Prosím o kontrolu logu Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

nkaskaj
nováček
Příspěvky: 37
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Prosím o kontrolu logu

Příspěvekod nkaskaj » 22 črc 2016 12:27

Dobrý den, prosím o kontrolu logu, protože mi nefunguje Windows Update a chci zkusit jestli v počítači nemám nějaký problém.

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 12:23:36, on 22.7.2016
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.17840)

FIREFOX: 47.0.1 (x86 en-US)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\IObit\Advanced SystemCare\Monitor.exe
C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallMonitor.exe
C:\Program Files (x86)\IObit\Advanced SystemCare\ASCTray.exe
C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
C:\Program Files (x86)\IObit\Advanced SystemCare\ASC.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Users\Jan\Downloads\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://google.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office12\GR469A~1.DLL
O2 - BHO: Microsoft Web Test Recorder 14.0 Helper - {b924f0b4-0b3c-49c0-bab2-213fb9ebd1d3} - C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll
O4 - HKLM\..\Run: [LogMeIn Hamachi Ui] "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
O4 - HKCU\..\Run: [Advanced SystemCare 9] "C:\Program Files (x86)\IObit\Advanced SystemCare\ASCTray.exe" /Auto
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 (User 'Default user')
O4 - Global Startup: System Mechanic.lnk = C:\Program Files (x86)\iolo\System Mechanic\SystemMechanic.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~2\MICROS~1\Office12\GRA32A~1.DLL
O23 - Service: Advanced SystemCare Service 9 (AdvancedSystemCareService9) - IObit - C:\Program Files (x86)\IObit\Advanced SystemCare\ASCService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Apple Mobile Device Service - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: EPSON V5 Service4(04) (EPSON_EB_RPCV4_04) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
O23 - Service: EPSON V3 Service4(04) (EPSON_PM_RPCV4_04) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
O23 - Service: NVIDIA GeForce Experience Service (GfExperienceService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: LogMeIn Hamachi Tunneling Engine (Hamachi2Svc) - LogMeIn Inc. - C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: iFunSoft Updater (iFunSoftUpdaterSvc) - iFunSoft - C:\Program Files (x86)\iFunSoft\iFunSoft Updater\iFunSoftUpdater.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: LiveUpdate (LiveUpdateSvc) - IObit - C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe
O23 - Service: LMIGuardianSvc - LogMeIn, Inc. - C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: NVIDIA Network Service (NvNetworkService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
O23 - Service: NVIDIA Streamer Network Service (NvStreamNetworkSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
O23 - Service: NVIDIA Streamer Service (NvStreamSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\Windows\system32\nvvsvc.exe (file missing)
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: SuperBoost Software Updater (sgbupt) - SuperBoost Software - C:\Program Files (x86)\SuperBoost\SuperBoost Software Updater\SuperBoostUpdater.exe
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)

--
End of file - 8678 bytes

Reklama
Uživatelský avatar
Orcus
člen Security týmu
Elite Level 10.5
Elite Level 10.5
Příspěvky: 10645
Registrován: duben 10
Bydliště: Okolo rostou 3 růže =o)
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Orcus » 22 črc 2016 21:19

Odinstaluj Advanced SystemCare 9.

Stáhni si ATF Cleaner
Poklepej na ATF Cleaner.exe, klikni na select all found, poté:
-Když používáš Firefox (Mozzila), klikni na Firefox nahoře a vyber: Select All, poté klikni na Empty Selected.
-Když používáš Operu, klikni nahoře na Operu a vyber: Select All, poté klikni na Empty Selected. Poté klikni na Main (hlavní stránku ) a klikni na Empty Selected.
Po vyčištění klikni na Exit k zavření programu.
ATF-Cleaner je jednoduchý nástroj na odstranění historie z webového prohlížeče. Program dokáže odstranit cache, cookies, historii a další stopy po surfování na Internetu. Mezi podporované prohlížeče patří Internet Explorer, Firefox a Opera. Aplikace navíc umí odstranit dočasné soubory Windows, vysypat koš atd.

- Pokud používáš jen Google Chrome , tak ATF nemusíš použít.

===================================================

Stáhni si TFC
Otevři soubor a zavři všechny ostatní okna, Klikni na Start k zahájení procesu. Program by neměl trvat dlouho.
Poté by se měl PC restartovat, pokud ne , proveď sám.

===================================================

Stáhni AdwCleaner (by Xplode)

Ulož si ho na svojí plochu
Ukonči všechny programy , okna a prohlížeče
Spusť program poklepáním a klikni na „Prohledat-Scan“
Po skenu klikni na tlačítko "Logfile" načež se objeví log ( jinak je uložen systémovem disku jako AdwCleaner[R?].txt), jeho obsah sem celý vlož.

===================================================

Stáhni si Malwarebytes' Anti-Malware
- Při instalaci odeber zatržítko u „Povolit bezplatnou zkušební verzi Malwarebytes' Anti-Malware Premium“
- Nainstaluj a spusť ho
- na konci instalace se ujisti že máš zvoleny/zatrhnuty obě možnosti:

Aktualizace Malwarebytes' Anti-Malware
Spustit aplikaci Malwarebytes' Anti-Malware, pokud jo tak klikni na tlačítko konec

- pokud bude nalezena aktualizace, tak se stáhne a nainstaluje
- program se po té spustí a klikni na Skenovat nyní a
- po proběhnutí programu se ti objeví hláška vpravo dole tak klikni na Kopírovat do schránky a a vlož sem celý log.

- po té klikni na tlačítko Exit, objeví se ti hláška tak zvol Ano
(zatím nic nemaž!).

Pokud budou problémy , spusť v nouz. režimu.
Láska hřeje, ale uhlí je uhlí. :fire:



Log z HJT vkládejte do HJT sekce. Je-li moc dlouhý, rozděl jej do více zpráv.

Pár rad k bezpečnosti PC.

Po dobu mé nepřítomnosti mě zastupuje memphisto, jaro3 a Diallix

Pokud budete spokojeni , můžete podpořit naše fórum.

nkaskaj
nováček
Příspěvky: 37
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod nkaskaj » 23 črc 2016 15:05

# AdwCleaner v5.201 - Logfile created 23/07/2016 at 14:34:25
# Updated 30/06/2016 by ToolsLib
# Database : 2016-07-21.2 [Server]
# Operating system : Windows 7 Ultimate Service Pack 1 (X64)
# Username : Jan - JAN-PC
# Running from : C:\Users\Jan\Downloads\AdwCleaner.exe
# Option : Scan
# Support : https://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLL ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****

Key Found : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{10921475-03CE-4E04-90CE-E2E7EF20C814}

***** [ Web browsers ] *****


*************************

C:\AdwCleaner\AdwCleaner[S1].txt - [888 bytes] - [23/07/2016 14:34:25]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [960 bytes] ##########

-------------------------------------------------------------------------------------------------

Malwarebytes Anti-Malware
www.malwarebytes.org

Datum skenování: 23.7.2016
Čas skenování: 14:41
Protokol: l.txt
Správce: Ano

Verze: 2.2.1.1043
Databáze malwaru: v2016.07.23.05
Databáze rootkitů: v2016.05.27.01
Licence: Bezplatná verze
Ochrana proti malwaru: Vypnuto
Ochrana proti škodlivým webovým stránkám: Vypnuto
Ochrana programu: Vypnuto

OS: Windows 7 Service Pack 1
CPU: x64
Souborový systém: NTFS
Uživatel: Jan

Typ skenu: Sken hrozeb
Výsledek: Dokončeno
Prohledaných objektů: 361038
Uplynulý čas: 19 min, 53 sek

Paměť: Zapnuto
Po spuštění: Zapnuto
Souborový systém: Zapnuto
Archivy: Zapnuto
Rootkity: Vypnuto
Heuristika: Zapnuto
PUP: Zapnuto
PUM: Zapnuto

Procesy: 0
(Nenalezeny žádné škodlivé položky)

Moduly: 0
(Nenalezeny žádné škodlivé položky)

Klíče registru: 2
RiskWare.IFEOHijack, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\AUTOUPDATE.EXE, , [0f62bc6bdebcca6c23beba11a0631be5],
RiskWare.IFEOHijack, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\AUTOUPDATE.EXE, , [e78a9394cdcdd75ffde4b9127e85c838],

Hodnoty registru: 2
RiskWare.IFEOHijack, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\AUTOUPDATE.EXE|Debugger, C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe, , [0f62bc6bdebcca6c23beba11a0631be5]
RiskWare.IFEOHijack, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\AUTOUPDATE.EXE|Debugger, C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe, , [e78a9394cdcdd75ffde4b9127e85c838]

Data registru: 0
(Nenalezeny žádné škodlivé položky)

Složky: 0
(Nenalezeny žádné škodlivé položky)

Soubory: 0
(Nenalezeny žádné škodlivé položky)

Fyzické sektory: 0
(Nenalezeny žádné škodlivé položky)


(end)

Uživatelský avatar
Orcus
člen Security týmu
Elite Level 10.5
Elite Level 10.5
Příspěvky: 10645
Registrován: duben 10
Bydliště: Okolo rostou 3 růže =o)
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod Orcus » 24 črc 2016 00:09

- Spusť znovu MbAM a dej Skenovat nyní
- Po proběhnutí programu, se ti objeví hláška, tak klikni na „Vše do karantény(smazat vybrané)“ a na „Exportovat záznam“ a vyber „textový soubor“ , soubor nějak pojmenuj a někam ho ulož. Zkopíruj se celý obsah toho logu.

====================================================

- Spusť znovu AdwCleaner (u Windows Vista či Windows7, klikni na AdwCleaner pravým a vyber „Spustit jako správce“
- Klikni na „ Smazat“
- Program provede opravu, po automatickém restartu neukáže log (C:\AdwCleaner [C?].txt) , jeho obsah sem celý vlož.

====================================================

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.

====================================================

Stáhni si RogueKiller
32bit.:
http://www.sur-la-toile.com/RogueKiller/RogueKiller.exe
64bit.:
http://www.sur-la-toile.com/RogueKiller ... lerX64.exe
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- Počkej až skončí Prescan -vyhledávání škodlivých procesů.
- Potom klikni na „Prohledat“.
- Program skenuje procesy PC. Po proskenování klikni na „Zpráva“celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
Láska hřeje, ale uhlí je uhlí. :fire:



Log z HJT vkládejte do HJT sekce. Je-li moc dlouhý, rozděl jej do více zpráv.

Pár rad k bezpečnosti PC.

Po dobu mé nepřítomnosti mě zastupuje memphisto, jaro3 a Diallix

Pokud budete spokojeni , můžete podpořit naše fórum.

nkaskaj
nováček
Příspěvky: 37
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod nkaskaj » 24 črc 2016 12:37

Malwarebytes Anti-Malware
www.malwarebytes.org

Datum skenování: 24.7.2016
Čas skenování: 11:21
Protokol: k.txt
Správce: Ano

Verze: 2.2.1.1043
Databáze malwaru: v2016.07.24.03
Databáze rootkitů: v2016.05.27.01
Licence: Bezplatná verze
Ochrana proti malwaru: Vypnuto
Ochrana proti škodlivým webovým stránkám: Vypnuto
Ochrana programu: Vypnuto

OS: Windows 7 Service Pack 1
CPU: x64
Souborový systém: NTFS
Uživatel: Jan

Typ skenu: Sken hrozeb
Výsledek: Dokončeno
Prohledaných objektů: 361396
Uplynulý čas: 30 min, 18 sek

Paměť: Zapnuto
Po spuštění: Zapnuto
Souborový systém: Zapnuto
Archivy: Zapnuto
Rootkity: Zapnuto
Heuristika: Zapnuto
PUP: Zapnuto
PUM: Zapnuto

Procesy: 0
(Nenalezeny žádné škodlivé položky)

Moduly: 0
(Nenalezeny žádné škodlivé položky)

Klíče registru: 2
RiskWare.IFEOHijack, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\AUTOUPDATE.EXE, Do karantény, [bb180423f2a867cfdb048c3fe2219b65],
RiskWare.IFEOHijack, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\AUTOUPDATE.EXE, Do karantény, [775c2007dfbb989e7867bd0e7a89659b],

Hodnoty registru: 2
RiskWare.IFEOHijack, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\AUTOUPDATE.EXE|Debugger, C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe, Do karantény, [bb180423f2a867cfdb048c3fe2219b65]
RiskWare.IFEOHijack, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\AUTOUPDATE.EXE|Debugger, C:\Program Files (x86)\IObit\Advanced SystemCare\AutoReactivator.exe, Do karantény, [775c2007dfbb989e7867bd0e7a89659b]

Data registru: 0
(Nenalezeny žádné škodlivé položky)

Složky: 0
(Nenalezeny žádné škodlivé položky)

Soubory: 0
(Nenalezeny žádné škodlivé položky)

Fyzické sektory: 0
(Nenalezeny žádné škodlivé položky)


(end)

