Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Poblikávající příkazový řádek

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
DexterII
Návštěvník
Návštěvník
Příspěvky: 23
Registrován: 18 bře 2016 09:03

Poblikávající příkazový řádek

#1 Příspěvek od DexterII »

Dobrý den, potřeboval bych poradit, během fungování na PC čas od času (třeba 1 za hodinu) problikne příkazový řádek a vše shodí na lištu. Nedaří se mi vystopovat původ ani zdroj. Pomůžete? Děkuji, přikládám vlog z FRST.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 20-05-2017
Ran by uzivatel1 (administrator) on DXTRMCHN (21-05-2017 08:38:31)
Running from C:\Users\uzivatel1\Desktop
Loaded Profiles: uzivatel1 (Available Profiles: uzivatel1)
Platform: Windows 10 Home Version 1703 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe
(cFos Software GmbH) C:\Program Files\cFosSpeed\spd.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Intel(R) Corporation) C:\Program Files\Intel\Intel(R) Online Connect Access\LegacyCsLoaderService.exe
(Intel(R) Corporation) C:\Program Files\Intel\Intel(R) Online Connect Access\IntelTechnologyAccessService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe
() C:\Windows\System32\PnkBstrA.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\M-Cloud\MSI_Cloud_Service.exe
(MSI) C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) Corporation) C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Online Connect\ioc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(MSI) C:\Windows\SysWOW64\muachost.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\Gaming APP\MSI_LED.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\OSD\x64\MsiGamingOSD_x64.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\OSD\x86\MsiGamingOSD_x86.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\VideoCardMonitorII.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\EyeRest.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\TriggerModeMonitor.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
() C:\Program Files (x86)\KeyDominator1\KeyDominator1\KeyDominator1.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Samsung Electronics.) C:\Program Files (x86)\Samsung\Samsung Magician\Samsung Magician.exe
() C:\Program Files (x86)\Bloody6\Bloody6\Bloody6.exe
(Micro-Star INT'L CO.,LTD.) C:\Program Files (x86)\MSI\Fast Boot\FastBoot.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\Live Update.exe
(Micro-Star INT'L CO., LTD.) C:\MSI\MSI Gaming Lan Manager\MSI_Gaming_Lan_Manager.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.8126.42377.0_x64__8wekyb3d8bbwe\HxMail.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.8126.42377.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11703.1001.45.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9198592 2017-02-10] (Realtek Semiconductor)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [17406072 2017-01-24] (Logitech Inc.)
HKLM-x32\...\Run: [Fast Boot] => C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe [759120 2015-04-22] ()
HKLM-x32\...\Run: [Live Update] => C:\Program Files (x86)\MSI\Live Update\Live Update.exe [15371216 2017-03-07] (Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [831584 2016-11-15] (MSI)
HKLM-x32\...\Run: [MSI Gaming Lan Manager] => C:\MSI\MSI Gaming Lan Manager\MSI_Gaming_Lan_Manager.exe [4471736 2017-03-07] (Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1022928 2017-01-05] (MSI)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3019552 2017-04-26] (Valve Corporation)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [BloodyKeyboard] => C:\Program Files (x86)\KeyDominator1\KeyDominator1\KeyDominator1.exe [12033536 2016-06-14] ()
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [Bloody2] => C:\Program Files (x86)\Bloody6\Bloody6\Bloody6.exe [19223552 2016-07-07] ()
