OTL logfile created on: 2014-04-05 16:41:38 - Run 1 OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\ADMIN\Downloads Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation Internet Explorer (Version = 9.0.8112.16421) Locale: 00000415 | Country: Polska | Language: PLK | Date Format: yyyy-MM-dd 2,75 Gb Total Physical Memory | 0,81 Gb Available Physical Memory | 29,56% Memory free 5,70 Gb Paging File | 3,08 Gb Available in Paging File | 54,04% Paging File free Paging file location(s): ?:\pagefile.sys [binary data] %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files Drive C: | 583,17 Gb Total Space | 468,29 Gb Free Space | 80,30% Space Free | Partition Type: NTFS Computer Name: ADMIN-PC | User Name: ADMIN | Logged in as Administrator. Boot Mode: Normal | Scan Mode: All users Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days [color=#E56717]========== Processes (SafeList) ==========[/color] PRC - [2014-04-05 16:36:05 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\ADMIN\Downloads\OTL.exe PRC - [2014-04-05 16:32:52 | 001,145,856 | ---- | M] (Farbar) -- C:\Users\ADMIN\Downloads\FRST.exe PRC - [2014-04-03 19:39:27 | 003,854,640 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastUI.exe PRC - [2014-04-03 19:39:27 | 000,050,344 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe PRC - [2014-04-03 19:39:15 | 000,109,048 | ---- | M] (AVAST Software) -- C:\Program Files\AVAST Software\Avast\afwServ.exe PRC - [2014-04-03 14:07:21 | 000,350,496 | ---- | M] () -- C:\Program Files\Jump Flip\updateJumpFlip.exe PRC - [2014-04-03 13:36:45 | 000,350,496 | ---- | M] () -- C:\Program Files\Jump Flip\bin\utilJumpFlip.exe PRC - [2014-04-03 09:49:12 | 001,809,720 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes Anti-Malware\mbamscheduler.exe PRC - [2014-04-03 09:49:12 | 000,857,912 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes Anti-Malware\mbamservice.exe PRC - [2014-04-03 09:49:06 | 006,963,512 | ---- | M] (Malwarebytes Corporation) -- C:\Program Files\Malwarebytes Anti-Malware\mbam.exe PRC - [2014-03-15 02:50:42 | 000,859,976 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Chrome\Application\chrome.exe PRC - [2014-02-03 08:45:36 | 000,337,432 | ---- | M] (Power Software Ltd) -- C:\Program Files\PowerISO\PWRISOVM.EXE PRC - [2013-11-08 22:46:18 | 001,028,384 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\NvTmru.exe PRC - [2013-11-08 22:45:42 | 001,914,656 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe PRC - [2013-10-12 03:00:36 | 001,920,824 | ---- | M] (AVG) -- C:\Program Files\AVG PC TuneUp 2014\TuneUpUtilitiesApp32.exe PRC - [2013-10-12 03:00:34 | 001,739,064 | ---- | M] (AVG) -- C:\Program Files\AVG PC TuneUp 2014\TuneUpUtilitiesService32.exe PRC - [2013-01-31 11:01:06 | 000,865,056 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe PRC - [2013-01-31 11:01:05 | 001,821,472 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\Display\nvtray.exe PRC - [2012-09-05 17:57:26 | 000,271,808 | ---- | M] (McAfee, Inc.) -- C:\Program Files\McAfee Security Scan\3.0.285\SSScheduler.exe PRC - [2010-04-16 17:10:58 | 000,036,864 | ---- | M] (Realtek) -- C:\Program Files\REALTEK\11n USB Wireless LAN Utility\RtlService.exe PRC - [2009-04-11 00:27:38 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe PRC - [2009-04-11 00:27:30 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conime.exe [color=#E56717]========== Modules (No Company Name) ==========[/color] MOD - [2014-04-03 19:39:30 | 019,336,120 | ---- | M] () -- C:\Program Files\AVAST Software\Avast\libcef.dll MOD - [2014-03-15 02:50:40 | 013,637,448 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\33.0.1750.154\PepperFlash\pepflashplayer.dll MOD - [2014-03-15 02:50:40 | 000,394,568 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\33.0.1750.154\ppgooglenaclpluginchrome.dll MOD - [2014-03-15 02:50:38 | 004,061,000 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\33.0.1750.154\pdf.dll MOD - [2014-03-15 02:50:32 | 001,647,432 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\33.0.1750.154\ffmpegsumo.dll MOD - [2014-03-15 02:50:30 | 000,051,016 | ---- | M] () -- C:\Program Files\Google\Chrome\Application\33.0.1750.154\chrome_elf.dll [color=#E56717]========== Services (SafeList) ==========[/color] SRV - File not found [On_Demand | Stopped] -- C:\Program Files\SaveSenseLive\Update\SaveSenseLive.exe /medsvc -- (savesenselivem) SRV - File not found [Auto | Stopped] -- C:\Program Files\SaveSenseLive\Update\SaveSenseLive.exe /svc -- (savesenselive) SRV - File not found [Auto | Stopped] -- C:\PROGRA~1\SearchProtect\Main\bin\CltMngSvc.exe -- (CltMngSvc) SRV - [2014-04-03 19:39:27 | 000,050,344 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe -- (avast! Antivirus) SRV - [2014-04-03 19:39:15 | 000,109,048 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\AVAST Software\Avast\afwServ.exe -- (avast! Firewall) SRV - [2014-04-03 14:07:21 | 000,350,496 | ---- | M] () [Auto | Running] -- C:\Program Files\Jump Flip\updateJumpFlip.exe -- (Update Jump Flip) SRV - [2014-04-03 13:36:45 | 000,350,496 | ---- | M] () [Auto | Running] -- C:\Program Files\Jump Flip\bin\utilJumpFlip.exe -- (Util Jump Flip) SRV - [2014-04-03 09:49:12 | 001,809,720 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes Anti-Malware\mbamscheduler.exe -- (MBAMScheduler) SRV - [2014-04-03 09:49:12 | 000,857,912 | ---- | M] (Malwarebytes Corporation) [Auto | Running] -- C:\Program Files\Malwarebytes Anti-Malware\mbamservice.exe -- (MBAMService) SRV - [2014-03-05 20:29:48 | 000,099,616 | ---- | M] (Overwolf LTD) [On_Demand | Stopped] -- C:\Program Files\Overwolf\OverwolfUpdater.exe -- (OverwolfUpdaterService) SRV - [2014-02-25 23:57:46 | 000,568,512 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Steam\SteamService.exe -- (Steam Client Service) SRV - [2013-11-08 22:45:42 | 001,914,656 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe -- (nvUpdatusService) SRV - [2013-10-16 03:40:00 | 000,214,512 | ---- | M] (Kaspersky Lab ZAO) [Auto | Stopped] -- C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 14.0.0\avp.exe -- (AVP) SRV - [2013-10-12 03:00:34 | 001,739,064 | ---- | M] (AVG) [Auto | Running] -- C:\Program Files\AVG PC TuneUp 2014\TuneUpUtilitiesService32.exe -- (TuneUp.UtilitiesSvc) SRV - [2012-09-05 17:56:44 | 000,234,776 | ---- | M] (McAfee, Inc.) [On_Demand | Stopped] -- C:\Program Files\McAfee Security Scan\3.0.285\McCHSvc.exe -- (McComponentHostService) SRV - [2010-04-16 17:10:58 | 000,036,864 | ---- | M] (Realtek) [Auto | Running] -- C:\Program Files\REALTEK\11n USB Wireless LAN Utility\RtlService.exe -- (Realtek11nSU) SRV - [2008-01-19 00:38:26 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend) [color=#E56717]========== Driver Services (SafeList) ==========[/color] DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd) DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\nwlnkflt.sys -- (NwlnkFlt) DRV - File not found [Kernel | On_Demand | Stopped] -- system32\DRIVERS\ipinip.sys -- (IpInIp) DRV - File not found [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\blbdrive.sys -- (blbdrive) DRV - [2014-04-05 15:26:46 | 000,107,736 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\MBAMSwissArmy.sys -- (MBAMSwissArmy) DRV - [2014-04-03 19:39:34 | 000,776,976 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\System32\drivers\aswSnx.sys -- (aswSnx) DRV - [2014-04-03 19:39:34 | 000,411,552 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP) DRV - [2014-04-03 19:39:34 | 000,180,760 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\drivers\aswVmm.sys -- (aswVmm) DRV - [2014-04-03 19:39:34 | 000,057,672 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi) DRV - [2014-04-03 19:39:33 | 000,067,824 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswMonFlt.sys -- (aswMonFlt) DRV - [2014-04-03 19:39:33 | 000,054,832 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswRdr.sys -- (aswRdr) DRV - [2014-04-03 19:39:33 | 000,049,944 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\drivers\aswRvrt.sys -- (aswRvrt) DRV - [2014-04-03 19:39:24 | 000,026,136 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswKbd.sys -- (aswKbd) DRV - [2014-04-03 19:39:15 | 000,252,208 | ---- | M] (AVAST Software) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\aswNdis2.sys -- (aswNdis2) DRV - [2014-04-03 19:39:15 | 000,012,112 | ---- | M] (ALWIL Software) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\aswNdis.sys -- (aswNdis) DRV - [2014-04-03 09:51:10 | 000,051,416 | ---- | M] (Malwarebytes Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\mwac.sys -- (MBAMWebAccessControl) DRV - [2014-04-03 09:50:56 | 000,023,256 | ---- | M] (Malwarebytes Corporation) [File_System | On_Demand | Running] -- C:\Windows\System32\drivers\mbam.sys -- (MBAMProtector) DRV - [2014-02-18 10:38:27 | 000,576,096 | ---- | M] (Kaspersky Lab ZAO) [File_System | System | Running] -- C:\Windows\System32\drivers\klif.sys -- (KLIF) DRV - [2014-02-18 10:38:27 | 000,025,184 | ---- | M] (Kaspersky Lab ZAO) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\klkbdflt.sys -- (klkbdflt) DRV - [2014-02-03 08:45:26 | 000,114,408 | ---- | M] (Power Software Ltd) [Kernel | System | Running] -- C:\Windows\System32\drivers\scdemu.sys -- (SCDEmu) DRV - [2014-02-02 10:26:14 | 000,144,992 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\System32\drivers\kneps.sys -- (kneps) DRV - [2014-02-02 10:26:14 | 000,135,776 | ---- | M] (Kaspersky Lab ZAO) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\kl1.sys -- (kl1) DRV - [2013-10-16 03:39:58 | 000,025,696 | ---- | M] (Kaspersky Lab ZAO) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\klmouflt.sys -- (klmouflt) DRV - [2013-10-16 03:39:58 | 000,025,696 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\System32\drivers\klim6.sys -- (KLIM6) DRV - [2013-09-18 12:14:34 | 000,012,320 | ---- | M] (TuneUp Software) [Kernel | On_Demand | Running] -- C:\Program Files\AVG PC TuneUp 2014\TuneUpUtilitiesDriver32.sys -- (TuneUpUtilitiesDrv) DRV - [2013-06-04 10:15:02 | 000,181,912 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ssudmdm.sys -- (ssudmdm) DRV - [2013-06-04 10:15:02 | 000,084,248 | ---- | M] (DEVGURU Co., LTD.(www.devguru.co.kr)) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ssudbus.sys -- (dg_ssudbus) DRV - [2013-05-14 18:34:44 | 000,045,024 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\System32\drivers\kltdi.sys -- (kltdi) DRV - [2013-04-12 16:34:48 | 000,014,432 | ---- | M] (Kaspersky Lab ZAO) [Kernel | System | Running] -- C:\Windows\System32\drivers\klpd.sys -- (klpd) DRV - [2013-02-19 22:32:54 | 010,919,200 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm) DRV - [2012-12-29 22:59:38 | 000,024,184 | ---- | M] (Almico Software) [Kernel | Boot | Running] -- C:\Windows\System32\speedfan.sys -- (speedfan) DRV - [2010-11-25 09:59:16 | 000,541,800 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\rtl8192su.sys -- (RTL8192su) DRV - [2007-12-08 08:28:08 | 000,140,320 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\Windows\System32\drivers\nvstor32.sys -- (nvstor32) DRV - [2007-11-17 20:39:50 | 001,040,544 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvmfdx32.sys -- (NVENETFD) DRV - [1996-04-03 21:33:26 | 000,005,248 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\giveio.sys -- (giveio) [color=#E56717]========== Standard Registry (SafeList) ==========[/color] [color=#E56717]========== Internet Explorer ==========[/color] IE - HKLM\..\SearchScopes,DefaultScope = {33BB0A4E-99AF-4226-BDF6-49120163DE86} IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC IE - HKLM\..\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}: "URL" = http://search.dosearches.com/web/?utm_source=b&utm_medium=cor&utm_campaign=rg&utm_content=ds&from=cor&uid=3219913727_67190_C01EBD9B&ts=1384016199&type=default&q={searchTerms} IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.symantec.com/redirects/security_response/fix_homepage/index.jsp?lg=pl&pid=NAV&pvid=21.1.0.18 IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.symantec.com/redirects/security_response/fix_homepage/index.jsp?lg=pl&pid=NAV&pvid=21.1.0.18 IE - HKU\S-1-5-21-2378528702-529034937-1684982878-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://search.conduit.com/?ctid=CT3321459&octid=EB_ORIGINAL_CTID&SearchSource=55&CUI=&UM=4&UP=SPF3F6CD5E-1770-4852-8988-1A4931B9D625&SSPV= IE - HKU\S-1-5-21-2378528702-529034937-1684982878-1000\..\SearchScopes,DefaultScope = {014DB5FA-EAFB-4592-A95B-F44D3EE87FA9} IE - HKU\S-1-5-21-2378528702-529034937-1684982878-1000\..\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}: "URL" = http://search.conduit.com/Results.aspx?ctid=CT3321459&octid=EB_ORIGINAL_CTID&SearchSource=58&CUI=&UM=4&UP=SPF3F6CD5E-1770-4852-8988-1A4931B9D625&q={searchTerms}&SSPV= IE - HKU\S-1-5-21-2378528702-529034937-1684982878-1000\..\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}: "URL" = http://search.dosearches.com/web/?utm_source=b&utm_medium=cor&utm_campaign=rg&utm_content=ds&from=cor&uid=3219913727_67190_C01EBD9B&ts=1384016199&type=default&q={searchTerms} IE - HKU\S-1-5-21-2378528702-529034937-1684982878-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0 IE - HKU\S-1-5-21-2378528702-529034937-1684982878-1002\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.symantec.com/redirects/security_response/fix_homepage/index.jsp?lg=pl&pid=NAV&pvid=21.1.0.18 [color=#E56717]========== FireFox ==========[/color] FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF32_12_0_0_77.dll () FF - HKLM\Software\MozillaPlugins\@docu-track.com/PDF-XChange Viewer Plugin,version=1.0,application/pdf: C:\Program Files\Tracker Software\PDF Viewer\npPDFXCviewNPPlugin.dll (Tracker Software Products (Canada) Ltd.) FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.45.2: C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation) FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.45.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation) FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\4.0.60310.0\npctrl.dll ( Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@microsoft.com/WPF,version=3.5: c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\NPWPF.dll (Microsoft Corporation) FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.) FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.23.9\npGoogleUpdate3.dll (Google Inc.) FF - HKLM\Software\MozillaPlugins\@tools.updaterss.com/SaveSenseLive Update;version=3: C:\Program Files\SaveSenseLive\Update\1.3.23.0\npGoogleUpdate3.dll (SaveSense) FF - HKLM\Software\MozillaPlugins\@tools.updaterss.com/SaveSenseLive Update;version=9: C:\Program Files\SaveSenseLive\Update\1.3.23.0\npGoogleUpdate3.dll (SaveSense) FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\url_advisor@kaspersky.com: C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\url_advisor@kaspersky.com [2014-02-18 10:38:35 | 000,000,000 | ---D | M] FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\virtual_keyboard@kaspersky.com: C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\virtual_keyboard@kaspersky.com [2014-02-18 10:38:35 | 000,000,000 | ---D | M] FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\content_blocker@kaspersky.com: C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\content_blocker@kaspersky.com [2014-02-18 10:38:34 | 000,000,000 | ---D | M] FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\anti_banner@kaspersky.com: C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\anti_banner@kaspersky.com [2014-02-18 10:38:34 | 000,000,000 | ---D | M] FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\online_banking@kaspersky.com: C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 14.0.0\FFExt\online_banking@kaspersky.com [2014-02-18 10:38:34 | 000,000,000 | ---D | M] [color=#E56717]========== Chrome ==========[/color] CHR - default_search_provider: dosearches (Enabled) CHR - default_search_provider: search_url = http://search.dosearches.com/web/?utm_source=b&utm_medium=cor&utm_campaign=rg&utm_content=ds&from=cor&uid=3219913727_67190_C01EBD9B&ts=1384016199&type=default&q={searchTerms} CHR - default_search_provider: suggest_url = , CHR - plugin: Error reading preferences file CHR - Extension: Kaspersky URL Advisor = C:\Users\ADMIN\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchlnpcodkpfdpacogkljefecpegganj\14.0.0.4651_0\ CHR - Extension: Foxtab Speed Dial = C:\Users\ADMIN\AppData\Local\Google\Chrome\User Data\Default\Extensions\dchmpbaclbiioedakpcldenooikekokm\9.4.13_0\ CHR - Extension: Jump Flip = C:\Users\ADMIN\AppData\Local\Google\Chrome\User Data\Default\Extensions\debmkdhphjfcbaomiknnceliiclnpmfg\1.0.1_0\ CHR - Extension: AdBlock = C:\Users\ADMIN\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom\2.6.18_0\ CHR - Extension: avast! Online Security = C:\Users\ADMIN\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki\9.0.2016.82_0\ CHR - Extension: Bezpieczne pieni0105dze = C:\Users\ADMIN\AppData\Local\Google\Chrome\User Data\Default\Extensions\hakdifolhalapjijoafobooafbilfakh\14.0.0.4651_0\ CHR - Extension: Blokowanie niebezpiecznych stron internetowych = C:\Users\ADMIN\AppData\Local\Google\Chrome\User Data\Default\Extensions\hghkgaeecgjhjkannahfamoehjmkjail\14.0.0.4651_0\ CHR - Extension: Klawiatura wirtualna = C:\Users\ADMIN\AppData\Local\Google\Chrome\User Data\Default\Extensions\jagncdcchgajhfhijbbhecadmaiegcmh\14.0.0.4873_1\ CHR - Extension: Northern Lights = C:\Users\ADMIN\AppData\Local\Google\Chrome\User Data\Default\Extensions\lbnkklencjcmkepldaineciclcheaoef\1.2_0\ CHR - Extension: Google Wallet = C:\Users\ADMIN\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\0.0.6.1_0\ CHR - Extension: Blokowanie baner00F3w = C:\Users\ADMIN\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjldcfjmnllhmgjclecdnfampinooman\14.0.0.4651_0\ O1 HOSTS File: ([2006-09-18 23:41:30 | 000,000,761 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts O1 - Hosts: 127.0.0.1 localhost O1 - Hosts: ::1 localhost O2 - BHO: (Content Blocker Plugin) - {5564CC73-EFA7-4CBF-918A-5CF7FBBFFF4F} - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\ContentBlocker\ie_content_blocker_plugin.dll (Kaspersky Lab ZAO) O2 - BHO: (Virtual Keyboard Plugin) - {73455575-E40C-433C-9784-C78DC7761455} - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO) O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation) O2 - BHO: (avast! Online Security) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software) O2 - BHO: (Safe Money Plugin) - {9E6D0D23-3D72-4A94-AE1F-2D167624E3D9} - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\OnlineBanking\online_banking_bho.dll (Kaspersky Lab ZAO) O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation) O2 - BHO: (URL Advisor Plugin) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO) O4 - HKLM..\Run: [AvastUI.exe] C:\Program Files\AVAST Software\Avast\AvastUI.exe (AVAST Software) O4 - HKLM..\Run: [Nvtmru] C:\Program Files\NVIDIA Corporation\NVIDIA Update Core\nvtmru.exe (NVIDIA Corporation) O4 - HKLM..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE (Power Software Ltd) O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation) O4 - HKU\S-1-5-19..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation) O4 - HKU\S-1-5-20..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation) O4 - HKU\S-1-5-21-2378528702-529034937-1684982878-1000..\Run: [AQQ] C:\Program Files\WapSter\WapSter AQQ\AQQ.exe (AQQ Sp. z o.o.) O4 - HKU\S-1-5-21-2378528702-529034937-1684982878-1000..\Run: [Overwolf] C:\Program Files\Overwolf\Overwolf.exe (Overwolf LTD) O4 - HKU\S-1-5-21-2378528702-529034937-1684982878-1002..\Run: [WindowsWelcomeCenter] C:\Windows\System32\oobefldr.dll (Microsoft Corporation) O4 - Startup: C:\Users\ADMIN\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk = C:\Program Files\OpenOffice.org 3\program\quickstart.exe () O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 28 O9 - Extra Button: &Klawiatura wirtualna - {0C4CC089-D306-440D-9772-464E226F6539} - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\VirtualKeyboard\ie_virtual_keyboard_plugin.dll (Kaspersky Lab ZAO) O9 - Extra Button: &Sprawdzanie adresów internetowych - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 14.0.0\IEExt\UrlAdvisor\klwtbbho.dll (Kaspersky Lab ZAO) O13 - gopher Prefix: missing O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload.adobe.com/pub/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object) O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 68.168.98.196 8.8.8.8 O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{8068D61C-F203-4AD1-AA7B-1B0518B2EE28}: DhcpNameServer = 68.168.98.196 8.8.8.8 O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{A3E0B636-9D40-462C-B24E-2D90676050F2}: DhcpNameServer = 192.168.1.1 O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{D5A88EF8-735F-4074-9EE4-7E6874977F11}: DhcpNameServer = 68.168.98.196 8.8.8.8 O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies) O20 - AppInit_DLLs: (C:\PROGRA~1\SearchProtect\SearchProtect\bin\SPVC32Loader.dll) - File not found O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation) O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation) O24 - Desktop WallPaper: C:\Users\ADMIN\AppData\Roaming\Microsoft\Windows Photo Gallery\Tapeta z Galerii fotografii systemu Windows.jpg O24 - Desktop BackupWallPaper: C:\Users\ADMIN\AppData\Roaming\Microsoft\Windows Photo Gallery\Tapeta z Galerii fotografii systemu Windows.jpg O32 - HKLM CDRom: AutoRun - 1 O32 - AutoRun File - [2006-09-18 23:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ] O34 - HKLM BootExecute: (autocheck autochk *) O35 - HKLM\..comfile [open] -- "%1" %* O35 - HKLM\..exefile [open] -- "%1" %* O37 - HKLM\...com [@ = comfile] -- "%1" %* O37 - HKLM\...exe [@ = exefile] -- "%1" %* O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3) O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2) [color=#E56717]========== Files/Folders - Created Within 30 Days ==========[/color] [2014-04-05 16:33:27 | 000,000,000 | ---D | C] -- C:\FRST [2014-04-05 15:26:29 | 000,107,736 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\MBAMSwissArmy.sys [2014-04-05 15:26:14 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware [2014-04-05 15:26:10 | 000,073,432 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbamchameleon.sys [2014-04-05 15:26:10 | 000,051,416 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mwac.sys [2014-04-05 15:26:10 | 000,023,256 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys [2014-04-05 15:26:09 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes Anti-Malware [2014-04-05 15:26:09 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes [2014-04-05 11:32:46 | 017,305,616 | ---- | C] (Malwarebytes Corporation ) -- C:\Users\ADMIN\Desktop\mbam-setup-2.0.1.1004.exe [2014-04-04 19:30:31 | 000,000,000 | ---D | C] -- C:\Users\ADMIN\Desktop\Nowy folder [2014-04-03 19:43:05 | 000,000,000 | ---D | C] -- C:\Users\ADMIN\AppData\Roaming\AVAST Software [2014-04-03 19:40:49 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast [2014-04-03 19:39:40 | 000,776,976 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys [2014-04-03 19:39:40 | 000,411,552 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys [2014-04-03 19:39:40 | 000,067,824 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys [2014-04-03 19:39:40 | 000,057,672 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys [2014-04-03 19:39:39 | 000,252,208 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswNdis2.sys [2014-04-03 19:39:39 | 000,054,832 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys [2014-04-03 19:39:39 | 000,026,136 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswKbd.sys [2014-04-03 19:39:38 | 000,271,264 | ---- | C] (AVAST Software) -- C:\Windows\System32\aswBoot.exe [2014-04-03 19:39:32 | 000,043,152 | ---- | C] (AVAST Software) -- C:\Windows\avastSS.scr [2014-04-03 19:39:15 | 000,012,112 | ---- | C] (ALWIL Software) -- C:\Windows\System32\drivers\aswNdis.sys [2014-04-03 19:38:18 | 000,000,000 | ---D | C] -- C:\Program Files\AVAST Software [2014-04-03 18:44:14 | 000,000,000 | ---D | C] -- C:\ProgramData\McAfee Security Scan [2014-04-03 18:44:11 | 000,000,000 | ---D | C] -- C:\ProgramData\McAfee [2014-04-03 18:44:10 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus [2014-04-03 18:44:09 | 000,000,000 | ---D | C] -- C:\Program Files\McAfee Security Scan [2014-04-03 18:43:05 | 000,000,000 | ---D | C] -- C:\Users\ADMIN\AppData\Local\Adobe [2014-03-28 12:04:26 | 000,000,000 | ---D | C] -- C:\Users\ADMIN\Desktop\poprzedni cfg [2014-03-23 14:48:15 | 000,000,000 | ---D | C] -- C:\Users\ADMIN\Desktop\foldery [2014-03-21 17:17:52 | 000,000,000 | ---D | C] -- C:\Users\ADMIN\Desktop\THE GYm [2014-03-19 15:37:04 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Skype [2014-03-19 15:37:03 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Overwolf [2014-03-13 14:42:52 | 002,382,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\mshtml.tlb [2014-03-13 14:42:51 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieui.dll [2014-03-13 14:42:51 | 000,142,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ieUnatt.exe [2014-03-13 14:42:51 | 000,065,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jsproxy.dll [2014-03-13 14:42:50 | 000,607,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\msfeeds.dll [2014-03-13 14:42:49 | 001,806,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\jscript9.dll [2014-03-13 14:42:49 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\url.dll [2014-03-13 14:42:48 | 001,427,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\inetcpl.cpl [2014-03-13 00:16:03 | 000,505,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\qedit.dll [2014-03-13 00:16:02 | 002,050,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\win32k.sys [2014-03-13 00:16:01 | 000,876,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\wer.dll [2014-03-13 00:15:37 | 000,002,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\tzres.dll [2014-03-12 16:31:43 | 000,000,000 | ---D | C] -- C:\ProgramData\AVAST Software [color=#E56717]========== Files - Modified Within 30 Days ==========[/color] [2014-04-05 16:45:33 | 000,004,496 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0 [2014-04-05 16:45:33 | 000,004,496 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0 [2014-04-05 16:32:00 | 000,000,918 | ---- | M] () -- C:\Windows\tasks\SaveSenseLiveUpdateTaskMachineUA.job [2014-04-05 16:08:01 | 000,091,848 | ---- | M] () -- C:\Users\ADMIN\Desktop\fas.jpg [2014-04-05 16:06:53 | 000,001,034 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job [2014-04-05 16:00:01 | 000,000,288 | ---- | M] () -- C:\Windows\tasks\FoxTab.job [2014-04-05 15:38:32 | 000,006,770 | ---- | M] () -- C:\Users\ADMIN\Desktop\malware.rar [2014-04-05 15:26:46 | 000,107,736 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\MBAMSwissArmy.sys [2014-04-05 15:26:14 | 000,000,899 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk [2014-04-05 14:57:00 | 000,001,470 | ---- | M] () -- C:\Windows\tasks\DiscountFrenzy-codedownloader.job [2014-04-05 14:56:03 | 000,002,296 | ---- | M] () -- C:\Windows\tasks\DiscountFrenzy-firefoxinstaller.job [2014-04-05 14:31:42 | 000,714,666 | ---- | M] () -- C:\Windows\System32\perfh015.dat [2014-04-05 14:31:42 | 000,634,258 | ---- | M] () -- C:\Windows\System32\perfh009.dat [2014-04-05 14:31:42 | 000,151,538 | ---- | M] () -- C:\Windows\System32\perfc015.dat [2014-04-05 14:31:42 | 000,119,824 | ---- | M] () -- C:\Windows\System32\perfc009.dat [2014-04-05 14:26:01 | 000,001,030 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job [2014-04-05 14:26:01 | 000,000,914 | ---- | M] () -- C:\Windows\tasks\SaveSenseLiveUpdateTaskMachineCore.job [2014-04-05 14:25:50 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat [2014-04-05 14:25:44 | 2951,917,568 | -HS- | M] () -- C:\hiberfil.sys [2014-04-05 11:33:03 | 017,305,616 | ---- | M] (Malwarebytes Corporation ) -- C:\Users\ADMIN\Desktop\mbam-setup-2.0.1.1004.exe [2014-04-05 11:31:41 | 000,136,516 | ---- | M] () -- C:\Users\ADMIN\Desktop\sa.jpg [2014-04-03 19:40:50 | 000,001,919 | ---- | M] () -- C:\Users\Public\Desktop\avast! SafeZone.lnk [2014-04-03 19:40:50 | 000,001,859 | ---- | M] () -- C:\Users\Public\Desktop\avast! Premier.lnk [2014-04-03 19:39:34 | 000,776,976 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys [2014-04-03 19:39:34 | 000,411,552 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys [2014-04-03 19:39:34 | 000,180,760 | ---- | M] () -- C:\Windows\System32\drivers\aswVmm.sys [2014-04-03 19:39:34 | 000,057,672 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys [2014-04-03 19:39:33 | 000,067,824 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys [2014-04-03 19:39:33 | 000,054,832 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys [2014-04-03 19:39:33 | 000,049,944 | ---- | M] () -- C:\Windows\System32\drivers\aswRvrt.sys [2014-04-03 19:39:32 | 000,271,264 | ---- | M] (AVAST Software) -- C:\Windows\System32\aswBoot.exe [2014-04-03 19:39:32 | 000,043,152 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr [2014-04-03 19:39:24 | 000,026,136 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswKbd.sys [2014-04-03 19:39:15 | 000,252,208 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswNdis2.sys [2014-04-03 19:39:15 | 000,012,112 | ---- | M] (ALWIL Software) -- C:\Windows\System32\drivers\aswNdis.sys [2014-04-03 18:44:11 | 000,001,947 | ---- | M] () -- C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk [2014-04-03 18:44:11 | 000,001,947 | ---- | M] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2014-04-03 18:44:05 | 000,692,616 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerApp.exe [2014-04-03 18:44:05 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\System32\FlashPlayerCPLApp.cpl [2014-04-03 09:51:10 | 000,051,416 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mwac.sys [2014-04-03 09:51:00 | 000,073,432 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbamchameleon.sys [2014-04-03 09:50:56 | 000,023,256 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys [2014-03-31 18:46:50 | 015,400,423 | ---- | M] () -- C:\Users\ADMIN\Desktop\Techniki Walki (Jak skutecznie powalić przeciwnika).mp4 [2014-03-31 17:00:04 | 000,000,210 | ---- | M] () -- C:\Users\ADMIN\AppData\Roaming\WB.CFG [2014-03-30 13:11:13 | 000,043,827 | ---- | M] () -- C:\Users\ADMIN\Desktop\teen_gymnast_muscle_morph_3_by_musclemorpher-d50wok5.jpg [2014-03-30 13:11:10 | 000,117,952 | ---- | M] () -- C:\Users\ADMIN\Desktop\insanemusclejock_by_muscle_morpher-d5xqhs1.jpg [2014-03-29 20:15:10 | 000,972,929 | ---- | M] () -- C:\Users\ADMIN\Desktop\IMG_20140329_191509.jpg [2014-03-29 17:27:38 | 001,260,773 | ---- | M] () -- C:\Users\ADMIN\Desktop\Zeus - W Dół (GrubyJezus ReWork).mp3 [2014-03-29 14:45:39 | 028,319,660 | ---- | M] () -- C:\Users\ADMIN\Desktop\SAMOUS & NIGHTLIFEMUSIC - Feature Mix 007 (FULL MIX) [HD+].mp3 [2014-03-29 14:09:32 | 007,202,429 | ---- | M] () -- C:\Users\ADMIN\Desktop\[Electro] - Hellberg & Deutgen vs Splitbreed - Collide (Astronaut & Barely Alive Remix) [Monstercat Release].mp3 [2014-03-29 13:46:47 | 009,468,036 | ---- | M] () -- C:\Users\ADMIN\Desktop\tede - mainstream blend.mp3 [2014-03-29 13:46:03 | 002,030,236 | ---- | M] () -- C:\Users\ADMIN\Desktop\Tede - Mainstream (GrubyJezus ReWork).mp3 [2014-03-29 13:08:53 | 009,576,569 | ---- | M] () -- C:\Users\ADMIN\Desktop\SBoD & Mikser - Niech PBon (GrubyJezus Blend x Seimi Prod).mp3 [2014-03-28 12:34:14 | 000,000,327 | ---- | M] () -- C:\Users\ADMIN\Desktop\userconfig.cfg [2014-03-23 15:36:41 | 000,240,038 | ---- | M] () -- C:\Users\ADMIN\Desktop\menu-23.03-30.03.pdf [2014-03-23 15:36:39 | 000,200,542 | ---- | M] () -- C:\Users\ADMIN\Desktop\produkty-23.03-30.03.pdf [2014-03-14 14:41:37 | 000,254,832 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT [color=#E56717]========== Files Created - No Company Name ==========[/color] [2014-04-05 16:08:01 | 000,091,848 | ---- | C] () -- C:\Users\ADMIN\Desktop\fas.jpg [2014-04-05 15:38:32 | 000,006,770 | ---- | C] () -- C:\Users\ADMIN\Desktop\malware.rar [2014-04-05 15:26:14 | 000,000,899 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk [2014-04-05 14:25:44 | 2951,917,568 | -HS- | C] () -- C:\hiberfil.sys [2014-04-05 11:31:41 | 000,136,516 | ---- | C] () -- C:\Users\ADMIN\Desktop\sa.jpg [2014-04-03 19:40:50 | 000,001,919 | ---- | C] () -- C:\Users\Public\Desktop\avast! SafeZone.lnk [2014-04-03 19:40:50 | 000,001,859 | ---- | C] () -- C:\Users\Public\Desktop\avast! Premier.lnk [2014-04-03 19:39:40 | 000,180,760 | ---- | C] () -- C:\Windows\System32\drivers\aswVmm.sys [2014-04-03 19:39:40 | 000,049,944 | ---- | C] () -- C:\Windows\System32\drivers\aswRvrt.sys [2014-04-03 18:44:11 | 000,001,947 | ---- | C] () -- C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk [2014-04-03 18:44:11 | 000,001,947 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2014-03-30 20:31:51 | 015,400,423 | ---- | C] () -- C:\Users\ADMIN\Desktop\Techniki Walki (Jak skutecznie powalić przeciwnika).mp4 [2014-03-30 13:11:13 | 000,043,827 | ---- | C] () -- C:\Users\ADMIN\Desktop\teen_gymnast_muscle_morph_3_by_musclemorpher-d50wok5.jpg [2014-03-30 13:11:10 | 000,117,952 | ---- | C] () -- C:\Users\ADMIN\Desktop\insanemusclejock_by_muscle_morpher-d5xqhs1.jpg [2014-03-29 20:20:26 | 000,972,929 | ---- | C] () -- C:\Users\ADMIN\Desktop\IMG_20140329_191509.jpg [2014-03-29 17:26:30 | 001,260,773 | ---- | C] () -- C:\Users\ADMIN\Desktop\Zeus - W Dół (GrubyJezus ReWork).mp3 [2014-03-29 14:16:19 | 028,319,660 | ---- | C] () -- C:\Users\ADMIN\Desktop\SAMOUS & NIGHTLIFEMUSIC - Feature Mix 007 (FULL MIX) [HD+].mp3 [2014-03-29 14:09:22 | 007,202,429 | ---- | C] () -- C:\Users\ADMIN\Desktop\[Electro] - Hellberg & Deutgen vs Splitbreed - Collide (Astronaut & Barely Alive Remix) [Monstercat Release].mp3 [2014-03-29 13:46:31 | 009,468,036 | ---- | C] () -- C:\Users\ADMIN\Desktop\tede - mainstream blend.mp3 [2014-03-29 13:15:31 | 002,030,236 | ---- | C] () -- C:\Users\ADMIN\Desktop\Tede - Mainstream (GrubyJezus ReWork).mp3 [2014-03-29 13:08:32 | 009,576,569 | ---- | C] () -- C:\Users\ADMIN\Desktop\SBoD & Mikser - Niech PBon (GrubyJezus Blend x Seimi Prod).mp3 [2014-03-28 12:04:32 | 000,000,327 | ---- | C] () -- C:\Users\ADMIN\Desktop\userconfig.cfg [2014-03-23 15:36:40 | 000,240,038 | ---- | C] () -- C:\Users\ADMIN\Desktop\menu-23.03-30.03.pdf [2014-03-23 15:36:37 | 000,200,542 | ---- | C] () -- C:\Users\ADMIN\Desktop\produkty-23.03-30.03.pdf [2014-01-31 23:57:18 | 000,000,404 | ---- | C] () -- C:\Windows\BRWMARK.INI [2014-01-24 15:10:40 | 000,000,552 | ---- | C] () -- C:\Users\ADMIN\AppData\Local\d3d8caps.dat [2013-12-19 16:00:03 | 000,000,210 | ---- | C] () -- C:\Users\ADMIN\AppData\Roaming\WB.CFG [2013-12-04 19:46:54 | 000,004,608 | ---- | C] () -- C:\Users\ADMIN\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini [2013-11-09 19:59:54 | 000,364,318 | ---- | C] () -- C:\Users\ADMIN\AppData\Local\foxtab_speeddial.crx [2013-11-06 19:43:01 | 000,019,865 | ---- | C] () -- C:\Windows\prodsett_copy.ini [2013-11-06 18:06:35 | 000,451,072 | ---- | C] () -- C:\Windows\System32\ISSRemoveSP.exe [2013-11-06 16:15:50 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll [2013-11-06 16:15:16 | 000,107,612 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin [2013-11-06 16:15:16 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin [2013-11-06 14:57:54 | 000,003,636 | ---- | C] () -- C:\Windows\System32\drivers\nvphy.bin [2013-11-06 14:27:37 | 000,002,032 | ---- | C] () -- C:\Users\ADMIN\AppData\Local\d3d9caps.dat [color=#E56717]========== ZeroAccess Check ==========[/color] [2006-11-02 14:54:22 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini [HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] [HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] "" = %SystemRoot%\system32\shell32.dll -- [2012-06-08 19:47:00 | 011,586,048 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Apartment [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] "" = %systemroot%\system32\wbem\fastprox.dll -- [2009-04-11 00:28:20 | 000,614,912 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Free [HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] "" = %systemroot%\system32\wbem\wbemess.dll -- [2009-04-11 00:28:26 | 000,347,648 | ---- | M] (Microsoft Corporation) "ThreadingModel" = Both [color=#E56717]========== Alternate Data Streams ==========[/color] @Alternate Data Stream - 64 bytes -> C:\Users\ADMIN\Desktop\Techniki Walki (Jak skutecznie powalić przeciwnika).mp4:TOC.WMV < End of report >