Solved Services.exe eating 50% CPU please check my HijackThis.log

cakino

Posts: 12   +0
Folks please,

Could you have a look at my HijackThis.log, my CPU is still loaded by services.exe (50%), do not know how to beat it.

Thanks a lot for any advice!
 

Attachments

  • hijackthis.log
    7.2 KB · Views: 1
Welcome aboard
yahooo.gif


Please, complete all steps listed here: https://www.techspot.com/community/...lware-removal-preliminary-instructions.58138/
Make sure, you PASTE all logs. If some log exceeds 50,000 characters post limit, split it between couple of replies.
Attached logs won't be reviewed.

Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
 
thanks

Thanks for advices. I will follow your manual and upload all logs as fast as situation will aloow me.
 
logs

It took me quite longer to did all scans, but I have it. What is interesting that services. exe stopped eating 50% CPU, but i was not doing anything. Somedays it eats 50%, somedays like today not. I was not removing anything, so please have a look at my logs.

Thanks for any hit and time!

Step 1: Antivirus scanning

I full scanned with Microsoft Essential and Spyware Terminator, did not found anything (I use these both for last year).

Step 2: Malwarebytes Anti-Malware

Malwarebytes Anti-Malware (Trial) 1.60.1.1000
www.malwarebytes.org

Database version: v2012.02.10.06

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 6.0.2900.5512
jarino :: JARO [administrator]

Protection: Enabled

10.2.2012 17:22:43
mbam-log-2012-02-10 (17-22-43).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 176743
Time elapsed: 5 minute(s), 58 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)

Step 3: GMER

GMER 1.0.15.15641 - http://www.gmer.net
Rootkit scan 2012-02-14 09:07:14
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3 Hitachi_HDS721010CLA332 rev.JP4OA3MA
Running: rlpmnp55.exe; Driver: C:\DOCUME~1\jarino\LOCALS~1\Temp\pxtdypog.sys


---- System - GMER 1.0.15 ----

SSDT \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys ZwClose [0xA85CA88E]
SSDT \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys ZwCreateFile [0xA85CA0EC]
SSDT \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys ZwCreateKey [0xA85C9DCE]
SSDT \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys ZwCreateSection [0xA85CB938]
SSDT \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys ZwDeleteKey [0xA85C9ED8]
SSDT \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys ZwDeleteValueKey [0xA85C9FC2]
SSDT \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys ZwLoadDriver [0xA85CABBC]
SSDT \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys ZwOpenFile [0xA85CA3F4]
SSDT \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys ZwSetInformationFile [0xA85CA526]
SSDT \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys ZwSetValueKey [0xA85C9BFC]
SSDT \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys ZwTerminateProcess [0xA85CAB04]
SSDT \??\C:\WINDOWS\system32\drivers\sp_rsdrv2.sys ZwWriteFile [0xA85CA70C]

---- Devices - GMER 1.0.15 ----

Step 4: DDS

[o]DDS.txt


.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 6.0.2900.5512 BrowserJavaVersion: 1.7.0
Run by jarino at 9:24:16 on 2012-02-14
Microsoft Windows XP Home Edition 5.1.2600.3.1250.420.1029.18.3292.2137 [GMT 1:00]
.
AV: Microsoft Security Essentials *Disabled/Updated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
FW: AVG Firewall *Disabled*
.
============== Running Processes ===============
.
C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\Program Files\Microsoft Security Client\Antimalware\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\WINDOWS\system32\spoolsv.exe
svchost.exe
C:\Program Files\Common Files\Acronis\CDP\afcdpsrv.exe
C:\Program Files\Java\jre7\bin\jqs.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Malwarebytes' Anti-Malware\mbamservice.exe
C:\WINDOWS\System32\svchost.exe -k HPZ12
C:\WINDOWS\System32\svchost.exe -k HPZ12
C:\Program Files\Spyware Terminator\sp_rsser.exe
C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\WINDOWS\system32\wbem\wmiapsrv.exe
C:\WINDOWS\RTHDCPL.EXE
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Microsoft Security Client\msseces.exe
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\Program Files\Malwarebytes' Anti-Malware\mbamgui.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Last.fm\LastFM.exe
C:\Program Files\Spyware Terminator\SpywareTerminator.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\totalcmd\TOTALCMD.EXE
c:\Documents and Settings\jarino\Dokumenty\Downloads\rlpmnp55.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Chrome\Application\chrome.exe
C:\Program Files\Winamp\winamp.exe
.
============== Pseudo HJT Report ===============
.
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: SSVHelper Class: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - c:\program files\java\jre7\bin\ssv.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre7\bin\jp2ssv.dll
TB: {4B3803EA-5230-4DC3-A7FC-33638F3D3542} - No File
uRun: [Google Update] "c:\documents and settings\jarino\local settings\data aplikací\google\update\GoogleUpdate.exe" /c
uRun: [SpywareTerminatorUpdate] "c:\program files\spyware terminator\SpywareTerminatorUpdate.exe"
uRun: [CTFMON.EXE] c:\windows\system32\ctfmon.exe
mRun: [RTHDCPL] RTHDCPL.EXE
mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
mRun: [WinampAgent] "c:\program files\winamp\winampa.exe"
mRun: [SpywareTerminator] "c:\program files\spyware terminator\SpywareTerminatorShield.exe"
mRun: [MSC] "c:\program files\microsoft security client\msseces.exe" -hide -runkey
mRun: [ClamWin] "c:\program files\clamwin\bin\ClamTray.exe" --logon
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [IntelliPoint] "c:\program files\microsoft intellipoint\ipoint.exe"
mRun: [Malwarebytes' Anti-Malware] "c:\program files\malwarebytes' anti-malware\mbamgui.exe" /starttray
mRunOnce: [AvgUninstallURL] cmd.exe /c start http://www.avg.cz/cz.special-uninstallation-feedback-app?lic=SUFIMkstMks5WjQtN0hHWDktQUY3SUUtTjI3UFctTw"&"inst=NzYtOTMyMTU5ODAyLVNUMTJPSSsxLUREVCswLUVVTEErMS1TVDEyQVBQKzE"&"prod=94"&"ver=2012.0.1809"&"mid=e21518b6de6c47d19a09cd2623b89ad3-5e250ff351ede4e4c972cbbc7bd98cabeb403a29
dRun: [CTFMON.EXE] c:\windows\system32\CTFMON.EXE
dRun: [DWQueuedReporting] "c:\progra~1\common~1\micros~1\dw\dwtrig20.exe" -t
StartupFolder: c:\docume~1\jarino\nabdka~1\programy\posput~1\outloo~1.lnk - c:\program files\outlook express\msimn.exe
mPolicies-system: EnableLinkedConnections = 1 (0x1)
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0-windows-i586.cab
DPF: {CAFEEFAC-0015-0000-0022-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_22-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0029-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_29-windows-i586.cab
DPF: {CAFEEFAC-0017-0000-0000-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
TCP: Interfaces\{6F7ED39F-1580-4DE0-BCF6-4326A6167698} : NameServer = 195.146.128.60,195.80.163.2
TCP: Interfaces\{8DACC9D0-7293-47C2-931D-0DD952C24CED} : NameServer = 195.146.128.60,165.80.163.2
Notify: igfxcui - igfxdev.dll
.
============= SERVICES / DRIVERS ===============
.
R0 fltsrv;Acronis Storage Filter Management;c:\windows\system32\drivers\fltsrv.sys [2011-10-24 76768]
R0 vididr;Acronis Virtual Disk;c:\windows\system32\drivers\vididr.sys [2011-10-24 126112]
R0 vidsflt58;Acronis Disk Storage Filter (58);c:\windows\system32\drivers\vsflt58.sys [2011-10-24 84512]
R1 MpFilter;Microsoft Malware Protection Driver;c:\windows\system32\drivers\MpFilter.sys [2011-4-18 165648]
R1 sp_rsdrv2;Spyware Terminator Driver 2;c:\windows\system32\drivers\sp_rsdrv2.sys [2011-3-24 142592]
R2 afcdpsrv;Služba Acronis Nonstop Backup;c:\program files\common files\acronis\cdp\afcdpsrv.exe [2011-10-24 3409872]
R2 MBAMService;MBAMService;c:\program files\malwarebytes' anti-malware\mbamservice.exe [2012-2-10 652360]
R3 afcdp;afcdp;c:\windows\system32\drivers\afcdp.sys [2011-10-24 234752]
R3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\drivers\dc3d.sys [2012-2-9 45288]
R3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI Service;c:\windows\system32\drivers\IntcHdmi.sys [2011-2-25 116224]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2012-2-10 20464]
R3 PciSPorts;High-Speed PCI Serial Port;c:\windows\system32\drivers\PciSPorts.sys [2008-5-22 119808]
R3 PSched;Plánovač paketů technologie QoS;c:\windows\system32\drivers\psched.sys [2004-8-18 69120]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
S1 AppleCharger;AppleCharger;c:\windows\system32\drivers\applecharger.sys --> c:\windows\system32\drivers\AppleCharger.sys [?]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [2011-2-25 1691480]
S3 AVEO;USB2.0 PC Camera;c:\windows\system32\drivers\AVEOdcnt.sys [2011-8-16 321024]
S3 libusb0;libusb-win32 - Kernel Driver, Version 1.2.4.0;c:\windows\system32\drivers\libusb0.sys --> c:\windows\system32\drivers\libusb0.sys [?]
S3 NmPar;PCI Parallel Port;c:\windows\system32\drivers\NmPar.sys [2008-12-24 80256]
S3 nmserial;PCI Serial Port;c:\windows\system32\drivers\NmSerial.sys [2008-12-16 70016]
S3 otmfilter.sys;TACTION;c:\windows\system32\drivers\otmfilter.sys [2011-10-19 11776]
S3 VMUVC;Vimicro Camera Service VMUVC;c:\windows\system32\drivers\VMUVC.sys [2011-7-21 252032]
S3 vvftUVC;Vimicro Camera Filter Service VMUVC;c:\windows\system32\drivers\vvftUVC.sys [2011-7-21 398720]
S4 AppleChargerSrv;AppleChargerSrv;system32\AppleChargerSrv.exe --> system32\AppleChargerSrv.exe [?]
S4 MSSQLServerADHelper100;SQL Active Directory Helper Service;c:\program files\microsoft sql server\100\shared\sqladhlp.exe [2009-7-23 47128]
S4 POSPerformanceCounters;Point Of Service Performance Counters;c:\program files\microsoft point of service\Microsoft.PointOfService.Service.exe [2008-2-29 42056]
S4 RsFx0103;RsFx0103 Driver;c:\windows\system32\drivers\RsFx0103.sys [2009-3-30 239336]
S4 SQLAgent$SQLEXPRESS;SQL Server Agent (SQLEXPRESS);c:\program files\microsoft sql server\mssql10.sqlexpress\mssql\binn\SQLAGENT.EXE [2009-3-30 366936]
S4 syncagentsrv;Acronis Sync Agent Service;c:\program files\common files\acronis\syncagent\syncagentsrv.exe [2011-8-20 5729328]
.
=============== Created Last 30 ================
.
2012-02-10 16:21:23 -------- d-----w- c:\documents and settings\jarino\data aplikací\Malwarebytes
2012-02-10 16:21:03 20464 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-02-10 16:21:02 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-02-09 15:39:15 -------- d-----w- c:\program files\Trend Micro
2012-02-09 14:28:25 40936 ----a-w- c:\windows\system32\drivers\point32.sys
2012-02-09 14:18:48 16928 ------w- c:\windows\system32\spmsgXP_2k3.dll
2012-02-09 14:18:34 45288 ----a-w- c:\windows\system32\drivers\dc3d.sys
2012-02-09 14:18:34 1461992 ----a-w- c:\windows\system32\WdfCoInstaller01009.dll
2012-02-09 14:18:27 -------- d-----w- c:\program files\Microsoft IntelliPoint
2012-02-03 13:51:11 -------- d-----w- c:\program files\common files\STORMWARE Shared
2012-01-24 11:57:17 61704 ----a-w- c:\windows\system32\drivers\ftdibus.sys
2012-01-18 13:59:43 -------- d-----w- c:\program files\Security Task Manager
2012-01-18 13:55:55 -------- d-----w- c:\program files\Network Security Task Manager
.
==================== Find3M ====================
.
2012-01-31 12:44:05 237072 ------w- c:\windows\system32\MpSigStub.exe
2012-01-03 18:14:15 963072 ----a-w- C:\dph_4000.exe
2011-11-25 21:57:27 293376 ----a-w- c:\windows\system32\winsrv.dll
2011-11-23 14:40:43 1859584 ----a-w- c:\windows\system32\win32k.sys
2011-11-20 06:12:48 60416 ----a-w- c:\windows\system32\packager.exe
2011-11-16 14:21:51 354816 ----a-w- c:\windows\system32\winhttp.dll
2011-11-16 14:21:51 152064 ----a-w- c:\windows\system32\schannel.dll
.
============= FINISH: 9:29:31,02 ===============

Attach.txt


.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows XP Home Edition
Boot Device: \Device\HarddiskVolume1
Install Date: 25.2.2011 18:53:30
System Uptime: 13.2.2012 9:27:44 (24 hours ago)
.
Motherboard: Gigabyte Technology Co., Ltd. | | EG41MFT-US2H
Processor: Procesor Intel Pentium III Xeon | Socket 775 | 3333/266mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 244 GiB total, 201,831 GiB free.
E: is FIXED (NTFS) - 590 GiB total, 568,864 GiB free.
F: is CDROM ()
G: is CDROM (UDF)
.
==== Disabled Device Manager Items =============
.
Class GUID: {4D36E97D-E325-11CE-BFC1-08002BE10318}
Description: Zařízení pro aktualizaci mikrokódu
Device ID: ROOT\SYSTEM\0001
Manufacturer: (Standardní systémová zařízení)
Name: Zařízení pro aktualizaci mikrokódu
PNP Device ID: ROOT\SYSTEM\0001
Service: update
.
==== System Restore Points ===================
.
RP330: 21.11.2011 9:58:31 - Software Distribution Service 3.0
RP331: 21.11.2011 13:17:16 - Spyware Terminator - restore point
RP332: 21.11.2011 15:50:30 - Spyware Terminator - restore point
RP333: 22.11.2011 10:10:31 - Installed Microsoft Tool Web Package:diskpart.exe
RP334: 22.11.2011 11:21:52 - Software Distribution Service 3.0
RP335: 23.11.2011 13:08:26 - Kontrolní bod systému
RP336: 23.11.2011 13:12:06 - Spyware Terminator - restore point
RP337: 24.11.2011 10:05:43 - Software Distribution Service 3.0
RP338: 24.11.2011 13:42:41 - Spyware Terminator - restore point
RP339: 25.11.2011 13:43:28 - Kontrolní bod systému
RP340: 28.11.2011 9:29:05 - Software Distribution Service 3.0
RP341: 29.11.2011 13:41:42 - Kontrolní bod systému
RP342: 30.11.2011 8:52:57 - Software Distribution Service 3.0
RP343: 30.11.2011 11:13:59 - Installed J2SE Development Kit 5.0 Update 22
RP344: 30.11.2011 11:19:26 - Installed J2SE Runtime Environment 5.0 Update 22
RP345: 1.12.2011 9:27:43 - Software Distribution Service 3.0
RP346: 2.12.2011 9:41:42 - Software Distribution Service 3.0
RP347: 2.12.2011 12:10:41 - Spyware Terminator - restore point
RP348: 2.12.2011 16:39:04 - Installed STORMWARE POHODA SQL Klient SK.
RP349: 5.12.2011 10:00:05 - Software Distribution Service 3.0
RP350: 6.12.2011 12:17:15 - Kontrolní bod systému
RP351: 6.12.2011 12:57:33 - Installed J2SE Development Kit 5.0 Update 6
RP352: 7.12.2011 9:14:20 - Software Distribution Service 3.0
RP353: 8.12.2011 9:21:05 - Software Distribution Service 3.0
RP354: 12.12.2011 9:23:50 - Software Distribution Service 3.0
RP355: 13.12.2011 9:25:31 - Software Distribution Service 3.0
RP356: 14.12.2011 14:18:49 - Kontrolní bod systému
RP357: 14.12.2011 21:49:35 - Software Distribution Service 3.0
RP358: 15.12.2011 8:27:59 - Software Distribution Service 3.0
RP359: 15.12.2011 10:00:30 - Installed Mp3 My Mp3 3.1
RP360: 15.12.2011 11:47:53 - Instalace nepodepsaného ovladače
RP361: 16.12.2011 10:11:48 - Instalace nepodepsaného ovladače
RP362: 19.12.2011 9:09:44 - Software Distribution Service 3.0
RP363: 19.12.2011 10:02:51 - Instalace nepodepsaného ovladače
RP364: 19.12.2011 10:15:34 - Aktualizovat na nepodepsaný ovladač
RP365: 20.12.2011 9:29:21 - Software Distribution Service 3.0
RP366: 21.12.2011 12:59:23 - Kontrolní bod systému
RP367: 21.12.2011 17:26:48 - Software Distribution Service 3.0
RP368: 22.12.2011 9:56:32 - Instalace nepodepsaného ovladače
RP369: 23.12.2011 9:39:42 - Software Distribution Service 3.0
RP370: 26.12.2011 9:49:19 - Software Distribution Service 3.0
RP371: 26.12.2011 10:31:05 - Aktualizovat na nepodepsaný ovladač
RP372: 26.12.2011 10:31:28 - Aktualizovat na nepodepsaný ovladač
RP373: 27.12.2011 9:59:12 - Software Distribution Service 3.0
RP374: 28.12.2011 12:19:16 - Kontrolní bod systému
RP375: 29.12.2011 9:20:20 - Software Distribution Service 3.0
RP376: 30.12.2011 9:26:02 - Software Distribution Service 3.0
RP377: 2.1.2012 9:26:43 - Software Distribution Service 3.0
RP378: 2.1.2012 12:39:53 - Installed STORMWARE POHODA SQL SK.
RP379: 3.1.2012 13:09:20 - Kontrolní bod systému
RP380: 3.1.2012 19:28:54 - Software Distribution Service 3.0
RP381: 4.1.2012 9:41:42 - Software Distribution Service 3.0
RP382: 5.1.2012 10:10:16 - Kontrolní bod systému
RP383: 9.1.2012 10:27:54 - Software Distribution Service 3.0
RP384: 11.1.2012 9:19:19 - Software Distribution Service 3.0
RP385: 11.1.2012 19:55:51 - Software Distribution Service 3.0
RP386: 13.1.2012 9:20:55 - Software Distribution Service 3.0
RP387: 16.1.2012 9:22:56 - Software Distribution Service 3.0
RP388: 17.1.2012 9:25:33 - Software Distribution Service 3.0
RP389: 17.1.2012 11:04:52 - Aktualizovat na nepodepsaný ovladač
RP390: 17.1.2012 12:04:38 - Aktualizovat na nepodepsaný ovladač
RP391: 17.1.2012 12:05:57 - Aktualizovat na nepodepsaný ovladač
RP392: 17.1.2012 12:14:47 - Aktualizovat na nepodepsaný ovladač
RP393: 17.1.2012 12:15:24 - Aktualizovat na nepodepsaný ovladač
RP394: 17.1.2012 12:25:47 - Aktualizovat na nepodepsaný ovladač
RP395: 17.1.2012 12:26:14 - Aktualizovat na nepodepsaný ovladač
RP396: 17.1.2012 12:32:20 - Aktualizovat na nepodepsaný ovladač
RP397: 17.1.2012 12:32:50 - Aktualizovat na nepodepsaný ovladač
RP398: 17.1.2012 13:54:52 - Aktualizovat na nepodepsaný ovladač
RP399: 17.1.2012 15:06:43 - Aktualizovat na nepodepsaný ovladač
RP400: 17.1.2012 15:23:32 - Aktualizovat na nepodepsaný ovladač
RP401: 17.1.2012 15:23:57 - Aktualizovat na nepodepsaný ovladač
RP402: 17.1.2012 15:36:57 - Aktualizovat na nepodepsaný ovladač
RP403: 17.1.2012 15:37:23 - Aktualizovat na nepodepsaný ovladač
RP404: 17.1.2012 15:59:59 - Aktualizovat na nepodepsaný ovladač
RP405: 17.1.2012 16:08:05 - Aktualizovat na nepodepsaný ovladač
RP406: 17.1.2012 16:31:53 - Aktualizovat na nepodepsaný ovladač
RP407: 17.1.2012 16:32:22 - Aktualizovat na nepodepsaný ovladač
RP408: 17.1.2012 17:04:24 - Aktualizovat na nepodepsaný ovladač
RP409: 17.1.2012 17:04:59 - Aktualizovat na nepodepsaný ovladač
RP410: 17.1.2012 17:16:37 - Aktualizovat na nepodepsaný ovladač
RP411: 17.1.2012 17:17:16 - Aktualizovat na nepodepsaný ovladač
RP412: 17.1.2012 17:33:35 - Aktualizovat na nepodepsaný ovladač
RP413: 17.1.2012 17:34:01 - Aktualizovat na nepodepsaný ovladač
RP414: 17.1.2012 17:40:25 - Aktualizovat na nepodepsaný ovladač
RP415: 17.1.2012 17:40:52 - Aktualizovat na nepodepsaný ovladač
RP416: 17.1.2012 18:20:05 - Aktualizovat na nepodepsaný ovladač
RP417: 17.1.2012 18:20:36 - Aktualizovat na nepodepsaný ovladač
RP418: 17.1.2012 18:49:36 - Aktualizovat na nepodepsaný ovladač
RP419: 17.1.2012 18:50:07 - Aktualizovat na nepodepsaný ovladač
RP420: 17.1.2012 19:05:34 - Aktualizovat na nepodepsaný ovladač
RP421: 17.1.2012 19:07:15 - Aktualizovat na nepodepsaný ovladač
RP422: 18.1.2012 9:30:41 - Software Distribution Service 3.0
RP423: 18.1.2012 12:08:52 - Aktualizovat na nepodepsaný ovladač
RP424: 18.1.2012 12:09:38 - Aktualizovat na nepodepsaný ovladač
RP425: 18.1.2012 12:19:16 - Aktualizovat na nepodepsaný ovladač
RP426: 18.1.2012 12:20:02 - Aktualizovat na nepodepsaný ovladač
RP427: 18.1.2012 18:50:20 - Software Distribution Service 3.0
RP428: 20.1.2012 9:34:35 - Software Distribution Service 3.0
RP429: 23.1.2012 9:24:04 - Software Distribution Service 3.0
RP430: 23.1.2012 15:46:36 - Aktualizovat na nepodepsaný ovladač
RP431: 24.1.2012 9:30:40 - Software Distribution Service 3.0
RP432: 24.1.2012 13:03:36 - Aktualizovat na nepodepsaný ovladač
RP433: 24.1.2012 13:03:53 - Aktualizovat na nepodepsaný ovladač
RP434: 24.1.2012 18:40:43 - Aktualizovat na nepodepsaný ovladač
RP435: 24.1.2012 18:56:55 - Software Distribution Service 3.0
RP436: 25.1.2012 11:47:07 - Aktualizovat na nepodepsaný ovladač
RP437: 25.1.2012 13:28:00 - Aktualizovat na nepodepsaný ovladač
RP438: 26.1.2012 9:47:56 - Software Distribution Service 3.0
RP439: 27.1.2012 10:35:36 - Software Distribution Service 3.0
RP440: 30.1.2012 9:59:33 - Software Distribution Service 3.0
RP441: 31.1.2012 12:49:44 - Kontrolní bod systému
RP442: 31.1.2012 13:58:01 - Software Distribution Service 3.0
RP443: 2.2.2012 10:20:06 - Software Distribution Service 3.0
RP444: 3.2.2012 10:22:22 - Kontrolní bod systému
RP445: 3.2.2012 14:51:07 - Installed STORMWARE POHODA SQL Klient SK.
RP446: 6.2.2012 9:58:56 - Software Distribution Service 3.0
RP447: 7.2.2012 10:36:42 - Kontrolní bod systému
RP448: 8.2.2012 9:21:21 - Software Distribution Service 3.0
RP449: 9.2.2012 10:03:55 - Software Distribution Service 3.0
RP450: 9.2.2012 15:18:48 - Installed Windows XP Wdf01009.
RP451: 10.2.2012 15:53:19 - Kontrolní bod systému
RP452: 11.2.2012 16:17:43 - Kontrolní bod systému
RP453: 13.2.2012 9:39:00 - Software Distribution Service 3.0
.
==== Installed Programs ======================
.
32 Bit HP BiDi Channel Components Installer
7-Zip 9.20
Acronis*True*Image*Home 2012
Adobe Flash Player 10 ActiveX
Adobe Reader X (10.1.2) - Czech
Aktualizace systému Windows XP (KB2345886)
Aktualizace systému Windows XP (KB2541763)
Aktualizace systému Windows XP (KB2607712)
Aktualizace systému Windows XP (KB2616676)
Aktualizace systému Windows XP (KB2641690)
Aktualizace systému Windows XP (KB951978)
Aktualizace systému Windows XP (KB955759)
Aktualizace systému Windows XP (KB967715)
Aktualizace systému Windows XP (KB968389)
Aktualizace systému Windows XP (KB971029)
Aktualizace systému Windows XP (KB971737)
Aktualizace systému Windows XP (KB973687)
Aktualizace systému Windows XP (KB973815)
Aktualizace zabezpečení aplikace Windows Media Player (KB2378111)
Aktualizace zabezpečení aplikace Windows Media Player (KB952069)
Aktualizace zabezpečení aplikace Windows Media Player (KB954155)
Aktualizace zabezpečení aplikace Windows Media Player (KB973540)
Aktualizace zabezpečení aplikace Windows Media Player (KB975558)
Aktualizace zabezpečení aplikace Windows Media Player (KB978695)
Aktualizace zabezpečení aplikace Windows Media Player (KB979402)
Aktualizace zabezpečení pro Microsoft Windows (KB2564958)
Aktualizace zabezpečení produktu Windows XP (KB941569)
Aktualizace zabezpečení systému Windows XP (KB2079403)
Aktualizace zabezpečení systému Windows XP (KB2115168)
Aktualizace zabezpečení systému Windows XP (KB2121546)
Aktualizace zabezpečení systému Windows XP (KB2229593)
Aktualizace zabezpečení systému Windows XP (KB2296011)
Aktualizace zabezpečení systému Windows XP (KB2347290)
Aktualizace zabezpečení systému Windows XP (KB2360937)
Aktualizace zabezpečení systému Windows XP (KB2387149)
Aktualizace zabezpečení systému Windows XP (KB2393802)
Aktualizace zabezpečení systému Windows XP (KB2412687)
Aktualizace zabezpečení systému Windows XP (KB2419632)
Aktualizace zabezpečení systému Windows XP (KB2423089)
Aktualizace zabezpečení systému Windows XP (KB2440591)
Aktualizace zabezpečení systému Windows XP (KB2443105)
Aktualizace zabezpečení systému Windows XP (KB2476490)
Aktualizace zabezpečení systému Windows XP (KB2476687)
Aktualizace zabezpečení systému Windows XP (KB2478960)
Aktualizace zabezpečení systému Windows XP (KB2478971)
Aktualizace zabezpečení systému Windows XP (KB2479943)
Aktualizace zabezpečení systému Windows XP (KB2481109)
Aktualizace zabezpečení systému Windows XP (KB2483185)
Aktualizace zabezpečení systému Windows XP (KB2485663)
Aktualizace zabezpečení systému Windows XP (KB2503665)
Aktualizace zabezpečení systému Windows XP (KB2506212)
Aktualizace zabezpečení systému Windows XP (KB2506223)
Aktualizace zabezpečení systému Windows XP (KB2507618)
Aktualizace zabezpečení systému Windows XP (KB2507938)
Aktualizace zabezpečení systému Windows XP (KB2508272)
Aktualizace zabezpečení systému Windows XP (KB2508429)
Aktualizace zabezpečení systému Windows XP (KB2509553)
Aktualizace zabezpečení systému Windows XP (KB2510581)
Aktualizace zabezpečení systému Windows XP (KB2524375)
Aktualizace zabezpečení systému Windows XP (KB2530548)
Aktualizace zabezpečení systému Windows XP (KB2535512)
Aktualizace zabezpečení systému Windows XP (KB2536276-v2)
Aktualizace zabezpečení systému Windows XP (KB2536276)
Aktualizace zabezpečení systému Windows XP (KB2544521)
Aktualizace zabezpečení systému Windows XP (KB2544893-v2)
Aktualizace zabezpečení systému Windows XP (KB2544893)
Aktualizace zabezpečení systému Windows XP (KB2555917)
Aktualizace zabezpečení systému Windows XP (KB2559049)
Aktualizace zabezpečení systému Windows XP (KB2562937)
Aktualizace zabezpečení systému Windows XP (KB2566454)
Aktualizace zabezpečení systému Windows XP (KB2567053)
Aktualizace zabezpečení systému Windows XP (KB2567680)
Aktualizace zabezpečení systému Windows XP (KB2570222)
Aktualizace zabezpečení systému Windows XP (KB2570947)
Aktualizace zabezpečení systému Windows XP (KB2584146)
Aktualizace zabezpečení systému Windows XP (KB2585542)
Aktualizace zabezpečení systému Windows XP (KB2586448)
Aktualizace zabezpečení systému Windows XP (KB2592799)
Aktualizace zabezpečení systému Windows XP (KB2598479)
Aktualizace zabezpečení systému Windows XP (KB2603381)
Aktualizace zabezpečení systému Windows XP (KB2618444)
Aktualizace zabezpečení systému Windows XP (KB2618451)
Aktualizace zabezpečení systému Windows XP (KB2619339)
Aktualizace zabezpečení systému Windows XP (KB2620712)
Aktualizace zabezpečení systému Windows XP (KB2624667)
Aktualizace zabezpečení systému Windows XP (KB2631813)
Aktualizace zabezpečení systému Windows XP (KB2633171)
Aktualizace zabezpečení systému Windows XP (KB2639417)
Aktualizace zabezpečení systému Windows XP (KB2646524)
Aktualizace zabezpečení systému Windows XP (KB923561)
Aktualizace zabezpečení systému Windows XP (KB923789)
Aktualizace zabezpečení systému Windows XP (KB946648)
Aktualizace zabezpečení systému Windows XP (KB950762)
Aktualizace zabezpečení systému Windows XP (KB950974)
Aktualizace zabezpečení systému Windows XP (KB951376-v2)
Aktualizace zabezpečení systému Windows XP (KB951748)
Aktualizace zabezpečení systému Windows XP (KB952004)
Aktualizace zabezpečení systému Windows XP (KB952954)
Aktualizace zabezpečení systému Windows XP (KB955069)
Aktualizace zabezpečení systému Windows XP (KB956572)
Aktualizace zabezpečení systému Windows XP (KB956744)
Aktualizace zabezpečení systému Windows XP (KB956802)
Aktualizace zabezpečení systému Windows XP (KB956803)
Aktualizace zabezpečení systému Windows XP (KB956844)
Aktualizace zabezpečení systému Windows XP (KB958644)
Aktualizace zabezpečení systému Windows XP (KB958869)
Aktualizace zabezpečení systému Windows XP (KB959426)
Aktualizace zabezpečení systému Windows XP (KB960225)
Aktualizace zabezpečení systému Windows XP (KB960803)
Aktualizace zabezpečení systému Windows XP (KB960859)
Aktualizace zabezpečení systému Windows XP (KB961501)
Aktualizace zabezpečení systému Windows XP (KB969059)
Aktualizace zabezpečení systému Windows XP (KB970238)
Aktualizace zabezpečení systému Windows XP (KB970430)
Aktualizace zabezpečení systému Windows XP (KB971468)
Aktualizace zabezpečení systému Windows XP (KB971657)
Aktualizace zabezpečení systému Windows XP (KB972270)
Aktualizace zabezpečení systému Windows XP (KB973507)
Aktualizace zabezpečení systému Windows XP (KB973869)
Aktualizace zabezpečení systému Windows XP (KB973904)
Aktualizace zabezpečení systému Windows XP (KB974112)
Aktualizace zabezpečení systému Windows XP (KB974318)
Aktualizace zabezpečení systému Windows XP (KB974392)
Aktualizace zabezpečení systému Windows XP (KB974571)
Aktualizace zabezpečení systému Windows XP (KB975025)
Aktualizace zabezpečení systému Windows XP (KB975467)
Aktualizace zabezpečení systému Windows XP (KB975560)
Aktualizace zabezpečení systému Windows XP (KB975561)
Aktualizace zabezpečení systému Windows XP (KB975562)
Aktualizace zabezpečení systému Windows XP (KB975713)
Aktualizace zabezpečení systému Windows XP (KB977816)
Aktualizace zabezpečení systému Windows XP (KB977914)
Aktualizace zabezpečení systému Windows XP (KB978037)
Aktualizace zabezpečení systému Windows XP (KB978338)
Aktualizace zabezpečení systému Windows XP (KB978542)
Aktualizace zabezpečení systému Windows XP (KB978601)
Aktualizace zabezpečení systému Windows XP (KB978706)
Aktualizace zabezpečení systému Windows XP (KB979309)
Aktualizace zabezpečení systému Windows XP (KB979482)
Aktualizace zabezpečení systému Windows XP (KB979559)
Aktualizace zabezpečení systému Windows XP (KB979683)
Aktualizace zabezpečení systému Windows XP (KB979687)
Aktualizace zabezpečení systému Windows XP (KB980195)
Aktualizace zabezpečení systému Windows XP (KB980218)
Aktualizace zabezpečení systému Windows XP (KB980232)
Aktualizace zabezpečení systému Windows XP (KB980436)
Aktualizace zabezpečení systému Windows XP (KB981322)
Aktualizace zabezpečení systému Windows XP (KB981997)
Aktualizace zabezpečení systému Windows XP (KB982132)
Aktualizace zabezpečení systému Windows XP (KB982381)
Aktualizace zabezpečení systému Windows XP (KB982665)
API-Guide (remove only)
µTorrent
AVEO USB2.0 PC Camera(U2HGCV3P31048)
BIXOLON OPOS Driver V4.1.1
Bullzip PDF Printer 7.2.0.1304
CamStudio
CCleaner
ClamWin Free Antivirus 0.97.3
Destination Component
Digital microscope
Dolphin Futures XPS Viewer version 1.1.0
EAGLE 4.15
Enable S3 for USB Device
FM3000SK ozivenie 2.3_beta2
Free Easy Burner V 5.1
GamePlayLabs Plugin
Google Chrome
GPL Ghostscript Lite 8.70
High Definition Audio Driver Package - KB888111
HijackThis 2.0.2
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB958655-v2)
Hotfix for Windows XP (KB976002-v5)
HP LaserJet M2727 MFP Series 5.0
hppscanM2727
Intel(R) Graphics Media Accelerator Driver
J2SE Development Kit 5.0 Update 22
J2SE Development Kit 5.0 Update 6
J2SE Runtime Environment 5.0 Update 22
Java Auto Updater
Java DB 10.6.2.1
Java(TM) 6 Update 29
Java(TM) 7
Java(TM) SE Development Kit 6 Update 29
Java(TM) SE Development Kit 7
Konfig FT4000 1.2 beta15
Last.fm 1.5.4.27091
Logo Upload 2.24
MagicDisc 2.7.106
Malwarebytes Anti-Malware version 1.60.1.1000
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft .NET Framework 4 Client Profile CSY Language Pack
Microsoft .NET Framework 4 Extended
Microsoft .NET Framework 4 Extended CSY Language Pack
Microsoft .NET Framework 4 Multi-Targeting Pack
Microsoft Antimalware
Microsoft Application Error Reporting
Microsoft Help Viewer 1.0
Microsoft IntelliPoint 8.2
Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
Microsoft POS for .NET 1.12
Microsoft Security Client
Microsoft Security Client EN-US Language Pack
Microsoft Security Essentials
Microsoft SQL Server 2005
Microsoft SQL Server 2005 Tools Express Edition
Microsoft SQL Server 2008
Microsoft SQL Server 2008 Browser
Microsoft SQL Server 2008 Common Files
Microsoft SQL Server 2008 Database Engine Services
Microsoft SQL Server 2008 Database Engine Shared
Microsoft SQL Server 2008 Native Client
Microsoft SQL Server 2008 R2 Management Objects
Microsoft SQL Server 2008 RsFx Driver
Microsoft SQL Server 2008 Setup Support Files
Microsoft SQL Server Compact 3.5 Design Tools ENU
Microsoft SQL Server Compact 3.5 SP2 ENU
Microsoft SQL Server Native Client
Microsoft SQL Server Setup Support Files (English)
Microsoft SQL Server System CLR Types
Microsoft SQL Server VSS Writer
Microsoft Tool Web Package:diskpart.exe
Microsoft Visual C# 2008 Express Edition - ENU
Microsoft Visual C# 2010 Express - ENU
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4974
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools
Microsoft Windows SDK for Visual Studio 2008 Express Tools for .NET Framework
Microsoft Windows SDK for Visual Studio 2008 Express Tools for Win32
Miranda IM 0.9.16
Mozilla Thunderbird (3.1.7)
Mp3 My Mp3 3.1
MSDN Library for Microsoft Visual Studio 2008 Express Editions
MSXML 6.0 Parser (KB933579)
NetBeans IDE 7.0.1
Network Security Task Manager 1.0h
ON_OFF Charge B10.0427.1
Openbravo POS
OpenOffice.org 3.2
Oprava Hotfix systému Windows XP (KB2443685)
Oprava Hotfix systému Windows XP (KB2570791)
Oprava Hotfix systému Windows XP (KB2633952)
Oprava Hotfix systému Windows XP (KB942288-v3)
Oprava Hotfix systému Windows XP (KB952287)
Oprava Hotfix systému Windows XP (KB961118)
Oprava Hotfix systému Windows XP (KB981793)
Paska FT4000SK 1.1_beta22
PhotoMizer
REALTEK GbE & FE Ethernet PCI-E NIC Driver
Realtek High Definition Audio Driver
Scan
Security Task Manager 1.8d
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2657424)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2446708)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2518870)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2539636)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2572078)
Security Update for Microsoft .NET Framework 4 Client Profile (KB2656351)
Security Update for Microsoft .NET Framework 4 Client Profile CSY Language Pack (KB2478663)
Security Update for Microsoft .NET Framework 4 Client Profile CSY Language Pack (KB2518870)
Security Update for Microsoft .NET Framework 4 Extended (KB2416472)
Security Update for Microsoft .NET Framework 4 Extended (KB2487367)
Security Update for Microsoft .NET Framework 4 Extended (KB2656351)
Security Update for Microsoft Visual C# 2010 Express - ENU (KB2251489)
Service Pack 1 for SQL Server 2008 (KB968369)
Silicon Laboratories IDE & Examples
Silicon Laboratories IDE & Examples_2 (c:\SiLabs\MCU_2)
Spyware Terminator
Sql Server Customer Experience Improvement Program
STORMWARE PDF Printer 5.0.0.614
STORMWARE POHODA E1 Klient SK Komplet
TACTION Touch
Teleport Pro
TM4000 ver. 1.2.0.2
TortoiseHg 2.1.4 (x86)
Total Commander (Remove or Repair)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft .NET Framework 4 Client Profile (KB2473228)
Visual Studio 2010 Tools for SQL Server Compact 3.5 SP2 ENU
VLC media player 1.1.7
WebFldrs XP
Winamp
Winamp Detector Plug-in
Windows Genuine Advantage Validation Tool (KB892130)
Windows Imaging Component
Windows Media Format Runtime
Windows XP Service Pack 3
XML Paper Specification Shared Components Pack 1.0
.
==== End Of File ===========================
 
I can see this:
FW: AVG Firewall *Disabled*
If you used to have AVG installed but not anymore run AVG Remover to clean up leftovers: http://www.avg.com/us-en/utilities

Make sure Windows firewall is ON.

=============================================================

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan.
On completion of the scan click "Save log", save it to your desktop and post in your next reply.

NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

===============================================================

Download Bootkit Remover to your Desktop.

  • Unzip downloaded file to your Desktop.
  • Double-click on boot_cleaner.exe to run the program (Vista/7 users,right click on boot_cleaner.exe and click Run As Administrator).
  • It will show a Black screen with some data on it.
  • Right click on the screen and click Select All.
  • Press CTRL+C
  • Open a Notepad and press CTRL+V
  • Post the output back here.
 