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4299968 2016-06-22] (Disc Soft Ltd)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [9288408 2016-12-06] (Piriform Ltd)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [Discord] => C:\Users\uzivatel1\AppData\Local\Discord\app-0.0.297\Discord.exe [64290304 2017-01-04] (Hammer & Chisel, Inc.)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [World of Warships] => E:\World of Warships\WargamingGameUpdater.exe [3134216 2016-12-05] (Wargaming.net)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [World of Tanks] => E:\WoT\WargamingGameUpdater.exe [3135752 2016-11-18] (Wargaming.net)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [Spotify Web Helper] => C:\Users\uzivatel1\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1449584 2017-05-18] (Spotify Ltd)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [Gaijin.Net Agent] => C:\Users\uzivatel1\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe [2012616 2017-04-27] (Gaijin Entertainment)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\MountPoints2: {6665a4e6-49f9-11e6-a55b-4ccc6a07dac5} - "F:\setup.exe"
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2017-03-21] (Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2017-03-21] (Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2017-03-21] (Google)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 0.0.0.0
Tcpip\..\Interfaces\{35f30f9b-0bff-4723-9e2d-f34bfe1f8203}: [DhcpNameServer] 192.168.88.1 8.8.8.8 192.168.1.1
Tcpip\..\Interfaces\{59f399f4-eee2-488f-9ee0-7ba8509b0053}: [DhcpNameServer] 192.168.0.1 0.0.0.0

Internet Explorer:
==================
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBPxn5dJ8gs0DGDT2KKl2iv2Vt4dAV_3SIQwmv9CJqrNc8mvqZRWMqpDDtBoQDXYP4sK-SolcWwrRfXgCzMrxyeRH2XH8EMS8WOGcr85e5cTjAVSbFJu8mz7XsxwmksjqLm5OjTpRGlGeRkK0CVZpcd43vlr1XazxpTKcdW6Td-Hkq8xCHT5x5NFWg,&q={searchTerms}
SearchScopes: HKLM-x32 -> DefaultScope {ielnksrch} URL =
SearchScopes: HKLM-x32 -> ielnksrch URL = hxxp://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBPxn5dJ8gs0DGDT2KKl2iv2Vt4dAV_3SIQwmv9CJqrNc8mvqZRWMqpDDtBoQDXYP4sK-SolcWwrRfXgCzMrxyeRH2XH8EMS8WOGcr85e5cTjAVSbFJu8mz7XsxwmksjqLm5OjTpRGlGeRkK0CVZpcd43vlr1XazxpTKcdW6Td-Hkq8xCHT5x5NFWg,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-2378821171-2048514694-1301835214-1001 -> {ielnksrch} URL = hxxp://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBPxn5dJ8gs0DGDT2KKl2iv2Vt4dAV_3SIQwmv9CJqrNc8mvqZRWMqpDDtBoQDXYP4sK-SolcWwrRfXgCzMrxyeRH2XH8EMS8WOGcr85e5cTjAVSbFJu8mz7XsxwmksjqLm5OjTpRGlGeRkK0CVZpcd43vlr1XazxpTKcdW6Td-Hkq8xCHT5x5NFWg,&q={searchTerms}
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2017-05-18] (Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-01-17] (Google Inc.)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\Office16\GROOVEEX.DLL [2017-05-18] (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2017-05-18] (Microsoft Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2017-01-17] (Google Inc.)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\GROOVEEX.DLL [2017-05-18] (Microsoft Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-01-17] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2017-01-17] (Google Inc.)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: 447le5mu.default
FF ProfilePath: C:\Users\uzivatel1\AppData\Roaming\Mozilla\Firefox\Profiles\447le5mu.default [2017-05-12]
FF NewTab: Mozilla\Firefox\Profiles\447le5mu.default -> C:\\ProgramData\\Quotenamrons\\ff.NT
FF Homepage: Mozilla\Firefox\Profiles\447le5mu.default -> C:\\ProgramData\\Quotenamrons\\ff.HP
FF Extension: (No Name) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [not found]
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-05-18] (Microsoft Corporation)
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB)
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-05-18] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2017-05-18] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2378821171-2048514694-1301835214-1001: @my.com/Games -> C:\Users\uzivatel1\AppData\Local\MyComGames\NPMyComDetector.dll [2016-09-18] (MY.COM B.V.)
