Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Nezdařilé vypnutí, modrá smrt

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
martas2
Návštěvník
Návštěvník
Příspěvky: 123
Registrován: 17 lis 2010 18:52

Nezdařilé vypnutí, modrá smrt

#1 Příspěvek od martas2 »

Dobrý den ve spolek, stala se mi jedna nemilá věc.. Při vypínání notebooku(MSI, w7) se mi normálně vypla obrazovka, ale tlačítko pro zapnutí pořád svítilo, po chvilce se rozsvítila i myš a počítač se znovu zapnul, vypnul jsem ho tedy znovu a vyskočila mi modrá obrazovka.. Přikládám log, poradíte mi prosím co s tím? Děkuji.



Log:





Logfile of random's system information tool 1.10 (written by random/random)
Run by Martin at 2016-06-23 11:21:39
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 5 GB (1%) free of 357 GB
Total RAM: 4008 MB (19% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 11:21:50, on 23.6.2016
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.18347)
Boot mode: Normal

Running processes:
C:\Windows\SysWOW64\rundll32.exe
C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
C:\Program Files (x86)\puush\puush.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe
C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\Winamp\winamp.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera_crashreporter.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe
C:\Program Files\trend micro\Martin.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://mysearch.avg.com/?cid={B224DBAD ... 2015-08-26 11:44:49&v=4.2.9.726&pid=wtu&sg=&sap=hp
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Skype for Business Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL
O2 - BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
O4 - HKLM\..\Run: [NUSB3MON] "C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe"
O4 - HKLM\..\Run: [HPUsageTrackingLEDM] "C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe" "C:\Program Files (x86)\HP\HP UT LEDM\"
O4 - HKLM\..\Run: [AVG_UI] "C:\Program Files (x86)\AVG\Av\avuirunnerx.exe" C:\Program Files (x86)\AVG\Av\avgui.exe
O4 - HKLM\..\Run: [AvgUi] "C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe" /lps=fmw
O4 - HKLM\..\Run: [LogMeIn Hamachi Ui] "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
O4 - HKCU\..\Run: [puush] C:\Program Files (x86)\puush\puush.exe
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files (x86)\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [Facebook Update] "C:\Users\Martin\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
O4 - HKCU\..\Run: [uTorrent] "C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe" /MINIMIZED
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
O4 - HKCU\..\Run: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
O4 - Startup: Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk = C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~2\MICROS~4\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105
O9 - Extra button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\smartprintsetup.exe
O9 - Extra 'Tools' menuitem: SmartPrint - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\smartprintsetup.exe
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIE.dll
O9 - Extra button: Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll
O9 - Extra 'Tools' menuitem: Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIELinkedNotes.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~4\Office12\REFIEBAR.DLL
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL
O18 - Protocol: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O20 - AppInit_DLLs: c:\Windows\SysWOW64\nvinit.dll,C:\windows\SysWOW64\nvinit.dll
O22 - SharedTaskScheduler: Ave's 7StartButton Changer - {F791A188-699D-4FD4-955A-EB59E89B1907} - C:\Program Files (x86)\The Skins Factory\Hyperdesk\Common\AveStartButtonChangerInProc.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\windows\System32\alg.exe (file missing)
O23 - Service: ASLDR Service (ASLDRService) - Unknown owner - C:\Program Files (x86)\PHotkey\ASLDRSrv.exe
O23 - Service: AvgAMPS - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Av\avgamps.exe
O23 - Service: AVGIDSAgent - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Av\avgidsagenta.exe
O23 - Service: AVG Service (avgsvc) - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
O23 - Service: AVG WatchDog (avgwd) - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Av\avgwdsvca.exe
O23 - Service: @%systemroot%\system32\CISVC.EXE,-1 (CISVC) - Unknown owner - C:\windows\system32\CISVC.EXE (file missing)
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\windows\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @C:\windows\system32\CxAudMsg64.exe,-100 (CxAudMsg) - Unknown owner - C:\windows\system32\CxAudMsg64.exe (file missing)
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\windows\system32\EasyAntiCheat.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\windows\system32\fxssvc.exe (file missing)
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: NVIDIA GeForce Experience Service (GfExperienceService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
O23 - Service: GFNEX Service (GFNEXSrv) - Unknown owner - C:\Program Files (x86)\PHotkey\GFNEXSrv.exe
O23 - Service: LogMeIn Hamachi Tunneling Engine (Hamachi2Svc) - LogMeIn Inc. - C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
O23 - Service: Hi-Rez Studios Authenticate and Update Service (HiPatchService) - Hi-Rez Studios - D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
O23 - Service: HP LaserJet Service - HP - C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
O23 - Service: HP SI Service (HPSIService) - Unknown owner - C:\windows\system32\HPSIsvc.exe (file missing)
O23 - Service: HyperDesk's Custom Theme Enabler (HyperDeskCustomThemeEnabler) - Unknown owner - C:\windows\Installer\MSIC019.tmp
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: Intel(R) Integrated Clock Controller Service - Intel(R) ICCS (ICCS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: Lookout Citadel Server (LkCitadelServer) - National Instruments, Inc. - C:\windows\SysWOW64\lkcitdl.exe
O23 - Service: National Instruments PSP Server Locator (lkClassAds) - National Instruments, Inc. - C:\windows\SysWOW64\lkads.exe
O23 - Service: National Instruments Time Synchronization (lkTimeSync) - National Instruments, Inc. - C:\windows\SysWOW64\lktsrv.exe
O23 - Service: LMIGuardianSvc - LogMeIn, Inc. - C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\windows\System32\msdtc.exe (file missing)
O23 - Service: @mqutil.dll,-6102 (MSMQ) - Unknown owner - C:\windows\system32\mqsvc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: National Instruments Domain Service (NIDomainService) - National Instruments, Inc. - C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe
O23 - Service: NI Service Locator (niSvcLoc) - National Instruments Corp. - C:\windows\SysWOW64\nisvcloc.exe
O23 - Service: NVIDIA Network Service (NvNetworkService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
O23 - Service: NVIDIA Streamer Network Service (NvStreamNetworkSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
O23 - Service: NVIDIA Streamer Service (NvStreamSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\windows\system32\nvvsvc.exe (file missing)
O23 - Service: PinnacleUpdate Service (PinnacleUpdateSvc) - PowerUp Software, LLC - C:\Program Files (x86)\PowerUp Software\Pinnacle Game Profiler\pinnacle_updater.exe
O23 - Service: PnkBstrA - Unknown owner - C:\windows\system32\PnkBstrA.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: Protexis Licensing V2 (PSI_SVC_2) - Protexis Inc. - c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
O23 - Service: Corel License Validation Service V2 x64, Powered by arvato (PSI_SVC_2_x64) - arvato digital services llc - c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: TeamViewer 9 (TeamViewer9) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
O23 - Service: TunngleService - Tunngle.net GmbH - C:\Program Files (x86)\Tunngle\TnglCtrl.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\windows\system32\UI0Detect.exe (file missing)
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 16604 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
c:\PROGRA~2\AVG\Av\avgrsa.exe /boot
C:\Program Files (x86)\AVG\Av\avgcsrva.exe /pipeName=44800c66-0200-0000-aa6c-6866b8d0166a /binaryPath="C:\Program Files (x86)\AVG\Av\\" /logPath=C:\windows\system32\config\systemprofile\AppData\Local\Avg\log\av16 /logCfgPath=C:\ProgramData\Avg\log\av16
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\lsm.exe
C:\windows\system32\svchost.exe -k DcomLaunch
"C:\windows\system32\nvvsvc.exe"
C:\windows\system32\svchost.exe -k RPCSS
C:\windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\windows\system32\svchost.exe -k LocalService
C:\windows\system32\svchost.exe -k netsvcs
C:\windows\system32\AUDIODG.EXE 0x2d8
"C:\windows\Installer\MSIC019.tmp" -service
"C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe"
C:\windows\system32\nvvsvc.exe -session -first
C:\windows\system32\svchost.exe -k NetworkService
"C:\Program Files (x86)\PHotkey\ASLDRSrv.exe"
"C:\Program Files (x86)\PHotkey\GFNEXSrv.exe"
C:\windows\System32\spoolsv.exe
taskeng.exe {EE0860A3-E4BC-4D14-A959-9A3334F3145C}
C:\windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
C:\windows\system32\svchost.exe -k apphost
"C:\Program Files (x86)\AVG\Av\avgidsagenta.exe"
"C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe"
"C:\Program Files (x86)\AVG\Av\avgwdsvca.exe"
C:\windows\system32\CISVC.EXE
"C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe" /service
C:\windows\system32\CxAudMsg64.exe
C:\windows\System32\svchost.exe -k utcsvc
C:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe"
"D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe"
"C:\Program Files (x86)\AVG\Av\avgnsa.exe"
"C:\Program Files (x86)\AVG\Av\avgemca.exe"
"C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe"
C:\windows\system32\HPSIsvc.exe
C:\windows\System32\svchost.exe -k ipripsvc
C:\windows\SysWOW64\lkcitdl.exe
C:\windows\SysWOW64\lkads.exe
C:\windows\SysWOW64\lktsrv.exe
"C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe"
C:\windows\system32\mqsvc.exe
"c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe" -sSQLEXPRESS
"C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe"
C:\windows\SysWOW64\nisvcloc.exe -s
"C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe"
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe"
C:\windows\SysWOW64\PnkBstrA.exe
"c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe"
"c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe"
"C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe"
C:\windows\System32\tcpsvcs.exe
C:\windows\System32\snmp.exe
"c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe"
C:\windows\system32\svchost.exe -k imgsvc
"C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe"
C:\windows\System32\svchost.exe -k secsvcs
"C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE"
WLIDSvcM.exe 4656
"C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe"
"C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE"
"taskhost.exe"
"C:\windows\system32\Dwm.exe"
C:\windows\Explorer.EXE
"C:\Program Files (x86)\PHotkey\PHotkey.exe"
"C:\Program Files (x86)\PHotkey\MsgTranAgt.exe"
"C:\Program Files (x86)\PHotkey\MsgTranAgt64.exe"
"C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe"
"C:\Program Files\FSP\FspUip.exe"
"C:\Windows\SysWOW64\rundll32.exe" C:\windows\Syswow64\cm108.dll,CMICtrlWnd
"C:\windows\system32\igfxsrvc.exe" -Embedding
"C:\Windows\system32\igfxpers.exe"
"C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
"C:\Program Files (x86)\puush\puush.exe"
"C:/Program Files/NVIDIA Corporation/Display/nvtray.exe" -user_has_logged_in 1"
"C:\windows\system32\GWX\GWX.exe"
"C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
"C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE" /tsr
"C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe"
"C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe" "C:\Program Files (x86)\HP\HP UT LEDM\"
/fmw.trayonly
/TRAYONLY
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe"
C:\windows\system32\wbem\wmiprvse.exe
C:\windows\system32\SearchIndexer.exe /Embedding
C:\windows\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe"
"C:\Program Files (x86)\PHotkey\PVDesktop.exe"
"C:\Program Files (x86)\PHotkey\PVDAgent.exe"
"C:\Program Files (x86)\PHotkey\MsOsd.exe"
C:\windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\windows\servicing\TrustedInstaller.exe
"C:\windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:HostProcess-bdfade25-724e-49e9-91e9-0a2b9a6a881b -SystemEventPortName:HostProcess-b444f382-7a70-44f8-963a-749675a7317d -IoCancelEventPortName:HostProcess-7e2efebd-33b7-4338-b6b9-cd691c0b30e1 -NonStateChangingEventPortName:HostProcess-ba04862e-d537-4531-b765-216e0385e025 -ServiceSID:S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 -LifetimeId:31f821a5-cf76-40fd-b5d6-55cddfbfefa7 -DeviceGroupId:
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe" serviceapp
\??\C:\windows\system32\conhost.exe "-392568479-1999339533-46652829820417194182252037-1916996067-1201582129602263928
"C:\Program Files (x86)\CCleaner\CCleaner.exe" /MONITOR /uac
"C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe" -Embedding
C:\windows\System32\svchost.exe -k LocalServicePeerNet
ctfmon.exe
C:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
"C:\Program Files (x86)\Winamp\winamp.exe"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --ran-launcher
"C:\Program Files (x86)\Opera\37.0.2178.43\opera_crashreporter.exe" --ran-launcher --crash-reporter-parent-id=7744
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=gpu-process --channel="7744.0.442481772\920926871" --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --disable-direct-composition --supports-dual-gpus=false --gpu-driver-bug-workarounds=4,15,20,30,59,78 --gpu-vendor-id=0x8086 --gpu-device-id=0x0116 --gpu-driver-vendor="Intel Corporation" --gpu-driver-version=9.17.10.3223 --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --ignored=" --type=renderer "
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --extension-process --enable-webrtc-hw-h264-encoding --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7744.2.1495747887\1956918513"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --extension-process --enable-webrtc-hw-h264-encoding --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7744.3.1002167574\774232252"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7744.5.1809246035\1677707548"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7744.7.471447912\914833638"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7744.9.1173471467\1195599850"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7744.10.799600845\2132491595"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7744.11.522782901\890702810"
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe"
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=ppapi --channel="7744.13.1566651641\708935294" --ppapi-flash-args --lang=cs --device-scale-factor=1 --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --ignored=" --type=renderer "
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7744.14.1291239213\1636036163"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe"
C:\windows\system32\prevhost.exe {914FEED8-267A-4BAA-B8AA-21E233792679} -Embedding
"C:\windows\NOTEPAD.EXE" C:\Users\Martin\Desktop\Text\heslo k VIRY.CZ.txt
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7744.15.1031023994\1837061392"
taskeng.exe {2A8FE818-2F71-424E-97A2-990BB03199B0}
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7956 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7744.16.395084792\370554959"
"C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe" -mode=scheduled
"C:\windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe5_ Global\UsGthrCtrlFltPipeMssGthrPipe5 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
C:\windows\system32\wbem\wmiprvse.exe
"C:\Users\Martin\Desktop\RSITx64.exe"

======Scheduled tasks folder======

C:\windows\tasks\Adobe Flash Player PPAPI Notifier.job - C:\windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_242_pepper.exe -check pepperplugin
C:\windows\tasks\Adobe Flash Player Updater.job - C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\windows\tasks\FacebookUpdateTaskUserS-1-5-21-705687782-3761009054-3559831724-1001Core.job - C:\Users\Martin\AppData\Local\Facebook\Update\FacebookUpdate.exe /c /nocrashserver
C:\windows\tasks\FacebookUpdateTaskUserS-1-5-21-705687782-3761009054-3559831724-1001UA.job - C:\Users\Martin\AppData\Local\Facebook\Update\FacebookUpdate.exe /ua /installsource scheduler

=========Mozilla firefox=========

ProfilePath - C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default

prefs.js - "browser.startup.homepage" - "https://mysearch.avg.com/?cid={B224DBAD ... 2015-08-26 11:44:49&v=4.2.6.552&pid=wtu&sg=&sap=hp"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 22.0.0.192 Plugin
"Path"=C:\windows\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_192.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=10.60.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=10.60.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/Lync,version=15.0]
"Description"=Microsoft Lync Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=C:\Program Files (x86)\Microsoft Silverlight\5.1.41212.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nullsoft.com/winampDetector;version=1]
"Description"=Winamp Detector
"Path"=C:\Program Files (x86)\Winamp Detect\npwachk.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@pandonetworks.com/PandoWebPlugin]
"Description"=This plugin detects and launches Pando Media Booster
"Path"=C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@t.garena.com/garenatalk]
"Description"=Garena Talk Plugin
"Path"=C:\Program Files (x86)\Garena Plus\bbtalk\plugins\npPlugin\npGarenaTalkPlugin.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.0]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 22.0.0.192 Plugin
"Path"=C:\windows\system32\Macromed\Flash\NPSWF64_22_0_0_192.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/DTPlugin,version=10.60.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/JavaPlugin,version=10.60.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=C:\Program Files\Microsoft Silverlight\5.1.41212.0\npctrl.dll

C:\Program Files (x86)\Mozilla Firefox\extensions\
{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}

C:\Program Files (x86)\Mozilla Firefox\plugins\
np-mswmp.dll
NPLV80Win32.dll
nppdf32.dll
nppluginrichmediaplayer.dll
WMP Firefox Plugin License.rtf
WMP Firefox Plugin RelNotes.txt

C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default\extensions\
{ea614400-e918-4741-9a97-7a972ff7c30b}

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-05-17 229064]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre7\bin\ssv.dll [2014-07-11 553384]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21 529280]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL [2016-04-12 896288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF}]
Microsoft SkyDrive Pro Browser Helper - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-05-17 2348848]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre7\bin\jp2ssv.dll [2014-07-11 211880]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2016-05-17 163536]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-07-11 462760]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21 439168]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL [2016-04-12 720160]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF}]
Microsoft SkyDrive Pro Browser Helper - C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-05-17 1741096]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-07-11 171944]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"AmIcoSinglun64"=c:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [2009-09-22 323584]
"fspuip"=C:\Program Files\FSP\fspuip.exe [2010-11-08 4055552]
"SmartAudio"=C:\Program Files\CONEXANT\SAII\SAIICpl.exe [2010-12-14 316032]
"Cm108Sound"=C:\windows\syswow64\RunDll32.exe [2009-07-14 44544]
"IgfxTray"=C:\windows\system32\igfxtray.exe [2000-01-01 172016]
"HotKeysCmds"=C:\windows\system32\hkcmd.exe [2012-01-10 392984]
"Persistence"=C:\windows\system32\igfxpers.exe [2012-01-10 417560]
"NvBackend"=C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2016-02-17 2789248]
"ShadowPlay"=C:\windows\system32\nvspcap64.dll [2016-02-17 1903344]
"IAStorIcon"=C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe [2013-11-21 36352]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"puush"=C:\Program Files (x86)\puush\puush.exe [2015-03-30 568904]
"CCleaner Monitoring"=C:\Program Files (x86)\CCleaner\CCleaner64.exe [2014-10-23 6501656]
"Facebook Update"=C:\Users\Martin\AppData\Local\Facebook\Update\FacebookUpdate.exe [2014-11-17 138096]
"uTorrent"=C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe [2016-05-17 2133504]
"DAEMON Tools Lite"=C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [2012-04-11 3672384]
"Skype"=C:\Program Files (x86)\Skype\Phone\Skype.exe [2016-05-17 53130368]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite]
C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [2012-04-11 3672384]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GarenaPlus]
C:\Program Files (x86)\Garena Plus\GarenaMessenger.exe [2014-10-27 9974576]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogMeIn Hamachi Ui]
C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [2016-05-06 5565960]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NtVdmSrv]
C:\windows\inf\ntvdm.vbe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]
C:\Program Files (x86)\Steam\steam.exe [2016-06-15 2917456]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\uTorrent]
C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe [2016-05-17 2133504]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^GamePark klient 2.lnk]
C:\PROGRA~1\GAMEPA~1\gpcl.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk]
C:\PROGRA~2\MCAFEE~1\202B13~1.181\SSSCHE~1.EXE []

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"NUSB3MON"=C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [2011-09-16 115048]
"HPUsageTrackingLEDM"=C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe [2009-10-15 30264]
"AVG_UI"=C:\Program Files (x86)\AVG\Av\avuirunnerx.exe [2016-06-09 32528]
"AvgUi"=C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe [2016-05-18 186640]
"LogMeIn Hamachi Ui"=C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [2016-05-06 5565960]

C:\Users\Martin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk - C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"="C:\Windows\system32\nvinitx.dll,C:\windows\system32\nvinitx.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\windows\system32\igfxdev.dll [2000-01-01 442880]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Hamachi2Svc]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=5
"ConsentPromptBehaviorUser"=3
"EnableUIADesktopToggle"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"SoftwareSASGeneration"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll
"VIDC.FPS1"=frapsv64.dll
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv
"wave2"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"aux2"=wdmaud.drv
"wave3"=wdmaud.drv
"midi3"=wdmaud.drv
"mixer3"=wdmaud.drv
"aux3"=wdmaud.drv
"wave4"=wdmaud.drv
"midi4"=wdmaud.drv
"mixer4"=wdmaud.drv
"aux4"=wdmaud.drv
"wave5"=wdmaud.drv
"midi5"=wdmaud.drv
"mixer5"=wdmaud.drv
"wave6"=wdmaud.drv
"midi6"=wdmaud.drv
"mixer6"=wdmaud.drv
"wave7"=wdmaud.drv
"midi7"=wdmaud.drv
"mixer7"=wdmaud.drv
"wave8"=wdmaud.drv
"midi8"=wdmaud.drv
"mixer8"=wdmaud.drv
"wave9"=wdmaud.drv
"midi9"=wdmaud.drv
"mixer9"=wdmaud.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"aux5"=wdmaud.drv
"aux6"=wdmaud.drv
"aux7"=wdmaud.drv
"aux8"=wdmaud.drv

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.txt - open - C:\windows\NOTEPAD.EXE %1

