Problem z internetem

Proszę was o pomoc net mi nie działa, a wirusów ani śladu zrobiłem Log Gmerem i Hijackerem

Ps. Jak sie usuwa te rootkity

GMER 1.0.10.10122 - http://www.gmer.net

Rootkit 2007-04-26 18:38:43

Windows 5.1.2600 Dodatek Service Pack 2




---- System - GMER 1.0.10 ----


SSDT d347bus.sys ZwClose

SSDT d347bus.sys ZwCreateKey

SSDT d347bus.sys ZwCreatePagingFile

SSDT d347bus.sys ZwEnumerateKey

SSDT d347bus.sys ZwEnumerateValueKey

SSDT d347bus.sys ZwOpenKey

SSDT d347bus.sys ZwQueryKey

SSDT d347bus.sys ZwQueryValueKey

SSDT d347bus.sys ZwSetSystemPowerState


---- Devices - GMER 1.0.10 ----


Device \Driver\aswTdi \Device\AswUdpFilter IRP_MJ_INTERNAL_DEVICE_CONTROL [F9E11A7C] GDTdiIcpt.sys

Device \Driver\aswTdi \Device\AswUdpFilter IRP_MJ_SHUTDOWN [F9E11A7C] GDTdiIcpt.sys

Device \Driver\aswTdi \Device\ASWTDI IRP_MJ_INTERNAL_DEVICE_CONTROL [F9E11A7C] GDTdiIcpt.sys

Device \Driver\aswTdi \Device\ASWTDI IRP_MJ_SHUTDOWN [F9E11A7C] GDTdiIcpt.sys

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_NAMED_PIPE 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLOSEIRP_MJ_READ 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_WRITE 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_INFORMATION 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_INFORMATION 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_EA 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_EA 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_FLUSH_BUFFERS 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_VOLUME_INFORMATION 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_VOLUME_INFORMATION 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DIRECTORY_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_FILE_SYSTEM_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_INTERNAL_DEVICE_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SHUTDOWN 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_LOCK_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CLEANUP 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_CREATE_MAILSLOT 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_SECURITY 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_SECURITY 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_POWER 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SYSTEM_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_DEVICE_CHANGE 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_QUERY_QUOTA 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_SET_QUOTA 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP 81831D68

Device \Driver\Cdrom \Device\CdRom0 IRP_MJ_PNP_POWER 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_NAMED_PIPE 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLOSEIRP_MJ_READ 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_WRITE 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_INFORMATION 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_INFORMATION 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_EA 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_EA 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_FLUSH_BUFFERS 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_VOLUME_INFORMATION 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_VOLUME_INFORMATION 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DIRECTORY_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_FILE_SYSTEM_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_INTERNAL_DEVICE_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SHUTDOWN 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_LOCK_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CLEANUP 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_CREATE_MAILSLOT 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_SECURITY 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_SECURITY 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_POWER 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SYSTEM_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_DEVICE_CHANGE 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_QUERY_QUOTA 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_SET_QUOTA 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP 81831D68

Device \Driver\Cdrom \Device\CdRom1 IRP_MJ_PNP_POWER 81831D68

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CREATE 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CREATE_NAMED_PIPE 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CLOSEIRP_MJ_READ 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_WRITE 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_EA 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_EA 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_FLUSH_BUFFERS 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_VOLUME_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_VOLUME_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_DIRECTORY_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_FILE_SYSTEM_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_DEVICE_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_INTERNAL_DEVICE_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SHUTDOWN 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_LOCK_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CLEANUP 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_CREATE_MAILSLOT 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_SECURITY 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_SECURITY 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_POWER 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SYSTEM_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_DEVICE_CHANGE 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_QUERY_QUOTA 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_SET_QUOTA 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_PNP 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T1L0-17 IRP_MJ_PNP_POWER 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_NAMED_PIPE 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLOSEIRP_MJ_READ 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_WRITE 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_EA 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_EA 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FLUSH_BUFFERS 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_VOLUME_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_VOLUME_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DIRECTORY_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_FILE_SYSTEM_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_INTERNAL_DEVICE_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SHUTDOWN 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_LOCK_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CLEANUP 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_CREATE_MAILSLOT 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_SECURITY 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_SECURITY 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_POWER 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SYSTEM_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_DEVICE_CHANGE 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_QUERY_QUOTA 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_SET_QUOTA 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP 81865428

Device \Driver\atapi \Device\Ide\IdePort0 IRP_MJ_PNP_POWER 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CREATE 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CREATE_NAMED_PIPE 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CLOSEIRP_MJ_READ 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_WRITE 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_EA 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_EA 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_FLUSH_BUFFERS 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_VOLUME_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_VOLUME_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_DIRECTORY_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_FILE_SYSTEM_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_DEVICE_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_INTERNAL_DEVICE_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SHUTDOWN 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_LOCK_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CLEANUP 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_CREATE_MAILSLOT 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_SECURITY 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_SECURITY 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_POWER 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SYSTEM_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_DEVICE_CHANGE 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_QUERY_QUOTA 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_SET_QUOTA 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_PNP 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP0T0L0-3 IRP_MJ_PNP_POWER 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_NAMED_PIPE 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLOSEIRP_MJ_READ 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_WRITE 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_EA 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_EA 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FLUSH_BUFFERS 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_VOLUME_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_VOLUME_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DIRECTORY_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_FILE_SYSTEM_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_INTERNAL_DEVICE_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SHUTDOWN 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_LOCK_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CLEANUP 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_CREATE_MAILSLOT 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_SECURITY 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_SECURITY 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_POWER 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SYSTEM_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_DEVICE_CHANGE 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_QUERY_QUOTA 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_SET_QUOTA 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP 81865428

Device \Driver\atapi \Device\Ide\IdePort1 IRP_MJ_PNP_POWER 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CREATE 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CREATE_NAMED_PIPE 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CLOSEIRP_MJ_READ 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_WRITE 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_EA 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_EA 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_FLUSH_BUFFERS 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_VOLUME_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_VOLUME_INFORMATION 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_DIRECTORY_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_FILE_SYSTEM_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_DEVICE_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_INTERNAL_DEVICE_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SHUTDOWN 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_LOCK_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CLEANUP 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_CREATE_MAILSLOT 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_SECURITY 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_SECURITY 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_POWER 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SYSTEM_CONTROL 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_DEVICE_CHANGE 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_QUERY_QUOTA 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_SET_QUOTA 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_PNP 81865428

Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-f IRP_MJ_PNP_POWER 81865428

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE_NAMED_PIPE 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLOSEIRP_MJ_READ 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_WRITE 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_INFORMATION 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_INFORMATION 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_EA 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_EA 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_FLUSH_BUFFERS 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_VOLUME_INFORMATION 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_VOLUME_INFORMATION 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DIRECTORY_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_FILE_SYSTEM_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_INTERNAL_DEVICE_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SHUTDOWN 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_LOCK_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CLEANUP 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_CREATE_MAILSLOT 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_SECURITY 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_SECURITY 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_POWER 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SYSTEM_CONTROL 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_DEVICE_CHANGE 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_QUERY_QUOTA 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_SET_QUOTA 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_PNP 81831D68

Device \Driver\Cdrom \Device\CdRom2 IRP_MJ_PNP_POWER 81831D68

Device \Driver\aswTdi \Device\AswTcpFilter IRP_MJ_INTERNAL_DEVICE_CONTROL [F9E11A7C] GDTdiIcpt.sys

Device \Driver\aswTdi \Device\AswTcpFilter IRP_MJ_SHUTDOWN [F9E11A7C] GDTdiIcpt.sys

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_CREATE 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_CREATE_NAMED_PIPE 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_CLOSEIRP_MJ_READ 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_WRITE 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_QUERY_INFORMATION 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_SET_INFORMATION 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_QUERY_EA 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_SET_EA 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_FLUSH_BUFFERS 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_QUERY_VOLUME_INFORMATION 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_SET_VOLUME_INFORMATION 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_DIRECTORY_CONTROL 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_FILE_SYSTEM_CONTROL 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_DEVICE_CONTROL 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_INTERNAL_DEVICE_CONTROL 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_SHUTDOWN 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_LOCK_CONTROL 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_CLEANUP 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_CREATE_MAILSLOT 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_QUERY_SECURITY 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_SET_SECURITY 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_POWER 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_SYSTEM_CONTROL 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_DEVICE_CHANGE 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_QUERY_QUOTA 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_SET_QUOTA 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_PNP 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1Port2Path0Target0Lun0 IRP_MJ_PNP_POWER 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_CREATE 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_CREATE_NAMED_PIPE 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_CLOSEIRP_MJ_READ 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_WRITE 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_QUERY_INFORMATION 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SET_INFORMATION 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_QUERY_EA 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SET_EA 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_FLUSH_BUFFERS 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_QUERY_VOLUME_INFORMATION 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SET_VOLUME_INFORMATION 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_DIRECTORY_CONTROL 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_FILE_SYSTEM_CONTROL 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_DEVICE_CONTROL 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_INTERNAL_DEVICE_CONTROL 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SHUTDOWN 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_LOCK_CONTROL 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_CLEANUP 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_CREATE_MAILSLOT 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_QUERY_SECURITY 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SET_SECURITY 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_POWER 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SYSTEM_CONTROL 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_DEVICE_CHANGE 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_QUERY_QUOTA 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_SET_QUOTA 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_PNP 81858328

Device \Driver\d347prt \Device\Scsi\d347prt1 IRP_MJ_PNP_POWER 81858328


---- Modules - GMER 1.0.10 ----


Module _________ F994D000


---- Files - GMER 1.0.10 ----


File C:\System Volume Information\MountPointManagerRemoteDatabase                                

File C:\System Volume Information\tracking.log                                                   

File C:\System Volume Information\_restore{327B702A-5EC6-4002-8F57-86A47F3E947C}                 

File D:\System Volume Information\MountPointManagerRemoteDatabase                                

File D:\System Volume Information\tracking.log                                                   

File D:\System Volume Information\_restore{327B702A-5EC6-4002-8F57-86A47F3E947C}                 

File D:\System Volume Information\_restore{67D53C70-E099-4605-BC2E-784B8773C588}                 

File D:\System Volume Information\_restore{97669291-AFD3-4DDA-BFF6-A8E2417CA3EB}                 


---- EOF - GMER 1.0.10 ----

No i skan autostartu gmerem

GMER 1.0.10.10122 - http://www.gmer.net

Autostart 2007-04-26 18:40:19

Windows 5.1.2600 Dodatek Service Pack 2



HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\SubSystems@Windows = %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,3072,512 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ProfileControl=Off MaxRequestThreads=16


HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon@Userinit = C:\WINDOWS\system32\userinit.exe,


HKLM\SYSTEM\CurrentControlSet\Services\ >>>

aswUpdSv /*avast! iAVS4 Control Service*/@ = "C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe"

avast! Antivirus /*avast! Antivirus*/@ = "C:\Program Files\Alwil Software\Avast4\ashServ.exe"

NVSvc /*NVIDIA Display Driver Service*/@ = %SystemRoot%\System32\nvsvc32.exe

ScsiPort@ = %SystemRoot%\system32\drivers\scsiport.sys

Spooler /*Bufor wydruku*/@ = %SystemRoot%\system32\spoolsv.exe


HKLM\Software\Microsoft\Windows\CurrentVersion\Run >>>

@NvCplDaemonRUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup = RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup

@NvMediaCenterRUNDLL32.EXE C:\WINDOWS\System32\NvMcTray.dll,NvTaskbarInit = RUNDLL32.EXE C:\WINDOWS\System32\NvMcTray.dll,NvTaskbarInit

@BearShare"C:\Program Files\BearShare\BearShare.exe" /pause = "C:\Program Files\BearShare\BearShare.exe" /pause

@avast!C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe = C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe


HKCU\Software\Microsoft\Windows\CurrentVersion\Run@SpybotSD TeaTimer = C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe


HKLM\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved >>>

@{42071714-76d4-11d1-8b24-00a0c9068ff3} /*Rozszerzenie CPL kadrowania wy*/deskpan.dll /*file not found*/ = deskpan.dll /*file not found*/

