Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

prosim o kontrolu logu

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Hanka2466
Návštěvník
Návštěvník
Příspěvky: 64
Registrován: 15 říj 2008 16:33

prosim o kontrolu logu

#1 Příspěvek od Hanka2466 »

vyskakuji okna, pomale pc, prosim o kontrolu loguLogfile of random's system information tool 1.10 (written by random/random)
Run by HP at 2017-04-18 21:49:23
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 95 GB (62%) free of 152 GB
Total RAM: 4025 MB (55% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 21:49:38, on 18.4.2017
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.18639)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe
C:\Program Files\trend micro\HP.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe,
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
O4 - HKLM\..\Run: [SoundMAXPnP] C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O23 - Service: Andrea ADI Filters Service (AEADIFilters) - Unknown owner - C:\Windows\system32\AEADISRV.EXE (file missing)
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Bluetooth Driver Management Service (BcmBtRSupport) - Unknown owner - C:\Windows\system32\BtwRSupportService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP Service (hpsrv) - Unknown owner - C:\Windows\system32\Hpservice.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 5680 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
winlogon.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
"c:\Program Files\Microsoft Security Client\MsMpEng.exe"
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs

C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\Hpservice.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Windows\system32\Dwm.exe"
C:\Windows\Explorer.EXE
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
"taskhost.exe"
C:\Windows\system32\AEADISRV.EXE
C:\Windows\system32\BtwRSupportService.exe
C:\Windows\System32\svchost.exe -k utcsvc
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\system32\svchost.exe -k bthsvcs
"C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:HostProcess-a72ac6fb-bd10-493a-a452-fc88e514c022 -SystemEventPortName:HostProcess-ca9d8e9b-b969-4aa6-b9f8-b9a9ea6d4cd0 -IoCancelEventPortName:HostProcess-68ed53b6-972b-45ab-879f-d13e2242941b -NonStateChangingEventPortName:HostProcess-2c054d81-8ee4-4164-81de-4819edb3f71d -ServiceSID:S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 -LifetimeId:3eec58fb-6367-4800-9e5f-c64c4516b8ba -DeviceGroupId:WpdFsGroup
"C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
"C:\Windows\System32\igfxtray.exe"
"c:\Program Files\Microsoft Security Client\NisSrv.exe"
"C:\Program Files\Synaptics\SynTP\SynTPHelper.exe"
C:\Windows\system32\SearchIndexer.exe /Embedding
"C:\Windows\System32\hkcmd.exe"
"C:\Windows\System32\igfxpers.exe"
"C:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
"C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe"
"C:\Program Files\CCleaner\CCleaner.exe" /MONITOR /uac
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
"C:\Windows\system32\wuauclt.exe"
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe"
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=crashpad-handler /prefetch:7 "--database=C:\Users\HP\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\HP\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=57.0.2987.133 --initial-client-data=0x80,0x84,0x88,0x7c,0x8c,0x7fef2373970,0x7fef2373960,0x7fef2373980
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2640 --on-initialized-event-handle=300 --parent-handle=312 /prefetch:6
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700 --primordial-pipe-token=1438C1563E2A1B6B2EB88EAC03D13B81 --lang=cs --extension-process --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=false --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553 --disable-accelerated-video-decode --disable-webrtc-hw-vp8-encoding --disable-gpu-compositing --service-request-channel-token=1438C1563E2A1B6B2EB88EAC03D13B81 --renderer-client-id=3 --mojo-platform-channel-handle=2020 /prefetch:1
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700 --primordial-pipe-token=DB16A9CA9971742E1861B9BCD472662F --lang=cs --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=false --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553 --disable-accelerated-video-decode --disable-webrtc-hw-vp8-encoding --disable-gpu-compositing --service-request-channel-token=DB16A9CA9971742E1861B9BCD472662F --renderer-client-id=8 --mojo-platform-channel-handle=3544 /prefetch:1
C:\Windows\servicing\TrustedInstaller.exe
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1700 --primordial-pipe-token=417994F934B027498423B7128DDE3A85 --lang=cs --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=false --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553 --disable-accelerated-video-decode --disable-webrtc-hw-vp8-encoding --disable-gpu-compositing --service-request-channel-token=417994F934B027498423B7128DDE3A85 --renderer-client-id=46 --mojo-platform-channel-handle=4300 /prefetch:1
"C:\Users\HP\Downloads\RSITx64.exe"
C:\Windows\system32\wbem\wmiprvse.exe

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}]
Adobe PDF Link Helper - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2010-09-22 75200]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2016-07-14 462760]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2016-07-14 171944]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2011-06-24 2803496]
"IgfxTray"=C:\Windows\system32\igfxtray.exe [2012-11-17 163384]
"HotKeysCmds"=C:\Windows\system32\hkcmd.exe [2012-11-17 387640]
"Persistence"=C:\Windows\system32\igfxpers.exe [2012-11-17 418360]
"MSC"=c:\Program Files\Microsoft Security Client\msseces.exe [2016-11-14 1353680]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"CCleaner Monitoring"=C:\Program Files\CCleaner\CCleaner64.exe [2016-08-26 8912088]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"SoundMAXPnP"=C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe [2016-01-26 1314816]
"Adobe Reader Speed Launcher"=C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [2010-09-23 35760]
"Adobe ARM"=C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2010-09-20 932288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
wlnotify.dll []

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MsMpSvc]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=5
"ConsentPromptBehaviorUser"=3
"EnableUIADesktopToggle"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoActiveDesktop"=1
"NoActiveDesktopChanges"=1
"ForceActiveDesktopOn"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2017-04-18 21:49:23 ----D---- C:\rsit
2017-04-12 06:34:50 ----A---- C:\Windows\system32\wuwebv.dll
2017-04-12 06:34:50 ----A---- C:\Windows\system32\wudriver.dll
2017-04-12 06:34:50 ----A---- C:\Windows\system32\wuaueng.dll
2017-04-12 06:34:50 ----A---- C:\Windows\system32\RdpGroupPolicyExtension.dll
2017-04-12 06:34:50 ----A---- C:\Windows\system32\rdpcorets.dll
2017-04-12 06:34:50 ----A---- C:\Windows\system32\mshtml.dll
2017-04-12 06:34:48 ----A---- C:\Windows\SYSWOW64\mshtml.dll
2017-04-12 06:34:46 ----A---- C:\Windows\SYSWOW64\wuwebv.dll
2017-04-12 06:34:46 ----A---- C:\Windows\SYSWOW64\wudriver.dll
2017-04-12 06:34:46 ----A---- C:\Windows\SYSWOW64\wuapp.exe
2017-04-12 06:34:46 ----A---- C:\Windows\SYSWOW64\wuapi.dll
2017-04-12 06:34:46 ----A---- C:\Windows\system32\wucltux.dll
2017-04-12 06:34:46 ----A---- C:\Windows\system32\wuauclt.exe
2017-04-12 06:34:46 ----A---- C:\Windows\system32\wuapp.exe
2017-04-12 06:34:46 ----A---- C:\Windows\system32\wuapi.dll
2017-04-12 06:34:46 ----A---- C:\Windows\system32\ieframe.dll
2017-04-12 06:34:45 ----A---- C:\Windows\SYSWOW64\ieframe.dll
2017-04-12 06:34:44 ----A---- C:\Windows\SYSWOW64\jscript9.dll
2017-04-12 06:34:44 ----A---- C:\Windows\system32\wininet.dll
2017-04-12 06:34:43 ----A---- C:\Windows\SYSWOW64\wininet.dll
2017-04-12 06:34:43 ----A---- C:\Windows\SYSWOW64\iertutil.dll
2017-04-12 06:34:43 ----A---- C:\Windows\system32\win32k.sys
2017-04-12 06:34:43 ----A---- C:\Windows\system32\ole32.dll
2017-04-12 06:34:43 ----A---- C:\Windows\system32\iertutil.dll
2017-04-12 06:34:42 ----A---- C:\Windows\SYSWOW64\urlmon.dll
2017-04-12 06:34:42 ----A---- C:\Windows\system32\win32spl.dll
2017-04-12 06:34:42 ----A---- C:\Windows\system32\urlmon.dll
2017-04-12 06:34:42 ----A---- C:\Windows\system32\samsrv.dll
2017-04-12 06:34:41 ----A---- C:\Windows\SYSWOW64\win32spl.dll
2017-04-12 06:34:40 ----A---- C:\Windows\system32\WinSetupUI.dll
2017-04-12 06:34:40 ----A---- C:\Windows\system32\ucrtbase.dll
2017-04-12 06:34:40 ----A---- C:\Windows\system32\quartz.dll
2017-04-12 06:34:40 ----A---- C:\Windows\system32\msfeeds.dll
2017-04-12 06:34:40 ----A---- C:\Windows\system32\cdosys.dll
2017-04-12 06:34:40 ----A---- C:\Windows\system32\atmfd.dll
2017-04-12 06:34:39 ----A---- C:\Windows\SYSWOW64\wups.dll
2017-04-12 06:34:39 ----A---- C:\Windows\SYSWOW64\quartz.dll
2017-04-12 06:34:39 ----A---- C:\Windows\SYSWOW64\ole32.dll
2017-04-12 06:34:39 ----A---- C:\Windows\SYSWOW64\gdi32.dll
2017-04-12 06:34:39 ----A---- C:\Windows\SYSWOW64\atmfd.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\wups2.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\wups.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\wu.upgrade.ps.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\rdpudd.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\iedkcs32.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\gdi32.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\drivers\dxgmms1.sys
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\ucrtbase.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\mshtmlmedia.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\iedkcs32.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-utility-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-time-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-string-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-process-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-private-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-math-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-locale-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-heap-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-environment-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-convert-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-conio-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-xstate-l2-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-timezone-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-synch-l1-2-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-localization-l1-2-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-file-l2-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-file-l1-2-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\jscript.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\drivers\dxgkrnl.sys
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2017-04-12 06:34:37 ----A---- C:\Windows\SYSWOW64\ntoskrnl.exe
2017-04-12 06:34:37 ----A---- C:\Windows\SYSWOW64\ntkrnlpa.exe
2017-04-12 06:34:37 ----A---- C:\Windows\system32\ntoskrnl.exe
2017-04-12 06:34:36 ----A---- C:\Windows\system32\ntdll.dll
2017-04-12 06:34:36 ----A---- C:\Windows\system32\drivers\ksecpkg.sys
2017-04-12 06:34:36 ----A---- C:\Windows\system32\drivers\ksecdd.sys
2017-04-12 06:34:36 ----A---- C:\Windows\system32\asycfilt.dll
2017-04-12 06:34:35 ----A---- C:\Windows\system32\jscript9.dll
2017-04-12 06:34:34 ----A---- C:\Windows\SYSWOW64\asycfilt.dll
2017-04-12 06:34:34 ----A---- C:\Windows\system32\samlib.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\webcheck.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\samlib.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\ntdll.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\msfeeds.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\mfmjpegdec.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\certcli.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\cdosys.dll
2017-04-12 06:34:33 ----A---- C:\Windows\system32\webcheck.dll
2017-04-12 06:34:33 ----A---- C:\Windows\system32\mshtmlmedia.dll
2017-04-12 06:34:33 ----A---- C:\Windows\system32\mfmjpegdec.dll
2017-04-12 06:34:33 ----A---- C:\Windows\system32\ie4uinit.exe
2017-04-12 06:34:33 ----A---- C:\Windows\system32\certcli.dll
2017-04-12 06:34:32 ----A---- C:\Windows\SYSWOW64\vbscript.dll
2017-04-12 06:34:32 ----A---- C:\Windows\SYSWOW64\rpcrt4.dll
2017-04-12 06:34:32 ----A---- C:\Windows\SYSWOW64\jscript.dll
2017-04-12 06:34:32 ----A---- C:\Windows\SYSWOW64\ieapfltr.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\vbscript.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\srcore.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\srclient.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\smss.exe
2017-04-12 06:34:32 ----A---- C:\Windows\system32\rpcrt4.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\msrating.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\mshtmled.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\lsasrv.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\kerberos.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\ieui.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\ieapfltr.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\dxtrans.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\dxtmsft.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\drivers\mrxsmb.sys
2017-04-12 06:34:32 ----A---- C:\Windows\system32\advapi32.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\wdigest.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\TSpkg.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\sspicli.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\srclient.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\schannel.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\secur32.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\rpchttp.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\occache.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\ncrypt.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\msv1_0.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\msrating.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\mshtmled.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\MshtmlDac.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\KernelBase.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\kerberos.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\jsproxy.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\jscript9diag.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\JavaScriptCollectionAgent.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\inseng.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\ieUnatt.exe
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\ieui.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\iesetup.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\iernonce.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\ieetwproxystub.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\fontsub.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\dxtrans.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\dxtmsft.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\cryptbase.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\bcrypt.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\appidapi.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\advapi32.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\wow64win.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\wow64cpu.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\wow64.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\winsrv.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\wdigest.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\TSpkg.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\sspisrv.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\sspicli.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\schannel.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\setbcdlocale.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\secur32.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\rstrui.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\rpchttp.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\occache.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\ntvdm64.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\ncrypt.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\msv1_0.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\MsSpellCheckingFacility.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\MshtmlDac.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\lsass.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\lpk.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\KernelBase.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\kernel32.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\jsproxy.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\jscript9diag.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\JavaScriptCollectionAgent.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\inseng.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\ieUnatt.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\iesetup.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\iernonce.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\ieetwproxystub.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\ieetwcollector.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\fontsub.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\drivers\mrxsmb20.sys
2017-04-12 06:34:31 ----A---- C:\Windows\system32\drivers\mrxsmb10.sys
2017-04-12 06:34:31 ----A---- C:\Windows\system32\drivers\appid.sys
2017-04-12 06:34:31 ----A---- C:\Windows\system32\dciman32.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\csrsrv.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\cryptbase.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\credssp.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\conhost.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\cdd.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\bcrypt.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\appidsvc.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\appidpolicyconverter.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\appidapi.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-security-base-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-xstate-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-util-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-synch-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-string-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-profile-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-misc-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-memory-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localization-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-io-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-heap-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-handle-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-file-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-fibers-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-delayload-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-debug-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-datetime-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-console-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\wow32.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\user.exe
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\tzres.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\setup16.exe
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\ntvdm64.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\msaudite.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\lpk.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\kernel32.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\instnm.exe
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\dciman32.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\credssp.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\auditpol.exe
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\atmlib.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\apisetschema.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\adtschema.dll
2017-04-12 06:34:30 ----A---- C:\Windows\system32\tzres.dll
2017-04-12 06:34:30 ----A---- C:\Windows\system32\msaudite.dll
2017-04-12 06:34:30 ----A---- C:\Windows\system32\auditpol.exe
2017-04-12 06:34:30 ----A---- C:\Windows\system32\atmlib.dll
2017-04-12 06:34:30 ----A---- C:\Windows\system32\appidcertstorecheck.exe
2017-04-12 06:34:30 ----A---- C:\Windows\system32\apisetschema.dll
2017-04-12 06:34:30 ----A---- C:\Windows\system32\adtschema.dll
2017-04-12 06:34:29 ----A---- C:\Windows\SYSWOW64\msobjs.dll
2017-04-12 06:34:29 ----A---- C:\Windows\system32\msobjs.dll
2017-04-12 06:34:29 ----A---- C:\Windows\system32\ieetwcollectorres.dll
2017-03-20 00:48:06 ----A---- C:\Windows\SYSWOW64\msvcr110_clr0400.dll
2017-03-20 00:48:06 ----A---- C:\Windows\SYSWOW64\msvcr100_clr0400.dll
2017-03-20 00:48:06 ----A---- C:\Windows\SYSWOW64\msvcp110_clr0400.dll
2017-03-20 00:48:06 ----A---- C:\Windows\SYSWOW64\aspnet_counters.dll
2017-03-20 00:41:38 ----A---- C:\Windows\system32\msvcr110_clr0400.dll
2017-03-20 00:41:38 ----A---- C:\Windows\system32\msvcr100_clr0400.dll
2017-03-20 00:41:38 ----A---- C:\Windows\system32\msvcp110_clr0400.dll
2017-03-20 00:41:38 ----A---- C:\Windows\system32\aspnet_counters.dll

======List of files/folders modified in the last 1 month======

2017-04-18 21:49:38 ----D---- C:\Windows\Prefetch
2017-04-18 21:49:37 ----D---- C:\Program Files\trend micro
2017-04-18 21:49:32 ----D---- C:\Windows\Temp
2017-04-18 21:43:00 ----D---- C:\Windows\system32\config
2017-04-18 21:32:14 ----D---- C:\Windows\inf
2017-04-18 21:32:00 ----D---- C:\Windows
2017-04-17 20:18:01 ----SHD---- C:\System Volume Information
2017-04-17 09:04:40 ----D---- C:\Users\HP\AppData\Roaming\vlc
2017-04-16 09:50:27 ----D---- C:\Windows\System32
2017-04-16 09:50:27 ----A---- C:\Windows\system32\PerfStringBackup.INI
2017-04-15 20:26:48 ----D---- C:\Windows\rescache
2017-04-14 20:33:51 ----D---- C:\Windows\Microsoft.NET
2017-04-14 20:26:41 ----RSD---- C:\Windows\assembly
2017-04-13 21:32:01 ----D---- C:\Windows\winsxs
2017-04-13 21:29:33 ----D---- C:\Windows\SYSWOW64\sk-SK
2017-04-13 21:29:33 ----D---- C:\Windows\SYSWOW64\en-US
2017-04-13 21:29:33 ----D---- C:\Windows\SYSWOW64\cs-CZ
2017-04-13 21:29:33 ----D---- C:\Windows\SysWOW64
2017-04-13 21:29:33 ----D---- C:\Program Files\Internet Explorer
2017-04-13 21:29:32 ----D---- C:\Windows\system32\sk-SK
2017-04-13 21:29:32 ----D---- C:\Windows\system32\en-US
2017-04-13 21:29:32 ----D---- C:\Windows\system32\drivers
2017-04-13 21:29:32 ----D---- C:\Windows\system32\cs-CZ
2017-04-13 21:29:32 ----D---- C:\Windows\AppPatch
2017-04-13 21:29:32 ----D---- C:\Program Files (x86)\Internet Explorer
2017-04-13 21:29:31 ----D---- C:\Windows\system32\Boot
2017-04-13 20:16:03 ----D---- C:\Windows\system32\catroot2
2017-04-13 20:15:39 ----SHD---- C:\Windows\Installer
2017-04-13 20:12:12 ----A---- C:\Windows\SYSWOW64\PerfStringBackup.INI
2017-04-11 20:18:56 ----RD---- C:\Program Files (x86)
2017-04-08 00:06:58 ----N---- C:\Windows\system32\MpSigStub.exe

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 hpdskflt;HP Filter; C:\Windows\system32\drivers\hpdskflt.sys [2012-09-24 31040]
R0 MpFilter;Microsoft Malware Protection Driver; C:\Windows\system32\DRIVERS\MpFilter.sys [2016-08-25 295000]
R0 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12352]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-21 213888]
R1 vwififlt;Virtual WiFi Filter Driver; C:\Windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
R2 rimmptsk;rimmptsk; C:\Windows\system32\DRIVERS\rimmpx64.sys [2009-09-03 67072]
R2 risdptsk;risdptsk; C:\Windows\system32\DRIVERS\risdsn64.sys [2009-09-24 76288]
R3 Accelerometer;HP Mobile Data Protection Sensor; C:\Windows\system32\DRIVERS\Accelerometer.sys [2012-09-24 43840]
R3 ADIHdAudAddService;ADI UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\ADIHdAud.sys [2009-05-18 497152]
R3 AgereSoftModem;Agere Systems Soft Modem; C:\Windows\system32\DRIVERS\agrsm64.sys [2009-06-10 1146880]
R3 ATSwpWDF;AuthenTec TruePrint WBF Driver; C:\Windows\system32\DRIVERS\ATSwpWDF.sys [2012-10-18 1111856]
R3 bcbtums;Bluetooth USB LD Filter; C:\Windows\system32\drivers\bcbtums.sys [2013-11-14 170712]
R3 BthEnum;Ovladač pro Bluetooth Request Block; C:\Windows\system32\DRIVERS\BthEnum.sys [2009-07-14 41984]
R3 BthPan;Zařízení Bluetooth (síť PAN); C:\Windows\system32\DRIVERS\bthpan.sys [2009-07-14 118784]
R3 BTHUSB;Ovladač rozhraní USB radiostanice Bluetooth; C:\Windows\System32\Drivers\BTHUSB.sys [2011-04-28 80384]
R3 e1yexpress;Intel(R) Gigabit Network Connections Driver; C:\Windows\system32\DRIVERS\e1y62x64.sys [2011-10-20 302296]
R3 HBtnKey;HP Hotkey Device; C:\Windows\system32\DRIVERS\cpqbttn.sys [2011-07-26 17720]
R3 IFXTPM;IFXTPM; C:\Windows\system32\DRIVERS\IFXTPM.SYS [2008-07-31 58880]
R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd64.sys [2009-06-10 6108416]
R3 int0800;Intel 28F320C3 Flash Update Device Driver v6.4; C:\Windows\system32\DRIVERS\flashud.sys [2009-09-09 51712]
R3 NETwNs64;___ Ovladaè adaptéru øady Intel(R) Wireless WiFi Link 5000 pro systém Windows 7 64 Bit; C:\Windows\system32\DRIVERS\NETwNs64.sys [2014-02-06 8623856]
R3 NisDrv;Microsoft Network Inspection System; C:\Windows\system32\DRIVERS\NisDrvWFP.sys [2016-08-25 135928]
R3 RFCOMM;Zařízení Bluetooth (RFCOMM protokol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-07-14 158720]
R3 rismcx64;RICOH Smart Card Reader; C:\Windows\system32\DRIVERS\rismcx64.sys [2009-07-20 59008]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2011-06-24 1446960]
R3 vwifimp;Microsoft Virtual WiFi Miniport Service; C:\Windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]
S3 BTHPORT;Ovladač portu Bluetooth; C:\Windows\System32\Drivers\BTHport.sys [2012-07-06 552960]
S3 btwampfl;btwampfl; C:\Windows\system32\DRIVERS\btwampfl.sys [2013-08-08 166104]
S3 e1cexpress;Intel(R) PRO/1000 PCI Express Network Connection Driver C; C:\Windows\system32\DRIVERS\e1c62x64.sys [2014-05-02 495376]
S3 MEIx64;Intel(R) Management Engine Interface ; C:\Windows\system32\drivers\HECIx64.sys [2010-10-20 56344]
S3 NETw5s64;Ovladaè adaptéru Intel(R) Wireless WiFi Link pro systém Windows 7 64 Bit; C:\Windows\system32\DRIVERS\NETw5s64.sys [2010-01-13 7675392]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver; C:\Windows\System32\drivers\rdpvideominiport.sys [2012-08-23 19456]
S3 sdbus;sdbus; C:\Windows\system32\DRIVERS\sdbus.sys [2010-11-21 109056]
S3 terminpt;Microsoft Remote Desktop Input Driver; C:\Windows\system32\drivers\terminpt.sys [2012-08-23 29696]
S3 TPM;Čip TPM; C:\Windows\system32\drivers\tpm.sys [2009-07-14 38400]
S3 TsUsbFlt;TsUsbFlt; C:\Windows\system32\drivers\tsusbflt.sys [2013-10-02 56832]
S3 TsUsbGD;Remote Desktop Generic USB Device; C:\Windows\system32\drivers\TsUsbGD.sys [2013-10-02 29696]
S3 WinUsb;WinUsb; C:\Windows\system32\DRIVERS\WinUsb.sys [2010-11-21 41984]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AEADIFilters;Andrea ADI Filters Service; C:\Windows\system32\AEADISRV.EXE [2016-01-26 111616]
R2 BcmBtRSupport;Bluetooth Driver Management Service; C:\Windows\system32\BtwRSupportService.exe [2013-11-14 2255064]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 hpsrv;HP Service; C:\Windows\system32\Hpservice.exe [2012-09-24 31040]
R2 MsMpSvc;Microsoft Antimalware Service; c:\Program Files\Microsoft Security Client\MsMpEng.exe [2016-11-14 119864]
R3 NisSrv;@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-243; c:\Program Files\Microsoft Security Client\NisSrv.exe [2016-11-14 361816]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2017-03-20 105096]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2017-03-20 125064]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-08-06 154440]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-08-06 154440]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2017-03-25 114688]
S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2016-02-16 1255736]
S4 aspnet_state;Stavová služba ASP.NET; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2017-03-20 51320]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2017-03-20 135800]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2017-03-20 135800]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2017-03-20 135800]

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: prosim o kontrolu logu

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Stáhněte AdwCleaner https://toolslib.net/downloads/viewdown ... dwcleaner/
Uložte na plochu
Ukončete všechny programy
Klikněte nejprve na >Scan<(hledání) a pak na >Clean< (mazání).
Proběhne skenováni a pak se objeví log, který sem vložte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Hanka2466
Návštěvník
Návštěvník
Příspěvky: 64
Registrován: 15 říj 2008 16:33

Re: prosim o kontrolu logu

#3 Příspěvek od Hanka2466 »

# AdwCleaner v6.045 - Log vytvořen 18/04/2017 v 22:44:02
# Aktualizováno dne 28/03/2017 z Malwarebytes
# Databáze : 2017-03-28.2 [Místní]
# Operační systém : Windows 7 Home Premium Service Pack 1 (X64)
# Uživatelské jméno : HP - VENDA-PC
# Spuštěno z : C:\Users\HP\Desktop\adwcleaner_6.045.exe
# Mod: Čištění
# Podpora : https://www.malwarebytes.com/support



***** [ Služby ] *****



***** [ Složky ] *****

[#] Složka smazána po restartu: C:\ProgramData\UvConverter
[#] Složka smazána po restartu: C:\ProgramData\Application Data\UvConverter


***** [ Soubory ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Zástupci ] *****



***** [ Naplánované úlohy ] *****



***** [ Registry ] *****

[-] Klíč smazán: HKLM\SOFTWARE\mylucky123Software
[-] Klíč smazán: HKLM\SOFTWARE\UvConverter
[-] Hodnota smazána: HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost [Sunshinesvc]


***** [ Prohlížeče ] *****



*************************

:: "Tracing" klíče smazány
:: Winsock nastavení vyčištěno

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [1146 Bajty] - [18/04/2017 22:44:02]
C:\AdwCleaner\AdwCleaner[S0].txt - [1571 Bajty] - [18/04/2017 22:43:16]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [1292 Bajty] ##########

Hanka2466
Návštěvník
Návštěvník
Příspěvky: 64
Registrován: 15 říj 2008 16:33

Re: prosim o kontrolu logu

#4 Příspěvek od Hanka2466 »

objevuje se to stale. Kdyz chci neco otevrit, tak se to otevre jeste jednou a pise:www.reimageplus.com nebo se otevre nekolik oken s nejakou reklamou, vetsinou na hry na hry nebo porno

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: prosim o kontrolu logu

#5 Příspěvek od Rudy »

Dejte nový log RSIT.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Hanka2466
Návštěvník
Návštěvník
Příspěvky: 64
Registrován: 15 říj 2008 16:33

Re: prosim o kontrolu logu

#6 Příspěvek od Hanka2466 »

Logfile of random's system information tool 1.16 (written by random/random)
Run by HP at 2017-04-19 22:09:22
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 93 GB (61%) free of 152 GB
Total RAM: 4025 MB (67% free)
X64

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 22:09:27, on 19.4.2017
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.18639)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe
C:\Program Files\trend micro\HP_RSITx64 (1).exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe,
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll
O4 - HKLM\..\Run: [SoundMAXPnP] C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O23 - Service: Andrea ADI Filters Service (AEADIFilters) - Unknown owner - C:\Windows\system32\AEADISRV.EXE (file missing)
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Bluetooth Driver Management Service (BcmBtRSupport) - Unknown owner - C:\Windows\system32\BtwRSupportService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP Service (hpsrv) - Unknown owner - C:\Windows\system32\Hpservice.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 5692 bytes

====== Enumerating Processes ======

C:\Windows\system32\csrss.exe
C:\Windows\system32\wininit.exe
C:\Windows\system32\csrss.exe
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\winlogon.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
"c:\Program Files\Microsoft Security Client\MsMpEng.exe"
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\Hpservice.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\taskhost.exe
"C:\Windows\system32\Dwm.exe"
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\Explorer.EXE
C:\Windows\system32\AEADISRV.EXE
C:\Windows\system32\BtwRSupportService.exe
C:\Windows\System32\svchost.exe -k utcsvc
C:\Windows\system32\svchost.exe -k imgsvc
"c:\Program Files\Microsoft Security Client\NisSrv.exe"
C:\Windows\system32\svchost.exe -k bthsvcs
"C:\Windows\System32\WUDFHost.exe" -HostGUID:{193a1820-d9ac-4997-8c55-be817523f6aa} -IoEventPortName:HostProcess-1cb99497-6721-49e8-95cd-8c211a0de6f3 -SystemEventPortName:HostProcess-c52d28e6-bce7-4665-8af7-50096c2d1ea8 -IoCancelEventPortName:HostProcess-0eef4cb6-3dc2-4b12-98eb-f7cb5f90ff0f -NonStateChangingEventPortName:HostProcess-652abc3a-a280-45a6-b98a-59c0873529eb -ServiceSID:S-1-5-80-2652678385-582572993-1835434367-1344795993-749280709 -LifetimeId:83eefdc2-4822-4901-931a-01094cd837a8 -DeviceGroupId:WpdFsGroup
"C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
"C:\Windows\System32\igfxtray.exe"
"C:\Windows\System32\hkcmd.exe"
"C:\Windows\System32\igfxpers.exe"
"C:\Program Files\Microsoft Security Client\msseces.exe" -hide -runkey
"C:\Program Files\Synaptics\SynTP\SynTPHelper.exe"
"C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe"
C:\Windows\system32\SearchIndexer.exe /Embedding
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
C:\Program Files\CCleaner\CCleaner64.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
"C:\Windows\system32\wuauclt.exe"
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe"
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=crashpad-handler /prefetch:7 "--database=C:\Users\HP\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\HP\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=57.0.2987.133 --initial-client-data=0x80,0x84,0x88,0x7c,0x8c,0x7fef5583970,0x7fef5583960,0x7fef5583980
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=3660 --on-initialized-event-handle=300 --parent-handle=312 /prefetch:6
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828 --primordial-pipe-token=79DD05267585F4A8372397E74DF3A42E --lang=cs --extension-process --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=false --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553 --disable-accelerated-video-decode --disable-webrtc-hw-vp8-encoding --disable-gpu-compositing --service-request-channel-token=79DD05267585F4A8372397E74DF3A42E --renderer-client-id=3 --mojo-platform-channel-handle=2172 /prefetch:1
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1828 --primordial-pipe-token=64BC695EC88384F24A1DA25DCB27AC47 --lang=cs --disable-client-side-phishing-detection --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --blink-settings=disallowFetchForDocWrittenScriptsInMainFrame=false,disallowFetchForDocWrittenScriptsInMainFrameOnSlowConnections=false --enable-pinch --device-scale-factor=1 --num-raster-threads=1 --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553 --disable-accelerated-video-decode --disable-webrtc-hw-vp8-encoding --disable-gpu-compositing --service-request-channel-token=64BC695EC88384F24A1DA25DCB27AC47 --renderer-client-id=87 --mojo-platform-channel-handle=2856 /prefetch:1
"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
"C:\Windows\system32\SearchFilterHost.exe" 0 512 516 524 65536 520
"C:\Users\HP\Downloads\RSITx64 (1).exe"
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}

====== Scheduled tasks folder ======

C:\Windows\system32\tasks\CCleanerSkipUAC - "C:\Program Files\CCleaner\CCleaner.exe" $(Arg0)
C:\Windows\system32\tasks\GoogleUpdateTaskMachineCore - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
C:\Windows\system32\tasks\GoogleUpdateTaskMachineUA - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
C:\Windows\system32\tasks\WPD\SqmUpload_S-1-5-21-2380713220-2512059147-1586127703-1003 - %windir%\system32\rundll32.exe portabledeviceapi.dll,#1
C:\Windows\system32\tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask - %systemroot%\system32\sc.exe start osppsvc
C:\Windows\system32\tasks\Microsoft\Windows\WindowsBackup\ConfigNotification - %systemroot%\System32\sdclt.exe /CONFIGNOTIFICATION
C:\Windows\system32\tasks\Microsoft\Windows\Windows Media Sharing\UpdateLibrary - "%ProgramFiles%\Windows Media Player\wmpnscfg.exe"
C:\Windows\system32\tasks\Microsoft\Windows\Windows Filtering Platform\BfeOnServiceStartTypeChange - %windir%\system32\rundll32.exe bfe.dll,BfeOnServiceStartTypeChange
C:\Windows\system32\tasks\Microsoft\Windows\Windows Error Reporting\QueueReporting - %windir%\system32\wermgr.exe -queuereporting
C:\Windows\system32\tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTask - %SystemRoot%\system32\Wat\WatAdminSvc.exe /run
C:\Windows\system32\tasks\Microsoft\Windows\Windows Activation Technologies\ValidationTaskDeadline - %SystemRoot%\system32\schtasks.exe /run /I /TN "\Microsoft\Windows\Windows Activation Technologies\ValidationTask"
C:\Windows\system32\tasks\Microsoft\Windows\UPnP\UPnPHostConfig - sc.exe config upnphost start= auto
C:\Windows\system32\tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime - %windir%\system32\sc.exe start w32time task_started
C:\Windows\system32\tasks\Microsoft\Windows\Tcpip\IpAddressConflict1 - %windir%\system32\rundll32.exe ndfapi.dll,NdfRunDllDuplicateIPOffendingSystem
C:\Windows\system32\tasks\Microsoft\Windows\Tcpip\IpAddressConflict2 - %windir%\system32\rundll32.exe ndfapi.dll,NdfRunDllDuplicateIPDefendingSystem
C:\Windows\system32\tasks\Microsoft\Windows\SystemRestore\SR - %windir%\system32\rundll32.exe /d srrstr.dll,ExecuteScheduledSPPCreation
C:\Windows\system32\tasks\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask - sc.exe start sppsvc
C:\Windows\system32\tasks\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B - %windir%\system32\GWX\GWXConfigManager.exe /RefreshConfig
C:\Windows\system32\tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime - %windir%\system32\GWX\GWXUXWorker.exe /ScheduleUpgradeReminderTime
C:\Windows\system32\tasks\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime - %windir%\system32\GWX\GWXUXWorker.exe /ScheduleUpgradeTime
C:\Windows\system32\tasks\Microsoft\Windows\Setup\gwx\launchtrayprocess - %windir%\system32\GWX\GWX.exe /tasklaunch
C:\Windows\system32\tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfig - %windir%\system32\GWX\GWXConfigManager.exe /RefreshConfig
C:\Windows\system32\tasks\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent - %windir%\system32\GWX\GWXConfigManager.exe /RefreshConfigAndContent
C:\Windows\system32\tasks\Microsoft\Windows\Setup\gwx\refreshgwxcontent - %windir%\system32\GWX\GWXConfigManager.exe /RefreshContent
C:\Windows\system32\tasks\Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask - %windir%\system32\RAServer.exe /offerraupdate
C:\Windows\system32\tasks\Microsoft\Windows\Power Efficiency Diagnostics\AnalyzeSystem - %SystemRoot%\System32\powercfg.exe -energy -auto
C:\Windows\system32\tasks\Microsoft\Windows\NetTrace\GatherNetworkInfo - %windir%\system32\gatherNetworkInfo.vbs
C:\Windows\system32\tasks\Microsoft\Windows\MUI\LPRemove - %windir%\system32\lpremove.exe
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch - %SystemRoot%\ehome\ehPrivJob.exe /DoActivateWindowsSearch
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService - %SystemRoot%\ehome\ehPrivJob.exe /DoConfigureInternetTimeService
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks - %SystemRoot%\ehome\ehPrivJob.exe /DoRecoveryTasks $(Arg0)
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\ehDRMInit - %SystemRoot%\ehome\ehPrivJob.exe /DRMInit
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\InstallPlayReady - %SystemRoot%\ehome\ehPrivJob.exe /InstallPlayReady $(Arg0)
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\mcupdate - %SystemRoot%\ehome\mcupdate $(Arg0)
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\mcupdate_scheduled - %SystemRoot%\ehome\mcupdate -crl -hms -pscn 15
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask - %SystemRoot%\ehome\mcupdate.exe -MediaCenterRecoveryTask
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask - %SystemRoot%\ehome\mcupdate.exe -ObjectStoreRecoveryTask
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\OCURActivate - %SystemRoot%\ehome\ehPrivJob.exe /OCURActivate
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\OCURDiscovery - %SystemRoot%\ehome\ehPrivJob.exe /OCURDiscovery $(Arg0)
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\PBDADiscovery - %SystemRoot%\ehome\ehPrivJob.exe /PBDADiscovery
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 - %SystemRoot%\ehome\ehPrivJob.exe /wait:7 /PBDADiscovery
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 - %SystemRoot%\ehome\ehPrivJob.exe /wait:90 /PBDADiscovery
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\PeriodicScanRetry - %windir%\ehome\MCUpdate.exe -pscn 0
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\PvrRecoveryTask - %SystemRoot%\ehome\mcupdate.exe -PvrRecoveryTask
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\PvrScheduleTask - %SystemRoot%\ehome\mcupdate.exe -PvrSchedule
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\RecordingRestart - %SystemRoot%\ehome\ehrec /RestartRecording
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\RegisterSearch - %SystemRoot%\ehome\ehPrivJob.exe /DoRegisterSearch $(Arg0)
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\ReindexSearchRoot - %SystemRoot%\ehome\ehPrivJob.exe /DoReindexSearchRoot
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask - %SystemRoot%\ehome\mcupdate.exe -SqlLiteRecoveryTask
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\StartRecording - %SystemRoot%\ehome\ehrec /StartRecording
C:\Windows\system32\tasks\Microsoft\Windows\Media Center\UpdateRecordPath - %SystemRoot%\ehome\ehPrivJob.exe /DoUpdateRecordPath $(Arg0)
C:\Windows\system32\tasks\Microsoft\Windows\Location\Notifications - %windir%\System32\LocationNotifications.exe
C:\Windows\system32\tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector - %windir%\system32\rundll32.exe dfdts.dll,DfdGetDefaultPolicyAndSMART
C:\Windows\system32\tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticResolver - %windir%\system32\DFDWiz.exe
C:\Windows\system32\tasks\Microsoft\Windows\Defrag\ScheduledDefrag - %windir%\system32\defrag.exe -c
C:\Windows\system32\tasks\Microsoft\Windows\Customer Experience Improvement Program\Consolidator - %SystemRoot%\System32\wsqmcons.exe
C:\Windows\system32\tasks\Microsoft\Windows\Bluetooth\UninstallDeviceTask - BthUdTask.exe $(Arg0)
C:\Windows\system32\tasks\Microsoft\Windows\Autochk\Proxy - %windir%\system32\rundll32.exe /d acproxy.dll,PerformAutochkOperations
C:\Windows\system32\tasks\Microsoft\Windows\Application Experience\AitAgent - aitagent
C:\Windows\system32\tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser - %windir%\system32\compattel\DiagTrackRunner.exe /UploadEtlFilesOnly
C:\Windows\system32\tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater - %windir%\system32\compattelrunner.exe -maintenance
C:\Windows\system32\tasks\Microsoft\Windows\AppID\PolicyConverter - %windir%\system32\appidpolicyconverter.exe
C:\Windows\system32\tasks\Microsoft\Windows\AppID\VerifiedPublisherCertStoreCheck - %windir%\system32\appidcertstorecheck.exe
C:\Windows\system32\tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan - c:\Program Files\Microsoft Security Client\\MpCmdRun.exe Scan -ScheduleJob -RestrictPrivileges
C:\Windows\system32\tasks\Microsoft\Microsoft Antimalware\MpIdleTask - c:\Program Files\Microsoft Security Client\\MpCmdRun.exe -IdleTask -TaskName MpIdleTask

=========Google Chrome=========

C:\Users\HP\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
Extension ahfgeienlihckogmohjhadlkjgocpleb 1 Obchod Chrome 0.2
Extension bepbmhgboaologfdajaanbcjmnhjmhfn 0
Extension eemcgdkfndhakfknompkggombfjjjeno 1 Bookmark Manager 0.1
Extension gfdkimpbcpahaombhbimeihdjnejgicl 1 Feedback 1.0
Extension kmendfapggjehodndflmmgagdbamhnfd 1 CryptoTokenExtension 0.9.46
Extension mealkoppaoockinikjplidjcfifamake 1 Off History 1.4
Extension mfehgcgbbipciphmccgaenjidiccnmng 1 Cloud Print 0.1
Extension mhjfbmdgcfjbbpaeojofohoefgiehjai 1 Chrome PDF Viewer 1
Extension neajdppkdcdipfabeoofebfddakdcjhd 1 Google Network Speech 1.0
Extension nkeimhogjdpnpccoofpliimaahmaaome 1 Google Hangouts 1.3.2
Extension nmmhkkegccagdldgiimedpiccmgmieda 1 Platby Internetového obchodu Chrome 1.0.0.2
Extension pkedcjkdefgpdelpbcmbmeomcjbeemfm 1 Chrome Media Router 5717.116.0.4
Homepage:
default_search_provider.search_url:
C:\Users\HP\AppData\Local\Google\Chrome\User Data\Default\Preferences
Homepage:
default_search_provider.search_url:

======Registry dump ======


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"={0633EE93-D776-472f-A0FF-E1416B8B2E3A}
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2f23ab71-4ac6-41f2-a955-ea576e553146}]
"URL"=http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC


[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"={0633EE93-D776-472f-A0FF-E1416B8B2E3A}
[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes\{2f23ab71-4ac6-41f2-a955-ea576e553146}]
"URL"=http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}]
Adobe PDF Link Helper - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2010-09-22 75200]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2016-07-14 462760]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2016-07-14 171944]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2011-06-24 2803496]
"IgfxTray"=C:\Windows\system32\igfxtray.exe [2012-11-17 163384]
"HotKeysCmds"=C:\Windows\system32\hkcmd.exe [2012-11-17 387640]
"Persistence"=C:\Windows\system32\igfxpers.exe [2012-11-17 418360]
"MSC"=c:\Program Files\Microsoft Security Client\msseces.exe [2016-11-14 1353680]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"CCleaner Monitoring"=C:\Program Files\CCleaner\CCleaner64.exe [2016-08-26 8912088]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"SoundMAXPnP"=C:\Program Files (x86)\Analog Devices\Core\smax4pnp.exe [2016-01-26 1314816]
"Adobe Reader Speed Launcher"=C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe [2010-09-23 35760]
"Adobe ARM"=C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2010-09-20 932288]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\ScCertProp]
wlnotify.dll []

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders" = credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MsMpSvc]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=5
"ConsentPromptBehaviorUser"=3
"EnableUIADesktopToggle"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoActiveDesktop"=1
"NoActiveDesktopChanges"=1
"ForceActiveDesktopOn"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]


[HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
"StubPath" = "C:\Program Files (x86)\Google\Chrome\Application\57.0.2987.133\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv

====== File associations ======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

====== List of files/folders created in the last 1 month ======

2017-04-18 22:39:06 ----D---- C:\AdwCleaner
2017-04-18 21:49:23 ----D---- C:\rsit
2017-04-12 06:34:50 ----A---- C:\Windows\system32\wuwebv.dll
2017-04-12 06:34:50 ----A---- C:\Windows\system32\wudriver.dll
2017-04-12 06:34:50 ----A---- C:\Windows\system32\wuaueng.dll
2017-04-12 06:34:50 ----A---- C:\Windows\system32\RdpGroupPolicyExtension.dll
2017-04-12 06:34:50 ----A---- C:\Windows\system32\rdpcorets.dll
2017-04-12 06:34:50 ----A---- C:\Windows\system32\mshtml.dll
2017-04-12 06:34:48 ----A---- C:\Windows\SYSWOW64\mshtml.dll
2017-04-12 06:34:46 ----A---- C:\Windows\SYSWOW64\wuwebv.dll
2017-04-12 06:34:46 ----A---- C:\Windows\SYSWOW64\wudriver.dll
2017-04-12 06:34:46 ----A---- C:\Windows\SYSWOW64\wuapp.exe
2017-04-12 06:34:46 ----A---- C:\Windows\SYSWOW64\wuapi.dll
2017-04-12 06:34:46 ----A---- C:\Windows\system32\wucltux.dll
2017-04-12 06:34:46 ----A---- C:\Windows\system32\wuauclt.exe
2017-04-12 06:34:46 ----A---- C:\Windows\system32\wuapp.exe
2017-04-12 06:34:46 ----A---- C:\Windows\system32\wuapi.dll
2017-04-12 06:34:46 ----A---- C:\Windows\system32\ieframe.dll
2017-04-12 06:34:45 ----A---- C:\Windows\SYSWOW64\ieframe.dll
2017-04-12 06:34:44 ----A---- C:\Windows\SYSWOW64\jscript9.dll
2017-04-12 06:34:44 ----A---- C:\Windows\system32\wininet.dll
2017-04-12 06:34:43 ----A---- C:\Windows\SYSWOW64\wininet.dll
2017-04-12 06:34:43 ----A---- C:\Windows\SYSWOW64\iertutil.dll
2017-04-12 06:34:43 ----A---- C:\Windows\system32\win32k.sys
2017-04-12 06:34:43 ----A---- C:\Windows\system32\ole32.dll
2017-04-12 06:34:43 ----A---- C:\Windows\system32\iertutil.dll
2017-04-12 06:34:42 ----A---- C:\Windows\SYSWOW64\urlmon.dll
2017-04-12 06:34:42 ----A---- C:\Windows\system32\win32spl.dll
2017-04-12 06:34:42 ----A---- C:\Windows\system32\urlmon.dll
2017-04-12 06:34:42 ----A---- C:\Windows\system32\samsrv.dll
2017-04-12 06:34:41 ----A---- C:\Windows\SYSWOW64\win32spl.dll
2017-04-12 06:34:40 ----A---- C:\Windows\system32\WinSetupUI.dll
2017-04-12 06:34:40 ----A---- C:\Windows\system32\ucrtbase.dll
2017-04-12 06:34:40 ----A---- C:\Windows\system32\quartz.dll
2017-04-12 06:34:40 ----A---- C:\Windows\system32\msfeeds.dll
2017-04-12 06:34:40 ----A---- C:\Windows\system32\cdosys.dll
2017-04-12 06:34:40 ----A---- C:\Windows\system32\atmfd.dll
2017-04-12 06:34:39 ----A---- C:\Windows\SYSWOW64\wups.dll
2017-04-12 06:34:39 ----A---- C:\Windows\SYSWOW64\quartz.dll
2017-04-12 06:34:39 ----A---- C:\Windows\SYSWOW64\ole32.dll
2017-04-12 06:34:39 ----A---- C:\Windows\SYSWOW64\gdi32.dll
2017-04-12 06:34:39 ----A---- C:\Windows\SYSWOW64\atmfd.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\wups2.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\wups.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\wu.upgrade.ps.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\rdpudd.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\iedkcs32.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\gdi32.dll
2017-04-12 06:34:39 ----A---- C:\Windows\system32\drivers\dxgmms1.sys
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\ucrtbase.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\mshtmlmedia.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\iedkcs32.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-utility-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-time-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-string-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-process-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-private-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-math-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-locale-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-heap-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-environment-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-convert-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-crt-conio-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-xstate-l2-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-timezone-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-synch-l1-2-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-localization-l1-2-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-file-l2-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\SYSWOW64\api-ms-win-core-file-l1-2-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\jscript.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\drivers\dxgkrnl.sys
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2017-04-12 06:34:38 ----A---- C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2017-04-12 06:34:37 ----A---- C:\Windows\SYSWOW64\ntoskrnl.exe
2017-04-12 06:34:37 ----A---- C:\Windows\SYSWOW64\ntkrnlpa.exe
2017-04-12 06:34:37 ----A---- C:\Windows\system32\ntoskrnl.exe
2017-04-12 06:34:36 ----A---- C:\Windows\system32\ntdll.dll
2017-04-12 06:34:36 ----A---- C:\Windows\system32\drivers\ksecpkg.sys
2017-04-12 06:34:36 ----A---- C:\Windows\system32\drivers\ksecdd.sys
2017-04-12 06:34:36 ----A---- C:\Windows\system32\asycfilt.dll
2017-04-12 06:34:35 ----A---- C:\Windows\system32\jscript9.dll
2017-04-12 06:34:34 ----A---- C:\Windows\SYSWOW64\asycfilt.dll
2017-04-12 06:34:34 ----A---- C:\Windows\system32\samlib.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\webcheck.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\samlib.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\ntdll.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\msfeeds.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\mfmjpegdec.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\certcli.dll
2017-04-12 06:34:33 ----A---- C:\Windows\SYSWOW64\cdosys.dll
2017-04-12 06:34:33 ----A---- C:\Windows\system32\webcheck.dll
2017-04-12 06:34:33 ----A---- C:\Windows\system32\mshtmlmedia.dll
2017-04-12 06:34:33 ----A---- C:\Windows\system32\mfmjpegdec.dll
2017-04-12 06:34:33 ----A---- C:\Windows\system32\ie4uinit.exe
2017-04-12 06:34:33 ----A---- C:\Windows\system32\certcli.dll
2017-04-12 06:34:32 ----A---- C:\Windows\SYSWOW64\vbscript.dll
2017-04-12 06:34:32 ----A---- C:\Windows\SYSWOW64\rpcrt4.dll
2017-04-12 06:34:32 ----A---- C:\Windows\SYSWOW64\jscript.dll
2017-04-12 06:34:32 ----A---- C:\Windows\SYSWOW64\ieapfltr.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\vbscript.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\srcore.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\srclient.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\smss.exe
2017-04-12 06:34:32 ----A---- C:\Windows\system32\rpcrt4.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\msrating.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\mshtmled.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\lsasrv.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\kerberos.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\ieui.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\ieapfltr.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\dxtrans.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\dxtmsft.dll
2017-04-12 06:34:32 ----A---- C:\Windows\system32\drivers\mrxsmb.sys
2017-04-12 06:34:32 ----A---- C:\Windows\system32\advapi32.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\wdigest.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\TSpkg.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\sspicli.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\srclient.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\schannel.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\secur32.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\rpchttp.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\occache.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\ncrypt.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\msv1_0.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\msrating.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\mshtmled.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\MshtmlDac.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\KernelBase.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\kerberos.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\jsproxy.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\jscript9diag.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\JavaScriptCollectionAgent.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\inseng.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\ieUnatt.exe
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\ieui.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\iesetup.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\iernonce.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\ieetwproxystub.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\fontsub.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\dxtrans.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\dxtmsft.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\cryptbase.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\bcrypt.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\appidapi.dll
2017-04-12 06:34:31 ----A---- C:\Windows\SYSWOW64\advapi32.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\wow64win.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\wow64cpu.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\wow64.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\winsrv.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\wdigest.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\TSpkg.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\sspisrv.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\sspicli.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\schannel.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\setbcdlocale.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\secur32.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\rstrui.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\rpchttp.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\occache.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\ntvdm64.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\ncrypt.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\msv1_0.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\MsSpellCheckingFacility.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\MshtmlDac.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\lsass.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\lpk.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\KernelBase.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\kernel32.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\jsproxy.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\jscript9diag.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\JavaScriptCollectionAgent.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\inseng.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\ieUnatt.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\iesetup.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\iernonce.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\ieetwproxystub.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\ieetwcollector.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\fontsub.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\drivers\mrxsmb20.sys
2017-04-12 06:34:31 ----A---- C:\Windows\system32\drivers\mrxsmb10.sys
2017-04-12 06:34:31 ----A---- C:\Windows\system32\drivers\appid.sys
2017-04-12 06:34:31 ----A---- C:\Windows\system32\dciman32.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\csrsrv.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\cryptbase.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\credssp.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\conhost.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\cdd.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\bcrypt.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\appidsvc.dll
2017-04-12 06:34:31 ----A---- C:\Windows\system32\appidpolicyconverter.exe
2017-04-12 06:34:31 ----A---- C:\Windows\system32\appidapi.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-security-base-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-xstate-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-util-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-synch-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-string-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-profile-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-misc-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-memory-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localization-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-io-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-heap-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-handle-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-file-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-fibers-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-delayload-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-debug-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-datetime-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-console-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2017-04-12 06:34:30 ----AH---- C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\wow32.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\user.exe
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\tzres.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\setup16.exe
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\ntvdm64.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\msaudite.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\lpk.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\kernel32.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\instnm.exe
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\dciman32.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\credssp.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\auditpol.exe
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\atmlib.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\apisetschema.dll
2017-04-12 06:34:30 ----A---- C:\Windows\SYSWOW64\adtschema.dll
2017-04-12 06:34:30 ----A---- C:\Windows\system32\tzres.dll
2017-04-12 06:34:30 ----A---- C:\Windows\system32\msaudite.dll
2017-04-12 06:34:30 ----A---- C:\Windows\system32\auditpol.exe
2017-04-12 06:34:30 ----A---- C:\Windows\system32\atmlib.dll
2017-04-12 06:34:30 ----A---- C:\Windows\system32\appidcertstorecheck.exe
2017-04-12 06:34:30 ----A---- C:\Windows\system32\apisetschema.dll
2017-04-12 06:34:30 ----A---- C:\Windows\system32\adtschema.dll
2017-04-12 06:34:29 ----A---- C:\Windows\SYSWOW64\msobjs.dll
2017-04-12 06:34:29 ----A---- C:\Windows\system32\msobjs.dll
2017-04-12 06:34:29 ----A---- C:\Windows\system32\ieetwcollectorres.dll
2017-03-20 00:48:06 ----A---- C:\Windows\SYSWOW64\msvcr110_clr0400.dll
2017-03-20 00:48:06 ----A---- C:\Windows\SYSWOW64\msvcr100_clr0400.dll
2017-03-20 00:48:06 ----A---- C:\Windows\SYSWOW64\msvcp110_clr0400.dll
2017-03-20 00:48:06 ----A---- C:\Windows\SYSWOW64\aspnet_counters.dll
2017-03-20 00:41:38 ----A---- C:\Windows\system32\msvcr110_clr0400.dll
2017-03-20 00:41:38 ----A---- C:\Windows\system32\msvcr100_clr0400.dll
2017-03-20 00:41:38 ----A---- C:\Windows\system32\msvcp110_clr0400.dll
2017-03-20 00:41:38 ----A---- C:\Windows\system32\aspnet_counters.dll

====== List of files/folders modified in the last 1 month ======

2017-04-19 22:09:28 ----D---- C:\Windows\Temp
2017-04-19 22:09:27 ----D---- C:\Windows\Prefetch
2017-04-19 22:09:26 ----D---- C:\Program Files\trend micro
2017-04-19 15:00:48 ----D---- C:\Windows\system32\config
2017-04-18 22:45:12 ----D---- C:\Windows
2017-04-18 22:44:08 ----D---- C:\ProgramData\UvConverter
2017-04-18 21:32:14 ----D---- C:\Windows\inf
2017-04-17 20:18:01 ----SHD---- C:\System Volume Information
2017-04-17 09:04:40 ----D---- C:\Users\HP\AppData\Roaming\vlc
2017-04-16 09:50:27 ----D---- C:\Windows\System32
2017-04-16 09:50:27 ----A---- C:\Windows\system32\PerfStringBackup.INI
2017-04-15 20:26:48 ----D---- C:\Windows\rescache
2017-04-14 20:33:51 ----D---- C:\Windows\Microsoft.NET
2017-04-14 20:26:41 ----RSD---- C:\Windows\assembly
2017-04-13 21:32:01 ----D---- C:\Windows\winsxs
2017-04-13 21:29:33 ----D---- C:\Windows\SYSWOW64\sk-SK
2017-04-13 21:29:33 ----D---- C:\Windows\SYSWOW64\en-US
2017-04-13 21:29:33 ----D---- C:\Windows\SYSWOW64\cs-CZ
2017-04-13 21:29:33 ----D---- C:\Windows\SysWOW64
2017-04-13 21:29:33 ----D---- C:\Program Files\Internet Explorer
2017-04-13 21:29:32 ----D---- C:\Windows\system32\sk-SK
2017-04-13 21:29:32 ----D---- C:\Windows\system32\en-US
2017-04-13 21:29:32 ----D---- C:\Windows\system32\drivers
2017-04-13 21:29:32 ----D---- C:\Windows\system32\cs-CZ
2017-04-13 21:29:32 ----D---- C:\Windows\AppPatch
2017-04-13 21:29:32 ----D---- C:\Program Files (x86)\Internet Explorer
2017-04-13 21:29:31 ----D---- C:\Windows\system32\Boot
2017-04-13 20:16:03 ----D---- C:\Windows\system32\catroot2
2017-04-13 20:15:39 ----SHD---- C:\Windows\Installer
2017-04-13 20:12:12 ----A---- C:\Windows\SYSWOW64\PerfStringBackup.INI
2017-04-11 20:18:56 ----RD---- C:\Program Files (x86)
2017-04-08 00:06:58 ----N---- C:\Windows\system32\MpSigStub.exe

File C:\Windows\system32\winlogon.exe is digitally signed
File C:\Windows\system32\wininit.exe is digitally signed
File C:\Windows\explorer.exe is digitally signed
File C:\Windows\SysWOW64\explorer.exe is digitally signed
File C:\Windows\system32\svchost.exe is digitally signed
File C:\Windows\SysWOW64\svchost.exe is digitally signed
File C:\Windows\system32\services.exe is digitally signed
File C:\Windows\system32\User32.dll is digitally signed
File C:\Windows\SysWOW64\User32.dll is digitally signed
File C:\Windows\system32\userinit.exe is digitally signed
File C:\Windows\SysWOW64\userinit.exe is digitally signed
File C:\Windows\system32\rpcss.dll is digitally signed
File C:\Windows\system32\Drivers\volsnap.sys is digitally signed

====== List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled) ======

R0 hpdskflt;HP Filter; C:\Windows\system32\drivers\hpdskflt.sys [2012-09-24 31040]
R0 MpFilter;Microsoft Malware Protection Driver; C:\Windows\system32\DRIVERS\MpFilter.sys [2016-08-25 295000]
R0 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12352]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-21 213888]
R1 vwififlt;Virtual WiFi Filter Driver; C:\Windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
R2 rimmptsk;rimmptsk; C:\Windows\system32\DRIVERS\rimmpx64.sys [2009-09-03 67072]
R2 risdptsk;risdptsk; C:\Windows\system32\DRIVERS\risdsn64.sys [2009-09-24 76288]
R3 Accelerometer;HP Mobile Data Protection Sensor; C:\Windows\system32\DRIVERS\Accelerometer.sys [2012-09-24 43840]
R3 ADIHdAudAddService;ADI UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\ADIHdAud.sys [2009-05-18 497152]
R3 AgereSoftModem;Agere Systems Soft Modem; C:\Windows\system32\DRIVERS\agrsm64.sys [2009-06-10 1146880]
R3 ATSwpWDF;AuthenTec TruePrint WBF Driver; C:\Windows\system32\DRIVERS\ATSwpWDF.sys [2012-10-18 1111856]
R3 bcbtums;Bluetooth USB LD Filter; C:\Windows\system32\drivers\bcbtums.sys [2013-11-14 170712]
R3 BthEnum;Ovladač pro Bluetooth Request Block; C:\Windows\system32\DRIVERS\BthEnum.sys [2009-07-14 41984]
R3 BthPan;Zařízení Bluetooth (síť PAN); C:\Windows\system32\DRIVERS\bthpan.sys [2009-07-14 118784]
R3 BTHUSB;Ovladač rozhraní USB radiostanice Bluetooth; C:\Windows\System32\Drivers\BTHUSB.sys [2011-04-28 80384]
R3 e1yexpress;Intel(R) Gigabit Network Connections Driver; C:\Windows\system32\DRIVERS\e1y62x64.sys [2011-10-20 302296]
R3 HBtnKey;HP Hotkey Device; C:\Windows\system32\DRIVERS\cpqbttn.sys [2011-07-26 17720]
R3 IFXTPM;IFXTPM; C:\Windows\system32\DRIVERS\IFXTPM.SYS [2008-07-31 58880]
R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd64.sys [2009-06-10 6108416]
R3 int0800;Intel 28F320C3 Flash Update Device Driver v6.4; C:\Windows\system32\DRIVERS\flashud.sys [2009-09-09 51712]
R3 NETwNs64;___ Ovladaè adaptéru øady Intel(R) Wireless WiFi Link 5000 pro systém Windows 7 64 Bit; C:\Windows\system32\DRIVERS\NETwNs64.sys [2014-02-06 8623856]
R3 NisDrv;Microsoft Network Inspection System; C:\Windows\system32\DRIVERS\NisDrvWFP.sys [2016-08-25 135928]
R3 RFCOMM;Zařízení Bluetooth (RFCOMM protokol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-07-14 158720]
R3 rismcx64;RICOH Smart Card Reader; C:\Windows\system32\DRIVERS\rismcx64.sys [2009-07-20 59008]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2011-06-24 1446960]
R3 vwifimp;Microsoft Virtual WiFi Miniport Service; C:\Windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]
S3 BTHPORT;Ovladač portu Bluetooth; C:\Windows\System32\Drivers\BTHport.sys [2012-07-06 552960]
S3 btwampfl;btwampfl; C:\Windows\system32\DRIVERS\btwampfl.sys [2013-08-08 166104]
S3 e1cexpress;Intel(R) PRO/1000 PCI Express Network Connection Driver C; C:\Windows\system32\DRIVERS\e1c62x64.sys [2014-05-02 495376]
S3 MEIx64;Intel(R) Management Engine Interface ; C:\Windows\system32\drivers\HECIx64.sys [2010-10-20 56344]
S3 NETw5s64;Ovladaè adaptéru Intel(R) Wireless WiFi Link pro systém Windows 7 64 Bit; C:\Windows\system32\DRIVERS\NETw5s64.sys [2010-01-13 7675392]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver; C:\Windows\System32\drivers\rdpvideominiport.sys [2012-08-23 19456]
S3 sdbus;sdbus; C:\Windows\system32\DRIVERS\sdbus.sys [2010-11-21 109056]
S3 terminpt;Microsoft Remote Desktop Input Driver; C:\Windows\system32\drivers\terminpt.sys [2012-08-23 29696]
S3 TPM;Čip TPM; C:\Windows\system32\drivers\tpm.sys [2009-07-14 38400]
S3 TsUsbFlt;TsUsbFlt; C:\Windows\system32\drivers\tsusbflt.sys [2013-10-02 56832]
S3 TsUsbGD;Remote Desktop Generic USB Device; C:\Windows\system32\drivers\TsUsbGD.sys [2013-10-02 29696]
S3 WinUsb;WinUsb; C:\Windows\system32\DRIVERS\WinUsb.sys [2010-11-21 41984]

====== List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled) ======

R2 AEADIFilters;Andrea ADI Filters Service; C:\Windows\system32\AEADISRV.EXE [2016-01-26 111616]
R2 BcmBtRSupport;Bluetooth Driver Management Service; C:\Windows\system32\BtwRSupportService.exe [2013-11-14 2255064]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; %SystemRoot%\System32\svchost.exe -k utcsvc;"ServiceDll" = %SystemRoot%\system32\diagtrack.dll
R2 hpsrv;HP Service; C:\Windows\system32\Hpservice.exe [2012-09-24 31040]
R2 MsMpSvc;Microsoft Antimalware Service; c:\Program Files\Microsoft Security Client\MsMpEng.exe [2016-11-14 119864]
R3 NisSrv;@c:\Program Files\Microsoft Security Client\MpAsDesc.dll,-243; c:\Program Files\Microsoft Security Client\NisSrv.exe [2016-11-14 361816]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2017-03-20 105096]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2017-03-20 125064]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-08-06 154440]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-08-06 154440]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2017-03-25 114688]
S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2016-02-16 1255736]
S4 aspnet_state;Stavová služba ASP.NET; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2017-03-20 51320]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2017-03-20 135800]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2017-03-20 135800]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2017-03-20 135800]

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: prosim o kontrolu logu

#7 Příspěvek od Rudy »

Stáhněte OTM: http://oldtimer.geekstogo.com/OTM.exe a uložte na plochu. Spusťte a do levého okna zkopírujte:
:files
C:\Windows\system32\tasks\GoogleUpdateTaskMachineCore
C:\Windows\system32\tasks\GoogleUpdateTaskMachineUA

:reg
[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2f23ab71-4ac6-41f2-a955-ea576e553146}]/64
[-HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes\{2f23ab71-4ac6-41f2-a955-ea576e553146}]/64

:commands
[Purity]
[Emptytemp]
[Emptyflash]
a klikněte na >MoveIt!<. Po skenu restartujte PC a dejte nový log RSIT.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Hanka2466
Návštěvník
Návštěvník
Příspěvky: 64
Registrován: 15 říj 2008 16:33

Re: prosim o kontrolu logu

#8 Příspěvek od Hanka2466 »

ok, je to tenhle log, ktery nabehl nebo mam znovu udelat RSIT log? All processes killed
========== FILES ==========
File/Folder C:\Windows\system32\tasks\GoogleUpdateTaskMachineCore not found.
File/Folder C:\Windows\system32\tasks\GoogleUpdateTaskMachineUA not found.
========== REGISTRY ==========
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2f23ab71-4ac6-41f2-a955-ea576e553146}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2f23ab71-4ac6-41f2-a955-ea576e553146}\ not found.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes\{2f23ab71-4ac6-41f2-a955-ea576e553146}\ deleted successfully.
64bit-Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2f23ab71-4ac6-41f2-a955-ea576e553146}\ not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: HP
->Temp folder emptied: 83934 bytes
->Temporary Internet Files folder emptied: 777522 bytes
->Java cache emptied: 0 bytes
->Google Chrome cache emptied: 398126381 bytes

User: Public

User: Venda

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32 (64bit) .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 680980 bytes
%systemroot%\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 0 bytes
%systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 128 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 381,00 mb


[EMPTYFLASH]

User: Administrator

User: All Users

User: Default

User: Default User

User: HP

User: Public

User: Venda

Total Flash Files Cleaned = 0,00 mb


OTM by OldTimer - Version 3.1.21.0 log created on 04202017_202418

Files moved on Reboot...
File C:\Users\HP\AppData\Local\Temp\etilqs_OS4VGi7PHWwClXw not found!
File C:\Users\HP\AppData\Local\Temp\etilqs_USb5hu6icp0ttuw not found!
C:\Users\HP\AppData\Local\Temp\FXSAPIDebugLogFile.txt moved successfully.
C:\Users\HP\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat moved successfully.
C:\Users\HP\AppData\Local\Google\Chrome\User Data\Default\Cache\data_0 moved successfully.
C:\Users\HP\AppData\Local\Google\Chrome\User Data\Default\Cache\data_1 moved successfully.
C:\Users\HP\AppData\Local\Google\Chrome\User Data\Default\Cache\data_2 moved successfully.
C:\Users\HP\AppData\Local\Google\Chrome\User Data\Default\Cache\data_3 moved successfully.
C:\Users\HP\AppData\Local\Google\Chrome\User Data\Default\Cache\data_4 moved successfully.
C:\Users\HP\AppData\Local\Google\Chrome\User Data\Default\Cache\index moved successfully.

Registry entries deleted on Reboot...

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: prosim o kontrolu logu

#9 Příspěvek od Rudy »

Smazáno. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Hanka2466
Návštěvník
Návštěvník
Příspěvky: 64
Registrován: 15 říj 2008 16:33

Re: prosim o kontrolu logu

#10 Příspěvek od Hanka2466 »

Huraaa, vypada to, ze je vse ok :happy: . Zitra budu platit nejake prikazy, tak jak se k tomu dostanu, poslu vam 200kc. Moc dekuji a preji prijemny vecer :) Hana

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: prosim o kontrolu logu

#11 Příspěvek od Rudy »

To jsem rád. Hezký den a nemáte zač! Za příspěvek děkujeme. :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno