skenovat
- po proběhnutí programu se ti objeví hláška tak klikni na OK a pak na tlačítko Zobrazit výsledky
- pak zvol možnost uložit log a ulož si log na plochu
- po té klikni na tlačítko Exit, objeví se ti hláška tak zvol Ano
(zatím nic nemaž!).
Vlož sem pak obsah toho logu.

Pokud budou problémy , spusť v nouz. režimu.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Tukan
Level 1
Level 1
Příspěvky: 88
Registrován: prosinec 13
Bydliště: Karlův Most
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Tukan » 08 úno 2014 22:53

Omlouvám se za spoždění způsobené problémy v routeru.
Problémy s pc nebyly, nicméně hláška, že ''Rundll32 přestal pracovat'' se objevuje časteji a 3x posobě.

Vše jsem provedl tak, jak si napsal.
Výsledky jsou zde:


# AdwCleaner v3.018 - Report created 08/02/2014 at 22:27:16
# Updated 28/01/2014 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Administrator - ADMIN-PC
# Running from : C:\Users\Administrator\Downloads\adwcleaner.exe
# Option : Scan

***** [ Services ] *****


***** [ Files / Folders ] *****

File Found : C:\Windows\System32\roboot64.exe
File Found : C:\Windows\System32\Tasks\Sense-codedownloader
File Found : C:\Windows\System32\Tasks\Sense-enabler
File Found : C:\Windows\System32\Tasks\Sense-firefoxinstaller
File Found : C:\Windows\System32\Tasks\Sense-chromeinstaller
File Found : C:\Windows\Tasks\Sense-codedownloader.job
File Found : C:\Windows\Tasks\Sense-enabler.job
File Found : C:\Windows\Tasks\Sense-firefoxinstaller.job
File Found : C:\Windows\Tasks\Sense-chromeinstaller.job
Folder Found : C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba
Folder Found : C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\8floh87a.default\Extensions\143f44cf-d99c-4e45-8cd9-ef929de77aa8@bdbf6038-0097-480c-8d8e-fc48e28131a8.com
Folder Found C:\Program Files (x86)\Sense
Folder Found C:\Users\Administrator\AppData\LocalLow\Sense

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Found : HKCU\Software\AppDataLow\Software\Crossrider
Key Found : HKCU\Software\AppDataLow\Software\Sense
Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{11111111-1111-1111-1111-110411821192}
Key Found : HKCU\Software\Softonic
Key Found : [x64] HKCU\Software\Softonic
Key Found : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110411821192}
Key Found : HKLM\SOFTWARE\Classes\CrossriderApp0048292.BHO
Key Found : HKLM\SOFTWARE\Classes\CrossriderApp0048292.BHO.1
Key Found : HKLM\SOFTWARE\Classes\CrossriderApp0048292.Sandbox
Key Found : HKLM\SOFTWARE\Classes\CrossriderApp0048292.Sandbox.1
Key Found : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550455825592}
Key Found : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660466826692}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440444824492}
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_directx_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110411821192}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Sense
Key Found : HKLM\Software\Sense
Key Found : [x64] HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110411821192}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550455825592}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660466826692}
Key Found : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110411821192}

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.16428


-\\ Mozilla Firefox v27.0 (cs)

[ File : C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\8floh87a.default\prefs.js ]

Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.InstallationThankYouPage", false);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.InstallationTime", 1387854641);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.active", true);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.addressbar", "NA");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.addressbarenhanced", "");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.asyncdb.was_copied", "true");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.asyncdb_dbWasSet", true);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.asyncdb_dbWasSet_FF25_FIX", true);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.asyncinternaldb.was_copied", "true");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.asyncinternaldb_dbWasSet", true);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.asyncinternaldb_dbWasSet_FF25_FIX", true);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.backgroundver", 1);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.certdomaininstaller", "");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.changeprevious", false);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie.InstallationTime.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie.InstallationTime.value", "%221387854641%22");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie.InstallerParams.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie.InstallerParams.value", "%7B%22source_id%22%3A%22000797%22%2C%22sub_id%22%3A%220%22%2C%22uz[...]
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie._GPL_aoi.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie._GPL_aoi.value", "%221388664989%22");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie._GPL_parent_zoneid.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie._GPL_parent_zoneid.value", "%22469571%22");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.description", ".");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.domain", "");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.enablesearch", false);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.homepage", "");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.iframe", false);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerIdentifiers.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerIdentifiers.value", "%7B%22installer_bic%22%3A%22A100803958D843E980267BDCE61F4[...]
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerParams.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerParams.value", "%7B%22source_id%22%3A%22000797%22%2C%22sub_id%22%3A%220%22%2C%[...]
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerParamsCache.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerParamsCache.value", "%7B%22source_id%22%3A%22000797%22%2C%22sub_id%22%3A%220%2[...]
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerUserIdentifiersCache.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerUserIdentifiersCache.value", "%7B%22installer_bic%22%3A%22A100803958D843E98026[...]
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_appVer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_appVer.value", "21");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_lastVersion.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_lastVersion.value", "0");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_meta.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_meta.value", "%7B%7D");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_nextCheck.expiration", "Sat Feb 08 2014 22:35:27 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_nextCheck.value", "true");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_queue.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_queue.value", "%7B%7D");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_remote_resources.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_remote_resources.value", "%7B%22remoteId%22%3A0%7D");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.installer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.installer.value", "%7B%22InstallerIdentifiers%22%3A%7B%22installer_bic%22%3A%22A1008039[...]
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.monetization_plugin_last_executable_request.expiration", "Sun Feb 09 2014 09:23:22 GMT+[...]
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.monetization_plugin_last_executable_request.value", "%22hxxp%3A//data-cdn.mbamupdates.c[...]
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.lastDailyReport", "1391873726485");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.lastUpdate", "1391873724722");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.manifesturl", "");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.name", "Sense");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.newtab", "");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.opensearch", "");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.pluginsurl", "hxxps://w9u6a2p6.ssl.hwcdn.net/plugin/apps/48292/plugins/093/ff/plugins.json");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.pluginsversion", 17);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.publisher", "Object Browser");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.searchstatus", 0);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.setnewtab", false);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.thankyou", "");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.updateinterval", 360);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.ver", 21);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.FilesValidatorDueTime", "1391873784075");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.apps", "48292");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.bic", "14352d608da606c1eb391630f72142dd");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.cid", 48292);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.firstrun", false);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.hadappinstalled", true);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.installationdate", 1388664195);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.modetype", "production");
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.reportInstall", true);
Line Found : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.statsDailyCounter", 80);
Line Found : user_pref("extensions.crossrider.bic", "14352d608da606c1eb391630f72142dd");

-\\ Google Chrome v32.0.1700.107

[ File : C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Found : icon_url
Found : search_url
Found : suggest_url
Found : keyword

*************************

AdwCleaner[R0].txt - [15717 octets] - [08/02/2014 22:27:16]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [15778 octets] ##########









Malwarebytes Anti-Malware (Zkušební verze Malwarebytes Anti-Malware.) 1.75.0.1300
www.malwarebytes.org

Verze: v2014.02.08.07

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16476
Administrator :: ADMIN-PC [administrátor]

Ochrana: Povolena

8.2.2014 22:35:01
MBAM-log-2014-02-08 (22-43-39).txt

Typ: Rychlá kontrola
Nastavení kontroly povoleno: Paměť | Po spuštění | Registr | Systémové soubory | Heuristická analýza Extra | Heuristická analýza Shuriken | PUP | PUM
Nastavení kontroly zakázáno: P2P
Kontrolované objekty: 211432
Uplynulý čas: 7 minut, 19 sekund

Nalezené procesy v paměti: 0
(Žádné škodlivé položky nebyly zjištěny)

Nalezené moduly v paměti: 0
(Žádné škodlivé položky nebyly zjištěny)

Nalezené klíče v registru: 23
HKCR\CLSID\{11111111-1111-1111-1111-110411821192} (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
HKCR\TypeLib\{44444444-4444-4444-4444-440444824492} (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
HKCR\Interface\{55555555-5555-5555-5555-550455825592} (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
HKCR\CrossriderApp0048292.BHO.1 (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110411821192} (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{11111111-1111-1111-1111-110411821192} (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
HKCR\CLSID\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
HKCR\TypeLib\{8FB1A663-2820-468B-95C4-5060A4C5F413} (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
HKCR\Interface\{03C0AC00-86DE-4B55-81BA-2E7CD61C51B1} (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
HKCR\ShopperPro.ShopperProBHO.1 (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
HKCR\ShopperPro.ShopperProBHO (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Sense (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ShopperPro (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
HKCR\CrossriderApp0048292.BHO (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
HKCR\CrossriderApp0048292.Sandbox (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
HKCR\CrossriderApp0048292.Sandbox.1 (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
HKCU\Software\AppDataLow\Software\Crossrider (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
HKLM\SOFTWARE\Sense\Firefox (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
HKLM\SOFTWARE\Sense\IE (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.

Nalezené hodnoty v registru: 0
(Žádné škodlivé položky nebyly zjištěny)

Nalezené datové položky v registru: 0
(Žádné škodlivé položky nebyly zjištěny)

Nalezené složky: 26
C:\Program Files (x86)\Sense (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\FireFox (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\FireFox\content (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\ProgramData\ShopperPro (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0 (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\userCode (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\icons (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\icons\actions (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\api (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\popupResource (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0 (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\userCode (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\icons (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\icons\actions (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\api (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\popupResource (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.

Nalezené soubory: 158
C:\Program Files (x86)\Sense\Sense-bho.dll (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\ProgramData\ShopperPro\ShopperPro.dll (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\ProgramData\ShopperPro\ShopperPro64.dll (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Installer\Install_19540\sense.exe (PUP.Optional.Bundler) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\background.html (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\48292.crx (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\48292.xpi (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Installer.log (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Sense-bg.exe (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Sense-bho64.dll (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Sense-buttonutil.dll (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Sense-buttonutil.exe (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Sense-buttonutil64.dll (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Sense-buttonutil64.exe (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Sense-chromeinstaller.exe (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Sense-codedownloader.exe (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Sense-enabler.exe (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Sense-firefoxinstaller.exe (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Sense-helper.exe (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Sense.ico (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\Uninstall.exe (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\Sense\utils.exe (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Windows\Tasks\Sense-chromeinstaller.job (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Windows\Tasks\Sense-codedownloader.job (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Windows\Tasks\Sense-enabler.job (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Windows\Tasks\Sense-firefoxinstaller.job (PUP.Optional.Sense.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\manifest.json (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\Config.json (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\database1_0_0.json (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\ShopperPro.dll (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\ShopperPro.zip (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\ShopperPro64.dll (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\SPRemove.exe (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\FireFox\chrome.manifest (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\FireFox\install.rdf (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\FireFox\content\overlay.js (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\FireFox\content\overlay.xul (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Program Files (x86)\ShopperPro\FireFox\content\shopperpro_128.png (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\ProgramData\ShopperPro\config.json (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\ProgramData\ShopperPro\database1_0_0.json (PUP.Optional.ShopperPro.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\background.html (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\crossriderManifest.json (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\manifest.json (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\popup.html (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\version.json (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\manifest.xml (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins.json (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\13_CrossriderAppUtils.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\14_CrossriderUtils.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\177_crossriderDashboard.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\17_jQuery.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\180_bpo_serp_m.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\182_openUrl.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\183_tabsWrapper.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\19_CHAppAPIWrapper.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\1_base.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\21_debug.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\22_resources.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\28_initializer.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\47_resources_background.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\4_jquery_1_7_1.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\64_appApiMessage.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\72_appApiValidation.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\78_CrossriderInfo.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\80_CHPopupAppAPI.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\91_monetizationLoader.js.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\plugins\97_resourceApiWrapper.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\userCode\background.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\extensionData\userCode\extension.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\icons\icon128.png (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\icons\icon16.png (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\icons\icon48.png (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\icons\actions\1.png (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\background.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\main.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\api\chrome.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\api\cookie.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\api\message.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\api\pageAction.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\api\pageActionBG.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\app_api.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\bg_app_api.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\consts.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\cookie_store.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\crossriderAPI.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\delegate.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\events.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\extensionDataStore.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\installer.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\logFile.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\logging.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\onBGDocumentLoad.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\reports.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\storageWrapper.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\updateManager.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\util.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\xhr.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\popupResource\newPopup.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.7_0\js\lib\popupResource\popup.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\background.html (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\crossriderManifest.json (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\manifest.json (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\popup.html (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\version.json (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\manifest.xml (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins.json (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\13_CrossriderAppUtils.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\14_CrossriderUtils.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\177_crossriderDashboard.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\17_jQuery.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\180_bpo_serp_m.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\182_openUrl.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\183_tabsWrapper.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\19_CHAppAPIWrapper.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\1_base.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\21_debug.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\22_resources.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\28_initializer.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\47_resources_background.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\4_jquery_1_7_1.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\64_appApiMessage.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\72_appApiValidation.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\78_CrossriderInfo.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\80_CHPopupAppAPI.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\91_monetizationLoader.js.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\plugins\97_resourceApiWrapper.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\userCode\background.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\extensionData\userCode\extension.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\icons\icon128.png (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\icons\icon16.png (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\icons\icon48.png (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\icons\actions\1.png (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\background.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\main.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\api\chrome.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\api\cookie.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\api\message.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\api\pageAction.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\api\pageActionBG.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\app_api.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\bg_app_api.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\consts.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\cookie_store.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\crossriderAPI.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\delegate.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\events.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\extensionDataStore.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\installer.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\logFile.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\logging.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\onBGDocumentLoad.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\reports.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\storageWrapper.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\updateManager.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\util.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\xhr.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\popupResource\newPopup.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba\1.26.8_0\js\lib\popupResource\popup.js (PUP.Optional.CrossRider.A) -> Nebyla provedena žádná instrukce.

(konec)

Uživatelský avatar
fredik
člen Security týmu
Master Level 7
Master Level 7
Příspěvky: 4680
Registrován: červenec 06
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod fredik » 09 úno 2014 08:04

Spusť znovu AdwCleaner jako správce.
Klikni na „ Vymazat-Clean
Program provede opravu, po automatickém restartu neukáže log (C:\AdwCleaner [S?].txt) , jeho obsah sem celý vlož.

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

Spusť znovu MbAM a dej Scan
- po proběhnutí programu se ti objeví hláška tak klikni na OK a pak na tlačítko Ukaž výsledky
- ujisti se že máš zatrhnuté všechny vypsané nálezy a klikni na tlačítko Odstranit označené
- když skončí odstraňování tak se ti zobrazí log, tak ho sem dej.
- pak zvol v programu OK a pak program ukonči přes Exit
Můžeš sem pak vložit nový log z MbAM.

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

Stáhni si RogueKiller
64bit.:
http://www.sur-la-toile.com/RogueKiller ... lerX64.exe
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Spusť program RogueKiller.exe jako správce.
- počkej až skončí Prescan -vyhledávání škodlivých procesů.
- Zkontroluj , zda máš zaškrtnuto:
Kontrola MBR
Kontrola Faked
Antirootkit

- Potom klikni na „Prohledat“.
- Program skenuje procesy PC. Po proskenování klikni na „Zpráva“ a celý obsah logu sem zkopíruj.

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *

Stáhni si Junkware Removal Tool na svoji plochu.
Deaktivuj si svůj antivirový program.
Spusť ho. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dlouho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.
It may take a while to get a response, because the "HJT Team" are very busy. Please, be patient, these people are volunteers. They will help you out, as soon as possible.
Pokud máte nějaký problém, tak mi neposílejte SZ/PM zprávy s logy a dejte je do fóra. Na tyto SZ není možno odpovědět

Uživatelský avatar
Tukan
Level 1
Level 1
Příspěvky: 88
Registrován: prosinec 13
Bydliště: Karlův Most
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Tukan » 09 úno 2014 14:58

Vše hotovo. Až na poslední věc s Rogue Killerem. Už běží 2 hodiny a stále se nehýbe. Sekl se asi v 1/10 u exe souboru audiodg.exe

Zde jsou prozatím ostatní logy:


# AdwCleaner v3.018 - Report created 09/02/2014 at 11:38:27
# Updated 28/01/2014 by Xplode
# Operating System : Windows 7 Home Premium Service Pack 1 (64 bits)
# Username : Administrator - ADMIN-PC
# Running from : C:\Users\Administrator\Desktop\adwcleaner.exe
# Option : Clean

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\Program Files (x86)\Sense
Folder Deleted : C:\Users\Administrator\AppData\LocalLow\Sense
Folder Deleted : C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\8floh87a.default\Extensions\143f44cf-d99c-4e45-8cd9-ef929de77aa8@bdbf6038-0097-480c-8d8e-fc48e28131a8.com
Folder Deleted : C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba
File Deleted : C:\Windows\System32\roboot64.exe
File Deleted : C:\Windows\Tasks\Sense-chromeinstaller.job
File Deleted : C:\Windows\System32\Tasks\Sense-chromeinstaller
File Deleted : C:\Windows\Tasks\Sense-codedownloader.job
File Deleted : C:\Windows\System32\Tasks\Sense-codedownloader
File Deleted : C:\Windows\Tasks\Sense-enabler.job
File Deleted : C:\Windows\System32\Tasks\Sense-enabler
File Deleted : C:\Windows\Tasks\Sense-firefoxinstaller.job
File Deleted : C:\Windows\System32\Tasks\Sense-firefoxinstaller

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0048292.BHO
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0048292.BHO.1
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0048292.Sandbox
Key Deleted : HKLM\SOFTWARE\Classes\CrossriderApp0048292.Sandbox.1
Key Deleted : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_for_directx_RASAPI32
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110411821192}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550455825592}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660466826692}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{44444444-4444-4444-4444-440444824492}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110411821192}
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{11111111-1111-1111-1111-110411821192}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\CLSID\{11111111-1111-1111-1111-110411821192}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{55555555-5555-5555-5555-550455825592}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660466826692}
Key Deleted : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110411821192}
Key Deleted : HKCU\Software\Softonic
Key Deleted : HKCU\Software\AppDataLow\Software\Crossrider
Key Deleted : HKCU\Software\AppDataLow\Software\Sense
Key Deleted : HKLM\Software\Sense
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Sense

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.16428


-\\ Mozilla Firefox v27.0 (cs)

[ File : C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\8floh87a.default\prefs.js ]

Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.InstallationThankYouPage", false);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.InstallationTime", 1387854641);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.active", true);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.addressbar", "NA");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.addressbarenhanced", "");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.asyncdb.was_copied", "true");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.asyncdb_dbWasSet", true);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.asyncdb_dbWasSet_FF25_FIX", true);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.asyncinternaldb.was_copied", "true");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.asyncinternaldb_dbWasSet", true);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.asyncinternaldb_dbWasSet_FF25_FIX", true);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.backgroundver", 1);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.certdomaininstaller", "");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.changeprevious", false);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie.InstallationTime.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie.InstallationTime.value", "%221387854641%22");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie.InstallerParams.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie.InstallerParams.value", "%7B%22source_id%22%3A%22000797%22%2C%22sub_id%22%3A%220%22%2C%22uz[...]
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie._GPL_aoi.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie._GPL_aoi.value", "%221388664989%22");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie._GPL_parent_zoneid.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.cookie._GPL_parent_zoneid.value", "%22469571%22");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.description", ".");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.domain", "");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.enablesearch", false);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.homepage", "");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.iframe", false);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerIdentifiers.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerIdentifiers.value", "%7B%22installer_bic%22%3A%22A100803958D843E980267BDCE61F4[...]
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerParams.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerParams.value", "%7B%22source_id%22%3A%22000797%22%2C%22sub_id%22%3A%220%22%2C%[...]
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerParamsCache.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerParamsCache.value", "%7B%22source_id%22%3A%22000797%22%2C%22sub_id%22%3A%220%2[...]
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerUserIdentifiersCache.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.InstallerUserIdentifiersCache.value", "%7B%22installer_bic%22%3A%22A100803958D843E98026[...]
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_appVer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_appVer.value", "21");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_lastVersion.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_lastVersion.value", "0");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_meta.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_meta.value", "%7B%7D");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_nextCheck.expiration", "Sun Feb 09 2014 17:18:59 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_nextCheck.value", "true");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_queue.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_queue.value", "%7B%7D");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_remote_resources.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.Resources_remote_resources.value", "%7B%22remoteId%22%3A0%7D");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.installer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.installer.value", "%7B%22InstallerIdentifiers%22%3A%7B%22installer_bic%22%3A%22A1008039[...]
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.monetization_plugin_last_executable_request.expiration", "Sun Feb 09 2014 11:03:59 GMT+[...]
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.internaldb.monetization_plugin_last_executable_request.value", "%22hxxp%3A//download.microsoft.com[...]
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.lastDailyReport", "1391941138403");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.lastUpdate", "1391941137413");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.manifesturl", "");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.name", "Sense");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.newtab", "");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.opensearch", "");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.pluginsurl", "hxxps://w9u6a2p6.ssl.hwcdn.net/plugin/apps/48292/plugins/093/ff/plugins.json");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.pluginsversion", 17);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.publisher", "Object Browser");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.searchstatus", 0);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.setnewtab", false);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.thankyou", "");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.updateinterval", 360);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.48292.ver", 21);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.FilesValidatorDueTime", "1391941196299");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.apps", "48292");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.bic", "14352d608da606c1eb391630f72142dd");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.cid", 48292);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.firstrun", false);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.hadappinstalled", true);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.installationdate", 1388664195);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.modetype", "production");
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.reportInstall", true);
Line Deleted : user_pref("extensions.a143f44cfd99c4e458cd9ef929de77aa8bdbf60380097480c8d8efc48e28131a8com48292.statsDailyCounter", 82);
Line Deleted : user_pref("extensions.crossrider.bic", "14352d608da606c1eb391630f72142dd");