@{32683183-48a0-441b-a342-7c2a440a9478} /*Pasek multimediów*/(null) = 

@{A70C977A-BF00-412C-90B7-034C51DA2439} /*NvCpl DesktopContext Class*/C:\WINDOWS\System32\nvcpl.dll = C:\WINDOWS\System32\nvcpl.dll

@{FFB699E0-306A-11d3-8BD1-00104B6F7516} /*Play on my TV helper*/C:\WINDOWS\System32\nvcpl.dll = C:\WINDOWS\System32\nvcpl.dll

@{1CDB2949-8F65-4355-8456-263E7C208A5D} /*Desktop Explorer*/C:\WINDOWS\System32\nvshell.dll = C:\WINDOWS\System32\nvshell.dll

@{1E9B04FB-F9E5-4718-997B-B8DA88302A47} /*Desktop Explorer Menu*/C:\WINDOWS\System32\nvshell.dll = C:\WINDOWS\System32\nvshell.dll

@{1E9B04FB-F9E5-4718-997B-B8DA88302A48} /*nView Desktop Context Menu*/C:\WINDOWS\System32\nvshell.dll = C:\WINDOWS\System32\nvshell.dll

@{B41DB860-8EE4-11D2-9906-E49FADC173CA} /*WinRAR shell extension*/C:\Program Files\WinRAR\rarext.dll = C:\Program Files\WinRAR\rarext.dll

@{453D1B6D-BD6A-4FA1-B876-9E4DD848D434} /*AQQ File Transfer Shell Extension*/C:\PROGRA~1\Wapster\AQQ\System\AQQSHE~1.DLL = C:\PROGRA~1\Wapster\AQQ\System\AQQSHE~1.DLL

@{472083B0-C522-11CF-8763-00608CC02F24} /*avast*/C:\Program Files\Alwil Software\Avast4\ashShell.dll = C:\Program Files\Alwil Software\Avast4\ashShell.dll

@{596AB062-B4D2-4215-9F74-E9109B0A8153} /*Previous Versions Property Page*/C:\WINDOWS\System32\twext.dll = C:\WINDOWS\System32\twext.dll

@{9DB7A13C-F208-4981-8353-73CC61AE2783} /*Previous Versions*/C:\WINDOWS\System32\twext.dll = C:\WINDOWS\System32\twext.dll

@{692F0339-CBAA-47e6-B5B5-3B84DB604E87} /*Extensions Manager Folder*/C:\WINDOWS\System32\extmgr.dll = C:\WINDOWS\System32\extmgr.dll


HKLM\Software\Classes\*\shellex\ContextMenuHandlers\ >>>

AQQFileTransfer@{453D1B6D-BD6A-4FA1-B876-9E4DD848D434} = C:\PROGRA~1\Wapster\AQQ\System\AQQSHE~1.DLL

avast@{472083B0-C522-11CF-8763-00608CC02F24} = C:\Program Files\Alwil Software\Avast4\ashShell.dll

WinRAR@{B41DB860-8EE4-11D2-9906-E49FADC173CA} = C:\Program Files\WinRAR\rarext.dll


HKLM\Software\Classes\Directory\shellex\ContextMenuHandlers\WinRAR@{B41DB860-8EE4-11D2-9906-E49FADC173CA} = C:\Program Files\WinRAR\rarext.dll


HKLM\Software\Classes\Folder\shellex\ContextMenuHandlers\ >>>

avast@{472083B0-C522-11CF-8763-00608CC02F24} = C:\Program Files\Alwil Software\Avast4\ashShell.dll

WinRAR@{B41DB860-8EE4-11D2-9906-E49FADC173CA} = C:\Program Files\WinRAR\rarext.dll


HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects >>>

@{02478D38-C3F9-4EFB-9B51-7695ECA05670}C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll = C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll

@{37B85A21-692B-4205-9CAD-2626E4993404}C:\Program Files\MyGlobalSearch\bar\1.bin\MGSBAR.DLL = C:\Program Files\MyGlobalSearch\bar\1.bin\MGSBAR.DLL

@{39F7E362-828A-4B5A-BCAF-5B79BFDFEA60}C:\Program Files\BitComet\tools\BitCometBHO_1.1.3.28.dll = C:\Program Files\BitComet\tools\BitCometBHO_1.1.3.28.dll

@{53707962-6F74-2D53-2644-206D7942484F}C:\PROGRA~1\SPYBOT~1\SDHelper.dll = C:\PROGRA~1\SPYBOT~1\SDHelper.dll

@{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}C:\Program Files\Java\jre1.5.0_11\bin\ssv.dll = C:\Program Files\Java\jre1.5.0_11\bin\ssv.dll


HKCU\Control Panel\Desktop@SCRNSAVE.EXE = C:\WINDOWS\System32\logon.scr


HKLM\Software\Microsoft\Internet Explorer\Main >>>

@Default_Page_URLhttp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome = http://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome

@Start Pagehttp://www.microsoft.com/isapi/redir.dll?prd={SUB_PRD}&clcid={SUB_CLSID}&pver={SUB_PVER}&ar=home = http://www.microsoft.com/isapi/redir.dll?prd={SUB_PRD}&clcid={SUB_CLSID}&pver={SUB_PVER}&ar=home

@Local Page%SystemRoot%\system32\blank.htm = %SystemRoot%\system32\blank.htm


HKCU\Software\Microsoft\Internet Explorer\Main >>>

@Start Pagehttp://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome = http://www.microsoft.com/isapi/redir.dll?prd=ie&pver=6&ar=msnhome

@Local PageC:\WINDOWS\system32\blank.htm = C:\WINDOWS\system32\blank.htm


HKLM\Software\Classes\PROTOCOLS\Handler\ >>>

dvd@CLSID = C:\WINDOWS\system32\msvidctl.dll

its@CLSID = C:\WINDOWS\System32\itss.dll

mhtml@CLSID = %SystemRoot%\System32\inetcomm.dll

ms-its@CLSID = C:\WINDOWS\System32\itss.dll

tv@CLSID = C:\WINDOWS\system32\msvidctl.dll


HKLM\Software\Classes\PROTOCOLS\Handler\wia@CLSID = C:\WINDOWS\System32\wiascr.dll


C:\Documents and Settings\All Users\Menu Start\Programy\Autostart = D-Link AirPlus.lnk


---- EOF - GMER 1.0.10 ----

Hijacker-this

C:\WINDOWS\Explorer.EXE

C:\WINDOWS\system32\spoolsv.exe

C:\WINDOWS\System32\nvsvc32.exe

C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe

C:\Program Files\Alwil Software\Avast4\ashWebSv.exe

C:\Program Files\BearShare\BearShare.exe

C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe

C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe

C:\Program Files\D-Link AirPlus\AirPlus.exe

C:\Program Files\Mozilla Firefox\firefox.exe

C:\Documents and Settings\M.A.R.C.I.N\Pulpit\Programy\KillBox.exe

C:\Documents and Settings\M.A.R.C.I.N\Pulpit\HijackThis.exe


R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Łącza

R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll

O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll

O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.1.3.28.dll

O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll

O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_11\bin\ssv.dll

O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll

O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup

O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NvMcTray.dll,NvTaskbarInit

O4 - HKLM\..\Run: [BearShare] "C:\Program Files\BearShare\BearShare.exe" /pause

O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe

O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe

O4 - Global Startup: D-Link AirPlus.lnk = ?

O8 - Extra context menu item: Download all links using BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm

O8 - Extra context menu item: Download all videos using BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddVideo.htm

O8 - Extra context menu item: Download link using &BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddLink.htm

O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_11\bin\npjpi150_11.dll

O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_11\bin\npjpi150_11.dll

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll

O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\

O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe

O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe

O23 - Service: avast! Mail Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe" /service (file missing)

O23 - Service: avast! Web Scanner - Unknown owner - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe" /service (file missing)

O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe

Zastosuj się do tego Tematu i zmień tytuł tematu na konkretny inaczej KOSZ

Pozdrawiam Gutek2222

Daj log z HJT + Silent