Wirus blokujący Internet i antywirusy

Witam

Mam jakiegoś wirusa, który blokuje dostęp do internet. Blokuje również program antywirusowy Mícrosoft Security Essentials i Windows Defendera poprzez uniemozliwienie zainstalowania aktualizacji. Dodam jeszcze, ze po starcie systemu pojawia sie informacja o konieczności zainstalowania sterownika dla nowego urządzenia, mimo że żadne takie urządzenie nie jest podłączone do komputera.

Bardzo proszę o pomoc.

Uruchom system w trybie awaryjnym z obsługą sieci.

Po uruchomieniu komputera naciskaj klawisz F8 i wybierz tryb awaryjny.

http://support2.kaspersky.com/pl/493#q1

OTL - Raport obowiązkowy:

analiza-dezynfekcja-zestaw-nieingerencyjnych-narzedzi-t485632.html#p3059741

W trybie awaryjnym (nawet z obsługą sieci) też blokuje internet.

Log z OTL

http://wklej.org/id/1042874/

Czy tak trudno przeczytać instrukcję? Gdzie jest drugi log Extras?

W jakim celu zainstalowałeś ten przestarzały program Spybot?

Poza tym jesteś doświadczonym użytkownikiem, bo używałeś ComboFix, więc nie wiem w jakim celu zakładasz temat na forum. Czy wszystkie problemy wystąpiły po użyciu ComboFix?

Pokaż ten log: C:\ComboFix.txt

Proszę się nie nie denerwować. Problemy wystąpiły przed użyciem Combofix. Używałem go dlatego, bo już jestem trochę zdesperowany i używałem różnych programów ale nie mogę sobie poradzić. Dotychczas problemy z wirusami rozwiązywałem samodzielnie przy użyciu różnych programów antywirusowych, ale to mnie przerasta. Dlatego założyłem ten wątek. Nie uważam się za doświadczonego użytkownika :slight_smile:

Log z OTL (Extra)

http://wklej.org/id/1042902/

Log z combofixa

wkleję w takiej formie bo na wklej.org. ani wklejto nie chce działać)

ComboFix 13-05-16.02 - user 2013-05-18 18:20:08.2.2 - x64

Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1250.48.1045.18.4060.2198 [GMT 2:00]

Uruchomiony z: G:\ComboFix.exe

AV: Microsoft Security Essentials *Enabled/Outdated* {108DAC43-C256-20B7-BB05-914135DA5160}

SP: Microsoft Security Essentials *Enabled/Outdated* {ABEC4DA7-E46C-2F39-81B5-AA334E5D1BDD}

SP: Spybot - Search and Destroy *Enabled/Outdated* {9BC38DF1-3CCA-732D-A930-C1CA5F20A4B0}

SP: Windows Defender *Enabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

* Utworzono nowy punkt przywracania

.

.

((((((((((((((((((((((((((((((((((((((( Usunięto )))))))))))))))))))))))))))))))))))))))))))))))))

.

.

c:\users\user\AppData\Roaming\Microsoft\Network\Connections\Pbk_hiddenPbk

c:\users\user\AppData\Roaming\Microsoft\Network\Connections\Pbk_hiddenPbk\rasphone.pbk

.

.

((((((((((((((((((((((((( Pliki utworzone od 2013-04-18 do 2013-05-18 )))))))))))))))))))))))))))))))

.

.

2013-05-18 16:38 . 2013-05-18 16:38 -------- d-----w- c:\users\user\AppData\Local\temp

2013-05-18 16:38 . 2013-05-18 16:38 -------- d-----w- c:\users\Default\AppData\Local\temp

2013-05-18 15:08 . 2009-01-25 10:14 17272 ----a-w- c:\windows\system32\sdnclean64.exe

2013-05-18 15:08 . 2013-05-18 15:08 -------- d-----w- c:\program files (x86)\Spybot - Search & Destroy 2

2013-05-18 14:58 . 2013-05-18 14:58 -------- d-----w- c:\programdata\PC Tools

2013-05-18 11:42 . 2013-05-18 11:42 -------- d-----w- c:\program files (x86)\Microsoft Security Client

2013-05-18 11:42 . 2013-05-18 11:42 -------- d-----w- c:\program files\Microsoft Security Client

2013-05-17 17:07 . 2013-05-17 17:07 -------- d-----w- c:\users\user\AppData\Roaming\Unity

2013-05-02 14:13 . 2013-05-02 14:13 -------- d-----w- c:\users\user\AppData\Local\Macromedia

2013-05-01 22:26 . 2013-05-02 19:42 -------- d-----w- c:\users\user\AppData\Roaming\qs

2013-05-01 16:49 . 2013-05-01 16:49 -------- dc----w- C:\Plugins

2013-04-26 23:38 . 2013-04-26 23:37 866720 ----a-w- c:\windows\SysWow64\npDeployJava1.dll

2013-04-26 23:38 . 2013-04-26 23:37 788896 ----a-w- c:\windows\SysWow64\deployJava1.dll

2013-04-26 23:37 . 2013-04-26 23:37 95648 ----a-w- c:\windows\SysWow64\WindowsAccessBridge-32.dll

2013-04-25 17:55 . 2013-04-25 17:55 -------- d-----w- c:\program files (x86)\Common Files\Java(0)

.

.

.

(((((((((((((((((((((((((((((((((((((((( Sekcja Find3M ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2013-05-16 22:06 . 2006-11-02 12:35 75016696 ----a-w- c:\windows\system32\mrt.exe

2013-05-15 12:13 . 2012-06-22 16:41 692104 ----a-w- c:\windows\SysWow64\FlashPlayerApp.exe

2013-05-15 12:13 . 2011-07-08 21:11 71048 ----a-w- c:\windows\SysWow64\FlashPlayerCPLApp.cpl

2013-05-02 15:29 . 2009-11-20 18:43 278800 ------w- c:\windows\system32\MpSigStub.exe

2013-03-15 06:28 . 2013-03-29 10:11 9311288 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates{3E9DFC06-DBE9-4295-8BF5-C6BBFBE33F4C}\mpengine.dll

.

.

------- Sigcheck -------

Note: Unsigned files aren’t necessarily malware.

.

[7] 2011-02-22 . 6DFD3BCCF9C101847B7E68D00C92A19F . 9265664 . . [8.00.6001.23143] … c:\windows\SoftwareDistribution\Download\5317aaffb0e3465f8a95e807f0f9c226\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.23143_none_52ac09cd098fb324\mshtml.dll

[7] 2011-02-22 . D972E38E0519FF6F805B88676767CE64 . 9265664 . . [8.00.6001.19048] … c:\windows\SoftwareDistribution\Download\5317aaffb0e3465f8a95e807f0f9c226\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.19048_none_52276e73f06d920d\mshtml.dll

[-] 2010-12-18 . A9CBEECAF9C57A976A1E5C1042644881 . 9265152 . . [8.00.6001.23111] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.23111_none_52ca78fd09792ca3\mshtml.dll

[-] 2010-12-18 . 9E936F64DFF6442FCD735417305DFBDA . 9264640 . . [8.00.6001.19019] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.19019_none_5248de81f0545791\mshtml.dll

[-] 2010-11-02 . 08C95DAD69489E8292076EF7C7043B77 . 9263104 . . [8.00.6001.23091] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.23091_none_5273f7b709ba0f04\mshtml.dll

[-] 2010-11-02 . 9D88761F3C38E8D13455D37C98AB8026 . 9259520 . . [8.00.6001.18999] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18999_none_51f286fff09503d7\mshtml.dll

[-] 2010-09-08 . 1AD1FA13194C76F7B3F33F32FB6C5E49 . 9259008 . . [8.00.6001.23067] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.23067_none_529a6937099c533b\mshtml.dll

[-] 2010-09-08 . 8F192C0984F85E2124E916B9D474F06C . 9257472 . . [8.00.6001.18975] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18975_none_520425aff0886699\mshtml.dll

[-] 2010-06-26 . 2FA3E77E779AFB623876CACDF4FABA13 . 9254912 . . [8.00.6001.23040] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.23040_none_52a90709099269f8\mshtml.dll

[-] 2010-06-26 . 8F50E9C2F2E050E1B28EAA64A0E80CCA . 9250816 . . [8.00.6001.18943] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18943_none_522294dff071e018\mshtml.dll

[-] 2010-05-04 . 8C6209A7EBA1C385418811D0D1FE0153 . 9254912 . . [8.00.6001.23019] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.23019_none_52d279670971fa34\mshtml.dll

[-] 2010-05-04 . 228B7D8B03447A04EAF9093A8C759B45 . 9250816 . . [8.00.6001.18928] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18928_none_523d3629f05d26e9\mshtml.dll

[-] 2010-02-23 . 920734AFA549CDB058CD1AB1F74CE622 . 9248768 . . [8.00.6001.22995] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.22995_none_527820bd09b6411e\mshtml.dll

[-] 2010-02-23 . 73DF321FF760C7F8592E299484DF9A60 . 9243136 . . [8.00.6001.18904] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18904_none_524ed4d9f05089ab\mshtml.dll

[-] 2010-01-02 . F2CFA1A820688834FF6F2A1A9F756863 . 9245184 . . [8.00.6001.22973] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.22973_none_528bc00109a7d68e\mshtml.dll

[-] 2010-01-02 . 575F839C1426AAB24DD647DFBA2BF385 . 9238016 . . [8.00.6001.18882] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18882_none_51f652fff093395e\mshtml.dll

[7] 2009-12-18 . 9583272062F0925566E68048C1C3EE4A . 5697024 . . [7.00.6000.21184] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.21184_none_6db26be0f6bb6ac6\mshtml.dll

[7] 2009-12-18 . F87796E6D6F7F69A683BF17EC4BD52EE . 5690368 . . [7.00.6000.16982] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.16982_none_6d26f65fdd9f650c\mshtml.dll

[7] 2009-12-18 . 5E964B5219BB3CBEE6BB71B7760A97A6 . 5686784 . . [7.00.6001.18385] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18385_none_6f1035e3dac34202\mshtml.dll

[7] 2009-12-18 . 3D5E8716F25E5A03FBC5AD86072DC1EE . 5692416 . . [7.00.6001.22585] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22585_none_6f99d494f3e0def3\mshtml.dll

[7] 2009-12-17 . FB24F48AE25B94D3376D8918DD2E55B0 . 5695488 . . [7.00.6002.22290] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6002.22290_none_7170751ef113d155\mshtml.dll

[7] 2009-12-16 . 31CB88F64CDCB2A22179A7C184CD85D0 . 5691392 . . [7.00.6002.18167] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6002.18167_none_710e4a1dd7d78f19\mshtml.dll

[7] 2009-10-27 . B14FE8A0C1A1C3D57B26F7F3FBEFC665 . 5688320 . . [7.00.6000.16945] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.16945_none_6d5536eddd7c414d\mshtml.dll

[7] 2009-10-27 . 6C0BF618C1C996041A090565F64C14D3 . 5690880 . . [7.00.6002.18130] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6002.18130_none_7127b7dbd7c589e5\mshtml.dll

[7] 2009-10-27 . 8316A75DFF8DC4A62B8DBFD644004E5E . 5694464 . . [7.00.6000.21148] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.21148_none_6de1acb8f697605e\mshtml.dll

[7] 2009-10-27 . 9A048674030489D71ABC8DCA1D913F19 . 5686272 . . [7.00.6001.18349] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18349_none_6f3f76bbda9f379a\mshtml.dll

[7] 2009-10-27 . D00F807AB4CB0955C366E4FFA2BD3DFE . 5691904 . . [7.00.6001.22550] … c:\windows\winsxs\amd64_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22550_none_6fb542e6f3cd0c6d\mshtml.dll

[-] 2010-12-18 . 9E936F64DFF6442FCD735417305DFBDA . 9264640 . . [8.00.6001.18702] … c:\windows\system32\mshtml.dll

.

[7] 2011-02-22 . E3B43B82F025BC3B23DFDE66A4A026F2 . 1150976 . . [8.00.6001.23143] … c:\windows\SoftwareDistribution\Download\5317aaffb0e3465f8a95e807f0f9c226\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.23143_none_4151eaae893949ee\wininet.dll

[7] 2011-02-22 . 749C440784B33BC358C8D633AE64A657 . 1147904 . . [8.00.6001.19048] … c:\windows\SoftwareDistribution\Download\5317aaffb0e3465f8a95e807f0f9c226\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.19048_none_40cd4f55701728d7\wininet.dll

[-] 2010-12-18 . 6458A6B10895B0F9E63A6ACB04F2102A . 1150976 . . [8.00.6001.23111] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.23111_none_417059de8922c36d\wininet.dll

[-] 2010-12-18 . B3365860010DEB30446625E333E9E1CC . 1147904 . . [8.00.6001.19019] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.19019_none_40eebf636ffdee5b\wininet.dll

[-] 2010-11-02 . 63B2D6E23FC6115EA8864C7DC4DC3E00 . 1150976 . . [8.00.6001.23091] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.23091_none_4119d8988963a5ce\wininet.dll

[-] 2010-11-02 . 7C39BB00E4B011575C345EE1914172E4 . 1147904 . . [8.00.6001.18999] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18999_none_409867e1703e9aa1\wininet.dll

[-] 2010-09-08 . B09ACB639AA914378B33E0585EA5C44F . 1150464 . . [8.00.6001.23067] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.23067_none_41404a188945ea05\wininet.dll

[-] 2010-09-08 . 6BF6EDCB40B6928BB49FEC83C8B24AF1 . 1147904 . . [8.00.6001.18975] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18975_none_40aa06917031fd63\wininet.dll

[-] 2010-06-26 . 0B27168AD18C00B4532D11ADF08FDF16 . 1150976 . . [8.00.6001.23040] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.23040_none_414ee7ea893c00c2\wininet.dll

[-] 2010-06-26 . AB4A31D99C05A4C7B0C892A10E12FB47 . 1147904 . . [8.00.6001.18943] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18943_none_40c875c1701b76e2\wininet.dll

[-] 2010-05-04 . AC03101534D7E281436D19D6AD366BD5 . 1150976 . . [8.00.6001.23019] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.23019_none_41785a48891b90fe\wininet.dll

[-] 2010-05-04 . B59C26C9A03B661E572C137368E3BD71 . 1147904 . . [8.00.6001.18928] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18928_none_40e3170b7006bdb3\wininet.dll

[-] 2010-02-23 . 2F7F1BB11E62BA2E3170B6A6B847DF3D . 1150976 . . [8.00.6001.22995] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.22995_none_411e019e895fd7e8\wininet.dll

[-] 2010-02-23 . A1CDFFE798DA1EBF3479F87F96482160 . 1147904 . . [8.00.6001.18904] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18904_none_40f4b5bb6ffa2075\wininet.dll

[-] 2010-01-02 . 305732FEE113625C4F410878786B043B . 1147904 . . [8.00.6001.22973] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.22973_none_4131a0e289516d58\wininet.dll

[-] 2010-01-02 . EDAF8EE6D81BE3FCCC8B375431D8559C . 1147904 . . [8.00.6001.18882] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18882_none_409c33e1703cd028\wininet.dll

[7] 2009-12-18 . CC605B644577CF319A6F5D7B15852133 . 1052160 . . [7.00.6000.21184] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.21184_none_5c584cc276650190\wininet.dll

[7] 2009-12-18 . B6A33C74182F5B2969E48DC32F7242C5 . 1042432 . . [7.00.6000.16982] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16982_none_5bccd7415d48fbd6\wininet.dll

[7] 2009-12-18 . EDEC489C023CAEA8DA5992F079659E6C . 1032704 . . [7.00.6001.18385] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18385_none_5db616c55a6cd8cc\wininet.dll

[7] 2009-12-18 . 50684C729F440E97540B90F8B58E8D64 . 1033216 . . [7.00.6001.22585] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22585_none_5e3fb576738a75bd\wininet.dll

[7] 2009-12-17 . 22EE3CD29178895CE68B4B78F7F6E9F7 . 1032704 . . [7.00.6002.22290] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.22290_none_6016560070bd681f\wininet.dll

[7] 2009-12-16 . AF2AA8DB263C11A78CAD7345275EB031 . 1032192 . . [7.00.6002.18167] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.18167_none_5fb42aff578125e3\wininet.dll

[7] 2009-10-27 . 3F3E73F330CDF2E25B5E1A631F380319 . 1042432 . . [7.00.6000.16945] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16945_none_5bfb17cf5d25d817\wininet.dll

[7] 2009-10-27 . 09F830A3D7B8890B4ACE958E5DFFF895 . 1032192 . . [7.00.6002.18130] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.18130_none_5fcd98bd576f20af\wininet.dll

[7] 2009-10-27 . DAC42CB4799D177824C6E4865793EC3D . 1052160 . . [7.00.6000.21148] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.21148_none_5c878d9a7640f728\wininet.dll

[7] 2009-10-27 . 1637535871A538B09EBC1F9720E04732 . 1032704 . . [7.00.6001.18349] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18349_none_5de5579d5a48ce64\wininet.dll

[7] 2009-10-27 . AE119EA979EB9F94AEBD5A3A1D3BE2E2 . 1033216 . . [7.00.6001.22550] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22550_none_5e5b23c87376a337\wininet.dll

[7] 2009-10-27 . 45CF01BFD12AC18E4210297925BA0348 . 1032704 . . [7.00.6002.22252] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.22252_none_60439644709b2b09\wininet.dll

[7] 2009-08-27 . 924C27EDCFD50A5E7D79962A567106FB . 1052160 . . [7.00.6000.21116] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.21116_none_5ca5fcca762a70a7\wininet.dll

[7] 2009-08-27 . 069A33DDF9A71531BD6CF5D3DA56EA4E . 1042432 . . [7.00.6000.16916] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16916_none_5c1c87dd5d0c9d9b\wininet.dll

[7] 2009-08-27 . 2827B72363F5E4BD0BAF98D0518D2692 . 1032704 . . [7.00.6001.18319] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18319_none_5e05c7615a307a91\wininet.dll

[7] 2009-08-27 . D4351FED89D7D99B7FF936C55A4ED18B . 1033216 . . [7.00.6001.22508] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22508_none_5e9935b47346e23a\wininet.dll

[7] 2009-08-27 . 026F1913640BD1AB1E4E551A14E413D2 . 1032192 . . [7.00.6002.18100] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.18100_none_5fee08815756ccdc\wininet.dll

[7] 2009-08-27 . 4709D3DBA8F3D3658E3CC0D5D7CE4C15 . 1032704 . . [7.00.6002.22212] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.22212_none_606ed5f4707abb45\wininet.dll

[7] 2009-07-18 . 1C0825B3B7CFDC5B868770A853DDF7E6 . 1025536 . . [7.00.6000.21089] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.21089_none_5c5d4c4e7660831c\wininet.dll

[7] 2009-07-18 . 85A61BFCA4EEF0AA59AB17E455A2D589 . 1023488 . . [7.00.6000.16890] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16890_none_5bc004db5d52e7f2\wininet.dll

[7] 2009-07-18 . 956D2BEADD52257222326EB8537C9C5B . 1014272 . . [7.00.6001.18294] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18294_none_5daa44a95a75de3f\wininet.dll

[7] 2009-07-18 . 609E4B4A257B4036245AEF3F8F3488E3 . 1015296 . . [7.00.6001.22475] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22475_none_5e4a837c73825ca5\wininet.dll

[7] 2009-07-18 . 11383CCD9514FC4B2B21115841C6E74C . 1014272 . . [7.00.6002.18071] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.18071_none_5fa35771578eaca3\wininet.dll

[7] 2009-07-18 . AAF4B1FF371BFD069F51FDAF2D21D3D1 . 1015296 . . [7.00.6002.22180] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.22180_none_6021240670b54f07\wininet.dll

[7] 2009-04-11 . 1FA5623B49F69207B2E1DA94DB1C5B7D . 1014272 . . [7.00.6002.18005] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.18005_none_5ff3080d57524e68\wininet.dll

[-] 2009-03-08 . 6BEDD690B7E6EBA0E9E193E17832372F . 1146368 . . [8.00.6001.18702] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18702_none_40f2b15b6ffbf379\wininet.dll

[7] 2009-03-03 . 34FEB009DEE9A9219B67D9AC0D90A1A7 . 1014784 . . [7.00.6001.22389] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22389_none_5e43b2d27386e0cb\wininet.dll

[7] 2009-03-03 . CC23CB07801611BF6081DED055F3C149 . 1013248 . . [7.00.6001.18226] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18226_none_5df7f4b15a3b4d56\wininet.dll

[7] 2009-03-03 . A269DC29C60D8FAF8F370D106BEAE859 . 1022976 . . [7.00.6000.16830] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16830_none_5c00e4635d22404c\wininet.dll

[7] 2009-03-03 . BC7CDFE7CC70BEE8F81C7AB54FE4A44D . 1024512 . . [7.00.6000.21023] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.21023_none_5c982a1a7635436c\wininet.dll

[7] 2009-01-16 . DE2EFEAC81EE3AEF9A0A297D06DEA73C . 1014272 . . [7.00.6001.22355] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22355_none_5e60216e7372279c\wininet.dll

[7] 2009-01-15 . 4C45D9EEB15838F96D77178CD6CD4244 . 1013248 . . [7.00.6001.18203] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18203_none_5e0a93ab5a2dc96f\wininet.dll

[7] 2009-01-15 . BC8E5ED3269BF174B939B07FC167044E . 1024512 . . [7.00.6000.20996] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.20996_none_5c4fa362766b1fc6\wininet.dll

[7] 2009-01-15 . A0662CC26EEDC71C8598CBD7C986B09D . 1022464 . . [7.00.6000.16809] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16809_none_5c2a56c15d01d088\wininet.dll

[7] 2008-01-21 . 364B631BCD934D95CCD2E373F8DD8D7C . 1011712 . . [7.00.6001.18000] … c:\windows\winsxs\amd64_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18000_none_5e078f015a30831c\wininet.dll

[-] 2010-12-18 . B3365860010DEB30446625E333E9E1CC . 1147904 . . [8.00.6001.18702] … c:\windows\system32\wininet.dll

.

[7] 2011-02-22 . 6D30A34B029176D86EC04ECE6C0F62B1 . 5964800 . . [8.00.6001.23143] … c:\windows\SoftwareDistribution\Download\5317aaffb0e3465f8a95e807f0f9c226\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.23143_none_f68d6e49513241ee\mshtml.dll

[7] 2011-02-22 . AA411AEF2476D251078F9C9F0478C142 . 5962240 . . [8.00.6001.19048] … c:\windows\SoftwareDistribution\Download\5317aaffb0e3465f8a95e807f0f9c226\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.19048_none_f608d2f0381020d7\mshtml.dll

[-] 2010-12-18 . 0DA63A2B1D6D55E6005F4552D22E7BBE . 5962240 . . [8.00.6001.23111] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.23111_none_f6abdd79511bbb6d\mshtml.dll

[-] 2010-12-18 . 42B87D22378C1EF98F3B6F410C2670AA . 5961216 . . [8.00.6001.18702] … c:\windows\SysWOW64\mshtml.dll

[-] 2010-12-18 . 42B87D22378C1EF98F3B6F410C2670AA . 5961216 . . [8.00.6001.19019] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.19019_none_f62a42fe37f6e65b\mshtml.dll

[-] 2010-11-02 . 9FCC1F6457A84902EA7545B568B5AEDB . 5960704 . . [8.00.6001.23091] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.23091_none_f6555c33515c9dce\mshtml.dll

[-] 2010-11-02 . 9AC463498C480E9EB3C63DC21E4F29C8 . 5959168 . . [8.00.6001.18999] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18999_none_f5d3eb7c383792a1\mshtml.dll

[-] 2010-09-08 . E993FB26BFAC2887BFE8DDAC4DC9180A . 5958656 . . [8.00.6001.23067] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.23067_none_f67bcdb3513ee205\mshtml.dll

[-] 2010-09-08 . 1704FC902E1B53EF87593D60FD312A55 . 5957120 . . [8.00.6001.18975] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18975_none_f5e58a2c382af563\mshtml.dll

[-] 2010-06-26 . DF63821381A08F65174BA42745B1C79B . 5954560 . . [8.00.6001.23040] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.23040_none_f68a6b855134f8c2\mshtml.dll

[-] 2010-06-26 . D6168759945CD6BC2DB4BFCD4E94B399 . 5951488 . . [8.00.6001.18943] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18943_none_f603f95c38146ee2\mshtml.dll

[-] 2010-05-04 . 62F23130C89F1EE5C0C9EEAB0685D1E5 . 5953024 . . [8.00.6001.23019] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.23019_none_f6b3dde3511488fe\mshtml.dll

[-] 2010-05-04 . B1E862448C38B0F70139BC28F67332DE . 5950976 . . [8.00.6001.18928] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18928_none_f61e9aa637ffb5b3\mshtml.dll

[-] 2010-02-23 . 27DB55375D8F8045A27E016BB21B17C0 . 5946880 . . [8.00.6001.22995] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.22995_none_f65985395158cfe8\mshtml.dll

[-] 2010-02-23 . 8D5FB97AE3D30CCDD8C9D8AF447C7D09 . 5944832 . . [8.00.6001.18904] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18904_none_f630395637f31875\mshtml.dll

[-] 2010-01-02 . BE6120F3D7A853039B5437AC9E1986C1 . 5945856 . . [8.00.6001.22973] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.22973_none_f66d247d514a6558\mshtml.dll

[-] 2010-01-02 . DF4D546A6E1C8D0F4FC10FCC9E422763 . 5942784 . . [8.00.6001.18882] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_8.0.6001.18882_none_f5d7b77c3835c828\mshtml.dll

[7] 2009-12-18 . 804BEB97942AFDD90A0418DDB4EF8342 . 3585024 . . [7.00.6001.18385] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18385_none_12f19a602265d0cc\mshtml.dll

[7] 2009-12-18 . 8A49DC126EEB62C030782A9CBDA3A99E . 3599360 . . [7.00.6000.16982] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.16982_none_11085adc2541f3d6\mshtml.dll

[7] 2009-12-18 . 0EE8B3A112C58EB71951DA5C77E7C01A . 3602944 . . [7.00.6000.21184] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.21184_none_1193d05d3e5df990\mshtml.dll

[7] 2009-12-18 . 6EF8BF95A1CE83ECA056524A02B29E25 . 3587584 . . [7.00.6001.22585] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22585_none_137b39113b836dbd\mshtml.dll

[7] 2009-12-17 . F1F3D1793483B394835DAB3D4C326CDB . 3603456 . . [7.00.6002.22290] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6002.22290_none_1551d99b38b6601f\mshtml.dll

[7] 2009-12-16 . 360A4FA3715C63086AE00C108E592E08 . 3600896 . . [7.00.6002.18167] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6002.18167_none_14efae9a1f7a1de3\mshtml.dll

[7] 2009-10-27 . FB051078150D7EE5A95AA620D1186000 . 3598336 . . [7.00.6000.16945] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.16945_none_11369b6a251ed017\mshtml.dll

[7] 2009-10-27 . 5E0A39E714E39E054A3A0F2A04EE5DA0 . 3599872 . . [7.00.6002.18130] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6002.18130_none_15091c581f6818af\mshtml.dll

[7] 2009-10-27 . 73455B9FB05AB022E201F0F049A95600 . 3584000 . . [7.00.6001.18349] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18349_none_1320db382241c664\mshtml.dll

[7] 2009-10-27 . 156E8053F0D289AAD17C4A12163B0795 . 3602432 . . [7.00.6000.21148] … c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.21148_none_11c311353e39ef28\mshtml.dll

.

[7] 2011-02-22 . B3A938D522F085171387FEF112AEECF5 . 919552 . . [8.00.6001.23143] … c:\windows\SoftwareDistribution\Download\5317aaffb0e3465f8a95e807f0f9c226\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.23143_none_e5334f2ad0dbd8b8\wininet.dll

[7] 2011-02-22 . 047CDEFF94B63F0A4791372B47427B60 . 916480 . . [8.00.6001.19048] … c:\windows\SoftwareDistribution\Download\5317aaffb0e3465f8a95e807f0f9c226\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.19048_none_e4aeb3d1b7b9b7a1\wininet.dll

[-] 2010-12-18 . 7D6AACE6BF60B5A1D572E082DEC9F0F0 . 919552 . . [8.00.6001.23111] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.23111_none_e551be5ad0c55237\wininet.dll

[-] 2010-12-18 . 74BCC23D622F32DA0450D164735ACAB1 . 916480 . . [8.00.6001.18702] … c:\windows\SysWOW64\wininet.dll

[-] 2010-12-18 . 74BCC23D622F32DA0450D164735ACAB1 . 916480 . . [8.00.6001.19019] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.19019_none_e4d023dfb7a07d25\wininet.dll

[-] 2010-11-02 . D364DEB34DB229A4C1EFB1BC68F505C4 . 919552 . . [8.00.6001.23091] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.23091_none_e4fb3d14d1063498\wininet.dll

[-] 2010-11-02 . 5681261BF2572F8776E1344DCB090C0B . 916480 . . [8.00.6001.18999] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18999_none_e479cc5db7e1296b\wininet.dll

[-] 2010-09-08 . 6D4B5C39BB00A8BD98462664E73AC403 . 919552 . . [8.00.6001.23067] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.23067_none_e521ae94d0e878cf\wininet.dll

[-] 2010-09-08 . 545264F1F3AC5BD57B159EBBDC4FDC58 . 916480 . . [8.00.6001.18975] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18975_none_e48b6b0db7d48c2d\wininet.dll

[-] 2010-06-26 . F60F99762FABCD7F4B53A4A0EBAE3505 . 919040 . . [8.00.6001.23040] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.23040_none_e5304c66d0de8f8c\wininet.dll

[-] 2010-06-26 . 78D42E00B5AB233F34116C0EF07F1BC9 . 916480 . . [8.00.6001.18943] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18943_none_e4a9da3db7be05ac\wininet.dll

[-] 2010-05-04 . 9DF755B063C647A1CAEB17F3E2FDDE1D . 919040 . . [8.00.6001.23019] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.23019_none_e559bec4d0be1fc8\wininet.dll

[-] 2010-05-04 . F317362AEB06140E7FB1B29331FDC038 . 916480 . . [8.00.6001.18928] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18928_none_e4c47b87b7a94c7d\wininet.dll

[-] 2010-02-23 . 24427C9C96556887A2F161800F00B2DE . 919040 . . [8.00.6001.22995] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.22995_none_e4ff661ad10266b2\wininet.dll

[-] 2010-02-23 . EC3B3E6071E3FCD4290BFD42676EE064 . 916480 . . [8.00.6001.18904] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18904_none_e4d61a37b79caf3f\wininet.dll

[-] 2010-01-02 . 1DC5E46312CBA5C1614B3D3359DB09C5 . 916480 . . [8.00.6001.22973] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.22973_none_e513055ed0f3fc22\wininet.dll

[-] 2010-01-02 . 91B8712BDC74295DA14A08F519B70D65 . 916480 . . [8.00.6001.18882] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18882_none_e47d985db7df5ef2\wininet.dll

[7] 2009-12-18 . 27DFDEA0533477C8923FC874F6439CF0 . 833024 . . [7.00.6001.18385] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18385_none_01977b41a20f6796\wininet.dll

[7] 2009-12-18 . C7A318E74FEF945EBFF855C1513CD96C . 832512 . . [7.00.6000.16982] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16982_none_ffae3bbda4eb8aa0\wininet.dll

[7] 2009-12-18 . 6F837BD5085F73A8FF0425AA6705A8D1 . 841216 . . [7.00.6000.21184] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.21184_none_0039b13ebe07905a\wininet.dll

[7] 2009-12-18 . 4D36519B1212659127A4CFCC19E33049 . 834048 . . [7.00.6001.22585] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22585_none_022119f2bb2d0487\wininet.dll

[7] 2009-12-17 . C86BBCF0DA44F2B36C9AA59032916EF0 . 834048 . . [7.00.6002.22290] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.22290_none_03f7ba7cb85ff6e9\wininet.dll

[7] 2009-12-16 . 565B8A25FB59E8E1F5ED59C95F72B7D7 . 834048 . . [7.00.6002.18167] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.18167_none_03958f7b9f23b4ad\wininet.dll

[7] 2009-10-27 . BA95D134FE1A3577A174D9A85D6ED1F1 . 832512 . . [7.00.6000.16945] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16945_none_ffdc7c4ba4c866e1\wininet.dll

[7] 2009-10-27 . 3F564B34F047885934DA5D3479ED0716 . 834048 . . [7.00.6002.18130] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.18130_none_03aefd399f11af79\wininet.dll

[7] 2009-10-27 . 8C8A7E47DBB25EB94C29152BD08CF436 . 833024 . . [7.00.6001.18349] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18349_none_01c6bc19a1eb5d2e\wininet.dll

[7] 2009-10-27 . 0F34E919E086E834052850B6E57050F3 . 841216 . . [7.00.6000.21148] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.21148_none_0068f216bde385f2\wininet.dll

[7] 2009-10-27 . F1D8D50E054ADDF05D708A8676868763 . 834048 . . [7.00.6001.22550] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22550_none_023c8844bb193201\wininet.dll

[7] 2009-10-27 . C50C20FB2B5B5F228F7B1BA8925107B0 . 834048 . . [7.00.6002.22252] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.22252_none_0424fac0b83db9d3\wininet.dll

[7] 2009-08-27 . 2BD22AA29893876347BA1BE62487748A . 832512 . . [7.00.6000.16916] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16916_none_fffdec59a4af2c65\wininet.dll

[7] 2009-08-27 . D5709010F06FEC697CCB2831D0821E0B . 840704 . . [7.00.6000.21116] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.21116_none_00876146bdccff71\wininet.dll

[7] 2009-08-27 . 604E16194F1E60084B948ACAE8334E0F . 833024 . . [7.00.6001.18319] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18319_none_01e72bdda1d3095b\wininet.dll

[7] 2009-08-27 . C628812EA5016B1C3E13E082940D5AF6 . 834048 . . [7.00.6001.22508] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22508_none_027a9a30bae97104\wininet.dll

[7] 2009-08-27 . 5E382486BCCCF4C50A810E2DF18C8CDB . 834048 . . [7.00.6002.22212] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.22212_none_04503a70b81d4a0f\wininet.dll

[7] 2009-08-27 . D88D19604AACE2101B13260322FB4A3A . 834048 . . [7.00.6002.18100] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.18100_none_03cf6cfd9ef95ba6\wininet.dll

[7] 2009-07-18 . FCB4E3234667317905333B6A4CDF85FC . 827904 . . [7.00.6001.18294] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18294_none_018ba925a2186d09\wininet.dll

[7] 2009-07-18 . 87D84C48693EB949350FA938D63512D8 . 827392 . . [7.00.6000.16890] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16890_none_ffa16957a4f576bc\wininet.dll

[7] 2009-07-18 . D1E1447C4E2077BDFFDD547972FEBDEB . 828928 . . [7.00.6000.21089] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.21089_none_003eb0cabe0311e6\wininet.dll

[7] 2009-07-18 . 7FCA93009963EE8A7AF1740661412F1E . 828416 . . [7.00.6001.22475] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22475_none_022be7f8bb24eb6f\wininet.dll

[7] 2009-07-18 . 387B0601FCA64AF5117C321E46C4C4E2 . 828928 . . [7.00.6002.22180] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.22180_none_04028882b857ddd1\wininet.dll

[7] 2009-07-18 . 408A0A6E83333F98D564D95CDBB6D3C6 . 828416 . . [7.00.6002.18071] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.18071_none_0384bbed9f313b6d\wininet.dll

[7] 2009-04-11 . 8777B44511D8BCCF47B5A7CBDC02DE11 . 828416 . . [7.00.6002.18005] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6002.18005_none_03d46c899ef4dd32\wininet.dll

[-] 2009-03-08 . 6CE32F7778061CCC5814D5E0F282D369 . 914944 . . [8.00.6001.18702] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_8.0.6001.18702_none_e4d415d7b79e8243\wininet.dll

[7] 2009-03-03 . 6E115E2D3FAE5077A361A5BCE78FF170 . 827392 . . [7.00.6001.18226] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18226_none_01d9592da1dddc20\wininet.dll

[7] 2009-03-03 . 3ED9859939928CA568F487AB42175A33 . 827904 . . [7.00.6001.22389] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22389_none_0225174ebb296f95\wininet.dll

[7] 2009-03-03 . BA68744F8FE1BAAC35362F18774972A3 . 826368 . . [7.00.6000.16830] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16830_none_ffe248dfa4c4cf16\wininet.dll

[7] 2009-03-03 . 88B57405AC5B2BF513069086F8963635 . 828416 . . [7.00.6000.21023] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.21023_none_00798e96bdd7d236\wininet.dll

[7] 2009-01-16 . 6A986C2CD30633447DAB21A4852E40D6 . 827904 . . [7.00.6001.22355] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.22355_none_024185eabb14b666\wininet.dll

[7] 2009-01-15 . FB79A2AA5E92653B9A394FE26D799BF8 . 827392 . . [7.00.6001.18203] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18203_none_01ebf827a1d05839\wininet.dll

[7] 2009-01-15 . 65647F41CEC0C8EEC9DF5BC1168EC76C . 827904 . . [7.00.6000.20996] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.20996_none_003107debe0dae90\wininet.dll

[7] 2009-01-15 . FF35D495AC08549154D1D96990513CD9 . 826368 . . [7.00.6000.16809] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6000.16809_none_000bbb3da4a45f52\wininet.dll

[7] 2008-01-21 . 455D715A840579BDC1CF8E5C1DA76849 . 825856 . . [7.00.6001.18000] … c:\windows\winsxs\x86_microsoft-windows-i…tocolimplementation_31bf3856ad364e35_6.0.6001.18000_none_01e8f37da1d311e6\wininet.dll

.

((((((((((((((((((((((((((((((((((((( Wpisy startowe rejestru ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Uwaga* puste wpisy oraz domyślne, prawidłowe wpisy nie są pokazane

REGEDIT4

.

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

“AlcoholAutomount”=“c:\program files (x86)\Alcohol Soft\Alcohol 52\AxAutoMntSrv.exe” [2010-08-20 33120]

“Spybot-S&D Cleaning”=“c:\program files (x86)\Spybot - Search & Destroy 2\SDCleaner.exe” [2012-11-13 3713032]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]

“Adobe ARM”=“c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe” [2012-12-03 946352]

“SDTray”=“c:\program files (x86)\Spybot - Search & Destroy 2\SDTray.exe” [2012-11-13 3825176]

.

[HKEY_USERS.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]

“TOSHIBA Online Product Information”=“c:\program files (x86)\TOSHIBA\Toshiba Online Product Information\topi.exe” [2009-03-16 6158240]

.

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\

Bluetooth Monitor.lnk - c:\program files (x86)\Toshiba\Bluetooth Monitor\BtMon2.exe [2010-12-10 92280]

.

c:\users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\

TRDCReminder.lnk - c:\program files (x86)\Toshiba\TRDCReminder\TRDCReminder.exe [N/A]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

“EnableUIADesktopToggle”= 0 (0x0)

.

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]

BootExecute REG_MULTI_SZ autocheck autochk *\0\0sdnclean64.exe

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]

@=“Service”

.

[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]

“Adobe Reader Speed Launcher”=“c:\program files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe”

“Adobe ARM”=“c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe”

.

— Inne Usługi/Sterowniki w Pamięci —

.

*Deregistered* - PCToolsProtectInjDrv

.

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Svchost - NetSvcs

Themes

.

Zawartość folderu ‘Zaplanowane zadania’

.

2013-05-18 c:\windows\Tasks\Adobe Flash Player Updater.job

  • c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-06-22 12:13]

.

2013-05-18 c:\windows\Tasks\Check for updates (Spybot - Search & Destroy).job

  • c:\program files (x86)\Spybot - Search & Destroy 2\SDUpdate.exe [2013-05-18 12:08]

.

2013-05-18 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

  • c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-06-18 14:02]

.

2013-05-18 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

  • c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-06-18 14:02]

.

2013-05-18 c:\windows\Tasks\Refresh immunization (Spybot - Search & Destroy).job

  • c:\program files (x86)\Spybot - Search & Destroy 2\SDImmunize.exe [2013-05-18 12:07]

.

2013-05-17 c:\windows\Tasks\RMSchedule.job

  • c:\program files (x86)\Registry Mechanic\RegMech.exe [2010-11-20 07:46]

.

2013-05-18 c:\windows\Tasks\Scan the system (Spybot - Search & Destroy).job

  • c:\program files (x86)\Spybot - Search & Destroy 2\SDScan.exe [2013-05-18 12:07]

.

2013-05-18 c:\windows\Tasks\User_Feed_Synchronization-{D18D29CB-86A3-4B1D-AD04-575326FAFC1B}.job

  • c:\windows\system32\msfeedssync.exe [2011-02-10 04:47]

.

.

--------- X64 Entries -----------

.

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

“MSC”=“c:\program files\Microsoft Security Client\msseces.exe” [2011-06-15 1436736]

.

------- Skan uzupełniający -------

.

uStart Page = hxxp://www.onet.pl/

mStart Page = hxxp://www.22find.com/newtab?utm_source … 1359681237

mDefault_Page_URL = hxxp://www.22find.com/newtab?utm_source … 1359681237

mCustomizeSearch = hxxp://search.22find.com/web/?utm_sourc … 1359681238

mSearchAssistant = hxxp://search.22find.com/web/?utm_sourc … 1359681238

TCP: DhcpNameServer = 192.168.0.1

FF - ProfilePath - c:\users\user\AppData\Roaming\Mozilla\Firefox\Profiles\8q7ky4np.default\

FF - prefs.js: browser.search.defaulturl -

FF - prefs.js: browser.search.selectedEngine - Google

FF - prefs.js: browser.startup.homepage - hxxp://www.onet.pl/

FF - prefs.js: keyword.URL - hxxp://search.sweetim.com/search.asp?sr … 0.10017&q=

FF - ExtSQL: !HIDDEN! 2009-10-05 19:35; {20a82645-c095-46ed-80e3-08825760534b}; c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension

FF - user.js: extensions.BabylonToolbar_i.id - 5e1baef6000000000000001e65112666

FF - user.js: extensions.BabylonToolbar_i.hardId - 5e1baef6000000000000001e65112666

FF - user.js: extensions.BabylonToolbar_i.instlDay - 15394

FF - user.js: extensions.BabylonToolbar_i.vrsn - 1.5.3.17

FF - user.js: extensions.BabylonToolbar_i.vrsni - 1.5.3.17

FF - user.js: extensions.BabylonToolbar_i.vrsnTs - 1.5.3.1712:44

FF - user.js: extensions.BabylonToolbar_i.prtnrId - babylon

FF - user.js: extensions.BabylonToolbar_i.prdct - BabylonToolbar

FF - user.js: extensions.BabylonToolbar_i.aflt - babsst

FF - user.js: extensions.BabylonToolbar_i.smplGrp - none

FF - user.js: extensions.BabylonToolbar_i.tlbrId - base

FF - user.js: extensions.BabylonToolbar_i.newTab - false

FF - user.js: extensions.BabylonToolbar_i.babTrack - affID=109980

FF - user.js: extensions.BabylonToolbar_i.babExt -

FF - user.js: extensions.BabylonToolbar_i.srcExt - ss

FF - user.js: extensions.BabylonToolbar_i.instlRef - sst

FF - user.js: extensions.funmoods.autoRvrt - false

FF - user.js: extensions.funmoods_i.dfltSrch - true

FF - user.js: extensions.funmoods.srchPrvdr - Search

FF - user.js: extensions.autoDisableScopes - 14

FF - user.js: security.csp.enable - false

FF - user.js: extensions.funmoods_i.dnsErr - true

FF - user.js: extensions.funmoods_i.newTab - true

FF - user.js: extensions.funmoods.newTabUrl - hxxp://start.funmoods.com/?f=2&a=ironto

FF - user.js: extensions.funmoods.tlbrSrchUrl - hxxp://start.funmoods.com/results.php?f=3&a=ironto&q=

FF - user.js: extensions.funmoods.id - 5e1baef6000000000000001e65112666

FF - user.js: extensions.funmoods.instlDay - 15447

FF - user.js: extensions.funmoods.vrsn - 1.5.19.3

FF - user.js: extensions.funmoods.vrsni - 1.5.19.3

FF - user.js: extensions.funmoods_i.vrsnTs - 1.5.19.322:02

FF - user.js: extensions.funmoods.prtnrId - funmoods

FF - user.js: extensions.funmoods.prdct - funmoods

FF - user.js: extensions.funmoods.aflt - ironto

FF - user.js: extensions.funmoods_i.smplGrp - none

FF - user.js: extensions.funmoods.tlbrId - base

FF - user.js: extensions.funmoods.instlRef -

FF - user.js: extensions.funmoods.dfltLng -

FF - user.js: extensions.funmoods.excTlbr - false

FF - user.js: extensions.funmoods.admin - false

FF - user.js: network.http.max-persistent-connections-per-server - 4

FF - user.js: nglayout.initialpaint.delay - 600

FF - user.js: content.notify.interval - 600000

FF - user.js: content.max.tokenizing.time - 1800000

FF - user.js: content.switch.threshold - 600000

.

        • USUNIĘTO PUSTE WPISY - - - -

.

Notify-SDWinLogon - SDWinLogon.dll

WebBrowser-{CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)

AddRemove-SkanerOnline - c:\windows\system32\SkanerOnlineUninstall.exe

.

.

.

--------------------- ZABLOKOWANE KLUCZE REJESTRU ---------------------

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]

@DACL=(02 0011)

@Denied: (A 2) (Everyone)

@=“FlashBroker”

“LocalizedString”="@c:\Windows\system32\Macromed\Flash\FlashUtil64_11_7_700_202_ActiveX.exe,-101"

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]

@DACL=(02 0011)

“Enabled”=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]

@DACL=(02 0011)

@=“c:\Windows\system32\Macromed\Flash\FlashUtil64_11_7_700_202_ActiveX.exe”

.

[HKEY_LOCAL_MACHINE\software\Classes\CLSID{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]

@DACL=(02 0011)

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Interface{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@=“IFlashBroker5”

.

[HKEY_LOCAL_MACHINE\software\Classes\Interface{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Interface{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

“Version”=“1.0”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@=“FlashBroker”

“LocalizedString”="@c:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_7_700_202_ActiveX.exe,-101"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]

“Enabled”=dword:00000001

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]

@=“c:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_11_7_700_202_ActiveX.exe”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB6E-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@=“Shockwave Flash Object”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]

@=“c:\Windows\SysWOW64\Macromed\Flash\Flash32_11_7_700_202.ocx”

“ThreadingModel”=“Apartment”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]

@=“0”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]

@=“ShockwaveFlash.ShockwaveFlash.11”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@=“c:\Windows\SysWOW64\Macromed\Flash\Flash32_11_7_700_202.ocx, 1”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]

@=“1.0”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@=“ShockwaveFlash.ShockwaveFlash”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB70-AE6D-11cf-96B8-444553540000}]

@Denied: (A 2) (Everyone)

@=“Macromedia Flash Factory Object”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]

@=“c:\Windows\SysWOW64\Macromed\Flash\Flash32_11_7_700_202.ocx”

“ThreadingModel”=“Apartment”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]

@=“FlashFactory.FlashFactory.1”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]

@=“c:\Windows\SysWOW64\Macromed\Flash\Flash32_11_7_700_202.ocx, 1”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]

@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]

@=“1.0”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\CLSID{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]

@=“FlashFactory.FlashFactory”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@=“IFlashBroker5”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\Interface{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

“Version”=“1.0”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib{D27CDB6B-AE6D-11CF-96B8-444553540000}]

@Denied: (A 2) (Everyone)

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib{D27CDB6B-AE6D-11CF-96B8-444553540000}\1.0]

@=“Shockwave Flash”

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib{FAB3E735-69C7-453B-A446-B6823C6DF1C9}]

@Denied: (A 2) (Everyone)

@=""

.

[HKEY_LOCAL_MACHINE\software\Classes\Wow6432Node\TypeLib{FAB3E735-69C7-453B-A446-B6823C6DF1C9}\1.0]

@=“FlashBroker”

.

Czas ukończenia: 2013-05-18 18:47:47

ComboFix-quarantined-files.txt 2013-05-18 16:47

ComboFix2.txt 2013-05-18 11:04

ComboFix3.txt 2013-05-18 10:24

.

Przed: 62 035 841 024 bajtów wolnych

Po: 61 986 344 960 bajtów wolnych

.

    • End Of File - - 63D4DB7A5D71CB1288ACDC5F32970957

Wszystkie logi umieszczaj na wklej.org Ja w tych logach nie widzę infekcji.

W podglądzie zdarzeń powtarzający się błąd dotyczący próby zainstalowania sterownika od Kaspersky.

Użyj kavremover:

http://support.kaspersky.com/pl/3057

Usuń również sterownik od Avast:

http://www.avast.com/pl-pl/uninstall-utility

Usunąłem Kaspersky i sterownik Avasta ale problem występuje nadal. Może sprecyzuję co się dzieję. Internet - stan połączenia: nieznany.

Centru zabezpieczeń systemu Windows - zakładka ochrona przed złośliwym oprogramowaniem - zazanaczone na czerwono - napis nieaktualne

W zakładce ochrona przed złośliwym oprogramowaniem:

Ochrona przed wirusami - komunikat - Program Microsoft Sevurity Essentials zgłasza, że może być nieaktualny. Po kliknięciu opcji “aktualizuj teraz” program się otwiera, zaczyna się aktualizacja, która po chwili zostaje przerwana i wyświetla się następujący komunikat: Virus and spyware definitions update failed. Security essentials could not check for virus and spyware definition updates due to an Internet or network connectivity issue. Error code: 0x8024402c. Erroro description: Security Essentials couldn’t install the definition updates because the proxy server names can’t be resolved.

W interfejsie programu Micrisift Security Essentials - w zakładce Home - Computer status - At risk. Security Essentials requires up - to- date virus and spyware definitions. You’ll need to install the latest definition updates before scanning your computer.

Real time protection: Off

Virus and spyware definitions: out of date

Ochrona przed programami i innym złośliwym oprogramowaniem - nieaktualne

Program Microsoft Security Essentials zgłasza, że może być nieaktualny

Po kliknięciu opcji aktualizacji usługi Windows Defender pojawia się komunikat: Usługa Centrum zabezpieczeń nie może zaktualizować definicji dla usługi Windows Defender.

Dodane 19.05.2013 (N) 19:46

Ponadto nastąpiła samoistna zmiana nazwy dysku - dysk, który dotychczas nazywał się E: teraz nazywa się D;, chociaż ja nic nie zmieniałem sam.

Dodane 19.05.2013 (N) 19:48

Obawiam się, że ktoś próbuje przejąć kontrolę nad komputerem :?

Spróbuj przywrócić system do czasu przed awarią:

Wszystkie programy -> Akcesoria -> Narzędzia systemowe -> Przywracanie systemu

Przywracanie systemu również nie działa - jest wyłączone i njie można go włączyć

Dodane 19.05.2013 (N) 20:01

Nie ma punktów przywracania systemu

Dodane 20.05.2013 (Pn) 18:36

NIe mozna rozwiazac problemu za pomoca przywracania systemu, bo brak jest punktow przywracania systemu.

Czy mozna jeszcze cos sprobowac zrobic? Czy zostaje juz tylko reinstalacja systemu?

Spróbuj usunąć Microsoft Security Essentials (miałem kiedyś przez niego kłopoty z internetem).

Możesz usunąć go za pomoca Revo Uninstaller Pro

Usunąłem, ale nic to niedało. Przy prónie połączenia z internetem pojawia się błąd 1068

Wypalic plytki z kilkoma dyskami ratunkowymi i po skanowac (oczywiscie zrobic to najlepiej na komputerze wolnym od takich objawów)

Np. Avira Rescue, AVG Rescue, Kaspersky itp. Wszystkie te plytki oparte sa na OS Linux, tak wiec robia skan bez uruchamiania WIndowsa.

Oprocz tego uzyc mozna skanerów nieinstalacyjnych (Dr Web Cure, Stinger, itp.). Niektóre mają opcje skanu przed załadowaniem sie systemu, wiec tez moga duzo zdzialać. Wszystko dostępne na DP.

Jesli nie ma infekcji, to na pewno gdzies jest błąd w systemie: Z antywirusem MSE też miałem podobne objawy. Okazało się, że był konflikt xle odinstalowanej poprzedniej wersji z nową. W Twoim przpadku odpowiedzialne za ten bałagan mogą byc "resztki po Kasperskim i innych softach.

Tu lista deinstalatorów antywirusów od producentów:

http://experts.windows.com/w/experts_wiki/156.aspx

Tam tez o tym, jak dokladnie przeprowadzić deinstalacje MSE.

Polecam też narzędzie Microsoftu do naprawiania powszechnych błędów w Windows

http://support.microsoft.com/fixit/pl