I tried removed AVG with:

AVG Remover(32bit) 2012(avg_remover_stf_x86_2012_1796.exe)

and

AVG Identity Protection Remover(AVGIDPUninstaller.exe)

but DDS still found (after PC was restarted):

FW: AVG Firewall *Disabled*

===========================================================

aswMBR version 0.9.9.1532 Copyright(c) 2011 AVAST Software
Run date: 2012-02-14 19:29:18
-----------------------------
19:29:18.828 OS Version: Windows 5.1.2600 Service Pack 3
19:29:18.828 Number of processors: 2 586 0x170A
19:29:18.828 ComputerName: JARO UserName:
19:29:23.343 Initialize success
19:33:01.750 AVAST engine defs: 12021401
19:36:23.843 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-3
19:36:23.843 Disk 0 Vendor: Hitachi_HDS721010CLA332 JP4OA3MA Size: 953869MB BusType: 3
19:36:23.859 Disk 0 MBR read successfully
19:36:23.859 Disk 0 MBR scan
19:36:23.890 Disk 0 Windows VISTA default MBR code
19:36:23.890 Disk 0 Partition 1 80 (A) 07 HPFS/NTFS NTFS 250003 MB offset 63
19:36:23.906 Disk 0 Partition - 00 0F Extended LBA 703855 MB offset 512007615
19:36:23.921 Disk 0 Partition 2 00 0E FAT16 LBA 99998 MB offset 512007678
19:36:23.921 Disk 0 Partition - 00 05 Extended 603857 MB offset 716804235
19:36:23.921 Disk 0 Partition 3 00 07 HPFS/NTFS NTFS 603857 MB offset 716804298
19:36:23.937 Disk 0 scanning sectors +1953504000
19:36:23.984 Disk 0 scanning C:\WINDOWS\system32\drivers
19:36:37.328 Service scanning
19:36:37.531 Service MpKsl13e854fb C:\Documents and Settings\All Users\Data aplikací\Microsoft\Microsoft Antimalware\Definition Updates\{E1E6075C-CD17-4632-8E51-BDC307E49EC8}\MpKsl13e854fb.sys **LOCKED** 32
19:36:38.093 Modules scanning
19:36:42.703 Disk 0 trace - called modules:
19:36:42.718 ntkrnlpa.exe fltsrv.sys hal.dll tdrpman.sys CLASSPNP.SYS disk.sys vsflt58.sys ACPI.sys atapi.sys pciide.sys PCIIDEX.SYS
19:36:42.718 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x8b047ab8]
19:36:42.718 3 CLASSPNP.SYS[ba108fd7] -> nt!IofCallDriver -> [0x8b084190]
19:36:42.734 5 vsflt58.sys[b9f60f7b] -> nt!IofCallDriver -> \Device\00000063[0x8b083030]
19:36:42.734 7 ACPI.sys[b9f7f620] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP0T0L0-3[0x8b07f940]
19:36:43.406 AVAST engine scan C:\WINDOWS
19:36:49.718 AVAST engine scan C:\WINDOWS\system32
19:40:14.421 AVAST engine scan C:\WINDOWS\system32\drivers
19:40:38.406 AVAST engine scan C:\Documents and Settings\jarino
20:02:30.015 AVAST engine scan C:\Documents and Settings\All Users
20:03:42.343 Scan finished successfully
20:06:22.656 Disk 0 MBR has been saved successfully to "C:\Documents and Settings\jarino\Plocha\MBR.dat"
20:06:22.656 The log file has been saved successfully to "C:\Documents and Settings\jarino\Plocha\aswMBR.txt"

===========================================================

Bootkit Remover
(c) 2009 Esage Lab
www.esagelab.com

Program version: 1.2.0.1
OS Version: Microsoft Windows XP Home Edition Service Pack 3 (build 2600)

System volume is \\.\C:
\\.\C: -> \\.\PhysicalDrive0 at offset 0x00000000`00007e00
Boot sector MD5 is: 0ec6b2481fc707d1e901dc2a875f2826

Size Device Name MBR Status
--------------------------------------------
931 GB \\.\PhysicalDrive0 OK (DOS/Win32 Boot code found)


Done;
Press any key to quit...
 
Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG and CA Internet Security users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.
**Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode (How to...)

2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
combofix

Reopened....

Hi Broni,

you were helping me last days with thread:

Services.exe eating 50% CPU please check my HijackThis.log

Sorry for writing lately, but anyway in the morning I did scan with Combofix. After it finished all my icons disappeared just wallpaper stayed. After I switched of PC I could not start PC anymore. I recopied back up of mbr, but it did not helped. I also copied hives from systeme restore it did not helped either. I tried fixboot, and fixmbr after that, but nothing helped. The system could not load some stuff (according to /BOOTLOG). I spend all day messing with it (with no result), now i did system repair, so have something at least.

I just want to ask if combofix did similar result before? I stopped all anti-virus programs before running test.

Please have a look at combofix log, and please enlight me. Thanks.}

*********************************************************************************************


ComboFix 12-02-19.02 - jarino 21.02.2012 9:30.1.2 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1250.420.1029.18.3292.2503 [GMT 1:00]
Spuštìný z: c:\documents and settings\jarino\Plocha\ComboFix.exe
AV: Microsoft Security Essentials *Disabled/Updated* {EDB4FA23-53B8-4AFA-8C5D-99752CCA7095}
FW: AVG Firewall *Disabled* {8decf618-9569-4340-b34a-d78d28969b66}
.
.
((((((((((((((((((((((((((((((((((((((( Ostatní výmazy )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\jarino\Data aplikací\Microsoft\~DFK5fd11d.tmp
c:\documents and settings\jarino\Data aplikací\Microsoft\1eaadjc.dll
c:\documents and settings\jarino\Data aplikací\Microsoft\bass.dll
c:\documents and settings\jarino\Data aplikací\Microsoft\kfgresk.dll
c:\documents and settings\jarino\Data aplikací\Microsoft\mjcriu.dll
c:\documents and settings\jarino\Data aplikací\Microsoft\peaadje.dll
c:\documents and settings\jarino\Data aplikací\Microsoft\qwadjb.dll
c:\documents and settings\jarino\Data aplikací\Microsoft\rsaadjd.dll
c:\documents and settings\jarino\WINDOWS
c:\windows\pkunzip.pif
c:\windows\pkzip.pif
.
.
((((((((((((((((((((((((( Soubory vytvoøené od 2012-01-21 do 2012-02-21 )))))))))))))))))))))))))))))))
.
.
2012-02-20 10:43 . 2012-01-06 04:19 6557240 ----a-w- c:\documents and settings\All Users\Data aplikací\Microsoft\Microsoft Antimalware\Definition Updates\{6DE3BC07-8BCB-4FAC-B0FE-5012108C07C6}\mpengine.dll
2012-02-16 16:25 . 2012-02-16 16:25 -------- d-----w- c:\documents and settings\jarino\Local Settings\Data aplikací\Deployment
2012-02-15 07:59 . 2012-01-11 19:07 3072 -c----w- c:\windows\system32\dllcache\iacenc.dll
2012-02-15 07:59 . 2012-01-11 19:07 3072 ------w- c:\windows\system32\iacenc.dll
2012-02-14 18:06 . 2012-02-14 18:06 -------- d-s---w- c:\documents and settings\jarino\UserData
2012-02-14 11:09 . 2012-02-14 11:13 -------- d-----w- c:\documents and settings\jarino\Data aplikací\TeamViewer
2012-02-14 11:09 . 2012-02-14 11:09 -------- d-----w- c:\program files\TeamViewer
2012-02-10 16:21 . 2012-02-10 16:21 -------- d-----w- c:\documents and settings\jarino\Data aplikací\Malwarebytes
2012-02-10 16:21 . 2012-02-10 16:21 -------- d-----w- c:\documents and settings\All Users\Data aplikací\Malwarebytes
2012-02-10 16:21 . 2011-12-10 14:24 20464 ----a-w- c:\windows\system32\drivers\mbam.sys
2012-02-10 16:21 . 2012-02-10 16:21 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2012-02-09 15:39 . 2012-02-09 15:39 -------- d-----w- c:\program files\Trend Micro
2012-02-09 14:28 . 2011-08-01 14:56 40936 ----a-w- c:\windows\system32\drivers\point32.sys
2012-02-09 14:18 . 2008-11-07 17:55 16928 ------w- c:\windows\system32\spmsgXP_2k3.dll
2012-02-09 14:18 . 2011-08-01 14:56 45288 ----a-w- c:\windows\system32\drivers\dc3d.sys
2012-02-09 14:18 . 2011-08-01 14:56 1461992 ----a-w- c:\windows\system32\WdfCoInstaller01009.dll
2012-02-09 14:18 . 2012-02-09 14:18 -------- d-----w- c:\program files\Microsoft IntelliPoint
2012-02-03 13:51 . 2012-02-03 13:51 -------- d-----w- c:\program files\Common Files\STORMWARE Shared
2012-01-24 11:57 . 2011-03-18 13:46 61704 ----a-w- c:\windows\system32\drivers\ftdibus.sys
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2012-01-31 12:44 . 2011-02-25 19:08 237072 ------w- c:\windows\system32\MpSigStub.exe
2012-01-12 17:20 . 2004-08-18 12:00 1859968 ----a-w- c:\windows\system32\win32k.sys
2012-01-06 04:19 . 2011-10-21 10:07 6557240 ----a-w- c:\documents and settings\All Users\Data aplikací\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2012-01-03 18:14 . 2012-01-03 18:14 963072 ----a-w- C:\dph_4000.exe
2011-12-19 08:53 . 2004-08-18 12:00 81920 ----a-w- c:\windows\system32\ieencode.dll
2011-12-19 08:53 . 2004-08-18 12:00 668160 ----a-w- c:\windows\system32\wininet.dll
2011-12-19 08:53 . 2004-08-18 12:00 61952 ----a-w- c:\windows\system32\tdc.ocx
2011-12-19 08:52 . 2004-08-18 12:00 370176 ----a-w- c:\windows\system32\html.iec
2011-11-25 21:57 . 2004-08-18 12:00 293376 ----a-w- c:\windows\system32\winsrv.dll
.
.
(((((((((((((((((((((((((((((((((( Spouštìcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]
@="{C5994560-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]
2010-04-23 17:50 66312 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]
@="{C5994561-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]
2010-04-23 17:50 66312 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]
@="{C5994562-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]
2010-04-23 17:50 66312 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]
@="{C5994563-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]
2010-04-23 17:50 66312 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]
@="{C5994564-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]
2010-04-23 17:50 66312 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]
@="{C5994565-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]
2010-04-23 17:50 66312 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]
@="{C5994566-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]
2010-04-23 17:50 66312 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]
@="{C5994567-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]
2010-04-23 17:50 66312 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]
@="{C5994568-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]
2010-04-23 17:50 66312 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SpywareTerminatorUpdate"="c:\program files\Spyware Terminator\SpywareTerminatorUpdate.exe" [2011-03-24 3318784]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RTHDCPL"="RTHDCPL.EXE" [2010-02-25 18791456]
"IgfxTray"="c:\windows\system32\igfxtray.exe" [2010-04-23 141848]
"SpywareTerminator"="c:\program files\Spyware Terminator\SpywareTerminatorShield.exe" [2011-03-24 2216960]
"MSC"="c:\program files\Microsoft Security Client\msseces.exe" [2011-06-15 997920]
"ClamWin"="c:\program files\ClamWin\bin\ClamTray.exe" [2011-10-22 86016]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-01-03 843712]
"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2011-08-01 1821576]
"Malwarebytes' Anti-Malware"="c:\program files\Malwarebytes' Anti-Malware\mbamgui.exe" [2012-01-13 460872]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"AvgUninstallURL"="start http://www.avg.cz/cz.special-uninstallation-feedback-app?lic=SUFIMkstMks5WjQtN0hHWDktQUY3SUUtTjI3UFctTw&inst=NzYtOTMyMTU5ODAyLVNUMTJPSSsxLUREVCswLUVVTEErMS1TVDEyQVBQKzE&prod=94&ver=2012.0.1809&mid=e21518b6de6c47d19a09cd2623b89ad3-5e250ff351ede4e4c972cbbc7bd98cabeb403a29" [?]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2008-04-14 15360]
"DWQueuedReporting"="c:\progra~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" [2007-02-26 437160]
.
c:\documents and settings\jarino\Nabídka Start\Programy\Po spuštìní\
Outlook Express (2).lnk - c:\program files\Outlook Express\msimn.exe [2011-2-25 60416]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLinkedConnections"= 1 (0x1)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acronis Scheduler2 Service]
2011-08-20 19:32 403096 ----a-w- c:\program files\Common Files\Acronis\Schedule2\schedhlp.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2012-01-03 07:37 843712 ----a-w- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AveoSTI.exe]
2010-12-02 14:34 32768 ----a-w- c:\program files\AVEO USB2.0 PC Camera(U2HGCV3P31048)\AveoSTI.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HotKeysCmds]
2010-04-23 06:59 174104 ----a-r- c:\windows\system32\hkcmd.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Persistence]
2010-04-23 06:59 144920 ----a-r- c:\windows\system32\igfxpers.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Teleport Scheduler]
2007-09-20 20:15 327680 ----a-w- c:\program files\Teleport Pro\scheduler.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TortoiseHgOverlayIconServer]
2011-10-05 17:30 47056 ----a-w- c:\program files\TortoiseHg\TortoiseHgOverlayServer.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TrueImageMonitor.exe]
2011-08-20 19:31 5932256 ----a-w- c:\program files\Acronis\TrueImageHome\TrueImageMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\uTorrent]
2012-02-15 13:42 738680 ----a-w- c:\program files\uTorrent\uTorrent.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VMonitorVMUVC]
2008-03-26 15:33 135168 ----a-w- c:\program files\Vimicro Corporation\VMUVC\VMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"syncagentsrv"=2 (0x2)
"helpsvc"=2 (0x2)
"AppleChargerSrv"=3 (0x3)
"AcrSch2Svc"=2 (0x2)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Winamp\\winamp.exe"=
"c:\\Program Files\\uTorrent\\uTorrent.exe"=
"c:\\Program Files\\Miranda IM\\miranda32.exe"=
"c:\\Program Files\\Spyware Terminator\\SpywareTerminatorUpdate.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\Common Files\\Acronis\\SyncAgent\\syncagentsrv.exe"=
"c:\\Documents and Settings\\jarino\\Plocha\\eclipse\\eclipse.exe"=
"c:\\Program Files\\TeamViewer\\Version7\\TeamViewer.exe"=
"c:\\Program Files\\TeamViewer\\Version7\\TeamViewer_Service.exe"=
.
R0 fltsrv;Acronis Storage Filter Management;c:\windows\system32\drivers\fltsrv.sys [24.10.2011 16:55 76768]
R0 vididr;Acronis Virtual Disk;c:\windows\system32\drivers\vididr.sys [24.10.2011 16:55 126112]
R0 vidsflt58;Acronis Disk Storage Filter (58);c:\windows\system32\drivers\vsflt58.sys [24.10.2011 16:55 84512]
R1 MpKsld3f1c04f;MpKsld3f1c04f;c:\documents and settings\All Users\Data aplikací\Microsoft\Microsoft Antimalware\Definition Updates\{6DE3BC07-8BCB-4FAC-B0FE-5012108C07C6}\MpKsld3f1c04f.sys [21.2.2012 9:24 29904]
R1 sp_rsdrv2;Spyware Terminator Driver 2;c:\windows\system32\drivers\sp_rsdrv2.sys [24.3.2011 11:04 142592]
R2 afcdpsrv;Služba Acronis Nonstop Backup;c:\program files\Common Files\Acronis\CDP\afcdpsrv.exe [24.10.2011 16:55 3409872]
R2 MBAMService;MBAMService;c:\program files\Malwarebytes' Anti-Malware\mbamservice.exe [10.2.2012 17:21 652360]
R3 afcdp;afcdp;c:\windows\system32\drivers\afcdp.sys [24.10.2011 16:55 234752]
R3 dc3d;MS Hardware Device Detection Driver (USB);c:\windows\system32\drivers\dc3d.sys [9.2.2012 15:18 45288]
R3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI Service;c:\windows\system32\drivers\IntcHdmi.sys [25.2.2011 19:22 116224]
R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [10.2.2012 17:21 20464]
R3 PciSPorts;High-Speed PCI Serial Port;c:\windows\system32\drivers\PciSPorts.sys [22.5.2008 13:02 119808]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [18.3.2010 12:16 753504]
S1 AppleCharger;AppleCharger;c:\windows\system32\DRIVERS\AppleCharger.sys --> c:\windows\system32\DRIVERS\AppleCharger.sys [?]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [18.3.2010 12:16 130384]
S3 Ambfilt;Ambfilt;c:\windows\system32\drivers\Ambfilt.sys [25.2.2011 19:15 1691480]
S3 AVEO;USB2.0 PC Camera;c:\windows\system32\drivers\AVEOdcnt.sys [16.8.2011 17:50 321024]
S3 libusb0;libusb-win32 - Kernel Driver, Version 1.2.4.0;c:\windows\system32\drivers\libusb0.sys --> c:\windows\system32\drivers\libusb0.sys [?]
S3 NmPar;PCI Parallel Port;c:\windows\system32\drivers\NmPar.sys [24.12.2008 5:40 80256]
S3 nmserial;PCI Serial Port;c:\windows\system32\drivers\NmSerial.sys [16.12.2008 6:10 70016]
S3 otmfilter.sys;TACTION;c:\windows\system32\drivers\otmfilter.sys [19.10.2011 12:38 11776]
S3 VMUVC;Vimicro Camera Service VMUVC;c:\windows\system32\drivers\VMUVC.sys [21.7.2011 9:17 252032]
S3 vvftUVC;Vimicro Camera Filter Service VMUVC;c:\windows\system32\drivers\vvftUVC.sys [21.7.2011 9:17 398720]
S4 AppleChargerSrv;AppleChargerSrv;system32\AppleChargerSrv.exe --> system32\AppleChargerSrv.exe [?]
S4 MSSQLServerADHelper100;SQL Active Directory Helper Service;c:\program files\Microsoft SQL Server\100\Shared\sqladhlp.exe [23.7.2009 4:08 47128]
S4 POSPerformanceCounters;Point Of Service Performance Counters;c:\program files\Microsoft Point Of Service\Microsoft.PointOfService.Service.exe [29.2.2008 13:25 42056]
S4 RsFx0103;RsFx0103 Driver;c:\windows\system32\drivers\RsFx0103.sys [30.3.2009 2:09 239336]
S4 SQLAgent$SQLEXPRESS;SQL Server Agent (SQLEXPRESS);c:\program files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [30.3.2009 2:23 366936]
S4 syncagentsrv;Acronis Sync Agent Service;c:\program files\Common Files\Acronis\SyncAgent\syncagentsrv.exe [20.8.2011 20:35 5729328]
.
--- Ostatní služby/ovladaèe v pamìti ---
.
*NewlyCreated* - MPKSLD3F1C04F
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08
.
Obsah adresáøe 'Naplánované úlohy'
.
2012-02-21 c:\windows\Tasks\MP Scheduled Scan.job
- c:\program files\Microsoft Security Client\Antimalware\MpCmdRun.exe [2011-04-27 13:39]
.
2012-02-21 c:\windows\Tasks\Outlook Express.job
- c:\progra~1\OUTLOO~1\msimn.exe [2011-02-25 03:22]
.
.
------- Doplòkový sken -------
.
TCP: Interfaces\{6F7ED39F-1580-4DE0-BCF6-4326A6167698}: NameServer = 195.146.128.60,195.80.163.2
TCP: Interfaces\{8DACC9D0-7293-47C2-931D-0DD952C24CED}: NameServer = 195.146.128.60,165.80.163.2
.
- - - - NEPLATNÉ POLOŽKY ODSTRANÌNÉ Z REGISTRU - - - -
.
ShellIconOverlayIdentifiers- - (no file)
ShellIconOverlayIdentifiers- - (no file)
ShellIconOverlayIdentifiers- - (no file)
AddRemove-GamePlayLabs Plugin - c:\documents and settings\jarino\Local Settings\Data aplikací\GamePlayLabs Plugin\Uninstall.exe
AddRemove-HijackThis - c:\program files\Trend Micro\HijackThis\HijackThis.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2012-02-21 09:32
Windows 5.1.2600 Service Pack 3 NTFS
.
skenování skrytých procesù ...
.
skenování skrytých položek 'Po spuštìní' ...
.
skenování skrytých souborù ...
.
sken byl úspešnì dokonèen
skryté soubory: 0
.
**************************************************************************
.
Celkový èas: 2012-02-21 09:33:11
ComboFix-quarantined-files.txt 2012-02-21 08:33
.
Pøed spuštìním: Volných bajtù: 215*277*772*800
Po spuštìní: Volných bajtù: 216*050*040*832
.
WindowsXP-KB310994-SP2-Home-BootDisk-CSY.exe
;
;Warning: Boot.ini is used on Windows XP and earlier operating systems.
;Warning: Use BCDEDIT.exe to modify Windows Vista boot options.
;
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Home Edition" /NOEXECUTE=OPTIN /FASTDETECT
.
- - End Of File - - 5A6F16A61B22D331E484A740925B7F79
 
Looks good now.

How is computer doing?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Extras.txt

The PC had to undertook Windows XP Repair, because of combofix damage, so now it is quite cleaned, running smoothly :}

But at least services.exe are not running at 50 % so there is definitely silence in the room! But we will see if they will keep quite.

Do you have any idea why I was not able to run system after combofix test?

*********************************************************************************************

EXTRAS.txt

OTL Extras logfile created on: 21.2.2012 22:09:44 - Run 1
OTL by OldTimer - Version 3.2.33.1 Folder = C:\Documents and Settings\jaroslav\Dokumenty\Downloads
Windows XP Home Edition Service Pack 2 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 6.0.2900.2180)
Locale: 00000405 | Country: Česká republika | Language: CSY | Date Format: d.M.yyyy

3,22 Gb Total Physical Memory | 2,85 Gb Available Physical Memory | 88,59% Memory free
5,06 Gb Paging File | 4,86 Gb Available in Paging File | 96,05% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 244,14 Gb Total Space | 205,43 Gb Free Space | 84,14% Space Free | Partition Type: NTFS
Drive E: | 589,70 Gb Total Space | 568,46 Gb Free Space | 96,40% Space Free | Partition Type: NTFS
Drive G: | 3,11 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: CDFS
Drive H: | 3,60 Gb Total Space | 3,58 Gb Free Space | 99,63% Space Free | Partition Type: FAT32

Computer Name: MILACIK | User Name: jaroslav | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url [@ = InternetShortcut] -- rundll32.exe shdocvw.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-1645522239-1935655697-725345543-1004\SOFTWARE\Classes\<extension>]
.html [@ = ChromeHTML] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
InternetShortcut [open] -- rundll32.exe shdocvw.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"FirstRunDisabled" = 1
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\Winamp\winamp.exe" = C:\Program Files\Winamp\winamp.exe:*:Enabled:Winamp -- (Nullsoft, Inc.)
"C:\Program Files\Spyware Terminator\SpywareTerminatorUpdate.exe" = C:\Program Files\Spyware Terminator\SpywareTerminatorUpdate.exe:*:Enabled:Spyware Terminator Update Support -- (Crawler.com)
"C:\Program Files\uTorrent\uTorrent.exe" = C:\Program Files\uTorrent\uTorrent.exe:*:Enabled:µTorrent -- (BitTorrent, Inc.)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{3DECD372-76A1-4483-BF10-B547790A3261}" = ON_OFF Charge B10.0427.1
"{C9BED750-1211-4480-B1A5-718A3BE15525}" = REALTEK GbE & FE Ethernet PCI-E NIC Driver
"{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}" = Intel(R) Graphics Media Accelerator Driver
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
"Enable S3 for USB Device" = Enable S3 for USB Device

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-1645522239-1935655697-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Google Chrome" = Google Chrome

========== Last 10 Event Log Errors ==========

[ System Events ]
Error - 21.2.2012 14:29:25 | Computer Name = VAROS | Source = NetBT | ID = 4321
Description = The name "VAROS :0" could not be registered on the Interface
with IP address 192.168.1.153. The machine with the IP address 192.168.1.29 did
not allow the name to be claimed by this machine.