======List of files/folders created in the last 1 month======

2016-06-23 11:21:39 ----D---- C:\rsit
2016-06-20 19:33:49 ----ASH---- C:\pagefile.sys
2016-06-19 10:40:06 ----D---- C:\windows\rescache
2016-06-16 21:58:42 ----A---- C:\windows\SYSWOW64\FlashPlayerInstaller.exe
2016-06-16 11:31:06 ----D---- C:\ProgramData\.mono
2016-06-15 11:50:24 ----A---- C:\windows\SYSWOW64\gdi32.dll
2016-06-15 11:50:24 ----A---- C:\windows\system32\gdi32.dll
2016-06-15 11:50:21 ----A---- C:\windows\SYSWOW64\tzres.dll
2016-06-15 11:50:21 ----A---- C:\windows\system32\tzres.dll
2016-06-15 11:50:17 ----A---- C:\windows\SYSWOW64\wdigest.dll
2016-06-15 11:50:17 ----A---- C:\windows\SYSWOW64\ncrypt.dll
2016-06-15 11:50:17 ----A---- C:\windows\SYSWOW64\certcli.dll
2016-06-15 11:50:17 ----A---- C:\windows\SYSWOW64\bcryptprimitives.dll
2016-06-15 11:50:17 ----A---- C:\windows\system32\wdigest.dll
2016-06-15 11:50:17 ----A---- C:\windows\system32\ncrypt.dll
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\srvnet.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\srv2.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\srv.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\ksecpkg.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\ksecdd.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\cng.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\certcli.dll
2016-06-15 11:50:17 ----A---- C:\windows\system32\bcryptprimitives.dll
2016-06-15 11:50:16 ----A---- C:\windows\SYSWOW64\rpcrt4.dll
2016-06-15 11:50:16 ----A---- C:\windows\system32\rpcrt4.dll
2016-06-15 11:50:16 ----A---- C:\windows\system32\lsasrv.dll
2016-06-15 11:50:16 ----A---- C:\windows\system32\kerberos.dll
2016-06-15 11:50:16 ----A---- C:\windows\system32\drivers\mrxsmb.sys
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\TSpkg.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\sspicli.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\schannel.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\secur32.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\rpchttp.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\msv1_0.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\kerberos.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\cryptbase.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\credssp.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\auditpol.exe
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\adtschema.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\TSpkg.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\sspisrv.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\sspicli.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\schannel.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\secur32.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\rpchttp.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\msv1_0.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\lsass.exe
2016-06-15 11:50:15 ----A---- C:\windows\system32\drivers\mrxsmb20.sys
2016-06-15 11:50:15 ----A---- C:\windows\system32\drivers\mrxsmb10.sys
2016-06-15 11:50:15 ----A---- C:\windows\system32\cryptbase.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\credssp.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\auditpol.exe
2016-06-15 11:50:15 ----A---- C:\windows\system32\adtschema.dll
2016-06-15 11:50:14 ----A---- C:\windows\SYSWOW64\msobjs.dll
2016-06-15 11:50:14 ----A---- C:\windows\SYSWOW64\msaudite.dll
2016-06-15 11:50:14 ----A---- C:\windows\system32\msobjs.dll
2016-06-15 11:50:14 ----A---- C:\windows\system32\msaudite.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\invagent.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\generaltel.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\devinv.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\CompatTelRunner.exe
2016-06-15 11:50:05 ----A---- C:\windows\system32\centel.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\appraiser.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\aeinv.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\acmigration.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\lpk.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\fontsub.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\dciman32.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\atmlib.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\atmfd.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\lpk.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\fontsub.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\dciman32.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\atmlib.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\atmfd.dll
2016-06-15 11:50:00 ----A---- C:\windows\SYSWOW64\StructuredQuery.dll
2016-06-15 11:50:00 ----A---- C:\windows\system32\StructuredQuery.dll
2016-06-15 11:49:59 ----A---- C:\windows\system32\win32k.sys
2016-06-15 11:49:58 ----A---- C:\windows\SYSWOW64\ws2_32.dll
2016-06-15 11:49:58 ----A---- C:\windows\SYSWOW64\winhttp.dll
2016-06-15 11:49:58 ----A---- C:\windows\SYSWOW64\netbtugc.exe
2016-06-15 11:49:58 ----A---- C:\windows\SYSWOW64\mswsock.dll
2016-06-15 11:49:58 ----A---- C:\windows\system32\ws2_32.dll
2016-06-15 11:49:58 ----A---- C:\windows\system32\winhttp.dll
2016-06-15 11:49:58 ----A---- C:\windows\system32\netbtugc.exe
2016-06-15 11:49:58 ----A---- C:\windows\system32\mswsock.dll
2016-06-15 11:49:58 ----A---- C:\windows\system32\drivers\netbt.sys
2016-06-15 11:49:55 ----A---- C:\windows\SYSWOW64\winipsec.dll
2016-06-15 11:49:55 ----A---- C:\windows\SYSWOW64\polstore.dll
2016-06-15 11:49:55 ----A---- C:\windows\SYSWOW64\gpapi.dll
2016-06-15 11:49:55 ----A---- C:\windows\SYSWOW64\FwRemoteSvr.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\winipsec.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\polstore.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\IPSECSVC.DLL
2016-06-15 11:49:55 ----A---- C:\windows\system32\gpsvc.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\gpapi.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\FwRemoteSvr.dll
2016-06-15 11:49:49 ----A---- C:\windows\SYSWOW64\webio.dll
2016-06-15 11:49:49 ----A---- C:\windows\system32\webio.dll
2016-06-15 11:49:44 ----A---- C:\windows\system32\shell32.dll
2016-06-15 11:49:43 ----A---- C:\windows\explorer.exe
2016-06-15 11:49:42 ----A---- C:\windows\SYSWOW64\shell32.dll
2016-06-15 11:49:41 ----A---- C:\windows\SYSWOW64\ExplorerFrame.dll
2016-06-15 11:49:41 ----A---- C:\windows\SYSWOW64\explorer.exe
2016-06-15 11:49:41 ----A---- C:\windows\system32\ExplorerFrame.dll
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\msimsg.dll
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\msihnd.dll
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\msiexec.exe
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\msi.dll
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\authui.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\msimsg.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\msihnd.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\msiexec.exe
2016-06-15 11:49:13 ----A---- C:\windows\system32\msi.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\consent.exe
2016-06-15 11:49:13 ----A---- C:\windows\system32\authui.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\appinfo.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\mshtmled.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\MshtmlDac.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\inseng.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\iernonce.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\ieetwproxystub.dll
2016-06-15 11:48:50 ----A---- C:\windows\system32\iernonce.dll
2016-06-15 11:48:50 ----A---- C:\windows\system32\ieetwproxystub.dll
2016-06-15 11:48:50 ----A---- C:\windows\system32\ieetwcollector.exe
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\vbscript.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\urlmon.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\occache.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\mshtml.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\msfeeds.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\JavaScriptCollectionAgent.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\iedkcs32.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\dxtrans.dll
2016-06-15 11:48:49 ----A---- C:\windows\system32\JavaScriptCollectionAgent.dll
2016-06-15 11:48:49 ----A---- C:\windows\system32\inseng.dll
2016-06-15 11:48:49 ----A---- C:\windows\system32\ie4uinit.exe
2016-06-15 11:48:47 ----A---- C:\windows\SYSWOW64\jscript.dll
2016-06-15 11:48:47 ----A---- C:\windows\SYSWOW64\iesetup.dll
2016-06-15 11:48:47 ----A---- C:\windows\SYSWOW64\iertutil.dll
2016-06-15 11:48:47 ----A---- C:\windows\SYSWOW64\ieapfltr.dll
2016-06-15 11:48:47 ----A---- C:\windows\system32\urlmon.dll
2016-06-15 11:48:47 ----A---- C:\windows\system32\occache.dll
2016-06-15 11:48:47 ----A---- C:\windows\system32\ieetwcollectorres.dll
2016-06-15 11:48:47 ----A---- C:\windows\system32\iedkcs32.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\jsproxy.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\jscript9diag.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\ieui.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\ieframe.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\dxtmsft.dll
2016-06-15 11:48:46 ----A---- C:\windows\system32\MsSpellCheckingFacility.exe
2016-06-15 11:48:46 ----A---- C:\windows\system32\msfeeds.dll
2016-06-15 11:48:46 ----A---- C:\windows\system32\dxtrans.dll
2016-06-15 11:48:45 ----A---- C:\windows\system32\iesetup.dll
2016-06-15 11:48:45 ----A---- C:\windows\system32\ieapfltr.dll
2016-06-15 11:48:43 ----A---- C:\windows\SYSWOW64\webcheck.dll
2016-06-15 11:48:43 ----A---- C:\windows\SYSWOW64\mshtmlmedia.dll
2016-06-15 11:48:43 ----A---- C:\windows\SYSWOW64\jscript9.dll
2016-06-15 11:48:43 ----A---- C:\windows\SYSWOW64\ieUnatt.exe
2016-06-15 11:48:43 ----A---- C:\windows\system32\vbscript.dll
2016-06-15 11:48:43 ----A---- C:\windows\system32\iertutil.dll
2016-06-15 11:48:42 ----A---- C:\windows\SYSWOW64\wininet.dll
2016-06-15 11:48:42 ----A---- C:\windows\system32\jsproxy.dll
2016-06-15 11:48:41 ----A---- C:\windows\SYSWOW64\msrating.dll
2016-06-15 11:48:41 ----A---- C:\windows\system32\ieui.dll
2016-06-15 11:48:41 ----A---- C:\windows\system32\dxtmsft.dll
2016-06-15 11:48:40 ----A---- C:\windows\system32\webcheck.dll
2016-06-15 11:48:40 ----A---- C:\windows\system32\mshtmlmedia.dll
2016-06-15 11:48:40 ----A---- C:\windows\system32\mshtmled.dll
2016-06-15 11:48:40 ----A---- C:\windows\system32\ieUnatt.exe
2016-06-15 11:48:40 ----A---- C:\windows\system32\ieframe.dll
2016-06-15 11:48:39 ----A---- C:\windows\system32\wininet.dll
2016-06-15 11:48:39 ----A---- C:\windows\system32\jscript9diag.dll
2016-06-15 11:48:39 ----A---- C:\windows\system32\jscript9.dll
2016-06-15 11:48:39 ----A---- C:\windows\system32\jscript.dll
2016-06-15 11:48:38 ----A---- C:\windows\system32\msrating.dll
2016-06-15 11:48:38 ----A---- C:\windows\system32\MshtmlDac.dll
2016-06-15 11:48:38 ----A---- C:\windows\system32\mshtml.dll
2016-06-07 21:51:29 ----A---- C:\windows\SYSWOW64\shoD73B.tmp
2016-05-29 21:33:13 ----D---- C:\Program Files (x86)\LogMeIn Hamachi
2016-05-27 15:33:18 ----A---- C:\windows\SYSWOW64\sho5052.tmp

======List of files/folders modified in the last 1 month======

2016-06-23 20:53:39 ----D---- C:\windows\Tasks
2016-06-23 20:53:39 ----D---- C:\windows\SysWOW64
2016-06-23 20:53:39 ----D---- C:\windows\system32\wfp
2016-06-23 20:53:39 ----D---- C:\windows\system32\DriverStore
2016-06-23 20:53:39 ----D---- C:\windows\system32\catroot2
2016-06-23 20:53:39 ----D---- C:\Windows
2016-06-23 20:53:37 ----D---- C:\windows\system32
2016-06-23 20:53:36 ----D---- C:\Users\Martin\AppData\Roaming\puush
2016-06-23 20:53:29 ----D---- C:\windows\system32\wbem
2016-06-23 20:53:29 ----D---- C:\windows\registration
2016-06-23 20:52:58 ----D---- C:\windows\Microsoft.NET
2016-06-23 11:21:42 ----D---- C:\Program Files\trend micro
2016-06-23 11:21:37 ----D---- C:\windows\Temp
2016-06-23 11:18:27 ----D---- C:\Program Files (x86)\Opera
2016-06-23 11:13:51 ----SHD---- C:\System Volume Information
2016-06-23 11:08:46 ----D---- C:\windows\Prefetch
2016-06-23 11:07:37 ----D---- C:\Users\Martin\AppData\Roaming\Skype
2016-06-23 11:05:59 ----A---- C:\windows\SYSWOW64\log.txt
2016-06-23 11:04:03 ----D---- C:\Users\Martin\AppData\Roaming\uTorrent
2016-06-23 11:01:27 ----D---- C:\windows\system32\config
2016-06-23 11:00:45 ----D---- C:\ProgramData\MFAData
2016-06-23 10:57:27 ----A---- C:\windows\SYSWOW64\zlib.dll
2016-06-20 20:00:42 ----RSD---- C:\windows\assembly
2016-06-20 19:57:41 ----SHD---- C:\windows\Installer
2016-06-20 19:57:40 ----D---- C:\Config.Msi
2016-06-20 19:56:55 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2016-06-20 19:56:29 ----D---- C:\ProgramData\Microsoft Help
2016-06-20 19:54:31 ----D---- C:\Program Files\Microsoft Office 15
2016-06-20 19:15:08 ----D---- C:\Users\Martin\AppData\Roaming\vlc
2016-06-19 21:31:23 ----D---- C:\Program Files (x86)\Battle.net
2016-06-19 20:45:28 ----D---- C:\Program Files (x86)\Steam
2016-06-19 18:55:42 ----D---- C:\windows\inf
2016-06-17 07:43:51 ----D---- C:\windows\winsxs
2016-06-16 22:03:02 ----D---- C:\windows\SYSWOW64\cs-CZ
2016-06-16 22:03:02 ----D---- C:\windows\system32\cs-CZ
2016-06-16 22:02:56 ----D---- C:\windows\system32\drivers
2016-06-16 22:02:52 ----D---- C:\windows\system32\appraiser
2016-06-16 22:02:52 ----D---- C:\windows\AppPatch
2016-06-16 22:02:44 ----D---- C:\windows\cs-CZ
2016-06-16 22:02:39 ----D---- C:\Program Files\Internet Explorer
2016-06-16 22:02:38 ----D---- C:\windows\SYSWOW64\en-US
2016-06-16 22:02:35 ----D---- C:\windows\system32\en-US
2016-06-16 22:02:33 ----D---- C:\Program Files (x86)\Internet Explorer
2016-06-16 21:59:09 ----A---- C:\windows\SYSWOW64\FlashPlayerApp.exe
2016-06-16 21:35:38 ----A---- C:\windows\Cm108.ini.imi
2016-06-16 11:31:06 ----D---- C:\ProgramData
2016-06-16 11:24:57 ----D---- C:\Program Files (x86)\Hearthstone
2016-06-16 09:55:40 ----D---- C:\windows\system32\MRT
2016-06-16 09:55:40 ----D---- C:\windows\debug
2016-06-16 09:55:36 ----A---- C:\windows\system32\MRT.exe
2016-06-15 21:42:51 ----D---- C:\windows\system32\NDF
2016-06-15 09:38:14 ----D---- C:\ProgramData\Skype
2016-06-15 09:38:05 ----RD---- C:\Program Files (x86)\Skype
2016-06-15 09:30:14 ----HDC---- C:\ProgramData\~1
2016-06-15 09:30:14 ----HD---- C:\ProgramData\~2
2016-06-14 15:14:37 ----D---- C:\Program Files (x86)\Common Files
2016-06-14 15:11:08 ----D---- C:\ProgramData\Embarcadero
2016-06-14 14:48:44 ----D---- C:\Program Files (x86)\Microsoft Visual Studio 10.0
2016-06-14 14:25:44 ----D---- C:\Users\Martin\AppData\Roaming\.technic
2016-06-13 19:31:06 ----N---- C:\windows\system32\MpSigStub.exe
2016-06-10 08:48:41 ----RD---- C:\Users
2016-06-09 22:19:13 ----AD---- C:\windows\Minidump
2016-06-09 17:45:05 ----D---- C:\tmp
2016-06-09 16:52:00 ----D---- C:\Users\Martin\AppData\Roaming\StardewValley
2016-06-05 21:45:51 ----D---- C:\Users\Martin\AppData\Roaming\TS3Client
2016-06-03 06:17:52 ----HD---- C:\Program Files (x86)\InstallShield Installation Information
2016-06-03 06:17:52 ----D---- C:\Program Files (x86)\DesetiPrsty
2016-06-02 20:57:05 ----D---- C:\LSD5
2016-06-02 20:18:45 ----RD---- C:\Program Files (x86)
2016-06-02 19:51:02 ----D---- C:\Program Files\Common Files
2016-06-02 19:23:58 ----D---- C:\Program Files (x86)\Adobe
2016-06-02 19:12:06 ----D---- C:\Users\Martin\AppData\Roaming\DAEMON Tools Lite
2016-06-02 19:10:30 ----D---- C:\windows\Logs
2016-06-02 19:04:17 ----D---- C:\windows\system32\Tasks
2016-05-30 16:27:02 ----D---- C:\Users\Martin\AppData\Roaming\SoftGrid Client
2016-05-27 15:30:29 ----SD---- C:\windows\SYSWOW64\GWX
2016-05-27 15:30:29 ----SD---- C:\windows\system32\GWX
2016-05-24 17:51:42 ----D---- C:\windows\SYSWOW64\directx
2016-05-24 17:41:16 ----HD---- C:\windows\msdownld.tmp

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 AVGIDSHA;AVGIDSHA; C:\windows\system32\DRIVERS\avgidsha.sys [2016-01-26 272304]
R0 Avgloga;AVG Logging Driver; C:\windows\system32\DRIVERS\avgloga.sys [2016-02-16 360736]
R0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield; C:\windows\system32\DRIVERS\avgmfx64.sys [2016-05-05 247040]
R0 Avgrkx64;AVG Anti-Rootkit Driver; C:\windows\system32\DRIVERS\avgrkx64.sys [2016-05-02 51968]
R0 Avguniva;AVG Universal Driver; C:\windows\system32\DRIVERS\avguniva.sys [2016-05-05 71936]
R0 iaStor;Intel AHCI Controller; C:\windows\system32\DRIVERS\iaStor.sys [2010-09-13 437272]
R0 iaStorA;iaStorA; C:\windows\system32\DRIVERS\iaStorA.sys [2013-11-21 632168]
R0 iaStorF;iaStorF; C:\windows\system32\DRIVERS\iaStorF.sys [2013-11-21 28008]
R0 nvpciflt;nvpciflt; C:\windows\system32\DRIVERS\nvpciflt.sys [2016-02-24 38336]
R0 rdyboost;ReadyBoost; C:\windows\System32\drivers\rdyboost.sys [2010-11-21 213888]
R0 sptd;sptd; C:\windows\System32\Drivers\sptd.sys [2012-10-17 560184]
R1 Avgdiska;AVG Disk Driver; C:\windows\system32\DRIVERS\avgdiska.sys [2016-02-16 162592]
R1 AVGIDSDriver;AVGIDSDriver; C:\windows\system32\DRIVERS\avgidsdrivera.sys [2016-05-18 307456]
R1 Avgldx64;AVG AVI Loader Driver; C:\windows\system32\DRIVERS\avgldx64.sys [2016-05-02 260352]
R1 Avgtdia;AVG TDI Driver; C:\windows\system32\DRIVERS\avgtdia.sys [2016-05-17 279296]
R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver; C:\windows\system32\DRIVERS\dtsoftbus01.sys [2012-05-26 283200]
R2 atksgt;atksgt; C:\windows\system32\DRIVERS\atksgt.sys [2012-05-10 314016]
R2 lirsgt;lirsgt; C:\windows\system32\DRIVERS\lirsgt.sys [2012-05-10 43680]
R2 PEGAGFN;PEGAGFN; \??\C:\Program Files (x86)\PHotkey\PEGAGFN.sys [2010-12-10 14344]
R3 acpials;ALS Sensor Filter; C:\windows\system32\DRIVERS\acpials.sys [2009-07-14 9728]
R3 athr;Atheros Extensible Wireless LAN device driver; C:\windows\system32\DRIVERS\athrx.sys [2011-06-27 2753536]
R3 CnxtHdAudService;Conexant UAA Function Driver for High Definition Audio Service; C:\windows\system32\drivers\CHDRT64.sys [2011-02-16 1581184]
R3 fspad_wlh64;Finger Sensing Pad Driver for Windows 2000/XP/Vista/Win7_wlh64; C:\windows\system32\DRIVERS\fspad_wlh64.sys [2010-11-08 68608]
R3 igfx;igfx; C:\windows\system32\DRIVERS\igdkmd64.sys [2000-01-01 5361920]
R3 IntcDAud;Intel(R) Display Audio; C:\windows\system32\DRIVERS\IntcDAud.sys [2000-01-01 342528]
R3 L1C;NDIS Miniport Driver for Qualcomm Atheros AR81xx PCI-E Ethernet Controller; C:\windows\system32\DRIVERS\L1C62x64.sys [2000-01-01 117912]
R3 MEIx64;Intel(R) Management Engine Interface; C:\windows\system32\DRIVERS\HECIx64.sys [2010-09-21 56344]
R3 MQAC;@mqutil.dll,-6101; C:\windows\system32\drivers\mqac.sys [2009-07-14 189440]
R3 Neo_VPN;VPN Client Device Driver - VPN; C:\windows\system32\DRIVERS\Neo_0003.sys [2015-01-03 28768]
R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver; C:\windows\system32\DRIVERS\nusb3hub.sys [2010-07-27 78848]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver; C:\windows\system32\DRIVERS\nusb3xhc.sys [2010-07-27 180224]
R3 NvStreamKms;NvStreamKms; \??\C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [2016-02-17 28032]
R3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\windows\system32\drivers\nvvad64v.sys [2015-12-18 47760]
R3 rtsuvc;Realtek USB 2.0 PC Camera; C:\windows\system32\DRIVERS\rtsuvc.sys [2000-01-01 9101016]
R3 Sftfs;Sftfs; C:\windows\system32\DRIVERS\Sftfslh.sys [2014-10-08 766632]
R3 Sftplay;Sftplay; C:\windows\system32\DRIVERS\Sftplaylh.sys [2014-10-08 273576]
R3 Sftredir;Sftredir; C:\windows\system32\DRIVERS\Sftredirlh.sys [2014-10-08 29352]
R3 Sftvol;Sftvol; C:\windows\system32\DRIVERS\Sftvollh.sys [2014-10-08 23208]
R3 tap0901t;TAP-Win32 Adapter V9 (Tunngle); C:\windows\system32\DRIVERS\tap0901t.sys [2015-12-21 47736]
R3 USBPNPA;USB PnP Sound Device Interface; C:\windows\system32\drivers\CM10864.sys [2009-11-18 1308160]
S0 prohlp02;StarForce Protection Helper Driver v2; C:\windows\System32\drivers\prohlp02.sys []
S0 prosync1;StarForce Protection Synchronization Driver v1; C:\windows\System32\drivers\prosync1.sys []
S1 prodrv06;StarForce Protection Environment Driver v6; C:\windows\System32\drivers\prodrv06.sys []
S2 cvintdrv;cvintdrv; C:\windows\system32\drivers\cvintdrv.sys []
S3 AmUStor;AM USB Stroage Driver; C:\windows\system32\drivers\AmUStor.SYS [2009-10-23 46592]
S3 Bridge;@%SystemRoot%\system32\bridgeres.dll,-3; C:\windows\system32\DRIVERS\bridge.sys [2009-07-14 95232]
S3 BridgeMP;@%SystemRoot%\system32\bridgeres.dll,-1; C:\windows\system32\DRIVERS\bridge.sys [2009-07-14 95232]
S3 FARMNTIO;FARMNTIO; \??\c:\windows\system32\drivers\farmntio.sys [2011-04-18 24664]
S3 FTDIBUS;USB Serial Converter Driver; C:\windows\system32\drivers\ftdibus.sys [2016-02-01 110912]
S3 FTSER2K;USB Serial Port Driver; C:\windows\system32\drivers\ftser2k.sys [2016-02-01 95168]
S3 GGSAFERDriver;GGSAFER Driver; \??\C:\Program Files (x86)\Garena Plus\Room\safedrv.sys []
S3 hamachi;Hamachi Network Interface; C:\windows\system32\DRIVERS\hamachi.sys [2015-11-12 34720]
S3 MGHwCtrl;MGHwCtrl; \??\C:\Program Files\MSI\MSI Software Install\MGHwCtrl.sys []
S3 mvusbews;USB EWS Device; C:\windows\System32\Drivers\mvusbews.sys [2012-12-24 20480]
S3 pciide;pciide; C:\windows\system32\drivers\pciide.sys [2009-07-14 12352]
S3 SWDUMon;SWDUMon; C:\windows\system32\DRIVERS\SWDUMon.sys [2016-06-02 16056]
S3 TsUsbFlt;TsUsbFlt; C:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392]
S3 TsUsbGD;Remote Desktop Generic USB Device; C:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232]
S3 usbscan;Ovladač skeneru USB; C:\windows\system32\DRIVERS\usbscan.sys [2013-07-03 42496]
S4 RsFx0103;RsFx0103 Driver; C:\windows\system32\DRIVERS\RsFx0103.sys [2009-03-30 311656]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2016-04-22 82128]
R2 AppHostSvc;@%windir%\system32\inetsrv\iisres.dll,-30011; C:\windows\system32\svchost.exe [2009-07-14 27136]
R2 ASLDRService;ASLDR Service; C:\Program Files (x86)\PHotkey\ASLDRSrv.exe [2010-12-10 104968]
R2 AVGIDSAgent;AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagenta.exe [2016-06-09 5165824]
R2 avgsvc;AVG Service; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [2016-05-18 1080592]
R2 avgwd;AVG WatchDog; C:\Program Files (x86)\AVG\Av\avgwdsvca.exe [2016-06-09 705528]
R2 CISVC;@%systemroot%\system32\CISVC.EXE,-1; C:\windows\system32\CISVC.EXE [2009-07-14 19456]
R2 ClickToRunSvc;Služba Microsoft Office ClickToRun; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2016-05-27 3009776]
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2015-11-05 105144]
R2 cvhsvc;Client Virtualization Handler; C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2015-03-18 822496]
R2 CxAudMsg;@C:\windows\system32\CxAudMsg64.exe,-100; C:\windows\system32\CxAudMsg64.exe [2010-12-17 198784]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; C:\windows\System32\svchost.exe [2009-07-14 27136]
R2 GfExperienceService;NVIDIA GeForce Experience Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [2016-02-17 1164672]
R2 GFNEXSrv;GFNEX Service; C:\Program Files (x86)\PHotkey\GFNEXSrv.exe [2010-12-10 159752]
R2 HiPatchService;Hi-Rez Studios Authenticate and Update Service; D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [2015-03-12 9216]
R2 HP LaserJet Service;HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [2009-10-15 136192]
R2 HPSIService;HP SI Service; C:\windows\system32\HPSIsvc.exe [2012-11-08 126856]
R2 HyperDeskCustomThemeEnabler;HyperDesk's Custom Theme Enabler; C:\windows\Installer\MSIC019.tmp [2013-07-04 86016]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2013-11-21 15720]
R2 iprip;@%Systemroot%\system32\iprip.dll,-200; C:\windows\System32\svchost.exe [2009-07-14 27136]
R2 LkCitadelServer;Lookout Citadel Server; C:\windows\SysWOW64\lkcitdl.exe [2005-08-25 688190]
R2 lkClassAds;National Instruments PSP Server Locator; C:\windows\SysWOW64\lkads.exe [2005-10-11 45056]
R2 lkTimeSync;National Instruments Time Synchronization; C:\windows\SysWOW64\lktsrv.exe [2005-10-11 53248]
R2 LMIGuardianSvc;LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [2016-05-06 419248]
R2 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2010-10-05 325656]
R2 MSMQ;@mqutil.dll,-6102; C:\windows\system32\mqsvc.exe [2009-07-14 9216]
R2 MSSQL$SQLEXPRESS;SQL Server (SQLEXPRESS); c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [2009-03-30 57617752]
R2 NIDomainService;National Instruments Domain Service; C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe [2005-10-11 204800]
R2 niSvcLoc;NI Service Locator; C:\windows\SysWOW64\nisvcloc.exe [2005-10-10 49152]
R2 NvNetworkService;NVIDIA Network Service; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [2016-02-17 1880960]
R2 NvStreamSvc;NVIDIA Streamer Service; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2016-02-17 2609024]
R2 nvsvc;NVIDIA Display Driver Service; C:\windows\system32\nvvsvc.exe [2016-02-23 1263040]
R2 PnkBstrA;PnkBstrA; C:\windows\syswow64\PnkBstrA.exe [2014-10-17 76888]
R2 PSI_SVC_2;Protexis Licensing V2; c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [2010-03-10 189728]
R2 PSI_SVC_2_x64;Corel License Validation Service V2 x64, Powered by arvato; c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe [2014-04-30 337776]
R2 sftlist;Application Virtualization Client; C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2014-10-08 534184]
R2 simptcp;@%SystemRoot%\system32\simptcp.dll,-200; C:\windows\System32\tcpsvcs.exe [2009-07-14 10240]
R2 SNMP;@%SystemRoot%\system32\snmp.exe,-3; C:\windows\System32\snmp.exe [2010-11-21 49664]
R2 SQLWriter;SQL Server VSS Writer; c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe [2008-07-10 157720]
R2 TeamViewer9;TeamViewer 9; C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe [2014-07-02 5037888]
R2 UNS;Intel(R) Management and Security Application User Notification Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2010-10-05 2655768]
R3 NvStreamNetworkSvc;NVIDIA Streamer Network Service; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [2016-02-17 6474112]
R3 sftvsa;Application Virtualization Service Agent; C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2014-10-08 211104]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2015-11-05 125112]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine; C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe [2016-05-06 2552840]
S2 PinnacleUpdateSvc;PinnacleUpdate Service; C:\Program Files (x86)\PowerUp Software\Pinnacle Game Profiler\pinnacle_updater.exe [2014-01-12 438272]
S2 SkypeUpdate;Skype Updater; C:\Program Files (x86)\Skype\Updater\Updater.exe [2016-03-23 327808]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-06-16 270016]
S3 aspnet_state;Stavová služba ASP.NET; C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2015-11-05 51376]
S3 AvgAMPS;AvgAMPS; C:\Program Files (x86)\AVG\Av\avgamps.exe [2016-06-09 636312]
S3 cphs;Intel(R) Content Protection HECI Service; C:\windows\SysWow64\IntelCpHeciSvc.exe [2000-01-01 279024]
S3 EasyAntiCheat;EasyAntiCheat; C:\windows\syswow64\EasyAntiCheat.exe [2016-03-07 245544]
S3 FLEXnet Licensing Service;FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [2013-11-29 654848]
S3 ICCS;Intel(R) Integrated Clock Controller Service - Intel(R) ICCS; C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [2012-04-24 169752]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [2004-10-22 73728]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\windows\system32\IEEtwCollector.exe [2016-05-20 114688]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe [2009-02-26 64856]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2013-12-04 150600]
S3 osppsvc;Office Software Protection Platform; C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2013-12-04 5132888]
S3 Steam Client Service;Steam Client Service; C:\Program Files (x86)\Common Files\Steam\SteamService.exe [2016-06-15 1518672]
S3 TunngleService;TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [2015-12-22 814064]
S4 MSSQLServerADHelper100;SQL Active Directory Helper Service; c:\Program Files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE [2009-07-22 61976]
S4 NetMsmqActivator;@C:\windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2015-11-05 135848]
S4 NetPipeActivator;@C:\windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2015-11-05 135848]
S4 NetTcpActivator;@C:\windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2015-11-05 135848]
S4 SQLAgent$SQLEXPRESS;SQL Server Agent (SQLEXPRESS); c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [2009-03-30 427880]
S4 SQLBrowser;SQL Server Browser; c:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe [2009-03-30 254808]
S4 TlntSvr;@%SystemRoot%\system32\tlntsvr.exe,-119; C:\windows\System32\tlntsvr.exe [2009-07-14 81920]

