Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Přehřívaní PC

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
machya
Návštěvník
Návštěvník
Příspěvky: 54
Registrován: 21 srp 2013 21:14

Přehřívaní PC

#1 Příspěvek od machya »

Zdravím, prosím o kontrolu logu. Nějaká havět mi zřejmě vytěžuje počítač, který se přehřívá(a to ho vlastním necelé tři měsíce) Zejména při používání Chromu, ten se začne sekat (reinstal a odinstalaci doplňků jsem již zkoušel, bez výsledků).
Předem děkuji




Logfile of random's system information tool 1.09 (written by random/random)
Run by Jan at 2017-02-19 15:25:39
Microsoft Windows 10 Home
System drive C: has 374 GB (87%) free of 428 GB
Total RAM: 8071 MB (76% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 15:25:48, on 19.02.2017
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.14393.0000)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files\trend micro\Jan.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page =
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O2 - BHO: Lync Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll
O2 - BHO: Microsoft OneDrive for Business Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [OneDrive] "C:\Users\Jan\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files (x86)\Microsoft Office\Root\Office16\ONBttnIE.dll/105
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll
O9 - Extra button: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll
O9 - Extra 'Tools' menuitem: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\WINDOWS\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: Apple Mobile Device Service - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: CCSDK - Lenovo - C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe
O23 - Service: CodeMeter Runtime Server (CodeMeter.exe) - WIBU-SYSTEMS AG - C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: Intel(R) Content Protection HDCP Service (cplspcon) - Unknown owner - C:\WINDOWS\system32\IntelCpHDCPSvc.exe (file missing)
O23 - Service: Conexant Audio Message Service (CxAudMsg) - Unknown owner - C:\Windows\system32\CxAudMsg64.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: Digital Wave Update Service (DigitalWave.Update.Service) - Digital Wave Ltd. - C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel(R) Corporation - C:\Program Files\Intel\WiFi\bin\EvtEng.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: FLEXnet Licensing Service - Flexera Software, Inc. - C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: GDCAgent - Lenovo - C:\Program Files (x86)\Lenovo\GDCAgentSetupRed\GDCAgent.exe
O23 - Service: NVIDIA GeForce Experience Service (GfExperienceService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Sentinel LDK License Manager (hasplms) - Unknown owner - C:\Windows\system32\hasplms.exe (file missing)
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @oem69.inf,%SERVICE_NAME%;Intel Bluetooth Service (ibtsiva) - Unknown owner - C:\WINDOWS\system32\ibtsiva (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService2.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: System Interface Foundation Service (ImControllerService) - Lenovo Group Limited - C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: lmadmin - Flexera Software, Inc. - C:\Program Files (x86)\Common Files\Scia\LicenceServer\FlexnetServer\lmadmin.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: Wireless PAN DHCP Server (MyWiFiDHCPDNS) - Unknown owner - C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA Network Service (NvNetworkService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\WINDOWS\system32\nvvsvc.exe (file missing)
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel(R) Corporation - C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Conexant SmartAudio service (SAService) - Conexant Systems, Inc. - C:\Windows\system32\SAsrv.exe
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: SynTPEnh Caller Service (SynTPEnhService) - Synaptics Incorporated - C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\WINDOWS\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: Intel(R) PROSet/Wireless Zero Configuration Service (ZeroConfigService) - Intel® Corporation - C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe

--
End of file - 11927 bytes

======Listing Processes======

C:\WINDOWS\system32\lsass.exe
winlogon.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
C:\WINDOWS\system32\svchost.exe -k RPCSS
"dwm.exe"
C:\WINDOWS\system32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetwork
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted
"C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:HostProcess-20b95ebd-42ae-486c-91c4-b2272be62f58 -SystemEventPortName:HostProcess-929d4f41-a670-446a-b4fb-ea833be3a50f -IoCancelEventPortName:HostProcess-5117f951-49ea-48d3-ad50-0cdf9d7384bf -NonStateChangingEventPortName:HostProcess-d81ad0b6-16a1-400f-8ad0-6fa9846e4107 -ServiceSID:S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 -LifetimeId:e020d36b-9ae3-4798-8d5b-d1c2cccb8c91 -DeviceGroupId:WudfDefaultDevicePool
"C:\WINDOWS\system32\nvvsvc.exe"
"C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:HostProcess-46fd6bbd-f060-41a2-b0bb-8312f6a26a7a -SystemEventPortName:HostProcess-dae07c2f-debd-470f-a3d8-6fccad28c326 -IoCancelEventPortName:HostProcess-8b11a043-cce1-4580-b2d9-48cad4120e3b -NonStateChangingEventPortName:HostProcess-1c1b368c-a3a5-4aa6-8af4-da767995a6cc -ServiceSID:S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 -LifetimeId:66c651d3-1127-462b-bfc9-808dcfd28409 -DeviceGroupId:
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe -first
C:\WINDOWS\System32\svchost.exe -k NetworkService
C:\WINDOWS\system32\igfxCUIService.exe
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted
C:\WINDOWS\System32\spoolsv.exe
C:\WINDOWS\system32\WLANExt.exe 2425058971472
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe"
"C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe"
"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
C:\Windows\system32\CxAudMsg64.exe
C:\WINDOWS\System32\svchost.exe -k utcsvc
"C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe"
"C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe"
"C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe"
"C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe"
C:\WINDOWS\system32\svchost.exe -k appmodel
C:\WINDOWS\system32\svchost.exe -k imgsvc
"C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe"
"C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe"
"C:\Program Files\Intel\WiFi\bin\EvtEng.exe"
C:\Windows\system32\hasplms.exe -run
C:\WINDOWS\system32\ibtsiva
C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe"
C:\WINDOWS\system32\wbem\wmiprvse.exe
"C:\Program Files (x86)\Common Files\Scia\LicenceServer\FlexnetServer\lmadmin.exe"
SCIA -T Jan 11.10 -1 -c scia\SCIA_Software.lic -lmgrd_port 6978 -x lmremove --lmgrd_start 58a9a9a3 -l logs/SCIA.log
C:\WINDOWS\system32\SearchIndexer.exe /Embedding
"C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe"
sihost.exe
"C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup
taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE"
C:\WINDOWS\Explorer.EXE
"C:\WINDOWS\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
-name fd40c5ee-7571-49e2-a2f9-ae13962176b3 -runas -pluginName GenericCorePlugin -pluginVersion 1.2.46.0
"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
igfxEM.exe
igfxHK.exe
igfxTray.exe
"C:/Program Files/NVIDIA Corporation/Display/nvtray.exe" -user_has_logged_in 1"
"C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
C:\Windows\System32\smartscreen.exe -Embedding
"C:\Program Files\CONEXANT\ForteConfig\fmapp.exe"
"C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe"
"C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe"
"C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe"
C:\WINDOWS\system32\wbem\wmiprvse.exe
"C:\Program Files (x86)\Lenovo\GDCAgentSetupRed\GDCAgent.exe"
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe"
"C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeHost.exe" -ServerName:SkypeHost.ServerServer
C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
C:\WINDOWS\system32\DllHost.exe /Processid:{49F6E667-6658-4BD1-9DE9-6AF87F9FAF85}
C:\WINDOWS\system32\AUDIODG.EXE 0x2c8
"C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:HostProcess-c2f6150a-3cd9-4fb4-8988-b6d202114970 -SystemEventPortName:HostProcess-23bf6f40-907f-48fa-a513-074e7b3f442a -IoCancelEventPortName:HostProcess-4ecf1495-8705-4cfa-9e23-8d5194ea59c9 -NonStateChangingEventPortName:HostProcess-f2d32fb5-695c-47e5-a04e-c882f834df0a -ServiceSID:S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 -LifetimeId:0ab41616-6be3-440e-82c6-f682e3163497 -DeviceGroupId:WpdFsGroup
"C:\Program Files (x86)\Lenovo\CCSDK\WinGather.exe" 1 1 1 1
"C:\Program Files\Windows Defender\\MpCmdRun.exe" SpyNetServiceDss -RestrictPrivileges -AccessKey 06E56636-1A0E-9229-C4A4-FD2DA3596547 -Reinvoke
C:\WINDOWS\System32\svchost.exe -k WerSvcGroup
"C:\WINDOWS\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
"C:\WINDOWS\system32\SearchFilterHost.exe" 0 648 652 660 8192 656
"C:\Users\Jan\Desktop\RSITx64.exe"
"C:\Program Files\Lenovo\iMController\PluginHost\Lenovo.Modern.ImController.PluginHost.Device.exe" -name 7f4fb530-b6e7-4316-a8ce-d0205660e243 -runas SYSTEM -pluginName LenovoAuthenticationPlugin -pluginVersion 1.2.72.0

======Scheduled tasks folder======

C:\WINDOWS\tasks\Adobe Flash Player PPAPI Notifier.job
C:\WINDOWS\tasks\Adobe Flash Player Updater.job

=========Mozilla firefox=========

ProfilePath - C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\p090l0ih.default

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=11.45.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=11.45.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/Lync,version=15.0]
"Description"=Microsoft Lync Plug-in for Firefox
"Path"=C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll


======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Lync Browser Helper - C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2016-12-25 213200]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF}]
Microsoft OneDrive for Business Browser Helper - C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2016-12-25 2099504]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Lync Browser Helper - C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2016-12-25 154824]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2016-11-20 460384]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF}]
Microsoft OneDrive for Business Browser Helper - C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2016-12-25 1522480]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2016-11-20 172640]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"LenovoUtility"=C:\Program Files\Lenovo\LenovoUtility\utility.exe []
"NvBackend"=C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2016-06-15 2398776]
"ForteConfig"=C:\Program Files\Conexant\ForteConfig\fmapp.exe [2010-10-26 49056]
"SmartAudio"=C:\Program Files\CONEXANT\SAII\SACpl.exe [2016-01-08 1831256]
"cAudioFilterAgent"=C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [2015-12-08 602968]
"IAStorIcon"=C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe [2015-11-18 71168]
"WindowsDefender"=C:\Program Files\Windows Defender\MSASCuiL.exe [2016-11-23 631808]
"iTunesHelper"=C:\Program Files\iTunes\iTunesHelper.exe [2016-12-06 176440]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"OneDrive"=C:\Users\Jan\AppData\Local\Microsoft\OneDrive\OneDrive.exe [2017-01-24 1517280]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"SunJavaUpdateSched"=C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-04-30 334896]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED}

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AppInfo]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AppMgmt]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Base]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BasicDisplay.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BasicRender.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Boot Bus Extender]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Boot file system]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\BrokerInfrastructure]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CryptSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\DcomLaunch]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\DeviceInstall]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dxgkrnl.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\EFS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\EventLog]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\File system]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Filter]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\FsDepends.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HelpSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iai2c.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\KeyIso]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\LSM]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Netlogon]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NTDS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PCI Configuration]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PlugPlay]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\PNP Filter]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Power]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Primary disk]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ProfSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\RpcEptMapper]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\RpcSs]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sacsvr]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SCSI Class]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sermouse.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SWPRV]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\System Bus Extender]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SystemEventsBroker]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TabletInputService]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TBS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TileDataModelSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TrustedInstaller]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\VDS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\vmms]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgr.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgrx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinMgmt]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfPf]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfRd]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{36FC9E60-C465-11CF-8056-444553540000}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E965-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E969-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96A-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96B-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96F-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E977-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E97B-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E97D-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E980-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{533C5B84-EC70-11D2-9505-00C04F79DEAF}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{71A27CDD-812A-11D0-BEC7-08002BE2092F}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{9DA2B80F-F89F-4A49-A5C2-511B085B9E8A}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{A0A588A4-C46F-4B37-B7EA-C82FE89870C6}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D48179BE-EC20-11D1-B6B8-00C04FA372A7}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AppInfo]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AppMgmt]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Base]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\BasicDisplay.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\BasicRender.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\BFE]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Boot Bus Extender]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Boot file system]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\bowser]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\BrokerInfrastructure]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Browser]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CryptSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\DcomLaunch]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\DeviceInstall]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\dfsc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Dhcp]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\DnsCache]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Dot3Svc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\dxgkrnl.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Eaphost]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\EFS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\EventLog]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\File system]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Filter]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\FsDepends.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HelpSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\IKEEXT]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\ipnat.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\KeyIso]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\LanmanServer]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\LanmanWorkstation]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\LmHosts]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\LSM]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Messenger]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MPSDrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MPSSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mrxsmb]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mrxsmb10]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mrxsmb20]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NativeWifiP]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NDIS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NDIS Wrapper]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\ndiscap]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Ndisuio]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetBIOS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetBIOSGroup]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetBT]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetDDEGroup]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Netlogon]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetMan]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\netprofm]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Network]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetworkProvider]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NlaSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Nsi]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\nsiproxy.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NTDS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\PCI Configuration]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\PlugPlay]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\PNP Filter]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\PNP_TDI]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\PolicyAgent]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Power]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Primary disk]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\ProfSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\rdbss]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\rdpencdd.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\rdsessmgr]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\RpcEptMapper]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\RpcSs]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\sacsvr]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SCardSvr]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SCSI Class]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\sermouse.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SharedAccess]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SmartcardSimulator]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Streams Drivers]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SWPRV]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\System Bus Extender]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SystemEventsBroker]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\TabletInputService]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\TBS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Tcpip]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\TDI]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\TileDataModelSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\TrustedInstaller]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\VaultSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\VDS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\VirtualSmartcardReader]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\vmms]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\volmgr.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\volmgrx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Wcmsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WinDefend]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WinMgmt]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Wlansvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfPf]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfRd]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfUsbccidDriver]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{36FC9E60-C465-11CF-8056-444553540000}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E965-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E967-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E969-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E96A-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E96B-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E96F-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E972-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E973-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E974-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E975-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E977-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E97B-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E97D-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E980-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{50DD5230-BA8A-11D1-BF5D-0000F805F530}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{533C5B84-EC70-11D2-9505-00C04F79DEAF}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{71A27CDD-812A-11D0-BEC7-08002BE2092F}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{745A17A0-74D3-11D0-B6FE-00A0C90F57DA}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{9DA2B80F-F89F-4A49-A5C2-511B085B9E8A}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{A0A588A4-C46F-4B37-B7EA-C82FE89870C6}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{D48179BE-EC20-11D1-B6B8-00C04FA372A7}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=5
"ConsentPromptBehaviorUser"=3
"DSCAutomationHostEnabled"=2
"EnableCursorSuppression"=1
"EnableUIADesktopToggle"=0
"undockwithoutlogon"=1
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"ForceActiveDesktopOn"=0
"NoActiveDesktop"=1
"NoActiveDesktopChanges"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe"="C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe:*:Enabled:CodeMeter Runtime Server"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe"="C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe:*:Enabled:CodeMeter Runtime Server"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"midimapper"=midimap.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"msacm.msadpcm"=msadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"vidc.i420"=iyuv_32.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"vidc.uyvy"=msyuv.dll
"vidc.yuy2"=msyuv.dll
"vidc.yvu9"=tsbyuv.dll
"vidc.yvyu"=msyuv.dll
"wavemapper"=msacm32.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"MSVideo8"=VfWWDM32.dll
"vidc.XVID"=xvidvfw.dll