-\\ Google Chrome v32.0.1700.107

[ File : C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Deleted : icon_url

*************************

AdwCleaner[R0].txt - [15879 octets] - [08/02/2014 22:27:16]
AdwCleaner[R1].txt - [15938 octets] - [09/02/2014 11:37:53]
AdwCleaner[S0].txt - [15966 octets] - [09/02/2014 11:38:27]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [16027 octets] ##########















Malwarebytes Anti-Malware (Zkušební verze Malwarebytes Anti-Malware.) 1.75.0.1300
www.malwarebytes.org

Verze: v2014.02.09.02

Windows 7 Service Pack 1 x64 NTFS
Internet Explorer 11.0.9600.16476
Administrator :: ADMIN-PC [administrátor]

Ochrana: Povolena

9.2.2014 11:46:19
mbam-log-2014-02-09 (11-46-19).txt

Typ: Rychlá kontrola
Nastavení kontroly povoleno: Paměť | Po spuštění | Registr | Systémové soubory | Heuristická analýza Extra | Heuristická analýza Shuriken | PUP | PUM
Nastavení kontroly zakázáno: P2P
Kontrolované objekty: 211675
Uplynulý čas: 4 minut, 46 sekund

Nalezené procesy v paměti: 0
(Žádné škodlivé položky nebyly zjištěny)

Nalezené moduly v paměti: 0
(Žádné škodlivé položky nebyly zjištěny)

Nalezené klíče v registru: 10
HKCR\CLSID\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
HKCR\TypeLib\{8FB1A663-2820-468B-95C4-5060A4C5F413} (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
HKCR\Interface\{03C0AC00-86DE-4B55-81BA-2E7CD61C51B1} (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
HKCR\ShopperPro.ShopperProBHO.1 (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
HKCR\ShopperPro.ShopperProBHO (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ShopperPro (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.

Nalezené hodnoty v registru: 0
(Žádné škodlivé položky nebyly zjištěny)

Nalezené datové položky v registru: 0
(Žádné škodlivé položky nebyly zjištěny)

Nalezené složky: 5
C:\Program Files (x86)\ShopperPro (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\FireFox (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\FireFox\content (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\ProgramData\ShopperPro (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Users\Administrator\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfohdbmjdkfijghgklbickfnaepghgba (PUP.Optional.CrossRider.A) -> Přesun do karantény a smazání se zdařilo.

Nalezené soubory: 17
C:\ProgramData\ShopperPro\ShopperPro.dll (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\ProgramData\ShopperPro\ShopperPro64.dll (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Users\Administrator\AppData\Local\Installer\Install_19540\sense.exe (PUP.Optional.Bundler) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\manifest.json (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\Config.json (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\database1_0_0.json (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\ShopperPro.dll (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\ShopperPro.zip (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\ShopperPro64.dll (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\SPRemove.exe (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\FireFox\chrome.manifest (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\FireFox\install.rdf (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\FireFox\content\overlay.js (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\FireFox\content\overlay.xul (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\Program Files (x86)\ShopperPro\FireFox\content\shopperpro_128.png (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\ProgramData\ShopperPro\config.json (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.
C:\ProgramData\ShopperPro\database1_0_0.json (PUP.Optional.ShopperPro.A) -> Přesun do karantény a smazání se zdařilo.

(konec)

Uživatelský avatar
Orcus
člen Security týmu
Elite Level 10.5
Elite Level 10.5
Příspěvky: 10645
Registrován: duben 10
Bydliště: Okolo rostou 3 růže =o)
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Orcus » 09 úno 2014 17:31

ADW + MBAM ok, ještě log z RK a JRT. Pokud RK bude pořád tuhej, zkus jej spustit v nouzovém režimu.
Láska hřeje, ale uhlí je uhlí. :fire:



Log z HJT vkládejte do HJT sekce. Je-li moc dlouhý, rozděl jej do více zpráv.

Pár rad k bezpečnosti PC.

Po dobu mé nepřítomnosti mě zastupuje memphisto, jaro3 a Diallix

Pokud budete spokojeni , můžete podpořit naše fórum.

Uživatelský avatar
Tukan
Level 1
Level 1
Příspěvky: 88
Registrován: prosinec 13
Bydliště: Karlův Most
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Tukan » 09 úno 2014 19:29

V nouzáku jsem zapl RK, výsledek je níže.
Momentálně mě zlobí JRT. Antivir je vypnutý, JRT se zapne, stisknu libovolnou klávesu a vyskočí tabulka ''Error: The contents of folder C:/Windows/ERUNT/JRT could not be completely deleted, je možnost pokračovat dál, ale při skenu vyskakuje toto okno několikrát po sobě až do konce skenu. Po skončení se log nevytvoří, ale vyskočí tabulka: explorer.exe ''Ke spuštění tohoto programu není dost paměti, ukončete jeden nebo více programů a akci opakujte.'' >> mám volné 1,81 TB + externí hadr.
Mám spustit JRT také v nouzáku?



RogueKiller V8.8.6 _x64_ [Feb 7 2014] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Podpora : http://forum.adlice.com
Webové stránky : http://www.adlice.com/softwares/roguekiller/
: http://www.adlice.com

Operační systém : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Spuštěno v : Nouzový režim
Uživatel : Administrator [Práva správce]
Mód : Kontrola -- Datum : 02/09/2014 18:48:41
| ARK || FAK || MBR |

¤¤¤ Škodlivé procesy: : 0 ¤¤¤

¤¤¤ ¤¤¤ Záznamy Registrů: : 4 ¤¤¤
[HJ DESK][PUM] HKCU\[...]\ClassicStartMenu : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> NALEZENO
[HJ DESK][PUM] HKCU\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> NALEZENO
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> NALEZENO
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> NALEZENO

¤¤¤ naplánované úlohy : 0 ¤¤¤

¤¤¤ spuštění položky : 0 ¤¤¤

¤¤¤ Webové prohlížeče : 0 ¤¤¤

¤¤¤ Browser Addons : 0 ¤¤¤

¤¤¤ Zvláštní soubory / Složky: ¤¤¤

¤¤¤ Ovladač : [NENAHRÁNO 0x0] ¤¤¤

¤¤¤ Externí včelstvo: ¤¤¤

¤¤¤ Nákaza : ¤¤¤

¤¤¤ Soubor HOSTS: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts




¤¤¤ Kontrola MBR: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) ST2000DM001-1CH164 ATA Device +++++
--- User ---
[MBR] c4e3cc8faea6cc735578e9378220eb79
[BSP] e71d1020d9e1e4a91951c89e15315595 : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 1907626 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Dokončeno : << RKreport[0]_S_02092014_184841.txt >>

Uživatelský avatar
Tukan
Level 1
Level 1
Příspěvky: 88
Registrován: prosinec 13
Bydliště: Karlův Most
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Tukan » 09 úno 2014 19:52

Nechápu jak nicméně při 3 spuštění mě to vyfluslo log, asi aby se mě to zbavilo.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.1 (02.04.2014:1)
OS: Windows 7 Home Premium x64
Ran by Administrator on ne 09.02.2014 at 19:21:44,32
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Failed to delete: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{22222222-2222-2222-2222-220422822292}
Failed to delete: [Registry Key] HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{22222222-2222-2222-2222-220422822292}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{11111111-1111-1111-1111-110311551110}
Failed to delete: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{22222222-2222-2222-2222-220422822292}
Failed to delete: [Registry Key] HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{22222222-2222-2222-2222-220422822292}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{11111111-1111-1111-1111-110311551110}
Failed to delete: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{22222222-2222-2222-2222-220422822292}
Failed to delete: [Registry Key] HKEY_CLASSES_ROOT\Wow6432Node\CLSID\{22222222-2222-2222-2222-220422822292}



~~~ Files