Error - 21.2.2012 14:33:24 | Computer Name = VAROS | Source = NetBT | ID = 4321
Description = The name "VAROS :0" could not be registered on the Interface
with IP address 192.168.1.153. The machine with the IP address 192.168.1.44 did
not allow the name to be claimed by this machine.

Error - 21.2.2012 14:36:53 | Computer Name = VAROS | Source = NetBT | ID = 4321
Description = The name "VAROS :0" could not be registered on the Interface
with IP address 192.168.1.55. The machine with the IP address 192.168.1.29 did not
allow the name to be claimed by this machine.

Error - 21.2.2012 16:14:17 | Computer Name = MILACIK | Source = SideBySide | ID = 16842784
Description = Dependent Assembly Microsoft.VC90.CRT could not be found and Last
Error was The referenced assembly is not installed on your system.

Error - 21.2.2012 16:14:17 | Computer Name = MILACIK | Source = SideBySide | ID = 16842811
Description = Resolve Partial Assembly failed for Microsoft.VC90.CRT. Reference error
message: The referenced assembly is not installed on your system. .

Error - 21.2.2012 16:14:17 | Computer Name = MILACIK | Source = SideBySide | ID = 16842811
Description = Generate Activation Context failed for C:\DOCUME~1\jaroslav\LOCALS~1\Temp\mrt33.tmp\ForEach.mfx.
Reference
error message: The operation completed successfully. .

Error - 21.2.2012 16:14:24 | Computer Name = MILACIK | Source = SideBySide | ID = 16842784
Description = Dependent Assembly Microsoft.VC90.CRT could not be found and Last
Error was The referenced assembly is not installed on your system.

Error - 21.2.2012 16:14:24 | Computer Name = MILACIK | Source = SideBySide | ID = 16842811
Description = Resolve Partial Assembly failed for Microsoft.VC90.CRT. Reference error
message: The referenced assembly is not installed on your system. .

Error - 21.2.2012 16:14:24 | Computer Name = MILACIK | Source = SideBySide | ID = 16842811
Description = Generate Activation Context failed for C:\DOCUME~1\jaroslav\LOCALS~1\Temp\mrt35.tmp\ForEach.mfx.
Reference
error message: The operation completed successfully. .


< End of report >

*********************************************************************************************

I really appreciate reopening of this thread .}
 
OLT.txt part1

OTL logfile created on: 21.2.2012 22:09:44 - Run 1
OTL by OldTimer - Version 3.2.33.1 Folder = C:\Documents and Settings\jaroslav\Dokumenty\Downloads
Windows XP Home Edition Service Pack 2 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 6.0.2900.2180)
Locale: 00000405 | Country: Česká republika | Language: CSY | Date Format: d.M.yyyy

3,22 Gb Total Physical Memory | 2,85 Gb Available Physical Memory | 88,59% Memory free
5,06 Gb Paging File | 4,86 Gb Available in Paging File | 96,05% Paging File free
Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 244,14 Gb Total Space | 205,43 Gb Free Space | 84,14% Space Free | Partition Type: NTFS
Drive E: | 589,70 Gb Total Space | 568,46 Gb Free Space | 96,40% Space Free | Partition Type: NTFS
Drive G: | 3,11 Gb Total Space | 0,00 Gb Free Space | 0,00% Space Free | Partition Type: CDFS
Drive H: | 3,60 Gb Total Space | 3,58 Gb Free Space | 99,63% Space Free | Partition Type: FAT32

Computer Name: MILACIK | User Name: jaroslav | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2012.02.21 21:42:46 | 000,583,168 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\jaroslav\Dokumenty\Downloads\OTL.exe
PRC - [2012.02.21 20:33:46 | 000,740,216 | ---- | M] (BitTorrent, Inc.) -- C:\Program Files\uTorrent\uTorrent.exe
PRC - [2011.03.24 11:04:13 | 003,318,784 | ---- | M] (Crawler.com) -- C:\Program Files\Spyware Terminator\SpywareTerminatorUpdate.exe
PRC - [2010.12.17 07:56:10 | 003,707,808 | ---- | M] (Ghisler Software GmbH) -- C:\Program Files\totalcmd\TOTALCMD.EXE
PRC - [2006.02.28 13:00:00 | 001,032,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe


========== Modules (No Company Name) ==========

MOD - [2011.03.24 11:13:57 | 001,901,570 | ---- | M] () -- C:\Program Files\Spyware Terminator\TorentDll.dll
MOD - [2010.12.17 07:56:10 | 000,165,376 | ---- | M] () -- C:\Program Files\totalcmd\UNRAR.DLL
MOD - [2010.12.17 07:56:10 | 000,123,536 | ---- | M] () -- C:\Program Files\totalcmd\WCMZIP32.DLL


========== Win32 Services (SafeList) ==========

SRV - File not found [On_Demand | Stopped] -- -- (AppMgmt)
SRV - [2010.04.06 16:30:38 | 000,031,272 | ---- | M] () [On_Demand | Stopped] -- C:\WINDOWS\system32\AppleChargerSrv.exe -- (AppleChargerSrv)


========== Driver Services (SafeList) ==========

DRV - [2010.04.27 11:56:44 | 000,019,496 | ---- | M] () [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\AppleCharger.sys -- (AppleCharger)
DRV - [2010.03.08 11:41:48 | 000,220,112 | R--- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\Rtenicxp.sys -- (RTLE8023xp)
DRV - [2010.02.25 10:08:56 | 005,864,480 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\RtkHDAud.sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM)
DRV - [2009.11.18 00:17:00 | 001,395,800 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Monfilt.sys -- (Monfilt)
DRV - [2009.11.18 00:16:00 | 001,691,480 | ---- | M] (Creative) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Ambfilt.sys -- (Ambfilt)
DRV - [2009.04.07 20:32:48 | 000,116,224 | R--- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\IntcHdmi.sys -- (IntcHdmiAddService) Intel(R)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm






IE - HKU\S-1-5-21-1645522239-1935655697-725345543-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========


FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Update\1.3.21.99\npGoogleUpdate3.dll File not found
FF - HKCU\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Documents and Settings\jarino\Local Settings\Data aplikací\Google\Update\1.3.21.99\npGoogleUpdate3.dll File not found


[2011.02.26 13:00:30 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\jaroslav\Data aplikací\mozilla\Extensions
[2011.02.26 13:00:30 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\jaroslav\Data aplikací\mozilla\Extensions\{3550f703-e582-4d05-9a08-453d09bdfdc6}

========== Chrome ==========

CHR - default_search_provider: Google (Enabled)
CHR - default_search_provider: search_url = {google:baseURL}search?{google:RLZ}{google:acceptedSuggestion}{google:eek:riginalQueryForSuggestion}{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}sourceid=chrome&ie={inputEncoding}&q={searchTerms}
CHR - default_search_provider: suggest_url = {google:baseSuggestURL}search?{google:searchFieldtrialParameter}{google:instantFieldTrialGroupParameter}client=chrome&hl={language}&q={searchTerms}
CHR - plugin: Shockwave Flash (Disabled) = C:\Documents and Settings\jaroslav\Local Settings\Data aplikac\u00ED\Google\Chrome\User Data\PepperFlash\11.1.31.203\pepflashplayer.dll
CHR - plugin: Shockwave Flash (Enabled) = C:\Documents and Settings\jaroslav\Local Settings\Data aplikac\u00ED\Google\Chrome\Application\17.0.963.56\gcswf32.dll
CHR - plugin: Remoting Viewer (Enabled) = internal-remoting-viewer
CHR - plugin: Native Client (Enabled) = C:\Documents and Settings\jaroslav\Local Settings\Data aplikac\u00ED\Google\Chrome\Application\17.0.963.56\ppGoogleNaClPluginChrome.dll
CHR - plugin: Chrome PDF Viewer (Enabled) = C:\Documents and Settings\jaroslav\Local Settings\Data aplikac\u00ED\Google\Chrome\Application\17.0.963.56\pdf.dll
CHR - plugin: Microsoft\u00AE DRM (Enabled) = C:\Program Files\Windows Media Player\npdrmv2.dll
CHR - plugin: Microsoft\u00AE DRM (Enabled) = C:\Program Files\Windows Media Player\npwmsdrm.dll
CHR - plugin: Windows Media Player Plug-in Dynamic Link Library (Enabled) = C:\Program Files\Windows Media Player\npdsplay.dll
CHR - plugin: Default Plug-in (Enabled) = default_plugin
CHR - Extension: YouTube = C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.4_0\
CHR - Extension: YouTube = C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.5_0\
CHR - Extension: Facebook Ad Block = C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Google\Chrome\User Data\Default\Extensions\cbpaedifajkadcemkafopbniflgiimkd\2.4.5_0\
CHR - Extension: Google Search = C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf\0.0.0.17_0\
CHR - Extension: Lookup Companion for Wikipedia = C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Google\Chrome\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej\1.8.2_0\
CHR - Extension: AdBlock = C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.5.19_0\
CHR - Extension: Gestures for Chrome(TM) = C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Google\Chrome\User Data\Default\Extensions\jpkfjicglakibpenojifdiepckckakgk\1.12.1_0\
CHR - Extension: Google Dictionary (by Google) = C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Google\Chrome\User Data\Default\Extensions\mgijmajocgfcbeboacabfgobmjgjcoja\3.0.11_0\
CHR - Extension: Google Mail Checker = C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Google\Chrome\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff\3.2_0\
CHR - Extension: Google Calendar Checker (by Google) = C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Google\Chrome\User Data\Default\Extensions\ookhcbgokankfmjafalglpofmolfopek\1.2.2_0\
CHR - Extension: Gmail = C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\7_0\

O1 HOSTS File: ([2006.02.28 13:00:00 | 000,000,734 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O3 - HKU\S-1-5-21-1645522239-1935655697-725345543-1004\..\Toolbar\WebBrowser: (no name) - {4B3803EA-5230-4DC3-A7FC-33638F3D3542} - No CLSID value found.
O4 - HKU\S-1-5-21-1645522239-1935655697-725345543-1004..\Run: [SpywareTerminatorUpdate] C:\Program Files\Spyware Terminator\SpywareTerminatorUpdate.exe (Crawler.com)
O4 - Startup: C:\Documents and Settings\jaroslav\Nabídka Start\Programy\Po spuštění\Outlook Express (2).lnk = File not found
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-1645522239-1935655697-725345543-1004\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-1645522239-1935655697-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-1645522239-1935655697-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-1645522239-1935655697-725345543-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{40DD742D-7EA9-4950-90A8-D1D4FB8E1B59}: NameServer = 195.146.128.60,195.80.163.2
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{90AD0F23-55DD-47E8-9F59-5D490B31C396}: NameServer = 195.146.128.60,195.80.163.2
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)
O24 - Desktop Components:0 (Aktuální domovská stránka) - About:Home
O24 - Desktop WallPaper: C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2011.02.25 18:52:25 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2003.10.21 15:05:32 | 000,000,039 | R--- | M] () - G:\AUTORUN.INF -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *)
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2012.02.21 22:00:30 | 000,000,000 | ---D | C] -- C:\Documents and Settings\jaroslav\Plocha\registry_zaloha
[2012.02.21 21:24:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\jaroslav\Data aplikací\Nicalis
[2012.02.21 21:12:46 | 000,000,000 | ---D | C] -- C:\Program Files\Games
[2012.02.21 20:49:42 | 000,116,224 | R--- | C] (Intel(R) Corporation) -- C:\WINDOWS\System32\drivers\IntcHdmi.sys
[2012.02.21 20:42:10 | 000,000,000 | ---D | C] -- C:\Program Files\Gigabyte
[2012.02.21 20:42:09 | 000,306,688 | ---- | C] (InstallShield Software Corporation) -- C:\WINDOWS\IsUninst.exe
[2012.02.21 20:38:29 | 000,319,456 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\difxapi.dll
[2012.02.21 20:38:28 | 000,000,000 | ---D | C] -- C:\Program Files\Intel
[2012.02.21 20:38:01 | 006,057,984 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\ig4icd32.dll
[2012.02.21 20:38:01 | 004,018,688 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\ig4dev32.dll
[2012.02.21 20:38:01 | 000,081,920 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxCoIn_v5259.dll
[2012.02.21 20:38:01 | 000,023,552 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxexps.dll
[2012.02.21 20:38:00 | 003,118,104 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\GfxUI.exe
[2012.02.21 20:38:00 | 000,284,672 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrfra.lrc
[2012.02.21 20:38:00 | 000,284,672 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxresn.lrc
[2012.02.21 20:38:00 | 000,284,672 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrell.lrc
[2012.02.21 20:38:00 | 000,284,160 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrsky.lrc
[2012.02.21 20:38:00 | 000,284,160 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrrus.lrc
[2012.02.21 20:38:00 | 000,284,160 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrptg.lrc
[2012.02.21 20:38:00 | 000,284,160 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrplk.lrc
[2012.02.21 20:38:00 | 000,284,160 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrita.lrc
[2012.02.21 20:38:00 | 000,284,160 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrdeu.lrc
[2012.02.21 20:38:00 | 000,283,648 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrtrk.lrc
[2012.02.21 20:38:00 | 000,283,648 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrsve.lrc
[2012.02.21 20:38:00 | 000,283,648 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrslv.lrc
[2012.02.21 20:38:00 | 000,283,648 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrptb.lrc
[2012.02.21 20:38:00 | 000,283,648 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrnor.lrc
[2012.02.21 20:38:00 | 000,283,648 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrnld.lrc
[2012.02.21 20:38:00 | 000,283,648 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrhun.lrc
[2012.02.21 20:38:00 | 000,283,648 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrfin.lrc
[2012.02.21 20:38:00 | 000,283,648 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrcsy.lrc
[2012.02.21 20:38:00 | 000,283,136 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrtha.lrc
[2012.02.21 20:38:00 | 000,283,136 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrenu.lrc
[2012.02.21 20:38:00 | 000,283,136 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrdan.lrc
[2012.02.21 20:38:00 | 000,282,624 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrheb.lrc
[2012.02.21 20:38:00 | 000,282,624 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrara.lrc
[2012.02.21 20:38:00 | 000,280,576 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrkor.lrc
[2012.02.21 20:38:00 | 000,280,576 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrjpn.lrc
[2012.02.21 20:38:00 | 000,279,552 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrcht.lrc
[2012.02.21 20:38:00 | 000,279,552 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxrchs.lrc
[2012.02.21 20:38:00 | 000,120,832 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\gfxSrvc.dll
[2012.02.21 20:38:00 | 000,004,096 | R--- | C] ( ) -- C:\WINDOWS\System32\IGFXDEVLib.dll
[2012.02.21 20:37:59 | 009,030,656 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxress.dll
[2012.02.21 20:37:59 | 003,767,808 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igxpdx32.dll
[2012.02.21 20:37:59 | 003,226,048 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igxpdv32.dll
[2012.02.21 20:37:59 | 000,199,680 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxpph.dll
[2012.02.21 20:37:59 | 000,183,808 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igxpgd32.dll
[2012.02.21 20:37:59 | 000,130,048 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxdo.dll
[2012.02.21 20:37:59 | 000,119,808 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxcpl.cpl
[2012.02.21 20:37:59 | 000,094,720 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\hccutils.dll
[2012.02.21 20:37:59 | 000,057,344 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igxprd32.dll
[2012.02.21 20:37:59 | 000,056,832 | R--- | C] (Intel Corporation) -- C:\WINDOWS\System32\igfxsrvc.dll
[2012.02.21 19:48:21 | 000,082,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wdmaud.sys
[2012.02.21 19:48:21 | 000,006,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\splitter.sys
[2012.02.21 19:48:20 | 000,052,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\dmusic.sys
[2012.02.21 19:48:17 | 000,142,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\aec.sys
[2012.02.21 19:48:17 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\swmidi.sys
[2012.02.21 19:48:16 | 000,171,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kmixer.sys
[2012.02.21 19:48:15 | 000,060,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sysaudio.sys
[2012.02.21 19:48:15 | 000,002,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\drmkaud.sys
[2012.02.21 19:48:14 | 000,007,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mskssrv.sys
[2012.02.21 19:48:14 | 000,004,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mspqm.sys
[2012.02.21 19:48:13 | 000,005,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mspclock.sys
[2012.02.21 19:47:48 | 000,130,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\ksproxy.ax
[2012.02.21 19:47:48 | 000,130,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\ksproxy.ax
[2012.02.21 19:47:48 | 000,060,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\drivers\drmk.sys
[2012.02.21 19:47:48 | 000,060,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\drmk.sys
[2012.02.21 19:47:48 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\ksuser.dll
[2012.02.21 19:47:48 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\ksuser.dll
[2012.02.21 19:47:22 | 000,022,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\spupdsvc.exe
[2012.02.21 19:47:18 | 000,358,944 | ---- | C] (Realtek Semiconductor Crop.) -- C:\WINDOWS\vncutil.exe
[2012.02.21 19:47:18 | 000,084,512 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\SOUNDMAN.EXE
[2012.02.21 19:47:17 | 001,489,440 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\RtlUpd.exe
[2012.02.21 19:47:17 | 000,887,328 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\System32\RTSndMgr.CPL
[2012.02.21 19:47:17 | 000,129,568 | ---- | C] (Realtek Semiconductor) -- C:\WINDOWS\RtkAudioService.exe
[2012.02.21 19:47:17 | 000,051,232 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\System32\RtkCoInstXP.dll
[2012.02.21 19:47:16 | 009,721,888 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\RTLCPL.EXE
[2012.02.21 19:47:15 | 005,864,480 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\System32\drivers\RtkHDAud.sys
[2012.02.21 19:47:12 | 001,395,800 | ---- | C] (Creative Technology Ltd.) -- C:\WINDOWS\System32\drivers\Monfilt.sys
[2012.02.21 19:47:11 | 002,177,568 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\MicCal.exe
[2012.02.21 19:47:09 | 002,815,520 | ---- | C] (RealTek Semicoductor Corp.) -- C:\WINDOWS\ALCWZRD.EXE
[2012.02.21 19:47:09 | 000,064,032 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\ALCMTR.EXE
[2012.02.21 19:47:08 | 001,691,480 | ---- | C] (Creative) -- C:\WINDOWS\System32\drivers\Ambfilt.sys
[2012.02.21 19:47:08 | 000,285,216 | ---- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\System32\ALSNDMGR.CPL
[2012.02.21 19:47:02 | 001,247,776 | R--- | C] (Realtek Semiconductor Corp.) -- C:\WINDOWS\RtlExUpd.dll
[2012.02.21 19:29:02 | 000,220,112 | R--- | C] (Realtek Semiconductor Corporation ) -- C:\WINDOWS\System32\drivers\Rtenicxp.sys
[2012.02.21 19:29:02 | 000,100,896 | R--- | C] (Realtek Semiconductor Corporation) -- C:\WINDOWS\System32\RTNUninst32.dll
[2012.02.21 19:28:26 | 000,000,000 | ---D | C] -- C:\Program Files\Realtek
[2012.02.21 19:25:09 | 000,000,000 | ---D | C] -- C:\Documents and Settings\jaroslav\Plocha\zaloha_mazania
[2012.02.21 19:19:22 | 000,006,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\drivers\enum1394.sys
[2012.02.21 19:19:11 | 000,074,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\usbui.dll
[2012.02.21 19:17:59 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\InstallShield
[2012.02.21 19:17:58 | 000,073,728 | ---- | C] (InstallShield Software Corporation) -- C:\WINDOWS\System32\ISUSPM.cpl
[2012.02.21 19:17:25 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\spcplui.dll
[2012.02.21 19:17:24 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\agt041f.dll
[2012.02.21 19:17:23 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\agt0419.dll
[2012.02.21 19:17:23 | 000,006,144 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdtuq.dll
[2012.02.21 19:17:23 | 000,006,144 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdtuf.dll
[2012.02.21 19:17:23 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdtuq.dll
[2012.02.21 19:17:23 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdtuf.dll
[2012.02.21 19:17:23 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdazel.dll
[2012.02.21 19:17:23 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdazel.dll
[2012.02.21 19:17:22 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdycc.dll
[2012.02.21 19:17:22 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbduzb.dll
[2012.02.21 19:17:22 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdur.dll
[2012.02.21 19:17:22 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdtat.dll
[2012.02.21 19:17:22 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdmon.dll
[2012.02.21 19:17:22 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdkyr.dll
[2012.02.21 19:17:22 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdkaz.dll
[2012.02.21 19:17:22 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdaze.dll
[2012.02.21 19:17:22 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdycc.dll
[2012.02.21 19:17:22 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbduzb.dll
[2012.02.21 19:17:22 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdur.dll
[2012.02.21 19:17:22 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdtat.dll
[2012.02.21 19:17:22 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdmon.dll
[2012.02.21 19:17:22 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdkyr.dll
[2012.02.21 19:17:22 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdkaz.dll
[2012.02.21 19:17:22 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdaze.dll
[2012.02.21 19:17:21 | 000,022,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\agt0408.dll
[2012.02.21 19:17:21 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdru1.dll
[2012.02.21 19:17:21 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdru.dll
[2012.02.21 19:17:21 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdbu.dll
[2012.02.21 19:17:21 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdblr.dll
[2012.02.21 19:17:21 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdru1.dll
[2012.02.21 19:17:21 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdru.dll
[2012.02.21 19:17:21 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdbu.dll
[2012.02.21 19:17:21 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdblr.dll
[2012.02.21 19:17:20 | 000,008,192 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdhept.dll
[2012.02.21 19:17:20 | 000,008,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdhept.dll
[2012.02.21 19:17:20 | 000,006,656 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdhela3.dll
[2012.02.21 19:17:20 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdhela3.dll
[2012.02.21 19:17:20 | 000,006,144 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdhela2.dll
[2012.02.21 19:17:20 | 000,006,144 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdgkl.dll
[2012.02.21 19:17:20 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdhela2.dll
[2012.02.21 19:17:20 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdgkl.dll
[2012.02.21 19:17:20 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdhe319.dll
[2012.02.21 19:17:20 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdhe220.dll
[2012.02.21 19:17:20 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdhe.dll
[2012.02.21 19:17:20 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdhe319.dll
[2012.02.21 19:17:20 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdhe220.dll
[2012.02.21 19:17:20 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdhe.dll
[2012.02.21 19:17:19 | 000,019,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\agt040e.dll
[2012.02.21 19:17:19 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\agt0415.dll
[2012.02.21 19:17:19 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\agt0405.dll
[2012.02.21 19:17:19 | 000,006,144 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdlv1.dll
[2012.02.21 19:17:19 | 000,006,144 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdlv.dll
[2012.02.21 19:17:19 | 000,006,144 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdest.dll
[2012.02.21 19:17:19 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdlv1.dll
[2012.02.21 19:17:19 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdlv.dll
[2012.02.21 19:17:19 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdest.dll
[2012.02.21 19:17:19 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdlt1.dll
[2012.02.21 19:17:19 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdlt.dll
[2012.02.21 19:17:19 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdlt1.dll
[2012.02.21 19:17:19 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdlt.dll
[2012.02.21 19:17:18 | 000,007,168 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdcz.dll
[2012.02.21 19:17:18 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdcz.dll
[2012.02.21 19:17:18 | 000,006,656 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdycl.dll
[2012.02.21 19:17:18 | 000,006,656 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdsl1.dll
[2012.02.21 19:17:18 | 000,006,656 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdsl.dll
[2012.02.21 19:17:18 | 000,006,656 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdpl.dll
[2012.02.21 19:17:18 | 000,006,656 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdhu.dll
[2012.02.21 19:17:18 | 000,006,656 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdcz2.dll
[2012.02.21 19:17:18 | 000,006,656 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdcz1.dll
[2012.02.21 19:17:18 | 000,006,656 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdcr.dll
[2012.02.21 19:17:18 | 000,006,656 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\KBDAL.DLL
[2012.02.21 19:17:18 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdycl.dll
[2012.02.21 19:17:18 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdsl1.dll
[2012.02.21 19:17:18 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdsl.dll
[2012.02.21 19:17:18 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdpl.dll
[2012.02.21 19:17:18 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdhu.dll
[2012.02.21 19:17:18 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdcz2.dll
[2012.02.21 19:17:18 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdcz1.dll
[2012.02.21 19:17:18 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdcr.dll
[2012.02.21 19:17:18 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdal.dll
[2012.02.21 19:17:18 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdro.dll
[2012.02.21 19:17:18 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdpl1.dll
[2012.02.21 19:17:18 | 000,005,632 | R--- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\kbdhu1.dll
[2012.02.21 19:17:18 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdro.dll
[2012.02.21 19:17:18 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdpl1.dll
[2012.02.21 19:17:18 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdhu1.dll
[2012.02.21 19:17:16 | 000,176,157 | ---- | C] (Digi International, Inc.) -- C:\WINDOWS\System32\dllcache\dgrpsetu.dll
[2012.02.21 19:17:16 | 000,176,157 | ---- | C] (Digi International, Inc.) -- C:\WINDOWS\System32\dgrpsetu.dll
[2012.02.21 19:17:16 | 000,103,424 | ---- | C] (Equinox Systems Inc.) -- C:\WINDOWS\System32\EqnClass.Dll
[2012.02.21 19:17:16 | 000,103,424 | ---- | C] (Equinox Systems Inc.) -- C:\WINDOWS\System32\dllcache\eqnclass.dll
[2012.02.21 19:17:16 | 000,085,020 | ---- | C] (Digi International) -- C:\WINDOWS\System32\dllcache\dgsetup.dll
[2012.02.21 19:17:16 | 000,085,020 | ---- | C] (Digi International) -- C:\WINDOWS\System32\dgsetup.dll
[2012.02.21 19:17:16 | 000,024,661 | ---- | C] (Perle Systems Ltd.) -- C:\WINDOWS\System32\spxcoins.dll
[2012.02.21 19:17:16 | 000,024,661 | ---- | C] (Perle Systems Ltd.) -- C:\WINDOWS\System32\dllcache\spxcoins.dll
[2012.02.21 19:17:16 | 000,019,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\TAPI.DLL
[2012.02.21 19:17:16 | 000,013,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\WFWNET.DRV
[2012.02.21 19:17:16 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\irclass.dll
[2012.02.21 19:17:16 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\irclass.dll
[2012.02.21 19:17:16 | 000,009,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\VER.DLL
[2012.02.21 19:17:16 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\SHELL.DLL
[2012.02.21 19:17:16 | 000,004,048 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\TIMER.DRV
[2012.02.21 19:17:16 | 000,003,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\SYSTEM.DRV
[2012.02.21 19:17:16 | 000,002,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\VGA.DRV
[2012.02.21 19:17:16 | 000,001,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\SOUND.DRV
[2012.02.21 19:17:15 | 000,126,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\MSVIDEO.DLL
[2012.02.21 19:17:15 | 000,109,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\AVIFILE.DLL
[2012.02.21 19:17:15 | 000,082,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\OLECLI.DLL
[2012.02.21 19:17:15 | 000,073,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\MCIAVI.DRV
[2012.02.21 19:17:15 | 000,069,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\AVICAP.DLL
[2012.02.21 19:17:15 | 000,032,816 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\COMMDLG.DLL
[2012.02.21 19:17:15 | 000,028,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\MCIWAVE.DRV
[2012.02.21 19:17:15 | 000,025,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\MCISEQ.DRV
[2012.02.21 19:17:15 | 000,024,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\OLESVR.DLL
[2012.02.21 19:17:15 | 000,015,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\TASKMAN.EXE
[2012.02.21 19:17:15 | 000,015,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\taskman.exe
[2012.02.21 19:17:15 | 000,009,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\LZEXPAND.DLL
[2012.02.21 19:17:15 | 000,002,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\MOUSE.DRV
[2012.02.21 19:17:15 | 000,002,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\KEYBOARD.DRV
[2012.02.21 19:17:15 | 000,001,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\MMTASK.TSK
[2012.02.21 19:17:14 | 000,146,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\WINSPOOL.DRV
[2012.02.21 19:17:14 | 000,068,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System\MMSYSTEM.DLL
[2012.02.21 19:17:14 | 000,011,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\irenum.sys
[2012.02.21 19:17:14 | 000,008,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\batt.dll
[2012.02.21 19:17:14 | 000,008,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\batt.dll
[2012.02.21 19:17:13 | 000,074,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\storprop.dll
[2012.02.21 19:17:07 | 000,000,000 | R--D | C] -- C:\Documents and Settings\All Users.WINDOWS\Start Menu\Programs\Startup
[2012.02.21 19:17:07 | 000,000,000 | R--D | C] -- C:\Documents and Settings\All Users.WINDOWS\Start Menu
[2012.02.21 19:17:07 | 000,000,000 | R--D | C] -- C:\Documents and Settings\All Users.WINDOWS\Documents
[2012.02.21 19:17:07 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users.WINDOWS\Templates
[2012.02.21 19:17:07 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users.WINDOWS\Favorites
[2012.02.21 19:17:07 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users.WINDOWS\Desktop
[2012.02.21 19:16:51 | 000,000,000 | --SD | C] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\Microsoft
[2012.02.21 19:16:51 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\All Users.WINDOWS\Application Data
[2012.02.21 19:15:21 | 000,026,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\usbstor.sys
[2012.02.21 18:42:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\Spyware Terminator
[2012.02.21 18:42:10 | 000,000,000 | R--D | C] -- C:\Documents and Settings\jaroslav\Nabídka Start\Programy\Accessories
[2012.02.21 18:42:00 | 000,000,000 | R--D | C] -- C:\Documents and Settings\jaroslav\Dokumenty\My Music
[2012.02.21 18:41:59 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\jaroslav\NetHood
[2012.02.21 18:34:13 | 000,156,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\winzm.ime
[2012.02.21 18:34:12 | 000,156,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\winsp.ime
[2012.02.21 18:34:12 | 000,156,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\winpy.ime
[2012.02.21 18:34:12 | 000,079,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\winar30.ime
[2012.02.21 18:34:12 | 000,069,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wingb.ime
[2012.02.21 18:34:12 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\winime.ime
[2012.02.21 18:34:11 | 000,426,041 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\voicepad.dll
[2012.02.21 18:34:11 | 000,086,073 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\voicesub.dll
[2012.02.21 18:34:11 | 000,048,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\w32.dll
[2012.02.21 18:34:11 | 000,041,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\weitekp9.dll
[2012.02.21 18:34:11 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\weitekp9.sys
[2012.02.21 18:34:09 | 000,076,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\uniime.dll
[2012.02.21 18:34:09 | 000,065,024 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\unicdime.ime
[2012.02.21 18:34:09 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tsprof.exe
[2012.02.21 18:34:08 | 000,571,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tintlgnt.ime
[2012.02.21 18:34:08 | 000,455,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tintsetp.exe
[2012.02.21 18:34:08 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\thawbrkr.dll
[2012.02.21 18:34:08 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tintlphr.exe
[2012.02.21 18:34:08 | 000,021,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tdipx.sys
[2012.02.21 18:34:08 | 000,019,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tdspx.sys
[2012.02.21 18:34:08 | 000,013,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tdasync.sys
[2012.02.21 18:34:08 | 000,010,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tmigrate.dll
[2012.02.21 18:34:06 | 000,101,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\srusbusd.dll
[2012.02.21 18:34:05 | 000,358,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\snmpincl.dll
[2012.02.21 18:34:05 | 000,259,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\snmpcl.dll
[2012.02.21 18:34:05 | 000,188,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\snmpsmir.dll
[2012.02.21 18:34:05 | 000,143,422 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\softkey.dll
[2012.02.21 18:34:05 | 000,040,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\snmpthrd.dll
[2012.02.21 18:34:05 | 000,032,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\snmp.exe
[2012.02.21 18:34:05 | 000,010,240 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\snmpstup.dll
[2012.02.21 18:34:05 | 000,008,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\snmptrap.exe
[2012.02.21 18:34:05 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\EXCH_snprfdll.dll
[2012.02.21 18:34:05 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\snmpmib.dll
[2012.02.21 18:34:04 | 000,456,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\smtpsvc.dll
[2012.02.21 18:34:04 | 000,236,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\smi2smir.exe
[2012.02.21 18:34:04 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sm9aw.dll
[2012.02.21 18:34:04 | 000,031,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\smb6w.dll
[2012.02.21 18:34:04 | 000,031,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sma3w.dll
[2012.02.21 18:34:04 | 000,029,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sm8cw.dll
[2012.02.21 18:34:04 | 000,026,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sm93w.dll
[2012.02.21 18:34:04 | 000,026,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sm92w.dll
[2012.02.21 18:34:04 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sm90w.dll
[2012.02.21 18:34:04 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sm8dw.dll
[2012.02.21 18:34:04 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\smierrsm.dll
[2012.02.21 18:34:04 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\EXCH_smtpctrs.dll
[2012.02.21 18:34:04 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\smimsgif.dll
[2012.02.21 18:34:04 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\smierrsy.dll
[2012.02.21 18:34:03 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sm87w.dll
[2012.02.21 18:34:03 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sm81w.dll
[2012.02.21 18:34:03 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sm8aw.dll
[2012.02.21 18:34:03 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sm89w.dll
[2012.02.21 18:34:03 | 000,025,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sm59w.dll
[2012.02.21 18:34:03 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\simptcp.dll
[2012.02.21 18:34:01 | 000,079,872 | ---- | C] (Ricoh Co., Ltd.) -- C:\WINDOWS\System32\dllcache\rwia330.dll
[2012.02.21 18:34:01 | 000,079,872 | ---- | C] (Ricoh Co., Ltd.) -- C:\WINDOWS\System32\dllcache\rwia001.dll
[2012.02.21 18:34:01 | 000,057,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\EXCH_scripto.dll
[2012.02.21 18:34:01 | 000,026,624 | ---- | C] (Ricoh Co., Ltd.) -- C:\WINDOWS\System32\dllcache\rw330ext.dll
[2012.02.21 18:34:01 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\EXCH_seos.dll
[2012.02.21 18:34:01 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\rw001ext.dll
[2012.02.21 18:34:00 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\romanime.ime
[2012.02.21 18:34:00 | 000,023,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\EXCH_regtrace.exe
[2012.02.21 18:34:00 | 000,014,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\register.exe
[2012.02.21 18:33:58 | 000,077,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\quick.ime
[2012.02.21 18:33:58 | 000,020,736 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\ramdisk.sys
[2012.02.21 18:33:58 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\quser.exe
[2012.02.21 18:33:58 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\query.exe
[2012.02.21 18:33:57 | 000,482,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\pintlgnt.ime
[2012.02.21 18:33:57 | 000,131,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\pmxviceo.dll
[2012.02.21 18:33:57 | 000,070,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\pintlphr.exe
[2012.02.21 18:33:57 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\pmigrate.dll
[2012.02.21 18:33:57 | 000,053,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\pintlcsd.dll
[2012.02.21 18:33:57 | 000,011,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\pmxmcro.dll
[2012.02.21 18:33:57 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\pmxgl.dll
[2012.02.21 18:33:56 | 000,079,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\phon.ime
[2012.02.21 18:33:56 | 000,036,927 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\padrs411.dll
[2012.02.21 18:33:56 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\padrs404.dll
[2012.02.21 18:33:56 | 000,015,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\padrs804.dll
[2012.02.21 18:33:56 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\padrs412.dll
[2012.02.21 18:33:54 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\EXCH_ntfsdrv.dll
[2012.02.21 18:33:52 | 000,229,439 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\multibox.dll
[2012.02.21 18:33:52 | 000,111,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mtstocom.exe
[2012.02.21 18:33:51 | 000,040,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msiregmv.exe
[2012.02.21 18:33:50 | 001,875,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msir3jp.lex
[2012.02.21 18:33:50 | 000,098,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msir3jp.dll
[2012.02.21 18:33:47 | 000,092,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mga.sys
[2012.02.21 18:33:47 | 000,092,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mga.dll
[2012.02.21 18:33:47 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\migregdb.exe
[2012.02.21 18:33:45 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\EXCH_mailmsg.dll
[2012.02.21 18:33:45 | 000,022,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\lpdsvc.dll
[2012.02.21 18:33:45 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\lprmon.dll
[2012.02.21 18:33:44 | 000,070,656 | ---- | C] (Microsoft Corporation) --
 
OLT.txt part2

[2012.02.21 18:33:44 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\korwbrkr.dll
[2012.02.21 18:33:44 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\lmmib2.dll
[2012.02.21 18:33:43 | 000,009,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdnecat.dll
[2012.02.21 18:33:43 | 000,007,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdnecnt.dll
[2012.02.21 18:33:43 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdnec95.dll
[2012.02.21 18:33:43 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdlk41a.dll
[2012.02.21 18:33:43 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdth3.dll
[2012.02.21 18:33:43 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdth2.dll
[2012.02.21 18:33:43 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdlk41j.dll
[2012.02.21 18:33:43 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdinpun.dll
[2012.02.21 18:33:43 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdvntc.dll
[2012.02.21 18:33:43 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdusa.dll
[2012.02.21 18:33:43 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdurdu.dll
[2012.02.21 18:33:43 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdth1.dll
[2012.02.21 18:33:43 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdth0.dll
[2012.02.21 18:33:43 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdsyr2.dll
[2012.02.21 18:33:43 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdsyr1.dll
[2012.02.21 18:33:43 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdintel.dll
[2012.02.21 18:33:43 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdintam.dll
[2012.02.21 18:33:43 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdinmar.dll
[2012.02.21 18:33:43 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdinkan.dll
[2012.02.21 18:33:43 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdinhin.dll
[2012.02.21 18:33:42 | 000,018,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\jupiw.dll
[2012.02.21 18:33:42 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdibm02.dll
[2012.02.21 18:33:42 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdax2.dll
[2012.02.21 18:33:42 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbd106n.dll
[2012.02.21 18:33:42 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbd101a.dll
[2012.02.21 18:33:42 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbd101.dll
[2012.02.21 18:33:42 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdinguj.dll
[2012.02.21 18:33:42 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdindev.dll
[2012.02.21 18:33:42 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdheb.dll
[2012.02.21 18:33:42 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdfa.dll
[2012.02.21 18:33:42 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbddiv2.dll
[2012.02.21 18:33:42 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbddiv1.dll
[2012.02.21 18:33:42 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbda3.dll
[2012.02.21 18:33:42 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbda2.dll
[2012.02.21 18:33:42 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbda1.dll
[2012.02.21 18:33:42 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdgeo.dll
[2012.02.21 18:33:42 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdarmw.dll
[2012.02.21 18:33:42 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\kbdarme.dll
[2012.02.21 18:33:41 | 000,035,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\iprip.dll
[2012.02.21 18:33:40 | 000,471,102 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imskdic.dll
[2012.02.21 18:33:40 | 000,315,452 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imskf.dll
[2012.02.21 18:33:40 | 000,274,489 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjputyc.dll
[2012.02.21 18:33:40 | 000,262,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjputy.exe
[2012.02.21 18:33:40 | 000,233,527 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjprw.exe
[2012.02.21 18:33:40 | 000,102,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imlang.dll
[2012.02.21 18:33:40 | 000,059,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imkrinst.exe
[2012.02.21 18:33:40 | 000,045,109 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjpuex.exe
[2012.02.21 18:33:39 | 000,811,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjp81k.dll
[2012.02.21 18:33:39 | 000,716,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjpcus.dll
[2012.02.21 18:33:39 | 000,368,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjpcic.dll
[2012.02.21 18:33:39 | 000,340,023 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjp81.ime
[2012.02.21 18:33:39 | 000,311,359 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imepadsv.exe
[2012.02.21 18:33:39 | 000,307,257 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjpdct.exe
[2012.02.21 18:33:39 | 000,208,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjpmig.exe
[2012.02.21 18:33:39 | 000,155,705 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjpdsvr.exe
[2012.02.21 18:33:39 | 000,102,463 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imepadsm.dll
[2012.02.21 18:33:39 | 000,081,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjpdct.dll
[2012.02.21 18:33:39 | 000,057,398 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imjpdadm.exe
[2012.02.21 18:33:38 | 000,106,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imekrcic.dll
[2012.02.21 18:33:38 | 000,094,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imekr61.ime
[2012.02.21 18:33:38 | 000,086,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imekrmbx.dll
[2012.02.21 18:33:38 | 000,044,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\imekrmig.exe
[2012.02.21 18:33:35 | 010,129,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\hwxkor.dll
[2012.02.21 18:33:29 | 010,096,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\hwxcht.dll
[2012.02.21 18:33:29 | 000,039,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\hostmib.dll
[2012.02.21 18:33:28 | 000,400,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsxp32.dll
[2012.02.21 18:33:28 | 000,192,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxswzrd.dll
[2012.02.21 18:33:28 | 000,154,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsui.dll
[2012.02.21 18:33:28 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\hanjadic.dll
[2012.02.21 18:33:27 | 000,562,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsst.dll
[2012.02.21 18:33:27 | 000,452,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsapi.dll
[2012.02.21 18:33:27 | 000,397,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxstiff.dll
[2012.02.21 18:33:27 | 000,285,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxscomex.dll
[2012.02.21 18:33:27 | 000,267,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxssvc.exe
[2012.02.21 18:33:27 | 000,246,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxst30.dll
[2012.02.21 18:33:27 | 000,229,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxscover.exe
[2012.02.21 18:33:27 | 000,143,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsclnt.exe
[2012.02.21 18:33:27 | 000,132,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsclntr.dll
[2012.02.21 18:33:27 | 000,111,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxscfgwz.dll
[2012.02.21 18:33:27 | 000,072,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxscom.dll
[2012.02.21 18:33:27 | 000,055,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsevent.dll
[2012.02.21 18:33:27 | 000,031,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsroute.dll
[2012.02.21 18:33:27 | 000,027,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsdrv.dll
[2012.02.21 18:33:27 | 000,023,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsmon.dll
[2012.02.21 18:33:27 | 000,023,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsext32.dll
[2012.02.21 18:33:27 | 000,011,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxssend.exe
[2012.02.21 18:33:27 | 000,008,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsperf.dll
[2012.02.21 18:33:27 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fxsres.dll
[2012.02.21 18:33:26 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\EXCH_fcachdll.dll
[2012.02.21 18:33:26 | 000,024,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fpadmcgi.exe
[2012.02.21 18:33:26 | 000,020,541 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fpadmdll.dll
[2012.02.21 18:33:26 | 000,014,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\flattemp.exe
[2012.02.21 18:33:26 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\ftlx041e.dll
[2012.02.21 18:33:25 | 000,101,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\evntagnt.dll
[2012.02.21 18:33:25 | 000,092,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\evntwin.exe
[2012.02.21 18:33:25 | 000,057,856 | ---- | C] (SEIKO EPSON CORP.) -- C:\WINDOWS\System32\dllcache\esuimgd.dll
[2012.02.21 18:33:25 | 000,045,056 | ---- | C] (SEIKO EPSON CORP.) -- C:\WINDOWS\System32\dllcache\esunid.dll
[2012.02.21 18:33:25 | 000,031,744 | ---- | C] (SEIKO EPSON CORP.) -- C:\WINDOWS\System32\dllcache\esucmd.dll
[2012.02.21 18:33:25 | 000,025,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\et4000.sys
[2012.02.21 18:33:25 | 000,024,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\evntcmd.exe
[2012.02.21 18:33:25 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\f3ahvoas.dll
[2012.02.21 18:33:24 | 000,514,587 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\edb500.dll
[2012.02.21 18:33:21 | 000,078,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\dayi.ime
[2012.02.21 18:33:20 | 000,057,399 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\cplexe.exe
[2012.02.21 18:33:20 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\cprofile.exe
[2012.02.21 18:33:19 | 000,480,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\cintsetp.exe
[2012.02.21 18:33:19 | 000,198,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\cintime.dll
[2012.02.21 18:33:19 | 000,021,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\cintlgnt.ime
[2012.02.21 18:33:18 | 001,677,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\chsbrkr.dll
[2012.02.21 18:33:18 | 000,838,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\chtbrkr.dll
[2012.02.21 18:33:18 | 000,097,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\chtmbx.dll
[2012.02.21 18:33:18 | 000,056,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\chtskdic.dll
[2012.02.21 18:33:18 | 000,014,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\chgusr.exe
[2012.02.21 18:33:17 | 000,078,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\chajei.ime
[2012.02.21 18:33:17 | 000,054,528 | ---- | C] (Philips Semiconductors GmbH) -- C:\WINDOWS\System32\dllcache\cap7146.sys
[2012.02.21 18:33:17 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\chgport.exe
[2012.02.21 18:33:17 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\chglogon.exe
[2012.02.21 18:33:17 | 000,010,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\c_iscii.dll
[2012.02.21 18:33:17 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\change.exe
[2012.02.21 18:33:17 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\c_is2022.dll
[2012.02.21 18:33:16 | 000,218,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\c_g18030.dll
[2012.02.21 18:33:12 | 000,331,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\aqueue.dll
[2012.02.21 18:33:12 | 000,045,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\EXCH_aqadmin.dll
[2012.02.21 18:33:12 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\agt0804.dll
[2012.02.21 18:33:12 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\agt0412.dll
[2012.02.21 18:33:12 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\agt0411.dll
[2012.02.21 18:33:12 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\agt040d.dll
[2012.02.21 18:33:12 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\agt0404.dll
[2012.02.21 18:33:12 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\agt0401.dll
[2012.02.21 18:33:11 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\EXCH_adsiisex.dll
[2012.02.21 18:33:08 | 000,032,827 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tcptest.exe
[2012.02.21 18:33:08 | 000,020,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\shtml.dll
[2012.02.21 18:33:08 | 000,016,437 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\shtml.exe
[2012.02.21 18:33:08 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tcptsat.dll
[2012.02.21 18:33:05 | 000,598,071 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fpmmc.dll
[2012.02.21 18:33:05 | 000,208,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fpmmcsat.dll
[2012.02.21 18:33:05 | 000,020,541 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fpexedll.dll
[2012.02.21 18:33:05 | 000,020,538 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fpremadm.exe
[2012.02.21 18:33:04 | 000,876,653 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fp4awel.dll
[2012.02.21 18:33:04 | 000,188,494 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fpcount.exe
[2012.02.21 18:33:04 | 000,184,435 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fp4amsft.dll
[2012.02.21 18:33:04 | 000,147,513 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fp4apws.dll
[2012.02.21 18:33:04 | 000,109,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fp98swin.exe
[2012.02.21 18:33:04 | 000,102,509 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fp4atxt.dll
[2012.02.21 18:33:04 | 000,082,035 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fp4anscp.dll
[2012.02.21 18:33:04 | 000,049,212 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fp4awebs.dll
[2012.02.21 18:33:04 | 000,049,210 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fp4areg.dll
[2012.02.21 18:33:04 | 000,041,020 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fp4avnb.dll
[2012.02.21 18:33:04 | 000,032,826 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fp4avss.dll
[2012.02.21 18:33:04 | 000,014,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fp98sadm.exe
[2012.02.21 18:33:03 | 000,188,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\cfgwiz.exe
[2012.02.21 18:33:03 | 000,020,540 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\author.dll
[2012.02.21 18:33:03 | 000,016,439 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\author.exe
[2012.02.21 18:33:03 | 000,016,439 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\admin.exe
[2012.02.21 18:33:02 | 000,020,540 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\admin.dll
[2012.02.21 18:32:31 | 000,112,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\mapi32.dll
[2012.02.21 18:31:59 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\All Users.WINDOWS\DRM
[2012.02.21 18:31:11 | 000,028,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msoobe.exe
[2012.02.21 18:31:10 | 000,099,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\helphost.exe
[2012.02.21 18:31:10 | 000,035,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\notiflag.exe
[2012.02.21 18:31:10 | 000,021,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\brpinfo.dll
[2012.02.21 18:31:10 | 000,011,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\atrace.dll
[2012.02.21 18:31:10 | 000,011,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\atrace.dll
[2012.02.21 18:31:10 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\hcappres.dll
[2012.02.21 18:31:05 | 000,047,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\srdiag.exe
[2012.02.21 18:31:04 | 000,064,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\acctres.dll
[2012.02.21 18:31:04 | 000,064,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\acctres.dll
[2012.02.21 18:31:04 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\nmevtmsg.dll
[2012.02.21 18:31:04 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\nmevtmsg.dll
[2012.02.21 18:31:02 | 000,023,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mssoapr.dll
[2012.02.21 18:31:02 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\isignup.exe
[2012.02.21 18:31:02 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\icfgnt5.dll
[2012.02.21 18:31:02 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\icfgnt5.dll
[2012.02.21 18:31:00 | 000,725,566 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\srchui.dll
[2012.02.21 18:31:00 | 000,058,434 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\srchctls.dll
[2012.02.21 18:30:59 | 003,166,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msgr3en.dll
[2012.02.21 18:30:56 | 000,183,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\wuaueng1.dll
[2012.02.21 18:30:56 | 000,183,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wuaueng1.dll
[2012.02.21 18:30:56 | 000,120,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wuweb.dll
[2012.02.21 18:30:56 | 000,112,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\wucltui.dll
[2012.02.21 18:30:56 | 000,112,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wucltui.dll
[2012.02.21 18:30:56 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wuauserv.dll
[2012.02.21 18:30:55 | 001,134,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wuaueng.dll
[2012.02.21 18:30:55 | 000,430,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\wuapi.dll
[2012.02.21 18:30:55 | 000,430,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wuapi.dll
[2012.02.21 18:30:55 | 000,382,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\qmgr.dll
[2012.02.21 18:30:55 | 000,165,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\wuauclt1.exe
[2012.02.21 18:30:55 | 000,165,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wuauclt1.exe
[2012.02.21 18:30:55 | 000,162,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wuaucpl.cpl
[2012.02.21 18:30:55 | 000,111,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wuauclt.exe
[2012.02.21 18:30:55 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\wups.dll
[2012.02.21 18:30:55 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wups.dll
[2012.02.21 18:30:55 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\qmgrprxy.dll
[2012.02.21 18:30:55 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\qmgrprxy.dll
[2012.02.21 18:30:55 | 000,008,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\bitsprx2.dll
[2012.02.21 18:30:55 | 000,008,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\bitsprx2.dll
[2012.02.21 18:30:55 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\bitsprx3.dll
[2012.02.21 18:30:55 | 000,007,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\bitsprx3.dll
[2012.02.21 18:30:52 | 000,561,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msobmain.dll
[2012.02.21 18:30:52 | 000,122,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msobcomm.dll
[2012.02.21 18:30:52 | 000,051,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\oobebaln.exe
[2012.02.21 18:30:52 | 000,030,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msobshel.dll
[2012.02.21 18:30:52 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msobweb.dll
[2012.02.21 18:30:52 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msobdl.dll
[2012.02.21 18:30:51 | 000,150,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\uploadm.exe
[2012.02.21 18:30:50 | 000,102,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\pchshell.dll
[2012.02.21 18:30:50 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\safrslv.dll
[2012.02.21 18:30:50 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\safrslv.dll
[2012.02.21 18:30:50 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\safrcdlg.dll
[2012.02.21 18:30:50 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\safrcdlg.dll
[2012.02.21 18:30:50 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\racpldlg.dll
[2012.02.21 18:30:50 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\racpldlg.dll
[2012.02.21 18:30:50 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\pchsvc.dll
[2012.02.21 18:30:50 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\safrdm.dll
[2012.02.21 18:30:50 | 000,029,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\safrdm.dll
[2012.02.21 18:30:49 | 000,768,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\helpctr.exe
[2012.02.21 18:30:49 | 000,743,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\helpsvc.exe
[2012.02.21 18:30:49 | 000,158,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msconfig.exe
[2012.02.21 18:30:49 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\hscupd.exe
[2012.02.21 18:30:48 | 000,380,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\rstrui.exe
[2012.02.21 18:30:48 | 000,239,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\srrstr.dll
[2012.02.21 18:30:48 | 000,239,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\srrstr.dll
[2012.02.21 18:30:48 | 000,170,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\srsvc.dll
[2012.02.21 18:30:48 | 000,124,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fltmgr.sys
[2012.02.21 18:30:48 | 000,073,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sr.sys
[2012.02.21 18:30:48 | 000,067,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\srclient.dll
[2012.02.21 18:30:48 | 000,022,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\fltMc.exe
[2012.02.21 18:30:48 | 000,022,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fltmc.exe
[2012.02.21 18:30:48 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fltlib.dll
[2012.02.21 18:30:47 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\ils.dll
[2012.02.21 18:30:47 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\ils.dll
[2012.02.21 18:30:47 | 000,069,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msconf.dll
[2012.02.21 18:30:47 | 000,069,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msconf.dll
[2012.02.21 18:30:47 | 000,034,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\mnmdd.dll
[2012.02.21 18:30:47 | 000,034,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mnmdd.dll
[2012.02.21 18:30:47 | 000,032,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mnmsrvc.exe
[2012.02.21 18:30:47 | 000,032,768 | ---- | C] (Intel Corporation) -- C:\WINDOWS\System32\isrdbg32.dll
[2012.02.21 18:30:47 | 000,032,768 | ---- | C] (Intel Corporation) -- C:\WINDOWS\System32\dllcache\isrdbg32.dll
[2012.02.21 18:30:47 | 000,028,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\nmmkcert.dll
[2012.02.21 18:30:47 | 000,028,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\nmmkcert.dll
[2012.02.21 18:30:44 | 000,252,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msoeacct.dll
[2012.02.21 18:30:44 | 000,252,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msoeacct.dll
[2012.02.21 18:30:44 | 000,105,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msoert2.dll
[2012.02.21 18:30:44 | 000,105,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msoert2.dll
[2012.02.21 18:30:43 | 000,678,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\inetcomm.dll
[2012.02.21 18:30:43 | 000,048,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\inetres.dll
[2012.02.21 18:30:43 | 000,048,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\inetres.dll
[2012.02.21 18:30:42 | 000,274,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mstask.dll
[2012.02.21 18:30:42 | 000,190,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\schedsvc.dll
[2012.02.21 18:30:42 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\isign32.dll
[2012.02.21 18:30:42 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\isign32.dll
[2012.02.21 18:30:42 | 000,073,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\icwdial.dll
[2012.02.21 18:30:42 | 000,073,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\icwdial.dll
[2012.02.21 18:30:42 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\icwphbk.dll
[2012.02.21 18:30:42 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\icwphbk.dll
[2012.02.21 18:30:42 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\mstinit.exe
[2012.02.21 18:30:42 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mstinit.exe
[2012.02.21 18:30:41 | 000,274,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\inetcfg.dll
[2012.02.21 18:30:41 | 000,274,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\inetcfg.dll
[2012.02.21 18:30:30 | 000,000,000 | R--D | C] -- C:\Documents and Settings\All Users.WINDOWS\Documents\My Pictures
[2012.02.21 18:30:11 | 000,000,000 | R--D | C] -- C:\Documents and Settings\All Users.WINDOWS\Start Menu\Programs\Administrative Tools
[2012.02.21 18:29:51 | 000,000,000 | R--D | C] -- C:\Documents and Settings\All Users.WINDOWS\Start Menu\Programs\Games
[2012.02.21 18:29:50 | 000,000,000 | R--D | C] -- C:\Documents and Settings\All Users.WINDOWS\Documents\My Music
[2012.02.21 18:29:44 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\write.exe
[2012.02.21 18:29:44 | 000,005,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\write.exe
[2012.02.21 18:29:40 | 000,227,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\avtapi.dll
[2012.02.21 18:29:40 | 000,227,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\avtapi.dll
[2012.02.21 18:29:40 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\sndvol32.exe
[2012.02.21 18:29:40 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sndvol32.exe
[2012.02.21 18:29:40 | 000,073,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\avwav.dll
[2012.02.21 18:29:40 | 000,073,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\avwav.dll
[2012.02.21 18:29:40 | 000,044,544 | ---- | C] (Hilgraeve, Inc.) -- C:\WINDOWS\System32\hticons.dll
[2012.02.21 18:29:40 | 000,035,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\winchat.exe
[2012.02.21 18:29:40 | 000,035,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\winchat.exe
[2012.02.21 18:29:40 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\avmeter.dll
[2012.02.21 18:29:40 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\avmeter.dll
[2012.02.21 18:29:36 | 000,605,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\getuname.dll
[2012.02.21 18:29:36 | 000,605,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\getuname.dll
[2012.02.21 18:29:35 | 000,126,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\mshearts.exe
[2012.02.21 18:29:35 | 000,126,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mshearts.exe
[2012.02.21 18:29:35 | 000,119,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\winmine.exe
[2012.02.21 18:29:35 | 000,119,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\winmine.exe
[2012.02.21 18:29:35 | 000,114,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\calc.exe
[2012.02.21 18:29:35 | 000,114,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\calc.exe
[2012.02.21 18:29:35 | 000,080,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\charmap.exe
[2012.02.21 18:29:35 | 000,080,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\charmap.exe
[2012.02.21 18:29:35 | 000,056,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\sol.exe
[2012.02.21 18:29:35 | 000,056,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sol.exe
[2012.02.21 18:29:35 | 000,055,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\freecell.exe
[2012.02.21 18:29:35 | 000,055,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\freecell.exe
[2012.02.21 18:29:34 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\regini.exe
[2012.02.21 18:29:34 | 000,033,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\regini.exe
[2012.02.21 18:29:34 | 000,022,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\qwinsta.exe
[2012.02.21 18:29:34 | 000,022,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\qwinsta.exe
[2012.02.21 18:29:34 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msg.exe
[2012.02.21 18:29:34 | 000,020,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msg.exe
[2012.02.21 18:29:34 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\tsshutdn.exe
[2012.02.21 18:29:34 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tsshutdn.exe
[2012.02.21 18:29:34 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\qappsrv.exe
[2012.02.21 18:29:34 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\qappsrv.exe
[2012.02.21 18:29:34 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\tskill.exe
[2012.02.21 18:29:34 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tskill.exe
[2012.02.21 18:29:34 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\rwinsta.exe
[2012.02.21 18:29:34 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\rwinsta.exe
[2012.02.21 18:29:34 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\cdmodem.dll
[2012.02.21 18:29:34 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\cdmodem.dll
[2012.02.21 18:29:34 | 000,015,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\logoff.exe
[2012.02.21 18:29:34 | 000,015,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\logoff.exe
[2012.02.21 18:29:34 | 000,014,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\tsdiscon.exe
[2012.02.21 18:29:34 | 000,014,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tsdiscon.exe
[2012.02.21 18:29:34 | 000,014,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\tscon.exe
[2012.02.21 18:29:34 | 000,014,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tscon.exe
[2012.02.21 18:29:34 | 000,014,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\shadow.exe
[2012.02.21 18:29:34 | 000,014,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\shadow.exe
[2012.02.21 18:29:34 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\reset.exe
[2012.02.21 18:29:34 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\reset.exe
[2012.02.21 18:29:34 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\rdpcfgex.dll
[2012.02.21 18:29:34 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\rdpcfgex.dll
[2012.02.21 18:29:33 | 000,147,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\comsnap.dll
[2012.02.21 18:29:33 | 000,147,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\comsnap.dll
[2012.02.21 18:29:33 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\comrepl.dll
[2012.02.21 18:29:33 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\comrepl.dll
[2012.02.21 18:29:33 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\stclient.dll
[2012.02.21 18:29:33 | 000,054,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\stclient.dll
[2012.02.21 18:29:33 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\comaddin.dll
[2012.02.21 18:29:33 | 000,025,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\comaddin.dll
[2012.02.21 18:29:33 | 000,025,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\mtxlegih.dll
[2012.02.21 18:29:33 | 000,025,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mtxlegih.dll
[2012.02.21 18:29:33 | 000,020,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\mtxdm.dll
[2012.02.21 18:29:33 | 000,020,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mtxdm.dll
[2012.02.21 18:29:33 | 000,019,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mtsadmin.tlb
[2012.02.21 18:29:33 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\dcomcnfg.exe
[2012.02.21 18:29:33 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dcomcnfg.exe
[2012.02.21 18:29:33 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\comrereg.exe
[2012.02.21 18:29:33 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\mtxex.dll
[2012.02.21 18:29:33 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mtxex.dll
[2012.02.21 18:29:32 | 000,045,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmi2xml.dll
[2012.02.21 18:29:31 | 000,075,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmipicmp.dll
[2012.02.21 18:29:31 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmimsg.dll
[2012.02.21 18:29:31 | 000,052,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmitimep.dll
[2012.02.21 18:29:31 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\winmgmtr.dll
[2012.02.21 18:29:31 | 000,013,312 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\winmgmt.exe
[2012.02.21 18:29:30 | 000,273,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msiprov.dll
[2012.02.21 18:29:30 | 000,120,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\dsprov.dll
[2012.02.21 18:29:30 | 000,116,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\updprov.dll
[2012.02.21 18:29:30 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tmplprov.dll
[2012.02.21 18:29:30 | 000,059,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemdisp.tlb
[2012.02.21 18:29:30 | 000,059,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\trnsprov.dll
[2012.02.21 18:29:30 | 000,053,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\fwdprov.dll
[2012.02.21 18:29:30 | 000,040,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\smtpcons.dll
[2012.02.21 18:29:30 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemads.tlb
[2012.02.21 18:29:30 | 000,016,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\unsecapp.exe
[2012.02.21 18:29:30 | 000,012,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemads.dll
[2012.02.21 18:29:21 | 000,183,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\accwiz.exe
[2012.02.21 18:29:21 | 000,183,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\accwiz.exe
[2012.02.21 18:29:21 | 000,068,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\access.cpl
[2012.02.21 18:29:21 | 000,068,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\access.cpl
[2012.02.21 18:29:21 | 000,000,000 | ---D | C] -- C:\Program Files\MSN
[2012.02.21 18:29:20 | 000,345,088 | ---- | C] (Hilgraeve, Inc.) -- C:\WINDOWS\System32\hypertrm.dll
[2012.02.21 18:29:20 | 000,343,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\mspaint.exe
[2012.02.21 18:29:20 | 000,343,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mspaint.exe
[2012.02.21 18:29:20 | 000,131,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\sndrec32.exe
[2012.02.21 18:29:20 | 000,131,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sndrec32.exe
[2012.02.21 18:29:20 | 000,123,392 | ---- | C] (Microsoft Corporation) --
 
OTL.txt part 3

C:\WINDOWS\System32\mplay32.exe
[2012.02.21 18:29:20 | 000,123,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mplay32.exe
[2012.02.21 18:29:20 | 000,102,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\clipbrd.exe
[2012.02.21 18:29:20 | 000,102,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\clipbrd.exe
[2012.02.21 18:29:19 | 000,655,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mstscax.dll
[2012.02.21 18:29:19 | 000,538,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\spider.exe
[2012.02.21 18:29:19 | 000,538,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\spider.exe
[2012.02.21 18:29:19 | 000,407,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mstsc.exe
[2012.02.21 18:29:19 | 000,147,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\rdchost.dll
[2012.02.21 18:29:19 | 000,147,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\rdchost.dll
[2012.02.21 18:29:19 | 000,140,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\sessmgr.exe
[2012.02.21 18:29:19 | 000,139,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\rdpwd.sys
[2012.02.21 18:29:19 | 000,093,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\tscfgwmi.dll
[2012.02.21 18:29:19 | 000,093,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tscfgwmi.dll
[2012.02.21 18:29:19 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\rdshost.exe
[2012.02.21 18:29:19 | 000,067,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\rdshost.exe
[2012.02.21 18:29:19 | 000,060,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\remotepg.dll
[2012.02.21 18:29:19 | 000,021,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tdtcp.sys
[2012.02.21 18:29:19 | 000,013,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\rdsaddin.exe
[2012.02.21 18:29:19 | 000,013,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\rdsaddin.exe
[2012.02.21 18:29:19 | 000,012,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tdpipe.sys
[2012.02.21 18:29:18 | 000,425,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msdtcprx.dll
[2012.02.21 18:29:18 | 000,425,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msdtcprx.dll
[2012.02.21 18:29:18 | 000,295,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\termsrv.dll
[2012.02.21 18:29:18 | 000,161,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msdtcuiu.dll
[2012.02.21 18:29:18 | 000,161,280 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msdtcuiu.dll
[2012.02.21 18:29:18 | 000,090,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mtxoci.dll
[2012.02.21 18:29:18 | 000,087,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\rdpwsx.dll
[2012.02.21 18:29:18 | 000,087,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\rdpwsx.dll
[2012.02.21 18:29:18 | 000,062,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\rdpclip.exe
[2012.02.21 18:29:18 | 000,062,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\rdpclip.exe
[2012.02.21 18:29:18 | 000,044,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\tscupgrd.exe
[2012.02.21 18:29:18 | 000,044,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\tscupgrd.exe
[2012.02.21 18:29:18 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\cfgbkend.dll
[2012.02.21 18:29:18 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\cfgbkend.dll
[2012.02.21 18:29:18 | 000,020,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\qprocess.exe
[2012.02.21 18:29:18 | 000,020,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\qprocess.exe
[2012.02.21 18:29:18 | 000,019,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\rdpsnd.dll
[2012.02.21 18:29:18 | 000,019,968 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\rdpsnd.dll
[2012.02.21 18:29:18 | 000,011,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\icaapi.dll
[2012.02.21 18:29:17 | 000,949,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msdtctm.dll
[2012.02.21 18:29:17 | 000,949,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msdtctm.dll
[2012.02.21 18:29:17 | 000,195,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\comadmin.dll
[2012.02.21 18:29:17 | 000,110,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\clbcatex.dll
[2012.02.21 18:29:17 | 000,110,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\clbcatex.dll
[2012.02.21 18:29:17 | 000,085,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\catsrvps.dll
[2012.02.21 18:29:17 | 000,085,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\catsrvps.dll
[2012.02.21 18:29:17 | 000,062,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\colbact.dll
[2012.02.21 18:29:17 | 000,058,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msdtclog.dll
[2012.02.21 18:29:17 | 000,058,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msdtclog.dll
[2012.02.21 18:29:17 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xolehlp.dll
[2012.02.21 18:29:17 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\xolehlp.dll
[2012.02.21 18:29:17 | 000,009,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\comrepl.exe
[2012.02.21 18:29:17 | 000,006,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\msdtc.exe
[2012.02.21 18:29:16 | 001,251,840 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\comsvcs.dll
[2012.02.21 18:29:16 | 000,628,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\catsrvut.dll
[2012.02.21 18:29:16 | 000,540,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\comuid.dll
[2012.02.21 18:29:16 | 000,540,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\comuid.dll
[2012.02.21 18:29:16 | 000,501,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\clbcatq.dll
[2012.02.21 18:29:16 | 000,229,888 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\catsrv.dll
[2012.02.21 18:29:15 | 000,196,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmiadap.exe
[2012.02.21 18:29:15 | 000,156,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmipcima.dll
[2012.02.21 18:29:15 | 000,144,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmisvc.dll
[2012.02.21 18:29:15 | 000,144,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmiprov.dll
[2012.02.21 18:29:15 | 000,140,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmidcprv.dll
[2012.02.21 18:29:15 | 000,132,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmipdskq.dll
[2012.02.21 18:29:15 | 000,126,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmiapsrv.exe
[2012.02.21 18:29:15 | 000,095,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmiutils.dll
[2012.02.21 18:29:15 | 000,089,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmiaprpl.dll
[2012.02.21 18:29:15 | 000,062,976 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmipjobj.dll
[2012.02.21 18:29:15 | 000,062,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmipiprt.dll
[2012.02.21 18:29:15 | 000,060,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmicookr.dll
[2012.02.21 18:29:15 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmipsess.dll
[2012.02.21 18:29:15 | 000,006,656 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wmiapres.dll
[2012.02.21 18:29:14 | 000,530,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemcore.dll
[2012.02.21 18:29:14 | 000,273,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemess.dll
[2012.02.21 18:29:14 | 000,237,056 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\provthrd.dll
[2012.02.21 18:29:14 | 000,214,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemcomn.dll
[2012.02.21 18:29:14 | 000,212,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\ntevt.dll
[2012.02.21 18:29:14 | 000,197,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemupgd.dll
[2012.02.21 18:29:14 | 000,196,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemcntl.dll
[2012.02.21 18:29:14 | 000,178,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemdisp.dll
[2012.02.21 18:29:14 | 000,177,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\repdrvfs.dll
[2012.02.21 18:29:14 | 000,131,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\viewprov.dll
[2012.02.21 18:29:14 | 000,116,224 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemtest.exe
[2012.02.21 18:29:14 | 000,086,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\stdprov.dll
[2012.02.21 18:29:14 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemcons.dll
[2012.02.21 18:29:14 | 000,043,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemsvc.dll
[2012.02.21 18:29:14 | 000,036,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\scrcons.exe
[2012.02.21 18:29:14 | 000,018,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\wbemprox.dll
[2012.02.21 18:29:13 | 001,352,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\cimwin32.dll
[2012.02.21 18:29:13 | 000,247,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\esscli.dll
[2012.02.21 18:29:13 | 000,185,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\framedyn.dll
[2012.02.21 18:29:13 | 000,123,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mofd.dll
[2012.02.21 18:29:13 | 000,056,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\servdeps.dll
[2012.02.21 18:29:13 | 000,056,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\servdeps.dll
[2012.02.21 18:29:13 | 000,047,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\ncprov.dll
[2012.02.21 18:29:13 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\krnlprov.dll
[2012.02.21 18:29:13 | 000,016,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mofcomp.exe
[2012.02.21 18:29:12 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\cmprops.dll
[2012.02.21 18:29:12 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\cmprops.dll
[2012.02.21 18:29:12 | 000,058,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\licwmi.dll
[2012.02.21 18:29:12 | 000,058,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\licwmi.dll
[2012.02.21 18:29:12 | 000,017,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\mmfutil.dll
[2012.02.21 18:29:12 | 000,017,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\mmfutil.dll
[2012.02.21 18:28:42 | 000,000,000 | R--D | C] -- C:\Documents and Settings\All Users.WINDOWS\Start Menu\Programs\Accessories
[2012.02.21 17:37:15 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2012.02.21 09:27:51 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2012.02.21 09:25:06 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2012.02.21 09:24:06 | 000,000,000 | ---D | C] -- C:\Qoobox
[2012.02.16 17:25:38 | 000,000,000 | ---D | C] -- C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\Deployment
[2012.02.14 19:06:48 | 000,000,000 | --SD | C] -- C:\Documents and Settings\jaroslav\UserData
[2012.02.14 12:09:31 | 000,000,000 | ---D | C] -- C:\Documents and Settings\jaroslav\Data aplikací\TeamViewer
[2012.02.14 12:09:23 | 000,000,000 | ---D | C] -- C:\Program Files\TeamViewer
[2012.02.14 09:24:16 | 000,000,000 | R--D | C] -- C:\Documents and Settings\jaroslav\Nabídka Start\Programy\Nástroje pro správu
[2012.02.14 09:24:16 | 000,000,000 | R--D | C] -- C:\Documents and Settings\jaroslav\Dokumenty\Filmy
[2012.02.10 17:21:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\jaroslav\Data aplikací\Malwarebytes
[2012.02.09 16:39:15 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2012.02.09 15:18:27 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft IntelliPoint
[2012.02.09 11:34:50 | 000,819,200 | ---- | C] (Varos Technology) -- C:\Documents and Settings\jaroslav\Plocha\FT4000_servis.exe
[2012.02.03 14:51:11 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\STORMWARE Shared
[2012.01.31 14:59:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\jaroslav\Plocha\reklamacie
[2012.01.25 17:44:45 | 000,000,000 | ---D | C] -- C:\Documents and Settings\jaroslav\Plocha\USB_test
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2012.02.21 21:12:56 | 000,001,644 | ---- | M] () -- C:\Documents and Settings\jaroslav\Plocha\NightSky.lnk
[2012.02.21 20:49:25 | 000,013,698 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2012.02.21 20:49:24 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2012.02.21 20:47:24 | 000,001,324 | ---- | M] () -- C:\WINDOWS\System32\d3d9caps.dat
[2012.02.21 20:36:38 | 000,000,010 | ---- | M] () -- C:\WINDOWS\GSetup.ini
[2012.02.21 20:34:56 | 000,013,698 | ---- | M] () -- C:\WINDOWS\System32\wpa.bak
[2012.02.21 20:30:41 | 000,940,794 | ---- | M] () -- C:\WINDOWS\System32\LoopyMusic.wav
[2012.02.21 20:30:41 | 000,146,650 | ---- | M] () -- C:\WINDOWS\System32\BuzzingBee.wav
[2012.02.21 19:48:32 | 000,311,934 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2012.02.21 19:48:32 | 000,040,196 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2012.02.21 19:46:01 | 000,001,486 | ---- | M] () -- C:\Documents and Settings\jaroslav\Plocha\Kalkulačka (2).lnk
[2012.02.21 18:35:50 | 000,008,192 | ---- | M] () -- C:\WINDOWS\REGLOCS.OLD
[2012.02.21 18:35:39 | 000,090,296 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2012.02.21 18:34:21 | 000,004,382 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2012.02.21 18:34:19 | 000,000,261 | ---- | M] () -- C:\WINDOWS\System32\$winnt$.inf
[2012.02.21 18:32:45 | 000,002,577 | ---- | M] () -- C:\WINDOWS\System32\CONFIG.NT
[2012.02.21 18:32:43 | 000,316,640 | ---- | M] () -- C:\WINDOWS\WMSysPr9.prx
[2012.02.21 18:32:42 | 000,023,392 | ---- | M] () -- C:\WINDOWS\System32\nscompat.tlb
[2012.02.21 18:32:42 | 000,016,832 | ---- | M] () -- C:\WINDOWS\System32\amcompat.tlb
[2012.02.21 18:32:31 | 000,004,161 | ---- | M] () -- C:\WINDOWS\ODBCINST.INI
[2012.02.21 18:30:29 | 000,021,640 | ---- | M] () -- C:\WINDOWS\System32\emptyregdb.dat
[2012.02.21 18:28:17 | 000,000,283 | -HS- | M] () -- C:\boot.ini
[2012.02.16 10:49:09 | 000,441,654 | ---- | M] () -- C:\Documents and Settings\jaroslav\Plocha\paska_parametre.bmp
[2012.02.16 10:42:21 | 000,001,748 | ---- | M] () -- C:\Documents and Settings\jaroslav\Plocha\Paska FT4000SK.lnk
[2012.02.15 10:33:02 | 000,032,256 | ---- | M] () -- C:\Documents and Settings\jaroslav\Plocha\eeprom.bin
[2012.02.14 20:06:22 | 000,000,512 | ---- | M] () -- C:\Documents and Settings\jaroslav\Plocha\MBR.dat
[2012.02.10 16:48:37 | 000,032,256 | ---- | M] () -- C:\Documents and Settings\jaroslav\Plocha\stenchlak.bin
[2012.02.10 12:06:14 | 000,032,768 | ---- | M] () -- C:\Documents and Settings\jaroslav\Plocha\koliba_5171.bin
[2012.02.09 17:12:24 | 000,262,316 | ---- | M] () -- C:\Documents and Settings\jaroslav\Plocha\AU_DIVADLO_programfebruar2012.pdf
[2012.02.09 11:29:17 | 000,256,000 | ---- | M] () -- C:\Documents and Settings\jaroslav\Plocha\lidak_zaloha.bin
[2012.02.07 17:16:28 | 000,005,472 | ---- | M] () -- C:\Documents and Settings\jaroslav\Dokumenty\eaglerc.usr
[2012.02.07 10:53:21 | 000,047,878 | ---- | M] () -- C:\Documents and Settings\jaroslav\Plocha\ft4000_vsfm3000_esc_sekvencie_eng.pdf
[2012.02.06 10:46:48 | 000,000,292 | ---- | M] () -- C:\info.ful
[2012.01.23 11:54:07 | 000,001,250 | ---- | M] () -- C:\Documents and Settings\jaroslav\openbravopos.properties
[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2012.02.21 21:12:56 | 000,001,644 | ---- | C] () -- C:\Documents and Settings\jaroslav\Plocha\NightSky.lnk
[2012.02.21 20:38:01 | 000,188,114 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.th-TH.resources
[2012.02.21 20:38:01 | 000,163,864 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.ru-RU.resources
[2012.02.21 20:38:01 | 000,121,696 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.ko-KR.resources
[2012.02.21 20:38:01 | 000,119,560 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.tr-TR.resources
[2012.02.21 20:38:01 | 000,118,800 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.pt-BR.resources
[2012.02.21 20:38:01 | 000,118,003 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.nl-NL.resources
[2012.02.21 20:38:01 | 000,117,770 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.sv-SE.resources
[2012.02.21 20:38:01 | 000,117,466 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.pt-PT.resources
[2012.02.21 20:38:01 | 000,116,862 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.pl-PL.resources
[2012.02.21 20:38:01 | 000,116,472 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.sk-SK.resources
[2012.02.21 20:38:01 | 000,113,272 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.nb-NO.resources
[2012.02.21 20:38:01 | 000,112,763 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.sl-SI.resources
[2012.02.21 20:38:01 | 000,102,448 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.zh-TW.resources
[2012.02.21 20:38:01 | 000,101,329 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.zh-CN.resources
[2012.02.21 20:38:00 | 000,176,824 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.el-GR.resources
[2012.02.21 20:38:00 | 000,138,355 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.ar-SA.resources
[2012.02.21 20:38:00 | 000,134,852 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.ja-JP.resources
[2012.02.21 20:38:00 | 000,132,174 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.he-IL.resources
[2012.02.21 20:38:00 | 000,123,983 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.it-IT.resources
[2012.02.21 20:38:00 | 000,121,375 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.es-ES.resources
[2012.02.21 20:38:00 | 000,121,140 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.de-DE.resources
[2012.02.21 20:38:00 | 000,119,204 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.fr-FR.resources
[2012.02.21 20:38:00 | 000,117,981 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.hu-HU.resources
[2012.02.21 20:38:00 | 000,117,179 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.cs-CZ.resources
[2012.02.21 20:38:00 | 000,117,094 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.fi-FI.resources
[2012.02.21 20:38:00 | 000,112,667 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.da-DK.resources
[2012.02.21 20:38:00 | 000,108,636 | R--- | C] () -- C:\WINDOWS\System32\Gfxres.en-US.resources
[2012.02.21 20:38:00 | 000,000,151 | R--- | C] () -- C:\WINDOWS\System32\GfxUI.exe.config
[2012.02.21 20:37:59 | 001,674,683 | R--- | C] () -- C:\WINDOWS\System32\igxpxa32.cpa
[2012.02.21 20:37:59 | 000,982,224 | R--- | C] () -- C:\WINDOWS\System32\igkrng500.bin
[2012.02.21 20:37:59 | 000,439,336 | R--- | C] () -- C:\WINDOWS\System32\igcompkrng500.bin
[2012.02.21 20:37:59 | 000,058,558 | R--- | C] () -- C:\WINDOWS\System32\igxpxk32.vp
[2012.02.21 20:37:59 | 000,033,280 | R--- | C] () -- C:\WINDOWS\System32\igxpxs32.vp
[2012.02.21 20:37:59 | 000,001,023 | R--- | C] () -- C:\WINDOWS\System32\igxpxa32.vp
[2012.02.21 20:34:57 | 000,013,698 | ---- | C] () -- C:\WINDOWS\System32\wpa.bak
[2012.02.21 20:30:41 | 000,940,794 | ---- | C] () -- C:\WINDOWS\System32\LoopyMusic.wav
[2012.02.21 20:30:41 | 000,146,650 | ---- | C] () -- C:\WINDOWS\System32\BuzzingBee.wav
[2012.02.21 19:41:47 | 000,001,324 | ---- | C] () -- C:\WINDOWS\System32\d3d9caps.dat
[2012.02.21 19:29:02 | 000,080,416 | R--- | C] () -- C:\WINDOWS\System32\RtNicProp32.dll
[2012.02.21 19:17:29 | 000,004,382 | ---- | C] () -- C:\WINDOWS\imsins.BAK
[2012.02.21 19:17:27 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2012.02.21 19:17:15 | 000,001,688 | ---- | C] () -- C:\WINDOWS\System32\AUTOEXEC.NT
[2012.02.21 19:17:06 | 002,012,670 | ---- | C] () -- C:\WINDOWS\System32\dllcache\NT5.CAT
[2012.02.21 19:17:06 | 001,042,903 | ---- | C] () -- C:\WINDOWS\System32\dllcache\SP2.CAT
[2012.02.21 19:17:06 | 000,797,189 | ---- | C] () -- C:\WINDOWS\System32\dllcache\NT5IIS.CAT
[2012.02.21 19:17:06 | 000,399,645 | ---- | C] () -- C:\WINDOWS\System32\dllcache\MAPIMIG.CAT
[2012.02.21 19:17:06 | 000,384,906 | ---- | C] () -- C:\WINDOWS\System32\dllcache\NT5INF.CAT
[2012.02.21 19:17:06 | 000,168,806 | ---- | C] () -- C:\WINDOWS\System32\dllcache\startoc.cat
[2012.02.21 19:17:06 | 000,037,484 | ---- | C] () -- C:\WINDOWS\System32\dllcache\MW770.CAT
[2012.02.21 19:17:06 | 000,031,281 | ---- | C] () -- C:\WINDOWS\System32\dllcache\FP4.CAT
[2012.02.21 19:17:06 | 000,024,209 | ---- | C] () -- C:\WINDOWS\System32\dllcache\msn7.cat
[2012.02.21 19:17:06 | 000,013,753 | ---- | C] () -- C:\WINDOWS\System32\dllcache\IMS.CAT
[2012.02.21 19:17:06 | 000,013,472 | ---- | C] () -- C:\WINDOWS\System32\dllcache\HPCRDP.CAT
[2012.02.21 19:17:06 | 000,011,651 | ---- | C] () -- C:\WINDOWS\System32\dllcache\msn9.cat
[2012.02.21 19:17:06 | 000,009,581 | ---- | C] () -- C:\WINDOWS\System32\dllcache\MSMSGS.CAT
[2012.02.21 19:17:06 | 000,008,574 | ---- | C] () -- C:\WINDOWS\System32\dllcache\IASNT4.CAT
[2012.02.21 19:17:06 | 000,007,382 | ---- | C] () -- C:\WINDOWS\System32\dllcache\OEMBIOS.CAT
[2012.02.21 19:17:06 | 000,007,334 | ---- | C] () -- C:\WINDOWS\System32\dllcache\wmerrenu.cat
[2012.02.21 19:17:06 | 000,007,245 | ---- | C] () -- C:\WINDOWS\System32\dllcache\MSTSWEB.CAT
[2012.02.21 19:16:29 | 000,090,296 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2012.02.21 19:16:14 | 000,000,010 | ---- | C] () -- C:\WINDOWS\GSetup.ini
[2012.02.21 19:16:13 | 000,207,400 | R--- | C] () -- C:\WINDOWS\GSetup.exe
[2012.02.21 19:15:22 | 000,000,261 | ---- | C] () -- C:\WINDOWS\System32\$winnt$.inf
[2012.02.21 18:35:50 | 000,008,192 | ---- | C] () -- C:\WINDOWS\REGLOCS.OLD
[2012.02.21 18:34:19 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2012.02.21 18:33:56 | 000,175,104 | ---- | C] () -- C:\WINDOWS\System32\dllcache\pintlcsa.dll
[2012.02.21 18:33:44 | 001,158,818 | ---- | C] () -- C:\WINDOWS\System32\dllcache\korwbrkr.lex
[2012.02.21 18:33:40 | 000,059,392 | ---- | C] () -- C:\WINDOWS\System32\dllcache\imscinst.exe
[2012.02.21 18:33:39 | 000,196,665 | ---- | C] () -- C:\WINDOWS\System32\dllcache\imjpinst.exe
[2012.02.21 18:33:38 | 000,134,339 | ---- | C] () -- C:\WINDOWS\System32\dllcache\imekr.lex
[2012.02.21 18:33:32 | 013,463,552 | ---- | C] () -- C:\WINDOWS\System32\dllcache\hwxjpn.dll
[2012.02.21 18:33:28 | 000,108,827 | ---- | C] () -- C:\WINDOWS\System32\dllcache\hanja.lex
[2012.02.21 18:33:26 | 000,094,208 | ---- | C] () -- C:\WINDOWS\System32\dllcache\fpencode.dll
[2012.02.21 18:33:18 | 000,173,568 | ---- | C] () -- C:\WINDOWS\System32\dllcache\chtskf.dll
[2012.02.21 18:32:45 | 000,002,577 | ---- | C] () -- C:\WINDOWS\System32\CONFIG.NT
[2012.02.21 18:32:42 | 000,023,392 | ---- | C] () -- C:\WINDOWS\System32\nscompat.tlb
[2012.02.21 18:32:42 | 000,016,832 | ---- | C] () -- C:\WINDOWS\System32\amcompat.tlb
[2012.02.21 18:32:41 | 000,316,640 | ---- | C] () -- C:\WINDOWS\WMSysPr9.prx
[2012.02.21 18:31:40 | 000,000,786 | ---- | C] () -- C:\Documents and Settings\All Users.WINDOWS\Start Menu\Programs\Windows Movie Maker.lnk
[2012.02.21 18:31:29 | 004,399,505 | ---- | C] () -- C:\WINDOWS\System32\dllcache\nls302en.lex
[2012.02.21 18:31:09 | 000,048,680 | -HS- | C] () -- C:\WINDOWS\winnt256.bmp
[2012.02.21 18:31:09 | 000,048,680 | -HS- | C] () -- C:\WINDOWS\winnt.bmp
[2012.02.21 18:31:05 | 000,000,984 | ---- | C] () -- C:\WINDOWS\System32\dllcache\srframe.mmf
[2012.02.21 18:30:49 | 000,376,320 | ---- | C] () -- C:\WINDOWS\System32\dllcache\msinfo.dll
[2012.02.21 18:30:29 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2012.02.21 18:29:51 | 000,001,986 | ---- | C] () -- C:\Documents and Settings\All Users.WINDOWS\Start Menu\Programs\MSN.lnk
[2012.02.21 18:29:51 | 000,000,609 | ---- | C] () -- C:\Documents and Settings\All Users.WINDOWS\Start Menu\Programs\Windows Messenger.lnk
[2012.02.21 18:29:37 | 000,065,832 | ---- | C] () -- C:\WINDOWS\Santa Fe Stucco.bmp
[2012.02.21 18:29:37 | 000,026,680 | ---- | C] () -- C:\WINDOWS\River Sumida.bmp
[2012.02.21 18:29:37 | 000,017,362 | ---- | C] () -- C:\WINDOWS\Rhododendron.bmp
[2012.02.21 18:29:37 | 000,009,522 | ---- | C] () -- C:\WINDOWS\Zapotec.bmp
[2012.02.21 18:29:36 | 000,065,978 | ---- | C] () -- C:\WINDOWS\Soap Bubbles.bmp
[2012.02.21 18:29:36 | 000,065,954 | ---- | C] () -- C:\WINDOWS\Prairie Wind.bmp
[2012.02.21 18:29:36 | 000,026,582 | ---- | C] () -- C:\WINDOWS\Greenstone.bmp
[2012.02.21 18:29:36 | 000,017,336 | ---- | C] () -- C:\WINDOWS\Gone Fishing.bmp
[2012.02.21 18:29:36 | 000,017,062 | ---- | C] () -- C:\WINDOWS\Coffee Bean.bmp
[2012.02.21 18:29:36 | 000,016,730 | ---- | C] () -- C:\WINDOWS\FeatherTexture.bmp
[2012.02.21 18:29:36 | 000,001,272 | ---- | C] () -- C:\WINDOWS\Blue Lace 16.bmp
[2012.02.21 18:29:34 | 000,003,286 | ---- | C] () -- C:\WINDOWS\System32\tslabels.h
[2012.02.21 18:29:34 | 000,001,161 | ---- | C] () -- C:\WINDOWS\System32\usrlogon.cmd
[2012.02.21 18:29:34 | 000,000,768 | ---- | C] () -- C:\WINDOWS\System32\msdtcprf.h
[2012.02.21 18:29:30 | 000,063,488 | ---- | C] () -- C:\WINDOWS\System32\wmimgmt.msc
[2012.02.21 09:27:52 | 000,261,312 | RHS- | C] () -- C:\cmldr
[2012.02.16 10:48:42 | 000,441,654 | ---- | C] () -- C:\Documents and Settings\jaroslav\Plocha\paska_parametre.bmp
[2012.02.15 10:31:59 | 000,032,256 | ---- | C] () -- C:\Documents and Settings\jaroslav\Plocha\eeprom.bin
[2012.02.14 20:06:22 | 000,000,512 | ---- | C] () -- C:\Documents and Settings\jaroslav\Plocha\MBR.dat
[2012.02.10 16:47:34 | 000,032,256 | ---- | C] () -- C:\Documents and Settings\jaroslav\Plocha\stenchlak.bin
[2012.02.10 12:05:10 | 000,032,768 | ---- | C] () -- C:\Documents and Settings\jaroslav\Plocha\koliba_5171.bin
[2012.02.09 17:12:32 | 000,262,316 | ---- | C] () -- C:\Documents and Settings\jaroslav\Plocha\AU_DIVADLO_programfebruar2012.pdf
[2012.02.09 11:28:03 | 000,256,000 | ---- | C] () -- C:\Documents and Settings\jaroslav\Plocha\lidak_zaloha.bin
[2012.02.07 10:53:32 | 000,047,878 | ---- | C] () -- C:\Documents and Settings\jaroslav\Plocha\ft4000_vsfm3000_esc_sekvencie_eng.pdf
[2011.09.27 16:21:29 | 000,017,408 | ---- | C] () -- C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\WebpageIcons.db
[2011.09.08 17:17:43 | 002,531,118 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Data aplikací\WPFFontCache_v0400-S-1-5-21-507921405-823518204-725345543-1004-0.dat
[2011.09.08 17:17:43 | 000,148,046 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Data aplikací\WPFFontCache_v0400-System.dat
[2011.08.04 14:21:22 | 000,148,831 | ---- | C] () -- C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\debuggee.mdmp
[2011.07.21 09:50:23 | 000,164,506 | ---- | C] () -- C:\Documents and Settings\jaroslav\Data aplikací\mv.db
[2011.07.21 09:50:23 | 000,000,058 | ---- | C] () -- C:\Documents and Settings\jaroslav\Data aplikací\settings.ini
[2011.07.01 09:30:01 | 000,144,920 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Data aplikací\FontCache3.0.0.0.dat
[2011.03.07 15:43:20 | 000,016,384 | ---- | C] () -- C:\Documents and Settings\jaroslav\Local Settings\Data aplikací\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011.02.25 19:17:30 | 000,031,272 | ---- | C] () -- C:\WINDOWS\System32\AppleChargerSrv.exe
[2011.02.25 19:17:30 | 000,019,496 | ---- | C] () -- C:\WINDOWS\System32\drivers\AppleCharger.sys

========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2011.04.13 08:30:18 | 000,000,000 | ---- | M] () -- C:\asoutput.log
[2011.02.25 18:52:25 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2012.01.19 09:12:14 | 000,000,355 | -HS- | M] () -- C:\Boot.bak
[2012.02.21 18:28:17 | 000,000,283 | -HS- | M] () -- C:\boot.ini
[2004.08.18 13:00:00 | 000,004,952 | RHS- | M] () -- C:\Bootfont.bin
[2006.11.02 10:53:57 | 000,438,840 | RHS- | M] () -- C:\bootmgr
[2011.11.23 01:42:44 | 000,008,192 | R-S- | M] () -- C:\BOOTSECT.BAK
[2004.08.03 23:00:04 | 000,261,312 | RHS- | M] () -- C:\cmldr
[2012.01.13 15:23:44 | 000,000,291 | ---- | M] () -- C:\COM.ini
[2012.02.21 09:33:11 | 000,017,919 | ---- | M] () -- C:\ComboFix.txt
[2011.02.25 18:52:25 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2012.02.21 20:42:16 | 000,000,180 | ---- | M] () -- C:\csb.log
[2012.01.03 19:14:15 | 000,963,072 | ---- | M] (VAROS TECHNOLOGY) -- C:\dph_4000.exe
[2012.02.07 17:44:37 | 000,423,692 | ---- | M] () -- C:\eeprom_CHYBA.txt
[2012.01.16 17:37:08 | 000,097,878 | ---- | M] () -- C:\eeprom_CHYBA0.txt
[2011.12.15 17:29:12 | 000,001,487 | ---- | M] () -- C:\ft_4000.xml
[2012.02.06 10:46:48 | 000,000,292 | ---- | M] () -- C:\info.ful
[2012.02.06 10:46:48 | 000,000,009 | ---- | M] () -- C:\info.txt
[2011.02.25 19:17:34 | 000,000,197 | ---- | M] () -- C:\Install.log
[2011.02.25 18:52:25 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2012.02.20 17:00:41 | 000,007,482 | ---- | M] () -- C:\log.txt
[2012.02.15 10:37:59 | 000,002,118 | ---- | M] () -- C:\log_timer.txt
[2011.02.25 18:52:25 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2004.08.18 13:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2011.06.22 10:37:02 | 000,250,576 | RHS- | M] () -- C:\ntldr
[2012.02.21 20:49:14 | 2145,386,496 | -HS- | M] () -- C:\pagefile.sys
[2011.02.25 19:16:12 | 000,002,113 | ---- | M] () -- C:\RHDSetup.log
[2007.01.19 11:41:00 | 000,090,112 | ---- | M] (SJJ Embedded Micro Solutions) -- C:\SOMgr.exe

< %systemroot%\Fonts\*.com >

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2012.02.21 18:32:22 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2012.02.21 19:15:25 | 000,094,208 | ---- | M] () -- C:\WINDOWS\System32\config\default.sav
[2012.02.21 19:15:25 | 000,634,880 | ---- | M] () -- C:\WINDOWS\System32\config\software.sav
[2012.02.21 19:15:25 | 000,888,832 | ---- | M] () -- C:\WINDOWS\System32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2012.02.21 18:32:51 | 000,000,294 | -HS- | M] () -- C:\Documents and Settings\All Users.WINDOWS\Start Menu\desktop.ini

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2012.02.21 18:42:11 | 000,000,184 | -HS- | M] () -- C:\Documents and Settings\jaroslav\Data aplikací\Microsoft\Internet Explorer\Quick Launch\desktop.ini
[2011.02.25 18:56:55 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\jaroslav\Data aplikací\Microsoft\Internet Explorer\Quick Launch\Zobrazit plochu.scf

< %USERPROFILE%\Desktop\*.exe >

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2012.02.21 22:03:54 | 000,049,152 | ---- | M] () -- C:\Documents and Settings\jaroslav\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2006.02.28 13:00:00 | 000,208,896 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2006.02.28 13:00:00 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2004.08.17 15:58:18 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
[2004.08.17 15:58:18 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2004.08.04 01:06:34 | 000,082,944 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2004.08.04 01:06:34 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2004.08.04 01:06:34 | 001,667,584 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2007.04.02 19:07:23 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2007.04.02 19:07:23 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2007.04.02 19:07:24 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2004.08.17 15:58:18 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2004.08.04 01:06:36 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


< End of report >
 
Do you have any idea why I was not able to run system after combofix test?
I really have no idea but things happen with infected computers.

What happened to Microsoft Security Essentials?
I don't see it running.

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O3 - HKU\S-1-5-21-1645522239-1935655697-725345543-1004\..\Toolbar\WebBrowser: (no name) - {4B3803EA-5230-4DC3-A7FC-33638F3D3542} - No CLSID value found.
    O4 - Startup: C:\Documents and Settings\jaroslav\Nabídka Start\Programy\Po spuštění\Outlook Express (2).lnk = File not found
    
    :Commands
    [purity]
    [emptytemp]
    [emptyjava]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

===================================================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.

2. Please download Farbar Service Scanner (FSS) and run it on the computer with the issue.
  • Make sure the following options are checked:
    • Internet Services
    • Windows Firewall
    • System Restore
    • Security Center
    • Windows Update
  • Press "Scan".
  • It will create a log (FSS.txt) in the same directory the tool is run.
  • Please copy and paste the log to your reply.


3. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


4. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, click on List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
last scans

What happened to Microsoft Security Essentials?

I did not install it that day. But now it's on.

*****************************************************************************************

OTL:

All processes killed
========== OTL ==========
Registry value HKEY_USERS\S-1-5-21-1645522239-1935655697-725345543-1004\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{4B3803EA-5230-4DC3-A7FC-33638F3D3542} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4B3803EA-5230-4DC3-A7FC-33638F3D3542}\ not found.
C:\Documents and Settings\jaroslav\Nabídka Start\Programy\Po spuštění\Outlook Express (2).lnk moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: All Users.WINDOWS

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: Default User.WINDOWS
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: jarino

User: jaroslav
->Temp folder emptied: 155048374 bytes
->Temporary Internet Files folder emptied: 2649079 bytes
->Java cache emptied: 0 bytes
->Google Chrome cache emptied: 386446635 bytes
->Flash cache emptied: 9750 bytes

User: jaroslav1
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes

User: LocalService.NT AUTHORITY
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: NetworkService
->Temp folder emptied: 23696 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: NetworkService.NT AUTHORITY
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 402 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 2176856 bytes
%systemroot%\System32 .tmp files removed: 2577 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 112057992 bytes

Total Files Cleaned = 628,00 mb


[EMPTYJAVA]

User: All Users

User: All Users.WINDOWS

User: Default User

User: Default User.WINDOWS

User: jarino

User: jaroslav
->Java cache emptied: 0 bytes

User: jaroslav1

User: LocalService

User: LocalService.NT AUTHORITY

User: NetworkService

User: NetworkService.NT AUTHORITY

Total Java Files Cleaned = 0,00 mb


[EMPTYFLASH]

User: All Users

User: All Users.WINDOWS

User: Default User

User: Default User.WINDOWS

User: jarino

User: jaroslav
->Flash cache emptied: 0 bytes

User: jaroslav1

User: LocalService

User: LocalService.NT AUTHORITY

User: NetworkService

User: NetworkService.NT AUTHORITY

Total Flash Files Cleaned = 0,00 mb


OTL by OldTimer - Version 3.2.33.1 log created on 02242012_160912

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...

Security Check:

Results of screen317's Security Check version 0.99.24
Windows XP Service Pack 3 x86
Internet Explorer 6 Out of date!
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
Microsoft Security Essentials
```````````````````````````````
Anti-malware/Other Utilities Check:

Spyware Terminator 2012
Adobe Reader X (10.1.0) Adobe Reader Out of Date!
````````````````````````````````
Process Check:
objlist.exe by Laurent

Windows Defender MSMpEng.exe
Microsoft Security Essentials msseces.exe
Microsoft Security Client Antimalware MsMpEng.exe
Microsoft Security Client Antimalware MpCmdRun.exe
``````````End of Log````````````

*****************************************************************************************

FSS:

Farbar Service Scanner Version: 22-02-2012
Ran by jaroslav (administrator) on 24-02-2012 at 16:44:39
Running from "C:\Documents and Settings\jaroslav\Dokumenty\Downloads"
Microsoft Windows XP Home Edition Service Pack 3 (X86)
Boot Mode: Normal
****************************************************************

Internet Services:
============

Connection Status:
==============
Localhost is accessible.
LAN connected.
Google IP is accessible.
Yahoo IP is accessible.


Windows Firewall:
=============

Firewall Disabled Policy:
==================


System Restore:
============

System Restore Disabled Policy:
========================


Security Center:
============

Windows Update:
============

File Check:
========
C:\WINDOWS\system32\dhcpcsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\afd.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\netbt.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\tcpip.sys => MD5 is legit
C:\WINDOWS\system32\Drivers\ipsec.sys => MD5 is legit
C:\WINDOWS\system32\dnsrslvr.dll => MD5 is legit
C:\WINDOWS\system32\ipnathlp.dll => MD5 is legit
C:\WINDOWS\system32\netman.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\srsvc.dll => MD5 is legit
C:\WINDOWS\system32\Drivers\sr.sys => MD5 is legit
C:\WINDOWS\system32\wscsvc.dll => MD5 is legit
C:\WINDOWS\system32\wbem\WMIsvc.dll => MD5 is legit
C:\WINDOWS\system32\wuauserv.dll => MD5 is legit
C:\WINDOWS\system32\qmgr.dll => MD5 is legit
C:\WINDOWS\system32\es.dll => MD5 is legit
C:\WINDOWS\system32\cryptsvc.dll => MD5 is legit
C:\WINDOWS\system32\svchost.exe => MD5 is legit
C:\WINDOWS\system32\rpcss.dll => MD5 is legit
C:\WINDOWS\system32\services.exe => MD5 is legit

Extra List:
=======
Gpc(3) IPSec(5) NetBT(6) PSched(7) Tcpip(4)
0x0700000005000000010000000200000003000000040000000600000007000000
IpSec Tag value is correct.

**** End of log ****

*********************************************************************************************

I will send ESET log as fast as the test will be finished.

But anyway thanks a lot for all your help and patience! Me and my lover truly appreciate it! We will see how the services.exe will be going....
 
eset

eset found:

C:\Documents and Settings\jaroslav\Dokumenty\Downloads\AdvancedPCTweaker_Setup (1).exe a variant of Win32/Adware.AdvPCTweak application deleted - quarantined
C:\Documents and Settings\jaroslav\Dokumenty\Downloads\AdvancedPCTweaker_Setup.exe a variant of Win32/Adware.AdvPCTweak application deleted - quarantined
 
Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions (if present).
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or any other garbage.

=================================================================

Update Internet Explorer to version 8.

===============================================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[emptyjava]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
OTL log:


All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: All Users

User: All Users.WINDOWS

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User.WINDOWS
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: jarino

User: jaroslav
->Temp folder emptied: 2430986 bytes
->Temporary Internet Files folder emptied: 327823 bytes
->Java cache emptied: 0 bytes
->Google Chrome cache emptied: 203706161 bytes
->Flash cache emptied: 1259 bytes

User: jaroslav1
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: LocalService.NT AUTHORITY
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: NetworkService.NT AUTHORITY
->Temp folder emptied: 9608 bytes
->Temporary Internet Files folder emptied: 33170 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 2542383 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 147137408 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 42022 bytes

Total Files Cleaned = 340,00 mb


[EMPTYFLASH]

User: All Users

User: All Users.WINDOWS

User: Default User

User: Default User.WINDOWS

User: jarino

User: jaroslav
->Flash cache emptied: 0 bytes

User: jaroslav1

User: LocalService

User: LocalService.NT AUTHORITY

User: NetworkService

User: NetworkService.NT AUTHORITY

Total Flash Files Cleaned = 0,00 mb


[EMPTYJAVA]

User: All Users

User: All Users.WINDOWS

User: Default User

User: Default User.WINDOWS

User: jarino

User: jaroslav
->Java cache emptied: 0 bytes

User: jaroslav1

User: LocalService

User: LocalService.NT AUTHORITY

User: NetworkService

User: NetworkService.NT AUTHORITY

Total Java Files Cleaned = 0,00 mb

Restore points cleared and new OTL Restore Point set!

OTL by OldTimer - Version 3.2.33.1 log created on 02282012_100241

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...

*********************************************************************************************

Malwarebytes Anti-Malware 1.60.1.1000
www.malwarebytes.org

Database version: v2012.02.28.02

Windows XP Service Pack 3 x86 NTFS
Internet Explorer 6.0.2900.5512
jaroslav :: MILACIK [administrator]

28.2.2012 10:59:27
mbam-log-2012-02-28 (10-59-27).txt

Scan type: Quick scan
Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM
Scan options disabled: P2P
Objects scanned: 264954
Time elapsed: 3 minute(s), 34 second(s)

Memory Processes Detected: 0
(No malicious items detected)

Memory Modules Detected: 0
(No malicious items detected)

Registry Keys Detected: 0
(No malicious items detected)

Registry Values Detected: 0
(No malicious items detected)

Registry Data Items Detected: 0
(No malicious items detected)

Folders Detected: 0
(No malicious items detected)

Files Detected: 0
(No malicious items detected)

(end)

**********************************************************************************************

I did all other steps. Pc runs smoothly, I am satisfied, now I know a bit more about security. Thanks again .}
 
Back