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2017-02-19 15:25:40 ----D---- C:\Program Files\trend micro
2017-02-19 15:25:39 ----D---- C:\rsit
2017-01-23 18:14:08 ----A---- C:\WINDOWS\system32\iMDriverHelper.dll
2017-01-20 14:30:14 ----D---- C:\Users\Jan\AppData\Roaming\VidCoder
2017-01-20 14:30:06 ----AD---- C:\Program Files\VidCoder
2017-01-20 14:11:06 ----D---- C:\Temp
2017-01-20 13:54:58 ----D---- C:\Users\Jan\AppData\Roaming\AVI ReComp
2017-01-20 13:54:34 ----D---- C:\Program Files (x86)\Gabest
2017-01-20 13:53:56 ----A---- C:\WINDOWS\SYSWOW64\xvidvfw.dll
2017-01-20 13:53:56 ----A---- C:\WINDOWS\SYSWOW64\xvidcore.dll
2017-01-20 13:53:56 ----A---- C:\WINDOWS\system32\xvidvfw.dll
2017-01-20 13:53:56 ----A---- C:\WINDOWS\system32\xvidcore.dll
2017-01-20 13:53:50 ----AD---- C:\Program Files (x86)\Xvid
2017-01-20 13:52:58 ----D---- C:\Program Files (x86)\AviSynth 2.5
2017-01-20 13:52:34 ----D---- C:\Program Files (x86)\AVI ReComp
2017-01-20 11:10:22 ----D---- C:\Users\Jan\AppData\Roaming\GHISLER
2017-01-20 11:10:22 ----D---- C:\totalcmd
2017-01-20 00:03:29 ----D---- C:\Program Files (x86)\URUSoft

======List of files/folders modified in the last 1 month======

2017-02-19 15:25:40 ----RD---- C:\Program Files
2017-02-19 15:25:36 ----D---- C:\WINDOWS\Prefetch
2017-02-19 15:25:27 ----D---- C:\WINDOWS\Temp
2017-02-19 15:20:37 ----D---- C:\WINDOWS\System32
2017-02-19 15:20:37 ----A---- C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-02-19 15:20:25 ----D---- C:\ProgramData\FLEXnet
2017-02-19 15:20:19 ----HD---- C:\ProgramData
2017-02-19 15:19:33 ----D---- C:\WINDOWS\system32\sru
2017-02-19 15:19:28 ----D---- C:\AdwCleaner
2017-02-19 13:44:19 ----RD---- C:\WINDOWS\Microsoft.NET
2017-02-19 13:44:17 ----D---- C:\WINDOWS\system32\SleepStudy
2017-02-16 23:48:36 ----D---- C:\Users\Jan\AppData\Roaming\vlc
2017-02-16 21:33:30 ----D---- C:\WINDOWS\system32\NDF
2017-02-16 19:42:16 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2017-02-16 19:40:53 ----RSD---- C:\WINDOWS\assembly
2017-02-14 11:48:00 ----SHD---- C:\System Volume Information
2017-02-11 22:39:07 ----D---- C:\Users\Jan\AppData\Roaming\DVDVideoSoft
2017-02-08 15:57:02 ----D---- C:\WINDOWS\system32\Tasks
2017-02-08 15:57:02 ----AD---- C:\Program Files (x86)\Opera
2017-02-07 21:09:42 ----D---- C:\WINDOWS\LiveKernelReports
2017-02-05 16:27:47 ----D---- C:\WINDOWS\system32\catroot2
2017-01-31 12:55:46 ----SHDC---- C:\WINDOWS\Installer
2017-01-31 12:55:19 ----D---- C:\WINDOWS\system32\drivers\UMDF
2017-01-29 01:34:22 ----D---- C:\WINDOWS\SysWOW64
2017-01-29 01:34:13 ----D---- C:\WINDOWS\system32\Macromed
2017-01-29 01:34:10 ----D---- C:\WINDOWS\SYSWOW64\Macromed
2017-01-22 11:28:16 ----AD---- C:\ProgramData\regid.1991-06.com.microsoft
2017-01-22 11:28:02 ----D---- C:\Program Files (x86)\Common Files
2017-01-22 11:27:16 ----AD---- C:\Program Files (x86)\Microsoft Office
2017-01-20 14:18:24 ----D---- C:\Users\Jan\AppData\Roaming\Apowersoft
2017-01-20 14:17:57 ----D---- C:\ProgramData\Apowersoft
2017-01-20 14:17:57 ----D---- C:\Program Files (x86)\Apowersoft
2017-01-20 14:03:07 ----AD---- C:\Program Files (x86)\DVDVideoSoft
2017-01-20 14:02:35 ----RD---- C:\Program Files (x86)
2017-01-20 13:54:00 ----D---- C:\WINDOWS\INF