~~~ Folders

Failed to delete: [Folder] "C:\Windows\syswow64\ai_recyclebin"



~~~ FireFox

Emptied folder: C:\Users\Administrator\AppData\Roaming\mozilla\firefox\profiles\8floh87a.default\minidumps [28 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on ne 09.02.2014 at 19:51:44,85
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43072
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 10 úno 2014 11:46

Zavři všechny programy a prohlížeče. Deaktivuj antivir a firewall.
Prosím, odpoj všechny USB nebo externí disky z počítače před spuštěním tohoto programu.
Spusť RogueKiller ( Pro Windows Vista nebo Windows 7, klepni pravým a vyber "Spustit jako správce", ve Windows XP poklepej ke spuštění).
- Počkej, až Prescan dokončí práci...
- Počkej, dokud status okno zobrazuje "Prohledat "
- Klikni na "Smazat"
- Počkej, dokud Status box zobrazuje " Mazání dokončeno "
- Klikni na "Zpráva " a zkopíruj a vlož obsah té zprávy prosím sem. Log je možno nalézt v RKreport [číslo]. txt na ploše.
- Zavři RogueKiller

Stáhni si TDSSKiller
Na svojí plochu.Ujisti se , že máš zavřeny všechny ostatní aplikace a prohlížeče. Rozbal soubor a spusť TDSSKiller.exe. Restartuj PC . Log z TDSSKilleru najdeš zde:
C:\TDSSKiller. 2.8.16.0_(datum)_log.txt , vlož sem prosím celý obsah logu.

Vypni rez. ochranu u antiviru a antispywaru,příp. firewall..

Stáhni si ComboFix (by sUBs)
a ulož si ho na plochu.
Ukonči všechna aktivní okna a spusť ho.
- Po spuštění se zobrazí podmínky užití, potvrď je stiskem tlačítka Ano
- Dále postupuj dle pokynů, během aplikování ComboFixu neklikej do zobrazujícího se okna
- Po dokončení skenování by měl program vytvořit log - C:\ComboFix.txt - zkopíruj sem prosím celý jeho obsah
Pokud budou problémy , spusť ho v nouz. režimu.

Upozornění : Může se stát, že po aplikaci Combofixu a restartu počítače, Windows nenaběhnou , nebo nenajede plocha , budou problémy s připojením, pak znovu restartuj počítač, pokud to nepomůže , po restartu mačkej klávesu F8 a pak zvol poslední známou funkční konfiguraci. , či použij bod obnovy.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Tukan
Level 1
Level 1
Příspěvky: 88
Registrován: prosinec 13
Bydliště: Karlův Most
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Tukan » 10 úno 2014 16:02

Je to sakra dlouhý. Za to se omlouvám, ale nevleze se to do jedný zprávy limitované 60.000 znaky, když to obsahuje 127.000 znaků.
Všechno jelo bez sebemenšího problému.

Před smazáním
RogueKiller V8.8.6 _x64_ [Feb 7 2014] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Podpora : http://forum.adlice.com
Webové stránky : http://www.adlice.com/softwares/roguekiller/
: http://www.adlice.com

Operační systém : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Spuštěno v : Normální režim
Uživatel : Administrator [Práva správce]
Mód : Kontrola -- Datum : 02/10/2014 14:43:15
| ARK || FAK || MBR |

¤¤¤ Škodlivé procesy: : 0 ¤¤¤

¤¤¤ ¤¤¤ Záznamy Registrů: : 4 ¤¤¤
[HJ DESK][PUM] HKCU\[...]\ClassicStartMenu : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> NALEZENO
[HJ DESK][PUM] HKCU\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> NALEZENO
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> NALEZENO
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> NALEZENO

¤¤¤ naplánované úlohy : 3 ¤¤¤
[V2][SUSP UNIC] {5A63A51E-2255-4BC6-8CC3-2B062F7762DB} : C:\Users\Administrator\Desktop\Nová složka\Win 7 activator\Open 7 Activator.exe [x] -> NALEZENO
[V2][SUSP UNIC] {862C3497-1E6B-436C-8A55-2BCD5347F1BD} : C:\Users\Administrator\Desktop\Nová složka\Win 7 activator\Open 7 Activator.exe [x] -> NALEZENO
[V2][SUSP PATH] RunDAOD : C:\Windows\DAODx.exe [-] -> NALEZENO

¤¤¤ spuštění položky : 0 ¤¤¤

¤¤¤ Webové prohlížeče : 0 ¤¤¤

¤¤¤ Browser Addons : 0 ¤¤¤

¤¤¤ Zvláštní soubory / Složky: ¤¤¤

¤¤¤ Ovladač : [NENAHRÁNO 0x0] ¤¤¤

¤¤¤ Externí včelstvo: ¤¤¤

¤¤¤ Nákaza : ¤¤¤

¤¤¤ Soubor HOSTS: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts




¤¤¤ Kontrola MBR: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) ST2000DM001-1CH164 ATA Device +++++
--- User ---
[MBR] c4e3cc8faea6cc735578e9378220eb79
[BSP] e71d1020d9e1e4a91951c89e15315595 : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 1907626 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Dokončeno : << RKreport[0]_S_02102014_144315.txt >>
RKreport[0]_S_02092014_184841.txt








Po smazání
RogueKiller V8.8.6 _x64_ [Feb 7 2014] by Tigzy
mail : tigzyRK<at>gmail<dot>com
Podpora : http://forum.adlice.com
Webové stránky : http://www.adlice.com/softwares/roguekiller/
: http://www.adlice.com

Operační systém : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Spuštěno v : Normální režim
Uživatel : Administrator [Práva správce]
Mód : Odebrat -- Datum : 02/10/2014 14:43:44
| ARK || FAK || MBR |

¤¤¤ Škodlivé procesy: : 0 ¤¤¤

¤¤¤ ¤¤¤ Záznamy Registrů: : 4 ¤¤¤
[HJ DESK][PUM] HKCU\[...]\ClassicStartMenu : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> NAHRAZENO (0)
[HJ DESK][PUM] HKCU\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> NAHRAZENO (0)
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> NAHRAZENO (0)
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> NAHRAZENO (0)

¤¤¤ naplánované úlohy : 3 ¤¤¤
[V2][SUSP UNIC] {5A63A51E-2255-4BC6-8CC3-2B062F7762DB} : C:\Users\Administrator\Desktop\Nová složka\Win 7 activator\Open 7 Activator.exe [x] -> VYMAZÁNO
[V2][SUSP UNIC] {862C3497-1E6B-436C-8A55-2BCD5347F1BD} : C:\Users\Administrator\Desktop\Nová složka\Win 7 activator\Open 7 Activator.exe [x] -> VYMAZÁNO
[V2][SUSP PATH] RunDAOD : C:\Windows\DAODx.exe [-] -> VYMAZÁNO

¤¤¤ spuštění položky : 0 ¤¤¤

¤¤¤ Webové prohlížeče : 0 ¤¤¤

¤¤¤ Browser Addons : 0 ¤¤¤

¤¤¤ Zvláštní soubory / Složky: ¤¤¤

¤¤¤ Ovladač : [NENAHRÁNO 0x0] ¤¤¤

¤¤¤ Externí včelstvo: ¤¤¤

¤¤¤ Nákaza : ¤¤¤

¤¤¤ Soubor HOSTS: ¤¤¤
--> %SystemRoot%\System32\drivers\etc\hosts




¤¤¤ Kontrola MBR: ¤¤¤

+++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) ST2000DM001-1CH164 ATA Device +++++
--- User ---
[MBR] c4e3cc8faea6cc735578e9378220eb79
[BSP] e71d1020d9e1e4a91951c89e15315595 : Windows 7/8 MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 Mo
1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 1907626 Mo
User = LL1 ... OK!
User = LL2 ... OK!

Dokončeno : << RKreport[0]_D_02102014_144344.txt >>
RKreport[0]_S_02092014_184841.txt;RKreport[0]_S_02102014_144315.txt









TDSS - 1. část
14:47:44.0130 2232 TDSS rootkit removing tool 2.8.16.0 Feb 11 2013 18:50:42
14:47:45.0628 2232 ============================================================
14:47:45.0628 2232 Current date / time: 2014/02/10 14:47:45.0628
14:47:45.0628 2232 SystemInfo:
14:47:45.0628 2232
14:47:45.0628 2232 OS Version: 6.1.7601 ServicePack: 1.0
14:47:45.0628 2232 Product type: Workstation
14:47:45.0628 2232 ComputerName: ADMIN-PC
14:47:45.0628 2232 UserName: Administrator
14:47:45.0628 2232 Windows directory: C:\Windows
14:47:45.0628 2232 System windows directory: C:\Windows
14:47:45.0628 2232 Running under WOW64
14:47:45.0628 2232 Processor architecture: Intel x64
14:47:45.0628 2232 Number of processors: 8
14:47:45.0628 2232 Page size: 0x1000
14:47:45.0628 2232 Boot type: Normal boot
14:47:45.0628 2232 ============================================================
14:47:46.0626 2232 Drive \Device\Harddisk0\DR0 - Size: 0x1D1C1116000 (1863.02 Gb), SectorSize: 0x200, Cylinders: 0x3B601, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
14:47:46.0642 2232 ============================================================
14:47:46.0642 2232 \Device\Harddisk0\DR0:
14:47:46.0642 2232 MBR partitions:
14:47:46.0642 2232 \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x32000
14:47:46.0642 2232 \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x32800, BlocksNum 0xE8DD5000
14:47:46.0642 2232 ============================================================
14:47:46.0657 2232 C: <-> \Device\Harddisk0\DR0\Partition2
14:47:46.0657 2232 ============================================================
14:47:46.0657 2232 Initialize success
14:47:46.0657 2232 ============================================================
14:47:52.0289 1412 ============================================================
14:47:52.0289 1412 Scan started
14:47:52.0289 1412 Mode: Manual;
14:47:52.0289 1412 ============================================================
14:47:52.0835 1412 ================ Scan system memory ========================
14:47:52.0835 1412 System memory - ok

Uživatelský avatar
Tukan
Level 1
Level 1
Příspěvky: 88
Registrován: prosinec 13
Bydliště: Karlův Most
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Tukan » 10 úno 2014 16:06

TDSS - 2. část
14:47:52.0835 1412 ================ Scan services =============================
14:47:52.0944 1412 [ A87D604AEA360176311474C87A63BB88 ] 1394ohci C:\Windows\system32\drivers\1394ohci.sys
14:47:52.0944 1412 1394ohci - ok
14:47:52.0975 1412 [ D81D9E70B8A6DD14D42D7B4EFA65D5F2 ] ACPI C:\Windows\system32\drivers\ACPI.sys
14:47:52.0975 1412 ACPI - ok
14:47:52.0975 1412 [ 99F8E788246D495CE3794D7E7821D2CA ] AcpiPmi C:\Windows\system32\drivers\acpipmi.sys
14:47:52.0975 1412 AcpiPmi - ok
14:47:53.0085 1412 [ C8C6C0D659734FDBF63F6F421A5416BC ] AdobeFlashPlayerUpdateSvc C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
14:47:53.0085 1412 AdobeFlashPlayerUpdateSvc - ok
14:47:53.0116 1412 [ 2F6B34B83843F0C5118B63AC634F5BF4 ] adp94xx C:\Windows\system32\drivers\adp94xx.sys
14:47:53.0116 1412 adp94xx - ok
14:47:53.0131 1412 [ 597F78224EE9224EA1A13D6350CED962 ] adpahci C:\Windows\system32\drivers\adpahci.sys
14:47:53.0131 1412 adpahci - ok
14:47:53.0147 1412 [ E109549C90F62FB570B9540C4B148E54 ] adpu320 C:\Windows\system32\drivers\adpu320.sys
14:47:53.0147 1412 adpu320 - ok
14:47:53.0178 1412 [ 4B78B431F225FD8624C5655CB1DE7B61 ] AeLookupSvc C:\Windows\System32\aelupsvc.dll
14:47:53.0178 1412 AeLookupSvc - ok
14:47:53.0241 1412 [ 79059559E89D06E8B80CE2944BE20228 ] AFD C:\Windows\system32\drivers\afd.sys
14:47:53.0241 1412 AFD - ok
14:47:53.0256 1412 [ 608C14DBA7299D8CB6ED035A68A15799 ] agp440 C:\Windows\system32\drivers\agp440.sys
14:47:53.0256 1412 agp440 - ok
14:47:53.0272 1412 [ 3290D6946B5E30E70414990574883DDB ] ALG C:\Windows\System32\alg.exe
14:47:53.0272 1412 ALG - ok
14:47:53.0287 1412 [ 5812713A477A3AD7363C7438CA2EE038 ] aliide C:\Windows\system32\drivers\aliide.sys
14:47:53.0287 1412 aliide - ok
14:47:53.0319 1412 [ 66B54471B5856E314947881E28263A6D ] AMD External Events Utility C:\Windows\system32\atiesrxx.exe
14:47:53.0319 1412 AMD External Events Utility - ok
14:47:53.0350 1412 AMD FUEL Service - ok
14:47:53.0365 1412 [ 1FF8B4431C353CE385C875F194924C0C ] amdide C:\Windows\system32\drivers\amdide.sys
14:47:53.0365 1412 amdide - ok
14:47:53.0365 1412 [ 7024F087CFF1833A806193EF9D22CDA9 ] AmdK8 C:\Windows\system32\drivers\amdk8.sys
14:47:53.0365 1412 AmdK8 - ok
14:47:53.0506 1412 [ FBB35875FEFE53D4280259842069ED72 ] amdkmdag C:\Windows\system32\DRIVERS\atikmdag.sys
14:47:53.0568 1412 amdkmdag - ok
14:47:53.0599 1412 [ A32BCAD9377E3B75D034CAFBA463A0AE ] amdkmdap C:\Windows\system32\DRIVERS\atikmpag.sys
14:47:53.0599 1412 amdkmdap - ok
14:47:53.0599 1412 [ 1E56388B3FE0D031C44144EB8C4D6217 ] AmdPPM C:\Windows\system32\DRIVERS\amdppm.sys
14:47:53.0599 1412 AmdPPM - ok
14:47:53.0615 1412 [ D4121AE6D0C0E7E13AA221AA57EF2D49 ] amdsata C:\Windows\system32\drivers\amdsata.sys
14:47:53.0615 1412 amdsata - ok
14:47:53.0631 1412 [ F67F933E79241ED32FF46A4F29B5120B ] amdsbs C:\Windows\system32\drivers\amdsbs.sys
14:47:53.0631 1412 amdsbs - ok
14:47:53.0646 1412 [ 540DAF1CEA6094886D72126FD7C33048 ] amdxata C:\Windows\system32\drivers\amdxata.sys
14:47:53.0646 1412 amdxata - ok
14:47:53.0646 1412 [ E8CCB797DAF80779C768BD3A9FC8FCAF ] AODDriver4.2.0 C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys
14:47:53.0646 1412 AODDriver4.2.0 - ok
14:47:53.0662 1412 [ 89A69C3F2F319B43379399547526D952 ] AppID C:\Windows\system32\drivers\appid.sys
14:47:53.0662 1412 AppID - ok
14:47:53.0677 1412 [ 0BC381A15355A3982216F7172F545DE1 ] AppIDSvc C:\Windows\System32\appidsvc.dll
14:47:53.0677 1412 AppIDSvc - ok
14:47:53.0693 1412 [ 9D2A2369AB4B08A4905FE72DB104498F ] Appinfo C:\Windows\System32\appinfo.dll
14:47:53.0709 1412 Appinfo - ok
14:47:53.0724 1412 [ C484F8CEB1717C540242531DB7845C4E ] arc C:\Windows\system32\drivers\arc.sys
14:47:53.0724 1412 arc - ok
14:47:53.0740 1412 [ 019AF6924AEFE7839F61C830227FE79C ] arcsas C:\Windows\system32\drivers\arcsas.sys
14:47:53.0740 1412 arcsas - ok
14:47:53.0771 1412 [ 22842362DF890F5492F85AA60916A697 ] asmthub3 C:\Windows\system32\DRIVERS\asmthub3.sys
14:47:53.0771 1412 asmthub3 - ok
14:47:53.0802 1412 [ 08E2D77766CC05E75A0707207D9FC684 ] asmtxhci C:\Windows\system32\DRIVERS\asmtxhci.sys
14:47:53.0802 1412 asmtxhci - ok
14:47:54.0130 1412 [ 108FB6DDB69E537A2EA53F425363FAE5 ] aspnet_state C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe
14:47:54.0145 1412 aspnet_state - ok
14:47:54.0177 1412 [ 769765CE2CC62867468CEA93969B2242 ] AsyncMac C:\Windows\system32\DRIVERS\asyncmac.sys
14:47:54.0177 1412 AsyncMac - ok
14:47:54.0192 1412 [ 02062C0B390B7729EDC9E69C680A6F3C ] atapi C:\Windows\system32\drivers\atapi.sys
14:47:54.0192 1412 atapi - ok
14:47:54.0223 1412 [ 770A3B0D78232B0C1054495392A1FBA3 ] AtiHDAudioService C:\Windows\system32\drivers\AtihdW76.sys
14:47:54.0223 1412 AtiHDAudioService - ok
14:47:54.0255 1412 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioEndpointBuilder C:\Windows\System32\Audiosrv.dll
14:47:54.0255 1412 AudioEndpointBuilder - ok
14:47:54.0255 1412 [ F23FEF6D569FCE88671949894A8BECF1 ] AudioSrv C:\Windows\System32\Audiosrv.dll
14:47:54.0270 1412 AudioSrv - ok
14:47:54.0286 1412 [ A6BF31A71B409DFA8CAC83159E1E2AFF ] AxInstSV C:\Windows\System32\AxInstSV.dll
14:47:54.0286 1412 AxInstSV - ok
14:47:54.0348 1412 [ 3E5B191307609F7514148C6832BB0842 ] b06bdrv C:\Windows\system32\drivers\bxvbda.sys
14:47:54.0348 1412 b06bdrv - ok
14:47:54.0379 1412 [ B5ACE6968304A3900EEB1EBFD9622DF2 ] b57nd60a C:\Windows\system32\DRIVERS\b57nd60a.sys
14:47:54.0379 1412 b57nd60a - ok
14:47:54.0411 1412 [ FDE360167101B4E45A96F939F388AEB0 ] BDESVC C:\Windows\System32\bdesvc.dll
14:47:54.0411 1412 BDESVC - ok
14:47:54.0426 1412 [ 16A47CE2DECC9B099349A5F840654746 ] Beep C:\Windows\system32\drivers\Beep.sys
14:47:54.0426 1412 Beep - ok
14:47:54.0457 1412 [ 82974D6A2FD19445CC5171FC378668A4 ] BFE C:\Windows\System32\bfe.dll
14:47:54.0473 1412 BFE - ok
14:47:54.0504 1412 [ 1EA7969E3271CBC59E1730697DC74682 ] BITS C:\Windows\System32\qmgr.dll
14:47:54.0504 1412 BITS - ok
14:47:54.0520 1412 [ 61583EE3C3A17003C4ACD0475646B4D3 ] blbdrive C:\Windows\system32\DRIVERS\blbdrive.sys
14:47:54.0520 1412 blbdrive - ok
14:47:54.0535 1412 [ 6C02A83164F5CC0A262F4199F0871CF5 ] bowser C:\Windows\system32\DRIVERS\bowser.sys
14:47:54.0535 1412 bowser - ok
14:47:54.0535 1412 [ F09EEE9EDC320B5E1501F749FDE686C8 ] BrFiltLo C:\Windows\system32\drivers\BrFiltLo.sys
14:47:54.0535 1412 BrFiltLo - ok
14:47:54.0551 1412 [ B114D3098E9BDB8BEA8B053685831BE6 ] BrFiltUp C:\Windows\system32\drivers\BrFiltUp.sys
14:47:54.0551 1412 BrFiltUp - ok
14:47:54.0567 1412 [ 05F5A0D14A2EE1D8255C2AA0E9E8E694 ] Browser C:\Windows\System32\browser.dll
14:47:54.0567 1412 Browser - ok
14:47:54.0567 1412 [ 43BEA8D483BF1870F018E2D02E06A5BD ] Brserid C:\Windows\System32\Drivers\Brserid.sys
14:47:54.0567 1412 Brserid - ok
14:47:54.0567 1412 [ A6ECA2151B08A09CACECA35C07F05B42 ] BrSerWdm C:\Windows\System32\Drivers\BrSerWdm.sys
14:47:54.0582 1412 BrSerWdm - ok
14:47:54.0582 1412 [ B79968002C277E869CF38BD22CD61524 ] BrUsbMdm C:\Windows\System32\Drivers\BrUsbMdm.sys
14:47:54.0582 1412 BrUsbMdm - ok
14:47:54.0582 1412 [ A87528880231C54E75EA7A44943B38BF ] BrUsbSer C:\Windows\System32\Drivers\BrUsbSer.sys
14:47:54.0582 1412 BrUsbSer - ok
14:47:54.0582 1412 [ 9DA669F11D1F894AB4EB69BF546A42E8 ] BTHMODEM C:\Windows\system32\drivers\bthmodem.sys
14:47:54.0582 1412 BTHMODEM - ok
14:47:54.0598 1412 [ 95F9C2976059462CBBF227F7AAB10DE9 ] bthserv C:\Windows\system32\bthserv.dll
14:47:54.0598 1412 bthserv - ok
14:47:54.0629 1412 [ B8BD2BB284668C84865658C77574381A ] cdfs C:\Windows\system32\DRIVERS\cdfs.sys
14:47:54.0629 1412 cdfs - ok
14:47:54.0645 1412 [ F036CE71586E93D94DAB220D7BDF4416 ] cdrom C:\Windows\system32\DRIVERS\cdrom.sys
14:47:54.0645 1412 cdrom - ok
14:47:54.0660 1412 [ F17D1D393BBC69C5322FBFAFACA28C7F ] CertPropSvc C:\Windows\System32\certprop.dll
14:47:54.0660 1412 CertPropSvc - ok
14:47:54.0676 1412 [ D7CD5C4E1B71FA62050515314CFB52CF ] circlass C:\Windows\system32\drivers\circlass.sys
14:47:54.0676 1412 circlass - ok
14:47:54.0691 1412 [ FE1EC06F2253F691FE36217C592A0206 ] CLFS C:\Windows\system32\CLFS.sys
14:47:54.0691 1412 CLFS - ok
14:47:54.0738 1412 [ D88040F816FDA31C3B466F0FA0918F29 ] clr_optimization_v2.0.50727_32 C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
14:47:54.0738 1412 clr_optimization_v2.0.50727_32 - ok
14:47:54.0769 1412 [ D1CEEA2B47CB998321C579651CE3E4F8 ] clr_optimization_v2.0.50727_64 C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe
14:47:54.0769 1412 clr_optimization_v2.0.50727_64 - ok
14:47:54.0816 1412 [ 6D7C8A951AF6AD6835C029B3CB88D333 ] clr_optimization_v4.0.30319_32 C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
14:47:54.0863 1412 clr_optimization_v4.0.30319_32 - ok
14:47:54.0894 1412 [ 86329C35FF23CFEF0FB6C0023BA06BCE ] clr_optimization_v4.0.30319_64 C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
14:47:54.0894 1412 clr_optimization_v4.0.30319_64 - ok
14:47:54.0894 1412 [ 0840155D0BDDF1190F84A663C284BD33 ] CmBatt C:\Windows\system32\drivers\CmBatt.sys
14:47:54.0894 1412 CmBatt - ok
14:47:55.0050 1412 [ 2D1E7E163AB1C927ACBA22CBE4A9F818 ] cmdAgent C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
14:47:55.0081 1412 cmdAgent - ok
14:47:55.0097 1412 [ E34DF9613C8D24C5CB6F8DF8D74E5586 ] cmderd C:\Windows\system32\DRIVERS\cmderd.sys
14:47:55.0097 1412 cmderd - ok
14:47:55.0113 1412 [ D8E4A9A691BBA24EE242A1FDDF6EBAA1 ] cmdGuard C:\Windows\system32\DRIVERS\cmdguard.sys
14:47:55.0113 1412 cmdGuard - ok
14:47:55.0159 1412 [ F6B424B925B67C306BAA85AC79F7A5CC ] cmdHlp C:\Windows\system32\DRIVERS\cmdhlp.sys
14:47:55.0159 1412 cmdHlp - ok
14:47:55.0175 1412 [ E19D3F095812725D88F9001985B94EDD ] cmdide C:\Windows\system32\drivers\cmdide.sys
14:47:55.0175 1412 cmdide - ok
14:47:55.0191 1412 [ A3574DCC6588D6E09E069D2BE61537EC ] cmdvirth C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe
14:47:55.0191 1412 cmdvirth - ok
14:47:55.0237 1412 [ EBF28856F69CF094A902F884CF989706 ] CNG C:\Windows\system32\Drivers\cng.sys
14:47:55.0237 1412 CNG - ok
14:47:55.0269 1412 [ 102DE219C3F61415F964C88E9085AD14 ] Compbatt C:\Windows\system32\drivers\compbatt.sys
14:47:55.0269 1412 Compbatt - ok
14:47:55.0284 1412 [ 03EDB043586CCEBA243D689BDDA370A8 ] CompositeBus C:\Windows\system32\DRIVERS\CompositeBus.sys
14:47:55.0284 1412 CompositeBus - ok
14:47:55.0300 1412 COMSysApp - ok
14:47:55.0315 1412 [ 1C827878A998C18847245FE1F34EE597 ] crcdisk C:\Windows\system32\drivers\crcdisk.sys
14:47:55.0315 1412 crcdisk - ok
14:47:55.0331 1412 [ 6B400F211BEE880A37A1ED0368776BF4 ] CryptSvc C:\Windows\system32\cryptsvc.dll
14:47:55.0331 1412 CryptSvc - ok
14:47:55.0362 1412 DCE - ok
14:47:55.0393 1412 [ 5C627D1B1138676C0A7AB2C2C190D123 ] DcomLaunch C:\Windows\system32\rpcss.dll
14:47:55.0393 1412 DcomLaunch - ok
14:47:55.0425 1412 [ 3CEC7631A84943677AA8FA8EE5B6B43D ] defragsvc C:\Windows\System32\defragsvc.dll
14:47:55.0425 1412 defragsvc - ok
14:47:55.0440 1412 [ 9BB2EF44EAA163B29C4A4587887A0FE4 ] DfsC C:\Windows\system32\Drivers\dfsc.sys
14:47:55.0440 1412 DfsC - ok
14:47:55.0456 1412 [ 43D808F5D9E1A18E5EEB5EBC83969E4E ] Dhcp C:\Windows\system32\dhcpcore.dll
14:47:55.0456 1412 Dhcp - ok
14:47:55.0471 1412 [ 13096B05847EC78F0977F2C0F79E9AB3 ] discache C:\Windows\system32\drivers\discache.sys
14:47:55.0471 1412 discache - ok
14:47:55.0471 1412 [ 9819EEE8B5EA3784EC4AF3B137A5244C ] Disk C:\Windows\system32\drivers\disk.sys
14:47:55.0487 1412 Disk - ok
14:47:55.0487 1412 [ 16835866AAA693C7D7FCEBA8FFF706E4 ] Dnscache C:\Windows\System32\dnsrslvr.dll
14:47:55.0503 1412 Dnscache - ok
14:47:55.0518 1412 [ B1FB3DDCA0FDF408750D5843591AFBC6 ] dot3svc C:\Windows\System32\dot3svc.dll
14:47:55.0518 1412 dot3svc - ok
14:47:55.0534 1412 [ B26F4F737E8F9DF4F31AF6CF31D05820 ] DPS C:\Windows\system32\dps.dll
14:47:55.0534 1412 DPS - ok
14:47:55.0581 1412 [ 9B19F34400D24DF84C858A421C205754 ] drmkaud C:\Windows\system32\drivers\drmkaud.sys
14:47:55.0581 1412 drmkaud - ok
14:47:55.0612 1412 [ 6A0E850DDCB136AA3D2FB7234382DF12 ] dtsoftbus01 C:\Windows\system32\DRIVERS\dtsoftbus01.sys
14:47:55.0627 1412 dtsoftbus01 - ok
14:47:55.0643 1412 [ 88612F1CE3BF42256913BF6E61C70D52 ] DXGKrnl C:\Windows\System32\drivers\dxgkrnl.sys
14:47:55.0643 1412 DXGKrnl - ok
14:47:55.0659 1412 [ E2DDA8726DA9CB5B2C4000C9018A9633 ] EapHost C:\Windows\System32\eapsvc.dll
14:47:55.0659 1412 EapHost - ok
14:47:55.0705 1412 [ DC5D737F51BE844D8C82C695EB17372F ] ebdrv C:\Windows\system32\drivers\evbda.sys
14:47:55.0721 1412 ebdrv - ok
14:47:55.0752 1412 [ 4D71227301DD8D09097B9E4CC6527E5A ] EFS C:\Windows\System32\lsass.exe
14:47:55.0752 1412 EFS - ok
14:47:55.0830 1412 [ C4002B6B41975F057D98C439030CEA07 ] ehRecvr C:\Windows\ehome\ehRecvr.exe
14:47:55.0830 1412 ehRecvr - ok
14:47:55.0830 1412 [ 4705E8EF9934482C5BB488CE28AFC681 ] ehSched C:\Windows\ehome\ehsched.exe
14:47:55.0830 1412 ehSched - ok
14:47:55.0861 1412 [ 0E5DA5369A0FCAEA12456DD852545184 ] elxstor C:\Windows\system32\drivers\elxstor.sys
14:47:55.0861 1412 elxstor - ok
14:47:55.0893 1412 [ 34A3C54752046E79A126E15C51DB409B ] ErrDev C:\Windows\system32\drivers\errdev.sys
14:47:55.0893 1412 ErrDev - ok
14:47:55.0908 1412 [ 4166F82BE4D24938977DD1746BE9B8A0 ] EventSystem C:\Windows\system32\es.dll
14:47:55.0908 1412 EventSystem - ok
14:47:55.0924 1412 [ A510C654EC00C1E9BDD91EEB3A59823B ] exfat C:\Windows\system32\drivers\exfat.sys
14:47:55.0924 1412 exfat - ok
14:47:55.0955 1412 [ 0ADC83218B66A6DB380C330836F3E36D ] fastfat C:\Windows\system32\drivers\fastfat.sys
14:47:55.0955 1412 fastfat - ok
14:47:56.0017 1412 [ DBEFD454F8318A0EF691FDD2EAAB44EB ] Fax C:\Windows\system32\fxssvc.exe
14:47:56.0017 1412 Fax - ok
14:47:56.0017 1412 [ D765D19CD8EF61F650C384F62FAC00AB ] fdc C:\Windows\system32\drivers\fdc.sys
14:47:56.0017 1412 fdc - ok
14:47:56.0033 1412 [ 0438CAB2E03F4FB61455A7956026FE86 ] fdPHost C:\Windows\system32\fdPHost.dll
14:47:56.0033 1412 fdPHost - ok
14:47:56.0064 1412 [ 802496CB59A30349F9A6DD22D6947644 ] FDResPub C:\Windows\system32\fdrespub.dll
14:47:56.0064 1412 FDResPub - ok
14:47:56.0095 1412 [ 655661BE46B5F5F3FD454E2C3095B930 ] FileInfo C:\Windows\system32\drivers\fileinfo.sys
14:47:56.0095 1412 FileInfo - ok
14:47:56.0111 1412 [ 5F671AB5BC87EEA04EC38A6CD5962A47 ] Filetrace C:\Windows\system32\drivers\filetrace.sys
14:47:56.0111 1412 Filetrace - ok
14:47:56.0111 1412 [ C172A0F53008EAEB8EA33FE10E177AF5 ] flpydisk C:\Windows\system32\drivers\flpydisk.sys
14:47:56.0111 1412 flpydisk - ok
14:47:56.0127 1412 [ DA6B67270FD9DB3697B20FCE94950741 ] FltMgr C:\Windows\system32\drivers\fltmgr.sys
14:47:56.0127 1412 FltMgr - ok
14:47:56.0142 1412 [ C4C183E6551084039EC862DA1C945E3D ] FontCache C:\Windows\system32\FntCache.dll
14:47:56.0158 1412 FontCache - ok
14:47:56.0189 1412 [ A8B7F3818AB65695E3A0BB3279F6DCE6 ] FontCache3.0.0.0 C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
14:47:56.0189 1412 FontCache3.0.0.0 - ok
14:47:56.0205 1412 [ D43703496149971890703B4B1B723EAC ] FsDepends C:\Windows\system32\drivers\FsDepends.sys
14:47:56.0205 1412 FsDepends - ok
14:47:56.0220 1412 [ 6BD9295CC032DD3077C671FCCF579A7B ] Fs_Rec C:\Windows\system32\drivers\Fs_Rec.sys
14:47:56.0220 1412 Fs_Rec - ok
14:47:56.0236 1412 [ 8F6322049018354F45F05A2FD2D4E5E0 ] fvevol C:\Windows\system32\DRIVERS\fvevol.sys
14:47:56.0236 1412 fvevol - ok
14:47:56.0251 1412 [ 8C778D335C9D272CFD3298AB02ABE3B6 ] gagp30kx C:\Windows\system32\drivers\gagp30kx.sys
14:47:56.0251 1412 gagp30kx - ok
14:47:56.0298 1412 [ 5D4DF0BAC74E9AC62AF6BC99440B050B ] GPCIDrv C:\Program Files (x86)\GIGABYTE\GIGABYTE OC_GURU II\GPCIDrv64.sys
14:47:56.0298 1412 GPCIDrv - ok
14:47:56.0314 1412 [ 277BBC7E1AA1EE957F573A10ECA7EF3A ] gpsvc C:\Windows\System32\gpsvc.dll
14:47:56.0329 1412 gpsvc - ok
14:47:56.0361 1412 [ 506708142BC63DABA64F2D3AD1DCD5BF ] gupdate C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:47:56.0361 1412 gupdate - ok
14:47:56.0361 1412 [ 506708142BC63DABA64F2D3AD1DCD5BF ] gupdatem C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
14:47:56.0361 1412 gupdatem - ok
14:47:56.0407 1412 [ 1E6438D4EA6E1174A3B3B1EDC4DE660B ] hamachi C:\Windows\system32\DRIVERS\hamachi.sys
14:47:56.0407 1412 hamachi - ok
14:47:56.0423 1412 [ F2523EF6460FC42405B12248338AB2F0 ] hcw85cir C:\Windows\system32\drivers\hcw85cir.sys
14:47:56.0423 1412 hcw85cir - ok
14:47:56.0439 1412 [ 975761C778E33CD22498059B91E7373A ] HdAudAddService C:\Windows\system32\drivers\HdAudio.sys
14:47:56.0439 1412 HdAudAddService - ok
14:47:56.0454 1412 [ 97BFED39B6B79EB12CDDBFEED51F56BB ] HDAudBus C:\Windows\system32\DRIVERS\HDAudBus.sys
14:47:56.0454 1412 HDAudBus - ok
14:47:56.0470 1412 [ 78E86380454A7B10A5EB255DC44A355F ] HidBatt C:\Windows\system32\drivers\HidBatt.sys
14:47:56.0470 1412 HidBatt - ok
14:47:56.0470 1412 [ 7FD2A313F7AFE5C4DAB14798C48DD104 ] HidBth C:\Windows\system32\drivers\hidbth.sys
14:47:56.0470 1412 HidBth - ok
14:47:56.0470 1412 [ 0A77D29F311B88CFAE3B13F9C1A73825 ] HidIr C:\Windows\system32\drivers\hidir.sys
14:47:56.0470 1412 HidIr - ok
14:47:56.0470 1412 [ BD9EB3958F213F96B97B1D897DEE006D ] hidserv C:\Windows\system32\hidserv.dll
14:47:56.0470 1412 hidserv - ok
14:47:56.0485 1412 [ 9592090A7E2B61CD582B612B6DF70536 ] HidUsb C:\Windows\system32\DRIVERS\hidusb.sys
14:47:56.0485 1412 HidUsb - ok
14:47:56.0485 1412 [ 387E72E739E15E3D37907A86D9FF98E2 ] hkmsvc C:\Windows\system32\kmsvc.dll
14:47:56.0501 1412 hkmsvc - ok
14:47:56.0517 1412 [ EFDFB3DD38A4376F93E7985173813ABD ] HomeGroupListener C:\Windows\system32\ListSvc.dll
14:47:56.0517 1412 HomeGroupListener - ok
14:47:56.0532 1412 [ 908ACB1F594274965A53926B10C81E89 ] HomeGroupProvider C:\Windows\system32\provsvc.dll
14:47:56.0532 1412 HomeGroupProvider - ok
14:47:56.0563 1412 [ 39D2ABCD392F3D8A6DCE7B60AE7B8EFC ] HpSAMD C:\Windows\system32\drivers\HpSAMD.sys
14:47:56.0563 1412 HpSAMD - ok
14:47:56.0595 1412 [ 0EA7DE1ACB728DD5A369FD742D6EEE28 ] HTTP C:\Windows\system32\drivers\HTTP.sys
14:47:56.0595 1412 HTTP - ok
14:47:56.0610 1412 [ A5462BD6884960C9DC85ED49D34FF392 ] hwpolicy C:\Windows\system32\drivers\hwpolicy.sys
14:47:56.0610 1412 hwpolicy - ok
14:47:56.0626 1412 [ FA55C73D4AFFA7EE23AC4BE53B4592D3 ] i8042prt C:\Windows\system32\DRIVERS\i8042prt.sys
14:47:56.0626 1412 i8042prt - ok
14:47:56.0641 1412 [ AAAF44DB3BD0B9D1FB6969B23ECC8366 ] iaStorV C:\Windows\system32\drivers\iaStorV.sys
14:47:56.0641 1412 iaStorV - ok
14:47:56.0719 1412 [ DAF66902F08796F9C694901660E5A64A ] IDriverT C:\Program Files (x86)\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
14:47:56.0719 1412 IDriverT - ok
14:47:56.0766 1412 [ 5988FC40F8DB5B0739CD1E3A5D0D78BD ] idsvc C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\infocard.exe
14:47:56.0782 1412 idsvc - ok
14:47:56.0782 1412 IEEtwCollectorService - ok
14:47:56.0782 1412 [ 5C18831C61933628F5BB0EA2675B9D21 ] iirsp C:\Windows\system32\drivers\iirsp.sys
14:47:56.0782 1412 iirsp - ok
14:47:56.0829 1412 [ 344789398EC3EE5A4E00C52B31847946 ] IKEEXT C:\Windows\System32\ikeext.dll
14:47:56.0829 1412 IKEEXT - ok
14:47:56.0891 1412 [ 7D3B8880385ACFA47174847983C4A7FA ] inspect C:\Windows\system32\DRIVERS\inspect.sys
14:47:56.0891 1412 inspect - ok
14:47:56.0953 1412 [ 8524178B895E4BC04776B319DA3A70EC ] IntcAzAudAddService C:\Windows\system32\drivers\RTKVHD64.sys
14:47:56.0969 1412 IntcAzAudAddService - ok
14:47:57.0000 1412 [ F00F20E70C6EC3AA366910083A0518AA ] intelide C:\Windows\system32\drivers\intelide.sys
14:47:57.0000 1412 intelide - ok
14:47:57.0031 1412 [ ADA036632C664CAA754079041CF1F8C1 ] intelppm C:\Windows\system32\drivers\intelppm.sys
14:47:57.0031 1412 intelppm - ok
14:47:57.0047 1412 [ 098A91C54546A3B878DAD6A7E90A455B ] IPBusEnum C:\Windows\system32\ipbusenum.dll
14:47:57.0047 1412 IPBusEnum - ok
14:47:57.0078 1412 [ C9F0E1BD74365A8771590E9008D22AB6 ] IpFilterDriver C:\Windows\system32\DRIVERS\ipfltdrv.sys
14:47:57.0078 1412 IpFilterDriver - ok
14:47:57.0078 1412 [ 08C2957BB30058E663720C5606885653 ] iphlpsvc C:\Windows\System32\iphlpsvc.dll
14:47:57.0094 1412 iphlpsvc - ok
14:47:57.0094 1412 [ 0FC1AEA580957AA8817B8F305D18CA3A ] IPMIDRV C:\Windows\system32\drivers\IPMIDrv.sys
14:47:57.0094 1412 IPMIDRV - ok
14:47:57.0094 1412 [ AF9B39A7E7B6CAA203B3862582E9F2D0 ] IPNAT C:\Windows\system32\drivers\ipnat.sys
14:47:57.0094 1412 IPNAT - ok
14:47:57.0109 1412 [ 3ABF5E7213EB28966D55D58B515D5CE9 ] IRENUM C:\Windows\system32\drivers\irenum.sys
14:47:57.0109 1412 IRENUM - ok
14:47:57.0109 1412 [ 2F7B28DC3E1183E5EB418DF55C204F38 ] isapnp C:\Windows\system32\drivers\isapnp.sys
14:47:57.0109 1412 isapnp - ok
14:47:57.0125 1412 [ D931D7309DEB2317035B07C9F9E6B0BD ] iScsiPrt C:\Windows\system32\drivers\msiscsi.sys
14:47:57.0125 1412 iScsiPrt - ok
14:47:57.0141 1412 [ BC02336F1CBA7DCC7D1213BB588A68A5 ] kbdclass C:\Windows\system32\DRIVERS\kbdclass.sys
14:47:57.0141 1412 kbdclass - ok
14:47:57.0156 1412 [ 0705EFF5B42A9DB58548EEC3B26BB484 ] kbdhid C:\Windows\system32\DRIVERS\kbdhid.sys
14:47:57.0156 1412 kbdhid - ok
14:47:57.0172 1412 [ 4D71227301DD8D09097B9E4CC6527E5A ] KeyIso C:\Windows\system32\lsass.exe
14:47:57.0172 1412 KeyIso - ok
14:47:57.0203 1412 [ 8F489706472F7E9A06BAAA198703FA64 ] KSecDD C:\Windows\system32\Drivers\ksecdd.sys
14:47:57.0203 1412 KSecDD - ok
14:47:57.0219 1412 [ 868A2CAAB12EFC7A021682BCA0EEC54C ] KSecPkg C:\Windows\system32\Drivers\ksecpkg.sys
14:47:57.0219 1412 KSecPkg - ok
14:47:57.0234 1412 [ 6869281E78CB31A43E969F06B57347C4 ] ksthunk C:\Windows\system32\drivers\ksthunk.sys
14:47:57.0234 1412 ksthunk - ok
14:47:57.0250 1412 [ 6AB66E16AA859232F64DEB66887A8C9C ] KtmRm C:\Windows\system32\msdtckrm.dll
14:47:57.0250 1412 KtmRm - ok
14:47:57.0281 1412 [ D9F42719019740BAA6D1C6D536CBDAA6 ] LanmanServer C:\Windows\system32\srvsvc.dll
14:47:57.0297 1412 LanmanServer - ok
14:47:57.0297 1412 [ 851A1382EED3E3A7476DB004F4EE3E1A ] LanmanWorkstation C:\Windows\System32\wkssvc.dll
14:47:57.0297 1412 LanmanWorkstation - ok
14:47:57.0328 1412 [ 1538831CF8AD2979A04C423779465827 ] lltdio C:\Windows\system32\DRIVERS\lltdio.sys
14:47:57.0328 1412 lltdio - ok
14:47:57.0359 1412 [ C1185803384AB3FEED115F79F109427F ] lltdsvc C:\Windows\System32\lltdsvc.dll
14:47:57.0359 1412 lltdsvc - ok
14:47:57.0375 1412 [ F993A32249B66C9D622EA5592A8B76B8 ] lmhosts C:\Windows\System32\lmhsvc.dll
14:47:57.0375 1412 lmhosts - ok
14:47:57.0406 1412 [ 1A93E54EB0ECE102495A51266DCDB6A6 ] LSI_FC C:\Windows\system32\drivers\lsi_fc.sys
14:47:57.0406 1412 LSI_FC - ok
14:47:57.0421 1412 [ 1047184A9FDC8BDBFF857175875EE810 ] LSI_SAS C:\Windows\system32\drivers\lsi_sas.sys
14:47:57.0421 1412 LSI_SAS - ok
14:47:57.0421 1412 [ 30F5C0DE1EE8B5BC9306C1F0E4A75F93 ] LSI_SAS2 C:\Windows\system32\drivers\lsi_sas2.sys
14:47:57.0421 1412 LSI_SAS2 - ok
14:47:57.0437 1412 [ 0504EACAFF0D3C8AED161C4B0D369D4A ] LSI_SCSI C:\Windows\system32\drivers\lsi_scsi.sys
14:47:57.0437 1412 LSI_SCSI - ok
14:47:57.0453 1412 [ 43D0F98E1D56CCDDB0D5254CFF7B356E ] luafv C:\Windows\system32\drivers\luafv.sys
14:47:57.0453 1412 luafv - ok
14:47:57.0484 1412 [ 0BB97D43299910CBFBA59C461B99B910 ] MBAMProtector C:\Windows\system32\drivers\mbam.sys
14:47:57.0484 1412 MBAMProtector - ok
14:47:57.0531 1412 [ 65085456FD9A74D7F1A999520C299ECB ] MBAMScheduler C:\Vlastní programy\Malwarebytes' Anti-Malware\mbamscheduler.exe
14:47:57.0531 1412 MBAMScheduler - ok
14:47:57.0546 1412 [ E0D7732F2D2E24B2DB3F67B6750295B8 ] MBAMService C:\Vlastní programy\Malwarebytes' Anti-Malware\mbamservice.exe
14:47:57.0546 1412 MBAMService - ok
14:47:57.0546 1412 [ 0BE09CD858ABF9DF6ED259D57A1A1663 ] Mcx2Svc C:\Windows\system32\Mcx2Svc.dll
14:47:57.0546 1412 Mcx2Svc - ok
14:47:57.0562 1412 [ A55805F747C6EDB6A9080D7C633BD0F4 ] megasas C:\Windows\system32\drivers\megasas.sys
14:47:57.0562 1412 megasas - ok
14:47:57.0624 1412 [ BAF74CE0072480C3B6B7C13B2A94D6B3 ] MegaSR C:\Windows\system32\drivers\MegaSR.sys
14:47:57.0624 1412 MegaSR - ok
14:47:57.0624 1412 [ E40E80D0304A73E8D269F7141D77250B ] MMCSS C:\Windows\system32\mmcss.dll
14:47:57.0624 1412 MMCSS - ok
14:47:57.0640 1412 [ 800BA92F7010378B09F9ED9270F07137 ] Modem C:\Windows\system32\drivers\modem.sys
14:47:57.0640 1412 Modem - ok
14:47:57.0655 1412 [ B03D591DC7DA45ECE20B3B467E6AADAA ] monitor C:\Windows\system32\DRIVERS\monitor.sys
14:47:57.0655 1412 monitor - ok
14:47:57.0655 1412 [ 7D27EA49F3C1F687D357E77A470AEA99 ] mouclass C:\Windows\system32\DRIVERS\mouclass.sys
14:47:57.0671 1412 mouclass - ok
14:47:57.0687 1412 [ D3BF052C40B0C4166D9FD86A4288C1E6 ] mouhid C:\Windows\system32\DRIVERS\mouhid.sys
14:47:57.0687 1412 mouhid - ok
14:47:57.0702 1412 [ 32E7A3D591D671A6DF2DB515A5CBE0FA ] mountmgr C:\Windows\system32\drivers\mountmgr.sys
14:47:57.0702 1412 mountmgr - ok
14:47:57.0749 1412 [ A7A117CB1104D0829466F48E17BE0A71 ] MozillaMaintenance C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
14:47:57.0749 1412 MozillaMaintenance - ok
14:47:57.0780 1412 [ A44B420D30BD56E145D6A2BC8768EC58 ] mpio C:\Windows\system32\drivers\mpio.sys
14:47:57.0780 1412 mpio - ok
14:47:57.0796 1412 [ 6C38C9E45AE0EA2FA5E551F2ED5E978F ] mpsdrv C:\Windows\system32\drivers\mpsdrv.sys
14:47:57.0796 1412 mpsdrv - ok
14:47:57.0811 1412 [ 54FFC9C8898113ACE189D4AA7199D2C1 ] MpsSvc C:\Windows\system32\mpssvc.dll
14:47:57.0827 1412 MpsSvc - ok
14:47:57.0827 1412 [ 1A4F75E63C9FB84B85DFFC6B63FD5404 ] MRxDAV C:\Windows\system32\drivers\mrxdav.sys
14:47:57.0827 1412 MRxDAV - ok
14:47:57.0843 1412 [ A5D9106A73DC88564C825D317CAC68AC ] mrxsmb C:\Windows\system32\DRIVERS\mrxsmb.sys
14:47:57.0843 1412 mrxsmb - ok
14:47:57.0858 1412 [ D711B3C1D5F42C0C2415687BE09FC163 ] mrxsmb10 C:\Windows\system32\DRIVERS\mrxsmb10.sys
14:47:57.0858 1412 mrxsmb10 - ok
14:47:57.0874 1412 [ 9423E9D355C8D303E76B8CFBD8A5C30C ] mrxsmb20 C:\Windows\system32\DRIVERS\mrxsmb20.sys
14:47:57.0874 1412 mrxsmb20 - ok
14:47:57.0889 1412 [ C25F0BAFA182CBCA2DD3C851C2E75796 ] msahci C:\Windows\system32\drivers\msahci.sys
14:47:57.0889 1412 msahci - ok
14:47:57.0905 1412 [ DB801A638D011B9633829EB6F663C900 ] msdsm C:\Windows\system32\drivers\msdsm.sys
14:47:57.0905 1412 msdsm - ok
14:47:57.0921 1412 [ DE0ECE52236CFA3ED2DBFC03F28253A8 ] MSDTC C:\Windows\System32\msdtc.exe
14:47:57.0921 1412 MSDTC - ok
14:47:57.0936 1412 [ AA3FB40E17CE1388FA1BEDAB50EA8F96 ] Msfs C:\Windows\system32\drivers\Msfs.sys
14:47:57.0936 1412 Msfs - ok
14:47:57.0952 1412 [ F9D215A46A8B9753F61767FA72A20326 ] mshidkmdf C:\Windows\System32\drivers\mshidkmdf.sys
14:47:57.0952 1412 mshidkmdf - ok
14:47:57.0952 1412 [ D916874BBD4F8B07BFB7FA9B3CCAE29D ] msisadrv C:\Windows\system32\drivers\msisadrv.sys
14:47:57.0952 1412 msisadrv - ok
14:47:57.0967 1412 [ 808E98FF49B155C522E6400953177B08 ] MSiSCSI C:\Windows\system32\iscsiexe.dll
14:47:57.0967 1412 MSiSCSI - ok
14:47:57.0967 1412 msiserver - ok
14:47:57.0999 1412 [ 49CCF2C4FEA34FFAD8B1B59D49439366 ] MSKSSRV C:\Windows\system32\drivers\MSKSSRV.sys
14:47:57.0999 1412 MSKSSRV - ok
14:47:58.0045 1412 [ BDD71ACE35A232104DDD349EE70E1AB3 ] MSPCLOCK C:\Windows\system32\drivers\MSPCLOCK.sys
14:47:58.0045 1412 MSPCLOCK - ok
14:47:58.0045 1412 [ 4ED981241DB27C3383D72092B618A1D0 ] MSPQM C:\Windows\system32\drivers\MSPQM.sys
14:47:58.0045 1412 MSPQM - ok
14:47:58.0061 1412 [ 759A9EEB0FA9ED79DA1FB7D4EF78866D ] MsRPC C:\Windows\system32\drivers\MsRPC.sys
14:47:58.0077 1412 MsRPC - ok
14:47:58.0077 1412 [ 0EED230E37515A0EAEE3C2E1BC97B288 ] mssmbios C:\Windows\system32\DRIVERS\mssmbios.sys
14:47:58.0077 1412 mssmbios - ok
14:47:58.0092 1412 [ 2E66F9ECB30B4221A318C92AC2250779 ] MSTEE C:\Windows\system32\drivers\MSTEE.sys
14:47:58.0092 1412 MSTEE - ok
14:47:58.0123 1412 [ 7EA404308934E675BFFDE8EDF0757BCD ] MTConfig C:\Windows\system32\drivers\MTConfig.sys
14:47:58.0123 1412 MTConfig - ok
14:47:58.0139 1412 [ F9A18612FD3526FE473C1BDA678D61C8 ] Mup C:\Windows\system32\Drivers\mup.sys
14:47:58.0139 1412 Mup - ok
14:47:58.0170 1412 [ 582AC6D9873E31DFA28A4547270862DD ] napagent C:\Windows\system32\qagentRT.dll
14:47:58.0186 1412 napagent - ok
14:47:58.0217 1412 [ 1EA3749C4114DB3E3161156FFFFA6B33 ] NativeWifiP C:\Windows\system32\DRIVERS\nwifi.sys
14:47:58.0217 1412 NativeWifiP - ok
14:47:58.0248 1412 [ 760E38053BF56E501D562B70AD796B88 ] NDIS C:\Windows\system32\drivers\ndis.sys
14:47:58.0248 1412 NDIS - ok
14:47:58.0264 1412 [ 9F9A1F53AAD7DA4D6FEF5BB73AB811AC ] NdisCap C:\Windows\system32\DRIVERS\ndiscap.sys
14:47:58.0264 1412 NdisCap - ok
14:47:58.0279 1412 [ 30639C932D9FEF22B31268FE25A1B6E5 ] NdisTapi C:\Windows\system32\DRIVERS\ndistapi.sys
14:47:58.0279 1412 NdisTapi - ok
14:47:58.0279 1412 [ 136185F9FB2CC61E573E676AA5402356 ] Ndisuio C:\Windows\system32\DRIVERS\ndisuio.sys
14:47:58.0279 1412 Ndisuio - ok
14:47:58.0295 1412 [ 53F7305169863F0A2BDDC49E116C2E11 ] NdisWan C:\Windows\system32\DRIVERS\ndiswan.sys
14:47:58.0295 1412 NdisWan - ok
14:47:58.0311 1412 [ 015C0D8E0E0421B4CFD48CFFE2825879 ] NDProxy C:\Windows\system32\drivers\NDProxy.sys
14:47:58.0311 1412 NDProxy - ok
14:47:58.0311 1412 [ 86743D9F5D2B1048062B14B1D84501C4 ] NetBIOS C:\Windows\system32\DRIVERS\netbios.sys
14:47:58.0326 1412 NetBIOS - ok
14:47:58.0342 1412 [ 09594D1089C523423B32A4229263F068 ] NetBT C:\Windows\system32\DRIVERS\netbt.sys
14:47:58.0342 1412 NetBT - ok
14:47:58.0357 1412 [ 4D71227301DD8D09097B9E4CC6527E5A ] Netlogon C:\Windows\system32\lsass.exe
14:47:58.0357 1412 Netlogon - ok
14:47:58.0373 1412 [ 847D3AE376C0817161A14A82C8922A9E ] Netman C:\Windows\System32\netman.dll
14:47:58.0373 1412 Netman - ok
14:47:58.0420 1412 [ 5243CFC2E7161C91C2B355240035B9E4 ] NetMsmqActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:47:58.0435 1412 NetMsmqActivator - ok
14:47:58.0435 1412 [ 5243CFC2E7161C91C2B355240035B9E4 ] NetPipeActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:47:58.0435 1412 NetPipeActivator - ok
14:47:58.0467 1412 [ 5F28111C648F1E24F7DBC87CDEB091B8 ] netprofm C:\Windows\System32\netprofm.dll
14:47:58.0467 1412 netprofm - ok
14:47:58.0467 1412 [ 5243CFC2E7161C91C2B355240035B9E4 ] NetTcpActivator C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:47:58.0482 1412 NetTcpActivator - ok
14:47:58.0482 1412 [ 5243CFC2E7161C91C2B355240035B9E4 ] NetTcpPortSharing C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
14:47:58.0482 1412 NetTcpPortSharing - ok
14:47:58.0498 1412 [ 77889813BE4D166CDAB78DDBA990DA92 ] nfrd960 C:\Windows\system32\drivers\nfrd960.sys
14:47:58.0498 1412 nfrd960 - ok
14:47:58.0529 1412 [ 8AD77806D336673F270DB31645267293 ] NlaSvc C:\Windows\System32\nlasvc.dll
14:47:58.0529 1412 NlaSvc - ok
14:47:58.0545 1412 [ 1E4C4AB5C9B8DD13179BBDC75A2A01F7 ] Npfs C:\Windows\system32\drivers\Npfs.sys
14:47:58.0545 1412 Npfs - ok
14:47:58.0545 1412 [ D54BFDF3E0C953F823B3D0BFE4732528 ] nsi C:\Windows\system32\nsisvc.dll
14:47:58.0560 1412 nsi - ok
14:47:58.0560 1412 [ E7F5AE18AF4168178A642A9247C63001 ] nsiproxy C:\Windows\system32\drivers\nsiproxy.sys
14:47:58.0560 1412 nsiproxy - ok
14:47:58.0591 1412 [ B98F8C6E31CD07B2E6F71F7F648E38C0 ] Ntfs C:\Windows\system32\drivers\Ntfs.sys
14:47:58.0591 1412 Ntfs - ok
14:47:58.0591 1412 [ 9899284589F75FA8724FF3D16AED75C1 ] Null C:\Windows\system32\drivers\Null.sys
14:47:58.0607 1412 Null - ok
14:47:58.0623 1412 [ 0A92CB65770442ED0DC44834632F66AD ] nvraid C:\Windows\system32\drivers\nvraid.sys
14:47:58.0623 1412 nvraid - ok
14:47:58.0638 1412 [ DAB0E87525C10052BF65F06152F37E4A ] nvstor C:\Windows\system32\drivers\nvstor.sys
14:47:58.0638 1412 nvstor - ok
14:47:58.0654 1412 [ 270D7CD42D6E3979F6DD0146650F0E05 ] nv_agp C:\Windows\system32\drivers\nv_agp.sys
14:47:58.0654 1412 nv_agp - ok
14:47:58.0747 1412 [ 84DE1DD996B48B05ACE31AD015FA108A ] odserv C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE
14:47:58.0747 1412 odserv - ok
14:47:58.0763 1412 [ 3589478E4B22CE21B41FA1BFC0B8B8A0 ] ohci1394 C:\Windows\system32\drivers\ohci1394.sys
14:47:58.0763 1412 ohci1394 - ok
14:47:58.0810 1412 [ 5A432A042DAE460ABE7199B758E8606C ] ose C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
14:47:58.0810 1412 ose - ok
14:47:58.0825 1412 [ 3EAC4455472CC2C97107B5291E0DCAFE ] p2pimsvc C:\Windows\system32\pnrpsvc.dll
14:47:58.0825 1412 p2pimsvc - ok
14:47:58.0841 1412 [ 927463ECB02179F88E4B9A17568C63C3 ] p2psvc C:\Windows\system32\p2psvc.dll
14:47:58.0841 1412 p2psvc - ok
14:47:58.0857 1412 [ 0086431C29C35BE1DBC43F52CC273887 ] Parport C:\Windows\system32\drivers\parport.sys
14:47:58.0857 1412 Parport - ok
14:47:58.0857 1412 [ E9766131EEADE40A27DC27D2D68FBA9C ] partmgr C:\Windows\system32\drivers\partmgr.sys
14:47:58.0857 1412 partmgr - ok
14:47:58.0872 1412 [ 3AEAA8B561E63452C655DC0584922257 ] PcaSvc C:\Windows\System32\pcasvc.dll
14:47:58.0872 1412 PcaSvc - ok
14:47:58.0888 1412 [ 94575C0571D1462A0F70BDE6BD6EE6B3 ] pci C:\Windows\system32\drivers\pci.sys
14:47:58.0888 1412 pci - ok
14:47:58.0903 1412 [ B5B8B5EF2E5CB34DF8DCF8831E3534FA ] pciide C:\Windows\system32\drivers\pciide.sys
14:47:58.0903 1412 pciide - ok
14:47:58.0919 1412 [ B2E81D4E87CE48589F98CB8C05B01F2F ] pcmcia C:\Windows\system32\drivers\pcmcia.sys
14:47:58.0935 1412 pcmcia - ok
14:47:58.0935 1412 [ D6B9C2E1A11A3A4B26A182FFEF18F603 ] pcw C:\Windows\system32\drivers\pcw.sys
14:47:58.0935 1412 pcw - ok
14:47:58.0966 1412 [ 68769C3356B3BE5D1C732C97B9A80D6E ] PEAUTH C:\Windows\system32\drivers\peauth.sys
14:47:58.0966 1412 PEAUTH - ok
14:47:59.0013 1412 [ E495E408C93141E8FC72DC0C6046DDFA ] PerfHost C:\Windows\SysWow64\perfhost.exe
14:47:59.0013 1412 PerfHost - ok
14:47:59.0028 1412 [ C7CF6A6E137463219E1259E3F0F0DD6C ] pla C:\Windows\system32\pla.dll
14:47:59.0044 1412 pla - ok
14:47:59.0075 1412 [ 25FBDEF06C4D92815B353F6E792C8129 ] PlugPlay C:\Windows\system32\umpnpmgr.dll
14:47:59.0075 1412 PlugPlay - ok
14:47:59.0137 1412 PnkBstrA - ok
14:47:59.0153 1412 [ 7195581CEC9BB7D12ABE54036ACC2E38 ] PNRPAutoReg C:\Windows\system32\pnrpauto.dll
14:47:59.0153 1412 PNRPAutoReg - ok
14:47:59.0184 1412 [ 3EAC4455472CC2C97107B5291E0DCAFE ] PNRPsvc C:\Windows\system32\pnrpsvc.dll
14:47:59.0184 1412 PNRPsvc - ok
14:47:59.0200 1412 [ 4F15D75ADF6156BF56ECED6D4A55C389 ] PolicyAgent C:\Windows\System32\ipsecsvc.dll
14:47:59.0200 1412 PolicyAgent - ok
14:47:59.0215 1412 [ 6BA9D927DDED70BD1A9CADED45F8B184 ] Power C:\Windows\system32\umpo.dll
14:47:59.0215 1412 Power - ok
14:47:59.0231 1412 [ F92A2C41117A11A00BE01CA01A7FCDE9 ] PptpMiniport C:\Windows\system32\DRIVERS\raspptp.sys
14:47:59.0247 1412 PptpMiniport - ok
14:47:59.0247 1412 [ 0D922E23C041EFB1C3FAC2A6F943C9BF ] Processor C:\Windows\system32\drivers\processr.sys
14:47:59.0247 1412 Processor - ok
14:47:59.0262 1412 [ 53E83F1F6CF9D62F32801CF66D8352A8 ] ProfSvc C:\Windows\system32\profsvc.dll
14:47:59.0262 1412 ProfSvc - ok
14:47:59.0278 1412 [ 4D71227301DD8D09097B9E4CC6527E5A ] ProtectedStorage C:\Windows\system32\lsass.exe
14:47:59.0278 1412 ProtectedStorage - ok
14:47:59.0293 1412 [ 0557CF5A2556BD58E26384169D72438D ] Psched C:\Windows\system32\DRIVERS\pacer.sys
14:47:59.0293 1412 Psched - ok
14:47:59.0325 1412 [ DD3FD48D69F5FBBB21D46D1514C1C2DB ] PSI C:\Windows\system32\DRIVERS\psi_mf_amd64.sys
14:47:59.0325 1412 PSI - ok
14:47:59.0356 1412 [ A53A15A11EBFD21077463EE2C7AFEEF0 ] ql2300 C:\Windows\system32\drivers\ql2300.sys
14:47:59.0356 1412 ql2300 - ok
14:47:59.0371 1412 [ 4F6D12B51DE1AAEFF7DC58C4D75423C8 ] ql40xx C:\Windows\system32\drivers\ql40xx.sys
14:47:59.0371 1412 ql40xx - ok
14:47:59.0387 1412 [ 906191634E99AEA92C4816150BDA3732 ] QWAVE C:\Windows\system32\qwave.dll
14:47:59.0387 1412 QWAVE - ok
14:47:59.0403 1412 [ 76707BB36430888D9CE9D705398ADB6C ] QWAVEdrv C:\Windows\system32\drivers\qwavedrv.sys
14:47:59.0403 1412 QWAVEdrv - ok
14:47:59.0418 1412 [ 5A0DA8AD5762FA2D91678A8A01311704 ] RasAcd C:\Windows\system32\DRIVERS\rasacd.sys
14:47:59.0418 1412 RasAcd - ok
14:47:59.0449 1412 [ 7ECFF9B22276B73F43A99A15A6094E90 ] RasAgileVpn C:\Windows\system32\DRIVERS\AgileVpn.sys
14:47:59.0449 1412 RasAgileVpn - ok
14:47:59.0465 1412 [ 8F26510C5383B8DBE976DE1CD00FC8C7 ] RasAuto C:\Windows\System32\rasauto.dll
14:47:59.0465 1412 RasAuto - ok
14:47:59.0481 1412 [ 471815800AE33E6F1C32FB1B97C490CA ] Rasl2tp C:\Windows\system32\DRIVERS\rasl2tp.sys
14:47:59.0481 1412 Rasl2tp - ok
14:47:59.0512 1412 [ EE867A0870FC9E4972BA9EAAD35651E2 ] RasMan C:\Windows\System32\rasmans.dll
14:47:59.0512 1412 RasMan - ok
14:47:59.0543 1412 [ 855C9B1CD4756C5E9A2AA58A15F58C25 ] RasPppoe C:\Windows\system32\DRIVERS\raspppoe.sys
14:47:59.0543 1412 RasPppoe - ok
14:47:59.0543 1412 [ E8B1E447B008D07FF47D016C2B0EEECB ] RasSstp C:\Windows\system32\DRIVERS\rassstp.sys
14:47:59.0543 1412 RasSstp - ok
14:47:59.0559 1412 [ 77F665941019A1594D887A74F301FA2F ] rdbss C:\Windows\system32\DRIVERS\rdbss.sys
14:47:59.0559 1412 rdbss - ok
14:47:59.0574 1412 [ 302DA2A0539F2CF54D7C6CC30C1F2D8D ] rdpbus C:\Windows\system32\drivers\rdpbus.sys
14:47:59.0574 1412 rdpbus - ok
14:47:59.0605 1412 [ CEA6CC257FC9B7715F1C2B4849286D24 ] RDPCDD C:\Windows\system32\DRIVERS\RDPCDD.sys
14:47:59.0605 1412 RDPCDD - ok
14:47:59.0621 1412 [ BB5971A4F00659529A5C44831AF22365 ] RDPENCDD C:\Windows\system32\drivers\rdpencdd.sys
14:47:59.0621 1412 RDPENCDD - ok
14:47:59.0621 1412 [ 216F3FA57533D98E1F74DED70113177A ] RDPREFMP C:\Windows\system32\drivers\rdprefmp.sys
14:47:59.0621 1412 RDPREFMP - ok
14:47:59.0621 1412 [ 313F68E1A3E6345A4F47A36B07062F34 ] RdpVideoMiniport C:\Windows\system32\drivers\rdpvideominiport.sys
14:47:59.0621 1412 RdpVideoMiniport - ok
14:47:59.0637 1412 [ E61608AA35E98999AF9AAEEEA6114B0A ] RDPWD C:\Windows\system32\drivers\RDPWD.sys
14:47:59.0637 1412 RDPWD - ok
14:47:59.0668 1412 [ 34ED295FA0121C241BFEF24764FC4520 ] rdyboost C:\Windows\system32\drivers\rdyboost.sys
14:47:59.0668 1412 rdyboost - ok
14:47:59.0683 1412 [ 254FB7A22D74E5511C73A3F6D802F192 ] RemoteAccess C:\Windows\System32\mprdim.dll
14:47:59.0683 1412 RemoteAccess - ok
14:47:59.0699 1412 [ E4D94F24081440B5FC5AA556C7C62702 ] RemoteRegistry C:\Windows\system32\regsvc.dll
14:47:59.0699 1412 RemoteRegistry - ok
14:47:59.0715 1412 [ E4DC58CF7B3EA515AE917FF0D402A7BB ] RpcEptMapper C:\Windows\System32\RpcEpMap.dll
14:47:59.0715 1412 RpcEptMapper - ok
14:47:59.0746 1412 [ D5BA242D4CF8E384DB90E6A8ED850B8C ] RpcLocator C:\Windows\system32\locator.exe
14:47:59.0746 1412 RpcLocator - ok
14:47:59.0761 1412 [ 5C627D1B1138676C0A7AB2C2C190D123 ] RpcSs C:\Windows\system32\rpcss.dll
14:47:59.0777 1412 RpcSs - ok
14:47:59.0777 1412 [ DDC86E4F8E7456261E637E3552E804FF ] rspndr C:\Windows\system32\DRIVERS\rspndr.sys
14:47:59.0777 1412 rspndr - ok
14:47:59.0808 1412 [ 3713DACCA1025B05A6343104112708D9 ] RTL8167 C:\Windows\system32\DRIVERS\Rt64win7.sys
14:47:59.0808 1412 RTL8167 - ok
14:47:59.0824 1412 [ 4D71227301DD8D09097B9E4CC6527E5A ] SamSs C:\Windows\system32\lsass.exe
14:47:59.0824 1412 SamSs - ok
14:47:59.0839 1412 [ AC03AF3329579FFFB455AA2DAABBE22B ] sbp2port C:\Windows\system32\drivers\sbp2port.sys
14:47:59.0839 1412 sbp2port - ok
14:47:59.0855 1412 [ 9B7395789E3791A3B6D000FE6F8B131E ] SCardSvr C:\Windows\System32\SCardSvr.dll
14:47:59.0855 1412 SCardSvr - ok
14:47:59.0871 1412 [ 253F38D0D7074C02FF8DEB9836C97D2B ] scfilter C:\Windows\system32\DRIVERS\scfilter.sys
14:47:59.0871 1412 scfilter - ok
14:47:59.0902 1412 [ 262F6592C3299C005FD6BEC90FC4463A ] Schedule C:\Windows\system32\schedsvc.dll
14:47:59.0902 1412 Schedule - ok
14:47:59.0933 1412 [ F17D1D393BBC69C5322FBFAFACA28C7F ] SCPolicySvc C:\Windows\System32\certprop.dll
14:47:59.0933 1412 SCPolicySvc - ok
14:47:59.0949 1412 [ 6EA4234DC55346E0709560FE7C2C1972 ] SDRSVC C:\Windows\System32\SDRSVC.dll
14:47:59.0949 1412 SDRSVC - ok
14:47:59.0964 1412 [ 3EA8A16169C26AFBEB544E0E48421186 ] secdrv C:\Windows\system32\drivers\secdrv.sys
14:47:59.0964 1412 secdrv - ok
14:47:59.0980 1412 [ BC617A4E1B4FA8DF523A061739A0BD87 ] seclogon C:\Windows\system32\seclogon.dll
14:47:59.0980 1412 seclogon - ok
14:48:00.0027 1412 [ 398A81D590424441B2F5C5C08073CADB ] Secunia PSI Agent C:\Program Files (x86)\Secunia\PSI\PSIA.exe
14:48:00.0042 1412 Secunia PSI Agent - ok
14:48:00.0058 1412 [ 8C2D3A80FC90A860F0F24DEB67471481 ] Secunia Update Agent C:\Program Files (x86)\Secunia\PSI\sua.exe
14:48:00.0058 1412 Secunia Update Agent - ok
14:48:00.0073 1412 [ C32AB8FA018EF34C0F113BD501436D21 ] SENS C:\Windows\System32\sens.dll
14:48:00.0073 1412 SENS - ok
14:48:00.0089 1412 [ 0336CFFAFAAB87A11541F1CF1594B2B2 ] SensrSvc C:\Windows\system32\sensrsvc.dll
14:48:00.0089 1412 SensrSvc - ok
14:48:00.0105 1412 [ CB624C0035412AF0DEBEC78C41F5CA1B ] Serenum C:\Windows\system32\DRIVERS\serenum.sys
14:48:00.0105 1412 Serenum - ok
14:48:00.0120 1412 [ C1D8E28B2C2ADFAEC4BA89E9FDA69BD6 ] Serial C:\Windows\system32\DRIVERS\serial.sys
14:48:00.0120 1412 Serial - ok
14:48:00.0136 1412 [ 1C545A7D0691CC4A027396535691C3E3 ] sermouse C:\Windows\system32\drivers\sermouse.sys
14:48:00.0136 1412 sermouse - ok
14:48:00.0167 1412 [ 0B6231BF38174A1628C4AC812CC75804 ] SessionEnv C:\Windows\system32\sessenv.dll
14:48:00.0167 1412 SessionEnv - ok
14:48:00.0167 1412 [ A554811BCD09279536440C964AE35BBF ] sffdisk C:\Windows\system32\drivers\sffdisk.sys
14:48:00.0167 1412 sffdisk - ok
14:48:00.0167 1412 [ FF414F0BAEFEBA59BC6C04B3DB0B87BF ] sffp_mmc C:\Windows\system32\drivers\sffp_mmc.sys
14:48:00.0167 1412 sffp_mmc - ok
14:48:00.0167 1412 [ DD85B78243A19B59F0637DCF284DA63C ] sffp_sd C:\Windows\system32\drivers\sffp_sd.sys
14:48:00.0167 1412 sffp_sd - ok
14:48:00.0183 1412 [ A9D601643A1647211A1EE2EC4E433FF4 ] sfloppy C:\Windows\system32\drivers\sfloppy.sys
14:48:00.0183 1412 sfloppy - ok
14:48:00.0198 1412 [ B95F6501A2F8B2E78C697FEC401970CE ] SharedAccess C:\Windows\System32\ipnathlp.dll
14:48:00.0198 1412 SharedAccess - ok
14:48:00.0214 1412 [ AAF932B4011D14052955D4B212A4DA8D ] ShellHWDetection C:\Windows\System32\shsvcs.dll
14:48:00.0214 1412 ShellHWDetection - ok
14:48:00.0245 1412 [ 843CAF1E5FDE1FFD5FF768F23A51E2E1 ] SiSRaid2 C:\Windows\system32\drivers\SiSRaid2.sys
14:48:00.0245 1412 SiSRaid2 - ok
14:48:00.0261 1412 [ 6A6C106D42E9FFFF8B9FCB4F754F6DA4 ] SiSRaid4 C:\Windows\system32\drivers\sisraid4.sys
14:48:00.0261 1412 SiSRaid4 - ok
14:48:00.0323 1412 [ 50D9949020E02B847CD48F1243FCB895 ] SkypeUpdate C:\Program Files (x86)\Skype\Updater\Updater.exe
14:48:00.0339 1412 SkypeUpdate - ok
14:48:00.0339 1412 [ 548260A7B8654E024DC30BF8A7C5BAA4 ] Smb C:\Windows\system32\DRIVERS\smb.sys
14:48:00.0339 1412 Smb - ok
14:48:00.0370 1412 [ 6313F223E817CC09AA41811DAA7F541D ] SNMPTRAP C:\Windows\System32\snmptrap.exe
14:48:00.0370 1412 SNMPTRAP - ok
14:48:00.0370 1412 [ B9E31E5CACDFE584F34F730A677803F9 ] spldr C:\Windows\system32\drivers\spldr.sys
14:48:00.0370 1412 spldr - ok
14:48:00.0385 1412 [ 85DAA09A98C9286D4EA2BA8D0E644377 ] Spooler C:\Windows\System32\spoolsv.exe
14:48:00.0401 1412 Spooler - ok
14:48:00.0432 1412 [ E17E0188BB90FAE42D83E98707EFA59C ] sppsvc C:\Windows\system32\sppsvc.exe
14:48:00.0448 1412 sppsvc - ok
14:48:00.0479 1412 [ 93D7D61317F3D4BC4F4E9F8A96A7DE45 ] sppuinotify C:\Windows\system32\sppuinotify.dll
14:48:00.0479 1412 sppuinotify - ok
14:48:00.0510 1412 [ 441FBA48BFF01FDB9D5969EBC1838F0B ] srv C:\Windows\system32\DRIVERS\srv.sys
14:48:00.0510 1412 srv - ok
14:48:00.0526 1412 [ B4ADEBBF5E3677CCE9651E0F01F7CC28 ] srv2 C:\Windows\system32\DRIVERS\srv2.sys
14:48:00.0526 1412 srv2 - ok
14:48:00.0541 1412 [ 27E461F0BE5BFF5FC737328F749538C3 ] srvnet C:\Windows\system32\DRIVERS\srvnet.sys
14:48:00.0541 1412 srvnet - ok
14:48:00.0557 1412 [ 51B52FBD583CDE8AA9BA62B8B4298F33 ] SSDPSRV C:\Windows\System32\ssdpsrv.dll
14:48:00.0557 1412 SSDPSRV - ok
14:48:00.0557 1412 [ AB7AEBF58DAD8DAAB7A6C45E6A8885CB ] SstpSvc C:\Windows\system32\sstpsvc.dll
14:48:00.0573 1412 SstpSvc - ok
14:48:00.0573 1412 [ F3817967ED533D08327DC73BC4D5542A ] stexstor C:\Windows\system32\drivers\stexstor.sys
14:48:00.0573 1412 stexstor - ok
14:48:00.0619 1412 [ 8DD52E8E6128F4B2DA92CE27402871C1 ] stisvc C:\Windows\System32\wiaservc.dll
14:48:00.0619 1412 stisvc - ok
14:48:00.0635 1412 [ D01EC09B6711A5F8E7E6564A4D0FBC90 ] swenum C:\Windows\system32\DRIVERS\swenum.sys
14:48:00.0635 1412 swenum - ok
14:48:00.0651 1412 [ E08E46FDD841B7184194011CA1955A0B ] swprv C:\Windows\System32\swprv.dll
14:48:00.0651 1412 swprv - ok
14:48:00.0682 1412 [ BF9CCC0BF39B418C8D0AE8B05CF95B7D ] SysMain C:\Windows\system32\sysmain.dll
14:48:00.0697 1412 SysMain - ok
14:48:00.0729 1412 [ E3C61FD7B7C2557E1F1B0B4CEC713585 ] TabletInputService C:\Windows\System32\TabSvc.dll
14:48:00.0744 1412 TabletInputService - ok
14:48:00.0760 1412 [ 40F0849F65D13EE87B9A9AE3C1DD6823 ] TapiSrv C:\Windows\System32\tapisrv.dll
14:48:00.0760 1412 TapiSrv - ok
14:48:00.0791 1412 [ 1BE03AC720F4D302EA01D40F588162F6 ] TBS C:\Windows\System32\tbssvc.dll
14:48:00.0791 1412 TBS - ok
14:48:00.0822 1412 [ 40AF23633D197905F03AB5628C558C51 ] Tcpip C:\Windows\system32\drivers\tcpip.sys
14:48:00.0838 1412 Tcpip - ok
14:48:00.0853 1412 [ 40AF23633D197905F03AB5628C558C51 ] TCPIP6 C:\Windows\system32\DRIVERS\tcpip.sys
14:48:00.0869 1412 TCPIP6 - ok
14:48:00.0900 1412 [ 1B16D0BD9841794A6E0CDE0CEF744ABC ] tcpipreg C:\Windows\system32\drivers\tcpipreg.sys
14:48:00.0900 1412 tcpipreg - ok
14:48:00.0916 1412 [ 3371D21011695B16333A3934340C4E7C ] TDPIPE C:\Windows\system32\drivers\tdpipe.sys
14:48:00.0916 1412 TDPIPE - ok
14:48:00.0916 1412 [ 51C5ECEB1CDEE2468A1748BE550CFBC8 ] TDTCP C:\Windows\system32\drivers\tdtcp.sys
14:48:00.0916 1412 TDTCP - ok
14:48:00.0931 1412 [ DDAD5A7AB24D8B65F8D724F5C20FD806 ] tdx C:\Windows\system32\DRIVERS\tdx.sys
14:48:00.0931 1412 tdx - ok
14:48:01.0056 1412 [ DF4A7E1E2BA788E28747F1EF49692ED6 ] TeamViewer9 C:\Vlastní programy\Team Viewer\TeamViewer_Service.exe
14:48:01.0087 1412 TeamViewer9 - ok
14:48:01.0103 1412 [ 561E7E1F06895D78DE991E01DD0FB6E5 ] TermDD C:\Windows\system32\DRIVERS\termdd.sys
14:48:01.0103 1412 TermDD - ok
14:48:01.0103 1412 [ EF4469AB69EB15E5D3754E6AEAFBCD3D ] terminpt C:\Windows\system32\drivers\terminpt.sys
14:48:01.0103 1412 terminpt - ok
14:48:01.0119 1412 [ 2E648163254233755035B46DD7B89123 ] TermService C:\Windows\System32\termsrv.dll
14:48:01.0134 1412 TermService - ok
14:48:01.0150 1412 [ F0344071948D1A1FA732231785A0664C ] Themes C:\Windows\system32\themeservice.dll
14:48:01.0150 1412 Themes - ok
14:48:01.0165 1412 [ E40E80D0304A73E8D269F7141D77250B ] THREADORDER C:\Windows\system32\mmcss.dll
14:48:01.0165 1412 THREADORDER - ok
14:48:01.0181 1412 [ 7E7AFD841694F6AC397E99D75CEAD49D ] TrkWks C:\Windows\System32\trkwks.dll
14:48:01.0181 1412 TrkWks - ok
14:48:01.0212 1412 [ 773212B2AAA24C1E31F10246B15B276C ] TrustedInstaller C:\Windows\servicing\TrustedInstaller.exe
14:48:01.0212 1412 TrustedInstaller - ok
14:48:01.0228 1412 [ 4CE278FC9671BA81A138D70823FCAA09 ] tssecsrv C:\Windows\system32\DRIVERS\tssecsrv.sys
14:48:01.0228 1412 tssecsrv - ok
14:48:01.0243 1412 [ 17C6B51CBCCDED95B3CC14E22791F85E ] TsUsbFlt C:\Windows\system32\drivers\tsusbflt.sys
14:48:01.0243 1412 TsUsbFlt - ok
14:48:01.0243 1412 [ AD64450A4ABE076F5CB34CC08EEACB07 ] TsUsbGD C:\Windows\system32\drivers\TsUsbGD.sys
14:48:01.0243 1412 TsUsbGD - ok
14:48:01.0259 1412 [ 3566A8DAAFA27AF944F5D705EAA64894 ] tunnel C:\Windows\system32\DRIVERS\tunnel.sys
14:48:01.0259 1412 tunnel - ok
14:48:01.0275 1412 [ B4DD609BD7E282BFC683CEC7EAAAAD67 ] uagp35 C:\Windows\system32\drivers\uagp35.sys
14:48:01.0275 1412 uagp35 - ok
14:48:01.0290 1412 [ FF4232A1A64012BAA1FD97C7B67DF593 ] udfs C:\Windows\system32\DRIVERS\udfs.sys
14:48:01.0290 1412 udfs - ok
14:48:01.0306 1412 [ 3CBDEC8D06B9968ABA702EBA076364A1 ] UI0Detect C:\Windows\system32\UI0Detect.exe
14:48:01.0321 1412 UI0Detect - ok
14:48:01.0321 1412 [ 4BFE1BC28391222894CBF1E7D0E42320 ] uliagpkx C:\Windows\system32\drivers\uliagpkx.sys
14:48:01.0321 1412 uliagpkx - ok
14:48:01.0337 1412 [ DC54A574663A895C8763AF0FA1FF7561 ] umbus C:\Windows\system32\DRIVERS\umbus.sys
14:48:01.0337 1412 umbus - ok
14:48:01.0337 1412 [ B2E8E8CB557B156DA5493BBDDCC1474D ] UmPass C:\Windows\system32\drivers\umpass.sys
14:48:01.0337 1412 UmPass - ok
14:48:01.0368 1412 [ D47EC6A8E81633DD18D2436B19BAF6DE ] upnphost C:\Windows\System32\upnphost.dll
14:48:01.0368 1412 upnphost - ok
14:48:01.0415 1412 [ DCA68B0943D6FA415F0C56C92158A83A ] usbccgp C:\Windows\system32\DRIVERS\usbccgp.sys
14:48:01.0415 1412 usbccgp - ok
14:48:01.0415 1412 [ 80B0F7D5CCF86CEB5D402EAAF61FEC31 ] usbcir C:\Windows\system32\drivers\usbcir.sys
14:48:01.0415 1412 usbcir - ok
14:48:01.0431 1412 [ 18A85013A3E0F7E1755365D287443965 ] usbehci C:\Windows\system32\DRIVERS\usbehci.sys
14:48:01.0431 1412 usbehci - ok
14:48:01.0446 1412 [ 8D1196CFBB223621F2C67D45710F25BA ] usbhub C:\Windows\system32\DRIVERS\usbhub.sys
14:48:01.0446 1412 usbhub - ok
14:48:01.0446 1412 [ 765A92D428A8DB88B960DA5A8D6089DC ] usbohci C:\Windows\system32\DRIVERS\usbohci.sys
14:48:01.0446 1412 usbohci - ok
14:48:01.0462 1412 [ 73188F58FB384E75C4063D29413CEE3D ] usbprint C:\Windows\system32\drivers\usbprint.sys
14:48:01.0462 1412 usbprint - ok
14:48:01.0493 1412 [ FED648B01349A3C8395A5169DB5FB7D6 ] USBSTOR C:\Windows\system32\DRIVERS\USBSTOR.SYS
14:48:01.0493 1412 USBSTOR - ok
14:48:01.0493 1412 [ DD253AFC3BC6CBA412342DE60C3647F3 ] usbuhci C:\Windows\system32\drivers\usbuhci.sys
14:48:01.0493 1412 usbuhci - ok
14:48:01.0524 1412 [ EDBB23CBCF2CDF727D64FF9B51A6070E ] UxSms C:\Windows\System32\uxsms.dll
14:48:01.0524 1412 UxSms - ok
14:48:01.0540 1412 [ 4D71227301DD8D09097B9E4CC6527E5A ] VaultSvc C:\Windows\system32\lsass.exe
14:48:01.0540 1412 VaultSvc - ok
14:48:01.0555 1412 [ C5C876CCFC083FF3B128F933823E87BD ] vdrvroot C:\Windows\system32\drivers\vdrvroot.sys
14:48:01.0555 1412 vdrvroot - ok
14:48:01.0587 1412 [ 8D6B481601D01A456E75C3210F1830BE ] vds C:\Windows\System32\vds.exe
14:48:01.0587 1412 vds - ok
14:48:01.0602 1412 [ DA4DA3F5E02943C2DC8C6ED875DE68DD ] vga C:\Windows\system32\DRIVERS\vgapnp.sys
14:48:01.0602 1412 vga - ok
14:48:01.0618 1412 [ 53E92A310193CB3C03BEA963DE7D9CFC ] VgaSave C:\Windows\System32\drivers\vga.sys
14:48:01.0618 1412 VgaSave - ok
14:48:01.0649 1412 [ 2CE2DF28C83AEAF30084E1B1EB253CBB ] vhdmp C:\Windows\system32\drivers\vhdmp.sys
14:48:01.0649 1412 vhdmp - ok
14:48:01.0649 1412 [ E5689D93FFE4E5D66C0178761240DD54 ] viaide C:\Windows\system32\drivers\viaide.sys
14:48:01.0649 1412 viaide - ok
14:48:01.0665 1412 [ D2AAFD421940F640B407AEFAAEBD91B0 ] volmgr C:\Windows\system32\drivers\volmgr.sys
14:48:01.0665 1412 volmgr - ok
14:48:01.0696 1412 [ A255814907C89BE58B79EF2F189B843B ] volmgrx C:\Windows\system32\drivers\volmgrx.sys
14:48:01.0696 1412 volmgrx - ok
14:48:01.0711 1412 [ DF8126BD41180351A093A3AD2FC8903B ] volsnap C:\Windows\system32\drivers\volsnap.sys
14:48:01.0711 1412 volsnap - ok
14:48:01.0743 1412 [ 5E2016EA6EBACA03C04FEAC5F330D997 ] vsmraid C:\Windows\system32\drivers\vsmraid.sys
14:48:01.0743 1412 vsmraid - ok
14:48:01.0789 1412 [ B60BA0BC31B0CB414593E169F6F21CC2 ] VSS C:\Windows\system32\vssvc.exe
14:48:01.0789 1412 VSS - ok
14:48:01.0821 1412 [ 36D4720B72B5C5D9CB2B9C29E9DF67A1 ] vwifibus C:\Windows\System32\drivers\vwifibus.sys
14:48:01.0821 1412 vwifibus - ok
14:48:01.0836 1412 [ 1C9D80CC3849B3788048078C26486E1A ] W32Time C:\Windows\system32\w32time.dll
14:48:01.0836 1412 W32Time - ok
14:48:01.0852 1412 [ 4E9440F4F152A7B944CB1663D3935A3E ] WacomPen C:\Windows\system32\drivers\wacompen.sys
14:48:01.0852 1412 WacomPen - ok
14:48:01.0867 1412 [ 356AFD78A6ED4457169241AC3965230C ] WANARP C:\Windows\system32\DRIVERS\wanarp.sys
14:48:01.0867 1412 WANARP - ok
14:48:01.0867 1412 [ 356AFD78A6ED4457169241AC3965230C ] Wanarpv6 C:\Windows\system32\DRIVERS\wanarp.sys
14:48:01.0867 1412 Wanarpv6 - ok
14:48:01.0914 1412 [ 3CEC96DE223E49EAAE3651FCF8FAEA6C ] WatAdminSvc C:\Windows\system32\Wat\WatAdminSvc.exe
14:48:01.0914 1412 WatAdminSvc - ok
14:48:01.0945 1412 [ 78F4E7F5C56CB9716238EB57DA4B6A75 ] wbengine C:\Windows\system32\wbengine.exe
14:48:01.0945 1412 wbengine - ok
14:48:01.0961 1412 [ 3AA101E8EDAB2DB4131333F4325C76A3 ] WbioSrvc C:\Windows\System32\wbiosrvc.dll
14:48:01.0977 1412 WbioSrvc - ok
14:48:01.0992 1412 [ 7368A2AFD46E5A4481D1DE9D14848EDD ] wcncsvc C:\Windows\System32\wcncsvc.dll
14:48:01.0992 1412 wcncsvc - ok
14:48:02.0008 1412 [ 20F7441334B18CEE52027661DF4A6129 ] WcsPlugInService C:\Windows\System32\WcsPlugInService.dll
14:48:02.0008 1412 WcsPlugInService - ok
14:48:02.0023 1412 [ 72889E16FF12BA0F235467D6091B17DC ] Wd C:\Windows\system32\drivers\wd.sys
14:48:02.0023 1412 Wd - ok
14:48:02.0039 1412 [ E2C933EDBC389386EBE6D2BA953F43D8 ] Wdf01000 C:\Windows\system32\drivers\Wdf01000.sys
14:48:02.0039 1412 Wdf01000 - ok
14:48:02.0055 1412 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiServiceHost C:\Windows\system32\wdi.dll
14:48:02.0070 1412 WdiServiceHost - ok
14:48:02.0070 1412 [ BF1FC3F79B863C914687A737C2F3D681 ] WdiSystemHost C:\Windows\system32\wdi.dll
14:48:02.0070 1412 WdiSystemHost - ok
14:48:02.0101 1412 [ 0EB0E5D22B1760F2DBCE632F2DD7A54D ] WebClient C:\Windows\System32\webclnt.dll
14:48:02.0101 1412 WebClient - ok
14:48:02.0117 1412 [ C749025A679C5103E575E3B48E092C43 ] Wecsvc C:\Windows\system32\wecsvc.dll
14:48:02.0117 1412 Wecsvc - ok
14:48:02.0133 1412 [ 7E591867422DC788B9E5BD337A669A08 ] wercplsupport C:\Windows\System32\wercplsupport.dll
14:48:02.0133 1412 wercplsupport - ok
14:48:02.0164 1412 [ 6D137963730144698CBD10F202E9F251 ] WerSvc C:\Windows\System32\WerSvc.dll
14:48:02.0164 1412 WerSvc - ok
14:48:02.0179 1412 [ 611B23304BF067451A9FDEE01FBDD725 ] WfpLwf C:\Windows\system32\DRIVERS\wfplwf.sys
14:48:02.0179 1412 WfpLwf - ok
14:48:02.0195 1412 [ 05ECAEC3E4529A7153B3136CEB49F0EC ] WIMMount C:\Windows\system32\drivers\wimmount.sys
14:48:02.0195 1412 WIMMount - ok
14:48:02.0195 1412 WinDefend - ok
14:48:02.0226 1412 WinHttpAutoProxySvc - ok
14:48:02.0257 1412 [ 19B07E7E8915D701225DA41CB3877306 ] Winmgmt C:\Windows\system32\wbem\WMIsvc.dll
14:48:02.0257 1412 Winmgmt - ok
14:48:02.0289 1412 [ BCB1310604AA415C4508708975B3931E ] WinRM C:\Windows\system32\WsmSvc.dll
14:48:02.0304 1412 WinRM - ok
14:48:02.0367 1412 [ FE88B288356E7B47B74B13372ADD906D ] WinUsb C:\Windows\system32\DRIVERS\WinUsb.sys
14:48:02.0367 1412 WinUsb - ok
14:48:02.0398 1412 [ 4FADA86E62F18A1B2F42BA18AE24E6AA ] Wlansvc C:\Windows\System32\wlansvc.dll
14:48:02.0413 1412 Wlansvc - ok
14:48:02.0507 1412 [ 98F138897EF4246381D197CB81846D62 ] wlidsvc C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
14:48:02.0523 1412 wlidsvc - ok
14:48:02.0569 1412 [ 680A7846370000D20D7E74917D5B7936 ] WmBEnum C:\Windows\system32\drivers\WmBEnum.sys
14:48:02.0569 1412 WmBEnum - ok
14:48:02.0585 1412 [ 14C35BA8189C6F65D839163AA285E954 ] WmFilter C:\Windows\system32\drivers\WmFilter.sys
14:48:02.0585 1412 WmFilter - ok
14:48:02.0616 1412 [ AC4331AF118A720F13C9C5CABBFE27BD ] WmHidLo C:\Windows\system32\drivers\WmHidLo.sys
14:48:02.0616 1412 WmHidLo - ok

Uživatelský avatar
Tukan
Level 1
Level 1
Příspěvky: 88
Registrován: prosinec 13
Bydliště: Karlův Most
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Tukan » 10 úno 2014 16:07

TDSS - 3. část
14:48:02.0632 1412 [ F6FF8944478594D0E414D3F048F0D778 ] WmiAcpi C:\Windows\system32\DRIVERS\wmiacpi.sys
14:48:02.0632 1412 WmiAcpi - ok
14:48:02.0647 1412 [ 38B84C94C5A8AF291ADFEA478AE54F93 ] wmiApSrv C:\Windows\system32\wbem\WmiApSrv.exe
14:48:02.0663 1412 wmiApSrv - ok
14:48:02.0663 1412 WMPNetworkSvc - ok
14:48:02.0679 1412 [ 8488DD91A3EE54A8E29F02AD7BB8201E ] WmVirHid C:\Windows\system32\drivers\WmVirHid.sys
14:48:02.0679 1412 WmVirHid - ok
14:48:02.0694 1412 [ 14802B3A30AA849C97CB968CCC813BF3 ] WmXlCore C:\Windows\system32\drivers\WmXlCore.sys
14:48:02.0694 1412 WmXlCore - ok
14:48:02.0725 1412 [ 96C6E7100D724C69FCF9E7BF590D1DCA ] WPCSvc C:\Windows\System32\wpcsvc.dll
14:48:02.0725 1412 WPCSvc - ok
14:48:02.0757 1412 [ 93221146D4EBBF314C29B23CD6CC391D ] WPDBusEnum C:\Windows\system32\wpdbusenum.dll
14:48:02.0757 1412 WPDBusEnum - ok
14:48:02.0772 1412 [ 6BCC1D7D2FD2453957C5479A32364E52 ] ws2ifsl C:\Windows\system32\drivers\ws2ifsl.sys
14:48:02.0772 1412 ws2ifsl - ok
14:48:02.0788 1412 [ E8B1FE6669397D1772D8196DF0E57A9E ] wscsvc C:\Windows\System32\wscsvc.dll
14:48:02.0788 1412 wscsvc - ok
14:48:02.0788 1412 WSearch - ok
14:48:02.0835 1412 [ D9EF901DCA379CFE914E9FA13B73B4C4 ] wuauserv C:\Windows\system32\wuaueng.dll
14:48:02.0866 1412 wuauserv - ok
14:48:02.0881 1412 [ AB886378EEB55C6C75B4F2D14B6C869F ] WudfPf C:\Windows\system32\drivers\WudfPf.sys
14:48:02.0881 1412 WudfPf - ok
14:48:02.0928 1412 [ DDA4CAF29D8C0A297F886BFE561E6659 ] WUDFRd C:\Windows\system32\DRIVERS\WUDFRd.sys
14:48:02.0928 1412 WUDFRd - ok
14:48:02.0928 1412 [ B20F051B03A966392364C83F009F7D17 ] wudfsvc C:\Windows\System32\WUDFSvc.dll
14:48:02.0944 1412 wudfsvc - ok
14:48:02.0959 1412 [ FE90B750AB808FB9DD8FBB428B5FF83B ] WwanSvc C:\Windows\System32\wwansvc.dll
14:48:02.0959 1412 WwanSvc - ok
14:48:02.0959 1412 ================ Scan global ===============================
14:48:02.0975 1412 [ BA0CD8C393E8C9F83354106093832C7B ] C:\Windows\system32\basesrv.dll
14:48:02.0991 1412 [ 88EDD0B34EED542745931E581AD21A32 ] C:\Windows\system32\winsrv.dll
14:48:02.0991 1412 [ 88EDD0B34EED542745931E581AD21A32 ] C:\Windows\system32\winsrv.dll
14:48:03.0006 1412 [ D6160F9D869BA3AF0B787F971DB56368 ] C:\Windows\system32\sxssrv.dll
14:48:03.0022 1412 [ 24ACB7E5BE595468E3B9AA488B9B4FCB ] C:\Windows\system32\services.exe
14:48:03.0022 1412 [Global] - ok
14:48:03.0022 1412 ================ Scan MBR ==================================
14:48:03.0037 1412 [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
14:48:03.0256 1412 \Device\Harddisk0\DR0 - ok
14:48:03.0256 1412 ================ Scan VBR ==================================
14:48:03.0256 1412 [ B03444150C320A2013690F5C37D68049 ] \Device\Harddisk0\DR0\Partition1
14:48:03.0256 1412 \Device\Harddisk0\DR0\Partition1 - ok
14:48:03.0287 1412 [ 795D1793895FC4C8A9C3BFBF8A690E3F ] \Device\Harddisk0\DR0\Partition2
14:48:03.0287 1412 \Device\Harddisk0\DR0\Partition2 - ok
14:48:03.0287 1412 ============================================================
14:48:03.0287 1412 Scan finished
14:48:03.0287 1412 ============================================================
14:48:03.0287 4248 Detected object count: 0
14:48:03.0287 4248 Actual detected object count: 0







ComboFix 14-02-05.02 - Administrator 10.02.2014 15:06:16.1.8 - x64
Microsoft Windows 7 Home Premium 6.1.7601.1.1250.420.1029.18.8089.6239 [GMT 1:00]
Spuštěný z: c:\users\Administrator\Desktop\ComboFix.exe
AV: COMODO Antivirus *Disabled/Updated* {B74CC7D2-B407-E1DC-1033-DD315BCDC8C8}
FW: COMODO Firewall *Disabled* {8F7746F7-FE68-E084-3B6C-7404A51E8FB3}
SP: COMODO Antivirus *Disabled/Updated* {0C2D2636-923D-EE52-2A83-E643204A8275}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
* Vytvořen nový Bod Obnovení
.
.
((((((((((((((((((((((((( Soubory vytvořené od 2014-01-10 do 2014-02-10 )))))))))))))))))))))))))))))))
.
.
2014-02-10 14:14 . 2014-02-10 14:14 -------- d-----w- c:\users\Default\AppData\Local\temp
2014-02-09 22:06 . 2014-02-10 13:40 -------- d-----w- c:\users\Administrator\AppData\Local\CrashDumps
2014-02-09 18:49 . 2014-02-09 18:49 -------- d-----w- c:\users\Administrator\AppData\Local\SniperV2
2014-02-09 18:21 . 2014-02-09 18:21 -------- d-----w- c:\windows\ERUNT
2014-02-08 22:01 . 2014-02-08 22:01 -------- d-----w- c:\users\Administrator\AppData\Local\Secunia PSI
2014-02-08 21:57 . 2014-02-08 21:57 -------- d-----w- c:\program files (x86)\Secunia
2014-02-08 21:32 . 2014-02-08 21:32 -------- d-----w- c:\users\Administrator\AppData\Roaming\Malwarebytes
2014-02-08 21:32 . 2014-02-08 21:32 -------- d-----w- c:\programdata\Malwarebytes
2014-02-08 21:32 . 2013-04-04 13:50 25928 ----a-w- c:\windows\system32\drivers\mbam.sys
2014-02-08 21:27 . 2014-02-09 10:39 -------- d-----w- C:\AdwCleaner
2014-02-05 20:15 . 2014-02-05 20:15 348160 ----a-w- c:\windows\SysWow64\msvcr71.dll
2014-02-05 20:15 . 2014-02-05 20:15 1700352 ----a-w- c:\windows\SysWow64\gdiplus.dll
2014-02-05 20:15 . 2014-02-05 20:15 1060864 ----a-w- c:\windows\SysWow64\mfc71.dll
2014-02-05 17:49 . 2014-02-05 17:50 -------- d-s---w- c:\programdata\Shared Space
2014-02-05 17:48 . 2014-02-05 17:49 -------- d-----w- c:\programdata\COMODO
2014-02-05 17:48 . 2014-02-05 17:49 -------- d-----w- c:\program files\COMODO
2014-02-05 17:48 . 2014-02-06 19:30 -------- d-----w- c:\program files (x86)\Comodo
2014-02-05 17:48 . 2014-02-05 17:48 -------- d-----w- c:\programdata\Comodo Downloader
2014-02-05 15:02 . 2014-02-05 15:02 388096 ----a-r- c:\users\Administrator\AppData\Roaming\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2014-02-04 15:27 . 2014-02-04 15:27 21840 ----a-w- c:\windows\SysWow64\SIntfNT.dll
2014-02-04 15:27 . 2014-02-04 15:27 17212 ----a-w- c:\windows\SysWow64\SIntf32.dll
2014-02-04 15:27 . 2014-02-04 15:27 12067 ----a-w- c:\windows\SysWow64\SIntf16.dll
2014-02-03 16:28 . 2014-02-05 14:12 -------- d-----w- c:\programdata\Overwolf
2014-02-03 00:14 . 2014-02-03 00:14 -------- d-----w- c:\users\Administrator\AppData\Local\Logitech
2014-02-02 22:13 . 2014-02-02 22:13 -------- d-----w- c:\program files\Common Files\Logitech
2014-02-02 22:13 . 2014-02-02 22:13 -------- d-----w- c:\program files\Logitech
2014-02-02 21:03 . 2014-02-02 21:03 466456 ----a-w- c:\windows\system32\wrap_oal.dll
2014-02-02 21:03 . 2014-02-02 21:03 444952 ----a-w- c:\windows\SysWow64\wrap_oal.dll
2014-02-02 21:03 . 2014-02-02 21:03 122904 ----a-w- c:\windows\system32\OpenAL32.dll
2014-02-02 21:03 . 2014-02-02 21:03 -------- d-----w- c:\program files (x86)\OpenAL
2014-02-02 20:40 . 2014-02-02 21:03 109080 ----a-w- c:\windows\SysWow64\OpenAL32.dll
2014-02-02 20:40 . 2014-02-02 20:40 -------- d-----w- c:\programdata\Logs
2014-02-02 20:20 . 2014-02-02 20:20 -------- d-----w- c:\users\Administrator\AppData\Local\Codemasters
2014-02-02 18:55 . 2014-02-05 15:33 282104 ----a-w- c:\windows\SysWow64\PnkBstrB.xtr
2014-02-02 18:54 . 2014-02-02 18:54 -------- d-----w- c:\users\Administrator\AppData\Local\PunkBuster
2014-02-02 15:05 . 2014-02-05 15:33 282104 ----a-w- c:\windows\SysWow64\PnkBstrB.exe
2014-02-02 15:05 . 2014-02-05 15:33 234768 ----a-w- c:\windows\SysWow64\PnkBstrB.ex0
2014-02-02 15:05 . 2014-02-02 19:02 76888 ----a-w- c:\windows\SysWow64\PnkBstrA.exe
2014-02-02 15:05 . 2014-02-01 04:14 2484592 ----a-w- c:\windows\SysWow64\pbsvc_p4f.exe
2014-01-30 20:12 . 2014-01-30 20:12 -------- d-----w- c:\programdata\Oracle
2014-01-30 20:12 . 2014-01-30 20:12 -------- d-----w- c:\program files (x86)\Common Files\Java
2014-01-30 20:11 . 2014-01-30 20:11 96168 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll
2014-01-30 20:11 . 2014-01-30 20:11 -------- d-----w- c:\program files (x86)\Java
2014-01-30 20:04 . 2014-02-06 22:15 -------- d-----w- c:\users\Administrator\AppData\Roaming\.minecraft
2014-01-30 19:02 . 2014-01-30 19:02 -------- d-----w- c:\program files (x86)\Microsoft Works
2014-01-30 19:01 . 2014-01-30 19:01 -------- d-----w- c:\windows\PCHEALTH
2014-01-30 19:00 . 2014-01-30 19:00 -------- d-----w- c:\program files\Microsoft Office
2014-01-30 19:00 . 2014-01-30 19:00 -------- d-----w- c:\users\Administrator\AppData\Local\Microsoft Help
2014-01-30 19:00 . 2014-01-30 19:02 -------- d-----w- c:\programdata\Microsoft Help
2014-01-30 18:59 . 2014-01-30 18:59 -------- d-----r- C:\MSOCache
2014-01-26 23:33 . 2014-01-26 23:33 -------- d-----w- c:\users\Administrator\AppData\Roaming\Guild Wars 2
2014-01-22 15:24 . 2014-01-22 16:28 -------- d-----w- c:\program files (x86)\McAfee Security Scan
2014-01-22 15:24 . 2014-01-22 15:24 -------- d-----w- c:\programdata\McAfee
2014-01-21 17:04 . 2014-01-21 17:04 -------- d-----w- c:\programdata\Caphyon
2014-01-21 17:03 . 2014-01-23 16:19 -------- d-----w- c:\program files (x86)\QuadCoreM2
2014-01-21 17:01 . 2014-01-21 17:01 -------- d-----w- c:\users\Administrator\AppData\Roaming\Quadcore Games
2014-01-20 16:21 . 2014-01-20 16:21 -------- d-----w- c:\users\Administrator\AppData\Local\Microsoft Games
2014-01-18 18:57 . 2014-01-18 18:57 -------- d-----w- c:\users\Administrator\AppData\Local\Gameforge4d
2014-01-18 18:56 . 2014-01-30 15:51 -------- d-----w- c:\program files (x86)\GameforgeLive
2014-01-17 15:28 . 2013-12-16 00:54 10315576 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{9B130038-512D-49F1-9649-CCED10083234}\mpengine.dll
2014-01-15 14:22 . 2013-11-27 01:41 343040 ----a-w- c:\windows\system32\drivers\usbhub.sys
2014-01-15 14:22 . 2013-11-27 01:41 99840 ----a-w- c:\windows\system32\drivers\usbccgp.sys
2014-01-15 14:22 . 2013-11-27 01:41 53248 ----a-w- c:\windows\system32\drivers\usbehci.sys
2014-01-15 14:22 . 2013-11-27 01:41 325120 ----a-w- c:\windows\system32\drivers\usbport.sys
2014-01-15 14:22 . 2013-11-27 01:41 25600 ----a-w- c:\windows\system32\drivers\usbohci.sys
2014-01-15 14:22 . 2013-11-27 01:41 30720 ----a-w- c:\windows\system32\drivers\usbuhci.sys
2014-01-15 14:22 . 2013-11-27 01:41 7808 ----a-w- c:\windows\system32\drivers\usbd.sys
2014-01-15 14:22 . 2013-11-26 10:32 3156480 ----a-w- c:\windows\system32\win32k.sys
2014-01-15 14:22 . 2013-11-26 11:40 376768 ----a-w- c:\windows\system32\drivers\netio.sys
2014-01-12 10:23 . 2008-06-24 12:45 1414440 ----a-w- c:\windows\SysWow64\ShellManager310E2D762.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-02-05 19:59 . 2014-01-02 12:23 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-02-05 19:59 . 2014-01-02 12:23 692616 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2014-01-15 22:28 . 2014-01-02 03:21 86054176 ----a-w- c:\windows\system32\MRT.exe
2013-12-25 12:08 . 2013-12-25 12:08 283064 ----a-w- c:\windows\system32\drivers\dtsoftbus01.sys
2013-12-24 11:34 . 2009-08-18 11:49 564632 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\wlidui.dll
2013-12-24 11:34 . 2009-08-18 10:24 22240 ----a-w- c:\programdata\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2013-12-24 02:14 . 2013-12-24 02:14 940032 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe
2013-12-24 02:14 . 2013-12-24 02:14 194048 ----a-w- c:\windows\SysWow64\elshyph.dll
2013-12-24 02:14 . 2013-12-24 02:14 942592 ----a-w- c:\windows\system32\jsIntl.dll
2013-12-24 02:14 . 2013-12-24 02:14 90112 ----a-w- c:\windows\system32\SetIEInstalledDate.exe
2013-12-24 02:14 . 2013-12-24 02:14 86016 ----a-w- c:\windows\SysWow64\iesysprep.dll
2013-12-24 02:14 . 2013-12-24 02:14 86016 ----a-w- c:\windows\system32\RegisterIEPKEYs.exe
2013-12-24 02:14 . 2013-12-24 02:14 84992 ----a-w- c:\windows\system32\mshtmled.dll
2013-12-24 02:14 . 2013-12-24 02:14 83968 ----a-w- c:\windows\system32\MshtmlDac.dll
2013-12-24 02:14 . 2013-12-24 02:14 81408 ----a-w- c:\windows\system32\icardie.dll
2013-12-24 02:14 . 2013-12-24 02:14 774144 ----a-w- c:\windows\system32\jscript.dll
2013-12-24 02:14 . 2013-12-24 02:14 77312 ----a-w- c:\windows\system32\tdc.ocx
2013-12-24 02:14 . 2013-12-24 02:14 74240 ----a-w- c:\windows\SysWow64\SetIEInstalledDate.exe
2013-12-24 02:14 . 2013-12-24 02:14 71680 ----a-w- c:\windows\SysWow64\RegisterIEPKEYs.exe
2013-12-24 02:14 . 2013-12-24 02:14 645120 ----a-w- c:\windows\SysWow64\jsIntl.dll
2013-12-24 02:14 . 2013-12-24 02:14 626176 ----a-w- c:\windows\system32\msfeeds.dll
2013-12-24 02:14 . 2013-12-24 02:14 62464 ----a-w- c:\windows\SysWow64\tdc.ocx
2013-12-24 02:14 . 2013-12-24 02:14 62464 ----a-w- c:\windows\system32\pngfilt.dll
2013-12-24 02:14 . 2013-12-24 02:14 61952 ----a-w- c:\windows\SysWow64\MshtmlDac.dll
2013-12-24 02:14 . 2013-12-24 02:14 61952 ----a-w- c:\windows\SysWow64\iesetup.dll
2013-12-24 02:14 . 2013-12-24 02:14 616104 ----a-w- c:\windows\system32\ieapfltr.dat
2013-12-24 02:14 . 2013-12-24 02:14 548352 ----a-w- c:\windows\system32\vbscript.dll
2013-12-24 02:14 . 2013-12-24 02:14 52224 ----a-w- c:\windows\system32\msfeedsbs.dll
2013-12-24 02:14 . 2013-12-24 02:14 51200 ----a-w- c:\windows\SysWow64\ieetwproxystub.dll
2013-12-24 02:14 . 2013-12-24 02:14 48640 ----a-w- c:\windows\SysWow64\mshtmler.dll
2013-12-24 02:14 . 2013-12-24 02:14 48640 ----a-w- c:\windows\system32\mshtmler.dll
2013-12-24 02:14 . 2013-12-24 02:14 48128 ----a-w- c:\windows\system32\imgutil.dll
2013-12-24 02:14 . 2013-12-24 02:14 454656 ----a-w- c:\windows\SysWow64\vbscript.dll
2013-12-24 02:14 . 2013-12-24 02:14 453120 ----a-w- c:\windows\system32\dxtmsft.dll
2013-12-24 02:14 . 2013-12-24 02:14 413696 ----a-w- c:\windows\system32\html.iec
2013-12-24 02:14 . 2013-12-24 02:14 40448 ----a-w- c:\windows\system32\JavaScriptCollectionAgent.dll
2013-12-24 02:14 . 2013-12-24 02:14 36352 ----a-w- c:\windows\SysWow64\imgutil.dll
2013-12-24 02:14 . 2013-12-24 02:14 34816 ----a-w- c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2013-12-24 02:14 . 2013-12-24 02:14 337408 ----a-w- c:\windows\SysWow64\html.iec
2013-12-24 02:14 . 2013-12-24 02:14 30208 ----a-w- c:\windows\system32\licmgr10.dll
2013-12-24 02:14 . 2013-12-24 02:14 296960 ----a-w- c:\windows\system32\dxtrans.dll
2013-12-24 02:14 . 2013-12-24 02:14 263376 ----a-w- c:\windows\system32\iedkcs32.dll
2013-12-24 02:14 . 2013-12-24 02:14 247808 ----a-w- c:\windows\system32\msls31.dll
2013-12-24 02:14 . 2013-12-24 02:14 24576 ----a-w- c:\windows\SysWow64\licmgr10.dll
2013-12-24 02:14 . 2013-12-24 02:14 243200 ----a-w- c:\windows\system32\webcheck.dll
2013-12-24 02:14 . 2013-12-24 02:14 235520 ----a-w- c:\windows\system32\url.dll
2013-12-24 02:14 . 2013-12-24 02:14 235008 ----a-w- c:\windows\system32\elshyph.dll
2013-12-24 02:14 . 2013-12-24 02:14 195584 ----a-w- c:\windows\system32\msrating.dll
2013-12-24 02:14 . 2013-12-24 02:14 182272 ----a-w- c:\windows\SysWow64\msls31.dll
2013-12-24 02:14 . 2013-12-24 02:14 167424 ----a-w- c:\windows\system32\iexpress.exe
2013-12-24 02:14 . 2013-12-24 02:14 151552 ----a-w- c:\windows\SysWow64\iexpress.exe
2013-12-24 02:14 . 2013-12-24 02:14 147968 ----a-w- c:\windows\system32\occache.dll
2013-12-24 02:14 . 2013-12-24 02:14 143872 ----a-w- c:\windows\system32\wextract.exe
2013-12-24 02:14 . 2013-12-24 02:14 139264 ----a-w- c:\windows\SysWow64\wextract.exe
2013-12-24 02:14 . 2013-12-24 02:14 13824 ----a-w- c:\windows\system32\mshta.exe
2013-12-24 02:14 . 2013-12-24 02:14 135680 ----a-w- c:\windows\system32\iepeers.dll
2013-12-24 02:14 . 2013-12-24 02:14 13312 ----a-w- c:\windows\SysWow64\mshta.exe
2013-12-24 02:14 . 2013-12-24 02:14 13312 ----a-w- c:\windows\system32\msfeedssync.exe
2013-12-24 02:14 . 2013-12-24 02:14 131072 ----a-w- c:\windows\system32\IEAdvpack.dll
2013-12-24 02:14 . 2013-12-24 02:14 1228800 ----a-w- c:\windows\system32\mshtmlmedia.dll
2013-12-24 02:14 . 2013-12-24 02:14 112128 ----a-w- c:\windows\SysWow64\ieUnatt.exe
2013-12-24 02:14 . 2013-12-24 02:14 111616 ----a-w- c:\windows\SysWow64\IEAdvpack.dll
2013-12-24 02:14 . 2013-12-24 02:14 105984 ----a-w- c:\windows\system32\iesysprep.dll
2013-12-24 02:14 . 2013-12-24 02:14 1051136 ----a-w- c:\windows\SysWow64\mshtmlmedia.dll
2013-12-24 02:14 . 2013-12-24 02:14 101376 ----a-w- c:\windows\system32\inseng.dll
2013-12-18 16:40 . 2013-12-18 16:40 16896 ----a-w- c:\windows\AsTaskSched.dll
2013-12-06 22:08 . 2013-12-06 22:08 157736 ----a-w- c:\windows\system32\amdhcp64.dll
2013-12-06 22:08 . 2013-12-06 22:08 142304 ----a-w- c:\windows\SysWow64\amdhcp32.dll
2013-12-06 22:07 . 2013-12-06 22:07 78432 ----a-w- c:\windows\system32\atimpc64.dll
2013-12-06 22:07 . 2013-12-06 22:07 78432 ----a-w- c:\windows\system32\amdpcom64.dll
2013-12-06 22:07 . 2013-12-06 22:07 71704 ----a-w- c:\windows\SysWow64\atimpc32.dll
2013-12-06 22:07 . 2013-12-06 22:07 71704 ----a-w- c:\windows\SysWow64\amdpcom32.dll
2013-12-06 22:04 . 2013-11-22 16:26 143304 ----a-w- c:\windows\system32\atiuxp64.dll
2013-12-06 22:03 . 2013-12-06 22:03 126336 ----a-w- c:\windows\SysWow64\atiuxpag.dll
2013-12-06 22:03 . 2013-11-22 16:26 115512 ----a-w- c:\windows\system32\atiu9p64.dll
2013-12-06 22:02 . 2013-11-22 16:26 98496 ----a-w- c:\windows\SysWow64\atiu9pag.dll
2013-12-06 22:01 . 2013-11-22 16:26 1318552 ----a-w- c:\windows\system32\aticfx64.dll
2013-12-06 22:01 . 2013-11-22 16:26 1100216 ----a-w- c:\windows\SysWow64\aticfx32.dll
2013-12-06 22:00 . 2013-11-22 16:26 9753752 ----a-w- c:\windows\system32\atidxx64.dll
2013-12-06 21:59 . 2013-12-06 21:59 8406024 ----a-w- c:\windows\SysWow64\atidxx32.dll
2013-12-06 21:59 . 2013-11-22 16:26 8287008 ----a-w- c:\windows\SysWow64\atiumdva.dll
2013-12-06 21:58 . 2013-11-22 16:25 6630232 ----a-w- c:\windows\SysWow64\atiumdag.dll
2013-12-06 21:57 . 2013-11-22 16:25 8927704 ----a-w- c:\windows\system32\atiumd6a.dll
2013-12-06 21:56 . 2013-11-22 16:25 7751920 ----a-w- c:\windows\system32\atiumd64.dll
2013-12-06 21:52 . 2013-12-06 21:52 13207552 ----a-w- c:\windows\system32\drivers\atikmdag.sys
2013-12-06 21:38 . 2013-12-06 21:38 230912 ----a-w- c:\windows\system32\clinfo.exe
2013-12-06 21:38 . 2013-12-06 21:38 99840 ----a-w- c:\windows\system32\OpenVideo64.dll
2013-12-06 21:38 . 2013-12-06 21:38 83968 ----a-w- c:\windows\SysWow64\OpenVideo.dll
2013-12-06 21:38 . 2013-12-06 21:38 86528 ----a-w- c:\windows\system32\OVDecode64.dll
2013-12-06 21:38 . 2013-12-06 21:38 73728 ----a-w- c:\windows\SysWow64\OVDecode.dll
2013-12-06 21:37 . 2013-12-06 21:37 29382144 ----a-w- c:\windows\system32\amdocl64.dll
2013-12-06 21:35 . 2013-12-06 21:35 24860160 ----a-w- c:\windows\SysWow64\amdocl.dll
2013-12-06 21:33 . 2013-12-06 21:33 63488 ----a-w- c:\windows\system32\OpenCL.dll
2013-12-06 21:33 . 2013-12-06 21:33 57344 ----a-w- c:\windows\SysWow64\OpenCL.dll
2013-12-06 21:26 . 2013-12-06 21:26 129536 ----a-w- c:\windows\system32\coinst_13.251.dll
2013-12-06 21:16 . 2013-12-06 21:16 26352128 ----a-w- c:\windows\system32\atio6axx.dll
2013-12-06 21:13 . 2013-12-06 21:13 368640 ----a-w- c:\windows\system32\atiapfxx.exe
2013-12-06 21:12 . 2013-12-06 21:12 62464 ----a-w- c:\windows\system32\aticalrt64.dll
2013-12-06 21:12 . 2013-12-06 21:12 52224 ----a-w- c:\windows\SysWow64\aticalrt.dll
2013-12-06 21:12 . 2013-12-06 21:12 55808 ----a-w- c:\windows\system32\aticalcl64.dll
.
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DAEMON Tools Lite"="c:\program files (x86)\DAEMON Tools Lite\DTLite.exe" [2013-10-28 3675352]
"uTorrent"="c:\users\Administrator\AppData\Roaming\uTorrent\uTorrent.exe" [2014-02-08 905296]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"VICTORY Gaming Keyboard"="c:\vlastní programy\Klávesnice\Monitor.exe" [2013-04-09 270336]
"StartCCC"="c:\program files (x86)\ATI Technologies\ATI.ACE\Core-Static\amd64\CLIStart.exe" [2013-12-06 766208]
"NCUpdateHelper"="c:\program files (x86)\NCWest\NCLauncher\NCUpdateHelper.exe" [2013-09-06 528360]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2013-07-02 254336]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 DCE;Distributed Computing Experiment;c:\program files\DCE\dce.exe;c:\program files\DCE\dce.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 cmdvirth;COMODO Virtual Service Manager;c:\program files\COMODO\COMODO Internet Security\cmdvirth.exe;c:\program files\COMODO\COMODO Internet Security\cmdvirth.exe [x]
R3 GPCIDrv;GPCIDrv;c:\program files (x86)\GIGABYTE\GIGABYTE OC_GURU II\GPCIDrv64.sys;c:\program files (x86)\GIGABYTE\GIGABYTE OC_GURU II\GPCIDrv64.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 terminpt;Microsoft Remote Desktop Input Driver;c:\windows\system32\drivers\terminpt.sys;c:\windows\SYSNATIVE\drivers\terminpt.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 WatAdminSvc;Služba Technologie aktivace Windows;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
S1 cmderd;COMODO Internet Security Eradication Driver;c:\windows\system32\DRIVERS\cmderd.sys;c:\windows\SYSNATIVE\DRIVERS\cmderd.sys [x]
S1 cmdGuard;COMODO Internet Security Sandbox Driver;c:\windows\system32\DRIVERS\cmdguard.sys;c:\windows\SYSNATIVE\DRIVERS\cmdguard.sys [x]
S1 cmdHlp;COMODO Internet Security Helper Driver;c:\windows\system32\DRIVERS\cmdhlp.sys;c:\windows\SYSNATIVE\DRIVERS\cmdhlp.sys [x]
S1 dtsoftbus01;DAEMON Tools Virtual Bus Driver;c:\windows\system32\DRIVERS\dtsoftbus01.sys;c:\windows\SYSNATIVE\DRIVERS\dtsoftbus01.sys [x]
S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe;c:\windows\SYSNATIVE\atiesrxx.exe [x]
S2 AMD FUEL Service;AMD FUEL Service;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe;c:\program files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [x]
S2 AODDriver4.2.0;AODDriver4.2.0;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys;c:\program files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [x]
S2 MBAMService;MBAMService;c:\vlastní programy\Malwarebytes' Anti-Malware\mbamservice.exe;c:\vlastní programy\Malwarebytes' Anti-Malware\mbamservice.exe [x]
S2 Secunia PSI Agent;Secunia PSI Agent;c:\program files (x86)\Secunia\PSI\PSIA.exe;c:\program files (x86)\Secunia\PSI\PSIA.exe [x]
S2 Secunia Update Agent;Secunia Update Agent;c:\program files (x86)\Secunia\PSI\sua.exe;c:\program files (x86)\Secunia\PSI\sua.exe [x]
S2 TeamViewer9;TeamViewer 9;c:\vlastní programy\Team Viewer\TeamViewer_Service.exe;c:\vlastní programy\Team Viewer\TeamViewer_Service.exe [x]
S3 asmthub3;ASMedia USB3 Hub Service;c:\windows\system32\DRIVERS\asmthub3.sys;c:\windows\SYSNATIVE\DRIVERS\asmthub3.sys [x]
S3 asmtxhci;ASMEDIA XHCI Service;c:\windows\system32\DRIVERS\asmtxhci.sys;c:\windows\SYSNATIVE\DRIVERS\asmtxhci.sys [x]
S3 AtiHDAudioService;AMD Function Driver for HD Audio Service;c:\windows\system32\drivers\AtihdW76.sys;c:\windows\SYSNATIVE\drivers\AtihdW76.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf_amd64.sys;c:\windows\SYSNATIVE\DRIVERS\psi_mf_amd64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-02-04 21:18 1211720 ----a-w- c:\program files (x86)\Google\Chrome\Application\32.0.1700.107\Installer\chrmstp.exe
.
Obsah adresáře 'Naplánované úlohy'
.
2014-02-10 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-01-02 19:59]
.
2014-02-10 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-12-18 16:05]
.
2014-02-10 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2013-12-18 16:05]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"="c:\program files\Realtek\Audio\HDA\RtkNGUI64.exe" [2012-08-07 6827664]
"Start WingMan Profiler"="c:\program files\Logitech\Gaming Software\LWEMon.exe" [2010-06-14 190536]
"COMODO Internet Security"="c:\program files\COMODO\COMODO Internet Security\cistray.exe" [2013-11-11 1612504]
.
------- Doplňkový sken -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://google.cz/
mLocal Page = c:\windows\SysWOW64\blank.htm
IE: E&xportovat do aplikace Microsoft Excel - c:\progra~2\MICROS~2\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 10.2.1.1 192.168.1.1
TCP: Interfaces\{5304181D-7479-4F61-97F7-4FEE58879AD5}: NameServer = 156.154.70.25,156.154.71.25
FF - ProfilePath - c:\users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\8floh87a.default\
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -
.
Wow6432Node-HKCU-Run-Overwolf - c:\program files (x86)\Overwolf\Overwolf.exe
Wow6432Node-HKLM-Run-YTDownloader - c:\program files (x86)\YTDownloader\YTDownloader.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{A5A51D2A-505A-4D84-AFC6-E0FA87E47B8C} - c:\programdata\ShopperPro\ShopperPro64.dll
ShellIconOverlayIdentifiers-{472083B0-C522-11CF-8763-00608CC02F24} - (no file)
AddRemove-Steam - c:\vlastní programy\Steam\uninstall.exe
.
.
.
--------------------- ZAMKNUTÉ KLÍČE V REGISTRU ---------------------
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Internet Explorer\Approved Extensions]
@Denied: (2) (Administrator)
"{8E5E2654-AD2D-48BF-AC2D-D17F00898D06}"=hex:51,66,7a,6c,4c,1d,3b,1b,44,39,4e,
91,12,fd,d9,03,b5,27,8e,20,05,c8,c0,12
"{318A227B-5E9F-45BD-8999-7F8F10CA4CF5}"=hex:51,66,7a,6c,4c,1d,3b,1b,6b,3d,9a,
2e,a0,0e,db,0e,90,93,20,d0,15,8b,01,e1
"{11111111-1111-1111-1111-110311551110}"=hex:51,66,7a,6c,4c,1d,3b,1b,01,0e,01,
0e,2e,41,77,5a,08,1b,4e,5c,14,14,5c,04
"{11111111-1111-1111-1111-110411821192}"=hex:51,66,7a,6c,4c,1d,3b,1b,01,0e,01,
0e,2e,41,77,5a,08,1b,4e,5b,14,c3,5c,86
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Internet Explorer\User Preferences]
@Denied: (2) (Administrator)
"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,26,cb,df,0b,2b,aa,5d,47,84,25,26,\
"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,
d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,26,cb,df,0b,2b,aa,5d,47,84,25,26,\
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3g2\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.3G2"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.3GP"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp2\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.3G2"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gpp\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.3GP"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.AAC\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.ADTS"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ac3\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.ac3"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADT\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.ADTS"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ADTS\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.ADTS"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.AIFF"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.AIFF"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.AIFF"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.alac\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.alac"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.amr\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.amr"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.amv\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.amv"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aob\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.aob"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ape\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.ape"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asf\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.ASF"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.ASX"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.AU"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avi\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.AVI"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.bdmv\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.bdmv"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.caf\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.caf"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cda\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.CDA"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.divx\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.divx"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dts\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.dts"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dv\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.dv"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.evo\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.evo"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.f4v\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.f4v"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.flac\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.flac"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.flv\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.flv"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.hdmov\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.hdmov"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
@Denied: (2) (Administrator)
"Progid"="FirefoxHTML"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
@Denied: (2) (Administrator)
"Progid"="FirefoxHTML"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ifo\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.ifo"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m1v\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MPEG"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m2p\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.m2p"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2T\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.M2TS"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2TS\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.M2TS"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.M2V\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MPEG"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m3u\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.m3u"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4a\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.M4A"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4v\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MP4"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MIDI"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.midi\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MIDI"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mka\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.mka"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mkv\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.mkv"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mlp\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.mlp"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MOD\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MPEG"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mov\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MOV"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MP3"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2v\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MPEG"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MP3"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MP4"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4v\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MP4"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpa\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MPEG"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpc\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.mpc"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpe\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MPEG"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpeg\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MPEG"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpg\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MPEG"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpl\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.mpl"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpls\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.mpls"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv2\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MPEG"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv4\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.mpv4"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.MTS\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.M2TS"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mxf\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.mxf"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ofr\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.ofr"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ofs\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.ofs"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.oga\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.oga"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ogg\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.ogg"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ogm\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.ogm"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ogv\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.ogv"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.opus\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.opus"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\UserChoice]
@Denied: (2) (Administrator)
"Progid"="Applications\\wordpad.exe"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pls\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.pls"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ra\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.ra"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ram\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.ram"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rec\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.rec"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rm\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.rm"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.MIDI"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmvb\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.rmvb"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
@Denied: (2) (Administrator)
"Progid"="FirefoxHTML"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.AU"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.spx\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.spx"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tak\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.tak"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tp\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.tp"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tps\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.tps"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.trp\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.trp"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TS\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.TTS"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tta\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.tta"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.TTS\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.TTS"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vob\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.vob"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.WAV"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wax\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.WAX"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.webm\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.webm"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wm\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.ASF"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wma\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.WMA"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmd\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.WMD"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wms\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.WMS"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmv\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.WMV"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmx\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.ASX"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmz\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.WMZ"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wpl\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.WPL"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wv\UserChoice]
@Denied: (2) (Administrator)
"Progid"="KLCP.WMP.wv"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\UserChoice]
@Denied: (2) (Administrator)
"Progid"="WMP11.AssocFile.WVX"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
@Denied: (2) (Administrator)
"Progid"="FirefoxHTML"
.
[HKEY_USERS\S-1-5-21-126839651-2528838494-2891002779-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
@Denied: (2) (Administrator)
"Progid"="FirefoxHTML"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_44_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_12_0_0_44_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_44_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_12_0_0_44_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_44.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.11"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_44.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_44.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_12_0_0_44.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Celkový čas: 2014-02-10 15:24:10
ComboFix-quarantined-files.txt 2014-02-10 14:24
.
Před spuštěním: Volných bajtů: 1 734 213 197 824
Po spuštění: Volných bajtů: 1 734 053 605 376
.
- - End Of File - - ADCE490D7D3CE7EB8402EBAD80195ACF
A36C5E4F47E84449FF07ED3517B43A31


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 2 hosti