Fix result of Farbar Recovery Tool (FRST written by Farbar) (x64) Version: 11-03-2015 Ran by Tadek at 2015-03-20 23:45:45 Run:1 Running from G:\00 Raporty i logi\FRST Loaded Profiles: Tadek (Available profiles: Tadek) Boot Mode: Normal ============================================== Content of fixlist: ***************** CloseProcesses: CreateRestorePoint: HKLM-x32\...\Run: [HKLM] => C:\Windows\install\server.exe [20992 2009-07-14] (Microsoft Corporation) HKLM\...\Policies\Explorer\Run: [Policies] => C:\Windows\install\server.exe [20992 2009-07-14] ( (Microsoft Corporation)) HKU\S-1-5-21-3771866864-3196559225-104913496-1000\...\Run: [HKCU] => C:\Windows\install\server.exe [20992 2009-07-14] (Microsoft Corporation) HKU\S-1-5-21-3771866864-3196559225-104913496-1000\...\Policies\Explorer\Run: [Policies] => C:\Windows\install\server.exe [20992 2009-07-14] (Microsoft Corporation) HKU\S-1-5-21-3771866864-3196559225-104913496-1000\...\MountPoints2: {d79c911a-9c7e-11e1-8e34-bc5ff405a41c} - V:\setup.exe HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.sweet-page.com/?type=hp&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307 HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = http://www.symantec.com/redirects/security_response/fix_homepage/index.jsp?lg=pl&pid=NIS&pvid=21.6.0.32 HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.sweet-page.com/web/?type=ds&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307&q={searchTerms} HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = http://www.sweet-page.com/web/?type=ds&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307&q={searchTerms} HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.sweet-page.com/?type=hp&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307 HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.sweet-page.com/?type=hp&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307 HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.sweet-page.com/web/?type=ds&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307&q={searchTerms} HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.sweet-page.com/web/?type=ds&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307&q={searchTerms} HKU\S-1-5-21-3771866864-3196559225-104913496-1000\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch HKU\S-1-5-21-3771866864-3196559225-104913496-1000\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.symantec.com/redirects/security_response/fix_homepage/index.jsp?lg=pl&pid=NIS&pvid=21.6.0.32 HKU\S-1-5-21-3771866864-3196559225-104913496-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.sweet-page.com/?type=hp&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307 HKU\S-1-5-21-3771866864-3196559225-104913496-1000\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch HKU\S-1-5-21-3771866864-3196559225-104913496-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = http://search.msn.com/spbasic.htm SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = http://www.sweet-page.com/web/?type=ds&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307&q={searchTerms} SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = http://www.sweet-page.com/web/?type=ds&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307&q={searchTerms} SearchScopes: HKLM-x32 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = http://www.sweet-page.com/web/?type=ds&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307&q={searchTerms} SearchScopes: HKLM-x32 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = http://www.sweet-page.com/web/?type=ds&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307&q={searchTerms} SearchScopes: HKU\S-1-5-21-3771866864-3196559225-104913496-1000 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = SearchScopes: HKU\S-1-5-21-3771866864-3196559225-104913496-1000 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = http://www.sweet-page.com/web/?type=ds&ts=1407940921&from=cor&uid=SAMSUNGXHD155UI_S2HEJ90B300307&q={searchTerms} BHO-x32: SearchPredictObj Class -> {389943B0-C3A2-4E69-82CB-8596A84CB3DC} -> C:\Program Files (x86)\SearchPredict\SearchPredict.dll [2012-10-02] (SpeedBit Ltd.) FF HKLM-x32\...\Firefox\Extensions: [searchpredict@speedbit.com] - C:\Program Files (x86)\SearchPredict\PRFireFox FF HKLM-x32\...\Firefox\Extensions: [{0329E7D6-6F54-462D-93F6-F5C3118BADF2}] - G:\Fraps\SPEEDbit Video Downloader\SPFireFox FF HKLM-x32\...\Firefox\Extensions: [faststartff@gmail.com] - C:\Users\Tadek\AppData\Roaming\Mozilla\Firefox\Profiles\77hlhgr4.default\extensions\faststartff@gmail.com CustomCLSID: HKU\S-1-5-21-3771866864-3196559225-104913496-1000_Classes\CLSID\{6A221957-2D85-42A7-8E19-BE33950D1DEB}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2013\acad.exe No File CustomCLSID: HKU\S-1-5-21-3771866864-3196559225-104913496-1000_Classes\CLSID\{BD0DEB94-63DB-4392-9420-6EEE05094B1F}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2013\acad.exe /Automation No File CustomCLSID: HKU\S-1-5-21-3771866864-3196559225-104913496-1000_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2013\pl-PL\acadficn.dll No File Task: {26973AE5-A5C6-41D5-B928-79B5CFB7F657} - System32\Tasks\{EF704478-D3CD-43B3-8E1E-8B9D0706CBE6} => F:\2013 Deadfall Adventures\2013 Deadfall Adventures GRA\Deadfall Adventures\Deadfall_Launcher.exe Task: {31EFD9A3-EB6C-4C2C-AEE0-3BA6C1317F74} - System32\Tasks\{7D720902-8275-472F-A2F9-A68A7DF3F431} => pcalua.exe -a "G:\BIURO\Adobe Reader 9.0 PL\Setup Files\{AC76BA86-7AD7-1045-7B44-A90000000001}\Setup.exe" -d "G:\BIURO\Adobe Reader 9.0 PL\Setup Files\{AC76BA86-7AD7-1045-7B44-A90000000001}" Task: {360E1D25-EC16-463B-8986-6322CFB532E0} - System32\Tasks\{80FA4BB2-D0E4-4824-9503-9E1B7A6D2E29} => F:\2013 Deadfall Adventures\2013 Deadfall Adventures GRA\Deadfall Adventures\Deadfall_Launcher.exe Task: {5A87DC49-89B5-47F8-B9CC-27A38181485F} - System32\Tasks\{93F9C299-BBA5-48B5-BF7A-3340C0801A3D} => G:\1 OBRÓBKA FILMÓW\Xilisoft DVD Creator\Xilisoft.DVD.Creator.7.v7.1.3.20130417.Incl.Keygen-Lz0\DVD Creator\SplashScreen.exe Task: {784C6045-E624-49D7-AC01-E0652C5CA1C6} - System32\Tasks\{07A05E90-3A5D-431B-9063-C59B7A49ADD9} => pcalua.exe -a H:\DRIVERS\Installation\Setup.exe -d H:\DRIVERS\Installation Task: {8B1F9986-9580-4EDE-A777-80D7EED7006D} - System32\Tasks\{9024915A-EB49-4B68-B4E0-0FF8CB0E93A6} => pcalua.exe -a "C:\Program Files (x86)\Realtek\Audio\Drivers\HDADrv\Setup.exe" -d "C:\Program Files (x86)\Realtek\Audio\Drivers\HDADrv" Task: {91E08D52-51F2-47D2-8C32-F8688A2F2476} - System32\Tasks\{614DBDF6-9623-43D9-8141-E87E70DFD09B} => pcalua.exe -a "G:\1 OBRÓBKA FILMÓW\DVD2SVCD\DVD2SVCD\DVD2SVCD\D2SRoBa380.exe" -d "G:\1 OBRÓBKA FILMÓW\DVD2SVCD\DVD2SVCD\DVD2SVCD" Task: {9D961F2F-30B4-4918-B6AB-7504448AFD52} - System32\Tasks\{47473C93-A3F6-4A52-BA63-EA5BE8D2BBF9} => pcalua.exe -a "G:\1 OBRÓBKA FILMÓW\VirtualDub\VirtualDubMod v1.5.10.2\AuxSetup.exe" -d "G:\1 OBRÓBKA FILMÓW\VirtualDub\VirtualDubMod v1.5.10.2" Task: {AE001532-D573-4B6B-B475-5280536D7094} - System32\Tasks\{C76CD1A6-C42E-4D59-8469-E8520612F5B3} => F:\2013 Deadfall Adventures\2013 Deadfall Adventures GRA\Deadfall Adventures\Deadfall_Launcher.exe Task: {C42FE262-DB01-41E1-85D7-79F1CCB66A29} - System32\Tasks\{EA60F113-5F53-4063-AD26-D54BD7499F0F} => pcalua.exe -a "G:\Nero10\Nero Showtime\Nero ShowTime 5.2.12.0\NST9.exe" -d "G:\Nero10\Nero Showtime\Nero ShowTime 5.2.12.0" Task: {E2BA4C3E-FE48-4728-B228-53CDA5EC9675} - System32\Tasks\{6BF9BC31-B5A0-4F6B-B190-980FFBBFE50A} => pcalua.exe -a G:\CMI-Vista\PCI8738-Vista\Setup.exe -d G:\CMI-Vista\PCI8738-Vista C:\Program Files (x86)\SearchPredict C:\Program Files (x86)\Temp C:\ProgramData\TEMP C:\Windows\install Reg: reg delete "HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\explorers" /f Reg: reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\sweet-page uninstall" /f Reg: reg delete HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WindowsMangerProtect /f Reg: reg delete "HKU\S-1-5-18\Software\Microsoft\Internet Explorer\Main" /f Reg: reg delete "HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main" /f Reg: reg delete "HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main" /f Reg: reg delete "HKU\S-1-5-18\Software\Microsoft\Internet Explorer\SearchScopes" /f Reg: reg delete "HKU\S-1-5-19\Software\Microsoft\Internet Explorer\SearchScopes" /f Reg: reg delete "HKU\S-1-5-20\Software\Microsoft\Internet Explorer\SearchScopes" /f EmptyTemp: ***************** Processes closed successfully. Restore point was successfully created. HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\HKLM => value deleted successfully. HKLM\Software\Microsoft\Windows\CurrentVersion\policies\Explorer\Run\\Policies => value deleted successfully. HKU\S-1-5-21-3771866864-3196559225-104913496-1000\Software\Microsoft\Windows\CurrentVersion\Run\\HKCU => value deleted successfully. HKU\S-1-5-21-3771866864-3196559225-104913496-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\\Policies => value deleted successfully. "HKU\S-1-5-21-3771866864-3196559225-104913496-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{d79c911a-9c7e-11e1-8e34-bc5ff405a41c}" => Key deleted successfully. HKCR\CLSID\{d79c911a-9c7e-11e1-8e34-bc5ff405a41c} => Key not found. HKLM\Software\\Microsoft\Internet Explorer\Main\\Start Page => Value was restored successfully. HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Start Page => Value was restored successfully. HKLM\Software\\Microsoft\Internet Explorer\Main\\Search Page => Value was restored successfully. HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Search Page => Value was restored successfully. HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Page_URL => Value was restored successfully. HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL => Value was restored successfully. HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Search_URL => Value was restored successfully. HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Search_URL => Value was restored successfully. HKU\S-1-5-21-3771866864-3196559225-104913496-1000\Software\Microsoft\Internet Explorer\Main\\Search Page => Value was restored successfully. HKU\S-1-5-21-3771866864-3196559225-104913496-1000\Software\Microsoft\Internet Explorer\Main\\Start Page => Value was restored successfully. HKU\S-1-5-21-3771866864-3196559225-104913496-1000\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => Value was restored successfully. HKU\S-1-5-21-3771866864-3196559225-104913496-1000\Software\Microsoft\Internet Explorer\Main\\Default_Search_URL => Value was restored successfully. HKU\S-1-5-21-3771866864-3196559225-104913496-1000\Software\Microsoft\Internet Explorer\Main\\Search Bar => value deleted successfully. HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value was restored successfully. "HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}" => Key deleted successfully. HKCR\CLSID\{33BB0A4E-99AF-4226-BDF6-49120163DE86} => Key not found. HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Value was restored successfully. "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}" => Key deleted successfully. HKCR\Wow6432Node\CLSID\{33BB0A4E-99AF-4226-BDF6-49120163DE86} => Key not found. HKU\S-1-5-21-3771866864-3196559225-104913496-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value deleted successfully. "HKU\S-1-5-21-3771866864-3196559225-104913496-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}" => Key deleted successfully. HKCR\CLSID\{33BB0A4E-99AF-4226-BDF6-49120163DE86} => Key not found. "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{389943B0-C3A2-4E69-82CB-8596A84CB3DC}" => Key deleted successfully. "HKCR\Wow6432Node\CLSID\{389943B0-C3A2-4E69-82CB-8596A84CB3DC}" => Key deleted successfully. HKLM\Software\Wow6432Node\Mozilla\Firefox\Extensions\\searchpredict@speedbit.com => value deleted successfully. HKLM\Software\Wow6432Node\Mozilla\Firefox\Extensions\\{0329E7D6-6F54-462D-93F6-F5C3118BADF2} => value deleted successfully. HKLM\Software\Wow6432Node\Mozilla\Firefox\Extensions\\faststartff@gmail.com => value deleted successfully. "HKU\S-1-5-21-3771866864-3196559225-104913496-1000_Classes\CLSID\{6A221957-2D85-42A7-8E19-BE33950D1DEB}" => Key deleted successfully. "HKU\S-1-5-21-3771866864-3196559225-104913496-1000_Classes\CLSID\{BD0DEB94-63DB-4392-9420-6EEE05094B1F}" => Key deleted successfully. "HKU\S-1-5-21-3771866864-3196559225-104913496-1000_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{26973AE5-A5C6-41D5-B928-79B5CFB7F657}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{26973AE5-A5C6-41D5-B928-79B5CFB7F657}" => Key deleted successfully. C:\Windows\System32\Tasks\{EF704478-D3CD-43B3-8E1E-8B9D0706CBE6} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{EF704478-D3CD-43B3-8E1E-8B9D0706CBE6}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{31EFD9A3-EB6C-4C2C-AEE0-3BA6C1317F74}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{31EFD9A3-EB6C-4C2C-AEE0-3BA6C1317F74}" => Key deleted successfully. C:\Windows\System32\Tasks\{7D720902-8275-472F-A2F9-A68A7DF3F431} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{7D720902-8275-472F-A2F9-A68A7DF3F431}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{360E1D25-EC16-463B-8986-6322CFB532E0}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{360E1D25-EC16-463B-8986-6322CFB532E0}" => Key deleted successfully. C:\Windows\System32\Tasks\{80FA4BB2-D0E4-4824-9503-9E1B7A6D2E29} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{80FA4BB2-D0E4-4824-9503-9E1B7A6D2E29}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5A87DC49-89B5-47F8-B9CC-27A38181485F}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5A87DC49-89B5-47F8-B9CC-27A38181485F}" => Key deleted successfully. C:\Windows\System32\Tasks\{93F9C299-BBA5-48B5-BF7A-3340C0801A3D} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{93F9C299-BBA5-48B5-BF7A-3340C0801A3D}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{784C6045-E624-49D7-AC01-E0652C5CA1C6}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{784C6045-E624-49D7-AC01-E0652C5CA1C6}" => Key deleted successfully. C:\Windows\System32\Tasks\{07A05E90-3A5D-431B-9063-C59B7A49ADD9} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{07A05E90-3A5D-431B-9063-C59B7A49ADD9}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8B1F9986-9580-4EDE-A777-80D7EED7006D}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8B1F9986-9580-4EDE-A777-80D7EED7006D}" => Key deleted successfully. C:\Windows\System32\Tasks\{9024915A-EB49-4B68-B4E0-0FF8CB0E93A6} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{9024915A-EB49-4B68-B4E0-0FF8CB0E93A6}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{91E08D52-51F2-47D2-8C32-F8688A2F2476}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{91E08D52-51F2-47D2-8C32-F8688A2F2476}" => Key deleted successfully. C:\Windows\System32\Tasks\{614DBDF6-9623-43D9-8141-E87E70DFD09B} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{614DBDF6-9623-43D9-8141-E87E70DFD09B}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9D961F2F-30B4-4918-B6AB-7504448AFD52}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9D961F2F-30B4-4918-B6AB-7504448AFD52}" => Key deleted successfully. C:\Windows\System32\Tasks\{47473C93-A3F6-4A52-BA63-EA5BE8D2BBF9} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{47473C93-A3F6-4A52-BA63-EA5BE8D2BBF9}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AE001532-D573-4B6B-B475-5280536D7094}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AE001532-D573-4B6B-B475-5280536D7094}" => Key deleted successfully. C:\Windows\System32\Tasks\{C76CD1A6-C42E-4D59-8469-E8520612F5B3} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C76CD1A6-C42E-4D59-8469-E8520612F5B3}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C42FE262-DB01-41E1-85D7-79F1CCB66A29}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C42FE262-DB01-41E1-85D7-79F1CCB66A29}" => Key deleted successfully. C:\Windows\System32\Tasks\{EA60F113-5F53-4063-AD26-D54BD7499F0F} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{EA60F113-5F53-4063-AD26-D54BD7499F0F}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E2BA4C3E-FE48-4728-B228-53CDA5EC9675}" => Key deleted successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E2BA4C3E-FE48-4728-B228-53CDA5EC9675}" => Key deleted successfully. C:\Windows\System32\Tasks\{6BF9BC31-B5A0-4F6B-B190-980FFBBFE50A} => Moved successfully. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{6BF9BC31-B5A0-4F6B-B190-980FFBBFE50A}" => Key deleted successfully. C:\Program Files (x86)\SearchPredict => Moved successfully. C:\Program Files (x86)\Temp => Moved successfully. C:\ProgramData\TEMP => Moved successfully. C:\Windows\install => Moved successfully. ========= reg delete "HKLM\SOFTWARE\Microsoft\Shared Tools\MSConfig\startupreg\explorers" /f ========= Operacja ukoäczona pomy˜lnie. ========= End of Reg: ========= ========= reg delete "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\sweet-page uninstall" /f ========= Operacja ukoäczona pomy˜lnie. ========= End of Reg: ========= ========= reg delete HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WindowsMangerProtect /f ========= Operacja ukoäczona pomy˜lnie. ========= End of Reg: ========= ========= reg delete "HKU\S-1-5-18\Software\Microsoft\Internet Explorer\Main" /f ========= Operacja ukoäczona pomy˜lnie. ========= End of Reg: ========= ========= reg delete "HKU\S-1-5-19\Software\Microsoft\Internet Explorer\Main" /f ========= Operacja ukoäczona pomy˜lnie. ========= End of Reg: ========= ========= reg delete "HKU\S-1-5-20\Software\Microsoft\Internet Explorer\Main" /f ========= Operacja ukoäczona pomy˜lnie. ========= End of Reg: ========= ========= reg delete "HKU\S-1-5-18\Software\Microsoft\Internet Explorer\SearchScopes" /f ========= Operacja ukoäczona pomy˜lnie. ========= End of Reg: ========= ========= reg delete "HKU\S-1-5-19\Software\Microsoft\Internet Explorer\SearchScopes" /f ========= Operacja ukoäczona pomy˜lnie. ========= End of Reg: ========= ========= reg delete "HKU\S-1-5-20\Software\Microsoft\Internet Explorer\SearchScopes" /f ========= Operacja ukoäczona pomy˜lnie. ========= End of Reg: ========= EmptyTemp: => Removed 718 MB temporary data. The system needed a reboot. ==== End of Fixlog 23:49:00 ====