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 ACPI;@acpi.inf,%ACPI.SvcDesc%;Microsoft ACPI Driver; C:\WINDOWS\System32\drivers\ACPI.sys [2016-07-16 705888]
R0 acpiex;Microsoft ACPIEx Driver; C:\WINDOWS\System32\Drivers\acpiex.sys [2016-07-16 126816]
R0 CLFS;@%SystemRoot%\system32\drivers\clfs.sys,-100; C:\WINDOWS\System32\drivers\CLFS.sys [2016-12-09 377184]
R0 CNG;CNG; C:\WINDOWS\System32\Drivers\cng.sys [2016-12-09 624048]
R0 disk;@disk.inf,%disk_ServiceDesc%;Disk Driver; C:\WINDOWS\System32\drivers\disk.sys [2016-07-16 101720]
R0 FileInfo;@%SystemRoot%\system32\drivers\fileinfo.sys,-100; C:\WINDOWS\System32\drivers\fileinfo.sys [2016-07-16 85344]
R0 FltMgr;@%SystemRoot%\system32\drivers\fltmgr.sys,-10001; C:\WINDOWS\system32\drivers\fltmgr.sys [2016-07-16 377696]
R0 fvevol;@%SystemRoot%\system32\drivers\fvevol.sys,-100; C:\WINDOWS\System32\DRIVERS\fvevol.sys [2016-11-23 649568]
R0 iaStorA;iaStorA; C:\WINDOWS\System32\drivers\iaStorA.sys [2015-11-13 1467912]
R0 intelpep;@intelpep.inf,%INTELPEP.SVCDESC%;Intel(R) Power Engine Plug-in Driver; C:\WINDOWS\System32\drivers\intelpep.sys [2016-07-16 48152]
R0 iorate;@%SystemRoot%\system32\drivers\iorate.sys,-100; C:\WINDOWS\system32\drivers\iorate.sys [2016-11-23 48992]
R0 KSecDD;KSecDD; C:\WINDOWS\System32\Drivers\ksecdd.sys [2016-11-23 133472]
R0 KSecPkg;KSecPkg; C:\WINDOWS\System32\Drivers\ksecpkg.sys [2016-11-23 168800]
R0 mountmgr;@%SystemRoot%\system32\drivers\mountmgr.sys,-100; C:\WINDOWS\System32\drivers\mountmgr.sys [2016-07-16 104800]
R0 msisadrv;msisadrv; C:\WINDOWS\System32\drivers\msisadrv.sys [2016-07-16 18784]
R0 Mup;@%systemroot%\system32\drivers\mup.sys,-101; C:\WINDOWS\System32\Drivers\mup.sys [2016-07-16 126304]
R0 NDIS;@%SystemRoot%\system32\drivers\ndis.sys,-200; C:\WINDOWS\system32\drivers\ndis.sys [2016-11-23 1181536]
R0 partmgr;@%SystemRoot%\system32\drivers\partmgr.sys,-100; C:\WINDOWS\System32\drivers\partmgr.sys [2016-11-11 128352]
R0 pci;@pci.inf,%pci_svcdesc%;Řadič sběrnice PCI; C:\WINDOWS\System32\drivers\pci.sys [2016-11-11 335712]
R0 pcw;Performance Counters for Windows Driver; C:\WINDOWS\System32\drivers\pcw.sys [2016-07-16 51552]
R0 pdc;@%SystemRoot%\system32\drivers\pdc.sys,-100; C:\WINDOWS\system32\drivers\pdc.sys [2016-11-23 108384]
R0 rdyboost;ReadyBoost; C:\WINDOWS\System32\drivers\rdyboost.sys [2016-07-16 267104]
R0 spaceport;@spaceport.inf,%Spaceport_ServiceDesc%;Storage Spaces Driver; C:\WINDOWS\System32\drivers\spaceport.sys [2016-11-23 557408]
R0 Tcpip;@%SystemRoot%\system32\tcpipcfg.dll,-50003; C:\WINDOWS\System32\drivers\tcpip.sys [2016-11-23 2537824]
R1 AFD;@%systemroot%\system32\drivers\afd.sys,-1000; C:\WINDOWS\system32\drivers\afd.sys [2016-11-23 584032]
R1 ahcache;@%systemroot%\system32\drivers\ahcache.sys,-102; C:\WINDOWS\system32\DRIVERS\ahcache.sys [2016-11-23 227328]
R1 BasicDisplay;BasicDisplay; C:\WINDOWS\System32\drivers\BasicDisplay.sys [2016-07-16 56320]
R1 BasicRender;BasicRender; C:\WINDOWS\System32\drivers\BasicRender.sys [2016-07-16 41472]
R1 Beep;Beep; C:\WINDOWS\system32\drivers\Beep.sys [2016-07-16 9728]
R1 Dfsc;@%systemroot%\system32\wkssvc.dll,-1008; C:\WINDOWS\System32\Drivers\dfsc.sys [2016-11-23 144896]
R1 FileCrypt;@%systemroot%\system32\drivers\filecrypt.sys,-100; C:\WINDOWS\system32\drivers\filecrypt.sys [2016-07-16 88576]
R1 GpuEnergyDrv;@%SystemRoot%\system32\drivers\gpuenergydrv.sys,-100; C:\WINDOWS\System32\drivers\gpuenergydrv.sys [2016-07-16 8192]
R1 Msfs;Msfs; C:\WINDOWS\system32\drivers\Msfs.sys [2016-07-16 31232]
R1 mssmbios;@mssmbios.inf,%mssmbios_svcdesc%;Microsoft System Management BIOS Driver; C:\WINDOWS\System32\drivers\mssmbios.sys [2016-07-16 43360]
R1 NetBIOS;@%windir%\system32\drivers\netbios.sys,-503; C:\WINDOWS\system32\drivers\netbios.sys [2016-07-16 57184]
R1 NetBT;@%SystemRoot%\system32\drivers\netbt.sys,-2; C:\WINDOWS\System32\DRIVERS\netbt.sys [2016-07-16 279040]
R1 Npfs;Npfs; C:\WINDOWS\system32\drivers\Npfs.sys [2016-07-16 68608]
R1 npsvctrig;@npsvctrig.inf,%NPSVCTRIG.SvcDisplayName%;Named pipe service trigger provider; C:\WINDOWS\System32\drivers\npsvctrig.sys [2016-07-16 26624]
R1 nsiproxy;@%SystemRoot%\system32\drivers\nsiproxy.sys,-2; C:\WINDOWS\system32\drivers\nsiproxy.sys [2016-07-16 41984]
R1 Null;Null; C:\WINDOWS\system32\drivers\Null.sys [2016-07-16 7168]
R1 Psched;@%windir%\System32\drivers\pacer.sys,-101; C:\WINDOWS\System32\drivers\pacer.sys [2016-07-16 160608]
R1 rdbss;@%systemroot%\system32\wkssvc.dll,-1000; C:\WINDOWS\system32\DRIVERS\rdbss.sys [2016-11-11 433504]
R1 tdx;@%SystemRoot%\system32\tcpipcfg.dll,-50004; C:\WINDOWS\system32\DRIVERS\tdx.sys [2016-07-16 118112]
R2 aksdf;aksdf; \??\C:\Windows\system32\drivers\aksdf.sys [2015-09-24 109200]
R2 aksfridge;aksfridge; \??\C:\Windows\system32\drivers\aksfridge.sys [2015-09-24 205528]
R2 clreg;@%SystemRoot%\system32\drivers\registry.sys,-100; C:\WINDOWS\System32\drivers\registry.sys [2016-07-16 70144]
R2 hardlock;hardlock; \??\C:\Windows\system32\drivers\hardlock.sys [2015-09-24 350552]
R2 lltdio;@%SystemRoot%\system32\lltdres.dll,-6; C:\WINDOWS\system32\drivers\lltdio.sys [2016-07-16 66048]
R2 luafv;@%systemroot%\system32\drivers\luafv.sys,-100; C:\WINDOWS\system32\drivers\luafv.sys [2016-07-16 125952]
R2 MMCSS;@%systemroot%\system32\drivers\mmcss.sys,-100; C:\WINDOWS\system32\drivers\mmcss.sys [2016-07-16 48128]
R2 mrxsmb10;@%systemroot%\system32\wkssvc.dll,-1004; C:\WINDOWS\system32\DRIVERS\mrxsmb10.sys [2016-11-11 282624]
R2 MsLldp;@%SystemRoot%\system32\drivers\mslldp.sys,-200; C:\WINDOWS\system32\drivers\mslldp.sys [2016-07-16 78336]
R2 Ndu;@%SystemRoot%\system32\drivers\Ndu.sys,-10001; C:\WINDOWS\system32\drivers\Ndu.sys [2016-07-16 125440]
R2 npf;NetGroup Packet Filter Driver; \??\C:\WINDOWS\system32\drivers\npf.sys [2017-01-02 36600]
R2 PEAUTH;PEAUTH; C:\WINDOWS\system32\drivers\peauth.sys [2016-07-16 723968]
R2 rspndr;@%SystemRoot%\system32\lltdres.dll,-5; C:\WINDOWS\system32\drivers\rspndr.sys [2016-07-16 81408]
R2 srv;@%systemroot%\system32\srvsvc.dll,-102; C:\WINDOWS\System32\DRIVERS\srv.sys [2016-11-23 409088]
R2 storqosflt;@%SystemRoot%\System32\drivers\storqosflt.sys,-101; C:\WINDOWS\system32\drivers\storqosflt.sys [2016-07-16 78336]
R2 tcpipreg;TCP/IP Registry Compatibility; C:\WINDOWS\System32\drivers\tcpipreg.sys [2016-07-16 52224]
R3 acpipagr;@acpipagr.inf,%SvcDesc%;ACPI Processor Aggregator Driver; C:\WINDOWS\System32\drivers\acpipagr.sys [2016-07-16 12288]
R3 ACPIVPC;@oem13.inf,%ACPIVPC.SvcDesc%;Lenovo Virtual Power Controller Driver; C:\WINDOWS\System32\drivers\AcpiVpc.sys [2015-07-29 42328]
R3 bowser;@%systemroot%\system32\browser.dll,-102; C:\WINDOWS\system32\DRIVERS\bowser.sys [2016-11-23 101888]
R3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Ovladač rozhraní USB radiostanice Bluetooth; C:\WINDOWS\System32\drivers\BTHUSB.sys [2016-11-23 84992]
R3 CmBatt;@cmbatt.inf,%CmBatt.SvcDesc%;Microsoft ACPI Control Method Battery Driver; C:\WINDOWS\System32\drivers\CmBatt.sys [2016-07-16 29696]
R3 CnxtHdAudService;@oem14.inf,%UAAFunctionDriverForHdAudio.SvcDesc%;Conexant UAA Function Driver for High Definition Audio Service; C:\WINDOWS\system32\drivers\CHDRT64.sys [2016-01-27 1550328]
R3 CompositeBus;@compositebus.inf,%CompositeBus.SVCDESC%;Composite Bus Enumerator Driver; C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_a140581a8f8b58b7\CompositeBus.sys [2016-07-16 39936]
R3 condrv;Console Driver; C:\WINDOWS\System32\drivers\condrv.sys [2016-07-16 53088]
R3 DXGKrnl;LDDM Graphics Subsystem; C:\WINDOWS\System32\drivers\dxgkrnl.sys [2016-12-09 2189664]
R3 fastfat;FAT12/16/32 File System Driver; C:\WINDOWS\system32\drivers\fastfat.sys [2016-11-11 352096]
R3 HDAudBus;@hdaudbus.inf,%HDAudBus.SVCDESC%;Microsoft UAA Bus Driver for High Definition Audio; C:\WINDOWS\System32\drivers\HDAudBus.sys [2016-07-16 83456]
R3 HidUsb;@input.inf,%HID.SvcDesc%;Microsoft HID Class Driver; C:\WINDOWS\System32\drivers\hidusb.sys [2016-11-23 38400]
R3 HTTP;@%SystemRoot%\system32\drivers\http.sys,-1; C:\WINDOWS\system32\drivers\HTTP.sys [2016-11-23 1100128]
R3 i8042prt;@msmouse.inf,%i8042prt.SvcDesc%;Ovladač portů klávesnice a myši PS/2; C:\WINDOWS\System32\drivers\i8042prt.sys [2016-07-16 114176]
R3 ibtusb;@oem69.inf,%ibtusb.SVCDESC_IBT%;Intel(R) Wireless Bluetooth(R); C:\WINDOWS\system32\DRIVERS\ibtusb.sys [2016-10-15 250624]
R3 igfx;igfx; C:\WINDOWS\system32\DRIVERS\igdkmd64.sys [2016-09-03 7957984]
R3 IntcDAud;@oem10.inf,%IntcAud.SvcDesc%;Intel(R) Display Audio; C:\WINDOWS\system32\DRIVERS\IntcDAud.sys [2016-05-11 787424]
R3 intelppm;@cpu.inf,%IntelPPM.SvcDesc%;Intel Processor Driver; C:\WINDOWS\System32\drivers\intelppm.sys [2016-07-16 134144]
R3 kbdclass;@keyboard.inf,%kbdclass.SvcDesc%;Keyboard Class Driver; C:\WINDOWS\System32\drivers\kbdclass.sys [2016-07-16 62304]
R3 kbdhid;@keyboard.inf,%KBDHID.SvcDesc%;Keyboard HID Driver; C:\WINDOWS\System32\drivers\kbdhid.sys [2016-11-23 39424]
R3 kdnic;@kdnic.inf,%KdNic.Service.DispName%;Microsoft Kernel Debug Network Miniport (NDIS 6.20); C:\WINDOWS\System32\drivers\kdnic.sys [2016-07-16 25088]
R3 ksthunk;Kernel Streaming Thunks; C:\WINDOWS\system32\drivers\ksthunk.sys [2016-07-16 26112]
R3 MEIx64;@oem11.inf,%TEE_SvcDesc%;Intel(R) Management Engine Interface ; C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys [2015-10-09 185600]
R3 monitor;@monitor.inf,%Monitor.SVCDESC%;Microsoft Monitor Class Function Driver Service; C:\WINDOWS\System32\drivers\monitor.sys [2016-07-16 38400]
R3 mouclass;@msmouse.inf,%mouclass.SvcDesc%;Mouse Class Driver; C:\WINDOWS\System32\drivers\mouclass.sys [2016-07-16 59232]
R3 mouhid;@msmouse.inf,%MOUHID.SvcDesc%;Mouse HID Driver; C:\WINDOWS\System32\drivers\mouhid.sys [2016-07-16 32256]
R3 mpsdrv;@%SystemRoot%\system32\drivers\mpsdrv.sys,-23092; C:\WINDOWS\System32\drivers\mpsdrv.sys [2016-07-16 75776]
R3 MRxDAV;@%systemroot%\system32\webclnt.dll,-104; C:\WINDOWS\system32\drivers\mrxdav.sys [2016-11-23 143872]
R3 mrxsmb;@%systemroot%\system32\wkssvc.dll,-1002; C:\WINDOWS\system32\DRIVERS\mrxsmb.sys [2016-11-23 450392]
R3 mrxsmb20;@%systemroot%\system32\wkssvc.dll,-1006; C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys [2016-11-11 223584]
R3 mshidumdf;@%SystemRoot%\system32\drivers\mshidumdf.sys,-100; C:\WINDOWS\System32\drivers\mshidumdf.sys [2016-07-16 11776]
R3 NativeWifiP;@%SystemRoot%\System32\drivers\nwifi.sys,-101; C:\WINDOWS\system32\DRIVERS\nwifi.sys [2016-07-16 533504]
R3 Ndisuio;NDIS Usermode I/O Protocol; C:\WINDOWS\system32\drivers\ndisuio.sys [2016-07-16 63488]
R3 NdisVirtualBus;@%SystemRoot%\System32\drivers\NdisVirtualBus.sys,-200; C:\WINDOWS\System32\drivers\NdisVirtualBus.sys [2016-07-16 20480]
R3 Netwtw04;___ Intel(R) Wireless Adapter Driver for Windows 10 - 64 Bit; C:\WINDOWS\System32\drivers\Netwtw04.sys [2016-07-16 7116288]
R3 NTFS;NTFS; C:\WINDOWS\system32\drivers\NTFS.sys [2016-11-23 2255712]
R3 nvlddmkm;nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvltwu.inf_amd64_7abb66182eb8ed83\nvlddmkm.sys [2016-09-12 13754936]
R3 rdpbus;@rdpbus.inf,%rdpbus_svcdesc%;Remote Desktop Device Redirector Bus Driver; C:\WINDOWS\System32\drivers\rdpbus.sys [2016-07-16 26112]
R3 rt640x64;@oem3.inf,%rt640.Service.DispName%;Realtek RT640 NT Driver; C:\WINDOWS\System32\drivers\rt640x64.sys [2015-12-22 935168]
R3 RTSUER;@oem28.inf,%RtsUER%;Realtek USB Card Reader - UER; C:\WINDOWS\system32\Drivers\RtsUer.sys [2015-10-15 408280]
R3 SPUVCbv;@oem24.inf,%SPUVCb.ServiceName%;SPUVCb Driver Service; C:\WINDOWS\System32\Drivers\SPUVCbv64.sys [2015-12-25 772480]
R3 srv2;@%systemroot%\system32\srvsvc.dll,-104; C:\WINDOWS\System32\DRIVERS\srv2.sys [2016-11-11 713216]
R3 srvnet;srvnet; C:\WINDOWS\System32\DRIVERS\srvnet.sys [2016-11-23 248320]
R3 swenum;@swenum.inf,%SWENUM.SVCDESC%;Software Bus Driver; C:\WINDOWS\System32\drivers\swenum.sys [2016-07-16 17760]
R3 SynTP;@oem0.inf,%SynTP.SvcDesc%;Synaptics TouchPad Driver; C:\WINDOWS\system32\DRIVERS\SynTP.sys [2016-06-01 642168]
R3 TPM;@tpm.inf,%TPM%;TPM; C:\WINDOWS\System32\drivers\tpm.sys [2016-11-11 219488]
R3 tunnel;@nettun.inf,%TUNNEL.Service.DisplayName%;Microsoft Tunnel Miniport Adapter Driver; C:\WINDOWS\System32\drivers\tunnel.sys [2016-07-16 158208]
R3 Ucx01000;USB Host Support Library; C:\WINDOWS\system32\drivers\ucx01000.sys [2016-07-16 210272]
S0 3ware;3ware; C:\WINDOWS\System32\drivers\3ware.sys [2016-07-16 107360]
S0 ADP80XX;ADP80XX; C:\WINDOWS\System32\drivers\ADP80XX.SYS [2016-07-16 1135456]
S0 amdsata;amdsata; C:\WINDOWS\System32\drivers\amdsata.sys [2016-07-16 83296]
S0 amdsbs;amdsbs; C:\WINDOWS\System32\drivers\amdsbs.sys [2016-07-16 259424]
S0 amdxata;amdxata; C:\WINDOWS\System32\drivers\amdxata.sys [2016-07-16 26976]
S0 arcsas;@arcsas.inf,%arcsas_ServiceName%;Adaptec SAS/SATA-II RAID Storport's Miniport Driver; C:\WINDOWS\System32\drivers\arcsas.sys [2016-07-16 131936]
S0 atapi;@mshdc.inf,%idechannel.DeviceDesc%;IDE Channel; C:\WINDOWS\System32\drivers\atapi.sys [2016-07-16 28512]
S0 b06bdrv;@netbvbda.inf,%vbd_srv_desc%;QLogic Network Adapter VBD; C:\WINDOWS\System32\drivers\bxvbda.sys [2016-07-16 533856]
S0 ebdrv;@netevbda.inf,%vbd_srv_desc%;QLogic 10 Gigabit Ethernet Adapter VBD; C:\WINDOWS\System32\drivers\evbda.sys [2016-07-16 3418976]
S0 EhStorClass;@%SystemRoot%\system32\drivers\EhStorClass.sys,-100; C:\WINDOWS\System32\drivers\EhStorClass.sys [2016-07-16 88416]
S0 EhStorTcgDrv;@EhStorTcgDrv.inf,%EhStorTcgDrv.Desc%;Microsoft driver for storage devices supporting IEEE 1667 and TCG protocols; C:\WINDOWS\System32\drivers\EhStorTcgDrv.sys [2016-11-23 118112]
S0 HpSAMD;HpSAMD; C:\WINDOWS\System32\drivers\HpSAMD.sys [2016-07-16 64352]
S0 hwpolicy;@%systemroot%\system32\drivers\hwpolicy.sys,-101; C:\WINDOWS\System32\drivers\hwpolicy.sys [2016-07-16 29536]
S0 iaStorAV;@iastorav.inf,%iaStorAV.DeviceDesc%;Intel(R) SATA RAID Controller Windows; C:\WINDOWS\System32\drivers\iaStorAV.sys [2016-07-16 673120]
S0 iaStorV;@iastorv.inf,%*PNP0600.DeviceDesc%;Intel RAID Controller Windows 7; C:\WINDOWS\System32\drivers\iaStorV.sys [2016-07-16 412000]
S0 intelide;intelide; C:\WINDOWS\System32\drivers\intelide.sys [2016-07-16 19296]
S0 isapnp;isapnp; C:\WINDOWS\System32\drivers\isapnp.sys [2016-07-16 22880]
S0 LSI_SAS;LSI_SAS; C:\WINDOWS\System32\drivers\lsi_sas.sys [2016-07-16 108896]
S0 LSI_SAS2i;LSI_SAS2i; C:\WINDOWS\System32\drivers\lsi_sas2i.sys [2016-07-16 105824]
S0 LSI_SAS3i;LSI_SAS3i; C:\WINDOWS\System32\drivers\lsi_sas3i.sys [2016-07-16 101216]
S0 LSI_SSS;LSI_SSS; C:\WINDOWS\System32\drivers\lsi_sss.sys [2016-07-16 82776]
S0 megasas;megasas; C:\WINDOWS\System32\drivers\megasas.sys [2016-07-16 59744]
S0 megasas2i;megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [2016-11-23 64352]
S0 megasr;megasr; C:\WINDOWS\System32\drivers\megasr.sys [2016-07-16 575840]
S0 mvumis;mvumis; C:\WINDOWS\System32\drivers\mvumis.sys [2016-07-16 63840]
S0 nvraid;nvraid; C:\WINDOWS\System32\drivers\nvraid.sys [2016-07-16 150368]
S0 nvstor;nvstor; C:\WINDOWS\System32\drivers\nvstor.sys [2016-07-16 166240]
S0 pciide;pciide; C:\WINDOWS\System32\drivers\pciide.sys [2016-07-16 16224]
S0 pcmcia;pcmcia; C:\WINDOWS\System32\drivers\pcmcia.sys [2016-07-16 118112]
S0 percsas2i;percsas2i; C:\WINDOWS\System32\drivers\percsas2i.sys [2016-07-16 58720]
S0 percsas3i;percsas3i; C:\WINDOWS\System32\drivers\percsas3i.sys [2016-07-16 61792]
S0 sbp2port;@sbp2.inf,%sbp2_ServiceDesc%;SBP-2 Transport/Protocol Bus Driver; C:\WINDOWS\System32\drivers\sbp2port.sys [2016-07-16 110432]
S0 scmbus;@scmbus.inf,%scmbus.SvcDesc%;Microsoft Storage Class Memory Bus Driver; C:\WINDOWS\System32\drivers\scmbus.sys [2016-07-16 88416]
S0 SiSRaid2;SiSRaid2; C:\WINDOWS\System32\drivers\SiSRaid2.sys [2016-07-16 44896]
S0 SiSRaid4;SiSRaid4; C:\WINDOWS\System32\drivers\sisraid4.sys [2016-07-16 81760]
S0 stexstor;stexstor; C:\WINDOWS\System32\drivers\stexstor.sys [2016-07-16 31072]
S0 storahci;@mshdc.inf,%storahci_ServiceDescription%;Microsoft Standard SATA AHCI Driver; C:\WINDOWS\System32\drivers\storahci.sys [2016-11-23 130912]
S0 storflt;@wstorflt.inf,%service_desc%;Microsoft Hyper-V Storage Accelerator; C:\WINDOWS\System32\drivers\vmstorfl.sys [2016-07-16 46944]
S0 stornvme;@stornvme.inf,%StorNVMe_ServiceDesc%;Microsoft Standard NVM Express Driver; C:\WINDOWS\System32\drivers\stornvme.sys [2016-11-23 81760]
S0 storufs;@storufs.inf,%UfsServiceDesc%;Microsoft Universal Flash Storage (UFS) Driver; C:\WINDOWS\System32\drivers\storufs.sys [2016-07-16 32096]
S0 storvsc;storvsc; C:\WINDOWS\System32\drivers\storvsc.sys [2016-07-16 36192]
S1 cdrom;@cdrom.inf,%cdrom_ServiceDesc%;CD-ROM Driver; C:\WINDOWS\System32\drivers\cdrom.sys [2016-07-16 173056]
S1 dam;@%SystemRoot%\system32\drivers\dam.sys,-100; C:\WINDOWS\system32\drivers\dam.sys [2016-11-23 63328]
S3 1394ohci;@1394.inf,%PCI\CC_0C0010.DeviceDesc%;1394 OHCI Compliant Host Controller; C:\WINDOWS\System32\drivers\1394ohci.sys [2016-07-16 235520]
S3 AcpiDev;@acpidev.inf,%AcpiDev.SvcDesc%;ACPI Devices driver; C:\WINDOWS\System32\drivers\AcpiDev.sys [2016-07-16 18432]
S3 AcpiPmi;@acpipmi.inf,%AcpiPmi.SvcDesc%;ACPI Power Meter Driver; C:\WINDOWS\System32\drivers\acpipmi.sys [2016-07-16 14336]
S3 acpitime;@acpitime.inf,%AcpiTime.SvcDesc%;ACPI Wake Alarm Driver; C:\WINDOWS\System32\drivers\acpitime.sys [2016-07-16 13312]
S3 AmdK8;@cpu.inf,%AmdK8.SvcDesc%;AMD K8 Processor Driver; C:\WINDOWS\System32\drivers\amdk8.sys [2016-07-16 123392]
S3 AmdPPM;@cpu.inf,%AmdPPM.SvcDesc%;AMD Processor Driver; C:\WINDOWS\System32\drivers\amdppm.sys [2016-07-16 120832]
S3 AppID;@%systemroot%\system32\srpapi.dll,-100; C:\WINDOWS\system32\drivers\appid.sys [2016-07-16 172896]
S3 applockerfltr;@%systemroot%\system32\srpapi.dll,-102; C:\WINDOWS\system32\drivers\applockerfltr.sys [2016-07-16 15360]
S3 AsyncMac;@%systemroot%\system32\mprmsg.dll,-32000; C:\WINDOWS\System32\drivers\asyncmac.sys [2016-07-16 28160]
S3 bcmfn;@bcmfn.inf,%bcmfn.SVCDESC%;bcmfn Service; C:\WINDOWS\System32\drivers\bcmfn.sys [2016-07-16 9728]
S3 bcmfn2;@bcmfn2.inf,%bcmfn2.SVCDESC%;bcmfn2 Service; C:\WINDOWS\System32\drivers\bcmfn2.sys [2016-07-16 9728]
S3 BthAvrcpTg;@bthaudhid.inf,%BthAvrcpTg_SvcDesc%;Bluetooth Audio/Video Remote Control HID; C:\WINDOWS\System32\drivers\BthAvrcpTg.sys [2016-07-16 43008]
S3 BthEnum;@bth.inf,%BthEnum.SVCDESC%;Služba Bluetooth Enumerator; C:\WINDOWS\System32\drivers\BthEnum.sys [2016-11-23 114176]
S3 BthHFEnum;@bthhfenum.inf,%BthHFEnum.SVCDESC%;Bluetooth Hands-Free Audio and Call Control HID Enumerator; C:\WINDOWS\System32\drivers\bthhfenum.sys [2016-07-16 65536]
S3 bthhfhid;@bthaudhid.inf,%BthAudioHFHid.SVCDESC%;Bluetooth Hands-Free Call Control HID; C:\WINDOWS\System32\drivers\BthHFHid.sys [2016-07-16 31232]
S3 BthLEEnum;@BthLEEnum.inf,%BthLEEnum.SVCDESC%;Ovladač úspory energie technologie Bluetooth; C:\WINDOWS\system32\DRIVERS\BthLEEnum.sys [2016-11-23 249856]
S3 BTHMODEM;@mdmbtmdm.inf,%BthModem.DisplayName%;Bluetooth Modem Communications Driver; C:\WINDOWS\System32\drivers\bthmodem.sys [2016-07-16 66048]
S3 BthPan;@bthpan.inf,%BthPan.DisplayName%;Bluetooth Device (Personal Area Network); C:\WINDOWS\System32\drivers\bthpan.sys [2016-11-23 128512]
S3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Ovladač portu Bluetooth; C:\WINDOWS\System32\drivers\BTHport.sys [2016-11-11 967168]
S3 buttonconverter;@buttonconverter.inf,%btnconv.SvcDesc%;Service for Portable Device Control devices; C:\WINDOWS\System32\drivers\buttonconverter.sys [2016-07-16 38912]
S3 CapImg;@capimg.inf,%CapImgHid_Service%;HID driver for CapImg touch screen; C:\WINDOWS\System32\drivers\capimg.sys [2016-11-23 118272]
S3 circlass;@circlass.inf,%circlass.SVCDESC%;Consumer IR Devices; C:\WINDOWS\System32\drivers\circlass.sys [2016-07-16 48640]
S3 dmvsc;dmvsc; C:\WINDOWS\System32\drivers\dmvsc.sys [2016-07-16 35840]
S3 drmkaud;@wdmaudio.inf,%drmkaud.SvcDesc%;Ovladače zvuku považované společností Microsoft za důvěryhodné; C:\WINDOWS\system32\DRIVERS\drmkaud.sys [2016-07-16 16168]
S3 ErrDev;@errdev.inf,%ERRDEV.SvcDesc%;Microsoft Hardware Error Device Driver; C:\WINDOWS\System32\drivers\errdev.sys [2016-07-16 13312]
S3 exfat;exFAT File System Driver; C:\WINDOWS\system32\drivers\exfat.sys [2016-07-16 334848]
S3 fdc;@fdc.inf,%fdc_ServiceDesc%;Floppy Disk Controller Driver; C:\WINDOWS\System32\drivers\fdc.sys [2016-07-16 32256]
S3 Filetrace;@%SystemRoot%\system32\drivers\filetrace.sys,-10001; C:\WINDOWS\system32\drivers\filetrace.sys [2016-07-16 35840]
S3 flpydisk;@flpydisk.inf,%floppy_ServiceDesc%;Floppy Disk Driver; C:\WINDOWS\System32\drivers\flpydisk.sys [2016-07-16 26112]
S3 FsDepends;@%SystemRoot%\system32\drivers\fsdepends.sys,-10001; C:\WINDOWS\System32\drivers\FsDepends.sys [2016-07-16 62816]
S3 gencounter;@wgencounter.inf,%GenCounter.SVCDESC%;Microsoft Hyper-V Generation Counter; C:\WINDOWS\System32\drivers\vmgencounter.sys [2016-07-16 13312]
S3 genericusbfn;@genericusbfn.inf,%genericusbfn.ServiceName%;Generic USB Function Class; C:\WINDOWS\System32\drivers\genericusbfn.sys [2016-07-16 20480]
S3 GPIOClx0101;Microsoft GPIO Class Extension Driver; C:\WINDOWS\System32\Drivers\msgpioclx.sys [2016-07-16 168800]
S3 HidBatt;@hidbatt.inf,%HidBatt.SvcDesc%;HID UPS Battery Driver; C:\WINDOWS\System32\drivers\HidBatt.sys [2016-07-16 36704]
S3 HidBth;@hidbth.inf,%HIDBTH.SvcDesc%;Miniport Microsoft Bluetooth HID; C:\WINDOWS\System32\drivers\hidbth.sys [2016-07-16 108032]
S3 hidi2c;@hidi2c.inf,%hidi2c.SVCDESC%;Microsoft I2C HID Miniport Driver; C:\WINDOWS\System32\drivers\hidi2c.sys [2016-07-16 51200]
S3 hidinterrupt;@hidinterrupt.inf,%HID_Interrupt.SvcDesc%;Common Driver for HID Buttons implemented with interrupts; C:\WINDOWS\System32\drivers\hidinterrupt.sys [2016-07-16 50016]
S3 HidIr;@hidir.inf,%HIDIR.SvcDesc%;Microsoft Infrared HID Driver; C:\WINDOWS\System32\drivers\hidir.sys [2016-07-16 46592]
S3 hvservice;@%SystemRoot%\system32\drivers\hvservice.sys,-16; C:\WINDOWS\system32\drivers\hvservice.sys [2016-11-23 73568]
S3 hyperkbd;hyperkbd; C:\WINDOWS\System32\drivers\hyperkbd.sys [2016-07-16 16384]
S3 cht4iscsi;cht4iscsi; C:\WINDOWS\System32\drivers\cht4sx64.sys [2016-07-16 346976]
S3 cht4vbd;@cht4vx64.inf,%cht4vbd.generic%;Chelsio Virtual Bus Driver; C:\WINDOWS\System32\drivers\cht4vx64.sys [2016-07-16 2104160]
S3 iagpio;@iagpio.inf,%iagpio.SVCDESC%;Intel Serial IO GPIO Controller Driver; C:\WINDOWS\System32\drivers\iagpio.sys [2016-07-16 33280]
S3 iai2c;@iai2c.inf,%iai2c.SVCDESC%;Intel(R) Serial IO I2C Host Controller; C:\WINDOWS\System32\drivers\iai2c.sys [2016-07-16 81408]
S3 iaLPSS2i_GPIO2;@iaLPSS2i_GPIO2_SKL.inf,%iaLPSS2i_GPIO2.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys [2016-07-16 64512]
S3 iaLPSS2i_I2C;@iaLPSS2i_I2C_SKL.inf,%iaLPSS2i_I2C.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys [2016-07-16 176384]
S3 iaLPSSi_GPIO;@ialpssi_gpio.inf,%iaLPSSi_GPIO.SVCDESC%;Intel(R) Serial IO GPIO Controller Driver; C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys [2016-07-16 38128]
S3 iaLPSSi_I2C;@ialpssi_i2c.inf,%iaLPSSi_I2C.SVCDESC%;Intel(R) Serial IO I2C Controller Driver; C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys [2016-07-16 113152]
S3 ibbus;@mlx4_bus.inf,%Ibbus.ServiceDesc%;Mellanox InfiniBand Bus/AL (Filter Driver); C:\WINDOWS\System32\drivers\ibbus.sys [2016-07-16 526176]
S3 IndirectKmd;@%SystemRoot%\system32\drivers\IndirectKmd.sys,-100; C:\WINDOWS\System32\drivers\IndirectKmd.sys [2016-07-16 35840]
S3 IpFilterDriver;@%systemroot%\system32\mprmsg.dll,-32013; C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys [2016-07-16 85504]
S3 IPMIDRV;IPMIDRV; C:\WINDOWS\System32\drivers\IPMIDrv.sys [2016-07-16 89952]
S3 IPNAT;IP Network Address Translator; C:\WINDOWS\System32\drivers\ipnat.sys [2016-07-16 212480]
S3 irda;IrDA; C:\WINDOWS\system32\drivers\irda.sys [2016-07-16 120320]
S3 IRENUM;@%SystemRoot%\system32\drivers\irenum.sys,-100; C:\WINDOWS\system32\drivers\irenum.sys [2016-07-16 19456]
S3 iScsiPrt;@iscsi.inf,%iScsiPortName%;iScsiPort Driver; C:\WINDOWS\System32\drivers\msiscsi.sys [2016-07-16 277344]
S3 mlx4_bus;@mlx4_bus.inf,%MLX4BUS.ServiceDesc%;Mellanox ConnectX Bus Enumerator; C:\WINDOWS\System32\drivers\mlx4_bus.sys [2016-07-16 842584]
S3 Modem;Modem; C:\WINDOWS\system32\drivers\modem.sys [2016-11-11 42496]
S3 MsBridge;@%SystemRoot%\system32\bridgeres.dll,-1; C:\WINDOWS\System32\drivers\bridge.sys [2016-07-16 114688]
S3 msgpiowin32;@msgpiowin32.inf,%GPIO.SvcDesc%;Common Driver for Buttons, DockMode and Laptop/Slate Indicator; C:\WINDOWS\System32\drivers\msgpiowin32.sys [2016-07-16 50528]
S3 mshidkmdf;@%SystemRoot%\system32\drivers\mshidkmdf.sys,-100; C:\WINDOWS\System32\drivers\mshidkmdf.sys [2016-07-16 8704]
S3 MSKSSRV;@ksfilter.inf,%MSKSSRV.DeviceDesc%;Microsoft Streaming Service Proxy; C:\WINDOWS\system32\DRIVERS\MSKSSRV.sys [2016-07-16 27136]
S3 MSPCLOCK;@ksfilter.inf,%MSPCLOCK.DeviceDesc%;Microsoft Streaming Clock Proxy; C:\WINDOWS\system32\DRIVERS\MSPCLOCK.sys [2016-07-16 10752]
S3 MSPQM;@ksfilter.inf,%MSPQM.DeviceDesc%;Microsoft Streaming Quality Manager Proxy; C:\WINDOWS\system32\DRIVERS\MSPQM.sys [2016-07-16 10752]
S3 MsRPC;MsRPC; C:\WINDOWS\system32\drivers\MsRPC.sys [2016-07-16 361312]
S3 MSTEE;@ksfilter.inf,%MSTEE.DeviceDesc%;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\WINDOWS\system32\DRIVERS\MSTEE.sys [2016-07-16 12800]
S3 MTConfig;@mtconfig.inf,%MTConfig.SVCDESC%;Microsoft Input Configuration Driver; C:\WINDOWS\System32\drivers\MTConfig.sys [2016-07-16 15872]
S3 ndfltr;@mlx4_bus.inf,%ndfltr.ServiceDesc%;NetworkDirect Service; C:\WINDOWS\System32\drivers\ndfltr.sys [2016-07-16 108896]
S3 NdisCap;@%SystemRoot%\System32\drivers\ndiscap.sys,-5000; C:\WINDOWS\System32\drivers\ndiscap.sys [2016-07-16 50176]
S3 NdisImPlatform;@%SystemRoot%\System32\drivers\ndisimplatform.sys,-501; C:\WINDOWS\System32\drivers\NdisImPlatform.sys [2016-07-16 126464]
S3 NdisTapi;@%systemroot%\system32\mprmsg.dll,-32001; C:\WINDOWS\System32\DRIVERS\ndistapi.sys [2016-07-16 26112]
S3 NdisWan;@%systemroot%\system32\mprmsg.dll,-32002; C:\WINDOWS\System32\drivers\ndiswan.sys [2016-07-16 189440]
S3 ndiswanlegacy;@%systemroot%\system32\mprmsg.dll,-32014; C:\WINDOWS\System32\DRIVERS\ndiswan.sys [2016-07-16 189440]
S3 ndproxy;@%SystemRoot%\system32\drivers\todo.sys,-101;NDIS Proxy; C:\WINDOWS\System32\DRIVERS\NDProxy.sys [2016-07-16 60928]
S3 NetAdapterCx;Network Adapter Wdf Class Extension Library; C:\WINDOWS\system32\drivers\NetAdapterCx.sys [2016-07-16 90624]
S3 NETwNe64;___ Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 8 - 64 Bit; C:\WINDOWS\System32\drivers\NETwew01.sys [2015-10-30 3343872]
S3 Parport;@msports.inf,%Parport.SVCDESC%;Parallel port driver; C:\WINDOWS\System32\drivers\parport.sys [2016-07-16 96768]
S3 PptpMiniport;@%systemroot%\system32\mprmsg.dll,-32006; C:\WINDOWS\System32\drivers\raspptp.sys [2016-07-16 96256]
S3 Processor;@cpu.inf,%Processor.SvcDesc%;Processor Driver; C:\WINDOWS\System32\drivers\processr.sys [2016-07-16 119808]
S3 QWAVEdrv;@%SystemRoot%\system32\drivers\qwavedrv.sys,-1; C:\WINDOWS\system32\drivers\qwavedrv.sys [2016-07-16 48640]
S3 RasAcd;Remote Access Auto Connection Driver; C:\WINDOWS\System32\DRIVERS\rasacd.sys [2016-07-16 17408]
S3 RasAgileVpn;@netavpna.inf,%Svc-Mp-AgileVpn-DispName%;WAN Miniport (IKEv2); C:\WINDOWS\System32\drivers\AgileVpn.sys [2016-07-16 107520]
S3 Rasl2tp;@%systemroot%\system32\mprmsg.dll,-32005; C:\WINDOWS\System32\drivers\rasl2tp.sys [2016-07-16 104960]
S3 RasPppoe;@%systemroot%\system32\mprmsg.dll,-32007; C:\WINDOWS\System32\DRIVERS\raspppoe.sys [2016-07-16 81408]
S3 RasSstp;@%systemroot%\system32\sstpsvc.dll,-202; C:\WINDOWS\System32\drivers\rassstp.sys [2016-07-16 77824]
S3 RDPDR;@%SystemRoot%\System32\DRIVERS\rdpdr.sys,-100; C:\WINDOWS\System32\drivers\rdpdr.sys [2016-07-16 177152]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver; C:\WINDOWS\System32\drivers\rdpvideominiport.sys [2016-07-16 29536]
S3 ReFSv1;ReFSv1; C:\WINDOWS\system32\drivers\ReFSv1.sys [2016-07-16 928608]
S3 RFCOMM;@tdibth.inf,%RFCOMM.DisplayName%;Zařízení Bluetooth (RFCOMM protokol TDI); C:\WINDOWS\System32\drivers\rfcomm.sys [2016-07-16 183808]
S3 s3cap;s3cap; C:\WINDOWS\System32\drivers\vms3cap.sys [2016-07-16 9216]
S3 scfilter;@%SystemRoot%\System32\drivers\scfilter.sys,-11; C:\WINDOWS\System32\DRIVERS\scfilter.sys [2016-07-16 43008]
S3 scmdisk0101;@scmdisk0101.inf,%scmdisk0101.SvcDesc%;Microsoft NVDIMM-N disk driver; C:\WINDOWS\System32\drivers\scmdisk0101.sys [2016-07-16 123904]
S3 sdbus;sdbus; C:\WINDOWS\System32\drivers\sdbus.sys [2016-11-23 279904]
S3 sdstor;@sdstor.inf,%sdstor_ServiceDesc%;SD Storage Port Driver; C:\WINDOWS\System32\drivers\sdstor.sys [2016-07-16 95072]
S3 SerCx;Serial UART Support Library; C:\WINDOWS\system32\drivers\SerCx.sys [2016-07-16 74592]
S3 SerCx2;Serial UART Support Library; C:\WINDOWS\system32\drivers\SerCx2.sys [2016-07-16 151904]
S3 Serenum;@msports.inf,%Serenum.SVCDESC%;Serenum Filter Driver; C:\WINDOWS\System32\drivers\serenum.sys [2016-07-16 25088]
S3 Serial;@msports.inf,%Serial.SVCDESC%;Serial port driver; C:\WINDOWS\System32\drivers\serial.sys [2016-07-16 83968]
S3 sermouse;@msmouse.inf,%sermouse.SvcDesc%;Serial Mouse Driver; C:\WINDOWS\System32\drivers\sermouse.sys [2016-07-16 27648]
S3 sfloppy;@flpydisk.inf,%sfloppy_devdesc%;High-Capacity Floppy Disk Drive; C:\WINDOWS\System32\drivers\sfloppy.sys [2016-07-16 18432]
S3 SmbDrvI;SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [2015-06-03 42696]
S3 SpbCx;Simple Peripheral Bus Support Library; C:\WINDOWS\system32\drivers\SpbCx.sys [2016-07-16 79200]
S3 Synth3dVsc;Synth3dVsc; C:\WINDOWS\System32\drivers\Synth3dVsc.sys [2016-07-16 64000]
S3 Tcpip6;@todo.dll,-100;Microsoft IPv6 Protocol Driver; C:\WINDOWS\System32\drivers\tcpip.sys [2016-11-23 2537824]
S3 terminpt;@termmou.inf,%TermInpt.SVCDESC%;Microsoft Remote Desktop Input Driver; C:\WINDOWS\System32\drivers\terminpt.sys [2016-07-16 38752]
S3 tsusbflt;@%SystemRoot%\system32\drivers\tsusbflt.sys,-1000; C:\WINDOWS\System32\drivers\TsUsbFlt.sys [2016-07-16 61440]
S3 TsUsbGD;@tsgenericusbdriver.inf,%TsUsbGD.DeviceDesc.Generic%;Remote Desktop Generic USB Device; C:\WINDOWS\System32\drivers\TsUsbGD.sys [2016-07-16 34304]
S3 UASPStor;@uaspstor.inf,%UASPortName%;USB Attached SCSI (UAS) Driver; C:\WINDOWS\System32\drivers\uaspstor.sys [2016-07-16 77152]
S3 UcmCx0101;USB Connector Manager KMDF Class Extension; C:\WINDOWS\System32\Drivers\UcmCx.sys [2016-07-16 95744]
S3 UcmTcpciCx0101;UCM-TCPCI KMDF Class Extension; C:\WINDOWS\System32\Drivers\UcmTcpciCx.sys [2016-07-16 108544]
S3 UcmUcsi;@UcmUcsi.inf,%UcmUcsi.ServiceName%;USB Connector Manager UCSI Client; C:\WINDOWS\System32\drivers\UcmUcsi.sys [2016-07-16 50688]
S4 cdfs;CD/DVD File System Reader; C:\WINDOWS\system32\DRIVERS\cdfs.sys [2016-07-16 92160]
S4 cnghwassist;@%SystemRoot%\system32\drivers\cnghwassist.sys,-100; C:\WINDOWS\System32\DRIVERS\cnghwassist.sys [2016-07-16 38752]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2016-12-19 82640]
R2 Apple Mobile Device Service;Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [2016-09-22 83768]
R2 AudioEndpointBuilder;@%SystemRoot%\system32\AudioEndpointBuilder.dll,-204; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R2 Audiosrv;@%SystemRoot%\system32\audiosrv.dll,-200; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R2 BFE;@%SystemRoot%\system32\bfe.dll,-1001; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 BrokerInfrastructure;@%windir%\system32\bisrv.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 CCSDK;CCSDK; C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe [2015-07-29 650680]
R2 CDPSvc;@%SystemRoot%\system32\cdpsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 CDPUserSvc_58513;CDPUserSvc_58513; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 ClickToRunSvc;Služba Microsoft Office Klikni a spusť; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [2016-12-25 2946304]
R2 CodeMeter.exe;CodeMeter Runtime Server; C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe [2015-01-21 3523448]
R2 CoreMessagingRegistrar;@%SystemRoot%\system32\coremessaging.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 CryptSvc;@%SystemRoot%\system32\cryptsvc.dll,-1001; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 CxAudMsg;Conexant Audio Message Service; C:\Windows\system32\CxAudMsg64.exe [2015-09-16 225624]
R2 DcomLaunch;@combase.dll,-5012; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 Dhcp;@%SystemRoot%\system32\dhcpcore.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 DiagTrack;@%SystemRoot%\system32\diagtrack.dll,-3001; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R2 DigitalWave.Update.Service;Digital Wave Update Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [2016-12-22 440808]
R2 Dnscache;@%SystemRoot%\System32\dnsapi.dll,-101; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 DoSvc;@%systemroot%\system32\dosvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 DPS;@%systemroot%\system32\dps.dll,-500; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R2 EventLog;@%SystemRoot%\system32\wevtsvc.dll,-200; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R2 EventSystem;@comres.dll,-2450; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 EvtEng;Intel(R) PROSet/Wireless Event Log; C:\Program Files\Intel\WiFi\bin\EvtEng.exe [2016-02-08 640928]
R2 FontCache;@%systemroot%\system32\FntCache.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 GDCAgent;GDCAgent; C:\Program Files (x86)\Lenovo\GDCAgentSetupRed\GDCAgent.exe [2015-07-30 1155512]
R2 GfExperienceService;NVIDIA GeForce Experience Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [2016-06-15 1165368]
R2 gpsvc;@gpapi.dll,-112; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 hasplms;Sentinel LDK License Manager; C:\Windows\system32\hasplms.exe [2015-09-24 4665168]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2015-11-04 19440]
R2 ibtsiva;@oem69.inf,%SERVICE_NAME%;Intel Bluetooth Service; C:\WINDOWS\system32\ibtsiva []
R2 igfxCUIService2.0.0.0;Intel(R) HD Graphics Control Panel Service; C:\WINDOWS\system32\igfxCUIService.exe [2016-09-03 382440]
R2 ImControllerService;System Interface Foundation Service; C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [2017-01-23 61768]
R2 iphlpsvc;@%SystemRoot%\system32\iphlpsvc.dll,-500; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R2 LanmanServer;@%systemroot%\system32\srvsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 LanmanWorkstation;@%systemroot%\system32\wkssvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R2 lmadmin;lmadmin; C:\Program Files (x86)\Common Files\Scia\LicenceServer\FlexnetServer\lmadmin.exe [2011-08-05 6587728]
R2 LSM;@%windir%\system32\lsm.dll,-1001; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 MpsSvc;@%SystemRoot%\system32\FirewallAPI.dll,-23090; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 NlaSvc;@%SystemRoot%\System32\nlasvc.dll,-1; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R2 nsi;@%SystemRoot%\system32\nsisvc.dll,-200; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 NvNetworkService;NVIDIA Network Service; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [2016-06-15 1881144]
R2 nvsvc;NVIDIA Display Driver Service; C:\WINDOWS\system32\nvvsvc.exe [2016-08-01 1365048]
R2 OneSyncSvc_58513;Hostitel synchronizace_58513; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 PcaSvc;@%SystemRoot%\system32\pcasvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 Power;@%SystemRoot%\system32\umpo.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 ProfSvc;@%systemroot%\system32\profsvc.dll,-300; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 RegSrvc;Intel(R) PROSet/Wireless Registry Service; C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe [2016-02-08 157088]
R2 RpcEptMapper;@%windir%\system32\RpcEpMap.dll,-1001; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 RpcSs;@combase.dll,-5010; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 SamSs;@%SystemRoot%\system32\samsrv.dll,-1; C:\WINDOWS\system32\lsass.exe [2016-11-23 57400]
R2 SENS;@%SystemRoot%\system32\Sens.dll,-200; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 ShellHWDetection;@%SystemRoot%\System32\shsvcs.dll,-12288; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R2 Schedule;@%SystemRoot%\system32\schedsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 Spooler;@%systemroot%\system32\spoolsv.exe,-1; C:\WINDOWS\System32\spoolsv.exe [2016-11-23 792064]
R2 stisvc;@%SystemRoot%\system32\wiaservc.dll,-9; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 SynTPEnhService;SynTPEnh Caller Service; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [2016-06-01 255608]
R2 SysMain;@%SystemRoot%\system32\sysmain.dll,-1000; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 SystemEventsBroker;@%windir%\system32\SystemEventsBrokerServer.dll,-1001; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 Themes;@%SystemRoot%\System32\themeservice.dll,-8192; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R2 tiledatamodelsvc;@%SystemRoot%\system32\tileobjserver.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 TrkWks;@%SystemRoot%\system32\trkwks.dll,-1; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R3 Appinfo;@%systemroot%\system32\appinfo.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R3 ClipSVC;@%SystemRoot%\system32\ClipSVC.dll,-103; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R3 cphs;Intel(R) Content Protection HECI Service; C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe [2016-09-03 310240]
R3 DeviceAssociationService;@%SystemRoot%\system32\das.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R3 FLEXnet Licensing Service;FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [2016-11-21 1044816]
R3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2016-05-25 43696]
R3 hidserv;@%SystemRoot%\System32\hidserv.dll,-101; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R3 KeyIso;@keyiso.dll,-100; C:\WINDOWS\system32\lsass.exe [2016-11-23 57400]
R3 LicenseManager;@%SystemRoot%\system32\licensemanagersvc.dll,-200; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R3 lmhosts;@%SystemRoot%\system32\lmhsvc.dll,-101; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R3 NcbService;@%SystemRoot%\system32\ncbservice.dll,-500; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R3 netprofm;@%SystemRoot%\system32\netprofmsvc.dll,-202; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R3 PimIndexMaintenanceSvc_58513;Data kontaktů_58513; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R3 PlugPlay;@%SystemRoot%\system32\umpnpmgr.dll,-200; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R3 StateRepository;@%SystemRoot%\system32\windows.staterepository.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R3 TimeBrokerSvc;@%windir%\system32\TimeBrokerServer.dll,-1001; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S2 CDPUserSvc;@%SystemRoot%\system32\cdpusersvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S2 gupdate;Služba Aktualizace Google (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-03 153752]
S2 MapsBroker;@%SystemRoot%\System32\moshost.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S2 OneSyncSvc;@%SystemRoot%\system32\APHostRes.dll,-10002; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S2 SAService;Conexant SmartAudio service; C:\WINDOWS\syswow64\SAsrv.exe [2015-09-15 431960]
S2 sppsvc;@%SystemRoot%\system32\sppsvc.exe,-101; C:\WINDOWS\system32\sppsvc.exe [2016-11-23 5622088]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\WINDOWS\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-01-29 270936]
S3 AJRouter;@%SystemRoot%\system32\AJRouter.dll,-2; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 ALG;@%SystemRoot%\system32\Alg.exe,-112; C:\WINDOWS\System32\alg.exe [2016-07-16 95744]
S3 AppIDSvc;@%systemroot%\system32\appidsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 AppReadiness;@%SystemRoot%\System32\AppReadiness.dll,-1000; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 AppXSvc;@%SystemRoot%\system32\appxdeploymentserver.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 AxInstSV;@%SystemRoot%\system32\AxInstSV.dll,-103; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 BDESVC;@%SystemRoot%\system32\bdesvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 BITS;@%SystemRoot%\system32\qmgr.dll,-1000; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 Browser;@%systemroot%\system32\browser.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 BthHFSrv;@%SystemRoot%\System32\BthHFSrv.dll,-103; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 bthserv;@%SystemRoot%\System32\bthserv.dll,-101; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 CertPropSvc;@%SystemRoot%\System32\certprop.dll,-11; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 COMSysApp;@comres.dll,-947; C:\WINDOWS\system32\dllhost.exe [2016-07-16 21344]
S3 cplspcon;Intel(R) Content Protection HDCP Service; C:\WINDOWS\system32\IntelCpHDCPSvc.exe [2016-09-03 457184]
S3 DcpSvc;@%SystemRoot%\system32\dcpsvc.dll,-3001; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 defragsvc;@%SystemRoot%\system32\defragsvc.dll,-101; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 DeviceInstall;@%SystemRoot%\system32\umpnpmgr.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 DevQueryBroker;@%SystemRoot%\system32\DevQueryBroker.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 diagnosticshub.standardcollector.service;@%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000; C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [2016-07-16 93184]
S3 DmEnrollmentSvc;@%systemroot%\system32\Windows.Internal.Management.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 dmwappushservice;@%SystemRoot%\system32\dmwappushsvc.dll,-200; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 dot3svc;@%systemroot%\system32\dot3svc.dll,-1102; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 DsmSvc;@%SystemRoot%\system32\DeviceSetupManager.dll,-1000; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 DsSvc;@%SystemRoot%\system32\dssvc.dll,-10003; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 EapHost;@%systemroot%\system32\eapsvc.dll,-1; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 EFS;@%SystemRoot%\system32\efssvc.dll,-100; C:\WINDOWS\System32\lsass.exe [2016-11-23 57400]
S3 embeddedmode;@%SystemRoot%\system32\embeddedmodesvc.dll,-201; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 EntAppSvc;@EnterpriseAppMgmtSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 Fax;@%systemroot%\system32\fxsresm.dll,-118; C:\WINDOWS\system32\fxssvc.exe [2016-07-16 644608]
S3 fdPHost;@%systemroot%\system32\fdPHost.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 FDResPub;@%systemroot%\system32\fdrespub.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 fhsvc;@%systemroot%\system32\fhsvc.dll,-101; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 FrameServer;@%systemroot%\system32\FrameServer.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 gupdatem;Služba Aktualizace Google (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-12-03 153752]
S3 HomeGroupListener;@%SystemRoot%\System32\ListSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 HomeGroupProvider;@%SystemRoot%\System32\provsvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 HvHost;@%SystemRoot%\system32\hvhostsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 icssvc;@%SystemRoot%\System32\tetheringservice.dll,-4097; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 IKEEXT;@%SystemRoot%\system32\ikeext.dll,-501; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2016-12-06 651576]
S3 irmon;@%SystemRoot%\System32\irmon.dll,-2000; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 KtmRm;@comres.dll,-2946; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 lfsvc;@%SystemRoot%\System32\lfsvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 lltdsvc;@%SystemRoot%\system32\lltdres.dll,-1; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 MessagingService;@%SystemRoot%\system32\MessagingService.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 MessagingService_58513;Služba zasílání zpráv_58513; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2016-12-05 172488]
S3 MSDTC;@comres.dll,-2797; C:\WINDOWS\System32\msdtc.exe [2016-07-16 147456]
S3 MSiSCSI;@%SystemRoot%\system32\iscsidsc.dll,-5000; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 msiserver;@%SystemRoot%\system32\msimsg.dll,-27; C:\WINDOWS\system32\msiexec.exe [2016-07-16 65024]
S3 MyWiFiDHCPDNS;Wireless PAN DHCP Server; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [2016-02-08 268192]
S3 NcaSvc;@%SystemRoot%\system32\ncasvc.dll,-3009; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 NcdAutoSetup;@%SystemRoot%\system32\NcdAutoSetup.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 Netlogon;@%SystemRoot%\System32\netlogon.dll,-102; C:\WINDOWS\system32\lsass.exe [2016-11-23 57400]
S3 Netman;@%SystemRoot%\system32\netman.dll,-109; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 NetSetupSvc;@%SystemRoot%\system32\NetSetupSvc.dll,-3; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 NgcCtnrSvc;@%SystemRoot%\System32\NgcCtnrSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 NgcSvc;@%SystemRoot%\System32\ngcsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2016-12-25 209112]
S3 p2pimsvc;@%SystemRoot%\system32\pnrpsvc.dll,-8004; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 p2psvc;@%SystemRoot%\system32\p2psvc.dll,-8006; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 PerfHost;@%systemroot%\sysWow64\perfhost.exe,-2; C:\WINDOWS\SysWow64\perfhost.exe [2016-07-16 21504]
S3 PhoneSvc;@%SystemRoot%\system32\PhoneserviceRes.dll,-10000; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 PimIndexMaintenanceSvc;@%SystemRoot%\system32\UserDataAccessRes.dll,-15001; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 pla;@%systemroot%\system32\pla.dll,-500; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 PNRPAutoReg;@%SystemRoot%\system32\pnrpauto.dll,-8002; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 PNRPsvc;@%SystemRoot%\system32\pnrpsvc.dll,-8000; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 PolicyAgent;@%SystemRoot%\System32\polstore.dll,-5010; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 PrintNotify;@C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 QWAVE;@%SystemRoot%\system32\qwave.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 RasAuto;@%Systemroot%\system32\rasauto.dll,-200; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 RasMan;@%Systemroot%\system32\rasmans.dll,-200; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 RetailDemo;@%SystemRoot%\System32\RDXService.dll,-256; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 RmSvc;@%SystemRoot%\system32\RMapi.dll,-1001; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 RpcLocator;@%systemroot%\system32\Locator.exe,-2; C:\WINDOWS\system32\locator.exe [2016-07-16 11264]
S3 ScDeviceEnum;@%SystemRoot%\System32\ScDeviceEnum.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 SCPolicySvc;@%SystemRoot%\System32\certprop.dll,-13; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 SDRSVC;@%SystemRoot%\system32\sdrsvc.dll,-107; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 seclogon;@%SystemRoot%\system32\seclogon.dll,-7001; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 SensorDataService;@%SystemRoot%\system32\SensorDataService.exe,-101; C:\WINDOWS\System32\SensorDataService.exe [2016-11-23 1312768]
S3 SensorService;@%SystemRoot%\System32\sensorservice.dll,-1000; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 SensrSvc;@%SystemRoot%\System32\sensrsvc.dll,-1000; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 SessionEnv;@%SystemRoot%\System32\SessEnv.dll,-1026; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 SharedAccess;@%SystemRoot%\system32\ipnathlp.dll,-106; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 smphost;@%SystemRoot%\System32\smphost.dll,-102; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 SmsRouter;@%SystemRoot%\System32\SmsRouterSvc.dll,-10001; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 SNMPTRAP;@%SystemRoot%\system32\snmptrap.exe,-3; C:\WINDOWS\System32\snmptrap.exe [2016-07-16 15872]
S3 SSDPSRV;@%systemroot%\system32\ssdpsrv.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 SstpSvc;@%SystemRoot%\system32\sstpsvc.dll,-200; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 StorSvc;@%SystemRoot%\System32\StorSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 svsvc;@%SystemRoot%\system32\svsvc.dll,-101; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 swprv;@%SystemRoot%\System32\swprv.dll,-103; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 TabletInputService;@%SystemRoot%\system32\TabSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 TapiSrv;@%SystemRoot%\system32\tapisrv.dll,-10100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 TermService;@%SystemRoot%\System32\termsrv.dll,-268; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 TieringEngineService;@%SystemRoot%\system32\TieringEngineService.exe,-702; C:\WINDOWS\system32\TieringEngineService.exe [2016-07-16 287744]
S3 TrustedInstaller;@%SystemRoot%\servicing\TrustedInstaller.exe,-100; C:\WINDOWS\servicing\TrustedInstaller.exe [2016-11-11 122880]
S4 NetTcpPortSharing;@%systemroot%\Microsoft.NET\Framework64\v4.0.30319\ServiceModelInstallRC.dll,-8201; C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2016-07-16 136360]
S4 RemoteAccess;@%Systemroot%\system32\mprdim.dll,-200; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S4 RemoteRegistry;@regsvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S4 SCardSvr;@%SystemRoot%\System32\SCardSvr.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S4 shpamsvc;@%SystemRoot%\System32\Windows.SharedPC.AccountManager.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S4 tzautoupdate;@%SystemRoot%\system32\tzautoupdate.dll,-200; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Přehřívaní PC

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Stáhněte AdwCleaner https://toolslib.net/downloads/viewdown ... dwcleaner/
Uložte na plochu
Ukončete všechny programy
Klikněte nejprve na >Scan<(hledání) a pak na >Clean< (mazání).
Proběhne skenováni a pak se objeví log, který sem vložte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

machya
Návštěvník
Návštěvník
Příspěvky: 54
Registrován: 21 srp 2013 21:14

Re: Přehřívaní PC

#3 Příspěvek od machya »

# AdwCleaner v6.041 - Log vytvořen 19/02/2017 v 21:07:37
# Aktualizováno dne 16/12/2016 z Malwarebytes
# Databáze : 2017-02-13.1 [Místní]
# Operační systém : Windows 10 Home (X64)
# Uživatelské jméno : Jan - JAN
# Spuštěno z : C:\Users\Jan\Desktop\adwcleaner_6.041.exe
# Mod: Skenování
# Podpora : https://www.malwarebytes.com/support



***** [ Služby ] *****

Nebyly nalezeny žádné škodlivé služby.


***** [ Složky ] *****

Nebyly nalezeny žádné škodlivé složky.


***** [ Soubory ] *****

Nebyly nalezeny žádné škodlivé soubory.


***** [ DLL ] *****

Nebyly nalezeny žádné škodlivé DLL.


***** [ WMI ] *****

Nebyly nalezeny žádné škodlivé klíče.


***** [ Zástupci ] *****

Žádný infikovaný zástupce nenalezen.


***** [ Naplánované úlohy ] *****

Žádná nebezpečná úloha nenalezena.


***** [ Registry ] *****

Nebyly nalezeny žádné škodlivé položky registru.