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118269
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Nezdařilé vypnutí, modrá smrt

#2 Příspěvek od Rudy »

Zdravím!
1. Z logu vidím, že volné místo na systémovém disku je na minimu. Budeme muset vyčistit.
2: Koukněte do windows\minidump a pokud tam budou nějaké soubory, zabalte je do raru a přiložte k vašemu příštímu postu. Pokusím se analýzou těch souborů dobrat k tomu, co bylo příčinou pádu systému.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

martas2
Návštěvník
Návštěvník
Příspěvky: 123
Registrován: 17 lis 2010 18:52

Re: Nezdařilé vypnutí, modrá smrt

#3 Příspěvek od martas2 »

Tu
Přílohy
Minidump.rar
(171.93 KiB) Staženo 67 x

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118269
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Nezdařilé vypnutí, modrá smrt

#4 Příspěvek od Rudy »

Zkuste přeinstalovat ovladače základní desky (chipsetu) a gr. karty.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

martas2
Návštěvník
Návštěvník
Příspěvky: 123
Registrován: 17 lis 2010 18:52

Re: Nezdařilé vypnutí, modrá smrt

#5 Příspěvek od martas2 »

Dobře, zkusím to přes slimdriver.. Co to místo? mám na obou discích 3Gb, ale vy myslíte asi něco jiného.. Co s tím?

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118269
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Nezdařilé vypnutí, modrá smrt

#6 Příspěvek od Rudy »

Nemyslím. Vadí to na tom systémovém. Spusťte tuto utilitu:
Stáhněte AdwCleaner http://general-changelog-team.fr/fr/dow ... adwcleaner
Uložte na plochu
Ukončete všechny programy
Klikněte nejprve na >Scan< a pak na >Clean<.
Proběhne skenováni a pak se objeví log, který sem vložte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

martas2
Návštěvník
Návštěvník
Příspěvky: 123
Registrován: 17 lis 2010 18:52

Re: Nezdařilé vypnutí, modrá smrt

#7 Příspěvek od martas2 »

# AdwCleaner v5.200 - Log vytvořen 23/06/2016 v 20:51:29
# Aktualizováno 14/06/2016 by ToolsLib
# Databáze : 2016-06-23.1 [Server]
# Operační system : Windows 7 Home Premium Service Pack 1 (X64)
# Uživatelské jméno : Martin - MARTIN-MSI
# Spuštěno z : C:\Users\Martin\Desktop\adwcleaner_5.200.exe
# Nastavení : Čištění
# Podpora : https://toolslib.net/forum

***** [ Služby ] *****

[-] Služba Smazáno : swdumon

***** [ Složky ] *****

[-] Složka Smazáno : C:\ProgramData\AVG Security Toolbar
[-] Složka Smazáno : C:\ProgramData\ytd video downloader
[-] Složka Smazáno : C:\ProgramData\SlimWare Utilities, Inc
[-] Složka Smazáno : C:\ProgramData\11b30230d1a7fb32
[#] Složka Smazáno : C:\ProgramData\Application Data\AVG Security Toolbar
[#] Složka Smazáno : C:\ProgramData\Application Data\ytd video downloader
[#] Složka Smazáno : C:\ProgramData\Application Data\SlimWare Utilities, Inc
[#] Složka Smazáno : C:\ProgramData\Application Data\11b30230d1a7fb32
[-] Složka Smazáno : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rich Media Player
[-] Složka Smazáno : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ytd video downloader
[-] Složka Smazáno : C:\Users\Public\Documents\Downloaded Installers
[-] Složka Smazáno : C:\Users\Martin\AppData\Local\slimware utilities inc
[-] Složka Smazáno : C:\Users\Martin\AppData\Roaming\Easeware
[-] Složka Smazáno : C:\Users\Martin\AppData\Roaming\OpenCandy
[-] Složka Smazáno : C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b}
[-] Složka Smazáno : C:\Users\Martin\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\acgeckdlnihmdiejcgoponkpjgeodcfk
[-] Složka Smazáno : C:\Users\Martin\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\capceiahfpmkdlnmkalccohigenkcddb
[-] Složka Smazáno : C:\Users\Martin\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\dhgpkiiipkgmckicafkhcihkcldbdeej
[-] Složka Smazáno : C:\Users\Martin\AppData\Local\Google\Chrome SxS\User Data\Default\Extensions\licjadnpdcldmlihcfepfgnclcbeoala

***** [ Soubory ] *****

[-] Soubor Smazáno : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\wtu-secure-search.xml
[-] Soubor Smazáno : C:\windows\SysNative\drivers\swdumon.sys

***** [ DLLs ] *****


***** [ WMI ] *****


***** [ Zástupci ] *****


***** [ Naplánované úlohy ] *****


***** [ Registry ] *****

[-] Klíč Smazáno : HKLM\SOFTWARE\Classes\Applications\iLividSetupV1 (1).exe
[-] Klíč Smazáno : HKLM\SOFTWARE\Classes\Interface\{E7BC34A1-BA86-11CF-84B1-CBC2DA68BF6C}
[-] Klíč Smazáno : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{96A25A24-2E87-4374-8A50-CC6F943FCE4D}
[-] Klíč Smazáno : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{B2BC04DF-EFBD-409A-95CA-36874E5AB92A}
[-] Klíč Smazáno : HKCU\Software\Conduit
[-] Klíč Smazáno : HKCU\Software\SlimWare Utilities Inc
[-] Klíč Smazáno : HKCU\Software\Softonic
[-] Klíč Smazáno : HKCU\Software\SoftonicToolbar
[-] Klíč Smazáno : HKCU\Software\GreenTree Applications\YTD
[-] Klíč Smazáno : HKLM\SOFTWARE\SLIMWARE UTILITIES, INC.
[-] Klíč Smazáno : HKLM\SOFTWARE\SlimWare Utilities Inc
[-] Klíč Smazáno : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{AD11DADE-C597-45D9-D8C5-1D2EB0B89613}
[-] Klíč Smazáno : HKU\.DEFAULT\Software\AskPartnerNetwork
[-] Klíč Smazáno : HKU\.DEFAULT\Software\DefaultTab
[-] Klíč Smazáno : HKU\.DEFAULT\Software\IM
[-] Klíč Smazáno : HKU\.DEFAULT\Software\ImInstaller
[-] Klíč Smazáno : HKU\.DEFAULT\Software\SweetIM
[-] Klíč Smazáno : HKU\.DEFAULT\Software\VNT
[-] Klíč Smazáno : HKU\.DEFAULT\Software\WNLT
[-] Klíč Smazáno : HKU\.DEFAULT\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
[-] Klíč Smazáno : HKU\.DEFAULT\Software\AppDataLow\Software\DefaultTab
[-] Klíč Smazáno : HKU\S-1-5-19\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
[-] Klíč Smazáno : HKU\S-1-5-20\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\12BF94BD06C95F343A77631402B9556A
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2124D8A8CF720FD44866190AF560228E
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\27A325ACED8CA4743A30127638591ADB
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\350D17402BD84234EAF7D32F08172D7C
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3EE8C5F419057E1478A654868CEE60B5
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4735D908D66E1BA46B6C2D7185A12B2B
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\76D8378E2DDAED3428720A631F6E3BF0
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9A001B259DB7D694E818BE29B973992C
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BAE2EC163C6A68A48921573E0E7E199D
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C06C6662FA5B04646829E4A460857770
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CEEB3E14ABE8270419B0FD762E18F7C6
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ED1B5E9A3BDB51349BF96E842C062D98
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\FECBC2BC14DA6CD459BD59A041709836
[-] Klíč Smazáno : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\254796BF4AC84B64891B61C529A2E23F
[-] Data Obnoveno : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]
[-] Data Obnoveno : HKU\S-1-5-21-705687782-3761009054-3559831724-1001\Software\Microsoft\Internet Explorer\Main [Start Page]
[-] Hodnota Smazáno : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [DoNotAskAgain]
[-] Klíč Smazáno : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
[-] Data Obnoveno : HKCU\Software\Microsoft\Internet Explorer\SearchScopes [DefaultScope]
[#] Hodnota Smazáno : HKU\S-1-5-21-705687782-3761009054-3559831724-1001\Software\Microsoft\Internet Explorer\SearchScopes [DoNotAskAgain]
[-] Data Obnoveno : HKU\S-1-5-21-705687782-3761009054-3559831724-1001\Software\Microsoft\Internet Explorer\SearchScopes [DefaultScope]

***** [ Prohlížeče ] *****

[-] [C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default\prefs.js] Smazáno : user_pref("browser.startup.homepage", "hxxps://mysearch.avg.com/?cid={B224DBAD-0ADD-4302-BCFF-73ACD364CC76}&mid=4c005db6d24e47d393bce929317e26db-2af8b1fa313e73e3d4ec568c701011c769526b31&lang=cs&ds=AVG[...]
[-] [C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default\prefs.js] Smazáno : user_pref("extensions.Softonic.cntry", "CZ");
[-] [C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default\prefs.js] Smazáno : user_pref("extensions.Softonic.dpkLst", "3654782829,1334533236,1121012847,231756876,1895130307,603719297,4288797614,3754950497,426401714,3046281807,752626116,1657571787,3224935090,2597085128,182856413[...]
[-] [C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default\prefs.js] Smazáno : user_pref("extensions.Softonic.hdrMd5", "");
[-] [C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default\prefs.js] Smazáno : user_pref("extensions.Softonic.lastB", "chrome://branding/locale/browserconfig.properties");
[-] [C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default\prefs.js] Smazáno : user_pref("extensions.Softonic.lastVrsnTs", "");
[-] [C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default\prefs.js] Smazáno : user_pref("extensions.Softonic.pnu_base", "{\"newVrsn\":\"231\",\"lastVrsn\":\"231\",\"vrsnLoad\":\"\",\"showMsg\":\"false\",\"showSilent\":\"false\",\"msgTs\":0,\"lstMsgTs\":\"0\"}");
[-] [C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default\prefs.js] Smazáno : user_pref("extensions.Softonic.sg", "{smplGrp}");

*************************

:: "Tracing" klíče smazány
:: Nastavení Winsock vyčištěno

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [8849 bytů] - [23/06/2016 20:51:29]
C:\AdwCleaner\AdwCleaner[S1].txt - [10381 bytů] - [23/06/2016 20:46:09]

########## EOF - C:\AdwCleaner\AdwCleaner[C1].txt - [8996 bytů] ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118269
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Nezdařilé vypnutí, modrá smrt

#8 Příspěvek od Rudy »

Dejte nový log RSIT.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

martas2
Návštěvník
Návštěvník
Příspěvky: 123
Registrován: 17 lis 2010 18:52

Re: Nezdařilé vypnutí, modrá smrt

#9 Příspěvek od martas2 »

Akorát se mi neadří reinstalovat ovladač základovky.. Ve správci zařízené dám aktualizovat ovladač, vybereu ho ale napíš se že už je aktuální.. Poradíte mi?

Logfile of random's system information tool 1.10 (written by random/random)
Run by Martin at 2016-06-24 19:15:53
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 3 GB (1%) free of 357 GB
Total RAM: 4008 MB (44% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 19:15:59, on 24.6.2016
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.18347)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe
C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe
C:\Windows\SysWOW64\rundll32.exe
C:\Program Files (x86)\puush\puush.exe
C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe
C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Users\Martin\AppData\Roaming\uTorrent\updates\3.4.7_42330\utorrentie.exe
C:\Users\Martin\AppData\Roaming\uTorrent\updates\3.4.7_42330\utorrentie.exe
C:\Program Files\trend micro\Martin.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Skype for Business Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL
O2 - BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
O4 - HKLM\..\Run: [NUSB3MON] "C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe"
O4 - HKLM\..\Run: [HPUsageTrackingLEDM] "C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe" "C:\Program Files (x86)\HP\HP UT LEDM\"
O4 - HKLM\..\Run: [AVG_UI] "C:\Program Files (x86)\AVG\Av\avuirunnerx.exe" C:\Program Files (x86)\AVG\Av\avgui.exe
O4 - HKLM\..\Run: [AvgUi] "C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe" /lps=fmw
O4 - HKLM\..\Run: [LogMeIn Hamachi Ui] "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
O4 - HKCU\..\Run: [puush] C:\Program Files (x86)\puush\puush.exe
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files (x86)\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [Facebook Update] "C:\Users\Martin\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
O4 - HKCU\..\Run: [uTorrent] "C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe" /MINIMIZED
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
O4 - HKCU\..\Run: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
O4 - Startup: Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk = C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~2\MICROS~4\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105
O9 - Extra button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\smartprintsetup.exe
O9 - Extra 'Tools' menuitem: SmartPrint - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\smartprintsetup.exe
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIE.dll
O9 - Extra button: Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll
O9 - Extra 'Tools' menuitem: Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIELinkedNotes.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~4\Office12\REFIEBAR.DLL
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL
O18 - Protocol: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O20 - AppInit_DLLs: c:\Windows\SysWOW64\nvinit.dll,C:\windows\SysWOW64\nvinit.dll
O22 - SharedTaskScheduler: Ave's 7StartButton Changer - {F791A188-699D-4FD4-955A-EB59E89B1907} - C:\Program Files (x86)\The Skins Factory\Hyperdesk\Common\AveStartButtonChangerInProc.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\windows\System32\alg.exe (file missing)
O23 - Service: ASLDR Service (ASLDRService) - Unknown owner - C:\Program Files (x86)\PHotkey\ASLDRSrv.exe
O23 - Service: AvgAMPS - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Av\avgamps.exe
O23 - Service: AVGIDSAgent - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Av\avgidsagenta.exe
O23 - Service: AVG Service (avgsvc) - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
O23 - Service: AVG WatchDog (avgwd) - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Av\avgwdsvca.exe
O23 - Service: @%systemroot%\system32\CISVC.EXE,-1 (CISVC) - Unknown owner - C:\windows\system32\CISVC.EXE (file missing)
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\windows\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @C:\windows\system32\CxAudMsg64.exe,-100 (CxAudMsg) - Unknown owner - C:\windows\system32\CxAudMsg64.exe (file missing)
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\windows\system32\EasyAntiCheat.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\windows\system32\fxssvc.exe (file missing)
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: NVIDIA GeForce Experience Service (GfExperienceService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
O23 - Service: GFNEX Service (GFNEXSrv) - Unknown owner - C:\Program Files (x86)\PHotkey\GFNEXSrv.exe
O23 - Service: LogMeIn Hamachi Tunneling Engine (Hamachi2Svc) - LogMeIn Inc. - C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
O23 - Service: Hi-Rez Studios Authenticate and Update Service (HiPatchService) - Hi-Rez Studios - D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
O23 - Service: HP LaserJet Service - HP - C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
O23 - Service: HP SI Service (HPSIService) - Unknown owner - C:\windows\system32\HPSIsvc.exe (file missing)
O23 - Service: HyperDesk's Custom Theme Enabler (HyperDeskCustomThemeEnabler) - Unknown owner - C:\windows\Installer\MSIC019.tmp
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: Intel(R) Integrated Clock Controller Service - Intel(R) ICCS (ICCS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: Lookout Citadel Server (LkCitadelServer) - National Instruments, Inc. - C:\windows\SysWOW64\lkcitdl.exe
O23 - Service: National Instruments PSP Server Locator (lkClassAds) - National Instruments, Inc. - C:\windows\SysWOW64\lkads.exe
O23 - Service: National Instruments Time Synchronization (lkTimeSync) - National Instruments, Inc. - C:\windows\SysWOW64\lktsrv.exe
O23 - Service: LMIGuardianSvc - LogMeIn, Inc. - C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\windows\System32\msdtc.exe (file missing)
O23 - Service: @mqutil.dll,-6102 (MSMQ) - Unknown owner - C:\windows\system32\mqsvc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: National Instruments Domain Service (NIDomainService) - National Instruments, Inc. - C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe
O23 - Service: NI Service Locator (niSvcLoc) - National Instruments Corp. - C:\windows\SysWOW64\nisvcloc.exe
O23 - Service: NVIDIA Network Service (NvNetworkService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
O23 - Service: NVIDIA Streamer Network Service (NvStreamNetworkSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
O23 - Service: NVIDIA Streamer Service (NvStreamSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\windows\system32\nvvsvc.exe (file missing)
O23 - Service: PinnacleUpdate Service (PinnacleUpdateSvc) - PowerUp Software, LLC - C:\Program Files (x86)\PowerUp Software\Pinnacle Game Profiler\pinnacle_updater.exe
O23 - Service: PnkBstrA - Unknown owner - C:\windows\system32\PnkBstrA.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: Protexis Licensing V2 (PSI_SVC_2) - Protexis Inc. - c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
O23 - Service: Corel License Validation Service V2 x64, Powered by arvato (PSI_SVC_2_x64) - arvato digital services llc - c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: TeamViewer 9 (TeamViewer9) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
O23 - Service: TunngleService - Tunngle.net GmbH - C:\Program Files (x86)\Tunngle\TnglCtrl.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\windows\system32\UI0Detect.exe (file missing)
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 15726 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
c:\PROGRA~2\AVG\Av\avgrsa.exe /boot
C:\Program Files (x86)\AVG\Av\avgcsrva.exe /pipeName=44800c66-0200-0000-ad84-6d311079983a /binaryPath="C:\Program Files (x86)\AVG\Av\\" /logPath=C:\windows\system32\config\systemprofile\AppData\Local\Avg\log\av16 /logCfgPath=C:\ProgramData\Avg\log\av16
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
winlogon.exe
C:\windows\system32\lsm.exe
C:\windows\system32\svchost.exe -k DcomLaunch
"C:\windows\system32\nvvsvc.exe"
C:\windows\system32\svchost.exe -k RPCSS
C:\windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\windows\system32\svchost.exe -k LocalService
C:\windows\system32\svchost.exe -k netsvcs
C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe -first
"C:\windows\Installer\MSIC019.tmp" -service
C:\windows\system32\svchost.exe -k NetworkService
"C:\Program Files (x86)\PHotkey\ASLDRSrv.exe"
"C:\Program Files (x86)\PHotkey\GFNEXSrv.exe"
C:\windows\System32\spoolsv.exe
C:\windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
C:\windows\system32\svchost.exe -k apphost
"C:\Program Files (x86)\AVG\Av\avgidsagenta.exe"
"C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe"
"C:\Program Files (x86)\AVG\Av\avgwdsvca.exe"
C:\windows\system32\CISVC.EXE
"C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe" /service
C:\windows\system32\CxAudMsg64.exe
C:\windows\System32\svchost.exe -k utcsvc
C:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe"
"taskhost.exe"
taskeng.exe {A53BF67E-D8A2-41A1-90F7-2327CFB94E47}
"C:\windows\system32\Dwm.exe"
C:\windows\Explorer.EXE
"C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe" -boot
"C:\Program Files (x86)\PHotkey\PHotkey.exe"
"D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe"
"C:\Program Files (x86)\PHotkey\MsgTranAgt.exe"
"C:\Program Files (x86)\PHotkey\MsgTranAgt64.exe"
"C:\windows\system32\GWX\GWX.exe"
"C:\Program Files (x86)\AVG\Av\avgnsa.exe"
"C:\Program Files (x86)\AVG\Av\avgemca.exe"
"C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe"
C:\windows\system32\HPSIsvc.exe
C:\windows\System32\svchost.exe -k ipripsvc
C:\windows\SysWOW64\lkcitdl.exe
C:\windows\SysWOW64\lkads.exe
C:\windows\SysWOW64\lktsrv.exe
"C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe"
C:\windows\system32\mqsvc.exe
"c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe" -sSQLEXPRESS
"C:/Program Files/NVIDIA Corporation/Display/nvtray.exe" -user_has_logged_in 1"
"C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
"C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe"
C:\windows\SysWOW64\nisvcloc.exe -s
"C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe"
C:\windows\SysWOW64\PnkBstrA.exe
"c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe"
"c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe"
"C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe"
C:\windows\System32\tcpsvcs.exe
C:\windows\System32\snmp.exe
"c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe"
C:\windows\system32\svchost.exe -k imgsvc
"C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe"
C:\windows\System32\svchost.exe -k secsvcs
"C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE"
"C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe" -s
WLIDSvcM.exe 4228
C:\windows\system32\wbem\wmiprvse.exe
C:\windows\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe"
"C:\Program Files (x86)\PHotkey\PVDesktop.exe"
"C:\Program Files (x86)\PHotkey\PVDAgent.exe"
"C:\Program Files (x86)\PHotkey\MsOsd.exe"
"C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE"
"C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
C:\windows\system32\SearchIndexer.exe /Embedding
C:\windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\windows\servicing\TrustedInstaller.exe
"C:\windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:HostProcess-fc2ab2dc-3c25-49ee-b1b5-9486eaa2f483 -SystemEventPortName:HostProcess-5db08094-2f73-4051-b63c-671eae516e62 -IoCancelEventPortName:HostProcess-df296dbb-cf02-4a53-8afe-5513b896e32b -NonStateChangingEventPortName:HostProcess-545fcc7b-4705-47b4-8d59-0b7d91dfc215 -ServiceSID:S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 -LifetimeId:7f7abae5-3bb6-4abb-ac8b-2cb77ba56805 -DeviceGroupId:
"C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe" -Embedding
"C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe"
"C:\Program Files\FSP\FspUip.exe"
"C:\Windows\SysWOW64\rundll32.exe" C:\windows\Syswow64\cm108.dll,CMICtrlWnd
"C:\Windows\system32\igfxpers.exe"
"C:\windows\system32\igfxsrvc.exe" -Embedding
"C:\Program Files (x86)\puush\puush.exe"
"C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe" /MINIMIZED
"C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
"C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE" /tsr
"C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe"
C:\windows\System32\svchost.exe -k LocalServicePeerNet
"C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe" "C:\Program Files (x86)\HP\HP UT LEDM\"
/TRAYONLY
/fmw.trayonly
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe"
C:\windows\system32\CompatTelRunner.exe
\??\C:\windows\system32\conhost.exe "-716149335-30400233116462319991742325042563983359-1121909785-597249323236765574
"C:\Program Files (x86)\CCleaner\CCleaner.exe" /MONITOR /uac
C:\windows\system32\CompatTelRunner.exe -m:appraiser.dll -f:DoScheduledTelemetryRun -cv:5+2SUcpu00Wg4pfQ.1
"C:\Users\Martin\AppData\Roaming\uTorrent\updates\3.4.7_42330\utorrentie.exe" uTorrent_7664_023F6BD8_419534513 µTorrent4823DF041B09 uTorrent
ctfmon.exe
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe"
"C:\Users\Martin\AppData\Roaming\uTorrent\updates\3.4.7_42330\utorrentie.exe" uTorrent_7664_023F6D08_382113794 µTorrent4823DF041B09 uTorrent
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe"
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe"
C:\windows\system32\rundll32.exe C:\windows\system32\GeneralTel.dll,RunGeneralTelemetry -cV 5+2SUcpu00Wg4pfQ.1.3 -SendFullTelemetry -ThrottleUtc -TelemetryAllowed
C:\windows\system32\wbem\wmiprvse.exe
C:\windows\system32\AUDIODG.EXE 0x718
"C:\windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe4_ Global\UsGthrCtrlFltPipeMssGthrPipe4 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
"C:\windows\system32\SearchFilterHost.exe" 0 520 524 532 65536 528
taskeng.exe {EA1D4E72-72F8-4A2E-8F40-451ECF96BFF0}
C:\windows\system32\sppsvc.exe
"C:\Users\Martin\Desktop\RSITx64.exe"

======Scheduled tasks folder======

C:\windows\tasks\Adobe Flash Player PPAPI Notifier.job - C:\windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_242_pepper.exe -check pepperplugin
C:\windows\tasks\Adobe Flash Player Updater.job - C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\windows\tasks\FacebookUpdateTaskUserS-1-5-21-705687782-3761009054-3559831724-1001Core.job - C:\Users\Martin\AppData\Local\Facebook\Update\FacebookUpdate.exe /c /nocrashserver
C:\windows\tasks\FacebookUpdateTaskUserS-1-5-21-705687782-3761009054-3559831724-1001UA.job - C:\Users\Martin\AppData\Local\Facebook\Update\FacebookUpdate.exe /ua /installsource scheduler
C:\windows\tasks\SlimDrivers Startup.job - C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe -boot

=========Mozilla firefox=========

ProfilePath - C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 22.0.0.192 Plugin
"Path"=C:\windows\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_192.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=10.60.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=10.60.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/Lync,version=15.0]
"Description"=Microsoft Lync Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files (x86)\Microsoft Silverlight\5.1.50428.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nullsoft.com/winampDetector;version=1]
"Description"=Winamp Detector
"Path"=C:\Program Files (x86)\Winamp Detect\npwachk.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@pandonetworks.com/PandoWebPlugin]
"Description"=This plugin detects and launches Pando Media Booster
"Path"=C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@t.garena.com/garenatalk]
"Description"=Garena Talk Plugin
"Path"=C:\Program Files (x86)\Garena Plus\bbtalk\plugins\npPlugin\npGarenaTalkPlugin.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.0]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 22.0.0.192 Plugin
"Path"=C:\windows\system32\Macromed\Flash\NPSWF64_22_0_0_192.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/DTPlugin,version=10.60.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/JavaPlugin,version=10.60.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files\Microsoft Silverlight\5.1.50428.0\npctrl.dll

C:\Program Files (x86)\Mozilla Firefox\extensions\
{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}

C:\Program Files (x86)\Mozilla Firefox\plugins\
np-mswmp.dll
NPLV80Win32.dll
nppdf32.dll
nppluginrichmediaplayer.dll
WMP Firefox Plugin License.rtf
WMP Firefox Plugin RelNotes.txt

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-05-17 229064]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre7\bin\ssv.dll [2014-07-11 553384]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21 529280]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL [2016-04-12 896288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF}]
Microsoft SkyDrive Pro Browser Helper - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-05-17 2348848]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre7\bin\jp2ssv.dll [2014-07-11 211880]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2016-05-17 163536]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-07-11 462760]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21 439168]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL [2016-04-12 720160]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF}]
Microsoft SkyDrive Pro Browser Helper - C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-05-17 1741096]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-07-11 171944]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"AmIcoSinglun64"=c:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [2009-09-22 323584]
"fspuip"=C:\Program Files\FSP\fspuip.exe [2010-11-08 4055552]
"SmartAudio"=C:\Program Files\CONEXANT\SAII\SAIICpl.exe [2010-12-14 316032]
"Cm108Sound"=C:\windows\syswow64\RunDll32.exe [2009-07-14 44544]
"IgfxTray"=C:\windows\system32\igfxtray.exe [2000-01-01 172016]
"HotKeysCmds"=C:\windows\system32\hkcmd.exe [2012-01-10 392984]
"Persistence"=C:\windows\system32\igfxpers.exe [2012-01-10 417560]
"NvBackend"=C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2016-06-03 2398776]
"ShadowPlay"=C:\windows\system32\nvspcap64.dll [2016-06-03 1767944]
"IAStorIcon"=C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe [2013-11-21 36352]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"puush"=C:\Program Files (x86)\puush\puush.exe [2015-03-30 568904]
"CCleaner Monitoring"=C:\Program Files (x86)\CCleaner\CCleaner64.exe [2014-10-23 6501656]
"Facebook Update"=C:\Users\Martin\AppData\Local\Facebook\Update\FacebookUpdate.exe [2014-11-17 138096]
"uTorrent"=C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe [2016-05-17 2133504]
"DAEMON Tools Lite"=C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [2012-04-11 3672384]
"Skype"=C:\Program Files (x86)\Skype\Phone\Skype.exe [2016-05-17 53130368]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite]
C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [2012-04-11 3672384]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GarenaPlus]
C:\Program Files (x86)\Garena Plus\GarenaMessenger.exe [2014-10-27 9974576]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogMeIn Hamachi Ui]
C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [2016-06-08 5565960]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NtVdmSrv]
C:\windows\inf\ntvdm.vbe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]
C:\Program Files (x86)\Steam\steam.exe [2016-06-15 2917456]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\uTorrent]
C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe [2016-05-17 2133504]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^GamePark klient 2.lnk]
C:\PROGRA~1\GAMEPA~1\gpcl.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk]
C:\PROGRA~2\MCAFEE~1\202B13~1.181\SSSCHE~1.EXE []

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"NUSB3MON"=C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [2011-09-16 115048]
"HPUsageTrackingLEDM"=C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe [2009-10-15 30264]
"AVG_UI"=C:\Program Files (x86)\AVG\Av\avuirunnerx.exe [2016-06-09 32528]
"AvgUi"=C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe [2016-06-21 186640]
"LogMeIn Hamachi Ui"=C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [2016-06-08 5565960]

C:\Users\Martin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk - C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"="C:\Windows\system32\nvinitx.dll,C:\windows\system32\nvinitx.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\windows\system32\igfxdev.dll [2000-01-01 442880]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Hamachi2Svc]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=5
"ConsentPromptBehaviorUser"=3
"EnableUIADesktopToggle"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"SoftwareSASGeneration"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll
"VIDC.FPS1"=frapsv64.dll
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv
"wave2"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"aux2"=wdmaud.drv
"wave3"=wdmaud.drv
"midi3"=wdmaud.drv
"mixer3"=wdmaud.drv
"aux3"=wdmaud.drv
"wave4"=wdmaud.drv
"midi4"=wdmaud.drv
"mixer4"=wdmaud.drv
"aux4"=wdmaud.drv
"wave5"=wdmaud.drv
"midi5"=wdmaud.drv
"mixer5"=wdmaud.drv
"wave6"=wdmaud.drv
"midi6"=wdmaud.drv
"mixer6"=wdmaud.drv
"wave7"=wdmaud.drv
"midi7"=wdmaud.drv
"mixer7"=wdmaud.drv
"wave8"=wdmaud.drv
"midi8"=wdmaud.drv
"mixer8"=wdmaud.drv
"wave9"=wdmaud.drv
"midi9"=wdmaud.drv
"mixer9"=wdmaud.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"aux5"=wdmaud.drv
"aux6"=wdmaud.drv
"aux7"=wdmaud.drv
"aux8"=wdmaud.drv

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.txt - open - C:\windows\NOTEPAD.EXE %1

======List of files/folders created in the last 1 month======

2016-06-23 22:30:40 ----ASH---- C:\pagefile.sys
2016-06-23 21:11:04 ----D---- C:\Program Files (x86)\LogMeIn Hamachi
2016-06-23 21:09:14 ----A---- C:\windows\system32\drivers\SWDUMon.sys
2016-06-23 19:05:00 ----A---- C:\windows\SYSWOW64\vulkaninfo.exe
2016-06-23 19:05:00 ----A---- C:\windows\SYSWOW64\vulkan-1.dll
2016-06-23 19:05:00 ----A---- C:\windows\system32\vulkaninfo.exe
2016-06-23 19:05:00 ----A---- C:\windows\system32\vulkan-1.dll
2016-06-23 19:03:32 ----D---- C:\Program Files (x86)\VulkanRT
2016-06-23 19:03:12 ----D---- C:\windows\SYSWOW64\NV
2016-06-23 19:03:12 ----D---- C:\windows\system32\NV
2016-06-23 18:52:56 ----A---- C:\windows\system32\drivers\nvvad64v.sys
2016-06-23 18:52:54 ----A---- C:\windows\SYSWOW64\nvaudcap32v.dll
2016-06-23 18:51:21 ----A---- C:\windows\system32\nvwgf2umx.dll
2016-06-23 18:51:18 ----A---- C:\windows\SYSWOW64\nvwgf2um.dll
2016-06-23 18:51:15 ----A---- C:\windows\system32\nvumdshimx.dll
2016-06-23 18:51:08 ----A---- C:\windows\system32\nvptxJitCompiler.dll
2016-06-23 18:51:04 ----A---- C:\windows\SYSWOW64\nvptxJitCompiler.dll
2016-06-23 18:51:04 ----A---- C:\windows\system32\drivers\nvpciflt.sys
2016-06-23 18:51:01 ----A---- C:\windows\system32\nvopencl.dll
2016-06-23 18:50:59 ----A---- C:\windows\SYSWOW64\nvopencl.dll
2016-06-23 18:50:55 ----A---- C:\windows\system32\nvoglv64.dll
2016-06-23 18:50:52 ----A---- C:\windows\SYSWOW64\nvoglv32.dll
2016-06-23 18:50:51 ----A---- C:\windows\SYSWOW64\nvoglshim32.dll
2016-06-23 18:50:51 ----A---- C:\windows\system32\nvoglshim64.dll
2016-06-23 18:50:44 ----A---- C:\windows\system32\drivers\nvlddmkm.sys
2016-06-23 18:50:43 ----A---- C:\windows\system32\nvinitx.dll
2016-06-23 18:50:36 ----A---- C:\windows\system32\NvIFR64.dll
2016-06-23 18:50:35 ----A---- C:\windows\SYSWOW64\NvIFR.dll
2016-06-23 18:50:28 ----A---- C:\windows\SYSWOW64\NvFBC.dll
2016-06-23 18:50:28 ----A---- C:\windows\system32\nvfatbinaryLoader.dll
2016-06-23 18:50:27 ----A---- C:\windows\SYSWOW64\nvfatbinaryLoader.dll
2016-06-23 18:50:22 ----A---- C:\windows\system32\nvdispgenco6436839.dll
2016-06-23 18:50:18 ----A---- C:\windows\system32\nvdispco6436839.dll
2016-06-23 18:50:02 ----A---- C:\windows\system32\nvd3dumx.dll
2016-06-23 18:49:56 ----A---- C:\windows\SYSWOW64\nvd3dum.dll
2016-06-23 18:49:52 ----A---- C:\windows\system32\nvcuvid.dll
2016-06-23 18:49:50 ----A---- C:\windows\SYSWOW64\nvcuvid.dll
2016-06-23 18:49:49 ----A---- C:\windows\system32\nvcuda.dll
2016-06-23 18:49:39 ----A---- C:\windows\SYSWOW64\nvcuda.dll
2016-06-23 18:49:31 ----A---- C:\windows\system32\nvcompiler.dll
2016-06-23 18:49:16 ----A---- C:\windows\SYSWOW64\nvcompiler.dll
2016-06-23 18:49:16 ----A---- C:\windows\SYSWOW64\nvapi.dll
2016-06-23 18:43:58 ----D---- C:\NVIDIA
2016-06-23 17:40:18 ----D---- C:\Program Files (x86)\SlimDrivers
2016-06-23 11:21:39 ----D---- C:\rsit
2016-06-19 10:40:06 ----D---- C:\windows\rescache
2016-06-16 21:58:42 ----A---- C:\windows\SYSWOW64\FlashPlayerInstaller.exe
2016-06-16 11:31:06 ----D---- C:\ProgramData\.mono
2016-06-15 11:50:24 ----A---- C:\windows\SYSWOW64\gdi32.dll
2016-06-15 11:50:24 ----A---- C:\windows\system32\gdi32.dll
2016-06-15 11:50:21 ----A---- C:\windows\SYSWOW64\tzres.dll
2016-06-15 11:50:21 ----A---- C:\windows\system32\tzres.dll
2016-06-15 11:50:17 ----A---- C:\windows\SYSWOW64\wdigest.dll
2016-06-15 11:50:17 ----A---- C:\windows\SYSWOW64\ncrypt.dll
2016-06-15 11:50:17 ----A---- C:\windows\SYSWOW64\certcli.dll
2016-06-15 11:50:17 ----A---- C:\windows\SYSWOW64\bcryptprimitives.dll
2016-06-15 11:50:17 ----A---- C:\windows\system32\wdigest.dll
2016-06-15 11:50:17 ----A---- C:\windows\system32\ncrypt.dll
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\srvnet.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\srv2.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\srv.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\ksecpkg.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\ksecdd.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\cng.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\certcli.dll
2016-06-15 11:50:17 ----A---- C:\windows\system32\bcryptprimitives.dll
2016-06-15 11:50:16 ----A---- C:\windows\SYSWOW64\rpcrt4.dll
2016-06-15 11:50:16 ----A---- C:\windows\system32\rpcrt4.dll
2016-06-15 11:50:16 ----A---- C:\windows\system32\lsasrv.dll
2016-06-15 11:50:16 ----A---- C:\windows\system32\kerberos.dll
2016-06-15 11:50:16 ----A---- C:\windows\system32\drivers\mrxsmb.sys
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\TSpkg.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\sspicli.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\schannel.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\secur32.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\rpchttp.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\msv1_0.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\kerberos.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\cryptbase.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\credssp.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\auditpol.exe
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\adtschema.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\TSpkg.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\sspisrv.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\sspicli.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\schannel.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\secur32.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\rpchttp.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\msv1_0.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\lsass.exe
2016-06-15 11:50:15 ----A---- C:\windows\system32\drivers\mrxsmb20.sys
2016-06-15 11:50:15 ----A---- C:\windows\system32\drivers\mrxsmb10.sys
2016-06-15 11:50:15 ----A---- C:\windows\system32\cryptbase.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\credssp.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\auditpol.exe
2016-06-15 11:50:15 ----A---- C:\windows\system32\adtschema.dll
2016-06-15 11:50:14 ----A---- C:\windows\SYSWOW64\msobjs.dll
2016-06-15 11:50:14 ----A---- C:\windows\SYSWOW64\msaudite.dll
2016-06-15 11:50:14 ----A---- C:\windows\system32\msobjs.dll
2016-06-15 11:50:14 ----A---- C:\windows\system32\msaudite.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\invagent.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\generaltel.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\devinv.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\CompatTelRunner.exe
2016-06-15 11:50:05 ----A---- C:\windows\system32\centel.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\appraiser.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\aeinv.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\acmigration.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\lpk.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\fontsub.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\dciman32.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\atmlib.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\atmfd.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\lpk.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\fontsub.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\dciman32.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\atmlib.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\atmfd.dll
2016-06-15 11:50:00 ----A---- C:\windows\SYSWOW64\StructuredQuery.dll
2016-06-15 11:50:00 ----A---- C:\windows\system32\StructuredQuery.dll
2016-06-15 11:49:59 ----A---- C:\windows\system32\win32k.sys
2016-06-15 11:49:58 ----A---- C:\windows\SYSWOW64\ws2_32.dll
2016-06-15 11:49:58 ----A---- C:\windows\SYSWOW64\winhttp.dll
2016-06-15 11:49:58 ----A---- C:\windows\SYSWOW64\netbtugc.exe
2016-06-15 11:49:58 ----A---- C:\windows\SYSWOW64\mswsock.dll
2016-06-15 11:49:58 ----A---- C:\windows\system32\ws2_32.dll
2016-06-15 11:49:58 ----A---- C:\windows\system32\winhttp.dll
2016-06-15 11:49:58 ----A---- C:\windows\system32\netbtugc.exe
2016-06-15 11:49:58 ----A---- C:\windows\system32\mswsock.dll
2016-06-15 11:49:58 ----A---- C:\windows\system32\drivers\netbt.sys
2016-06-15 11:49:55 ----A---- C:\windows\SYSWOW64\winipsec.dll
2016-06-15 11:49:55 ----A---- C:\windows\SYSWOW64\polstore.dll
2016-06-15 11:49:55 ----A---- C:\windows\SYSWOW64\gpapi.dll
2016-06-15 11:49:55 ----A---- C:\windows\SYSWOW64\FwRemoteSvr.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\winipsec.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\polstore.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\IPSECSVC.DLL
2016-06-15 11:49:55 ----A---- C:\windows\system32\gpsvc.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\gpapi.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\FwRemoteSvr.dll
2016-06-15 11:49:49 ----A---- C:\windows\SYSWOW64\webio.dll
2016-06-15 11:49:49 ----A---- C:\windows\system32\webio.dll
2016-06-15 11:49:44 ----A---- C:\windows\system32\shell32.dll
2016-06-15 11:49:43 ----A---- C:\windows\explorer.exe
2016-06-15 11:49:42 ----A---- C:\windows\SYSWOW64\shell32.dll
2016-06-15 11:49:41 ----A---- C:\windows\SYSWOW64\ExplorerFrame.dll
2016-06-15 11:49:41 ----A---- C:\windows\SYSWOW64\explorer.exe
2016-06-15 11:49:41 ----A---- C:\windows\system32\ExplorerFrame.dll
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\msimsg.dll
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\msihnd.dll
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\msiexec.exe
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\msi.dll
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\authui.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\msimsg.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\msihnd.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\msiexec.exe
2016-06-15 11:49:13 ----A---- C:\windows\system32\msi.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\consent.exe
2016-06-15 11:49:13 ----A---- C:\windows\system32\authui.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\appinfo.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\mshtmled.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\MshtmlDac.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\inseng.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\iernonce.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\ieetwproxystub.dll
2016-06-15 11:48:50 ----A---- C:\windows\system32\iernonce.dll
2016-06-15 11:48:50 ----A---- C:\windows\system32\ieetwproxystub.dll
2016-06-15 11:48:50 ----A---- C:\windows\system32\ieetwcollector.exe
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\vbscript.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\urlmon.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\occache.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\mshtml.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\msfeeds.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\JavaScriptCollectionAgent.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\iedkcs32.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\dxtrans.dll
2016-06-15 11:48:49 ----A---- C:\windows\system32\JavaScriptCollectionAgent.dll
2016-06-15 11:48:49 ----A---- C:\windows\system32\inseng.dll
2016-06-15 11:48:49 ----A---- C:\windows\system32\ie4uinit.exe
2016-06-15 11:48:47 ----A---- C:\windows\SYSWOW64\jscript.dll
2016-06-15 11:48:47 ----A---- C:\windows\SYSWOW64\iesetup.dll
2016-06-15 11:48:47 ----A---- C:\windows\SYSWOW64\iertutil.dll
2016-06-15 11:48:47 ----A---- C:\windows\SYSWOW64\ieapfltr.dll
2016-06-15 11:48:47 ----A---- C:\windows\system32\urlmon.dll
2016-06-15 11:48:47 ----A---- C:\windows\system32\occache.dll
2016-06-15 11:48:47 ----A---- C:\windows\system32\ieetwcollectorres.dll
2016-06-15 11:48:47 ----A---- C:\windows\system32\iedkcs32.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\jsproxy.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\jscript9diag.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\ieui.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\ieframe.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\dxtmsft.dll
2016-06-15 11:48:46 ----A---- C:\windows\system32\MsSpellCheckingFacility.exe
2016-06-15 11:48:46 ----A---- C:\windows\system32\msfeeds.dll
2016-06-15 11:48:46 ----A---- C:\windows\system32\dxtrans.dll
2016-06-15 11:48:45 ----A---- C:\windows\system32\iesetup.dll
2016-06-15 11:48:45 ----A---- C:\windows\system32\ieapfltr.dll
2016-06-15 11:48:43 ----A---- C:\windows\SYSWOW64\webcheck.dll
2016-06-15 11:48:43 ----A---- C:\windows\SYSWOW64\mshtmlmedia.dll
2016-06-15 11:48:43 ----A---- C:\windows\SYSWOW64\jscript9.dll
2016-06-15 11:48:43 ----A---- C:\windows\SYSWOW64\ieUnatt.exe
2016-06-15 11:48:43 ----A---- C:\windows\system32\vbscript.dll
2016-06-15 11:48:43 ----A---- C:\windows\system32\iertutil.dll
2016-06-15 11:48:42 ----A---- C:\windows\SYSWOW64\wininet.dll
2016-06-15 11:48:42 ----A---- C:\windows\system32\jsproxy.dll
2016-06-15 11:48:41 ----A---- C:\windows\SYSWOW64\msrating.dll
2016-06-15 11:48:41 ----A---- C:\windows\system32\ieui.dll
2016-06-15 11:48:41 ----A---- C:\windows\system32\dxtmsft.dll
2016-06-15 11:48:40 ----A---- C:\windows\system32\webcheck.dll
2016-06-15 11:48:40 ----A---- C:\windows\system32\mshtmlmedia.dll
2016-06-15 11:48:40 ----A---- C:\windows\system32\mshtmled.dll
2016-06-15 11:48:40 ----A---- C:\windows\system32\ieUnatt.exe
2016-06-15 11:48:40 ----A---- C:\windows\system32\ieframe.dll
2016-06-15 11:48:39 ----A---- C:\windows\system32\wininet.dll
2016-06-15 11:48:39 ----A---- C:\windows\system32\jscript9diag.dll
2016-06-15 11:48:39 ----A---- C:\windows\system32\jscript9.dll
2016-06-15 11:48:39 ----A---- C:\windows\system32\jscript.dll
2016-06-15 11:48:38 ----A---- C:\windows\system32\msrating.dll
2016-06-15 11:48:38 ----A---- C:\windows\system32\MshtmlDac.dll
2016-06-15 11:48:38 ----A---- C:\windows\system32\mshtml.dll
2016-06-07 21:51:29 ----A---- C:\windows\SYSWOW64\shoD73B.tmp
2016-05-27 15:33:18 ----A---- C:\windows\SYSWOW64\sho5052.tmp

======List of files/folders modified in the last 1 month======

2016-06-24 19:15:56 ----D---- C:\Program Files\trend micro
2016-06-24 19:15:54 ----D---- C:\windows\Temp
2016-06-24 19:15:54 ----D---- C:\Users\Martin\AppData\Roaming\uTorrent
2016-06-24 19:15:43 ----D---- C:\Users\Martin\AppData\Roaming\Skype
2016-06-24 19:15:39 ----D---- C:\Windows
2016-06-24 19:02:24 ----SHD---- C:\System Volume Information
2016-06-24 18:52:00 ----D---- C:\Program Files (x86)\Opera
2016-06-24 18:51:50 ----D---- C:\windows\Prefetch
2016-06-24 18:51:28 ----D---- C:\ProgramData\MFAData
2016-06-24 18:50:21 ----A---- C:\windows\SYSWOW64\log.txt
2016-06-24 18:46:57 ----D---- C:\windows\system32\drivers
2016-06-24 18:46:42 ----A---- C:\windows\SYSWOW64\zlib.dll
2016-06-23 22:34:23 ----D---- C:\windows\system32\config
2016-06-23 22:32:23 ----AD---- C:\windows\Minidump
2016-06-23 22:22:02 ----D---- C:\windows\system32\catroot2
2016-06-23 22:20:41 ----D---- C:\Program Files\Microsoft Silverlight
2016-06-23 22:20:40 ----D---- C:\Program Files (x86)\Microsoft Silverlight
2016-06-23 22:07:38 ----SHD---- C:\windows\Installer
2016-06-23 22:07:33 ----D---- C:\Config.Msi
2016-06-23 21:11:04 ----RD---- C:\Program Files (x86)
2016-06-23 21:06:40 ----D---- C:\windows\SysWOW64
2016-06-23 21:06:40 ----D---- C:\windows\system32
2016-06-23 20:53:39 ----D---- C:\windows\system32\wfp
2016-06-23 20:53:36 ----D---- C:\Users\Martin\AppData\Roaming\puush
2016-06-23 20:53:29 ----D---- C:\windows\system32\wbem
2016-06-23 20:53:29 ----D---- C:\windows\registration
2016-06-23 20:51:38 ----D---- C:\ProgramData
2016-06-23 20:51:29 ----D---- C:\AdwCleaner
2016-06-23 19:06:27 ----D---- C:\windows\system32\DriverStore
2016-06-23 19:06:26 ----D---- C:\windows\inf
2016-06-23 19:03:11 ----D---- C:\ProgramData\NVIDIA
2016-06-23 18:57:29 ----D---- C:\Program Files\NVIDIA Corporation
2016-06-23 18:04:33 ----D---- C:\windows\Tasks
2016-06-23 18:04:33 ----D---- C:\windows\system32\Tasks
2016-06-23 11:35:48 ----D---- C:\windows\Microsoft.NET
2016-06-20 20:00:42 ----RSD---- C:\windows\assembly
2016-06-20 19:56:55 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2016-06-20 19:56:29 ----D---- C:\ProgramData\Microsoft Help
2016-06-20 19:54:31 ----D---- C:\Program Files\Microsoft Office 15
2016-06-20 19:15:08 ----D---- C:\Users\Martin\AppData\Roaming\vlc
2016-06-19 21:31:23 ----D---- C:\Program Files (x86)\Battle.net
2016-06-19 20:45:28 ----D---- C:\Program Files (x86)\Steam
2016-06-17 07:43:51 ----D---- C:\windows\winsxs
2016-06-16 22:03:02 ----D---- C:\windows\SYSWOW64\cs-CZ
2016-06-16 22:03:02 ----D---- C:\windows\system32\cs-CZ
2016-06-16 22:02:52 ----D---- C:\windows\system32\appraiser
2016-06-16 22:02:52 ----D---- C:\windows\AppPatch
2016-06-16 22:02:44 ----D---- C:\windows\cs-CZ
2016-06-16 22:02:39 ----D---- C:\Program Files\Internet Explorer
2016-06-16 22:02:38 ----D---- C:\windows\SYSWOW64\en-US
2016-06-16 22:02:35 ----D---- C:\windows\system32\en-US
2016-06-16 22:02:33 ----D---- C:\Program Files (x86)\Internet Explorer
2016-06-16 21:59:09 ----A---- C:\windows\SYSWOW64\FlashPlayerApp.exe
2016-06-16 21:35:38 ----A---- C:\windows\Cm108.ini.imi
2016-06-16 11:24:57 ----D---- C:\Program Files (x86)\Hearthstone
2016-06-16 10:08:53 ----D---- C:\windows\system32\MRT
2016-06-16 09:55:40 ----D---- C:\windows\debug
2016-06-16 09:55:36 ----A---- C:\windows\system32\MRT.exe
2016-06-15 21:42:51 ----D---- C:\windows\system32\NDF
2016-06-15 09:38:14 ----D---- C:\ProgramData\Skype
2016-06-15 09:38:05 ----RD---- C:\Program Files (x86)\Skype
2016-06-15 09:30:14 ----HDC---- C:\ProgramData\~1
2016-06-15 09:30:14 ----HD---- C:\ProgramData\~2
2016-06-14 15:14:37 ----D---- C:\Program Files (x86)\Common Files
2016-06-14 15:11:08 ----D---- C:\ProgramData\Embarcadero
2016-06-14 14:48:44 ----D---- C:\Program Files (x86)\Microsoft Visual Studio 10.0
2016-06-14 14:25:44 ----D---- C:\Users\Martin\AppData\Roaming\.technic
2016-06-13 19:31:06 ----N---- C:\windows\system32\MpSigStub.exe
2016-06-10 08:48:41 ----RD---- C:\Users
2016-06-09 17:45:05 ----D---- C:\tmp
2016-06-09 16:52:00 ----D---- C:\Users\Martin\AppData\Roaming\StardewValley
2016-06-05 21:45:51 ----D---- C:\Users\Martin\AppData\Roaming\TS3Client
2016-06-03 09:38:10 ----A---- C:\windows\SYSWOW64\nvumdshim.dll
2016-06-03 09:38:10 ----A---- C:\windows\SYSWOW64\nvspcap.dll
2016-06-03 09:38:10 ----A---- C:\windows\SYSWOW64\nvspbridge.dll
2016-06-03 09:38:10 ----A---- C:\windows\SYSWOW64\nvinit.dll
2016-06-03 09:38:10 ----A---- C:\windows\system32\nvspcap64.dll
2016-06-03 09:38:10 ----A---- C:\windows\system32\nvspbridge64.dll
2016-06-03 09:38:10 ----A---- C:\windows\system32\NvRtmpStreamer64.dll
2016-06-03 09:38:10 ----A---- C:\windows\system32\NvFBC64.dll
2016-06-03 09:38:10 ----A---- C:\windows\system32\nvaudcap64v.dll
2016-06-03 09:38:10 ----A---- C:\windows\system32\nvapi64.dll
2016-06-03 06:17:52 ----HD---- C:\Program Files (x86)\InstallShield Installation Information
2016-06-03 06:17:52 ----D---- C:\Program Files (x86)\DesetiPrsty
2016-06-03 05:26:20 ----A---- C:\windows\system32\nvsvc64.dll
2016-06-03 05:26:20 ----A---- C:\windows\system32\nvcpl.dll
2016-06-03 05:26:19 ----A---- C:\windows\system32\nvvsvc.exe
2016-06-03 05:26:19 ----A---- C:\windows\system32\nvsvcr.dll
2016-06-03 05:26:19 ----A---- C:\windows\system32\nvshext.dll
2016-06-03 05:26:19 ----A---- C:\windows\system32\nvmctray.dll
2016-06-03 05:26:18 ----A---- C:\windows\system32\nv3dappshextr.dll
2016-06-03 05:26:18 ----A---- C:\windows\system32\nv3dappshext.dll
2016-06-02 20:57:05 ----D---- C:\LSD5
2016-06-02 19:51:02 ----D---- C:\Program Files\Common Files
2016-06-02 19:23:58 ----D---- C:\Program Files (x86)\Adobe
2016-06-02 19:12:06 ----D---- C:\Users\Martin\AppData\Roaming\DAEMON Tools Lite
2016-06-02 19:10:30 ----D---- C:\windows\Logs
2016-05-30 16:27:02 ----D---- C:\Users\Martin\AppData\Roaming\SoftGrid Client
2016-05-27 15:30:29 ----SD---- C:\windows\SYSWOW64\GWX
2016-05-27 15:30:29 ----SD---- C:\windows\system32\GWX

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 AVGIDSHA;AVGIDSHA; C:\windows\system32\DRIVERS\avgidsha.sys [2016-01-26 272304]
R0 Avgloga;AVG Logging Driver; C:\windows\system32\DRIVERS\avgloga.sys [2016-02-16 360736]
R0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield; C:\windows\system32\DRIVERS\avgmfx64.sys [2016-05-05 247040]
R0 Avgrkx64;AVG Anti-Rootkit Driver; C:\windows\system32\DRIVERS\avgrkx64.sys [2016-05-02 51968]
R0 Avguniva;AVG Universal Driver; C:\windows\system32\DRIVERS\avguniva.sys [2016-05-05 71936]
R0 iaStor;Intel AHCI Controller; C:\windows\system32\DRIVERS\iaStor.sys [2010-09-13 437272]
R0 iaStorA;iaStorA; C:\windows\system32\DRIVERS\iaStorA.sys [2013-11-21 632168]
R0 iaStorF;iaStorF; C:\windows\system32\DRIVERS\iaStorF.sys [2013-11-21 28008]
R0 nvpciflt;nvpciflt; C:\windows\system32\DRIVERS\nvpciflt.sys [2016-06-03 39992]
R0 rdyboost;ReadyBoost; C:\windows\System32\drivers\rdyboost.sys [2010-11-21 213888]
R0 sptd;sptd; C:\windows\System32\Drivers\sptd.sys [2012-10-17 560184]
R1 Avgdiska;AVG Disk Driver; C:\windows\system32\DRIVERS\avgdiska.sys [2016-02-16 162592]
R1 AVGIDSDriver;AVGIDSDriver; C:\windows\system32\DRIVERS\avgidsdrivera.sys [2016-05-18 307456]
R1 Avgldx64;AVG AVI Loader Driver; C:\windows\system32\DRIVERS\avgldx64.sys [2016-05-02 260352]
R1 Avgtdia;AVG TDI Driver; C:\windows\system32\DRIVERS\avgtdia.sys [2016-05-17 279296]
R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver; C:\windows\system32\DRIVERS\dtsoftbus01.sys [2012-05-26 283200]
R2 atksgt;atksgt; C:\windows\system32\DRIVERS\atksgt.sys [2012-05-10 314016]
R2 lirsgt;lirsgt; C:\windows\system32\DRIVERS\lirsgt.sys [2012-05-10 43680]
R2 PEGAGFN;PEGAGFN; \??\C:\Program Files (x86)\PHotkey\PEGAGFN.sys [2010-12-10 14344]
R3 acpials;ALS Sensor Filter; C:\windows\system32\DRIVERS\acpials.sys [2009-07-14 9728]
R3 athr;Atheros Extensible Wireless LAN device driver; C:\windows\system32\DRIVERS\athrx.sys [2011-06-27 2753536]
R3 CnxtHdAudService;Conexant UAA Function Driver for High Definition Audio Service; C:\windows\system32\drivers\CHDRT64.sys [2011-02-16 1581184]
R3 fspad_wlh64;Finger Sensing Pad Driver for Windows 2000/XP/Vista/Win7_wlh64; C:\windows\system32\DRIVERS\fspad_wlh64.sys [2010-11-08 68608]
R3 hamachi;Hamachi Network Interface; C:\windows\system32\DRIVERS\hamachi.sys [2015-11-12 34720]
R3 igfx;igfx; C:\windows\system32\DRIVERS\igdkmd64.sys [2000-01-01 5361920]
R3 IntcDAud;Intel(R) Display Audio; C:\windows\system32\DRIVERS\IntcDAud.sys [2000-01-01 342528]
R3 L1C;NDIS Miniport Driver for Qualcomm Atheros AR81xx PCI-E Ethernet Controller; C:\windows\system32\DRIVERS\L1C62x64.sys [2000-01-01 117912]
R3 MEIx64;Intel(R) Management Engine Interface; C:\windows\system32\DRIVERS\HECIx64.sys [2010-09-21 56344]
R3 MQAC;@mqutil.dll,-6101; C:\windows\system32\drivers\mqac.sys [2009-07-14 189440]
R3 Neo_VPN;VPN Client Device Driver - VPN; C:\windows\system32\DRIVERS\Neo_0003.sys [2015-01-03 28768]
R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver; C:\windows\system32\DRIVERS\nusb3hub.sys [2010-07-27 78848]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver; C:\windows\system32\DRIVERS\nusb3xhc.sys [2010-07-27 180224]
R3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\windows\system32\drivers\nvvad64v.sys [2016-06-03 56384]
R3 rtsuvc;Realtek USB 2.0 PC Camera; C:\windows\system32\DRIVERS\rtsuvc.sys [2000-01-01 9101016]
R3 Sftfs;Sftfs; C:\windows\system32\DRIVERS\Sftfslh.sys [2014-10-08 766632]
R3 Sftplay;Sftplay; C:\windows\system32\DRIVERS\Sftplaylh.sys [2014-10-08 273576]
R3 Sftredir;Sftredir; C:\windows\system32\DRIVERS\Sftredirlh.sys [2014-10-08 29352]
R3 Sftvol;Sftvol; C:\windows\system32\DRIVERS\Sftvollh.sys [2014-10-08 23208]
R3 tap0901t;TAP-Win32 Adapter V9 (Tunngle); C:\windows\system32\DRIVERS\tap0901t.sys [2015-12-21 47736]
R3 USBPNPA;USB PnP Sound Device Interface; C:\windows\system32\drivers\CM10864.sys [2009-11-18 1308160]
S0 prohlp02;StarForce Protection Helper Driver v2; C:\windows\System32\drivers\prohlp02.sys []
S0 prosync1;StarForce Protection Synchronization Driver v1; C:\windows\System32\drivers\prosync1.sys []
S1 prodrv06;StarForce Protection Environment Driver v6; C:\windows\System32\drivers\prodrv06.sys []
S2 cvintdrv;cvintdrv; C:\windows\system32\drivers\cvintdrv.sys []
S3 AmUStor;AM USB Stroage Driver; C:\windows\system32\drivers\AmUStor.SYS [2009-10-23 46592]
S3 Bridge;@%SystemRoot%\system32\bridgeres.dll,-3; C:\windows\system32\DRIVERS\bridge.sys [2009-07-14 95232]
S3 BridgeMP;@%SystemRoot%\system32\bridgeres.dll,-1; C:\windows\system32\DRIVERS\bridge.sys [2009-07-14 95232]
S3 FARMNTIO;FARMNTIO; \??\c:\windows\system32\drivers\farmntio.sys [2011-04-18 24664]
S3 FTDIBUS;USB Serial Converter Driver; C:\windows\system32\drivers\ftdibus.sys [2016-02-01 110912]
S3 FTSER2K;USB Serial Port Driver; C:\windows\system32\drivers\ftser2k.sys [2016-02-01 95168]
S3 GGSAFERDriver;GGSAFER Driver; \??\C:\Program Files (x86)\Garena Plus\Room\safedrv.sys []
S3 MGHwCtrl;MGHwCtrl; \??\C:\Program Files\MSI\MSI Software Install\MGHwCtrl.sys []
S3 mvusbews;USB EWS Device; C:\windows\System32\Drivers\mvusbews.sys [2012-12-24 20480]
S3 pciide;pciide; C:\windows\system32\drivers\pciide.sys [2009-07-14 12352]
S3 SWDUMon;SWDUMon; C:\windows\system32\DRIVERS\SWDUMon.sys [2016-06-24 16056]
S3 TsUsbFlt;TsUsbFlt; C:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392]
S3 TsUsbGD;Remote Desktop Generic USB Device; C:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232]
S3 usbscan;Ovladač skeneru USB; C:\windows\system32\DRIVERS\usbscan.sys [2013-07-03 42496]
S4 RsFx0103;RsFx0103 Driver; C:\windows\system32\DRIVERS\RsFx0103.sys [2009-03-30 311656]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2016-04-22 82128]
R2 AppHostSvc;@%windir%\system32\inetsrv\iisres.dll,-30011; C:\windows\system32\svchost.exe [2009-07-14 27136]
R2 ASLDRService;ASLDR Service; C:\Program Files (x86)\PHotkey\ASLDRSrv.exe [2010-12-10 104968]
R2 AVGIDSAgent;AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagenta.exe [2016-06-09 5165824]
R2 avgsvc;AVG Service; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [2016-06-21 1080080]
R2 avgwd;AVG WatchDog; C:\Program Files (x86)\AVG\Av\avgwdsvca.exe [2016-06-09 705528]
R2 CISVC;@%systemroot%\system32\CISVC.EXE,-1; C:\windows\system32\CISVC.EXE [2009-07-14 19456]
R2 ClickToRunSvc;Služba Microsoft Office ClickToRun; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2016-05-27 3009776]
R2 cvhsvc;Client Virtualization Handler; C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2015-03-18 822496]
R2 CxAudMsg;@C:\windows\system32\CxAudMsg64.exe,-100; C:\windows\system32\CxAudMsg64.exe [2010-12-17 198784]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; C:\windows\System32\svchost.exe [2009-07-14 27136]
R2 GfExperienceService;NVIDIA GeForce Experience Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [2016-06-03 1165368]
R2 GFNEXSrv;GFNEX Service; C:\Program Files (x86)\PHotkey\GFNEXSrv.exe [2010-12-10 159752]
R2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine; C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe [2016-06-08 2552840]
R2 HiPatchService;Hi-Rez Studios Authenticate and Update Service; D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [2015-03-12 9216]
R2 HP LaserJet Service;HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [2009-10-15 136192]
R2 HPSIService;HP SI Service; C:\windows\system32\HPSIsvc.exe [2012-11-08 126856]
R2 HyperDeskCustomThemeEnabler;HyperDesk's Custom Theme Enabler; C:\windows\Installer\MSIC019.tmp [2013-07-04 86016]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2013-11-21 15720]
R2 iprip;@%Systemroot%\system32\iprip.dll,-200; C:\windows\System32\svchost.exe [2009-07-14 27136]
R2 LkCitadelServer;Lookout Citadel Server; C:\windows\SysWOW64\lkcitdl.exe [2005-08-25 688190]
R2 lkClassAds;National Instruments PSP Server Locator; C:\windows\SysWOW64\lkads.exe [2005-10-11 45056]
R2 lkTimeSync;National Instruments Time Synchronization; C:\windows\SysWOW64\lktsrv.exe [2005-10-11 53248]
R2 LMIGuardianSvc;LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [2016-06-07 419248]
R2 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2010-10-05 325656]
R2 MSMQ;@mqutil.dll,-6102; C:\windows\system32\mqsvc.exe [2009-07-14 9216]
R2 MSSQL$SQLEXPRESS;SQL Server (SQLEXPRESS); c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [2009-03-30 57617752]
R2 NIDomainService;National Instruments Domain Service; C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe [2005-10-11 204800]
R2 niSvcLoc;NI Service Locator; C:\windows\SysWOW64\nisvcloc.exe [2005-10-10 49152]
R2 NvNetworkService;NVIDIA Network Service; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [2016-06-03 1881144]
R2 nvsvc;NVIDIA Display Driver Service; C:\windows\system32\nvvsvc.exe [2016-06-03 1351104]
R2 PnkBstrA;PnkBstrA; C:\windows\syswow64\PnkBstrA.exe [2014-10-17 76888]
R2 PSI_SVC_2;Protexis Licensing V2; c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [2010-03-10 189728]
R2 PSI_SVC_2_x64;Corel License Validation Service V2 x64, Powered by arvato; c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe [2014-04-30 337776]
R2 sftlist;Application Virtualization Client; C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2014-10-08 534184]
R2 simptcp;@%SystemRoot%\system32\simptcp.dll,-200; C:\windows\System32\tcpsvcs.exe [2009-07-14 10240]
R2 SNMP;@%SystemRoot%\system32\snmp.exe,-3; C:\windows\System32\snmp.exe [2010-11-21 49664]
R2 SQLWriter;SQL Server VSS Writer; c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe [2008-07-10 157720]
R2 TeamViewer9;TeamViewer 9; C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe [2014-07-02 5037888]
R2 UNS;Intel(R) Management and Security Application User Notification Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2010-10-05 2655768]
R3 sftvsa;Application Virtualization Service Agent; C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2014-10-08 211104]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2015-11-05 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2015-11-05 125112]
S2 NvStreamSvc;NVIDIA Streamer Service; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2016-06-03 2522680]
S2 PinnacleUpdateSvc;PinnacleUpdate Service; C:\Program Files (x86)\PowerUp Software\Pinnacle Game Profiler\pinnacle_updater.exe [2014-01-12 438272]
S2 SkypeUpdate;Skype Updater; C:\Program Files (x86)\Skype\Updater\Updater.exe [2016-03-23 327808]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-06-16 270016]
S3 aspnet_state;Stavová služba ASP.NET; C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2015-11-05 51376]
S3 AvgAMPS;AvgAMPS; C:\Program Files (x86)\AVG\Av\avgamps.exe [2016-06-09 636312]
S3 cphs;Intel(R) Content Protection HECI Service; C:\windows\SysWow64\IntelCpHeciSvc.exe [2000-01-01 279024]
S3 EasyAntiCheat;EasyAntiCheat; C:\windows\syswow64\EasyAntiCheat.exe [2016-03-07 245544]
S3 FLEXnet Licensing Service;FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [2013-11-29 654848]
S3 ICCS;Intel(R) Integrated Clock Controller Service - Intel(R) ICCS; C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [2012-04-24 169752]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [2004-10-22 73728]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\windows\system32\IEEtwCollector.exe [2016-05-20 114688]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe [2009-02-26 64856]
S3 NvStreamNetworkSvc;NVIDIA Streamer Network Service; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [2016-06-03 3634232]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2013-12-04 150600]
S3 osppsvc;Office Software Protection Platform; C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2013-12-04 5132888]
S3 Steam Client Service;Steam Client Service; C:\Program Files (x86)\Common Files\Steam\SteamService.exe [2016-06-15 1518672]
S3 TunngleService;TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [2015-12-22 814064]
S4 MSSQLServerADHelper100;SQL Active Directory Helper Service; c:\Program Files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE [2009-07-22 61976]
S4 NetMsmqActivator;@C:\windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2015-11-05 135848]
S4 NetPipeActivator;@C:\windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2015-11-05 135848]
S4 NetTcpActivator;@C:\windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2015-11-05 135848]
S4 SQLAgent$SQLEXPRESS;SQL Server Agent (SQLEXPRESS); c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [2009-03-30 427880]
S4 SQLBrowser;SQL Server Browser; c:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe [2009-03-30 254808]
S4 TlntSvr;@%SystemRoot%\system32\tlntsvr.exe,-119; C:\windows\System32\tlntsvr.exe [2009-07-14 81920]

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118269
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Nezdařilé vypnutí, modrá smrt

#10 Příspěvek od Rudy »

Stáhněte OTM: http://oldtimer.geekstogo.com/OTM.exe a uložte na plochu. Spusťte a do levého okna zkopírujte:
:files
C:\Users\Martin\AppData\Local\Facebook\Update
C:\windows\tasks\FacebookUpdateTaskUserS-1-5-21-705687782-3761009054-3559831724-1001Core.job
C:\windows\tasks\FacebookUpdateTaskUserS-1-5-21-705687782-3761009054-3559831724-1001UA.job
C:\windows\inf\ntvdm.vbe

:reg
[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Facebook Update"=-
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NtVdmSrv]/64

:commands
[Purity]
[Emptytemp]
[Emptyflash]
a klikněte na >MoveIt!<. Před skenem vypněte antivir a po něm restartujte PC. Dejte nový log RSIT.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

martas2
Návštěvník
Návštěvník
Příspěvky: 123
Registrován: 17 lis 2010 18:52

Re: Nezdařilé vypnutí, modrá smrt

#11 Příspěvek od martas2 »

Logfile of random's system information tool 1.10 (written by random/random)
Run by Martin at 2016-06-25 09:17:44
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 7 GB (2%) free of 357 GB
Total RAM: 4008 MB (30% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 9:17:48, on 25.6.2016
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.18347)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe
C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
C:\Windows\SysWOW64\rundll32.exe
C:\Program Files (x86)\puush\puush.exe
C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe
C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
C:\Users\Martin\AppData\Roaming\uTorrent\updates\3.4.7_42330\utorrentie.exe
C:\Users\Martin\AppData\Roaming\uTorrent\updates\3.4.7_42330\utorrentie.exe
C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera_crashreporter.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe
C:\Program Files\trend micro\Martin.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Skype for Business Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL
O2 - BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
O4 - HKLM\..\Run: [NUSB3MON] "C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe"
O4 - HKLM\..\Run: [HPUsageTrackingLEDM] "C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe" "C:\Program Files (x86)\HP\HP UT LEDM\"
O4 - HKLM\..\Run: [AVG_UI] "C:\Program Files (x86)\AVG\Av\avuirunnerx.exe" C:\Program Files (x86)\AVG\Av\avgui.exe
O4 - HKLM\..\Run: [AvgUi] "C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe" /lps=fmw
O4 - HKLM\..\Run: [LogMeIn Hamachi Ui] "C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe" --auto-start
O4 - HKCU\..\Run: [puush] C:\Program Files (x86)\puush\puush.exe
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files (x86)\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [uTorrent] "C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe" /MINIMIZED
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
O4 - HKCU\..\Run: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
O4 - Startup: Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk = C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~2\MICROS~4\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105
O9 - Extra button: HP Smart Print - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\smartprintsetup.exe
O9 - Extra 'Tools' menuitem: SmartPrint - {22CC3EBD-C286-43aa-B8E6-06B115F74162} - C:\Program Files (x86)\Hewlett-Packard\SmartPrint\smartprintsetup.exe
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIE.dll
O9 - Extra button: Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll
O9 - Extra 'Tools' menuitem: Skype for Business Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office 15\root\Office15\ONBttnIELinkedNotes.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~4\Office12\REFIEBAR.DLL
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL
O18 - Protocol: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O20 - AppInit_DLLs: c:\Windows\SysWOW64\nvinit.dll,C:\windows\SysWOW64\nvinit.dll
O22 - SharedTaskScheduler: Ave's 7StartButton Changer - {F791A188-699D-4FD4-955A-EB59E89B1907} - C:\Program Files (x86)\The Skins Factory\Hyperdesk\Common\AveStartButtonChangerInProc.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\windows\System32\alg.exe (file missing)
O23 - Service: ASLDR Service (ASLDRService) - Unknown owner - C:\Program Files (x86)\PHotkey\ASLDRSrv.exe
O23 - Service: AvgAMPS - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Av\avgamps.exe
O23 - Service: AVGIDSAgent - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Av\avgidsagenta.exe
O23 - Service: AVG Service (avgsvc) - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
O23 - Service: AVG WatchDog (avgwd) - AVG Technologies CZ, s.r.o. - C:\Program Files (x86)\AVG\Av\avgwdsvca.exe
O23 - Service: @%systemroot%\system32\CISVC.EXE,-1 (CISVC) - Unknown owner - C:\windows\system32\CISVC.EXE (file missing)
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\windows\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @C:\windows\system32\CxAudMsg64.exe,-100 (CxAudMsg) - Unknown owner - C:\windows\system32\CxAudMsg64.exe (file missing)
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\windows\system32\EasyAntiCheat.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\windows\system32\fxssvc.exe (file missing)
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: NVIDIA GeForce Experience Service (GfExperienceService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
O23 - Service: GFNEX Service (GFNEXSrv) - Unknown owner - C:\Program Files (x86)\PHotkey\GFNEXSrv.exe
O23 - Service: LogMeIn Hamachi Tunneling Engine (Hamachi2Svc) - LogMeIn Inc. - C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe
O23 - Service: Hi-Rez Studios Authenticate and Update Service (HiPatchService) - Hi-Rez Studios - D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
O23 - Service: HP LaserJet Service - HP - C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
O23 - Service: HP SI Service (HPSIService) - Unknown owner - C:\windows\system32\HPSIsvc.exe (file missing)
O23 - Service: HyperDesk's Custom Theme Enabler (HyperDeskCustomThemeEnabler) - Unknown owner - C:\windows\Installer\MSIC019.tmp
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: Intel(R) Integrated Clock Controller Service - Intel(R) ICCS (ICCS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: Lookout Citadel Server (LkCitadelServer) - National Instruments, Inc. - C:\windows\SysWOW64\lkcitdl.exe
O23 - Service: National Instruments PSP Server Locator (lkClassAds) - National Instruments, Inc. - C:\windows\SysWOW64\lkads.exe
O23 - Service: National Instruments Time Synchronization (lkTimeSync) - National Instruments, Inc. - C:\windows\SysWOW64\lktsrv.exe
O23 - Service: LMIGuardianSvc - LogMeIn, Inc. - C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\windows\System32\msdtc.exe (file missing)
O23 - Service: @mqutil.dll,-6102 (MSMQ) - Unknown owner - C:\windows\system32\mqsvc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: National Instruments Domain Service (NIDomainService) - National Instruments, Inc. - C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe
O23 - Service: NI Service Locator (niSvcLoc) - National Instruments Corp. - C:\windows\SysWOW64\nisvcloc.exe
O23 - Service: NVIDIA Network Service (NvNetworkService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
O23 - Service: NVIDIA Streamer Network Service (NvStreamNetworkSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe
O23 - Service: NVIDIA Streamer Service (NvStreamSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\windows\system32\nvvsvc.exe (file missing)
O23 - Service: PinnacleUpdate Service (PinnacleUpdateSvc) - PowerUp Software, LLC - C:\Program Files (x86)\PowerUp Software\Pinnacle Game Profiler\pinnacle_updater.exe
O23 - Service: PnkBstrA - Unknown owner - C:\windows\system32\PnkBstrA.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: Protexis Licensing V2 (PSI_SVC_2) - Protexis Inc. - c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
O23 - Service: Corel License Validation Service V2 x64, Powered by arvato (PSI_SVC_2_x64) - arvato digital services llc - c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: TeamViewer 9 (TeamViewer9) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe
O23 - Service: TunngleService - Tunngle.net GmbH - C:\Program Files (x86)\Tunngle\TnglCtrl.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\windows\system32\UI0Detect.exe (file missing)
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 16196 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
c:\PROGRA~2\AVG\Av\avgrsa.exe /boot
C:\Program Files (x86)\AVG\Av\avgcsrva.exe /pipeName=44800c66-0200-0000-f2b1-fb711a4a5722 /binaryPath="C:\Program Files (x86)\AVG\Av\\" /logPath=C:\windows\system32\config\systemprofile\AppData\Local\Avg\log\av16 /logCfgPath=C:\ProgramData\Avg\log\av16
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
winlogon.exe
C:\windows\system32\services.exe
C:\windows\system32\lsass.exe
C:\windows\system32\lsm.exe
C:\windows\system32\svchost.exe -k DcomLaunch
"C:\windows\system32\nvvsvc.exe"
C:\windows\system32\svchost.exe -k RPCSS
C:\windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\windows\system32\svchost.exe -k LocalService
C:\windows\system32\svchost.exe -k netsvcs
"C:\windows\Installer\MSIC019.tmp" -service
C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe -first
C:\windows\system32\svchost.exe -k NetworkService
"C:\Program Files (x86)\PHotkey\ASLDRSrv.exe"
"C:\Program Files (x86)\PHotkey\GFNEXSrv.exe"
C:\windows\System32\spoolsv.exe
C:\windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
C:\windows\system32\svchost.exe -k apphost
"C:\Program Files (x86)\AVG\Av\avgidsagenta.exe"
"C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe"
"C:\Program Files (x86)\AVG\Av\avgwdsvca.exe"
C:\windows\system32\CISVC.EXE
"C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe" /service
C:\windows\system32\CxAudMsg64.exe
C:\windows\System32\svchost.exe -k utcsvc
C:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe"
"D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe"
"C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe"
C:\windows\system32\HPSIsvc.exe
C:\windows\System32\svchost.exe -k ipripsvc
C:\windows\SysWOW64\lkcitdl.exe
C:\windows\SysWOW64\lkads.exe
"C:\Program Files (x86)\AVG\Av\avgnsa.exe"
"C:\Program Files (x86)\AVG\Av\avgemca.exe"
C:\windows\SysWOW64\lktsrv.exe
"C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe"
C:\windows\system32\mqsvc.exe
"taskhost.exe"
"C:\windows\system32\Dwm.exe"
taskeng.exe {6EF52E99-A9DE-466F-A3E2-69C8384A9380}
C:\windows\Explorer.EXE
"C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe" -boot
"C:\Program Files (x86)\PHotkey\PHotkey.exe"
"C:\Program Files (x86)\PHotkey\MsgTranAgt.exe"
"C:\Program Files (x86)\PHotkey\MsgTranAgt64.exe"
"C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe"
C:\windows\SysWOW64\nisvcloc.exe -s
"C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe"
C:\windows\SysWOW64\PnkBstrA.exe
"c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe"
"c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe"
"C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe"
C:\windows\System32\tcpsvcs.exe
C:\windows\System32\snmp.exe
"c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe"
"C:/Program Files/NVIDIA Corporation/Display/nvtray.exe" -user_has_logged_in 1"
"C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe"
C:\windows\System32\svchost.exe -k secsvcs
"C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE"
WLIDSvcM.exe 3624
"C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
"C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe"
"C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE"
C:\windows\system32\wbem\wmiprvse.exe
C:\windows\system32\SearchIndexer.exe /Embedding
C:\windows\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files (x86)\PHotkey\PVDesktop.exe"
"C:\Program Files (x86)\PHotkey\PVDAgent.exe"
"C:\Program Files (x86)\PHotkey\MsOsd.exe"
C:\windows\servicing\TrustedInstaller.exe
"C:\windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:HostProcess-8c58d14a-9cd6-4072-a8b0-5f02789176a3 -SystemEventPortName:HostProcess-3a70e0e9-475d-4ec0-b9b4-b100f657a01b -IoCancelEventPortName:HostProcess-b56169a4-8cbd-4ef1-a2ca-1cb0b56d9912 -NonStateChangingEventPortName:HostProcess-fc6ced36-550c-468d-a0a0-c7b3007f936b -ServiceSID:S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 -LifetimeId:35b4057c-5f90-4353-8035-1900eef30186 -DeviceGroupId:
C:\windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe"
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe"
taskeng.exe {E1A165E3-F639-4C53-986E-59968BA93635}
"C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe"
"C:\Program Files\FSP\FspUip.exe"
C:\windows\system32\AUDIODG.EXE 0x790
"C:\Windows\SysWOW64\rundll32.exe" C:\windows\Syswow64\cm108.dll,CMICtrlWnd
"C:\Windows\system32\igfxpers.exe"
"C:\Program Files (x86)\puush\puush.exe"
"C:\windows\system32\igfxsrvc.exe" -Embedding
"C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe" /MINIMIZED
"C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
"C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE" /tsr
"C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe"
"C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe" "C:\Program Files (x86)\HP\HP UT LEDM\"
C:\windows\System32\svchost.exe -k LocalServicePeerNet
/TRAYONLY
/fmw.trayonly
"C:\Users\Martin\AppData\Roaming\uTorrent\updates\3.4.7_42330\utorrentie.exe" uTorrent_3880_00B6BBB0_276371132 µTorrent4823DF041B09 uTorrent
"C:\Users\Martin\AppData\Roaming\uTorrent\updates\3.4.7_42330\utorrentie.exe" uTorrent_3880_00B6B950_2129279146 µTorrent4823DF041B09 uTorrent
C:\windows\system32\wbem\wmiprvse.exe
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe"
"C:\Program Files (x86)\CCleaner\CCleaner.exe" /MONITOR /uac
ctfmon.exe
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --ran-launcher
"C:\Program Files (x86)\Opera\37.0.2178.43\opera_crashreporter.exe" --ran-launcher --crash-reporter-parent-id=7580
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=gpu-process --channel="7580.0.2044317634\1209602392" --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7640 --disable-direct-composition --supports-dual-gpus=false --gpu-driver-bug-workarounds=4,15,20,30,59,78 --gpu-vendor-id=0x8086 --gpu-device-id=0x0116 --gpu-driver-vendor="Intel Corporation" --gpu-driver-version=9.17.10.3223 --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7640 --ignored=" --type=renderer "
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --extension-process --enable-webrtc-hw-h264-encoding --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7640 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7580.2.1038809079\233747429"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --extension-process --enable-webrtc-hw-h264-encoding --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7640 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7580.3.1657178725\424967054"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7640 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7580.4.1941253673\792436156"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7640 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7580.5.723487629\2137617248"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7640 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7580.6.919708486\151865210"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7640 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7580.7.309952065\25803231"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7640 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7580.8.787243349\832421424"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7640 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7580.9.706992944\1874957081"
"C:\Program Files (x86)\Opera\37.0.2178.43\opera.exe" --type=renderer --alt-high-dpi-setting=96 --system-dpi-setting=96 --disable-direct-npapi-requests --enable-features=DownloadResumption --lang=cs --disable-client-side-phishing-detection --with-feature:installer-experiment-test=off --with-feature:installer-ui-stats=on --with-feature:installer-hide-from-program-and-features=off --with-feature:installer-pref-default-overrides-support=on --crash-reporter-pid=7640 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --channel="7580.10.2122973146\1630116927"
"C:\windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe3_ Global\UsGthrCtrlFltPipeMssGthrPipe3 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
"C:\windows\system32\SearchFilterHost.exe" 0 520 524 532 65536 528
taskeng.exe {23AD5D83-A1ED-4E3F-86B7-75F1FB58B039}
"C:\Users\Martin\Desktop\RSITx64.exe"

======Scheduled tasks folder======

C:\windows\tasks\Adobe Flash Player PPAPI Notifier.job - C:\windows\SysWOW64\Macromed\Flash\FlashUtil32_21_0_0_242_pepper.exe -check pepperplugin
C:\windows\tasks\Adobe Flash Player Updater.job - C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\windows\tasks\SlimDrivers Startup.job - C:\Program Files (x86)\SlimDrivers\SlimDrivers.exe -boot

=========Mozilla firefox=========

ProfilePath - C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\4mg03gti.default

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 22.0.0.192 Plugin
"Path"=C:\windows\SysWOW64\Macromed\Flash\NPSWF32_22_0_0_192.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=10.60.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=10.60.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/Lync,version=15.0]
"Description"=Microsoft Lync Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files (x86)\Microsoft Silverlight\5.1.50428.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nullsoft.com/winampDetector;version=1]
"Description"=Winamp Detector
"Path"=C:\Program Files (x86)\Winamp Detect\npwachk.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@pandonetworks.com/PandoWebPlugin]
"Description"=This plugin detects and launches Pando Media Booster
"Path"=C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@t.garena.com/garenatalk]
"Description"=Garena Talk Plugin
"Path"=C:\Program Files (x86)\Garena Plus\bbtalk\plugins\npPlugin\npGarenaTalkPlugin.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.0]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 22.0.0.192 Plugin
"Path"=C:\windows\system32\Macromed\Flash\NPSWF64_22_0_0_192.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/DTPlugin,version=10.60.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/JavaPlugin,version=10.60.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files\Microsoft Silverlight\5.1.50428.0\npctrl.dll

C:\Program Files (x86)\Mozilla Firefox\extensions\
{82AF8DCA-6DE9-405D-BD5E-43525BDAD38A}

C:\Program Files (x86)\Mozilla Firefox\plugins\
np-mswmp.dll
NPLV80Win32.dll
nppdf32.dll
nppluginrichmediaplayer.dll
WMP Firefox Plugin License.rtf
WMP Firefox Plugin RelNotes.txt

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll [2016-05-17 229064]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre7\bin\ssv.dll [2014-07-11 553384]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21 529280]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL [2016-04-12 896288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF}]
Microsoft SkyDrive Pro Browser Helper - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL [2016-05-17 2348848]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre7\bin\jp2ssv.dll [2014-07-11 211880]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files\Microsoft Office 15\root\Office15\OCHelper.dll [2016-05-17 163536]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2014-07-11 462760]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21 439168]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL [2016-04-12 720160]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF}]
Microsoft SkyDrive Pro Browser Helper - C:\Program Files\Microsoft Office 15\root\Office15\GROOVEEX.DLL [2016-05-17 1741096]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2014-07-11 171944]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"AmIcoSinglun64"=c:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [2009-09-22 323584]
"fspuip"=C:\Program Files\FSP\fspuip.exe [2010-11-08 4055552]
"SmartAudio"=C:\Program Files\CONEXANT\SAII\SAIICpl.exe [2010-12-14 316032]
"Cm108Sound"=C:\windows\syswow64\RunDll32.exe [2009-07-14 44544]
"IgfxTray"=C:\windows\system32\igfxtray.exe [2000-01-01 172016]
"HotKeysCmds"=C:\windows\system32\hkcmd.exe [2012-01-10 392984]
"Persistence"=C:\windows\system32\igfxpers.exe [2012-01-10 417560]
"NvBackend"=C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2016-06-03 2398776]
"ShadowPlay"=C:\windows\system32\nvspcap64.dll [2016-06-03 1767944]
"IAStorIcon"=C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe [2013-11-21 36352]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"puush"=C:\Program Files (x86)\puush\puush.exe [2015-03-30 568904]
"CCleaner Monitoring"=C:\Program Files (x86)\CCleaner\CCleaner64.exe [2014-10-23 6501656]
"uTorrent"=C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe [2016-05-17 2133504]
"DAEMON Tools Lite"=C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [2012-04-11 3672384]
"Skype"=C:\Program Files (x86)\Skype\Phone\Skype.exe [2016-05-17 53130368]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite]
C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [2012-04-11 3672384]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GarenaPlus]
C:\Program Files (x86)\Garena Plus\GarenaMessenger.exe [2014-10-27 9974576]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogMeIn Hamachi Ui]
C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [2016-06-08 5565960]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]
C:\Program Files (x86)\Steam\steam.exe [2016-06-15 2917456]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\uTorrent]
C:\Users\Martin\AppData\Roaming\uTorrent\uTorrent.exe [2016-05-17 2133504]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^GamePark klient 2.lnk]
C:\PROGRA~1\GAMEPA~1\gpcl.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^McAfee Security Scan Plus.lnk]
C:\PROGRA~2\MCAFEE~1\202B13~1.181\SSSCHE~1.EXE []

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"NUSB3MON"=C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [2011-09-16 115048]
"HPUsageTrackingLEDM"=C:\Program Files (x86)\HP\HP UT LEDM\bin\hppusg.exe [2009-10-15 30264]
"AVG_UI"=C:\Program Files (x86)\AVG\Av\avuirunnerx.exe [2016-06-09 32528]
"AvgUi"=C:\Program Files (x86)\AVG\Framework\Common\avguirnx.exe [2016-06-21 186640]
"LogMeIn Hamachi Ui"=C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2-ui.exe [2016-06-08 5565960]

C:\Users\Martin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Výřezy obrazovky a spuštění aplikace OneNote 2007.lnk - C:\Program Files (x86)\Microsoft Office\Office12\ONENOTEM.EXE

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"="C:\Windows\system32\nvinitx.dll,C:\windows\system32\nvinitx.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\windows\system32\igfxdev.dll [2000-01-01 442880]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Hamachi2Svc]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=5
"ConsentPromptBehaviorUser"=3
"EnableUIADesktopToggle"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"SoftwareSASGeneration"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll
"VIDC.FPS1"=frapsv64.dll
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv
"wave2"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"aux2"=wdmaud.drv
"wave3"=wdmaud.drv
"midi3"=wdmaud.drv
"mixer3"=wdmaud.drv
"aux3"=wdmaud.drv
"wave4"=wdmaud.drv
"midi4"=wdmaud.drv
"mixer4"=wdmaud.drv
"aux4"=wdmaud.drv
"wave5"=wdmaud.drv
"midi5"=wdmaud.drv
"mixer5"=wdmaud.drv
"wave6"=wdmaud.drv
"midi6"=wdmaud.drv
"mixer6"=wdmaud.drv
"wave7"=wdmaud.drv
"midi7"=wdmaud.drv
"mixer7"=wdmaud.drv
"wave8"=wdmaud.drv
"midi8"=wdmaud.drv
"mixer8"=wdmaud.drv
"wave9"=wdmaud.drv
"midi9"=wdmaud.drv
"mixer9"=wdmaud.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"aux5"=wdmaud.drv
"aux6"=wdmaud.drv
"aux7"=wdmaud.drv
"aux8"=wdmaud.drv

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.txt - open - C:\windows\NOTEPAD.EXE %1

======List of files/folders created in the last 1 month======

2016-06-25 08:56:06 ----D---- C:\_OTM
2016-06-23 21:11:04 ----D---- C:\Program Files (x86)\LogMeIn Hamachi
2016-06-23 21:09:14 ----A---- C:\windows\system32\drivers\SWDUMon.sys
2016-06-23 19:05:00 ----A---- C:\windows\SYSWOW64\vulkaninfo.exe
2016-06-23 19:05:00 ----A---- C:\windows\SYSWOW64\vulkan-1.dll
2016-06-23 19:05:00 ----A---- C:\windows\system32\vulkaninfo.exe
2016-06-23 19:05:00 ----A---- C:\windows\system32\vulkan-1.dll
2016-06-23 19:03:32 ----D---- C:\Program Files (x86)\VulkanRT
2016-06-23 19:03:12 ----D---- C:\windows\SYSWOW64\NV
2016-06-23 19:03:12 ----D---- C:\windows\system32\NV
2016-06-23 18:52:56 ----A---- C:\windows\system32\drivers\nvvad64v.sys
2016-06-23 18:52:54 ----A---- C:\windows\SYSWOW64\nvaudcap32v.dll
2016-06-23 18:51:21 ----A---- C:\windows\system32\nvwgf2umx.dll
2016-06-23 18:51:18 ----A---- C:\windows\SYSWOW64\nvwgf2um.dll
2016-06-23 18:51:15 ----A---- C:\windows\system32\nvumdshimx.dll
2016-06-23 18:51:08 ----A---- C:\windows\system32\nvptxJitCompiler.dll
2016-06-23 18:51:04 ----A---- C:\windows\SYSWOW64\nvptxJitCompiler.dll
2016-06-23 18:51:04 ----A---- C:\windows\system32\drivers\nvpciflt.sys
2016-06-23 18:51:01 ----A---- C:\windows\system32\nvopencl.dll
2016-06-23 18:50:59 ----A---- C:\windows\SYSWOW64\nvopencl.dll
2016-06-23 18:50:55 ----A---- C:\windows\system32\nvoglv64.dll
2016-06-23 18:50:52 ----A---- C:\windows\SYSWOW64\nvoglv32.dll
2016-06-23 18:50:51 ----A---- C:\windows\SYSWOW64\nvoglshim32.dll
2016-06-23 18:50:51 ----A---- C:\windows\system32\nvoglshim64.dll
2016-06-23 18:50:44 ----A---- C:\windows\system32\drivers\nvlddmkm.sys
2016-06-23 18:50:43 ----A---- C:\windows\system32\nvinitx.dll
2016-06-23 18:50:36 ----A---- C:\windows\system32\NvIFR64.dll
2016-06-23 18:50:35 ----A---- C:\windows\SYSWOW64\NvIFR.dll
2016-06-23 18:50:28 ----A---- C:\windows\SYSWOW64\NvFBC.dll
2016-06-23 18:50:28 ----A---- C:\windows\system32\nvfatbinaryLoader.dll
2016-06-23 18:50:27 ----A---- C:\windows\SYSWOW64\nvfatbinaryLoader.dll
2016-06-23 18:50:22 ----A---- C:\windows\system32\nvdispgenco6436839.dll
2016-06-23 18:50:18 ----A---- C:\windows\system32\nvdispco6436839.dll
2016-06-23 18:50:02 ----A---- C:\windows\system32\nvd3dumx.dll
2016-06-23 18:49:56 ----A---- C:\windows\SYSWOW64\nvd3dum.dll
2016-06-23 18:49:52 ----A---- C:\windows\system32\nvcuvid.dll
2016-06-23 18:49:50 ----A---- C:\windows\SYSWOW64\nvcuvid.dll
2016-06-23 18:49:49 ----A---- C:\windows\system32\nvcuda.dll
2016-06-23 18:49:39 ----A---- C:\windows\SYSWOW64\nvcuda.dll
2016-06-23 18:49:31 ----A---- C:\windows\system32\nvcompiler.dll
2016-06-23 18:49:16 ----A---- C:\windows\SYSWOW64\nvcompiler.dll
2016-06-23 18:49:16 ----A---- C:\windows\SYSWOW64\nvapi.dll
2016-06-23 18:43:58 ----D---- C:\NVIDIA
2016-06-23 17:40:18 ----D---- C:\Program Files (x86)\SlimDrivers
2016-06-23 11:21:39 ----D---- C:\rsit
2016-06-19 10:40:06 ----D---- C:\windows\rescache
2016-06-16 21:58:42 ----A---- C:\windows\SYSWOW64\FlashPlayerInstaller.exe
2016-06-16 11:31:06 ----D---- C:\ProgramData\.mono
2016-06-15 11:50:24 ----A---- C:\windows\SYSWOW64\gdi32.dll
2016-06-15 11:50:24 ----A---- C:\windows\system32\gdi32.dll
2016-06-15 11:50:21 ----A---- C:\windows\SYSWOW64\tzres.dll
2016-06-15 11:50:21 ----A---- C:\windows\system32\tzres.dll
2016-06-15 11:50:17 ----A---- C:\windows\SYSWOW64\wdigest.dll
2016-06-15 11:50:17 ----A---- C:\windows\SYSWOW64\ncrypt.dll
2016-06-15 11:50:17 ----A---- C:\windows\SYSWOW64\certcli.dll
2016-06-15 11:50:17 ----A---- C:\windows\SYSWOW64\bcryptprimitives.dll
2016-06-15 11:50:17 ----A---- C:\windows\system32\wdigest.dll
2016-06-15 11:50:17 ----A---- C:\windows\system32\ncrypt.dll
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\srvnet.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\srv2.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\srv.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\ksecpkg.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\ksecdd.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\drivers\cng.sys
2016-06-15 11:50:17 ----A---- C:\windows\system32\certcli.dll
2016-06-15 11:50:17 ----A---- C:\windows\system32\bcryptprimitives.dll
2016-06-15 11:50:16 ----A---- C:\windows\SYSWOW64\rpcrt4.dll
2016-06-15 11:50:16 ----A---- C:\windows\system32\rpcrt4.dll
2016-06-15 11:50:16 ----A---- C:\windows\system32\lsasrv.dll
2016-06-15 11:50:16 ----A---- C:\windows\system32\kerberos.dll
2016-06-15 11:50:16 ----A---- C:\windows\system32\drivers\mrxsmb.sys
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\TSpkg.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\sspicli.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\schannel.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\secur32.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\rpchttp.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\msv1_0.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\kerberos.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\cryptbase.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\credssp.dll
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\auditpol.exe
2016-06-15 11:50:15 ----A---- C:\windows\SYSWOW64\adtschema.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\TSpkg.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\sspisrv.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\sspicli.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\schannel.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\secur32.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\rpchttp.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\msv1_0.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\lsass.exe
2016-06-15 11:50:15 ----A---- C:\windows\system32\drivers\mrxsmb20.sys
2016-06-15 11:50:15 ----A---- C:\windows\system32\drivers\mrxsmb10.sys
2016-06-15 11:50:15 ----A---- C:\windows\system32\cryptbase.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\credssp.dll
2016-06-15 11:50:15 ----A---- C:\windows\system32\auditpol.exe
2016-06-15 11:50:15 ----A---- C:\windows\system32\adtschema.dll
2016-06-15 11:50:14 ----A---- C:\windows\SYSWOW64\msobjs.dll
2016-06-15 11:50:14 ----A---- C:\windows\SYSWOW64\msaudite.dll
2016-06-15 11:50:14 ----A---- C:\windows\system32\msobjs.dll
2016-06-15 11:50:14 ----A---- C:\windows\system32\msaudite.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\invagent.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\generaltel.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\devinv.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\CompatTelRunner.exe
2016-06-15 11:50:05 ----A---- C:\windows\system32\centel.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\appraiser.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\aeinv.dll
2016-06-15 11:50:05 ----A---- C:\windows\system32\acmigration.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\lpk.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\fontsub.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\dciman32.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\atmlib.dll
2016-06-15 11:50:01 ----A---- C:\windows\SYSWOW64\atmfd.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\lpk.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\fontsub.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\dciman32.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\atmlib.dll
2016-06-15 11:50:01 ----A---- C:\windows\system32\atmfd.dll
2016-06-15 11:50:00 ----A---- C:\windows\SYSWOW64\StructuredQuery.dll
2016-06-15 11:50:00 ----A---- C:\windows\system32\StructuredQuery.dll
2016-06-15 11:49:59 ----A---- C:\windows\system32\win32k.sys
2016-06-15 11:49:58 ----A---- C:\windows\SYSWOW64\ws2_32.dll
2016-06-15 11:49:58 ----A---- C:\windows\SYSWOW64\winhttp.dll
2016-06-15 11:49:58 ----A---- C:\windows\SYSWOW64\netbtugc.exe
2016-06-15 11:49:58 ----A---- C:\windows\SYSWOW64\mswsock.dll
2016-06-15 11:49:58 ----A---- C:\windows\system32\ws2_32.dll
2016-06-15 11:49:58 ----A---- C:\windows\system32\winhttp.dll
2016-06-15 11:49:58 ----A---- C:\windows\system32\netbtugc.exe
2016-06-15 11:49:58 ----A---- C:\windows\system32\mswsock.dll
2016-06-15 11:49:58 ----A---- C:\windows\system32\drivers\netbt.sys
2016-06-15 11:49:55 ----A---- C:\windows\SYSWOW64\winipsec.dll
2016-06-15 11:49:55 ----A---- C:\windows\SYSWOW64\polstore.dll
2016-06-15 11:49:55 ----A---- C:\windows\SYSWOW64\gpapi.dll
2016-06-15 11:49:55 ----A---- C:\windows\SYSWOW64\FwRemoteSvr.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\winipsec.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\polstore.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\IPSECSVC.DLL
2016-06-15 11:49:55 ----A---- C:\windows\system32\gpsvc.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\gpapi.dll
2016-06-15 11:49:55 ----A---- C:\windows\system32\FwRemoteSvr.dll
2016-06-15 11:49:49 ----A---- C:\windows\SYSWOW64\webio.dll
2016-06-15 11:49:49 ----A---- C:\windows\system32\webio.dll
2016-06-15 11:49:44 ----A---- C:\windows\system32\shell32.dll
2016-06-15 11:49:43 ----A---- C:\windows\explorer.exe
2016-06-15 11:49:42 ----A---- C:\windows\SYSWOW64\shell32.dll
2016-06-15 11:49:41 ----A---- C:\windows\SYSWOW64\ExplorerFrame.dll
2016-06-15 11:49:41 ----A---- C:\windows\SYSWOW64\explorer.exe
2016-06-15 11:49:41 ----A---- C:\windows\system32\ExplorerFrame.dll
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\msimsg.dll
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\msihnd.dll
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\msiexec.exe
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\msi.dll
2016-06-15 11:49:13 ----A---- C:\windows\SYSWOW64\authui.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\msimsg.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\msihnd.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\msiexec.exe
2016-06-15 11:49:13 ----A---- C:\windows\system32\msi.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\consent.exe
2016-06-15 11:49:13 ----A---- C:\windows\system32\authui.dll
2016-06-15 11:49:13 ----A---- C:\windows\system32\appinfo.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\mshtmled.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\MshtmlDac.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\inseng.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\iernonce.dll
2016-06-15 11:48:50 ----A---- C:\windows\SYSWOW64\ieetwproxystub.dll
2016-06-15 11:48:50 ----A---- C:\windows\system32\iernonce.dll
2016-06-15 11:48:50 ----A---- C:\windows\system32\ieetwproxystub.dll
2016-06-15 11:48:50 ----A---- C:\windows\system32\ieetwcollector.exe
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\vbscript.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\urlmon.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\occache.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\mshtml.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\msfeeds.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\JavaScriptCollectionAgent.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\iedkcs32.dll
2016-06-15 11:48:49 ----A---- C:\windows\SYSWOW64\dxtrans.dll
2016-06-15 11:48:49 ----A---- C:\windows\system32\JavaScriptCollectionAgent.dll
2016-06-15 11:48:49 ----A---- C:\windows\system32\inseng.dll
2016-06-15 11:48:49 ----A---- C:\windows\system32\ie4uinit.exe
2016-06-15 11:48:47 ----A---- C:\windows\SYSWOW64\jscript.dll
2016-06-15 11:48:47 ----A---- C:\windows\SYSWOW64\iesetup.dll
2016-06-15 11:48:47 ----A---- C:\windows\SYSWOW64\iertutil.dll
2016-06-15 11:48:47 ----A---- C:\windows\SYSWOW64\ieapfltr.dll
2016-06-15 11:48:47 ----A---- C:\windows\system32\urlmon.dll
2016-06-15 11:48:47 ----A---- C:\windows\system32\occache.dll
2016-06-15 11:48:47 ----A---- C:\windows\system32\ieetwcollectorres.dll
2016-06-15 11:48:47 ----A---- C:\windows\system32\iedkcs32.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\jsproxy.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\jscript9diag.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\ieui.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\ieframe.dll
2016-06-15 11:48:46 ----A---- C:\windows\SYSWOW64\dxtmsft.dll
2016-06-15 11:48:46 ----A---- C:\windows\system32\MsSpellCheckingFacility.exe
2016-06-15 11:48:46 ----A---- C:\windows\system32\msfeeds.dll
2016-06-15 11:48:46 ----A---- C:\windows\system32\dxtrans.dll
2016-06-15 11:48:45 ----A---- C:\windows\system32\iesetup.dll
2016-06-15 11:48:45 ----A---- C:\windows\system32\ieapfltr.dll
2016-06-15 11:48:43 ----A---- C:\windows\SYSWOW64\webcheck.dll
2016-06-15 11:48:43 ----A---- C:\windows\SYSWOW64\mshtmlmedia.dll
2016-06-15 11:48:43 ----A---- C:\windows\SYSWOW64\jscript9.dll
2016-06-15 11:48:43 ----A---- C:\windows\SYSWOW64\ieUnatt.exe
2016-06-15 11:48:43 ----A---- C:\windows\system32\vbscript.dll
2016-06-15 11:48:43 ----A---- C:\windows\system32\iertutil.dll
2016-06-15 11:48:42 ----A---- C:\windows\SYSWOW64\wininet.dll
2016-06-15 11:48:42 ----A---- C:\windows\system32\jsproxy.dll
2016-06-15 11:48:41 ----A---- C:\windows\SYSWOW64\msrating.dll
2016-06-15 11:48:41 ----A---- C:\windows\system32\ieui.dll
2016-06-15 11:48:41 ----A---- C:\windows\system32\dxtmsft.dll
2016-06-15 11:48:40 ----A---- C:\windows\system32\webcheck.dll
2016-06-15 11:48:40 ----A---- C:\windows\system32\mshtmlmedia.dll
2016-06-15 11:48:40 ----A---- C:\windows\system32\mshtmled.dll
2016-06-15 11:48:40 ----A---- C:\windows\system32\ieUnatt.exe
2016-06-15 11:48:40 ----A---- C:\windows\system32\ieframe.dll
2016-06-15 11:48:39 ----A---- C:\windows\system32\wininet.dll
2016-06-15 11:48:39 ----A---- C:\windows\system32\jscript9diag.dll
2016-06-15 11:48:39 ----A---- C:\windows\system32\jscript9.dll
2016-06-15 11:48:39 ----A---- C:\windows\system32\jscript.dll
2016-06-15 11:48:38 ----A---- C:\windows\system32\msrating.dll
2016-06-15 11:48:38 ----A---- C:\windows\system32\MshtmlDac.dll
2016-06-15 11:48:38 ----A---- C:\windows\system32\mshtml.dll

======List of files/folders modified in the last 1 month======

2016-06-25 09:17:47 ----D---- C:\Program Files\trend micro
2016-06-25 09:17:42 ----D---- C:\windows\Temp
2016-06-25 09:15:46 ----D---- C:\Users\Martin\AppData\Roaming\Skype
2016-06-25 09:14:01 ----D---- C:\Users\Martin\AppData\Roaming\uTorrent
2016-06-25 09:06:41 ----A---- C:\windows\SYSWOW64\log.txt
2016-06-25 09:06:23 ----D---- C:\Program Files (x86)\Opera
2016-06-25 09:04:59 ----D---- C:\windows\system32\config
2016-06-25 09:04:43 ----D---- C:\windows\system32\drivers
2016-06-25 09:04:29 ----A---- C:\windows\SYSWOW64\zlib.dll
2016-06-25 09:03:18 ----D---- C:\windows\Prefetch
2016-06-25 08:57:00 ----D---- C:\windows\SysWOW64
2016-06-25 08:57:00 ----D---- C:\windows\system32
2016-06-25 08:57:00 ----D---- C:\Windows
2016-06-25 08:56:18 ----D---- C:\windows\Tasks
2016-06-25 08:51:17 ----D---- C:\ProgramData\MFAData
2016-06-24 21:13:45 ----D---- C:\Users\Martin\AppData\Roaming\vlc
2016-06-24 21:07:56 ----SHD---- C:\System Volume Information
2016-06-23 22:32:23 ----AD---- C:\windows\Minidump
2016-06-23 22:22:02 ----D---- C:\windows\system32\catroot2
2016-06-23 22:20:41 ----D---- C:\Program Files\Microsoft Silverlight
2016-06-23 22:20:40 ----D---- C:\Program Files (x86)\Microsoft Silverlight
2016-06-23 22:07:38 ----SHD---- C:\windows\Installer
2016-06-23 22:07:33 ----D---- C:\Config.Msi
2016-06-23 21:11:04 ----RD---- C:\Program Files (x86)
2016-06-23 20:53:39 ----D---- C:\windows\system32\wfp
2016-06-23 20:53:36 ----D---- C:\Users\Martin\AppData\Roaming\puush
2016-06-23 20:53:29 ----D---- C:\windows\system32\wbem
2016-06-23 20:53:29 ----D---- C:\windows\registration
2016-06-23 20:51:38 ----D---- C:\ProgramData
2016-06-23 20:51:29 ----D---- C:\AdwCleaner
2016-06-23 19:06:27 ----D---- C:\windows\system32\DriverStore
2016-06-23 19:06:26 ----D---- C:\windows\inf
2016-06-23 19:03:11 ----D---- C:\ProgramData\NVIDIA
2016-06-23 18:57:29 ----D---- C:\Program Files\NVIDIA Corporation
2016-06-23 18:04:33 ----D---- C:\windows\system32\Tasks
2016-06-23 11:35:48 ----D---- C:\windows\Microsoft.NET
2016-06-20 20:00:42 ----RSD---- C:\windows\assembly
2016-06-20 19:56:55 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2016-06-20 19:56:29 ----D---- C:\ProgramData\Microsoft Help
2016-06-20 19:54:31 ----D---- C:\Program Files\Microsoft Office 15
2016-06-19 21:31:23 ----D---- C:\Program Files (x86)\Battle.net
2016-06-19 20:45:28 ----D---- C:\Program Files (x86)\Steam
2016-06-17 07:43:51 ----D---- C:\windows\winsxs
2016-06-16 22:03:02 ----D---- C:\windows\SYSWOW64\cs-CZ
2016-06-16 22:03:02 ----D---- C:\windows\system32\cs-CZ
2016-06-16 22:02:52 ----D---- C:\windows\system32\appraiser
2016-06-16 22:02:52 ----D---- C:\windows\AppPatch
2016-06-16 22:02:44 ----D---- C:\windows\cs-CZ
2016-06-16 22:02:39 ----D---- C:\Program Files\Internet Explorer
2016-06-16 22:02:38 ----D---- C:\windows\SYSWOW64\en-US
2016-06-16 22:02:35 ----D---- C:\windows\system32\en-US
2016-06-16 22:02:33 ----D---- C:\Program Files (x86)\Internet Explorer
2016-06-16 21:59:09 ----A---- C:\windows\SYSWOW64\FlashPlayerApp.exe
2016-06-16 21:35:38 ----A---- C:\windows\Cm108.ini.imi
2016-06-16 11:24:57 ----D---- C:\Program Files (x86)\Hearthstone
2016-06-16 10:08:53 ----D---- C:\windows\system32\MRT
2016-06-16 09:55:40 ----D---- C:\windows\debug
2016-06-16 09:55:36 ----A---- C:\windows\system32\MRT.exe
2016-06-15 21:42:51 ----D---- C:\windows\system32\NDF
2016-06-15 09:38:14 ----D---- C:\ProgramData\Skype
2016-06-15 09:38:05 ----RD---- C:\Program Files (x86)\Skype
2016-06-15 09:30:14 ----HDC---- C:\ProgramData\~1
2016-06-15 09:30:14 ----HD---- C:\ProgramData\~2
2016-06-14 15:14:37 ----D---- C:\Program Files (x86)\Common Files
2016-06-14 15:11:08 ----D---- C:\ProgramData\Embarcadero
2016-06-14 14:48:44 ----D---- C:\Program Files (x86)\Microsoft Visual Studio 10.0
2016-06-14 14:25:44 ----D---- C:\Users\Martin\AppData\Roaming\.technic
2016-06-13 19:31:06 ----N---- C:\windows\system32\MpSigStub.exe
2016-06-10 08:48:41 ----RD---- C:\Users
2016-06-09 17:45:05 ----D---- C:\tmp
2016-06-09 16:52:00 ----D---- C:\Users\Martin\AppData\Roaming\StardewValley
2016-06-05 21:45:51 ----D---- C:\Users\Martin\AppData\Roaming\TS3Client
2016-06-03 09:38:10 ----A---- C:\windows\SYSWOW64\nvumdshim.dll
2016-06-03 09:38:10 ----A---- C:\windows\SYSWOW64\nvspcap.dll
2016-06-03 09:38:10 ----A---- C:\windows\SYSWOW64\nvspbridge.dll
2016-06-03 09:38:10 ----A---- C:\windows\SYSWOW64\nvinit.dll
2016-06-03 09:38:10 ----A---- C:\windows\system32\nvspcap64.dll
2016-06-03 09:38:10 ----A---- C:\windows\system32\nvspbridge64.dll
2016-06-03 09:38:10 ----A---- C:\windows\system32\NvRtmpStreamer64.dll
2016-06-03 09:38:10 ----A---- C:\windows\system32\NvFBC64.dll
2016-06-03 09:38:10 ----A---- C:\windows\system32\nvaudcap64v.dll
2016-06-03 09:38:10 ----A---- C:\windows\system32\nvapi64.dll
2016-06-03 06:17:52 ----HD---- C:\Program Files (x86)\InstallShield Installation Information
2016-06-03 06:17:52 ----D---- C:\Program Files (x86)\DesetiPrsty
2016-06-03 05:26:20 ----A---- C:\windows\system32\nvsvc64.dll
2016-06-03 05:26:20 ----A---- C:\windows\system32\nvcpl.dll
2016-06-03 05:26:19 ----A---- C:\windows\system32\nvvsvc.exe
2016-06-03 05:26:19 ----A---- C:\windows\system32\nvsvcr.dll
2016-06-03 05:26:19 ----A---- C:\windows\system32\nvshext.dll
2016-06-03 05:26:19 ----A---- C:\windows\system32\nvmctray.dll
2016-06-03 05:26:18 ----A---- C:\windows\system32\nv3dappshextr.dll
2016-06-03 05:26:18 ----A---- C:\windows\system32\nv3dappshext.dll
2016-06-02 20:57:05 ----D---- C:\LSD5
2016-06-02 19:51:02 ----D---- C:\Program Files\Common Files
2016-06-02 19:23:58 ----D---- C:\Program Files (x86)\Adobe
2016-06-02 19:12:06 ----D---- C:\Users\Martin\AppData\Roaming\DAEMON Tools Lite
2016-06-02 19:10:30 ----D---- C:\windows\Logs
2016-05-30 16:27:02 ----D---- C:\Users\Martin\AppData\Roaming\SoftGrid Client
2016-05-27 15:30:29 ----SD---- C:\windows\SYSWOW64\GWX
2016-05-27 15:30:29 ----SD---- C:\windows\system32\GWX

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 AVGIDSHA;AVGIDSHA; C:\windows\system32\DRIVERS\avgidsha.sys [2016-01-26 272304]
R0 Avgloga;AVG Logging Driver; C:\windows\system32\DRIVERS\avgloga.sys [2016-02-16 360736]
R0 Avgmfx64;AVG Mini-Filter Resident Anti-Virus Shield; C:\windows\system32\DRIVERS\avgmfx64.sys [2016-05-05 247040]
R0 Avgrkx64;AVG Anti-Rootkit Driver; C:\windows\system32\DRIVERS\avgrkx64.sys [2016-05-02 51968]
R0 Avguniva;AVG Universal Driver; C:\windows\system32\DRIVERS\avguniva.sys [2016-05-05 71936]
R0 iaStor;Intel AHCI Controller; C:\windows\system32\DRIVERS\iaStor.sys [2010-09-13 437272]
R0 iaStorA;iaStorA; C:\windows\system32\DRIVERS\iaStorA.sys [2013-11-21 632168]
R0 iaStorF;iaStorF; C:\windows\system32\DRIVERS\iaStorF.sys [2013-11-21 28008]
R0 nvpciflt;nvpciflt; C:\windows\system32\DRIVERS\nvpciflt.sys [2016-06-03 39992]
R0 rdyboost;ReadyBoost; C:\windows\System32\drivers\rdyboost.sys [2010-11-21 213888]
R0 sptd;sptd; C:\windows\System32\Drivers\sptd.sys [2012-10-17 560184]
R1 Avgdiska;AVG Disk Driver; C:\windows\system32\DRIVERS\avgdiska.sys [2016-02-16 162592]
R1 AVGIDSDriver;AVGIDSDriver; C:\windows\system32\DRIVERS\avgidsdrivera.sys [2016-05-18 307456]
R1 Avgldx64;AVG AVI Loader Driver; C:\windows\system32\DRIVERS\avgldx64.sys [2016-05-02 260352]
R1 Avgtdia;AVG TDI Driver; C:\windows\system32\DRIVERS\avgtdia.sys [2016-05-17 279296]
R1 dtsoftbus01;DAEMON Tools Virtual Bus Driver; C:\windows\system32\DRIVERS\dtsoftbus01.sys [2012-05-26 283200]
R2 atksgt;atksgt; C:\windows\system32\DRIVERS\atksgt.sys [2012-05-10 314016]
R2 lirsgt;lirsgt; C:\windows\system32\DRIVERS\lirsgt.sys [2012-05-10 43680]
R2 PEGAGFN;PEGAGFN; \??\C:\Program Files (x86)\PHotkey\PEGAGFN.sys [2010-12-10 14344]
R3 acpials;ALS Sensor Filter; C:\windows\system32\DRIVERS\acpials.sys [2009-07-14 9728]
R3 athr;Atheros Extensible Wireless LAN device driver; C:\windows\system32\DRIVERS\athrx.sys [2011-06-27 2753536]
R3 CnxtHdAudService;Conexant UAA Function Driver for High Definition Audio Service; C:\windows\system32\drivers\CHDRT64.sys [2011-02-16 1581184]
R3 fspad_wlh64;Finger Sensing Pad Driver for Windows 2000/XP/Vista/Win7_wlh64; C:\windows\system32\DRIVERS\fspad_wlh64.sys [2010-11-08 68608]
R3 hamachi;Hamachi Network Interface; C:\windows\system32\DRIVERS\hamachi.sys [2015-11-12 34720]
R3 igfx;igfx; C:\windows\system32\DRIVERS\igdkmd64.sys [2000-01-01 5361920]
R3 IntcDAud;Intel(R) Display Audio; C:\windows\system32\DRIVERS\IntcDAud.sys [2000-01-01 342528]
R3 L1C;NDIS Miniport Driver for Qualcomm Atheros AR81xx PCI-E Ethernet Controller; C:\windows\system32\DRIVERS\L1C62x64.sys [2000-01-01 117912]
R3 MEIx64;Intel(R) Management Engine Interface; C:\windows\system32\DRIVERS\HECIx64.sys [2010-09-21 56344]
R3 MQAC;@mqutil.dll,-6101; C:\windows\system32\drivers\mqac.sys [2009-07-14 189440]
R3 Neo_VPN;VPN Client Device Driver - VPN; C:\windows\system32\DRIVERS\Neo_0003.sys [2015-01-03 28768]
R3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver; C:\windows\system32\DRIVERS\nusb3hub.sys [2010-07-27 78848]
R3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver; C:\windows\system32\DRIVERS\nusb3xhc.sys [2010-07-27 180224]
R3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\windows\system32\drivers\nvvad64v.sys [2016-06-03 56384]
R3 rtsuvc;Realtek USB 2.0 PC Camera; C:\windows\system32\DRIVERS\rtsuvc.sys [2000-01-01 9101016]
R3 Sftfs;Sftfs; C:\windows\system32\DRIVERS\Sftfslh.sys [2014-10-08 766632]
R3 Sftplay;Sftplay; C:\windows\system32\DRIVERS\Sftplaylh.sys [2014-10-08 273576]
R3 Sftredir;Sftredir; C:\windows\system32\DRIVERS\Sftredirlh.sys [2014-10-08 29352]
R3 Sftvol;Sftvol; C:\windows\system32\DRIVERS\Sftvollh.sys [2014-10-08 23208]
R3 tap0901t;TAP-Win32 Adapter V9 (Tunngle); C:\windows\system32\DRIVERS\tap0901t.sys [2015-12-21 47736]
R3 USBPNPA;USB PnP Sound Device Interface; C:\windows\system32\drivers\CM10864.sys [2009-11-18 1308160]
S0 prohlp02;StarForce Protection Helper Driver v2; C:\windows\System32\drivers\prohlp02.sys []
S0 prosync1;StarForce Protection Synchronization Driver v1; C:\windows\System32\drivers\prosync1.sys []
S1 prodrv06;StarForce Protection Environment Driver v6; C:\windows\System32\drivers\prodrv06.sys []
S2 cvintdrv;cvintdrv; C:\windows\system32\drivers\cvintdrv.sys []
S3 AmUStor;AM USB Stroage Driver; C:\windows\system32\drivers\AmUStor.SYS [2009-10-23 46592]
S3 Bridge;@%SystemRoot%\system32\bridgeres.dll,-3; C:\windows\system32\DRIVERS\bridge.sys [2009-07-14 95232]
S3 BridgeMP;@%SystemRoot%\system32\bridgeres.dll,-1; C:\windows\system32\DRIVERS\bridge.sys [2009-07-14 95232]
S3 FARMNTIO;FARMNTIO; \??\c:\windows\system32\drivers\farmntio.sys [2011-04-18 24664]
S3 FTDIBUS;USB Serial Converter Driver; C:\windows\system32\drivers\ftdibus.sys [2016-02-01 110912]
S3 FTSER2K;USB Serial Port Driver; C:\windows\system32\drivers\ftser2k.sys [2016-02-01 95168]
S3 GGSAFERDriver;GGSAFER Driver; \??\C:\Program Files (x86)\Garena Plus\Room\safedrv.sys []
S3 MGHwCtrl;MGHwCtrl; \??\C:\Program Files\MSI\MSI Software Install\MGHwCtrl.sys []
S3 mvusbews;USB EWS Device; C:\windows\System32\Drivers\mvusbews.sys [2012-12-24 20480]
S3 pciide;pciide; C:\windows\system32\drivers\pciide.sys [2009-07-14 12352]
S3 SWDUMon;SWDUMon; C:\windows\system32\DRIVERS\SWDUMon.sys [2016-06-25 16056]
S3 TsUsbFlt;TsUsbFlt; C:\windows\system32\drivers\tsusbflt.sys [2010-11-21 59392]
S3 TsUsbGD;Remote Desktop Generic USB Device; C:\windows\system32\drivers\TsUsbGD.sys [2010-11-21 31232]
S3 usbscan;Ovladač skeneru USB; C:\windows\system32\DRIVERS\usbscan.sys [2013-07-03 42496]
S4 RsFx0103;RsFx0103 Driver; C:\windows\system32\DRIVERS\RsFx0103.sys [2009-03-30 311656]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2016-04-22 82128]
R2 AppHostSvc;@%windir%\system32\inetsrv\iisres.dll,-30011; C:\windows\system32\svchost.exe [2009-07-14 27136]
R2 ASLDRService;ASLDR Service; C:\Program Files (x86)\PHotkey\ASLDRSrv.exe [2010-12-10 104968]
R2 AVGIDSAgent;AVGIDSAgent; C:\Program Files (x86)\AVG\Av\avgidsagenta.exe [2016-06-09 5165824]
R2 avgsvc;AVG Service; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [2016-06-21 1080080]
R2 avgwd;AVG WatchDog; C:\Program Files (x86)\AVG\Av\avgwdsvca.exe [2016-06-09 705528]
R2 CISVC;@%systemroot%\system32\CISVC.EXE,-1; C:\windows\system32\CISVC.EXE [2009-07-14 19456]
R2 ClickToRunSvc;Služba Microsoft Office ClickToRun; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2016-05-27 3009776]
R2 cvhsvc;Client Virtualization Handler; C:\Program Files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [2015-03-18 822496]
R2 CxAudMsg;@C:\windows\system32\CxAudMsg64.exe,-100; C:\windows\system32\CxAudMsg64.exe [2010-12-17 198784]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; C:\windows\System32\svchost.exe [2009-07-14 27136]
R2 GfExperienceService;NVIDIA GeForce Experience Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [2016-06-03 1165368]
R2 GFNEXSrv;GFNEX Service; C:\Program Files (x86)\PHotkey\GFNEXSrv.exe [2010-12-10 159752]
R2 HiPatchService;Hi-Rez Studios Authenticate and Update Service; D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [2015-03-12 9216]
R2 HP LaserJet Service;HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [2009-10-15 136192]
R2 HPSIService;HP SI Service; C:\windows\system32\HPSIsvc.exe [2012-11-08 126856]
R2 HyperDeskCustomThemeEnabler;HyperDesk's Custom Theme Enabler; C:\windows\Installer\MSIC019.tmp [2013-07-04 86016]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2013-11-21 15720]
R2 iprip;@%Systemroot%\system32\iprip.dll,-200; C:\windows\System32\svchost.exe [2009-07-14 27136]
R2 LkCitadelServer;Lookout Citadel Server; C:\windows\SysWOW64\lkcitdl.exe [2005-08-25 688190]
R2 lkClassAds;National Instruments PSP Server Locator; C:\windows\SysWOW64\lkads.exe [2005-10-11 45056]
R2 lkTimeSync;National Instruments Time Synchronization; C:\windows\SysWOW64\lktsrv.exe [2005-10-11 53248]
R2 LMIGuardianSvc;LMIGuardianSvc; C:\Program Files (x86)\LogMeIn Hamachi\LMIGuardianSvc.exe [2016-06-07 419248]
R2 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2010-10-05 325656]
R2 MSMQ;@mqutil.dll,-6102; C:\windows\system32\mqsvc.exe [2009-07-14 9216]
R2 NIDomainService;National Instruments Domain Service; C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe [2005-10-11 204800]
R2 niSvcLoc;NI Service Locator; C:\windows\SysWOW64\nisvcloc.exe [2005-10-10 49152]
R2 NvNetworkService;NVIDIA Network Service; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [2016-06-03 1881144]
R2 nvsvc;NVIDIA Display Driver Service; C:\windows\system32\nvvsvc.exe [2016-06-03 1351104]
R2 PnkBstrA;PnkBstrA; C:\windows\syswow64\PnkBstrA.exe [2014-10-17 76888]
R2 PSI_SVC_2;Protexis Licensing V2; c:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe [2010-03-10 189728]
R2 PSI_SVC_2_x64;Corel License Validation Service V2 x64, Powered by arvato; c:\Program Files\Common Files\Protexis\License Service\PsiService_2.exe [2014-04-30 337776]
R2 sftlist;Application Virtualization Client; C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe [2014-10-08 534184]
R2 simptcp;@%SystemRoot%\system32\simptcp.dll,-200; C:\windows\System32\tcpsvcs.exe [2009-07-14 10240]
R2 SNMP;@%SystemRoot%\system32\snmp.exe,-3; C:\windows\System32\snmp.exe [2010-11-21 49664]
R2 SQLWriter;SQL Server VSS Writer; c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe [2008-07-10 157720]
R2 TeamViewer9;TeamViewer 9; C:\Program Files (x86)\TeamViewer\Version9\TeamViewer_Service.exe [2014-07-02 5037888]
R2 UNS;Intel(R) Management and Security Application User Notification Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2010-10-05 2655768]
R3 sftvsa;Application Virtualization Service Agent; C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [2014-10-08 211104]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2015-11-05 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2015-11-05 125112]
S2 Hamachi2Svc;LogMeIn Hamachi Tunneling Engine; C:\Program Files (x86)\LogMeIn Hamachi\hamachi-2.exe [2016-06-08 2552840]
S2 MSSQL$SQLEXPRESS;SQL Server (SQLEXPRESS); c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\sqlservr.exe [2009-03-30 57617752]
S2 NvStreamSvc;NVIDIA Streamer Service; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2016-06-03 2522680]
S2 PinnacleUpdateSvc;PinnacleUpdate Service; C:\Program Files (x86)\PowerUp Software\Pinnacle Game Profiler\pinnacle_updater.exe [2014-01-12 438272]
S2 SkypeUpdate;Skype Updater; C:\Program Files (x86)\Skype\Updater\Updater.exe [2016-03-23 327808]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-06-16 270016]
S3 aspnet_state;Stavová služba ASP.NET; C:\windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2015-11-05 51376]
S3 AvgAMPS;AvgAMPS; C:\Program Files (x86)\AVG\Av\avgamps.exe [2016-06-09 636312]
S3 cphs;Intel(R) Content Protection HECI Service; C:\windows\SysWow64\IntelCpHeciSvc.exe [2000-01-01 279024]
S3 EasyAntiCheat;EasyAntiCheat; C:\windows\syswow64\EasyAntiCheat.exe [2016-03-07 245544]
S3 FLEXnet Licensing Service;FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [2013-11-29 654848]
S3 ICCS;Intel(R) Integrated Clock Controller Service - Intel(R) ICCS; C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [2012-04-24 169752]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files (x86)\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [2004-10-22 73728]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\windows\system32\IEEtwCollector.exe [2016-05-20 114688]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe [2009-02-26 64856]
S3 NvStreamNetworkSvc;NVIDIA Streamer Network Service; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe [2016-06-03 3634232]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2013-12-04 150600]
S3 osppsvc;Office Software Protection Platform; C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2013-12-04 5132888]
S3 Steam Client Service;Steam Client Service; C:\Program Files (x86)\Common Files\Steam\SteamService.exe [2016-06-15 1518672]
S3 TunngleService;TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [2015-12-22 814064]
S4 MSSQLServerADHelper100;SQL Active Directory Helper Service; c:\Program Files\Microsoft SQL Server\100\Shared\SQLADHLP.EXE [2009-07-22 61976]
S4 NetMsmqActivator;@C:\windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2015-11-05 135848]
S4 NetPipeActivator;@C:\windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2015-11-05 135848]
S4 NetTcpActivator;@C:\windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2015-11-05 135848]
S4 SQLAgent$SQLEXPRESS;SQL Server Agent (SQLEXPRESS); c:\Program Files\Microsoft SQL Server\MSSQL10.SQLEXPRESS\MSSQL\Binn\SQLAGENT.EXE [2009-03-30 427880]
S4 SQLBrowser;SQL Server Browser; c:\Program Files (x86)\Microsoft SQL Server\90\Shared\sqlbrowser.exe [2009-03-30 254808]
S4 TlntSvr;@%SystemRoot%\system32\tlntsvr.exe,-119; C:\windows\System32\tlntsvr.exe [2009-07-14 81920]

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118269
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Nezdařilé vypnutí, modrá smrt

#12 Příspěvek od Rudy »

Smazáno. Znovu spusťte OTM a klikněte na >CleanUp!<. OTM po sobě uklidí. Nakonec restartujte PC. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

martas2
Návštěvník
Návštěvník
Příspěvky: 123
Registrován: 17 lis 2010 18:52

Re: Nezdařilé vypnutí, modrá smrt

#13 Příspěvek od martas2 »

CleanUp zmáčknut, uklizeno, ale při resetu se to nechtělo vypnout.. Tak jsem ho vypnul ručně, start o něco rychlejší, ale pořád nic moc, pro jistotu jsem ho resetnul a vypnul, obě možnosti proběhli v pořádku :) Ovladač na gr. kartu jsem reinstaloval, ale s tím ovladačem základovky si nevím rady.. Správný ovladač mám, ale když dám aktualizovat, nakliknu cestu k němu, tak se mi tam ukáže že už je aktuální.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118269
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Nezdařilé vypnutí, modrá smrt

#14 Příspěvek od Rudy »

Ovladač stáhněte ručně a spusťte instalaci. Ovladač se přepíše. Tyhle prográmky na aktualizaci ovladačů jsou k ničemu.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět