Rezultat naprawy Farbar Recovery Scan Tool (x64) Wersja:12-12-2015 01 Uruchomiony przez Patryk_2 (2015-12-12 23:48:04) Run:2 Uruchomiony z C:\Users\Patryk_2\Desktop Załadowane profile: Patryk_2 (Dostępne profile: PW & Patryk_2 & Administrator & Gość) Tryb startu: Normal ============================================== fixlist - zawartość: ***************** CloseProcesses: CreateRestorePoint: ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wiedźmin Edycja rozszerzona\The Witcher.lnk -> C:\Gry\The Witcher Enhanced Edition\launcher.exe (CD Projekt Red) -> hxxp://www.yoursites123.com/?type=sc&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> hxxp://www.yoursites123.com/?type=sc&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 ShortcutWithArgument: C:\Users\Patryk_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www.yoursites123.com/?type=sc&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 ShortcutWithArgument: C:\Users\Patryk_2\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> hxxp://www.yoursites123.com/?type=sc&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 ShortcutWithArgument: C:\Users\Patryk_2\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk -> C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation) -> hxxp://www.yoursites123.com/?type=sc&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 ShortcutWithArgument: C:\Users\Patryk_2\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Opera.lnk -> C:\Program Files (x86)\Opera\launcher.exe (Opera Software) -> hxxp://www.yoursites123.com/?type=sc&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 ShortcutWithArgument: C:\Users\Patryk_2\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\5d696d521de238c3\Google Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc.) -> hxxp://www.yoursites123.com/?type=sc&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 StartMenuInternet: Google Chrome - C:\Program Files (x86)\Google\Chrome\Application\chrome.exe hxxp://www.yoursites123.com/?type=sc&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe hxxp://www.yoursites123.com/?type=sc&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 GroupPolicy: Ograniczenia - Chrome <======= UWAGA CHR HKLM\SOFTWARE\Policies\Google: Ograniczenia <======= UWAGA CHR HomePage: Default -> hxxp://www.yoursites123.com/?type=hp&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 CHR StartupUrls: Default -> "hxxp://www.yoursites123.com/?type=hp&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630" CHR DefaultSearchURL: Default -> hxxp://www.yoursites123.com/web/?type=ds&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630&q={searchTerms} CHR DefaultSearchKeyword: Default -> yoursites123 HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.yoursites123.com/?type=hp&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.yoursites123.com/web/?type=ds&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630&q={searchTerms} HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.yoursites123.com/web/?type=ds&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630&q={searchTerms} HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.yoursites123.com/?type=hp&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.yoursites123.com/web/?type=ds&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630&q={searchTerms} HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.yoursites123.com/web/?type=ds&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630&q={searchTerms} HKU\S-1-5-21-3680470863-837635135-2748872348-1009\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.yoursites123.com/?type=hp&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 HKU\S-1-5-21-3680470863-837635135-2748872348-1009\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.yoursites123.com/?type=hp&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630 SearchScopes: HKLM -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.yoursites123.com/web/?type=ds&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630&q={searchTerms} SearchScopes: HKLM-x32 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.yoursites123.com/web/?type=ds&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630&q={searchTerms} SearchScopes: HKU\S-1-5-21-3680470863-837635135-2748872348-1009 -> DefaultScope {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.yoursites123.com/web/?type=ds&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630&q={searchTerms} SearchScopes: HKU\S-1-5-21-3680470863-837635135-2748872348-1009 -> {33BB0A4E-99AF-4226-BDF6-49120163DE86} URL = hxxp://www.yoursites123.com/web/?type=ds&ts=1449734008&z=9e06f432922dad23fa641a2gczczdtbm7caz3e1eft&from=ient07021&uid=ST1000LM024XHN-M101MBB_S2U5J9DC835630&q={searchTerms} SearchScopes: HKU\S-1-5-21-3680470863-837635135-2748872348-1009 -> {C71907BF-3075-44A2-97AA-9ECBFC00F850} URL = BHO-x32: Brak nazwy -> {DF925EF3-7A87-44E4-9CAF-8D7B280BF616} -> Brak pliku Toolbar: HKLM - avast! Online Security - {318A227B-5E9F-45bd-8999-7F8F10CA4CF5} - Brak pliku Toolbar: HKLM - Brak nazwy - {CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} - Brak pliku Toolbar: HKU\S-1-5-21-3680470863-837635135-2748872348-1009 -> Brak nazwy - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - Brak pliku Task: {181106EE-28C3-4629-BE0F-DD750C22F6F1} - System32\Tasks\{AE91BA69-A1A4-4076-8DFB-FB08375530E6} => pcalua.exe -a H:\setup.exe -d H:\ Task: {4513674C-45F5-495A-8759-A759F6DB7E6A} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3680470863-837635135-2748872348-1002UA => C:\Users\Patryk\AppData\Local\Dropbox\Update\DropboxUpdate.exe Task: {625A84C7-0AC1-4F0D-9E83-286E956A17A4} - System32\Tasks\{337D64FE-D5DA-40B1-934D-8E9D24CA6B1F} => pcalua.exe -a "C:\Program Files (x86)\Maxis\SimCity 4\eauninstall.exe" -d "C:\Program Files (x86)\Maxis\SimCity 4" Task: {7EFB6DDE-1C09-41AD-A196-9A8C8AA7E4FD} - System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3680470863-837635135-2748872348-1002Core => C:\Users\Patryk\AppData\Local\Dropbox\Update\DropboxUpdate.exe Task: {D1EBEA14-C11C-4550-A18B-B25ACAE0C8A9} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 35 => C:\Program Files (x86)\Lenovo\Customer Feedback Program 35\Lenovo.TVT.CustomerFeedback.Agent35.exe [2015-09-24] (Lenovo) Task: {F8DC7B9A-8B64-4BC6-8549-513003E48C8A} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program => C:\Program Files\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3680470863-837635135-2748872348-1002Core.job => C:\Users\Patryk\AppData\Local\Dropbox\Update\DropboxUpdate.exe Task: C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3680470863-837635135-2748872348-1002UA.job => C:\Users\Patryk\AppData\Local\Dropbox\Update\DropboxUpdate.exe S1 {df47b99d-26f5-45f4-85c5-97b4da365f21}Gw64; system32\drivers\{df47b99d-26f5-45f4-85c5-97b4da365f21}Gw64.sys [X] R4 acedrv11; \??\C:\WINDOWS\system32\drivers\acedrv11.sys [X] S2 Privacy Content Firewall; "C:\Program Files\AdTrustMedia\PrivDog\3.0.108.0\PrivDogService.exe" [X] DisableService: Mobile Partner. RunOuc DeleteKey: HKCU\Software\1Q1F1S1C1P1E1C1F1N1C1T1H2UtF1E1I DeleteKey: HKCU\Software\dobreprogramy DeleteKey: HKLM\SOFTWARE\MozillaPlugins DeleteKey: HKLM\SOFTWARE\Wow6432Node\Mozilla\Firefox DeleteKey: HKLM\SOFTWARE\Wow6432Node\MozillaPlugins DeleteKey: HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\mountpoints2 DeleteKey: HKLM\SOFTWARE\Wow6432Node\yoursites123Software Reg: reg add "HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /f Reg: reg add "HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /ve /t REG_SZ /d Bing /f Reg: reg add "HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /v URL /t REG_SZ /d "http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC" /f Reg: reg add "HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /v DisplayName /t REG_SZ /d "@ieframe.dll,-12512" /f Reg: reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /f Reg: reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /ve /t REG_SZ /d Bing /f Reg: reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /v URL /t REG_SZ /d "http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC" /f Reg: reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /v DisplayName /t REG_SZ /d "@ieframe.dll,-12512" /f Reg: reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder /v "McAfee Security Scan Plus.lnk" /f Reg: reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32 /v "Adobe ARM" /f Reg: reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32 /v "SunJavaUpdateSched" /f Reg: reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32 /v "Wondershare Helper Compact.exe" /f RemoveDirectory: C:\AdwCleaner RemoveDirectory: C:\ProgramData\DWdMD RemoveDirectory: C:\ProgramData\iWMiniProi RemoveDirectory: C:\ProgramData\JWdMJ RemoveDirectory: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock C:\Users\Administrator\Desktop\Customize Fences.lnk C:\Users\PW\Desktop\Customize Fences.lnk CMD: netsh advfirewall reset EmptyTemp: ***************** Procesy zostały pomyślnie zamknięte. Punkt przywracania został pomyślnie utworzony. C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wiedźmin Edycja rozszerzona\The Witcher.lnk => Skrót - argument pomyślnie usunięto. C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome\Google Chrome.lnk => Skrót - argument pomyślnie usunięto. C:\Users\Patryk_2\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk => Skrót - argument pomyślnie usunięto. C:\Users\Patryk_2\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Google Chrome.lnk => Skrót - argument pomyślnie usunięto. C:\Users\Patryk_2\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk => Skrót - argument pomyślnie usunięto. C:\Users\Patryk_2\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Opera.lnk => Skrót - argument pomyślnie usunięto. C:\Users\Patryk_2\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\5d696d521de238c3\Google Chrome.lnk => Skrót - argument pomyślnie usunięto. HKLM\SOFTWARE\Clients\StartMenuInternet\Google Chrome\shell\open\command\\Default => Wartość pomyślnie przywrócono HKLM\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command\\Default => Wartość pomyślnie przywrócono C:\WINDOWS\system32\GroupPolicy\Machine => pomyślnie przeniesiono C:\WINDOWS\system32\GroupPolicy\GPT.ini => pomyślnie przeniesiono "HKLM\SOFTWARE\Policies\Google" => klucz pomyślnie usunięto Chrome HomePage => pomyślnie usunięto Chrome StartupUrls => pomyślnie usunięto Chrome DefaultSearchURL => pomyślnie usunięto Chrome DefaultSearchKeyword => pomyślnie usunięto HKLM\Software\\Microsoft\Internet Explorer\Main\\Start Page => Wartość pomyślnie przywrócono HKLM\Software\\Microsoft\Internet Explorer\Main\\Search Page => Wartość pomyślnie przywrócono HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Search Page => Wartość pomyślnie przywrócono HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Page_URL => Wartość pomyślnie przywrócono HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Search_URL => Wartość pomyślnie przywrócono HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Search_URL => Wartość pomyślnie przywrócono HKU\S-1-5-21-3680470863-837635135-2748872348-1009\Software\Microsoft\Internet Explorer\Main\\Start Page => Wartość pomyślnie przywrócono HKU\S-1-5-21-3680470863-837635135-2748872348-1009\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => Wartość pomyślnie przywrócono "HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}" => klucz pomyślnie usunięto HKCR\CLSID\{33BB0A4E-99AF-4226-BDF6-49120163DE86} => klucz nie znaleziono. "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}" => klucz pomyślnie usunięto HKCR\Wow6432Node\CLSID\{33BB0A4E-99AF-4226-BDF6-49120163DE86} => klucz nie znaleziono. HKU\S-1-5-21-3680470863-837635135-2748872348-1009\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => Wartość pomyślnie usunięto "HKU\S-1-5-21-3680470863-837635135-2748872348-1009\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}" => klucz pomyślnie usunięto HKCR\CLSID\{33BB0A4E-99AF-4226-BDF6-49120163DE86} => klucz nie znaleziono. "HKU\S-1-5-21-3680470863-837635135-2748872348-1009\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{C71907BF-3075-44A2-97AA-9ECBFC00F850}" => klucz pomyślnie usunięto HKCR\CLSID\{C71907BF-3075-44A2-97AA-9ECBFC00F850} => klucz nie znaleziono. "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DF925EF3-7A87-44E4-9CAF-8D7B280BF616}" => klucz pomyślnie usunięto HKCR\Wow6432Node\CLSID\{DF925EF3-7A87-44E4-9CAF-8D7B280BF616} => klucz nie znaleziono. HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5} => Wartość pomyślnie usunięto "HKCR\CLSID\{318A227B-5E9F-45bd-8999-7F8F10CA4CF5}" => klucz pomyślnie usunięto HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} => Wartość pomyślnie usunięto HKCR\CLSID\{CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F} => klucz nie znaleziono. HKU\S-1-5-21-3680470863-837635135-2748872348-1009\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F} => Wartość pomyślnie usunięto HKCR\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F} => klucz nie znaleziono. "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{181106EE-28C3-4629-BE0F-DD750C22F6F1}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{181106EE-28C3-4629-BE0F-DD750C22F6F1}" => klucz pomyślnie usunięto C:\WINDOWS\System32\Tasks\{AE91BA69-A1A4-4076-8DFB-FB08375530E6} => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{AE91BA69-A1A4-4076-8DFB-FB08375530E6}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4513674C-45F5-495A-8759-A759F6DB7E6A}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4513674C-45F5-495A-8759-A759F6DB7E6A}" => klucz pomyślnie usunięto C:\WINDOWS\System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3680470863-837635135-2748872348-1002UA => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DropboxUpdateTaskUserS-1-5-21-3680470863-837635135-2748872348-1002UA" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{625A84C7-0AC1-4F0D-9E83-286E956A17A4}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{625A84C7-0AC1-4F0D-9E83-286E956A17A4}" => klucz pomyślnie usunięto C:\WINDOWS\System32\Tasks\{337D64FE-D5DA-40B1-934D-8E9D24CA6B1F} => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{337D64FE-D5DA-40B1-934D-8E9D24CA6B1F}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7EFB6DDE-1C09-41AD-A196-9A8C8AA7E4FD}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7EFB6DDE-1C09-41AD-A196-9A8C8AA7E4FD}" => klucz pomyślnie usunięto C:\WINDOWS\System32\Tasks\DropboxUpdateTaskUserS-1-5-21-3680470863-837635135-2748872348-1002Core => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\DropboxUpdateTaskUserS-1-5-21-3680470863-837635135-2748872348-1002Core" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D1EBEA14-C11C-4550-A18B-B25ACAE0C8A9}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D1EBEA14-C11C-4550-A18B-B25ACAE0C8A9}" => klucz pomyślnie usunięto C:\WINDOWS\System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 35 => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Lenovo\Lenovo Customer Feedback Program 64 35" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F8DC7B9A-8B64-4BC6-8549-513003E48C8A}" => klucz pomyślnie usunięto "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F8DC7B9A-8B64-4BC6-8549-513003E48C8A}" => klucz pomyślnie usunięto C:\WINDOWS\System32\Tasks\Lenovo\Lenovo Customer Feedback Program => pomyślnie przeniesiono "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Lenovo\Lenovo Customer Feedback Program" => klucz pomyślnie usunięto C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3680470863-837635135-2748872348-1002Core.job => pomyślnie przeniesiono C:\WINDOWS\Tasks\DropboxUpdateTaskUserS-1-5-21-3680470863-837635135-2748872348-1002UA.job => pomyślnie przeniesiono {df47b99d-26f5-45f4-85c5-97b4da365f21}Gw64 => serwis pomyślnie usunięto acedrv11 => serwis nie znaleziono. Privacy Content Firewall => serwis nie znaleziono. Mobile Partner. RunOuc => usługę wyłączono HKCU\Software\1Q1F1S1C1P1E1C1F1N1C1T1H2UtF1E1I => klucz pomyślnie usunięto HKCU\Software\dobreprogramy => klucz pomyślnie usunięto HKLM\SOFTWARE\MozillaPlugins => niepowodzenie przy usuwaniu w pierwszym podejściu (ErrorCode: C0000121), zobacz kolejną linię. HKLM\SOFTWARE\MozillaPlugins => klucz pomyślnie usunięto HKLM\SOFTWARE\Wow6432Node\Mozilla\Firefox => niepowodzenie przy usuwaniu w pierwszym podejściu (ErrorCode: C0000121), zobacz kolejną linię. HKLM\SOFTWARE\Wow6432Node\Mozilla\Firefox => klucz pomyślnie usunięto HKLM\SOFTWARE\Wow6432Node\MozillaPlugins => niepowodzenie przy usuwaniu w pierwszym podejściu (ErrorCode: C0000121), zobacz kolejną linię. HKLM\SOFTWARE\Wow6432Node\MozillaPlugins => klucz pomyślnie usunięto HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\mountpoints2 => niepowodzenie przy usuwaniu w pierwszym podejściu (ErrorCode: C0000121), zobacz kolejną linię. HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\mountpoints2 => klucz pomyślnie usunięto HKLM\SOFTWARE\Wow6432Node\yoursites123Software => niepowodzenie przy usuwaniu w pierwszym podejściu (ErrorCode: C0000121), zobacz kolejną linię. HKLM\SOFTWARE\Wow6432Node\yoursites123Software => klucz pomyślnie usunięto ========= reg add "HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg add "HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /ve /t REG_SZ /d Bing /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg add "HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /v URL /t REG_SZ /d "http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg add "HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /v DisplayName /t REG_SZ /d "@ieframe.dll,-12512" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /ve /t REG_SZ /d Bing /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /v URL /t REG_SZ /d "http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" /v DisplayName /t REG_SZ /d "@ieframe.dll,-12512" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder /v "McAfee Security Scan Plus.lnk" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32 /v "Adobe ARM" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32 /v "SunJavaUpdateSched" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= ========= reg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32 /v "Wondershare Helper Compact.exe" /f ========= Operacja ukoäczona pomy˜lnie. ========= Koniec Reg: ========= "C:\AdwCleaner" => pomyślnie usunięto. "C:\ProgramData\DWdMD" => pomyślnie usunięto. "C:\ProgramData\iWMiniProi" => pomyślnie usunięto. "C:\ProgramData\JWdMJ" => pomyślnie usunięto. "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock" => pomyślnie usunięto. C:\Users\Administrator\Desktop\Customize Fences.lnk => pomyślnie przeniesiono C:\Users\PW\Desktop\Customize Fences.lnk => pomyślnie przeniesiono ========= netsh advfirewall reset ========= Ok. ========= Koniec CMD: ========= EmptyTemp: => 374 MB danych tymczasowych Usunięto. System wymagał restartu. ==== Koniec Fixlog 23:49:29 ====