***** [ Internetové prohlížeče ] *****

Nebyly nalezeny žádné škodlivé položky prohlížeče Firefox.
Chromium nastavení nalezeno: [C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Web data] - funmoods.com

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [2823 Bajty] - [18/12/2016 23:27:38]
C:\AdwCleaner\AdwCleaner[C2].txt - [1271 Bajty] - [16/02/2017 19:34:21]
C:\AdwCleaner\AdwCleaner[C3].txt - [1420 Bajty] - [19/02/2017 15:19:28]
C:\AdwCleaner\AdwCleaner[C4].txt - [1450 Bajty] - [19/02/2017 20:58:48]
C:\AdwCleaner\AdwCleaner[C5].txt - [1712 Bajty] - [19/02/2017 21:02:48]
C:\AdwCleaner\AdwCleaner[S0].txt - [3029 Bajty] - [18/12/2016 23:24:05]
C:\AdwCleaner\AdwCleaner[S1].txt - [1548 Bajty] - [16/02/2017 19:33:58]
C:\AdwCleaner\AdwCleaner[S2].txt - [1696 Bajty] - [19/02/2017 15:19:10]
C:\AdwCleaner\AdwCleaner[S3].txt - [1796 Bajty] - [19/02/2017 20:58:26]
C:\AdwCleaner\AdwCleaner[S4].txt - [1988 Bajty] - [19/02/2017 21:02:42]
C:\AdwCleaner\AdwCleaner[S5].txt - [1980 Bajty] - [19/02/2017 21:07:37]

########## EOF - C:\AdwCleaner\AdwCleaner[S5].txt - [2053 Bajty] ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Přehřívaní PC

#4 Příspěvek od Rudy »

Toto je OK. Teď dejte log FRST: http://forum.viry.cz/viewtopic.php?f=13&t=133100 .
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

machya
Návštěvník
Návštěvník
Příspěvky: 54
Registrován: 21 srp 2013 21:14

Re: Přehřívaní PC

#5 Příspěvek od machya »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 18-02-2017 01
Ran by Jan (administrator) on JAN (19-02-2017 21:41:58)
Running from C:\Users\Jan\Desktop
Loaded Profiles: Jan (Available Profiles: Jan)
Platform: Windows 10 Home Version 1607 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: Edge)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Apple Inc.) C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
(SafeNet Inc.) C:\Windows\System32\hasplms.exe
(Intel Corporation) C:\Windows\System32\ibtsiva.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
(WIBU-SYSTEMS AG) C:\Program Files (x86)\CodeMeter\Runtime\bin\CodeMeter.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Digital Wave Ltd.) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe
(Flexera Software, Inc.) C:\Program Files (x86)\Common Files\Scia\LicenceServer\FlexnetServer\lmadmin.exe
(Nemetschek SCIA) C:\Program Files (x86)\Common Files\Scia\LicenceServer\FlexnetServer\scia\SCIA.exe
(Flexera Software, Inc.) C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
() C:\Windows\System32\igfxTray.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
() C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
(Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Lenovo) C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe
(Lenovo) C:\Program Files (x86)\Lenovo\GDCAgentSetupRed\GDCAgent.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.10.145.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Intel Corporation) C:\Windows\SysWOW64\IntelCpHeciSvc.exe
() C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.1118.10000.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Lenovo) C:\Program Files (x86)\Lenovo\CCSDK\WinGather.exe
(Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.Device.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe
(forum.viry.cz) C:\Users\Jan\Desktop\FRSTLauncher.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [LenovoUtility] => "C:\Program Files\Lenovo\LenovoUtility\utility.exe"
HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2398776 2016-06-15] (NVIDIA Corporation)
HKLM\...\Run: [ForteConfig] => C:\Program Files\Conexant\ForteConfig\fmapp.exe [49056 2010-10-26] ()
HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SACpl.exe [1831256 2016-01-08] (Conexant Systems, Inc.)
HKLM\...\Run: [cAudioFilterAgent] => C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [602968 2015-12-08] (Conexant Systems, Inc.)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [323056 2015-11-04] (Intel Corporation)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-11-23] (Microsoft Corporation)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [176440 2016-12-06] (Apple Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 147.32.110.1
Tcpip\..\Interfaces\{3e16ee41-5b85-4494-b54f-989c84170f3d}: [DhcpNameServer] 147.32.110.1
Tcpip\..\Interfaces\{7b00b3ad-8c2d-4d86-8b20-1a242660e089}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
SearchScopes: HKU\S-1-5-21-713514269-3879448974-3639813118-1001 -> DefaultScope {3C53C3E6-1E52-437A-B6F0-B6CD80B17C60} URL =
SearchScopes: HKU\S-1-5-21-713514269-3879448974-3639813118-1001 -> {3C53C3E6-1E52-437A-B6F0-B6CD80B17C60} URL =
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2016-12-25] (Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2016-12-25] (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2016-12-25] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\ssv.dll [2016-11-20] (Oracle Corporation)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\Office16\GROOVEEX.DLL [2016-12-25] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\jp2ssv.dll [2016-11-20] (Oracle Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-12-25] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-12-25] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-12-25] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2016-12-25] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: p090l0ih.default
FF ProfilePath: C:\Users\Jan\AppData\Roaming\Mozilla\Firefox\Profiles\p090l0ih.default [2016-12-22]
FF Plugin-x32: @java.com/DTPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\dtplugin\npDeployJava1.dll [2016-11-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.45.2 -> C:\Program Files (x86)\Java\jre1.8.0_45\bin\plugin2\npjp2.dll [2016-11-20] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2016-12-25] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2016-12-25] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-17] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll [2016-12-17] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2016-12-23] (Adobe Systems Inc.)

Chrome:
=======
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR StartupUrls: Default -> "hxxp://www.seznam.cz/"
CHR Profile: C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default [2017-02-19]
CHR Extension: (Disk Google) - C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-11-20]
CHR Extension: (Brushed) - C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bfjgbcjfpbbfepcccpaffkjofcmglifg [2016-11-20]
CHR Extension: (Desmos Graphing Calculator) - C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhdheahnajobgndecdbggfmcojekgdko [2016-11-20]
CHR Extension: (YouTube) - C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-11-20]
CHR Extension: (Full Screen Weather) - C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Extensions\fkkaebihfmbofclegkcfkkemepfehibg [2016-11-20]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-01-19]
CHR Extension: (Gmail) - C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-11-20]
CHR Extension: (Chrome Media Router) - C:\Users\Jan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-02-19]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [83768 2016-09-22] (Apple Inc.)
R2 CCSDK; C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe [650680 2015-07-29] (Lenovo)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [2946304 2016-12-25] (Microsoft Corporation)
S3 cplspcon; C:\WINDOWS\system32\IntelCpHDCPSvc.exe [457184 2016-09-03] (Intel Corporation)
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [440808 2016-12-22] (Digital Wave Ltd.)
R2 GDCAgent; C:\Program Files (x86)\Lenovo\GDCAgentSetupRed\GDCAgent.exe [1155512 2015-07-30] (Lenovo)
R2 GfExperienceService; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [1165368 2016-06-15] (NVIDIA Corporation)
R2 hasplms; C:\Windows\system32\hasplms.exe [4665168 2015-09-24] (SafeNet Inc.)
R2 IAStorDataMgrSvc; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [19440 2015-11-04] (Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [382440 2016-09-03] (Intel Corporation)
R2 ImControllerService; C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [61768 2017-01-23] (Lenovo Group Limited)
R2 lmadmin; C:\Program Files (x86)\Common Files\Scia\LicenceServer\FlexnetServer\lmadmin.exe [6587728 2011-08-05] (Flexera Software, Inc.)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268192 2016-02-08] ()
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1881144 2016-06-15] (NVIDIA Corporation)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [255608 2016-06-01] (Synaptics Incorporated)
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3833248 2016-02-08] (Intel® Corporation)
R2 ibtsiva; %SystemRoot%\system32\ibtsiva [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 hardlock; C:\Windows\system32\drivers\hardlock.sys [350552 2015-09-24] (SafeNet Inc.)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [250624 2016-10-15] (Intel Corporation)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
S3 NETwNe64; C:\WINDOWS\System32\drivers\NETwew01.sys [3343872 2015-10-30] (Intel Corporation)
R3 Netwtw04; C:\WINDOWS\System32\drivers\Netwtw04.sys [7116288 2016-07-16] (Intel Corporation)
R2 npf; C:\WINDOWS\system32\drivers\npf.sys [36600 2017-01-02] (Riverbed Technology, Inc.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvltwu.inf_amd64_7abb66182eb8ed83\nvlddmkm.sys [13754936 2016-09-12] (NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [935168 2015-12-22] (Realtek )
R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [408280 2015-10-15] (Realsil Semiconductor Corporation)
S3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [42696 2015-06-03] (Synaptics Incorporated)
R3 SPUVCbv; C:\WINDOWS\System32\Drivers\SPUVCbv64.sys [772480 2015-12-25] (Sunplus)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-14] ("CyberLink)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-02-19 21:41 - 2017-02-19 21:42 - 00015789 _____ C:\Users\Jan\Desktop\FRST.txt
2017-02-19 21:41 - 2017-02-19 21:41 - 00000000 ____D C:\FRST
2017-02-19 21:40 - 2017-02-19 21:40 - 00112640 _____ (forum.viry.cz) C:\Users\Jan\Desktop\FRSTLauncher.exe
2017-02-19 21:39 - 2017-02-19 21:39 - 02422784 _____ (Farbar) C:\Users\Jan\Desktop\FRST64.exe
2017-02-19 21:11 - 2017-02-19 21:11 - 00000004 ____H C:\ProgramData\cm-lock
2017-02-19 15:25 - 2017-02-19 15:25 - 00000000 ____D C:\rsit
2017-02-19 15:25 - 2017-02-19 15:25 - 00000000 ____D C:\Program Files\trend micro
2017-02-19 15:25 - 2013-08-21 21:16 - 00935175 _____ C:\Users\Jan\Desktop\RSITx64.exe
2017-02-16 19:09 - 2017-02-16 19:09 - 00000642 _____ C:\Users\Jan\Downloads\Activate-Windows-Photo-Viewer-on-Windows-10.zip
2017-02-16 19:09 - 2015-08-11 12:34 - 00002143 _____ C:\Users\Jan\Downloads\Activate Windows Photo Viewer on Windows 10.reg
2017-01-23 18:14 - 2017-01-23 18:14 - 00257864 _____ (Lenovo Group Limited) C:\WINDOWS\system32\iMDriverHelper.dll
2017-01-20 14:33 - 2017-01-20 14:33 - 00000000 ____D C:\Users\Jan\AppData\Local\fontconfig
2017-01-20 14:31 - 2017-01-20 14:31 - 00000000 ____D C:\Users\Jan\AppData\Local\VidCoder
2017-01-20 14:30 - 2017-01-20 16:02 - 00000000 ____D C:\Users\Jan\AppData\Roaming\VidCoder
2017-01-20 14:30 - 2017-01-20 14:30 - 00000872 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VidCoder.lnk
2017-01-20 14:30 - 2017-01-20 14:30 - 00000000 ____D C:\Program Files\VidCoder
2017-01-20 14:29 - 2017-01-20 14:30 - 12724934 _____ (RandomEngy ) C:\Users\Jan\Downloads\VidCoder-2.47-x64.exe
2017-01-20 14:18 - 2017-01-20 14:18 - 00001400 _____ C:\Users\Public\Desktop\Apowersoft Video Konvertor.lnk
2017-01-20 14:17 - 2017-01-20 14:17 - 34825456 _____ (APOWERSOFT LIMITED ) C:\Users\Jan\Downloads\video-converter-studio.exe
2017-01-20 14:11 - 2017-01-20 14:54 - 00000000 ____D C:\Temp
2017-01-20 14:11 - 2017-01-20 14:11 - 06961664 _____ () C:\Users\Jan\Downloads\PocketDivXEncoder_0.3.50.exe
2017-01-20 14:09 - 2017-01-20 14:09 - 01908225 _____ C:\Users\Jan\Downloads\VirtualDub-1.10.4.zip
2017-01-20 14:03 - 2017-01-20 14:03 - 00001423 _____ C:\Users\Public\Desktop\Free MP4 Video Converter.lnk
2017-01-20 14:02 - 2017-01-20 14:02 - 02268144 _____ (Digital Wave Ltd ) C:\Users\Jan\Downloads\FreeMP4VideoConverter_5.0.102.1027_o.exe
2017-01-20 13:54 - 2017-01-20 14:01 - 00000000 ____D C:\Users\Jan\AppData\Roaming\AVI ReComp
2017-01-20 13:54 - 2017-01-20 13:54 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VobSub
2017-01-20 13:54 - 2017-01-20 13:54 - 00000000 ____D C:\Program Files (x86)\Gabest
2017-01-20 13:53 - 2017-01-20 13:54 - 00000000 ____D C:\Program Files (x86)\Xvid
2017-01-20 13:53 - 2017-01-20 13:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Xvid
2017-01-20 13:53 - 2011-05-30 14:42 - 00255488 _____ C:\WINDOWS\system32\xvidvfw.dll
2017-01-20 13:53 - 2011-05-30 14:42 - 00240640 _____ C:\WINDOWS\SysWOW64\xvidvfw.dll
2017-01-20 13:53 - 2011-05-23 10:52 - 00153088 _____ C:\WINDOWS\SysWOW64\xvid.ax
2017-01-20 13:53 - 2011-05-23 08:49 - 00173568 _____ C:\WINDOWS\system32\xvid.ax
2017-01-20 13:53 - 2011-05-23 08:46 - 00645632 _____ C:\WINDOWS\SysWOW64\xvidcore.dll
2017-01-20 13:53 - 2011-05-23 08:45 - 00696832 _____ C:\WINDOWS\system32\xvidcore.dll
2017-01-20 13:52 - 2017-01-20 13:54 - 00000000 ____D C:\Program Files (x86)\AVI ReComp
2017-01-20 13:52 - 2017-01-20 13:52 - 30026808 _____ (AVI ReComp Team) C:\Users\Jan\Downloads\AVI_ReComp_1.5.5_Setup.exe
2017-01-20 13:52 - 2017-01-20 13:52 - 00002080 _____ C:\Users\Jan\Desktop\AVI ReComp.lnk
2017-01-20 13:52 - 2017-01-20 13:52 - 00000000 ____D C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AviSynth 2.5
2017-01-20 13:52 - 2017-01-20 13:52 - 00000000 ____D C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AVI ReComp
2017-01-20 13:52 - 2017-01-20 13:52 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AviSynth 2.5
2017-01-20 13:52 - 2017-01-20 13:52 - 00000000 ____D C:\Program Files (x86)\AviSynth 2.5
2017-01-20 11:10 - 2017-01-20 11:10 - 04987672 _____ (Ghisler Software GmbH) C:\Users\Jan\Downloads\tcmd900ax64.exe
2017-01-20 11:10 - 2017-01-20 11:10 - 00000690 _____ C:\Users\Jan\Desktop\Total Commander 64 bit.lnk
2017-01-20 11:10 - 2017-01-20 11:10 - 00000000 ____D C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Total Commander
2017-01-20 11:10 - 2017-01-20 11:10 - 00000000 ____D C:\Users\Jan\AppData\Roaming\GHISLER
2017-01-20 11:10 - 2017-01-20 11:10 - 00000000 ____D C:\Users\Jan\AppData\Local\GHISLER
2017-01-20 11:10 - 2017-01-20 11:10 - 00000000 ____D C:\totalcmd
2017-01-20 11:06 - 2017-01-20 11:06 - 00001382 _____ C:\Users\Public\Desktop\Free YouTube Download.lnk
2017-01-20 11:05 - 2017-01-20 11:05 - 02268184 _____ (Digital Wave Ltd ) C:\Users\Jan\Downloads\FreeYouTubeDownload_4.1.32.1215_o.exe
2017-01-20 00:03 - 2017-01-20 00:03 - 01075649 _____ C:\Users\Jan\Downloads\subtitleworkshop251.zip
2017-01-20 00:03 - 2017-01-20 00:03 - 00002252 _____ C:\Users\Jan\Desktop\Subtitle Workshop.lnk
2017-01-20 00:03 - 2017-01-20 00:03 - 00000000 ____D C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\URUSoft
2017-01-20 00:03 - 2017-01-20 00:03 - 00000000 ____D C:\Program Files (x86)\URUSoft

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-02-19 21:16 - 2016-11-21 10:46 - 00036229 _____ C:\WINDOWS\system32\InstallUtil.InstallLog
2017-02-19 21:15 - 2016-11-23 04:13 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-02-19 21:11 - 2016-11-23 04:36 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-02-19 21:11 - 2016-11-23 04:20 - 00000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2017-02-19 21:11 - 2016-11-21 12:31 - 00000000 __SHD C:\Users\Jan\IntelGraphicsProfiles
2017-02-19 21:10 - 2016-12-18 23:18 - 00000000 ____D C:\AdwCleaner
2017-02-19 21:10 - 2016-07-16 07:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2017-02-19 20:34 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-02-19 15:20 - 2016-11-21 12:23 - 00000000 ____D C:\ProgramData\FLEXnet
2017-02-19 15:12 - 2016-12-24 17:59 - 00007621 _____ C:\Users\Jan\AppData\Local\Resmon.ResmonCfg
2017-02-16 23:48 - 2016-11-21 15:31 - 00000000 ____D C:\Users\Jan\AppData\Roaming\vlc
2017-02-16 21:33 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2017-02-16 19:42 - 2016-07-16 23:25 - 00862186 _____ C:\WINDOWS\system32\perfh005.dat
2017-02-16 19:42 - 2016-07-16 23:25 - 00206298 _____ C:\WINDOWS\system32\perfc005.dat
2017-02-16 19:42 - 2015-11-03 20:28 - 02247582 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-02-16 19:35 - 2016-12-05 16:02 - 00000958 _____ C:\WINDOWS\Tasks\Adobe Flash Player PPAPI Notifier.job
2017-02-16 19:35 - 2016-12-05 16:02 - 00000914 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2017-02-16 15:39 - 2016-11-21 12:31 - 00000000 ____D C:\Users\Jan\AppData\Local\Packages
2017-02-16 15:38 - 2016-11-21 11:58 - 00000000 ____D C:\Users\Jan\Documents\ČVUT
2017-02-15 10:05 - 2016-12-02 21:57 - 00000000 ____D C:\Users\Jan\Documents\žerty
2017-02-11 22:39 - 2016-12-30 20:36 - 00000000 ____D C:\Users\Jan\AppData\Roaming\DVDVideoSoft
2017-02-08 15:57 - 2016-12-05 15:50 - 00003946 _____ C:\WINDOWS\System32\Tasks\Opera scheduled Autoupdate 1480949382
2017-02-08 15:57 - 2016-12-05 15:49 - 00001127 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Opera.lnk
2017-02-08 15:57 - 2016-12-05 15:49 - 00000000 ____D C:\Program Files (x86)\Opera
2017-02-06 21:06 - 2016-12-03 11:04 - 00002279 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-02-06 21:06 - 2016-12-03 11:04 - 00002267 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2017-01-29 01:34 - 2016-12-05 16:02 - 00004020 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player PPAPI Notifier
2017-01-29 01:34 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-01-29 01:34 - 2016-07-16 12:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-01-24 19:17 - 2016-12-17 21:19 - 00003262 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task v2
2017-01-24 19:17 - 2016-11-21 12:33 - 00002388 _____ C:\Users\Jan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2017-01-24 19:17 - 2016-11-21 12:33 - 00000000 ___RD C:\Users\Jan\OneDrive
2017-01-23 19:51 - 2016-11-23 04:24 - 00000000 ____D C:\Users\Jan
2017-01-23 19:35 - 2016-11-21 17:07 - 00002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2017-01-22 11:28 - 2016-07-16 12:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-01-22 11:27 - 2016-06-09 00:12 - 00000000 ____D C:\Program Files (x86)\Microsoft Office
2017-01-20 14:18 - 2017-01-19 23:40 - 00000000 ____D C:\Users\Jan\Documents\Apowersoft
2017-01-20 14:18 - 2017-01-19 23:39 - 00000000 ____D C:\Users\Jan\AppData\Roaming\Apowersoft
2017-01-20 14:18 - 2017-01-19 23:39 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apowersoft
2017-01-20 14:17 - 2017-01-19 23:42 - 00000000 ____D C:\ProgramData\Apowersoft
2017-01-20 14:17 - 2017-01-19 23:39 - 00000000 ____D C:\Program Files (x86)\Apowersoft
2017-01-20 14:10 - 2017-01-19 23:44 - 00002373 _____ C:\Users\Jan\Desktop\Nový textový dokument.txt
2017-01-20 14:03 - 2016-12-30 20:38 - 00001415 _____ C:\Users\Public\Desktop\DVDVideoSoft Free Studio.lnk
2017-01-20 14:03 - 2016-12-30 20:38 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2017-01-20 14:03 - 2016-12-30 20:38 - 00000000 ____D C:\Program Files (x86)\DVDVideoSoft
2017-01-20 13:54 - 2016-07-16 12:45 - 00000000 ____D C:\WINDOWS\INF
2017-01-20 12:52 - 2016-11-21 12:31 - 00000000 ____D C:\Users\Jan\AppData\Local\VirtualStore

==================== Files in the root of some directories =======

2016-12-24 17:59 - 2017-02-19 15:12 - 0007621 _____ () C:\Users\Jan\AppData\Local\Resmon.ResmonCfg
2017-02-19 21:11 - 2017-02-19 21:11 - 0000004 ____H () C:\ProgramData\cm-lock

Some files in TEMP:
====================
2016-12-23 21:03 - 2011-10-19 15:10 - 0061632 _____ (Microsoft Corporation) C:\Users\Jan\AppData\Local\Temp\dotnetchk.exe
2017-01-23 19:41 - 2017-01-23 19:41 - 0739904 _____ (Oracle Corporation) C:\Users\Jan\AppData\Local\Temp\jre-8u121-windows-au.exe
2016-12-15 07:06 - 2016-12-15 07:06 - 2458672 _____ (The OpenSSL Project, http://www.openssl.org/) C:\Users\Jan\AppData\Local\Temp\libeay32.dll
2016-12-15 07:06 - 2016-12-15 07:06 - 0970912 _____ (Microsoft Corporation) C:\Users\Jan\AppData\Local\Temp\msvcr120.dll
2016-12-15 07:06 - 2016-12-15 07:06 - 0772672 _____ () C:\Users\Jan\AppData\Local\Temp\sqlite3.dll

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed



===***===***===***=== Extract of Additional scan result of Farbar Recovery Scan Tool ===***===***===***===

==================== Drive and Memory info ===================



==================== MBR and Partition Table ==================


==================== Scheduled Tasks (whitelisted) ==================

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
Task: C:\WINDOWS\Tasks\Adobe Flash Player PPAPI Notifier.job => C:\WINDOWS\SysWoW64\Macromed\Flash\FlashUtil32_24_0_0_194_pepper.exe
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe

==================== Alternate Data Streams (whitelisted) ==================


==================== Security Center ==================

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}



===***===***===***=== Supplementary Scan createdy by FRSTLauncher ===***===***===***===
Posledni aktualizace FRSTLauncheru: 25_11_2013 (01)
Posledni aktualizace Modifikacniho skriptu: 30_09_2013 (01)


***** Velikost "Plochy" *****

Velikost slozky "C:\Users\Jan\Desktop" je 7 MB.


***** Startup Programs *****


***** Firewall rules *****

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
DisableNotifications REG_DWORD 0x0
EnableFirewall REG_DWORD 0x1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
DisableNotifications REG_DWORD 0x0
EnableFirewall REG_DWORD 0x1


[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"C:\\Program Files (x86)\\CodeMeter\\Runtime\\bin\\CodeMeter.exe"="C:\\Program Files (x86)\\CodeMeter\\Runtime\\bin\\CodeMeter.exe:*:Enabled:CodeMeter Runtime Server"


[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\\Program Files (x86)\\CodeMeter\\Runtime\\bin\\CodeMeter.exe"="C:\\Program Files (x86)\\CodeMeter\\Runtime\\bin\\CodeMeter.exe:*:Enabled:CodeMeter Runtime Server"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]


***** System Restore *****

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]


==================== End Of Log ==============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Přehřívaní PC

#6 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
SearchScopes: HKU\S-1-5-21-713514269-3879448974-3639813118-1001 -> DefaultScope {3C53C3E6-1E52-437A-B6F0-B6CD80B17C60} URL =
SearchScopes: HKU\S-1-5-21-713514269-3879448974-3639813118-1001 -> {3C53C3E6-1E52-437A-B6F0-B6CD80B17C60} URL =
C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
C:\Users\Jan\AppData\Local\Temp

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

machya
Návštěvník
Návštěvník
Příspěvky: 54
Registrován: 21 srp 2013 21:14

Re: Přehřívaní PC

#7 Příspěvek od machya »

Fix result of Farbar Recovery Scan Tool (x64) Version: 18-02-2017 01
Ran by Jan (19-02-2017 22:37:42) Run:1
Running from C:\Users\Jan\Desktop
Loaded Profiles: Jan (Available Profiles: Jan)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [334896 2015-04-30] (Oracle Corporation)
SearchScopes: HKU\S-1-5-21-713514269-3879448974-3639813118-1001 -> DefaultScope {3C53C3E6-1E52-437A-B6F0-B6CD80B17C60} URL =
SearchScopes: HKU\S-1-5-21-713514269-3879448974-3639813118-1001 -> {3C53C3E6-1E52-437A-B6F0-B6CD80B17C60} URL =
C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
C:\Users\Jan\AppData\Local\Temp

EmptyTemp:
End
*****************

HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\SunJavaUpdateSched => value removed successfully
HKU\S-1-5-21-713514269-3879448974-3639813118-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope => value removed successfully
HKU\S-1-5-21-713514269-3879448974-3639813118-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{3C53C3E6-1E52-437A-B6F0-B6CD80B17C60} => key removed successfully
HKCR\CLSID\{3C53C3E6-1E52-437A-B6F0-B6CD80B17C60} => key not found.
C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat => moved successfully

"C:\Users\Jan\AppData\Local\Temp" folder move:

Could not move "C:\Users\Jan\AppData\Local\Temp" => Scheduled to move on reboot.


=========== EmptyTemp: ==========

BITS transfer queue => 0 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 501384472 B
Java, Flash, Steam htmlcache => 707 B
Windows/system/drivers => 14175827 B
Edge => 1887740 B
Chrome => 641769236 B
Firefox => 376579713 B
Opera => 480958238 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 8118 B
NetworkService => 191988 B
Jan => 1606257814 B

RecycleBin => 131030809 B
EmptyTemp: => 3.5 GB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 19-02-2017 22:43:12)

C:\Users\Jan\AppData\Local\Temp => moved successfully

==== End of Fixlog 22:43:13 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Přehřívaní PC

#8 Příspěvek od Rudy »

Smazáno. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

machya
Návštěvník
Návštěvník
Příspěvky: 54
Registrován: 21 srp 2013 21:14

Re: Přehřívaní PC

#9 Příspěvek od machya »

Chrome je stále nepoužitelný, přešel jsem na Operu, která pracuje bez obtíží. Bohužel NTB stále topí.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Přehřívaní PC

#10 Příspěvek od Rudy »

Ještě udělejte kompletní sken MBAM: http://www.malwarebytes.org/mbam.php a dejte log. Předem nic nemažte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

machya
Návštěvník
Návštěvník
Příspěvky: 54
Registrován: 21 srp 2013 21:14

Re: Přehřívaní PC

#11 Příspěvek od machya »

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 20.02.17
Čas skenování: 20:27
Logovací soubor: log.txt
Správce: Ano

-Informace o softwaru-
Verze: 3.0.6.1469
Verze komponentů: 1.0.50
Aktualizovat verzi balíku komponent: 1.0.1310
Licence: Zkušební

-Systémová informace-
OS: Windows 10
CPU: x64
Systém souborů: NTFS
Uživatel: JAN\Jan

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Výsledek: Dokončeno
Skenované objekty: 393037
Uplynulý čas: 3 min, 47 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Povoleno
Potenciálně nežádoucí modifikace: Povoleno

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 3
PUP.Optional.FusionCore, C:\USERS\JAN\DOWNLOADS\FREEYOUTUBETOMP3CONVERTER_4.1.30.1215_O.EXE, Žádná uživatelská akce, [1473], [334230],1.0.1310
PUP.Optional.FusionCore, C:\USERS\JAN\DOWNLOADS\FREEMP4VIDEOCONVERTER_5.0.102.1027_O.EXE, Žádná uživatelská akce, [1473], [334230],1.0.1310
PUP.Optional.FusionCore, C:\USERS\JAN\DOWNLOADS\FREEYOUTUBEDOWNLOAD_4.1.32.1215_O.EXE, Žádná uživatelská akce, [1473], [334230],1.0.1310

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Přehřívaní PC

#12 Příspěvek od Rudy »

Všechny nálezy MBAM smažte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

machya
Návštěvník
Návštěvník
Příspěvky: 54
Registrován: 21 srp 2013 21:14

Re: Přehřívaní PC

#13 Příspěvek od machya »

Smazáno, ale beze změny.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Přehřívaní PC

#14 Příspěvek od Rudy »

Pak bude nějaká chyba v samotném chlazení. Možná znečištěný chladič, či porucha větráku.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět