Rezultat naprawy Farbar Recovery Scan Tool (x86) Wersja:18-10-2015 Uruchomiony przez Dorota (2015-10-21 12:13:26) Run:1 Uruchomiony z C:\Users\Dorota\Desktop Załadowane profile: Dorota (Dostępne profile: Dorota) Tryb startu: Normal ============================================== fixlist - zawartość: ***************** CloseProcesses: CreateRestorePoint: R1 tStLibG; C:\Windows\System32\drivers\tStLibG.sys [55232 2014-04-03] (StdLib) S3 ew_hwusbdev; system32\DRIVERS\ew_hwusbdev.sys [X] S3 VMnetAdapter; system32\DRIVERS\vmnetadapter.sys [X] HKU\S-1-5-21-633031557-538863372-3603873707-1000\...\Run: [RGSC] => E:\gta IV\Rockstar Games Social Club\RGSCLauncher.exe /silent AppInit_DLLs: C:\PROGRA~1\SupTab\SEARCH~1.DLL => Brak pliku BootExecute: autocheck autochk * lsdelete CHR HKU\S-1-5-21-633031557-538863372-3603873707-1000\SOFTWARE\Policies\Google: Ograniczenia <======= UWAGA HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.sweet-page.com/?type=hp&ts=1396031118&from=cor&uid=TOSHIBAXMK1652GSX_683QF4UOSXX683QF4UOS HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.sweet-page.com/web/?type=ds&ts=1396031118&from=cor&uid=TOSHIBAXMK1652GSX_683QF4UOSXX683QF4UOS&q={searchTerms} HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.sweet-page.com/?type=hp&ts=1396031118&from=cor&uid=TOSHIBAXMK1652GSX_683QF4UOSXX683QF4UOS HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.sweet-page.com/web/?type=ds&ts=1396031118&from=cor&uid=TOSHIBAXMK1652GSX_683QF4UOSXX683QF4UOS&q={searchTerms} HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm HKU\S-1-5-21-633031557-538863372-3603873707-1000\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.sweet-page.com/?type=hp&ts=1396031118&from=cor&uid=TOSHIBAXMK1652GSX_683QF4UOSXX683QF4UOS HKU\S-1-5-21-633031557-538863372-3603873707-1000\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://www.bing.com SearchScopes: HKLM -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.sweet-page.com/web/?type=ds&ts=1396031118&from=cor&uid=TOSHIBAXMK1652GSX_683QF4UOSXX683QF4UOS&q={searchTerms} SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.sweet-page.com/web/?type=ds&ts=1396031118&from=cor&uid=TOSHIBAXMK1652GSX_683QF4UOSXX683QF4UOS&q={searchTerms} SearchScopes: HKU\S-1-5-21-633031557-538863372-3603873707-1000 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.sweet-page.com/web/?type=ds&ts=1396031118&from=cor&uid=TOSHIBAXMK1652GSX_683QF4UOSXX683QF4UOS&q={searchTerms} SearchScopes: HKU\S-1-5-21-633031557-538863372-3603873707-1000 -> {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://search.babylon.com/?q={searchTerms}&AF=100481&babsrc=SP_ss&mntrId=34797bdd00000000000000037a8fb155 SearchScopes: HKU\S-1-5-21-633031557-538863372-3603873707-1000 -> {171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E} URL = hxxp://websearch.ask.com/redirect?client=ie&tb=MPC2&o=41647997&src=crm&q={searchTerms}&locale=en_US&apn_ptnrs=8E&apn_dtid=YYYYYYM3PL&apn_uid=1272FEA7-CC11-4638-BCCF-EE21D08F1F56&apn_sauid=D70C108C-FAC0-4F16-A126-C83A9DFA198A SearchScopes: HKU\S-1-5-21-633031557-538863372-3603873707-1000 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.sweet-page.com/web/?type=ds&ts=1396031118&from=cor&uid=TOSHIBAXMK1652GSX_683QF4UOSXX683QF4UOS&q={searchTerms} SearchScopes: HKU\S-1-5-21-633031557-538863372-3603873707-1000 -> {AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB9} URL = hxxp://www.daemon-search.com/search?q={searchTerms} BHO: Brak nazwy -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> => Brak pliku Toolbar: HKU\S-1-5-21-633031557-538863372-3603873707-1000 -> Brak nazwy - {D4027C7F-154A-4066-A1AD-4243D8127440} - Brak pliku FF HKLM\...\Firefox\Extensions: [{20a82645-c095-46ed-80e3-08825760534b}] - C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension FF HKLM\...\Firefox\Extensions: [quick_start@gmail.com] - C:\Users\Dorota\AppData\Roaming\Mozilla\Firefox\Profiles\mq1htqsr.default\extensions\quick_start@gmail.com FF HKU\S-1-5-21-633031557-538863372-3603873707-1000\...\Firefox\Extensions: [{d5bc46d8-67c7-11dc-8c1d-0097498c2b7a}] - C:\Users\Dorota\Program Files\DNA FF Plugin: @bittorrent.com/BitTorrentDNA -> C:\Program Files\DNA\plugins\npbtdna.dll [2009-03-06] (BitTorrent, Inc.) FF Plugin HKU\S-1-5-21-633031557-538863372-3603873707-1000: @bittorrent.com/BitTorrentDNA -> C:\Users\Dorota\Program Files\DNA\plugins\npbtdna.dll [2010-02-22] (BitTorrent, Inc.) CustomCLSID: HKU\S-1-5-21-633031557-538863372-3603873707-1000_Classes\CLSID\{a3c6dafc-e193-42fc-adca-5316b5d6d653}\InprocServer32 -> C:\Users\Dorota\Program Files\DNA\plugins\npbtdna.dll (BitTorrent, Inc.) Task: {1B57E48C-F8F5-4D88-895A-56203968B252} - System32\Tasks\Opera D5 => C:\Program Files\Opera\launcher.exe Task: {28E836A2-68F0-4E5D-BD8B-D57DF507B9C8} - System32\Tasks\Opera D2 => C:\Program Files\Opera\launcher.exe Task: {2CF1368D-F679-4225-8B18-9042DB345053} - System32\Tasks\{DCAC9BBB-FAA1-4BAD-874D-F0C0F283EB1F} => pcalua.exe -a F:\Setup.now.exe -d F:\ Task: {57A6A7D5-6ABA-443A-87B9-FC40E17E6117} - System32\Tasks\{79BD8FEB-3FFB-429C-B000-688CE9871E0F} => pcalua.exe -a F:\FastlaneInstall.exe -d F:\ Task: {8846DE67-41EA-4B8D-BECF-4EEE744DA997} - System32\Tasks\Opera D4 => C:\Program Files\Opera\launcher.exe Task: {8AAC793B-012A-4848-9D10-6FF94F6D290A} - System32\Tasks\Opera N => C:\Program Files\Opera\launcher.exe Task: {8E2C6C61-4BD7-457F-B10F-63CB3AB4A9C0} - System32\Tasks\{07799896-0B0F-4516-9996-7A4C8810F863} => pcalua.exe -a E:\gry\th\uninstall\Uninstall.exe -d E:\gry\th\uninstall Task: {9BD16B68-1E9F-4E2A-BE29-CD345280C59E} - System32\Tasks\{4D00ADC1-2C7E-4372-8B76-55F9937632B3} => Firefox.exe hxxp://ui.skype.com/ui/0/5.3.0.120/en/abandoninstall?page=tsMain&installinfo=google-toolbar:notoffered;ienotdefaultbrowser2,google-chrome:offered-installed;madedefault Task: {A7EF2002-54AB-4257-AB60-E19303299FD7} - System32\Tasks\Opera D3 => C:\Program Files\Opera\launcher.exe Task: {B8ADA4FF-ADE5-4EA6-8189-2760AA69FA23} - System32\Tasks\Opera D7 => C:\Program Files\Opera\launcher.exe Task: {E899DBF2-0DC6-4120-910E-7ABF3BCA253B} - System32\Tasks\Opera D6 => C:\Program Files\Opera\launcher.exe Task: {F32CC4CE-D706-4D65-B469-7CD481BC59FE} - System32\Tasks\{880109A7-5774-4D10-BFA3-56F15B5B7F5B} => Iexplore.exe hxxp://ui.skype.com/ui/0/5.10.0.116/pl/abandoninstall?page=tsMain C:\Program Files\mozilla firefox\browser\searchplugins C:\Program Files\mozilla firefox\defaults\pref\itms.js C:\Program Files\Mozilla Firefox\extensions C:\Program Files\mozilla firefox\plugins C:\Program Files\SupTab C:\ProgramData\Microsoft\Windows\GameExplorer\{058BA005-4C38-4C77-8BDB-0EBFD6ED9F04} C:\ProgramData\Microsoft\Windows\GameExplorer\{A8B639C7-501D-466A-9BD0-DB20F794CE2C} C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Activision Value C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ares C:\ProgramData\Microsoft\Windows\Start Menu\Programs\City Interactive C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DevastationZone Troopers C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DJet MAXXX C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Eclypse C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fastlane Pinball C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Finder C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyPlayCity.com C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony\Disc2Phone 1.5 C:\Users\Dorota\AppData\Local\Google C:\Users\Dorota\AppData\Local\Microsoft\Windows\GameExplorer\{04F2E0EC-C5A6-431A-A2E9-F7B2CBC22F5D} C:\Users\Dorota\AppData\Roaming\Media Finder C:\Users\Dorota\AppData\Roaming\SupTab C:\Users\Dorota\AppData\Roaming\Microsoft\Windows\Start Menu\Games\Pro Pinball C:\Users\Dorota\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FoxTab FLV Player C:\Users\Dorota\Documents\Bluetooth\Image Inbox\BoardingPass.lnk C:\Users\Dorota\Program Files\DNA C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension C:\Windows\System32\drivers\tStLibG.sys Reg: reg delete HKCU\Software\Google /f Reg: reg delete HKLM\SOFTWARE\Google /f Reg: reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\mountpoints2 /f Reg: reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\FoxTab FLV Player" /f Reg: reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\sweet-page uninstaller" /f Reg: reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Winamp Toolbar for Firefox" /f Reg: reg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /s CMD: devcon remove *ISATAP* CMD: netsh advfirewall reset EmptyTemp: ***************** Procesy zostały pomyślnie zamknięte. Punkt przywracania został pomyślnie utworzony. tStLibG => Nie można zatrzymać usługi. tStLibG => serwis pomyślnie usunięto ew_hwusbdev => serwis pomyślnie usunięto VMnetAdapter => serwis pomyślnie usunięto HKU\S-1-5-21-633031557-538863372-3603873707-1000\Software\Microsoft\Windows\CurrentVersion\Run\\RGSC => Wartość pomyślnie usunięto "C:\PROGRA~1\SupTab\SEARCH~1.DLL" => Dane wartości pomyślnie usunięto. hklm\System\CurrentControlSet\Control\Session Manager\\BootExecute => Wartość pomyślnie przywrócono "HKU\S-1-5-21-633031557-538863372-3603873707-1000\SOFTWARE\Policies\Google" => klucz pomyślnie usunięto HKLM\Software\\Microsoft\Internet Explorer\Main\\Start Page => Wartość pomyślnie przywrócono HKLM\Software\\Microsoft\Internet Explorer\Main\\Search Page => Wartość pomyślnie przywrócono HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Page_URL => Wartość pomyślnie przywrócono HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Search_URL => Wartość pomyślnie przywrócono HKLM\Software\\Microsoft\Internet Explorer\Main\\Local Page => Wartość pomyślnie przywrócono HKU\S-1-5-21-633031557-538863372-3603873707-1000\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => Wartość pomyślnie przywrócono HKU\S-1-5-21-633031557-538863372-3603873707-1000\Software\Microsoft\Internet Explorer\Main\\Search Bar => Wartość pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Wartość pomyślnie przywrócono "HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}" => klucz pomyślnie usunięto HKCR\CLSID\{33BB0A4E-99AF-4226-BDF6-49120163DE86} => klucz nie znaleziono. HKU\S-1-5-21-633031557-538863372-3603873707-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Wartość pomyślnie usunięto "HKU\S-1-5-21-633031557-538863372-3603873707-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}" => klucz pomyślnie usunięto HKCR\CLSID\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} => klucz nie znaleziono. "HKU\S-1-5-21-633031557-538863372-3603873707-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E}" => klucz pomyślnie usunięto HKCR\CLSID\{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E} => klucz nie znaleziono. "HKU\S-1-5-21-633031557-538863372-3603873707-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}" => klucz pomyślnie usunięto HKCR\CLSID\{33BB0A4E-99AF-4226-BDF6-49120163DE86} => klucz nie znaleziono. "HKU\S-1-5-21-633031557-538863372-3603873707-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB9}" => klucz pomyślnie usunięto HKCR\CLSID\{AD22EBAF-0D18-4fc7-90CC-5EA0ABBE9EB9} => klucz nie znaleziono. "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}" => klucz pomyślnie usunięto HKCR\CLSID\{DBC80044-A445-435b-BC74-9C25C1C588A9} => klucz nie znaleziono. HKU\S-1-5-21-633031557-538863372-3603873707-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{D4027C7F-154A-4066-A1AD-4243D8127440} => Wartość pomyślnie usunięto HKCR\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440} => klucz nie znaleziono. HKLM\Software\Mozilla\Firefox\Extensions\\{20a82645-c095-46ed-80e3-08825760534b} => Wartość pomyślnie usunięto HKLM\Software\Mozilla\Firefox\Extensions\\quick_start@gmail.com => Wartość pomyślnie usunięto HKU\S-1-5-21-633031557-538863372-3603873707-1000\Software\Mozilla\Firefox\Extensions\\{d5bc46d8-67c7-11dc-8c1d-0097498c2b7a} => Wartość pomyślnie usunięto "HKLM\Software\MozillaPlugins\@bittorrent.com/BitTorrentDNA" => klucz pomyślnie usunięto C:\Program Files\DNA\plugins\npbtdna.dll => pomyślnie przeniesiono "HKU\S-1-5-21-633031557-538863372-3603873707-1000\Software\MozillaPlugins\@bittorrent.com/BitTorrentDNA" => klucz pomyślnie usunięto C:\Users\Dorota\Program Files\DNA\plugins\npbtdna.dll => pomyślnie przeniesiono "HKU\S-1-5-21-633031557-538863372-3603873707-1000_Classes\CLSID\{a3c6dafc-e193-42fc-adca-5316b5d6d653}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1B57E48C-F8F5-4D88-895A-56203968B252}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1B57E48C-F8F5-4D88-895A-56203968B252}" => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Opera D5 => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Opera D5" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{28E836A2-68F0-4E5D-BD8B-D57DF507B9C8}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{28E836A2-68F0-4E5D-BD8B-D57DF507B9C8}" => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Opera D2 => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Opera D2" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2CF1368D-F679-4225-8B18-9042DB345053}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2CF1368D-F679-4225-8B18-9042DB345053}" => klucz pomyślnie usunięto C:\Windows\System32\Tasks\{DCAC9BBB-FAA1-4BAD-874D-F0C0F283EB1F} => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{DCAC9BBB-FAA1-4BAD-874D-F0C0F283EB1F}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{57A6A7D5-6ABA-443A-87B9-FC40E17E6117}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{57A6A7D5-6ABA-443A-87B9-FC40E17E6117}" => klucz pomyślnie usunięto C:\Windows\System32\Tasks\{79BD8FEB-3FFB-429C-B000-688CE9871E0F} => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{79BD8FEB-3FFB-429C-B000-688CE9871E0F}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8846DE67-41EA-4B8D-BECF-4EEE744DA997}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8846DE67-41EA-4B8D-BECF-4EEE744DA997}" => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Opera D4 => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Opera D4" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8AAC793B-012A-4848-9D10-6FF94F6D290A}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8AAC793B-012A-4848-9D10-6FF94F6D290A}" => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Opera N => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Opera N" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8E2C6C61-4BD7-457F-B10F-63CB3AB4A9C0}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8E2C6C61-4BD7-457F-B10F-63CB3AB4A9C0}" => klucz pomyślnie usunięto C:\Windows\System32\Tasks\{07799896-0B0F-4516-9996-7A4C8810F863} => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{07799896-0B0F-4516-9996-7A4C8810F863}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9BD16B68-1E9F-4E2A-BE29-CD345280C59E}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9BD16B68-1E9F-4E2A-BE29-CD345280C59E}" => klucz pomyślnie usunięto C:\Windows\System32\Tasks\{4D00ADC1-2C7E-4372-8B76-55F9937632B3} => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{4D00ADC1-2C7E-4372-8B76-55F9937632B3}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A7EF2002-54AB-4257-AB60-E19303299FD7}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A7EF2002-54AB-4257-AB60-E19303299FD7}" => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Opera D3 => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Opera D3" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B8ADA4FF-ADE5-4EA6-8189-2760AA69FA23}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B8ADA4FF-ADE5-4EA6-8189-2760AA69FA23}" => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Opera D7 => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Opera D7" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E899DBF2-0DC6-4120-910E-7ABF3BCA253B}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E899DBF2-0DC6-4120-910E-7ABF3BCA253B}" => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Opera D6 => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Opera D6" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F32CC4CE-D706-4D65-B469-7CD481BC59FE}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F32CC4CE-D706-4D65-B469-7CD481BC59FE}" => klucz pomyślnie usunięto C:\Windows\System32\Tasks\{880109A7-5774-4D10-BFA3-56F15B5B7F5B} => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{880109A7-5774-4D10-BFA3-56F15B5B7F5B}" => klucz pomyślnie usunięto C:\Program Files\mozilla firefox\browser\searchplugins => pomyślnie przeniesiono C:\Program Files\mozilla firefox\defaults\pref\itms.js => pomyślnie przeniesiono C:\Program Files\Mozilla Firefox\extensions => pomyślnie przeniesiono C:\Program Files\mozilla firefox\plugins => pomyślnie przeniesiono C:\Program Files\SupTab => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\GameExplorer\{058BA005-4C38-4C77-8BDB-0EBFD6ED9F04} => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\GameExplorer\{A8B639C7-501D-466A-9BD0-DB20F794CE2C} => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Activision Value => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Ares => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\City Interactive => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DevastationZone Troopers => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DJet MAXXX => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Eclypse => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Fastlane Pinball => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Media Finder => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyPlayCity.com => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sony\Disc2Phone 1.5 => pomyślnie przeniesiono C:\Users\Dorota\AppData\Local\Google => pomyślnie przeniesiono C:\Users\Dorota\AppData\Local\Microsoft\Windows\GameExplorer\{04F2E0EC-C5A6-431A-A2E9-F7B2CBC22F5D} => pomyślnie przeniesiono C:\Users\Dorota\AppData\Roaming\Media Finder => pomyślnie przeniesiono C:\Users\Dorota\AppData\Roaming\SupTab => pomyślnie przeniesiono C:\Users\Dorota\AppData\Roaming\Microsoft\Windows\Start Menu\Games\Pro Pinball => pomyślnie przeniesiono C:\Users\Dorota\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FoxTab FLV Player => pomyślnie przeniesiono C:\Users\Dorota\Documents\Bluetooth\Image Inbox\BoardingPass.lnk => pomyślnie przeniesiono C:\Users\Dorota\Program Files\DNA => pomyślnie przeniesiono C:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension => pomyślnie przeniesiono C:\Windows\System32\drivers\tStLibG.sys => pomyślnie przeniesiono ========= reg delete HKCU\Software\Google /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg delete HKLM\SOFTWARE\Google /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg delete HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\mountpoints2 /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\FoxTab FLV Player" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\sweet-page uninstaller" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg delete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Winamp Toolbar for Firefox" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg query HKLM\SYSTEM\CurrentControlSet\Services\CryptSvc /s ========= HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CryptSvc DisplayName REG_SZ @%SystemRoot%\system32\cryptsvc.dll,-1001 ImagePath REG_EXPAND_SZ %SystemRoot%\system32\svchost.exe -k NetworkService Description REG_SZ @%SystemRoot%\system32\cryptsvc.dll,-1002 ObjectName REG_SZ NT Authority\NetworkService ErrorControl REG_DWORD 0x1 Start REG_DWORD 0x3 Type REG_DWORD 0x20 DependOnService REG_MULTI_SZ RpcSs ServiceSidType REG_DWORD 0x1 RequiredPrivileges REG_MULTI_SZ SeChangeNotifyPrivilege\0SeCreateGlobalPrivilege\0SeImpersonatePrivilege FailureActions REG_BINARY 80510100000000000000000003000000140000000100000060EA000000000000000000000000000000000000 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CryptSvc\Parameters ServiceDll REG_EXPAND_SZ %SystemRoot%\system32\cryptsvc.dll ServiceMain REG_SZ CryptServiceMain ServiceDllUnloadOnStop REG_DWORD 0x1 HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\CryptSvc\Security Security REG_BINARY 00000E0001 ========= Koniec Reg: ========= ========= devcon remove *ISATAP* ========= ========= Koniec CMD: ========= ========= netsh advfirewall reset ========= Ok. ========= Koniec CMD: ========= EmptyTemp: => 750.7 MB danych tymczasowych Usunięto. System wymagał restartu. ==== Koniec Fixlog 12:17:09 ====