----------------------------------------------------------------------

# AdwCleaner v5.201 - Logfile created 24/07/2016 at 11:55:11
# Updated 30/06/2016 by ToolsLib
# Database : 2016-07-21.2 [Server]
# Operating system : Windows 7 Ultimate Service Pack 1 (X64)
# Username : Jan - JAN-PC
# Running from : C:\Users\Jan\Downloads\AdwCleaner.exe
# Option : Clean
# Support : https://toolslib.net/forum

***** [ Services ] *****


***** [ Folders ] *****


***** [ Files ] *****


***** [ DLLs ] *****


***** [ WMI ] *****


***** [ Shortcuts ] *****


***** [ Scheduled tasks ] *****


***** [ Registry ] *****

[-] Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{10921475-03CE-4E04-90CE-E2E7EF20C814}

***** [ Web browsers ] *****


*************************

:: "Tracing" keys deleted
:: Winsock settings cleared

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [910 bytes] - [24/07/2016 11:55:11]
C:\AdwCleaner\AdwCleaner[S1].txt - [1436 bytes] - [23/07/2016 14:28:17]


########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [1200 bytes] ##########

----------------------------------------------------------------------------------------------------

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.0.7 (07.03.2016)
Operating System: Windows 7 Ultimate x64
Ran by Jan (Limited) on ne 24.07.2016 at 12:02:58,41
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 18

Successfully deleted: C:\ProgramData\iobit\driver booster (Folder)
Successfully deleted: C:\ProgramData\productdata (Folder)
Successfully deleted: C:\Users\Jan\AppData\Roaming\iobit\driver booster (Folder)
Successfully deleted: C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\ni1rfoaw.default\user.js (File)
Successfully deleted: C:\Users\Jan\AppData\Roaming\productdata (Folder)
Successfully deleted: C:\Windows\system32\Tasks\Driver Booster Scheduler (Task)
Successfully deleted: C:\Windows\system32\Tasks\Driver Booster SkipUAC (Jan) (Task)
Successfully deleted: C:\Windows\system32\Tasks\Uninstaller_SkipUac_Jan (Task)
Successfully deleted: C:\Program Files (x86)\iobit\driver booster (Folder)
Successfully deleted: C:\Users\Jan\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E4BMC5GM (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Jan\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E9Q1WC1F (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Jan\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HH4OKFUX (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Jan\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L0SGX0IO (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\prefetch\DRIVERBOOSTER.EXE-9033297F.pf (File)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E4BMC5GM (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\E9Q1WC1F (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HH4OKFUX (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L0SGX0IO (Temporary Internet Files Folder)



Registry: 0





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on ne 24.07.2016 at 12:07:54,33
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

-------------------------------------------------------------------------------------------

RogueKiller V12.4.0.0 (x64) [Jul 18 2016] (Free) by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Webová stránka : http://www.adlice.com/download/roguekiller/
Blog : http://www.adlice.com

Operační systém : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Spuštěno : Normální režim
Uživatel : Jan [Práva správce]
Started from : C:\Users\Jan\Desktop\RogueKillerX64.exe
Mód : Prohledat -- Datum : 07/24/2016 12:35:05

¤¤¤ Procesy : 0 ¤¤¤

¤¤¤ Registry : 7 ¤¤¤
[PUP] (X64) HKEY_CLASSES_ROOT\CLSID\{10921475-03CE-4E04-90CE-E2E7EF20C814} (C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll) -> Nalezeno
[PUP] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{10921475-03CE-4E04-90CE-E2E7EF20C814} (C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll) -> Nalezeno
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{0F7928C4-E831-452E-966B-446078C97D50} | DhcpNameServer : 89.203.139.131 89.203.139.130 ([-][Czech Republic]) -> Nalezeno
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{0F7928C4-E831-452E-966B-446078C97D50} | DhcpNameServer : 89.203.139.131 89.203.139.130 ([-][Czech Republic]) -> Nalezeno
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{0F7928C4-E831-452E-966B-446078C97D50} | DhcpNameServer : 89.203.139.131 89.203.139.130 ([-][Czech Republic]) -> Nalezeno
[PUM.Policies] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System | ConsentPromptBehaviorAdmin : 0 -> Nalezeno
[PUM.Policies] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System | ConsentPromptBehaviorAdmin : 0 -> Nalezeno

¤¤¤ Úlohy : 0 ¤¤¤

¤¤¤ Soubory : 3 ¤¤¤
[PUP][Soubor] C:\Users\Jan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Uninstall Programs.lnk [LNK@] C:\PROGRA~2\IObit\IOBITU~1\UNINST~2.EXE -> Nalezeno
[PUP][Soubor] C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IObit Uninstaller.lnk [LNK@] C:\PROGRA~2\IObit\IOBITU~1\UNINST~2.EXE -> Nalezeno
[PUP][Složka] C:\Program Files (x86)\IObit -> Nalezeno

¤¤¤ Soubor HOSTS : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Nahrán) ¤¤¤

¤¤¤ Webové prohlížeče : 0 ¤¤¤

¤¤¤ Kontrola MBR : ¤¤¤
+++++ PhysicalDrive0: WDC WD5000AADS-00M2B0 ATA Device +++++
--- User ---
[MBR] 3a396e3de00b70de6f4ab721d76b4124
[BSP] 8ab109437714cbc19209120fd3a7e17a : Windows Vista/7/8|VT.Unknown MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 63 | Size: 476937 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK

+++++ PhysicalDrive1: WDC WD15EADS-00P8B0 ATA Device +++++
--- User ---
[MBR] 5722bdda98a91d993a41ac7e3723ff3e
[BSP] 09559f4a6b94bb2b1ca27db370d0bdd0 : Windows XP|VT.Unknown MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 1430797 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43066
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 25 črc 2016 10:11

Zavři všechny programy a prohlížeče. Deaktivuj antivir a firewall.
Prosím, odpoj všechny USB (kromě myši s klávesnice) nebo externí disky z počítače před spuštěním tohoto programu.
Spusť znovu RogueKiller ( Pro Windows Vista nebo Windows 7, klepni pravým a vyber "Spustit jako správce", ve Windows XP poklepej ke spuštění).
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“,
po jeho skončení - vše zatrhni (dej zatržítka vlevo od nálezů , do bílých políček)
- pak klikni na "Remove Selected"
- Počkej, dokud Status box nezobrazí " Removal finished, please review result "
- Klikni na "Open report " a pak na " Open TXT“ a zkopíruj ten log a vlož obsah té zprávy prosím sem. Log je možno nalézt v C:\ProgramData\RogueKiller\Logs - Zavři RogueKiller.

Skončí ten Prescan , dáš "Prohledat" , potom v záložkách vše zaškrtneš a klikneš na "Smazat".
Spusť znovu RogueKiller
Pokud používáš Win Vista či W7, klikni

Vypni antivir i firewall.
Stáhni
Zoek.exe

a uloz si ho na plochu.
Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
- pozor , náběh programu může trvat déle.

Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
emptyclsid;
iedefaults;
FFdefaults;
CHRdefaults;
emptyalltemp;
resethosts;


klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .

Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log
Zkopíruj sem celý obsah toho logu.

Vlož nový log z HJT + informuj o problémech.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

nkaskaj
nováček
Příspěvky: 37
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod nkaskaj » 27 črc 2016 09:48

RogueKiller V12.4.0.0 (x64) [Jul 18 2016] (Free) by Adlice Software
mail : http://www.adlice.com/contact/
Feedback : http://forum.adlice.com
Webová stránka : http://www.adlice.com/download/roguekiller/
Blog : http://www.adlice.com

Operační systém : Windows 7 (6.1.7601 Service Pack 1) 64 bits version
Spuštěno : Normální režim
Uživatel : Jan [Práva správce]
Started from : C:\Users\Jan\Desktop\RogueKillerX64.exe
Mód : Smazat -- Datum : 07/25/2016 17:44:00

¤¤¤ Procesy : 0 ¤¤¤

¤¤¤ Registry : 5 ¤¤¤
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{0F7928C4-E831-452E-966B-446078C97D50} | DhcpNameServer : 89.203.139.131 89.203.139.130 ([-][Czech Republic]) -> Nahrazeno ()
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet001\Services\Tcpip\Parameters\Interfaces\{0F7928C4-E831-452E-966B-446078C97D50} | DhcpNameServer : 89.203.139.131 89.203.139.130 ([-][Czech Republic]) -> Nahrazeno ()
[PUM.Dns] (X64) HKEY_LOCAL_MACHINE\System\ControlSet002\Services\Tcpip\Parameters\Interfaces\{0F7928C4-E831-452E-966B-446078C97D50} | DhcpNameServer : 89.203.139.131 89.203.139.130 ([-][Czech Republic]) -> Nahrazeno ()
[PUM.Policies] (X64) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System | ConsentPromptBehaviorAdmin : 0 -> Nahrazeno (2)
[PUM.Policies] (X86) HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System | ConsentPromptBehaviorAdmin : 0 -> Nahrazeno (2)

¤¤¤ Úlohy : 0 ¤¤¤

¤¤¤ Soubory : 1 ¤¤¤
[PUP][Složka] C:\Program Files (x86)\IObit -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\IObit Uninstaller -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Downloader.log -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Downloader_1.log -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Arabic.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Belarusian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\ChineseSimp.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\ChineseTrad.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Czech.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Danish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Dinka.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Dutch.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\English.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Finnish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Flemish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\French.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\German.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Greek.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Hebrew.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Hungarian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Indonesia.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Italian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Japanese.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Korean.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Latvian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Malayalam.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Polish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Portuguese(PT-BR).lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Portuguese(PT-PT).lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Romanian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Russian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Serbian (cyrillic).lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Serbian (latin).lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Slovak.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Slovenian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Spanish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Swedish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Turkish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Ukrainian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\Language\Vietnamese.lng -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\LiveUpdate\Language -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.log -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdateSrvUpt.log -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate_1.log -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\ManualUpt.log -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\ProductStatistics.dll -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\ProductStatistics.log -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\ProductUpt.log -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\system.ini -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\LiveUpdate\update\IMF3Pro -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\LiveUpdate\update\Surfing Protection\Adblock\db -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\LiveUpdate\update\Surfing Protection\Adblock -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\LiveUpdate\update\Surfing Protection\Database -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\update\Surfing Protection\FFPluginCleaner.exe.dat -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\LiveUpdate\update\Surfing Protection -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\LiveUpdate\update\UninstallerPro -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\LiveUpdate\update\update.spt -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\LiveUpdate\update -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\LiveUpdate -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\ActionCenter2.log -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\ActionCenterDownloader.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\AUpdate.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\AutoAnalyze.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\AutoDefrag.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\AutoUpdate.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\AutoUpdate.log -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Dashlane_Launcher.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Database\PriTemp.dbd -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\Database -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\dataexchange.dll -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\DB\Gamecore000.db -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\DB\Gamecore001.db -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\DB\Gamecore002.db -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\DB\Gamecore003.db -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\DB\Gamecore004.db -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\DB\Gamecore005.db -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\DB\gbupdater.ini -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\DB -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\diskinfo.dll -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\DiskInfo.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win10_x64\SmartDefragBootTime.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win10_x64\SmartDefragDriver.sys -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win10_x64 -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win10_x86\SmartDefragBootTime.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win10_x86\SmartDefragDriver.sys -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win10_x86 -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win7_x64\SmartDefragBootTime.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win7_x64\SmartDefragDriver.sys -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win7_x64 -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win7_x86\SmartDefragBootTime.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win7_x86\SmartDefragDriver.sys -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win7_x86 -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win8_x64\SmartDefragBootTime.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win8_x64\SmartDefragDriver.sys -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win8_x64 -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win8_x86\SmartDefragBootTime.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win8_x86\SmartDefragDriver.sys -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers\win8_x86 -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wlh_x64\SmartDefragBootTime.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wlh_x64\SmartDefragDriver.sys -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wlh_x64 -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wlh_x86\SmartDefragBootTime.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wlh_x86\SmartDefragDriver.sys -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wlh_x86 -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wnet_x64\SmartDefragBootTime.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wnet_x64\SmartDefragDriver.sys -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wnet_x64 -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wnet_x86\SmartDefragBootTime.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wnet_x86\SmartDefragDriver.sys -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wnet_x86 -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wxp_x64\SmartDefragBootTime.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wxp_x64\SmartDefragDriver.sys -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wxp_x64 -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wxp_x86\SmartDefragBootTime.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wxp_x86\SmartDefragDriver.sys -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers\wxp_x86 -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\drivers -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\EULA.rtf -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Extension\IObitSmartDefragExtension_x64.dll -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Extension\IObitSmartDefragExtension_x86.dll -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\Extension -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\FeedBack.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\GameScaner.dll -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\InfoHelp.dll -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Belarusian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Bulgarian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\ChineseSimp.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\ChineseTrad.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Czech.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Danish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Dutch.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\English.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Finnish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\French.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\German.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Greek.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Hebrew.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Hungarian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Indonesian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Italian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Japanese.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Korean.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Malayalam.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Maltese.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Mongolian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Norwegian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Polish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Portuguese (PT-BR).lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Portuguese(PT-PT).lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Romanian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Russian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Serbian (Cyrillic).lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Serbian (Latin).lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Slovak.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Slovenian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Spanish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Swedish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Thai.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Turkish.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Ukrainian.lng -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Language\Vietnamese.lng -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\Language -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\LatestNews\imagenews.png -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\LatestNews\imagenews_B.png -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\LatestNews\LatestNews.ini -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\LatestNews -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\LocalLang.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\productcstatistics.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\ProductStatistics.dll -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\RegisterCom.dll -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\ReProcess.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\rtl120.bpl -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\sdassist.dll -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\sdcore.dll -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\SDDriverMgr.dll -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\SDInit.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\SDInstaller.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\sdproxy.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\SDRegister.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\SDReport\2016-05-08(13-33-31).html -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\SDReport\2016-05-08(13-34-08).html -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\SDReport\2016-07-15(23-22-19).html -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\SDReport -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\SendBugReportNew.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\skin\classic.rcc -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\skin\readable.rcc -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\skin -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\SmartDefrag.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\TaskApp.log -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\unins000.dat -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\unins000.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\unins000.msg -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\UninstallPromote.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Update\freeware.ini -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Update\LastCheck.Ini -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Update\Update.ini -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Update\UpdateHistory.ini -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag\Update -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\Update History.txt -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\UpgradeTips.exe -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\UserGame.ini -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\vcl120.bpl -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\vclx120.bpl -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\webres.dll -> Smazáno
[PUP][Soubor] C:\Program Files (x86)\IObit\Smart Defrag\winid.dat -> Smazáno
[PUP][Složka] C:\Program Files (x86)\IObit\Smart Defrag -> Smazáno

¤¤¤ Soubor HOSTS : 0 ¤¤¤

¤¤¤ Antirootkit : 0 (Driver: Nahrán) ¤¤¤

¤¤¤ Webové prohlížeče : 0 ¤¤¤

¤¤¤ Kontrola MBR : ¤¤¤
+++++ PhysicalDrive0: WDC WD5000AADS-00M2B0 ATA Device +++++
--- User ---
[MBR] 3a396e3de00b70de6f4ab721d76b4124
[BSP] 8ab109437714cbc19209120fd3a7e17a : Windows Vista/7/8|VT.Unknown MBR Code
Partition table:
0 - [ACTIVE] NTFS (0x7) [VISIBLE] Offset (sectors): 63 | Size: 476937 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK

+++++ PhysicalDrive1: WDC WD15EADS-00P8B0 ATA Device +++++
--- User ---
[MBR] 5722bdda98a91d993a41ac7e3723ff3e
[BSP] 09559f4a6b94bb2b1ca27db370d0bdd0 : Windows XP|VT.Unknown MBR Code
Partition table:
0 - [XXXXXX] NTFS (0x7) [VISIBLE] Offset (sectors): 2048 | Size: 1430797 MB [Windows Vista/7/8 Bootstrap | Windows Vista/7/8 Bootloader]
User = LL1 ... OK
User = LL2 ... OK

------------------------------------------------------------------------------------------------


Zoek.exe v5.0.0.1 Updated 31-December-2015
Tool run by Jan on Łt 26.07.2016 at 1:21:37,02.
Microsoft Windows 7 Ultimate 6.1.7601 Service Pack 1 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Jan\Downloads\zoek.exe [Scan all users] [Script inserted]

==== Older Logs ======================

C:\zoek-results2016-07-25-183736.log 10606 bytes

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\ni1rfoaw.default\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

Added to C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\ni1rfoaw.default\prefs.js:
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

==== Deleting Files \ Folders ======================


==== Firefox Start and Search pages ======================

ProfilePath: C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\ni1rfoaw.default
user_pref("browser.startup.homepage", "about:home");
user_pref("browser.newtab.url", "about:newtab");

==== Firefox Extensions ======================

ProfilePath: C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\ni1rfoaw.default
- Undetermined - %ProfilePath%\extensions\jid1-YdiFiTEkQgInxA@jetpack.xpi

AppDir: C:\Program Files (x86)\Mozilla Firefox
- Undetermined - %AppDir%\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi

==== Firefox Plugins ======================

Profilepath: C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\ni1rfoaw.default
05F4E9B3912EA16B04C5928758E8AA75 - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_192.dll - Shockwave Flash
62D98B286C805E193568037B70D936D2 - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_209.dll - Shockwave Flash


==== Chromium Look ======================


Ban Checker for Steam - Jan\AppData\Local\Google\Chrome\User Data\Default\Extensions\canbadmphamemnmdfngmcabnjmjgaiki
SIH - Jan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cmeakgjggjdlcpncigglobpjbkabhmjl
Enhanced Steam - Jan\AppData\Local\Google\Chrome\User Data\Default\Extensions\okadibdjfemgnhjiembecghcbfknbfhg

==== Chromium Fix ======================

C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_ads.prnt.sc_0.localstorage deleted successfully
C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_c.betrad.com_0.localstorage deleted successfully

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://google.cz/"

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://google.cz/"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKCU\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02

==== Reset Google Chrome ======================

C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully

==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bdpatchdownload.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Dashlane_Launcher.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\FeedBack.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMFAntivirusFix.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMFAntivirusTips.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMFAntivirusUSB.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMFBigUpgrade.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\imfpatch.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMFRegister.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMFSrvWsc.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMF_ActionCenterDownloader.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IMF_DownConfig.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IWsIMFXP.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\IWsIMF_AV.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\productcstatistics.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SendBugReportNew.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SPInit.exe deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\TrialRegister.exe deleted successfully
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\UnityWebPlayer deleted successfully
HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IObit Malware Fighter deleted successfully

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Jan\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully

==== Empty FireFox Cache ======================

C:\Users\Jan\AppData\Local\Mozilla\Firefox\Profiles\ni1rfoaw.default\cache2 emptied successfully
C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\ni1rfoaw.default\storage\default\https+++steamstat.us\cache emptied successfully
C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\ni1rfoaw.default\storage\default\https+++twitter.com\cache emptied successfully
C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\ni1rfoaw.default\storage\default\https+++www.eatsleepbet.com\cache emptied successfully

==== Empty Chrome Cache ======================

C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

Flash Cache Emptied Successfully

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=6890 folders=2497 5142329962 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\Jan\AppData\Local\Temp will be emptied at reboot
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Windows\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\Windows\Temp successfully emptied
C:\Users\Jan\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== EOF on Łt 26.07.2016 at 11:46:39,10 ======================

----------------------------------------------------------------------------------------------------------------------

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 09:44:33, on 27.7.2016
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.17840)

FIREFOX: 47.0.1 (x86 en-US)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
C:\Users\Jan\Downloads\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://google.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe,
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~1\Office12\GR469A~1.DLL
O2 - BHO: Microsoft Web Test Recorder 14.0 Helper - {b924f0b4-0b3c-49c0-bab2-213fb9ebd1d3} - C:\Program Files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll
O4 - HKLM\..\Run: [Steam] "C:\Program Files (x86)\Steam\steam.exe" -silent
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 (User 'Default user')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~2\MICROS~1\Office12\GRA32A~1.DLL
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Apple Mobile Device Service - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: BlueStacks Android Service (BstHdAndroidSvc) - BlueStack Systems, Inc. - C:\Program Files (x86)\BlueStacks\HD-Service.exe
O23 - Service: BlueStacks Log Rotator Service (BstHdLogRotatorSvc) - BlueStack Systems, Inc. - C:\Program Files (x86)\BlueStacks\HD-LogRotatorService.exe
O23 - Service: BlueStacks Plus Android Service (BstHdPlusAndroidSvc) - BlueStack Systems, Inc. - C:\Program Files (x86)\BlueStacks\HD-Plus-Service.exe
O23 - Service: Disc Soft Lite Bus Service - Disc Soft Ltd - C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: EPSON V5 Service4(04) (EPSON_EB_RPCV4_04) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE
O23 - Service: EPSON V3 Service4(04) (EPSON_PM_RPCV4_04) - SEIKO EPSON CORPORATION - C:\Program Files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE
O23 - Service: Evolve Service (EvoSvc) - Echobit LLC - C:\Program Files\Echobit\Evolve\EvoSvc.exe
O23 - Service: Foxit Reader Service (FoxitReaderService) - Foxit Software Inc. - C:\Program Files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe
O23 - Service: NVIDIA GeForce Experience Service (GfExperienceService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: LogMeIn Hamachi Tunneling Engine (Hamachi2Svc) - LogMeIn Inc. - C:\Program Files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: iFunSoft Updater (iFunSoftUpdaterSvc) - iFunSoft - C:\Program Files (x86)\iFunSoft\iFunSoft Updater\iFunSoftUpdater.exe
O23 - Service: Internet Off Service (InternetOffService) - Unknown owner - C:\Program Files (x86)\InternetOff\IOffSvc.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: LiveUpdate (LiveUpdateSvc) - Unknown owner - C:\Program Files (x86)\IObit\LiveUpdate\LiveUpdate.exe (file missing)
O23 - Service: LMIGuardianSvc - LogMeIn, Inc. - C:\Program Files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: NVIDIA Network Service (NvNetworkService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
O23 - Service: NVIDIA Streamer Network Service (NvStreamNetworkSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
O23 - Service: NVIDIA Streamer Service (NvStreamSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\Windows\system32\nvvsvc.exe (file missing)
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: SAMSUNG Mobile Connectivity Service (ss_conn_service) - DEVGURU Co., LTD. - C:\Program Files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: NVIDIA Stereoscopic 3D Driver Service (Stereo Service) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)

--
End of file - 9218 bytes

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43066
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 27 črc 2016 11:57

Zavři ostatní aplikace a prohlížeče, odpoj se od netu a fixni v HJT:
Návod

Kód: Vybrat vše

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe,
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [SPReview] "C:\Windows\System32\SPReview\SPReview.exe" /sp:1 /errorfwlink:"http://go.microsoft.com/fwlink/?LinkID=122915" /build:7601 (User 'Default user')


Vypni rez. ochranu u antiviru a antispywaru,příp. firewall..

Stáhni si ComboFix (by sUBs)
a ulož si ho na plochu.
Ukonči všechna aktivní okna a spusť ho.
- Po spuštění se zobrazí podmínky užití, potvrď je stiskem tlačítka Ano
- Dále postupuj dle pokynů, během aplikování ComboFixu neklikej do zobrazujícího se okna
- Po dokončení skenování by měl program vytvořit log - C:\ComboFix.txt - zkopíruj sem prosím celý jeho obsah
Pokud budou problémy , spusť ho v nouz. režimu.

Upozornění : Může se stát, že po aplikaci Combofixu a restartu počítače, Windows nenaběhnou , nebo nenajede plocha , budou problémy s připojením, pak znovu restartuj počítač, pokud to nepomůže , po restartu mačkej klávesu F8 a pak zvol poslední známou funkční konfiguraci. , či použij bod obnovy.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

nkaskaj
nováček
Příspěvky: 37
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod nkaskaj » 09 srp 2016 12:35

ComboFix 16-08-03.01 - Jan 09.08.2016 12:10:51.1.2 - x64
Microsoft Windows 7 Ultimate 6.1.7601.1.1250.420.1033.18.5375.3826 [GMT 2:00]
Spuštěný z: c:\users\Jan\Downloads\ComboFix.exe
AV: IObit Malware Fighter *Enabled/Updated* {4D381C57-3C7A-6F22-07EB-639F49E836D4}
SP: IObit Malware Fighter *Disabled/Updated* {A751AC20-3B48-5237-898A-78C4436BB78D}
SP: Windows Defender *Enabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Ostatní výmazy )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\ntuser.pol
D:\install.exe
.
.
((((((((((((((((((((((((( Soubory vytvořené od 2016-07-09 do 2016-08-09 )))))))))))))))))))))))))))))))
.
.
2016-08-08 14:51 . 2016-08-08 14:51 -------- d-----w- c:\users\Jan\AppData\Roaming\Steam
2016-08-08 14:23 . 2016-08-08 14:50 -------- d-----w- c:\program files (x86)\Life Is Strange Complete Season (EP. 1-5)
2016-08-06 18:00 . 2016-06-29 10:19 12007136 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{4C08705D-6EF8-4896-86E2-9529370C6AEF}\mpengine.dll
2016-08-06 17:57 . 2016-08-06 17:57 -------- d-----w- c:\program files\iPod
2016-08-06 17:57 . 2016-08-06 17:57 -------- d-----w- c:\program files (x86)\iTunes
2016-08-06 17:57 . 2016-08-06 17:57 -------- d-----w- c:\program files\iTunes
2016-08-03 21:00 . 2015-07-30 13:13 103120 ----a-w- c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2016-08-03 21:00 . 2015-07-30 13:13 124624 ----a-w- c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2016-07-31 18:56 . 2016-07-31 18:56 -------- d-----w- c:\users\Jan\AppData\Roaming\JetBrains
2016-07-31 18:54 . 2016-07-31 18:55 -------- d-----w- c:\users\Jan\.AndroidStudio2.1
2016-07-31 18:45 . 2016-07-31 19:25 -------- d-----w- c:\users\Jan\.android
2016-07-31 18:39 . 2016-07-31 18:39 -------- d-----w- c:\users\Jan\AppData\Local\Android
2016-07-31 18:37 . 2016-07-31 18:37 -------- d-----w- c:\program files\Android
2016-07-31 18:35 . 2016-07-31 18:35 -------- d-----w- c:\program files (x86)\Common Files\Java
2016-07-29 15:19 . 2016-07-29 15:19 -------- d-----w- c:\program files (x86)\Microsoft XNA
2016-07-28 11:46 . 2016-07-28 11:46 -------- d-----w- c:\users\Jan\AppData\Local\Apple
2016-07-27 08:43 . 2016-07-27 08:43 -------- d-----w- c:\users\Jan\AppData\Local\4kdownload.com
2016-07-27 07:47 . 2016-07-27 07:50 -------- d-----w- c:\users\Jan\AppData\Roaming\technic
2016-07-26 18:11 . 2016-05-13 22:09 98816 ----a-w- c:\windows\system32\wudriver.dll
2016-07-26 18:10 . 2016-06-26 00:35 41704 ----a-w- c:\windows\system32\CompatTelRunner.exe
2016-07-26 18:09 . 2016-02-05 18:56 20480 ----a-w- c:\windows\system32\tbs.dll
2016-07-26 18:09 . 2015-06-03 20:22 257864 ----a-w- c:\windows\SysWow64\wbem\Win32_Tpm.dll
2016-07-26 18:09 . 2015-06-03 20:21 451080 ----a-w- c:\windows\system32\fveapi.dll
2016-07-26 18:09 . 2015-06-03 20:21 312600 ----a-w- c:\windows\system32\wbem\Win32_Tpm.dll
2016-07-26 18:09 . 2016-02-05 20:22 8192 ----a-w- c:\windows\system32\drivers\cs-CZ\tpm.sys.mui
2016-07-26 18:09 . 2016-02-05 18:54 109568 ----a-w- c:\windows\system32\fveapibase.dll
2016-07-26 18:09 . 2016-02-05 18:53 8192 ----a-w- c:\windows\system32\drivers\en-US\tpm.sys.mui
2016-07-26 18:09 . 2016-02-05 17:33 15360 ----a-w- c:\windows\SysWow64\tbs.dll
2016-07-26 18:07 . 2016-01-21 00:51 73664 ----a-w- c:\windows\system32\drivers\disk.sys
2016-07-26 18:06 . 2015-12-20 18:50 3180544 ----a-w- c:\windows\system32\rdpcorets.dll
2016-07-26 18:06 . 2015-12-20 18:50 16384 ----a-w- c:\windows\system32\RdpGroupPolicyExtension.dll
2016-07-26 18:06 . 2015-12-20 14:08 243200 ----a-w- c:\windows\system32\rdpudd.dll
2016-07-26 18:06 . 2016-02-09 09:55 30720 ----a-w- c:\windows\system32\seclogon.dll
2016-07-26 18:06 . 2016-02-05 01:19 381440 ----a-w- c:\windows\system32\mfds.dll
2016-07-26 18:06 . 2016-02-04 18:41 296448 ----a-w- c:\windows\SysWow64\mfds.dll
2016-07-26 18:06 . 2016-01-07 17:42 141312 ----a-w- c:\windows\system32\drivers\mrxdav.sys
2016-07-26 18:06 . 2016-04-14 13:49 603648 ----a-w- c:\windows\SysWow64\d3d10level9.dll
2016-07-26 18:06 . 2016-04-14 13:21 647680 ----a-w- c:\windows\system32\d3d10level9.dll
2016-07-26 18:06 . 2016-04-09 07:01 986344 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
2016-07-26 18:06 . 2016-04-09 07:01 264936 ----a-w- c:\windows\system32\drivers\dxgmms1.sys
2016-07-26 18:06 . 2016-04-09 06:57 144384 ----a-w- c:\windows\system32\cdd.dll
2016-07-26 17:34 . 2016-04-09 04:20 1230848 ----a-w- c:\windows\SysWow64\WindowsCodecs.dll
2016-07-26 17:34 . 2016-04-09 03:52 1424896 ----a-w- c:\windows\system32\WindowsCodecs.dll
2016-07-25 23:48 . 2016-08-09 10:23 -------- d-----w- c:\users\Jan\AppData\Local\Temp
2016-07-25 23:48 . 2016-07-25 23:21 24064 ----a-w- c:\windows\zoek-delete.exe
2016-07-25 22:10 . 2016-07-25 22:10 -------- d-----w- c:\programdata\regid.1995-08.com.techsmith
2016-07-25 22:10 . 2016-07-25 22:10 -------- d-----w- c:\program files (x86)\QuickTime
2016-07-25 22:09 . 2016-07-25 22:09 -------- d-----w- c:\program files (x86)\Common Files\TechSmith Shared
2016-07-25 22:09 . 2016-07-25 22:09 -------- d-----w- c:\program files (x86)\TechSmith
2016-07-25 15:51 . 2016-07-25 23:44 -------- d-----w- C:\zoek_backup
2016-07-24 10:09 . 2016-07-25 15:17 28272 ----a-w- c:\windows\system32\drivers\TrueSight.sys
2016-07-24 10:09 . 2016-07-24 10:09 -------- d-----w- c:\programdata\RogueKiller
2016-07-23 13:15 . 2016-07-23 13:15 -------- d-----w- c:\users\Jan\AppData\Local\Apple Computer
2016-07-23 12:40 . 2016-07-28 15:17 192216 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2016-07-23 12:40 . 2016-07-23 12:40 -------- d-----w- c:\program files (x86)\Malwarebytes Anti-Malware
2016-07-23 12:40 . 2016-07-23 12:40 -------- d-----w- c:\programdata\Malwarebytes
2016-07-23 12:40 . 2016-03-10 12:09 64896 ----a-w- c:\windows\system32\drivers\mwac.sys
2016-07-23 12:40 . 2016-03-10 12:08 140672 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2016-07-23 12:40 . 2016-03-10 12:08 27008 ----a-w- c:\windows\system32\drivers\mbam.sys
2016-07-23 12:28 . 2016-07-24 09:58 -------- d-----w- C:\AdwCleaner
2016-07-22 20:11 . 2016-07-22 20:11 -------- d-----w- C:\ab094d30255525bd46037a8c
2016-07-22 13:19 . 2016-07-22 13:19 -------- d-----w- C:\d5396a3dbe86c9d49562a9916fad
2016-07-22 13:13 . 2016-07-22 13:13 -------- d-----w- C:\40d3f0a1218a150304
2016-07-22 08:41 . 2016-07-22 08:41 74703 ----a-w- c:\windows\SysWow64\mfc45.dat
2016-07-22 08:41 . 2016-07-22 08:41 -------- d-----w- c:\program files\Common Files\iolo
2016-07-22 08:37 . 2016-07-22 08:37 -------- d-----w- c:\users\Jan\AppData\Local\Downloaded Installations
2016-07-21 19:08 . 2015-07-24 21:38 32568 ----a-w- c:\windows\system32\drivers\rawdsk3.sys
2016-07-21 19:08 . 2016-07-22 11:29 -------- d-----w- C:\logs
2016-07-21 17:51 . 2013-12-03 07:54 30752 ----a-w- c:\windows\system32\drivers\ElRawDsk.sys
2016-07-21 09:22 . 2016-07-21 09:22 -------- d-----w- c:\program files (x86)\LogMeIn Hamachi
2016-07-19 09:29 . 2016-07-21 22:56 -------- d-----w- c:\users\Default\AppData\Local\LogMeIn Hamachi
2016-07-16 14:19 . 2016-07-16 14:19 -------- d-----w- c:\program files (x86)\Red Giant Link
2016-07-15 20:33 . 2016-07-15 20:33 -------- d-----w- c:\programdata\Apple Computer
2016-07-15 20:32 . 2016-07-15 20:32 -------- d-----w- c:\program files (x86)\Apple Software Update
2016-07-15 20:32 . 2016-07-15 20:32 -------- d-----w- c:\program files\Bonjour
2016-07-15 20:32 . 2016-07-15 20:32 -------- d-----w- c:\program files (x86)\Bonjour
2016-07-15 20:32 . 2016-08-06 17:57 -------- d-----w- c:\program files\Common Files\Apple
2016-07-15 20:31 . 2016-07-15 20:32 -------- d-----w- c:\programdata\Apple
2016-07-15 20:31 . 2016-07-15 20:32 -------- d-----w- c:\program files (x86)\Common Files\Apple
2016-07-15 18:56 . 2016-07-15 18:56 -------- d-----w- c:\program files (x86)\BlueStacks
2016-07-15 18:53 . 2016-07-15 18:53 999864 ----a-w- c:\windows\system32\MaxxVoiceAPO2064.dll
2016-07-15 18:52 . 2016-07-23 08:52 -------- d-----w- c:\programdata\Foxit Software
2016-07-15 18:51 . 2016-07-15 18:51 33960 ----a-w- c:\windows\system32\drivers\Smb_driver_Intel.sys
2016-07-15 18:36 . 2016-07-11 02:13 1887800 ----a-w- c:\windows\system32\NvCamera64.dll
2016-07-15 18:36 . 2016-07-11 02:13 1595840 ----a-w- c:\windows\SysWow64\NvCamera32.dll
2016-07-15 18:35 . 2016-07-10 22:36 127424 ----a-w- c:\windows\SysWow64\nvStreaming.exe
2016-07-15 18:33 . 2016-04-14 05:38 56384 ----a-w- c:\windows\system32\drivers\nvvad64v.sys
2016-07-15 18:33 . 2016-04-14 05:38 113216 ----a-w- c:\windows\system32\nvaudcap64v.dll
2016-07-15 18:33 . 2016-04-14 05:38 102976 ----a-w- c:\windows\SysWow64\nvaudcap32v.dll
2016-07-15 18:17 . 2016-07-15 18:17 -------- d-----w- c:\program files (x86)\NV-Inspector-[Guru3D.com]
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2016-08-03 20:50 . 2015-12-26 14:31 144749672 ----a-w- c:\windows\system32\MRT.exe
2016-07-31 18:34 . 2015-12-29 00:51 110144 ----a-w- c:\windows\system32\WindowsAccessBridge-64.dll
2016-07-26 12:24 . 2015-12-26 13:39 504488 ------w- c:\windows\system32\MpSigStub.exe
2016-07-20 10:08 . 2016-03-24 07:56 34720 ---ha-w- c:\windows\system32\hamachi.sys
2016-07-19 09:33 . 2015-12-28 17:34 796352 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2016-07-19 09:33 . 2015-12-28 17:34 142528 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2016-07-12 12:21 . 2015-12-26 13:47 1579976 ----a-w- c:\windows\system32\nvhdagenco6420103.dll
2016-07-11 02:13 . 2016-04-18 20:48 16790552 ----a-w- c:\windows\SysWow64\nvwgf2um.dll
2016-07-11 02:13 . 2016-04-18 20:48 14371384 ----a-w- c:\windows\SysWow64\nvd3dum.dll
2016-07-11 02:13 . 2015-12-26 13:47 19220352 ----a-w- c:\windows\system32\nvwgf2umx.dll
2016-07-11 02:13 . 2015-12-26 13:47 3840096 ----a-w- c:\windows\system32\nvapi64.dll
2016-07-11 02:13 . 2015-12-26 13:47 3393576 ----a-w- c:\windows\SysWow64\nvapi.dll
2016-07-10 23:17 . 2015-12-26 13:53 6384064 ----a-w- c:\windows\system32\nvcpl.dll
2016-07-10 23:17 . 2015-12-26 13:53 2465848 ----a-w- c:\windows\system32\nvsvc64.dll
2016-07-10 23:17 . 2015-12-26 13:53 81856 ----a-w- c:\windows\system32\nv3dappshextr.dll
2016-07-10 23:17 . 2015-12-26 13:53 71224 ----a-w- c:\windows\system32\nvshext.dll
2016-07-10 23:17 . 2015-12-26 13:53 547896 ----a-w- c:\windows\system32\nv3dappshext.dll
2016-07-10 23:17 . 2015-12-26 13:53 392128 ----a-w- c:\windows\system32\nvmctray.dll
2016-07-10 23:17 . 2015-12-26 13:53 1762752 ----a-w- c:\windows\system32\nvsvcr.dll
2016-07-10 23:17 . 2015-12-26 13:53 1364536 ----a-w- c:\windows\system32\nvvsvc.exe
2016-07-07 17:03 . 2015-12-26 13:53 7211925 ----a-w- c:\windows\system32\nvcoproc.bin
2016-06-22 18:11 . 2016-01-24 21:24 422880 ----a-w- c:\programdata\Microsoft\Blend\14.0\1033\ResourceCache.dll
2016-06-22 18:10 . 2016-01-24 21:23 1911392 ----a-w- c:\programdata\Microsoft\VisualStudio\14.0\1033\ResourceCache.dll
2016-06-22 15:00 . 2016-06-22 15:00 47672 ----a-w- c:\windows\system32\drivers\dtliteusbbus.sys
2016-06-22 14:59 . 2016-06-22 14:59 30264 ----a-w- c:\windows\system32\drivers\dtlitescsibus.sys
2016-06-14 20:01 . 2016-01-27 18:31 1377800 ----a-w- c:\windows\SysWow64\nvspcap.dll
2016-06-14 20:01 . 2016-01-27 18:31 1316184 ----a-w- c:\windows\SysWow64\nvspbridge.dll
2016-06-14 20:01 . 2016-01-27 18:31 1756424 ----a-w- c:\windows\system32\nvspbridge64.dll
2016-06-14 20:01 . 2016-01-27 18:31 112216 ----a-w- c:\windows\system32\NvRtmpStreamer64.dll
2016-06-14 20:01 . 2016-01-27 18:31 1767944 ----a-w- c:\windows\system32\nvspcap64.dll
2016-06-14 15:21 . 2016-07-26 18:08 2560 ----a-w- c:\windows\apppatch\AcRes.dll
2016-06-10 18:46 . 2016-07-26 18:11 343552 ----a-w- c:\windows\system32\schannel.dll
2016-06-10 18:46 . 2016-07-26 18:11 190464 ----a-w- c:\windows\system32\rpchttp.dll
2016-06-10 15:20 . 2016-07-26 18:11 251392 ----a-w- c:\windows\SysWow64\schannel.dll
2016-06-10 15:20 . 2016-07-26 18:11 141312 ----a-w- c:\windows\SysWow64\rpchttp.dll
2016-05-27 15:10 . 2016-05-27 15:10 21656 ----a-w- c:\windows\system32\drivers\evolve.sys
2016-05-16 23:14 . 2016-07-26 18:11 44032 ----a-w- c:\windows\apppatch\acwow64.dll
.
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{b924f0b4-0b3c-49c0-bab2-213fb9ebd1d3}]
2015-07-06 23:51 75104 ----a-w- c:\program files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Steam"="c:\program files (x86)\Steam\steam.exe" [2016-08-02 2852128]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2016-06-22 598040]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"NoSimpleNetIDList"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck
.
R1 VBoxNetAdp;VirtualBox NDIS 6.0 Miniport Service;c:\windows\system32\DRIVERS\VBoxNetAdp6.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetAdp6.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 iFunSoftUpdaterSvc;iFunSoft Updater;c:\program files (x86)\iFunSoft\iFunSoft Updater\iFunSoftUpdater.exe;c:\program files (x86)\iFunSoft\iFunSoft Updater\iFunSoftUpdater.exe [x]
R2 LiveUpdateSvc;LiveUpdate;c:\program files (x86)\IObit\LiveUpdate\LiveUpdate.exe;c:\program files (x86)\IObit\LiveUpdate\LiveUpdate.exe [x]
R3 Apple Mobile Device Service;Apple Mobile Device Service;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
R3 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R3 BstHdAndroidSvc;BlueStacks Android Service;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android [x]
R3 BstHdLogRotatorSvc;BlueStacks Log Rotator Service;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe [x]
R3 BstHdPlusAndroidSvc;BlueStacks Plus Android Service;c:\program files (x86)\BlueStacks\HD-Plus-Service.exe BstHdPlusAndroidSvc Android;c:\program files (x86)\BlueStacks\HD-Plus-Service.exe BstHdPlusAndroidSvc Android [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 Disc Soft Lite Bus Service;Disc Soft Lite Bus Service;c:\program files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe;c:\program files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [x]
R3 EPSON_EB_RPCV4_04;EPSON V5 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE [x]
R3 EPSON_PM_RPCV4_04;EPSON V3 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE [x]
R3 EvoSvc;Evolve Service;c:\program files\Echobit\Evolve\EvoSvc.exe;c:\program files\Echobit\Evolve\EvoSvc.exe [x]
R3 FoxitReaderService;Foxit Reader Service;c:\program files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe;c:\program files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe [x]
R3 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 InternetOffService;Internet Off Service;c:\program files (x86)\InternetOff\IOffSvc.exe;c:\program files (x86)\InternetOff\IOffSvc.exe [x]
R3 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe;c:\program files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe [x]
R3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
R3 NvStreamNetworkSvc;NVIDIA Streamer Network Service;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [x]
R3 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 ss_conn_service;SAMSUNG Mobile Connectivity Service;c:\program files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe;c:\program files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [x]
R3 ssudmdm;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys;c:\windows\SYSNATIVE\drivers\synth3dvsc.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys;c:\windows\SYSNATIVE\drivers\tsusbhub.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys;c:\windows\SYSNATIVE\drivers\rdvgkmd.sys [x]
R3 vmci;VMware VMCI Bus Driver;c:\windows\system32\DRIVERS\vmci.sys;c:\windows\SYSNATIVE\DRIVERS\vmci.sys [x]
R3 VSStandardCollectorService140;Visual Studio Standard Collector Service;c:\program files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe;c:\program files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [x]
R3 WatAdminSvc;Služba Technologie aktivace Windows;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
S0 SmartDefragDriver;SmartDefragDriver;c:\windows\System32\Drivers\SmartDefragDriver.sys;c:\windows\SYSNATIVE\Drivers\SmartDefragDriver.sys [x]
S1 ElRawDisk;ElRawDisk;c:\windows\system32\drivers\ElRawDsk.sys;c:\windows\SYSNATIVE\drivers\ElRawDsk.sys [x]
S1 HWiNFO32;HWiNFO32/64 Kernel Driver;c:\windows\SysWOW64\drivers\HWiNFO64A.SYS;c:\windows\SysWOW64\drivers\HWiNFO64A.SYS [x]
S1 RawDisk3;RawDisk3;c:\windows\system32\drivers\rawdsk3.sys;c:\windows\SYSNATIVE\drivers\rawdsk3.sys [x]
S2 BstHdDrv;BlueStacks Hypervisor;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [x]
S2 BstkDrv;BlueStacks Plus Hypervisor;c:\program files (x86)\BlueStacks\BstkDrv.sys;c:\program files (x86)\BlueStacks\BstkDrv.sys [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 GfExperienceService;NVIDIA GeForce Experience Service;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe [x]
S3 anvsnddrv;AnvSoft Virtual Sound Device;c:\windows\system32\drivers\anvsnddrv.sys;c:\windows\SYSNATIVE\drivers\anvsnddrv.sys [x]
S3 AtcL001;NDIS Miniport Driver for Atheros L1 Gigabit Ethernet Controller;c:\windows\system32\DRIVERS\l160x64.sys;c:\windows\SYSNATIVE\DRIVERS\l160x64.sys [x]
S3 CMUAC;Headset6400x1 Device Driver;c:\windows\system32\DRIVERS\Headset6400x1.SYS;c:\windows\SYSNATIVE\DRIVERS\Headset6400x1.SYS [x]
S3 dtlitescsibus;DAEMON Tools Lite Virtual SCSI Bus;c:\windows\system32\DRIVERS\dtlitescsibus.sys;c:\windows\SYSNATIVE\DRIVERS\dtlitescsibus.sys [x]
S3 dtliteusbbus;DAEMON Tools Lite Virtual USB Bus;c:\windows\system32\DRIVERS\dtliteusbbus.sys;c:\windows\SYSNATIVE\DRIVERS\dtliteusbbus.sys [x]
S3 EvolveVirtualAdapter;Evolve Virtual Miniport Driver;c:\windows\system32\DRIVERS\evolve.sys;c:\windows\SYSNATIVE\DRIVERS\evolve.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 SmbDrvI;SmbDrvI;c:\windows\system32\DRIVERS\Smb_driver_Intel.sys;c:\windows\SYSNATIVE\DRIVERS\Smb_driver_Intel.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ SSDPSRV upnphost SCardSvr QWAVE wcncsvc
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2016-07-06 13:11 1248072 ----a-w- c:\program files (x86)\Google\Chrome\Application\51.0.2704.106\Installer\chrmstp.exe
.
Obsah adresáře 'Naplánované úlohy'
.
2016-07-20 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-12-28 09:33]
.
2016-06-12 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2016-02-28 01:42]
.
2016-06-12 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2016-02-28 01:42]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2016-07-26 176952]
.
------- Doplňkový sken -------
.
uStart Page = hxxp://google.cz/
uLocal Page = c:\windows\SYSTEM32\blank.htm
mLocal Page = c:\windows\SYSTEM32\blank.htm
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 89.203.139.131 89.203.139.130
FF - ProfilePath - c:\users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\ni1rfoaw.default\
FF - prefs.js: browser.startup.homepage - about:home
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -
.
ShellIconOverlayIdentifiers-{056D528D-CE28-4194-9BA3-BA2E9197FF8C} - (no file)
ShellIconOverlayIdentifiers-{05B38830-F4E9-4329-978B-1DD28605D202} - (no file)
ShellIconOverlayIdentifiers-{0596C850-7BDD-4C9D-AFDF-873BE6890637} - (no file)
Wow6432Node-HKCU-Run-AdobeBridge - (no file)
ShellIconOverlayIdentifiers-{056D528D-CE28-4194-9BA3-BA2E9197FF8C} - (no file)
ShellIconOverlayIdentifiers-{05B38830-F4E9-4329-978B-1DD28605D202} - (no file)
ShellIconOverlayIdentifiers-{0596C850-7BDD-4C9D-AFDF-873BE6890637} - (no file)
AddRemove-Driver Booster_is1 - c:\program files (x86)\IObit\Driver Booster\unins000.exe
AddRemove-Smart Defrag_is1 - c:\program files (x86)\IObit\Smart Defrag\unins000.exe
AddRemove-{050d4fc8-5d48-4b8f-8972-47c82c46020f} - c:\programdata\Package Cache\{050d4fc8-5d48-4b8f-8972-47c82c46020f}\vcredist_x64.exe
AddRemove-{100b4f40-bebe-4c9b-b151-b0a3d65f3e38} - c:\programdata\Package Cache\{100b4f40-bebe-4c9b-b151-b0a3d65f3e38}\NDP461-DevPack-KB3105179-CSY.exe
AddRemove-{1118ca4a-63eb-449c-9fbb-935d3d3a4a1b} - c:\programdata\Package Cache\{1118ca4a-63eb-449c-9fbb-935d3d3a4a1b}\VS14-KB3151378.exe
AddRemove-{2e085fd2-a3e4-4b39-8e10-6b8d35f55244} - c:\programdata\Package Cache\{2e085fd2-a3e4-4b39-8e10-6b8d35f55244}\VC_redist.x86.exe
AddRemove-{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f} - c:\programdata\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe
AddRemove-{78c1b501-a6eb-4f29-88c5-84189564827e} - c:\programdata\Package Cache\{78c1b501-a6eb-4f29-88c5-84189564827e}\VS2015.2.exe
AddRemove-{7f51bdb9-ee21-49ee-94d6-90afc321780e} - c:\programdata\Package Cache\{7f51bdb9-ee21-49ee-94d6-90afc321780e}\vcredist_x64.exe
AddRemove-{95716cce-fc71-413f-8ad5-56c2892d4b3a} - c:\programdata\Package Cache\{95716cce-fc71-413f-8ad5-56c2892d4b3a}\vcredist_x86.exe
AddRemove-{a1909659-0a08-4554-8af1-2175904903a1} - c:\programdata\Package Cache\{a1909659-0a08-4554-8af1-2175904903a1}\vcredist_x64.exe
AddRemove-{aaff6d8c-30d0-4446-82ae-1f1650eab4b9} - c:\programdata\Package Cache\{aaff6d8c-30d0-4446-82ae-1f1650eab4b9}\vs_enterprise.exe
AddRemove-{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6} - c:\programdata\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
AddRemove-{cb2c12b3-4bbd-487c-8a02-2af811a76cba} - c:\programdata\Package Cache\{cb2c12b3-4bbd-487c-8a02-2af811a76cba}\NDP461-DevPack-KB3105179-ENU.exe
AddRemove-{ce085a78-074e-4823-8dc1-8a721b94b76d} - c:\programdata\Package Cache\{ce085a78-074e-4823-8dc1-8a721b94b76d}\vcredist_x86.exe
AddRemove-{dab68466-3a7d-41a8-a5cf-415e3ff8ef71} - c:\programdata\Package Cache\{dab68466-3a7d-41a8-a5cf-415e3ff8ef71}\VC_redist.x64.exe
AddRemove-{f65db027-aff3-4070-886a-0d87064aabb1} - c:\programdata\Package Cache\{f65db027-aff3-4070-886a-0d87064aabb1}\vcredist_x86.exe
.
.
.
--------------------- ZAMKNUTÉ KLÍČE V REGISTRU ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\BlueStacks]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_22_0_0_210_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_22_0_0_210_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_22_0_0_210_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_22_0_0_210_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_22_0_0_210.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.22"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_22_0_0_210.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_22_0_0_210.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_22_0_0_210.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Jiné spuštené procesy ------------------------
.
c:\program files (x86)\Steam\bin\steamwebhelper.exe
.
**************************************************************************
.
Celkový čas: 2016-08-09 12:30:31 - počítač byl restartován
ComboFix-quarantined-files.txt 2016-08-09 10:30
.
Před spuštěním: Volných bajtů: 173 149 491 200
Po spuštění: Volných bajtů: 173 651 566 592
.
- - End Of File - - CBD1ADD96A463051DE08DE43D3F81783
A36C5E4F47E84449FF07ED3517B43A31

Uživatelský avatar
jerabina
člen Security týmu
Level 6
Level 6
Příspěvky: 3647
Registrován: březen 13
Bydliště: Litoměřice
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jerabina » 09 srp 2016 16:10

Odinstaluj vše od IObit.

Vypni trvale Windows Defender a nainstaluj si Avast/Aviru/Comodo.

Podívej se co je v těchto složkách:

Kód: Vybrat vše

C:\ab094d30255525bd46037a8c
C:\d5396a3dbe86c9d49562a9916fad
C:\40d3f0a1218a150304


Vypni rez. ochranu u antiviru a antispywaru,příp. firewall..

Otevři si Poznámkový blok (Start -> Spustit... a napiš do okna Notepad a dej Ok.
Zkopíruj do něj následující celý text označený zeleně:

Kód: Vybrat vše

ClearJavaCache::
KillAll::

Folder::
c:\programdata\RogueKiller
c:\program files (x86)\IObit
c:\program files (x86)\Skype\Updater
c:\program files (x86)\Google\Update

File::
c:\windows\System32\Drivers\SmartDefragDriver.sys
c:\windows\Tasks\Adobe Flash Player Updater.job
c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

Registry::
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"SunJavaUpdateSched"=-

Driver::
LiveUpdateSvc
SkypeUpdate
SmartDefragDriver

DDS::
uLocal Page = c:\windows\SYSTEM32\blank.htm
mLocal Page = c:\windows\SYSTEM32\blank.htm
FF - prefs.js: browser.startup.homepage - about:home

RegLock::
[HKEY_LOCAL_MACHINE\SOFTWARE\BlueStacks]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
 00,5c,00,4d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_22_0_0_210_ActiveX.exe,-101"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_22_0_0_210_ActiveX.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_22_0_0_210_ActiveX.exe,-101"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_22_0_0_210_ActiveX.exe"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_22_0_0_210.ocx"
"ThreadingModel"="Apartment"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.22"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_22_0_0_210.ocx, 1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_22_0_0_210.ocx"
"ThreadingModel"="Apartment"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_22_0_0_210.ocx, 1"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)


Zvol možnost Soubor -> Uložit jako... a nastav tyto parametry:
Název souboru: zde napiš: CFScript.txt
Uložit jako typ: tak tam vyber Všechny soubory
Ulož soubor na plochu.
Ukonči všechna aktivní okna.

Uchop myší vytvořený skript CFScript.txt, přemísti ho nad stažený program ComboFix.exe a když se oba soubory překryjí, skript upusť:
Obrázek
- Automaticky se spustí ComboFix
- Vlož sem log, který vyběhne v závěru čistícího procesu
Když nevíš jak dál, přichází na řadu prostudovat manuál!
HJT návod

Pokud neodpovídám do vašich témat v sekci HJT když jsem online, tak je to jen proto, že jsem na mobilu kde je studování logů a psaní skriptů nemožné. Neberte to tedy prosím jako ignoraci.

nkaskaj
nováček
Příspěvky: 37
Registrován: říjen 13
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod nkaskaj » 10 srp 2016 11:26

Ve složkách se nacházejí 4 soubory Windows 6.1-KBxxxxxxxx a WSUSSCAN

ComboFix 16-08-03.01 - Jan 10.08.2016 10:49:20.2.2 - x64
Microsoft Windows 7 Ultimate 6.1.7601.1.1250.420.1033.18.5375.3885 [GMT 2:00]
Spuštěný z: c:\users\Jan\Downloads\ComboFix.exe
Použité ovládací přepínače :: c:\users\Jan\Downloads\CFScript.txt
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
FILE ::
"c:\windows\System32\Drivers\SmartDefragDriver.sys"
"c:\windows\Tasks\Adobe Flash Player Updater.job"
"c:\windows\Tasks\GoogleUpdateTaskMachineCore.job"
"c:\windows\Tasks\GoogleUpdateTaskMachineUA.job"
.
.
((((((((((((((((((((((((((((((((((((((( Ostatní výmazy )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\Google\Update
c:\program files (x86)\Google\Update\1.3.30.3\GoogleCrashHandler.exe
c:\program files (x86)\Google\Update\1.3.30.3\GoogleCrashHandler64.exe
c:\program files (x86)\Google\Update\1.3.30.3\GoogleUpdate.exe
c:\program files (x86)\Google\Update\1.3.30.3\GoogleUpdateBroker.exe
c:\program files (x86)\Google\Update\1.3.30.3\GoogleUpdateComRegisterShell64.exe
c:\program files (x86)\Google\Update\1.3.30.3\GoogleUpdateHelper.msi
c:\program files (x86)\Google\Update\1.3.30.3\GoogleUpdateOnDemand.exe
c:\program files (x86)\Google\Update\1.3.30.3\GoogleUpdateSetup.exe
c:\program files (x86)\Google\Update\1.3.30.3\GoogleUpdateWebPlugin.exe
c:\program files (x86)\Google\Update\1.3.30.3\goopdate.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_am.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_ar.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_bg.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_bn.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_ca.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_cs.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_da.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_de.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_el.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_en-GB.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_en.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_es-419.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_es.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_et.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_fa.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_fi.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_fil.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_fr.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_gu.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_hi.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_hr.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_hu.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_id.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_is.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_it.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_iw.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_ja.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_kn.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_ko.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_lt.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_lv.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_ml.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_mr.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_ms.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_nl.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_no.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_pl.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_pt-BR.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_pt-PT.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_ro.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_ru.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_sk.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_sl.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_sr.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_sv.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_sw.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_ta.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_te.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_th.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_tr.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_uk.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_ur.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_vi.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_zh-CN.dll
c:\program files (x86)\Google\Update\1.3.30.3\goopdateres_zh-TW.dll
c:\program files (x86)\Google\Update\1.3.30.3\npGoogleUpdate3.dll
c:\program files (x86)\Google\Update\1.3.30.3\psmachine.dll
c:\program files (x86)\Google\Update\1.3.30.3\psmachine_64.dll
c:\program files (x86)\Google\Update\1.3.30.3\psuser.dll
c:\program files (x86)\Google\Update\1.3.30.3\psuser_64.dll
c:\program files (x86)\Google\Update\Download\{4DC8B4CA-1BDA-483E-B5FA-D3C12E15B62D}\51.0.2704.84\51.0.2704.84_51.0.2704.79_chrome_updater.exe
c:\program files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\51.0.2704.106\chrome_installer.exe
c:\program files (x86)\Google\Update\GoogleUpdate.exe
c:\program files (x86)\Google\Update\Install\{6AE5195E-909C-44E2-973D-B46FC614F9B1}\chrome_installer.exe
c:\program files (x86)\Skype\Updater
c:\program files (x86)\Skype\Updater\Updater.dll
c:\program files (x86)\Skype\Updater\Updater.exe
c:\programdata\RogueKiller
c:\programdata\RogueKiller\config.ini
c:\programdata\RogueKiller\Debug\RogueKiller.mtx
c:\programdata\RogueKiller\Logs\RKreport_DEL_07252016_174400.json
c:\programdata\RogueKiller\Logs\RKreport_SCN_07242016_123505.json
c:\programdata\RogueKiller\Logs\RKreport_SCN_07252016_174307.json
c:\windows\System32\Drivers\SmartDefragDriver.sys
c:\windows\Tasks\Adobe Flash Player Updater.job
c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
.
.
((((((((((((((((((((((((((((((((((((((( Ovladače/Služby )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_SmartDefragDriver
-------\Legacy_RegFilter
-------\Service_gupdate
-------\Service_gupdatem
-------\Service_SkypeUpdate
-------\Service_SmartDefragDriver
-------\Service_gupdate
-------\Service_gupdatem
-------\Service_LiveUpdateSvc
-------\Service_RegFilter
-------\Service_SkypeUpdate
.
.
((((((((((((((((((((((((( Soubory vytvořené od 2016-07-10 do 2016-08-10 )))))))))))))))))))))))))))))))
.
.
2016-08-10 09:04 . 2016-08-10 09:04 -------- d-----w- c:\users\Default\AppData\Local\temp
2016-08-09 10:40 . 2016-08-09 10:40 -------- d-----w- c:\users\Jan\AppData\Roaming\ProductData
2016-08-09 10:40 . 2016-08-09 10:40 -------- d-----w- c:\programdata\{BE2ACE5C-32B7-4777-9BDF-ECF87CDAB705}
2016-08-09 10:39 . 2016-08-10 09:07 -------- d-----w- c:\programdata\ProductData
2016-08-08 14:51 . 2016-08-08 14:51 -------- d-----w- c:\users\Jan\AppData\Roaming\Steam
2016-08-08 14:23 . 2016-08-08 14:50 -------- d-----w- c:\program files (x86)\Life Is Strange Complete Season (EP. 1-5)
2016-08-06 18:00 . 2016-06-29 10:19 12007136 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{4C08705D-6EF8-4896-86E2-9529370C6AEF}\mpengine.dll
2016-08-06 17:57 . 2016-08-06 17:57 -------- d-----w- c:\program files\iPod
2016-08-06 17:57 . 2016-08-06 17:57 -------- d-----w- c:\program files (x86)\iTunes
2016-08-06 17:57 . 2016-08-06 17:57 -------- d-----w- c:\program files\iTunes
2016-08-03 21:00 . 2015-07-30 13:13 103120 ----a-w- c:\windows\SysWow64\PresentationCFFRasterizerNative_v0300.dll
2016-08-03 21:00 . 2015-07-30 13:13 124624 ----a-w- c:\windows\system32\PresentationCFFRasterizerNative_v0300.dll
2016-07-31 18:56 . 2016-07-31 18:56 -------- d-----w- c:\users\Jan\AppData\Roaming\JetBrains
2016-07-31 18:54 . 2016-07-31 18:55 -------- d-----w- c:\users\Jan\.AndroidStudio2.1
2016-07-31 18:45 . 2016-07-31 19:25 -------- d-----w- c:\users\Jan\.android
2016-07-31 18:39 . 2016-07-31 18:39 -------- d-----w- c:\users\Jan\AppData\Local\Android
2016-07-31 18:37 . 2016-07-31 18:37 -------- d-----w- c:\program files\Android
2016-07-31 18:35 . 2016-07-31 18:35 -------- d-----w- c:\program files (x86)\Common Files\Java
2016-07-29 15:19 . 2016-07-29 15:19 -------- d-----w- c:\program files (x86)\Microsoft XNA
2016-07-28 11:46 . 2016-07-28 11:46 -------- d-----w- c:\users\Jan\AppData\Local\Apple
2016-07-27 08:43 . 2016-07-27 08:43 -------- d-----w- c:\users\Jan\AppData\Local\4kdownload.com
2016-07-27 07:47 . 2016-07-27 07:50 -------- d-----w- c:\users\Jan\AppData\Roaming\technic
2016-07-26 18:11 . 2016-05-13 22:09 98816 ----a-w- c:\windows\system32\wudriver.dll
2016-07-26 18:10 . 2016-06-26 00:35 41704 ----a-w- c:\windows\system32\CompatTelRunner.exe
2016-07-26 18:09 . 2016-02-05 18:56 20480 ----a-w- c:\windows\system32\tbs.dll
2016-07-26 18:09 . 2015-06-03 20:22 257864 ----a-w- c:\windows\SysWow64\wbem\Win32_Tpm.dll
2016-07-26 18:09 . 2015-06-03 20:21 451080 ----a-w- c:\windows\system32\fveapi.dll
2016-07-26 18:09 . 2015-06-03 20:21 312600 ----a-w- c:\windows\system32\wbem\Win32_Tpm.dll
2016-07-26 18:09 . 2016-02-05 20:22 8192 ----a-w- c:\windows\system32\drivers\cs-CZ\tpm.sys.mui
2016-07-26 18:09 . 2016-02-05 18:54 109568 ----a-w- c:\windows\system32\fveapibase.dll
2016-07-26 18:09 . 2016-02-05 18:53 8192 ----a-w- c:\windows\system32\drivers\en-US\tpm.sys.mui
2016-07-26 18:09 . 2016-02-05 17:33 15360 ----a-w- c:\windows\SysWow64\tbs.dll
2016-07-26 18:07 . 2016-01-21 00:51 73664 ----a-w- c:\windows\system32\drivers\disk.sys
2016-07-26 18:06 . 2015-12-20 18:50 3180544 ----a-w- c:\windows\system32\rdpcorets.dll
2016-07-26 18:06 . 2015-12-20 18:50 16384 ----a-w- c:\windows\system32\RdpGroupPolicyExtension.dll
2016-07-26 18:06 . 2015-12-20 14:08 243200 ----a-w- c:\windows\system32\rdpudd.dll
2016-07-26 18:06 . 2016-02-09 09:55 30720 ----a-w- c:\windows\system32\seclogon.dll
2016-07-26 18:06 . 2016-02-05 01:19 381440 ----a-w- c:\windows\system32\mfds.dll
2016-07-26 18:06 . 2016-02-04 18:41 296448 ----a-w- c:\windows\SysWow64\mfds.dll
2016-07-26 18:06 . 2016-01-07 17:42 141312 ----a-w- c:\windows\system32\drivers\mrxdav.sys
2016-07-26 18:06 . 2016-04-14 13:49 603648 ----a-w- c:\windows\SysWow64\d3d10level9.dll
2016-07-26 18:06 . 2016-04-14 13:21 647680 ----a-w- c:\windows\system32\d3d10level9.dll
2016-07-26 18:06 . 2016-04-09 07:01 986344 ----a-w- c:\windows\system32\drivers\dxgkrnl.sys
2016-07-26 18:06 . 2016-04-09 07:01 264936 ----a-w- c:\windows\system32\drivers\dxgmms1.sys
2016-07-26 18:06 . 2016-04-09 06:57 144384 ----a-w- c:\windows\system32\cdd.dll
2016-07-26 17:34 . 2016-04-09 04:20 1230848 ----a-w- c:\windows\SysWow64\WindowsCodecs.dll
2016-07-26 17:34 . 2016-04-09 03:52 1424896 ----a-w- c:\windows\system32\WindowsCodecs.dll
2016-07-25 23:48 . 2016-08-10 09:07 -------- d-----w- c:\users\Jan\AppData\Local\Temp
2016-07-25 23:48 . 2016-07-25 23:21 24064 ----a-w- c:\windows\zoek-delete.exe
2016-07-25 22:10 . 2016-07-25 22:10 -------- d-----w- c:\programdata\regid.1995-08.com.techsmith
2016-07-25 22:10 . 2016-07-25 22:10 -------- d-----w- c:\program files (x86)\QuickTime
2016-07-25 22:09 . 2016-07-25 22:09 -------- d-----w- c:\program files (x86)\Common Files\TechSmith Shared
2016-07-25 22:09 . 2016-07-25 22:09 -------- d-----w- c:\program files (x86)\TechSmith
2016-07-25 15:51 . 2016-07-25 23:44 -------- d-----w- C:\zoek_backup
2016-07-24 10:09 . 2016-07-25 15:17 28272 ----a-w- c:\windows\system32\drivers\TrueSight.sys
2016-07-23 13:15 . 2016-07-23 13:15 -------- d-----w- c:\users\Jan\AppData\Local\Apple Computer
2016-07-23 12:40 . 2016-07-28 15:17 192216 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
2016-07-23 12:40 . 2016-07-23 12:40 -------- d-----w- c:\program files (x86)\Malwarebytes Anti-Malware
2016-07-23 12:40 . 2016-07-23 12:40 -------- d-----w- c:\programdata\Malwarebytes
2016-07-23 12:40 . 2016-03-10 12:09 64896 ----a-w- c:\windows\system32\drivers\mwac.sys
2016-07-23 12:40 . 2016-03-10 12:08 140672 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
2016-07-23 12:40 . 2016-03-10 12:08 27008 ----a-w- c:\windows\system32\drivers\mbam.sys
2016-07-23 12:28 . 2016-07-24 09:58 -------- d-----w- C:\AdwCleaner
2016-07-22 20:11 . 2016-07-22 20:11 -------- d-----w- C:\ab094d30255525bd46037a8c
2016-07-22 13:19 . 2016-07-22 13:19 -------- d-----w- C:\d5396a3dbe86c9d49562a9916fad
2016-07-22 13:13 . 2016-07-22 13:13 -------- d-----w- C:\40d3f0a1218a150304
2016-07-22 08:41 . 2016-07-22 08:41 74703 ----a-w- c:\windows\SysWow64\mfc45.dat
2016-07-22 08:41 . 2016-07-22 08:41 -------- d-----w- c:\program files\Common Files\iolo
2016-07-22 08:37 . 2016-07-22 08:37 -------- d-----w- c:\users\Jan\AppData\Local\Downloaded Installations
2016-07-21 19:08 . 2015-07-24 21:38 32568 ----a-w- c:\windows\system32\drivers\rawdsk3.sys
2016-07-21 19:08 . 2016-07-22 11:29 -------- d-----w- C:\logs
2016-07-21 17:51 . 2013-12-03 07:54 30752 ----a-w- c:\windows\system32\drivers\ElRawDsk.sys
2016-07-21 09:22 . 2016-07-21 09:22 -------- d-----w- c:\program files (x86)\LogMeIn Hamachi
2016-07-19 09:29 . 2016-07-21 22:56 -------- d-----w- c:\users\Default\AppData\Local\LogMeIn Hamachi
2016-07-16 14:19 . 2016-07-16 14:19 -------- d-----w- c:\program files (x86)\Red Giant Link
2016-07-15 20:33 . 2016-07-15 20:33 -------- d-----w- c:\programdata\Apple Computer
2016-07-15 20:32 . 2016-07-15 20:32 -------- d-----w- c:\program files (x86)\Apple Software Update
2016-07-15 20:32 . 2016-07-15 20:32 -------- d-----w- c:\program files\Bonjour
2016-07-15 20:32 . 2016-07-15 20:32 -------- d-----w- c:\program files (x86)\Bonjour
2016-07-15 20:32 . 2016-08-06 17:57 -------- d-----w- c:\program files\Common Files\Apple
2016-07-15 20:31 . 2016-07-15 20:32 -------- d-----w- c:\programdata\Apple
2016-07-15 20:31 . 2016-07-15 20:32 -------- d-----w- c:\program files (x86)\Common Files\Apple
2016-07-15 18:56 . 2016-07-15 18:56 -------- d-----w- c:\program files (x86)\BlueStacks
2016-07-15 18:53 . 2016-07-15 18:53 999864 ----a-w- c:\windows\system32\MaxxVoiceAPO2064.dll
2016-07-15 18:52 . 2016-07-23 08:52 -------- d-----w- c:\programdata\Foxit Software
2016-07-15 18:51 . 2016-07-15 18:51 33960 ----a-w- c:\windows\system32\drivers\Smb_driver_Intel.sys
2016-07-15 18:36 . 2016-07-11 02:13 1887800 ----a-w- c:\windows\system32\NvCamera64.dll
2016-07-15 18:36 . 2016-07-11 02:13 1595840 ----a-w- c:\windows\SysWow64\NvCamera32.dll
2016-07-15 18:35 . 2016-07-10 22:36 127424 ----a-w- c:\windows\SysWow64\nvStreaming.exe
2016-07-15 18:33 . 2016-04-14 05:38 56384 ----a-w- c:\windows\system32\drivers\nvvad64v.sys
2016-07-15 18:33 . 2016-04-14 05:38 113216 ----a-w- c:\windows\system32\nvaudcap64v.dll
2016-07-15 18:33 . 2016-04-14 05:38 102976 ----a-w- c:\windows\SysWow64\nvaudcap32v.dll
2016-07-15 18:17 . 2016-07-15 18:17 -------- d-----w- c:\program files (x86)\NV-Inspector-[Guru3D.com]
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2016-08-03 20:50 . 2015-12-26 14:31 144749672 ----a-w- c:\windows\system32\MRT.exe
2016-07-31 18:34 . 2015-12-29 00:51 110144 ----a-w- c:\windows\system32\WindowsAccessBridge-64.dll
2016-07-26 12:24 . 2015-12-26 13:39 504488 ------w- c:\windows\system32\MpSigStub.exe
2016-07-20 10:08 . 2016-03-24 07:56 34720 ---ha-w- c:\windows\system32\hamachi.sys
2016-07-19 09:33 . 2015-12-28 17:34 796352 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe
2016-07-19 09:33 . 2015-12-28 17:34 142528 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2016-07-12 12:21 . 2015-12-26 13:47 1579976 ----a-w- c:\windows\system32\nvhdagenco6420103.dll
2016-07-11 02:13 . 2016-04-18 20:48 16790552 ----a-w- c:\windows\SysWow64\nvwgf2um.dll
2016-07-11 02:13 . 2016-04-18 20:48 14371384 ----a-w- c:\windows\SysWow64\nvd3dum.dll
2016-07-11 02:13 . 2015-12-26 13:47 19220352 ----a-w- c:\windows\system32\nvwgf2umx.dll
2016-07-11 02:13 . 2015-12-26 13:47 3840096 ----a-w- c:\windows\system32\nvapi64.dll
2016-07-11 02:13 . 2015-12-26 13:47 3393576 ----a-w- c:\windows\SysWow64\nvapi.dll
2016-07-10 23:17 . 2015-12-26 13:53 6384064 ----a-w- c:\windows\system32\nvcpl.dll
2016-07-10 23:17 . 2015-12-26 13:53 2465848 ----a-w- c:\windows\system32\nvsvc64.dll
2016-07-10 23:17 . 2015-12-26 13:53 81856 ----a-w- c:\windows\system32\nv3dappshextr.dll
2016-07-10 23:17 . 2015-12-26 13:53 71224 ----a-w- c:\windows\system32\nvshext.dll
2016-07-10 23:17 . 2015-12-26 13:53 547896 ----a-w- c:\windows\system32\nv3dappshext.dll
2016-07-10 23:17 . 2015-12-26 13:53 392128 ----a-w- c:\windows\system32\nvmctray.dll
2016-07-10 23:17 . 2015-12-26 13:53 1762752 ----a-w- c:\windows\system32\nvsvcr.dll
2016-07-10 23:17 . 2015-12-26 13:53 1364536 ----a-w- c:\windows\system32\nvvsvc.exe
2016-07-07 17:03 . 2015-12-26 13:53 7211925 ----a-w- c:\windows\system32\nvcoproc.bin
2016-06-22 18:11 . 2016-01-24 21:24 422880 ----a-w- c:\programdata\Microsoft\Blend\14.0\1033\ResourceCache.dll
2016-06-22 18:10 . 2016-01-24 21:23 1911392 ----a-w- c:\programdata\Microsoft\VisualStudio\14.0\1033\ResourceCache.dll
2016-06-22 15:00 . 2016-06-22 15:00 47672 ----a-w- c:\windows\system32\drivers\dtliteusbbus.sys
2016-06-22 14:59 . 2016-06-22 14:59 30264 ----a-w- c:\windows\system32\drivers\dtlitescsibus.sys
2016-06-14 20:01 . 2016-01-27 18:31 1377800 ----a-w- c:\windows\SysWow64\nvspcap.dll
2016-06-14 20:01 . 2016-01-27 18:31 1316184 ----a-w- c:\windows\SysWow64\nvspbridge.dll
2016-06-14 20:01 . 2016-01-27 18:31 1756424 ----a-w- c:\windows\system32\nvspbridge64.dll
2016-06-14 20:01 . 2016-01-27 18:31 112216 ----a-w- c:\windows\system32\NvRtmpStreamer64.dll
2016-06-14 20:01 . 2016-01-27 18:31 1767944 ----a-w- c:\windows\system32\nvspcap64.dll
2016-06-14 15:21 . 2016-07-26 18:08 2560 ----a-w- c:\windows\apppatch\AcRes.dll
2016-06-10 18:46 . 2016-07-26 18:11 343552 ----a-w- c:\windows\system32\schannel.dll
2016-06-10 18:46 . 2016-07-26 18:11 190464 ----a-w- c:\windows\system32\rpchttp.dll
2016-06-10 15:20 . 2016-07-26 18:11 251392 ----a-w- c:\windows\SysWow64\schannel.dll
2016-06-10 15:20 . 2016-07-26 18:11 141312 ----a-w- c:\windows\SysWow64\rpchttp.dll
2016-05-27 15:10 . 2016-05-27 15:10 21656 ----a-w- c:\windows\system32\drivers\evolve.sys
2016-05-16 23:14 . 2016-07-26 18:11 44032 ----a-w- c:\windows\apppatch\acwow64.dll
.
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\~\Browser Helper Objects\{b924f0b4-0b3c-49c0-bab2-213fb9ebd1d3}]
2015-07-06 23:51 75104 ----a-w- c:\program files (x86)\Microsoft Visual Studio 14.0\Common7\IDE\PrivateAssemblies\Microsoft.VisualStudio.QualityTools.RecorderBarBHO100.dll
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"Steam"="c:\program files (x86)\Steam\steam.exe" [2016-08-02 2852128]
"GrooveMonitor"="c:\program files (x86)\Microsoft Office\Office12\GrooveMonitor.exe" [2009-02-26 30040]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"NoSimpleNetIDList"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck
.
R1 VBoxNetAdp;VirtualBox NDIS 6.0 Miniport Service;c:\windows\system32\DRIVERS\VBoxNetAdp6.sys;c:\windows\SYSNATIVE\DRIVERS\VBoxNetAdp6.sys [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 iFunSoftUpdaterSvc;iFunSoft Updater;c:\program files (x86)\iFunSoft\iFunSoft Updater\iFunSoftUpdater.exe;c:\program files (x86)\iFunSoft\iFunSoft Updater\iFunSoftUpdater.exe [x]
R3 Apple Mobile Device Service;Apple Mobile Device Service;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe;c:\program files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [x]
R3 BEService;BattlEye Service;c:\program files (x86)\Common Files\BattlEye\BEService.exe;c:\program files (x86)\Common Files\BattlEye\BEService.exe [x]
R3 BstHdAndroidSvc;BlueStacks Android Service;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android;c:\program files (x86)\BlueStacks\HD-Service.exe BstHdAndroidSvc Android [x]
R3 BstHdLogRotatorSvc;BlueStacks Log Rotator Service;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe;c:\program files (x86)\BlueStacks\HD-LogRotatorService.exe [x]
R3 BstHdPlusAndroidSvc;BlueStacks Plus Android Service;c:\program files (x86)\BlueStacks\HD-Plus-Service.exe BstHdPlusAndroidSvc Android;c:\program files (x86)\BlueStacks\HD-Plus-Service.exe BstHdPlusAndroidSvc Android [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 Disc Soft Lite Bus Service;Disc Soft Lite Bus Service;c:\program files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe;c:\program files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [x]
R3 EPSON_EB_RPCV4_04;EPSON V5 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50STB.EXE [x]
R3 EPSON_PM_RPCV4_04;EPSON V3 Service4(04);c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE;c:\program files\Common Files\EPSON\EPW!3 SSRP\E_S50RPB.EXE [x]
R3 EvoSvc;Evolve Service;c:\program files\Echobit\Evolve\EvoSvc.exe;c:\program files\Echobit\Evolve\EvoSvc.exe [x]
R3 FoxitReaderService;Foxit Reader Service;c:\program files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe;c:\program files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 InternetOffService;Internet Off Service;c:\program files (x86)\InternetOff\IOffSvc.exe;c:\program files (x86)\InternetOff\IOffSvc.exe [x]
R3 LMIGuardianSvc;LMIGuardianSvc;c:\program files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe;c:\program files (x86)\LogMeIn Hamachi\x64\LMIGuardianSvc.exe [x]
R3 NvStreamKms;NvStreamKms;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [x]
R3 NvStreamNetworkSvc;NVIDIA Streamer Network Service;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [x]
R3 NvStreamSvc;NVIDIA Streamer Service;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe;c:\program files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 ss_conn_service;SAMSUNG Mobile Connectivity Service;c:\program files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe;c:\program files\Samsung\USB Drivers\27_ssconn\conn\ss_conn_service.exe [x]
R3 ssudmdm;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 Synth3dVsc;Synth3dVsc;c:\windows\system32\drivers\synth3dvsc.sys;c:\windows\SYSNATIVE\drivers\synth3dvsc.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 tsusbhub;tsusbhub;c:\windows\system32\drivers\tsusbhub.sys;c:\windows\SYSNATIVE\drivers\tsusbhub.sys [x]
R3 VGPU;VGPU;c:\windows\system32\drivers\rdvgkmd.sys;c:\windows\SYSNATIVE\drivers\rdvgkmd.sys [x]
R3 vmci;VMware VMCI Bus Driver;c:\windows\system32\DRIVERS\vmci.sys;c:\windows\SYSNATIVE\DRIVERS\vmci.sys [x]
R3 VSStandardCollectorService140;Visual Studio Standard Collector Service;c:\program files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe;c:\program files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe [x]
R3 WatAdminSvc;Služba Technologie aktivace Windows;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 SwitchBoard;SwitchBoard;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe;c:\program files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [x]
S1 ElRawDisk;ElRawDisk;c:\windows\system32\drivers\ElRawDsk.sys;c:\windows\SYSNATIVE\drivers\ElRawDsk.sys [x]
S1 HWiNFO32;HWiNFO32/64 Kernel Driver;c:\windows\SysWOW64\drivers\HWiNFO64A.SYS;c:\windows\SysWOW64\drivers\HWiNFO64A.SYS [x]
S1 RawDisk3;RawDisk3;c:\windows\system32\drivers\rawdsk3.sys;c:\windows\SYSNATIVE\drivers\rawdsk3.sys [x]
S2 BstHdDrv;BlueStacks Hypervisor;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys;c:\program files (x86)\BlueStacks\HD-Hypervisor-amd64.sys [x]
S2 BstkDrv;BlueStacks Plus Hypervisor;c:\program files (x86)\BlueStacks\BstkDrv.sys;c:\program files (x86)\BlueStacks\BstkDrv.sys [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 GfExperienceService;NVIDIA GeForce Experience Service;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe;c:\program files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [x]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine;c:\program files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe;c:\program files (x86)\LogMeIn Hamachi\x64\hamachi-2.exe [x]
S2 NvNetworkService;NVIDIA Network Service;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe;c:\program files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvscpapisvr.exe [x]
S3 anvsnddrv;AnvSoft Virtual Sound Device;c:\windows\system32\drivers\anvsnddrv.sys;c:\windows\SYSNATIVE\drivers\anvsnddrv.sys [x]
S3 AtcL001;NDIS Miniport Driver for Atheros L1 Gigabit Ethernet Controller;c:\windows\system32\DRIVERS\l160x64.sys;c:\windows\SYSNATIVE\DRIVERS\l160x64.sys [x]
S3 CMUAC;Headset6400x1 Device Driver;c:\windows\system32\DRIVERS\Headset6400x1.SYS;c:\windows\SYSNATIVE\DRIVERS\Headset6400x1.SYS [x]
S3 dtlitescsibus;DAEMON Tools Lite Virtual SCSI Bus;c:\windows\system32\DRIVERS\dtlitescsibus.sys;c:\windows\SYSNATIVE\DRIVERS\dtlitescsibus.sys [x]
S3 dtliteusbbus;DAEMON Tools Lite Virtual USB Bus;c:\windows\system32\DRIVERS\dtliteusbbus.sys;c:\windows\SYSNATIVE\DRIVERS\dtliteusbbus.sys [x]
S3 EvolveVirtualAdapter;Evolve Virtual Miniport Driver;c:\windows\system32\DRIVERS\evolve.sys;c:\windows\SYSNATIVE\DRIVERS\evolve.sys [x]
S3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM);c:\windows\system32\drivers\nvvad64v.sys;c:\windows\SYSNATIVE\drivers\nvvad64v.sys [x]
S3 SmbDrvI;SmbDrvI;c:\windows\system32\DRIVERS\Smb_driver_Intel.sys;c:\windows\SYSNATIVE\DRIVERS\Smb_driver_Intel.sys [x]
.
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ SSDPSRV upnphost SCardSvr QWAVE wcncsvc
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2016-07-06 13:11 1248072 ----a-w- c:\program files (x86)\Google\Chrome\Application\51.0.2704.106\Installer\chrmstp.exe
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2016-07-26 176952]
.
------- Doplňkový sken -------
.
uStart Page = hxxp://google.cz/
uLocal Page = c:\windows\SYSTEM32\blank.htm
mLocal Page = c:\windows\SYSTEM32\blank.htm
IE: E&xport to Microsoft Excel - c:\progra~2\MICROS~1\Office12\EXCEL.EXE/3000
TCP: DhcpNameServer = 89.203.139.131 89.203.139.130
FF - ProfilePath - c:\users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\ni1rfoaw.default\
FF - prefs.js: browser.startup.homepage - about:home
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -
.
ShellIconOverlayIdentifiers-{056D528D-CE28-4194-9BA3-BA2E9197FF8C} - (no file)
ShellIconOverlayIdentifiers-{05B38830-F4E9-4329-978B-1DD28605D202} - (no file)
ShellIconOverlayIdentifiers-{0596C850-7BDD-4C9D-AFDF-873BE6890637} - (no file)
AddRemove-Driver Booster_is1 - c:\program files (x86)\IObit\Driver Booster\unins000.exe
AddRemove-Smart Defrag_is1 - c:\program files (x86)\IObit\Smart Defrag\unins000.exe
AddRemove-{050d4fc8-5d48-4b8f-8972-47c82c46020f} - c:\programdata\Package Cache\{050d4fc8-5d48-4b8f-8972-47c82c46020f}\vcredist_x64.exe
AddRemove-{100b4f40-bebe-4c9b-b151-b0a3d65f3e38} - c:\programdata\Package Cache\{100b4f40-bebe-4c9b-b151-b0a3d65f3e38}\NDP461-DevPack-KB3105179-CSY.exe
AddRemove-{1118ca4a-63eb-449c-9fbb-935d3d3a4a1b} - c:\programdata\Package Cache\{1118ca4a-63eb-449c-9fbb-935d3d3a4a1b}\VS14-KB3151378.exe
AddRemove-{2e085fd2-a3e4-4b39-8e10-6b8d35f55244} - c:\programdata\Package Cache\{2e085fd2-a3e4-4b39-8e10-6b8d35f55244}\VC_redist.x86.exe
AddRemove-{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f} - c:\programdata\Package Cache\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\vcredist_x86.exe
AddRemove-{78c1b501-a6eb-4f29-88c5-84189564827e} - c:\programdata\Package Cache\{78c1b501-a6eb-4f29-88c5-84189564827e}\VS2015.2.exe
AddRemove-{7f51bdb9-ee21-49ee-94d6-90afc321780e} - c:\programdata\Package Cache\{7f51bdb9-ee21-49ee-94d6-90afc321780e}\vcredist_x64.exe
AddRemove-{95716cce-fc71-413f-8ad5-56c2892d4b3a} - c:\programdata\Package Cache\{95716cce-fc71-413f-8ad5-56c2892d4b3a}\vcredist_x86.exe
AddRemove-{a1909659-0a08-4554-8af1-2175904903a1} - c:\programdata\Package Cache\{a1909659-0a08-4554-8af1-2175904903a1}\vcredist_x64.exe
AddRemove-{aaff6d8c-30d0-4446-82ae-1f1650eab4b9} - c:\programdata\Package Cache\{aaff6d8c-30d0-4446-82ae-1f1650eab4b9}\vs_enterprise.exe
AddRemove-{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6} - c:\programdata\Package Cache\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}\vcredist_x64.exe
AddRemove-{cb2c12b3-4bbd-487c-8a02-2af811a76cba} - c:\programdata\Package Cache\{cb2c12b3-4bbd-487c-8a02-2af811a76cba}\NDP461-DevPack-KB3105179-ENU.exe
AddRemove-{ce085a78-074e-4823-8dc1-8a721b94b76d} - c:\programdata\Package Cache\{ce085a78-074e-4823-8dc1-8a721b94b76d}\vcredist_x86.exe
AddRemove-{dab68466-3a7d-41a8-a5cf-415e3ff8ef71} - c:\programdata\Package Cache\{dab68466-3a7d-41a8-a5cf-415e3ff8ef71}\VC_redist.x64.exe
AddRemove-{f65db027-aff3-4070-886a-0d87064aabb1} - c:\programdata\Package Cache\{f65db027-aff3-4070-886a-0d87064aabb1}\vcredist_x86.exe
.
.
.
--------------------- ZAMKNUTÉ KLÍČE V REGISTRU ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\BlueStacks]
"SymbolicLinkValue"=hex(6):5c,00,52,00,65,00,67,00,69,00,73,00,74,00,72,00,79,
00,5c,00,4d,00,61,00,63,00,68,00,69,00,6e,00,65,00,5c,00,53,00,6f,00,66,00,\
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_22_0_0_210_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_22_0_0_210_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_22_0_0_210_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_22_0_0_210_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{B019E3BF-E7E5-453C-A2E4-D2C18CA0866F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_22_0_0_210.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.22"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_22_0_0_210.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_22_0_0_210.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_22_0_0_210.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}]
@Denied: (A 2) (Everyone)
@="IFlashBroker6"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{299817DA-1FAC-4CE2-8F48-A108237013BD}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Celkový čas: 2016-08-10 11:16:30 - počítač byl restartován
ComboFix-quarantined-files.txt 2016-08-10 09:16
ComboFix2.txt 2016-08-09 10:30
.
Před spuštěním: Volných bajtů: 173 724 209 152
Po spuštění: Volných bajtů: 172 953 243 648
.
- - End Of File - - FD11313512CA2C268AAC2FC4A9BBDABC
A36C5E4F47E84449FF07ED3517B43A31

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43066
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Prosím o kontrolu logu

Příspěvekod jaro3 » 10 srp 2016 15:44

IObit Malware Fighter není antivir
IObit Malware Fighter pomáhá antivirovým programům bránit váš počítač před komplexními hrozbami.
Nainstaluj si antivir:
Avira
Avast
Comodo
nebo AVG.

ComboFix se odinstaluje takto:
Start-Spustit a zadej ComboFix /Uninstall

Vyčisti systém CCleanerem

Stáhni si OTC

na plochu. Poklepej na něj. Potom klikni na Clean up!.
Restartuj PC , pokud Ti bude doporučeno.

Stáhni si aswMBR
na svojí plochu. Uzavři všechna okna , programy a prohlížeče. Poklepej na aswMBR.exe. Pokud se objeví hláška o možnosti stáhnutí databáze Avastu , klikni na NE. Poté klikni na „Scan“ . Po skenu klikni na „Save Log“ a ulož si log na plochu .Zkopíruj sem celý obsah toho logu. Pak klikni na „Exit“ k zavření programu.

Co problémy?
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 10 hostů