StartMenuInternet: FIREFOX.EXE - D:\Program Files (x86)\Mozilla Firefox\firefox.exe

Chrome:
=======
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Profile: C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default [2017-05-21]
CHR Extension: (Prezentace Google) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-07-14]
CHR Extension: (Dokumenty Google) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-07-14]
CHR Extension: (Disk Google) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-07-14]
CHR Extension: (Misty Mountain Hop) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\bigkbbaflmnfoejlmjchnnjkjgmonfdh [2016-07-14]
CHR Extension: (YouTube) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-07-14]
CHR Extension: (Vyhledávání Google) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-07-14]
CHR Extension: (Adobe Acrobat) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2017-03-04]
CHR Extension: (Tabulky Google) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-07-14]
CHR Extension: (Full Screen Weather) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\fkkaebihfmbofclegkcfkkemepfehibg [2016-07-14]
CHR Extension: (Dokumenty Google offline) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-07-14]
CHR Extension: (AdBlock) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2017-04-13]
CHR Extension: (Personal Trainer) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\kmgohkgndpahjklgpdihieeedjeneoke [2016-07-14]
CHR Extension: (Kontrola e-mailu Google) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff [2016-07-14]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-10]
CHR Extension: (Gmail) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-07-14]
CHR Extension: (Chrome Media Router) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-05-13]
CHR Profile: C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\System Profile [2017-01-12]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [jidkebcigjgheaahopdnlfaohgnocfai] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1522184 2017-03-23] ()
R2 cFosSpeedS; C:\Program Files\cFosSpeed\spd.exe [598872 2016-11-11] (cFos Software GmbH)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3971264 2017-05-14] (Microsoft Corporation)
R3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1467072 2016-06-22] (Disc Soft Ltd)
S3 EasyAntiCheat; C:\WINDOWS\SysWOW64\EasyAntiCheat.exe [382504 2017-03-26] (EasyAntiCheat Ltd)
R2 GamingApp_Service; C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe [47056 2017-02-17] (Micro-Star Int'l Co., Ltd.)
R2 GamingHotkey_Service; C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe [2019792 2016-10-13] (Micro-Star INT'L CO., LTD.)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [987432 2016-07-26] (Intel(R) Corporation)
R3 Intel(R) Online Connect; C:\Program Files\Intel\Intel(R) Online Connect\ioc.exe [25824 2016-10-04] (Intel Corporation)
S2 Intel(R) Online Connect Helper; C:\Program Files\Intel\Intel(R) Online Connect\iocHelperService.exe [22752 2016-10-04] (Intel Corporation)
S3 Intel(R) Online Connect Software Asset Manager; C:\Program Files (x86)\Intel\Intel(R) Online Connect Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [18152 2016-09-29] (Intel Corporation)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335360 2016-03-18] (Intel Corporation) [File not signed]
R2 Intel(R) TechnologyAccessLegacyCSLoader; C:\Program Files\Intel\Intel(R) Online Connect Access\LegacyCsLoaderService.exe [173288 2016-10-05] (Intel(R) Corporation)
R2 Intel(R) TechnologyAccessService; C:\Program Files\Intel\Intel(R) Online Connect Access\IntelTechnologyAccessService.exe [496872 2016-10-05] (Intel(R) Corporation)
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [8704 2016-03-18] (Intel Corporation) [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [177440 2016-10-20] (Intel Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [225400 2017-01-24] (Logitech Inc.)
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService.exe [2169440 2016-11-23] (MSI)
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2206304 2017-01-06] (MSI)
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService.exe [4172896 2016-12-14] (MSI)
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2014816 2016-11-15] (MSI)
S2 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2327648 2016-12-05] (MSI)
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2076768 2016-12-05] (MSI)
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [611936 2016-12-23] (MSI)
R2 MSI_ActiveX_Service; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe [75192 2017-04-05] (Micro-Star INT'L CO., LTD.)
R2 MSI_Cloud_Service; C:\Program Files (x86)\MSI\M-Cloud\MSI_Cloud_Service.exe [97232 2016-02-19] (Micro-Star Int'l Co., Ltd.)
R2 MSI_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe [105296 2015-06-04] (MSI)
S2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2286032 2017-03-06] (Micro-Star INT'L CO., LTD.)
R2 MSI_RAMDisk_Service; C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe [70608 2016-12-02] (Micro-Star Int'l Co., Ltd.)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [164304 2017-01-05] (MSI)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495224 2017-05-03] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495224 2017-05-03] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-05-01] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [450168 2017-05-03] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2147216 2017-04-10] (Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3116440 2017-04-10] (Electronic Arts)
R2 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2017-01-15] ()
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76888 2017-01-04] ()
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-03-18] (Microsoft Corporation)
R2 XTU3SERVICE; C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe [18232 2016-10-20] (Intel(R) Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-07-15] (Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-07-15] (Disc Soft Ltd)
R3 e1dexpress; C:\WINDOWS\system32\DRIVERS\e1d65x64.sys [543184 2016-07-26] (Intel Corporation)
R3 I2cHkBurn; C:\WINDOWS\system32\drivers\I2cHkBurn.sys [41760 2015-07-27] (FINTEK Corp.)
R3 iaLPSS2_UART2; C:\WINDOWS\System32\drivers\iaLPSS2_UART2.sys [282424 2016-08-29] (Intel Corporation)
R2 iocbios2; C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [37064 2016-08-24] (Intel Corporation)
R3 ladfGSS; C:\WINDOWS\system32\drivers\ladfGSS.sys [54552 2017-01-23] (Logitech Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2017-01-24] (Logitech Inc.)
R1 ndisrd; C:\WINDOWS\system32\DRIVERS\ndisrfl.sys [59792 2016-09-13] (Intel Corporation)
R3 NTIOLib_1_0_3; C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys [13368 2012-10-25] (MSI)
R3 NTIOLib_ACTIVE_X; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\NTIOLib_X64.sys [13776 2016-04-12] (MSI)
R3 NTIOLib_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys [13368 2012-10-26] (MSI)
R3 NTIOLib_MBAPI; C:\Program Files (x86)\MSI\Gaming APP\Lib\NTIOLib_X64.sys [14288 2017-03-08] (MSI)
R3 NTIOLib_MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\NTIOLib_X64.sys [13368 2012-11-26] (MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_a2b0acab06663645\nvlddmkm.sys [14456944 2017-05-02] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30328 2017-05-03] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48248 2017-05-03] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57976 2017-05-03] (NVIDIA Corporation)
R2 RAMDriv; C:\WINDOWS\system32\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
R2 RAMDriv; C:\Windows\SysWOW64\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-05-21 08:38 - 2017-05-21 08:38 - 00029672 _____ C:\Users\uzivatel1\Desktop\FRST.txt
2017-05-21 08:38 - 2017-05-21 08:38 - 00000000 ____D C:\FRST
2017-05-21 08:13 - 2017-05-21 08:13 - 02429952 _____ (Farbar) C:\Users\uzivatel1\Desktop\FRST64.exe
2017-05-21 07:53 - 2017-05-21 07:53 - 00000222 _____ C:\Users\uzivatel1\Desktop\Rising Storm 2 Vietnam.url
2017-05-21 07:43 - 2017-05-21 07:43 - 00000000 ___HD C:\OneDriveTemp
2017-05-19 16:50 - 2017-05-19 16:50 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Bethesda.net Launcher
2017-05-19 16:47 - 2017-05-19 19:51 - 00000000 ____D C:\Program Files (x86)\Bethesda.net Launcher
2017-05-19 16:47 - 2017-05-19 16:47 - 00001225 _____ C:\Users\Public\Desktop\Bethesda.net Launcher.lnk
2017-05-19 16:47 - 2017-05-19 16:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bethesda.net Launcher
2017-05-19 14:33 - 2017-05-19 14:34 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\DarkSoulsIII
2017-05-19 12:30 - 2017-05-19 12:30 - 00000831 _____ C:\Users\uzivatel1\Desktop\Dark Souls III.lnk
2017-05-19 12:30 - 2017-05-19 12:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dark Souls III
2017-05-19 12:22 - 2017-05-19 12:22 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\DBG
2017-05-18 19:48 - 2017-05-18 19:48 - 00205432 _____ C:\Users\uzivatel1\Desktop\životopis PJ.pdf
2017-05-18 09:00 - 2017-05-18 09:00 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2017-05-13 16:49 - 2017-05-18 14:49 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\PAYDAY 2
2017-05-13 16:49 - 2017-05-13 16:49 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2017-05-12 14:28 - 2017-05-12 14:28 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2017-05-12 14:28 - 2017-05-01 22:14 - 00134592 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2017-05-12 14:28 - 2017-03-10 23:17 - 00536864 _____ C:\WINDOWS\system32\vulkan-1.dll
2017-05-12 14:28 - 2017-03-10 23:17 - 00525600 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2017-05-12 14:28 - 2017-03-10 23:17 - 00254240 _____ C:\WINDOWS\system32\vulkaninfo.exe
2017-05-12 14:28 - 2017-03-10 23:17 - 00233760 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2017-05-12 14:26 - 2017-05-12 14:26 - 00000222 _____ C:\Users\uzivatel1\Desktop\PAYDAY 2.url
2017-05-12 14:26 - 2017-05-02 00:38 - 40201848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 35388864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 35281528 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 28623480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 11056456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 11024384 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 10547440 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 09245744 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 09014792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 08805232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 03792320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 03247736 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 01988032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6438205.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 01589696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6438205.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 01278528 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 01276128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 01054144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00995736 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00993872 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00991168 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00960960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00911992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00821184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00776048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00688968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00651200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00618744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00612088 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00609912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00577728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00499320 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2017-05-12 14:18 - 2017-05-13 16:52 - 00004000 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-12 14:18 - 2017-05-03 22:21 - 00175736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2017-05-12 14:18 - 2017-05-03 22:21 - 00143480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2017-05-10 08:25 - 2017-04-28 03:38 - 01411128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-05-10 08:25 - 2017-04-28 03:19 - 01839872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-05-10 08:25 - 2017-04-28 03:19 - 00605936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-05-10 08:25 - 2017-04-28 03:16 - 00599576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2017-05-10 08:25 - 2017-04-28 03:12 - 01604312 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-05-10 08:25 - 2017-04-28 03:12 - 00543640 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-05-10 08:25 - 2017-04-28 03:11 - 02158544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-05-10 08:25 - 2017-04-28 03:09 - 01557288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2017-05-10 08:25 - 2017-04-28 03:08 - 08320920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-05-10 08:25 - 2017-04-28 03:08 - 02399728 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-05-10 08:25 - 2017-04-28 03:08 - 02330520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2017-05-10 08:25 - 2017-04-28 03:08 - 00775824 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-05-10 08:25 - 2017-04-28 03:07 - 06759512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-05-10 08:25 - 2017-04-28 03:07 - 00988168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-05-10 08:25 - 2017-04-28 03:06 - 00708712 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2017-05-10 08:25 - 2017-04-28 03:03 - 00667040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-05-10 08:25 - 2017-04-28 03:00 - 02444192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-05-10 08:25 - 2017-04-28 02:59 - 05477088 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2017-05-10 08:25 - 2017-04-28 02:59 - 02635336 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-05-10 08:25 - 2017-04-28 02:59 - 00388000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2017-05-10 08:25 - 2017-04-28 02:59 - 00207264 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-05-10 08:25 - 2017-04-28 02:58 - 01852776 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2017-05-10 08:25 - 2017-04-28 02:58 - 00872472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-05-10 08:25 - 2017-04-28 02:57 - 03116184 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-05-10 08:25 - 2017-04-28 02:56 - 07904784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-05-10 08:25 - 2017-04-28 02:55 - 21353200 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-05-10 08:25 - 2017-04-28 02:55 - 01325456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-05-10 08:25 - 2017-04-28 02:52 - 02957824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-05-10 08:25 - 2017-04-28 02:51 - 20505600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-05-10 08:25 - 2017-04-28 02:46 - 19335168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-05-10 08:25 - 2017-04-28 02:42 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-05-10 08:25 - 2017-04-28 02:40 - 11870208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-05-10 08:25 - 2017-04-28 02:40 - 06292992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-05-10 08:25 - 2017-04-28 02:40 - 00799232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-05-10 08:25 - 2017-04-28 02:39 - 05225984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-05-10 08:25 - 2017-04-28 02:39 - 03655680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-05-10 08:25 - 2017-04-28 02:37 - 01626624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-05-10 08:25 - 2017-04-28 02:26 - 23677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-05-10 08:25 - 2017-04-28 02:15 - 03672064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-05-10 08:25 - 2017-04-28 02:11 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-05-10 08:25 - 2017-04-28 02:05 - 01075712 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-05-10 08:25 - 2017-04-28 02:04 - 23681024 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-05-10 08:25 - 2017-04-28 02:03 - 01085440 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2017-05-10 08:25 - 2017-04-28 02:03 - 01027584 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-05-10 08:25 - 2017-04-28 02:01 - 01886208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-05-10 08:25 - 2017-04-28 02:00 - 08244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-05-10 08:25 - 2017-04-28 01:59 - 04396032 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-05-10 08:25 - 2017-04-28 01:59 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-05-10 08:25 - 2017-04-28 01:59 - 02056192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-05-10 08:25 - 2017-04-28 01:58 - 12787200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-05-10 08:25 - 2017-04-28 01:58 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-05-10 08:25 - 2017-04-28 01:57 - 05557760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-05-10 08:25 - 2017-04-28 01:57 - 04730368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-05-10 08:25 - 2017-04-28 01:57 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-05-10 08:25 - 2017-04-28 01:57 - 01803264 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-05-10 08:25 - 2017-04-28 01:54 - 00985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-05-10 08:25 - 2017-04-28 01:54 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-05-10 08:25 - 2017-04-19 09:06 - 00651680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-05-10 08:25 - 2017-04-19 09:02 - 00716440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2017-05-10 08:25 - 2017-04-19 08:15 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2017-05-10 08:25 - 2017-04-19 08:14 - 00646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockHostingFramework.dll
2017-05-10 08:25 - 2017-04-19 08:13 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-05-10 08:25 - 2017-04-19 08:12 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-05-10 08:25 - 2017-04-19 08:11 - 04446208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-05-10 08:25 - 2017-04-19 08:11 - 00687104 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-05-10 08:25 - 2017-04-19 08:10 - 04175872 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2017-05-10 08:25 - 2017-04-19 08:10 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.UnifiedTile.CuratedTileCollections.dll
2017-05-10 08:25 - 2017-04-19 08:10 - 01600512 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2017-05-10 08:25 - 2017-04-19 08:08 - 01103872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-05-10 08:25 - 2017-04-19 08:08 - 00681984 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-05-10 08:25 - 2017-04-19 08:07 - 01242624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-05-10 08:25 - 2017-04-19 08:07 - 00707072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-05-10 08:25 - 2017-04-19 08:06 - 02651648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-05-10 08:25 - 2017-04-19 08:04 - 01356800 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-05-10 08:25 - 2017-04-19 08:04 - 00624640 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-05-10 08:25 - 2017-04-19 08:02 - 00559000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-05-10 08:25 - 2017-04-19 07:59 - 02435584 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2017-05-10 08:25 - 2017-04-19 07:58 - 20374424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-05-10 08:25 - 2017-04-19 07:34 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-05-10 08:25 - 2017-04-19 07:32 - 01285120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2017-05-10 08:25 - 2017-04-19 07:30 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-05-10 08:25 - 2017-04-19 07:29 - 02298880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-05-10 08:25 - 2017-04-14 02:35 - 04848440 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-05-10 08:25 - 2017-04-14 02:35 - 00741784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2017-05-10 08:25 - 2017-04-14 02:33 - 02085280 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2017-05-10 08:25 - 2017-04-14 02:32 - 01320352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2017-05-10 08:25 - 2017-04-14 01:43 - 04469832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-05-10 08:25 - 2017-04-14 01:39 - 07931392 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-05-10 08:25 - 2017-04-14 01:39 - 00974848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaserver.exe
2017-05-10 08:25 - 2017-04-14 01:39 - 00517632 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-05-10 08:25 - 2017-04-14 01:39 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2017-05-10 08:25 - 2017-04-14 01:39 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2017-05-10 08:25 - 2017-04-14 01:37 - 00450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2017-05-10 08:25 - 2017-04-14 01:37 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2017-05-10 08:25 - 2017-04-14 01:37 - 00246272 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2017-05-10 08:25 - 2017-04-14 01:35 - 01433600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-05-10 08:25 - 2017-04-14 01:35 - 00510976 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2017-05-10 08:25 - 2017-04-14 01:34 - 01468416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-05-10 08:25 - 2017-04-14 01:33 - 01269760 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-05-10 08:25 - 2017-04-14 01:31 - 01611776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2017-05-10 08:25 - 2017-04-14 01:29 - 02499584 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2017-05-10 08:25 - 2017-04-14 01:29 - 01583616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-05-10 08:25 - 2017-04-14 01:29 - 01295872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-05-10 08:25 - 2017-04-14 01:29 - 00840192 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2017-05-10 08:25 - 2017-04-14 01:29 - 00647168 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-05-10 08:25 - 2017-04-14 01:28 - 02443776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-05-10 08:25 - 2017-04-14 01:26 - 01257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-05-10 08:25 - 2017-04-14 01:24 - 01628160 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2017-05-10 08:25 - 2017-04-14 01:21 - 06728192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-05-10 08:25 - 2017-04-14 01:21 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2017-05-10 08:25 - 2017-04-14 01:18 - 00731136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaserver.exe
2017-05-10 08:25 - 2017-04-14 01:18 - 00362496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-05-10 08:25 - 2017-04-14 01:08 - 01463296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-05-10 08:25 - 2017-04-14 01:04 - 00392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-05-10 08:25 - 2017-04-14 01:01 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2017-05-10 08:24 - 2017-04-28 03:18 - 02259760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-05-10 08:24 - 2017-04-28 03:06 - 02969880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-05-10 08:24 - 2017-04-28 03:05 - 00923040 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-05-10 08:24 - 2017-04-28 03:04 - 00583160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-05-10 08:24 - 2017-04-28 02:59 - 00027040 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2017-05-10 08:24 - 2017-04-28 02:53 - 00387928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-05-10 08:24 - 2017-04-28 02:52 - 00790528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-05-10 08:24 - 2017-04-28 02:52 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-05-10 08:24 - 2017-04-28 02:49 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2017-05-10 08:24 - 2017-04-28 02:49 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-05-10 08:24 - 2017-04-28 02:46 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2017-05-10 08:24 - 2017-04-28 02:46 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-05-10 08:24 - 2017-04-28 02:45 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2017-05-10 08:24 - 2017-04-28 02:44 - 00338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-05-10 08:24 - 2017-04-28 02:44 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-05-10 08:24 - 2017-04-28 02:42 - 00663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-05-10 08:24 - 2017-04-28 02:42 - 00636416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-05-10 08:24 - 2017-04-28 02:42 - 00367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-05-10 08:24 - 2017-04-28 02:41 - 01248768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-05-10 08:24 - 2017-04-28 02:40 - 02008576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-05-10 08:24 - 2017-04-28 02:40 - 00328704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-05-10 08:24 - 2017-04-28 02:40 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2017-05-10 08:24 - 2017-04-28 02:39 - 02859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-05-10 08:24 - 2017-04-28 02:38 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-05-10 08:24 - 2017-04-28 02:38 - 01019904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-05-10 08:24 - 2017-04-28 02:37 - 04559360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-05-10 08:24 - 2017-04-28 02:34 - 00891904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autochk.exe
2017-05-10 08:24 - 2017-04-28 02:33 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-05-10 08:24 - 2017-04-28 02:15 - 01051648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-05-10 08:24 - 2017-04-28 02:14 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-05-10 08:24 - 2017-04-28 02:11 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2017-05-10 08:24 - 2017-04-28 02:11 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-05-10 08:24 - 2017-04-28 02:09 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2017-05-10 08:24 - 2017-04-28 02:09 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-05-10 08:24 - 2017-04-28 02:08 - 00457728 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2017-05-10 08:24 - 2017-04-28 02:08 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2017-05-10 08:24 - 2017-04-28 02:08 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-05-10 08:24 - 2017-04-28 02:07 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2017-05-10 08:24 - 2017-04-28 02:06 - 01302528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-05-10 08:24 - 2017-04-28 02:06 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-05-10 08:24 - 2017-04-28 02:06 - 00386560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-05-10 08:24 - 2017-04-28 02:06 - 00274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-05-10 08:24 - 2017-04-28 02:05 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-05-10 08:24 - 2017-04-28 02:04 - 01878016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-05-10 08:24 - 2017-04-28 02:04 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-05-10 08:24 - 2017-04-28 02:04 - 00416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-05-10 08:24 - 2017-04-28 02:03 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-05-10 08:24 - 2017-04-28 02:03 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-05-10 08:24 - 2017-04-28 02:03 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2017-05-10 08:24 - 2017-04-28 02:02 - 01260544 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-05-10 08:24 - 2017-04-28 02:01 - 02077184 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-05-10 08:24 - 2017-04-28 01:59 - 01293824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-05-10 08:24 - 2017-04-28 01:59 - 00373760 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-05-10 08:24 - 2017-04-28 01:54 - 00970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\autochk.exe
2017-05-10 08:24 - 2017-04-28 01:54 - 00722944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-05-10 08:24 - 2017-04-28 01:52 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.ps.dll
2017-05-10 08:24 - 2017-04-19 09:07 - 00712600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-05-10 08:24 - 2017-04-19 09:04 - 00142240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2017-05-10 08:24 - 2017-04-19 08:19 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-05-10 08:24 - 2017-04-19 08:18 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2017-05-10 08:24 - 2017-04-19 08:16 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2017-05-10 08:24 - 2017-04-19 08:13 - 00585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2017-05-10 08:24 - 2017-04-19 08:12 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-05-10 08:24 - 2017-04-19 08:12 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageStateRoaming.dll
2017-05-10 08:24 - 2017-04-19 08:01 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvps.dll
2017-05-10 08:24 - 2017-04-19 07:59 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2017-05-10 08:24 - 2017-04-19 07:37 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WiFiDisplay.dll
2017-05-10 08:24 - 2017-04-19 07:36 - 01291776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-05-10 08:24 - 2017-04-19 07:35 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2017-05-10 08:24 - 2017-04-19 07:34 - 00507392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-05-10 08:24 - 2017-04-19 07:34 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PackageStateRoaming.dll
2017-05-10 08:24 - 2017-04-14 02:35 - 00673112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2017-05-10 08:24 - 2017-04-14 02:30 - 00105456 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2017-05-10 08:24 - 2017-04-14 01:43 - 00523296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2017-05-10 08:24 - 2017-04-14 01:41 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2017-05-10 08:24 - 2017-04-14 01:41 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-05-10 08:24 - 2017-04-14 01:40 - 00095584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2017-05-10 08:24 - 2017-04-14 01:38 - 00251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2017-05-10 08:24 - 2017-04-14 01:38 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2017-05-10 08:24 - 2017-04-14 01:37 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2017-05-10 08:24 - 2017-04-14 01:36 - 00524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2017-05-10 08:24 - 2017-04-14 01:36 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-05-10 08:24 - 2017-04-14 01:35 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-05-10 08:24 - 2017-04-14 01:34 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2017-05-10 08:24 - 2017-04-14 01:33 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2017-05-10 08:24 - 2017-04-14 01:31 - 00673280 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2017-05-10 08:24 - 2017-04-14 01:25 - 00750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2017-05-10 08:24 - 2017-04-14 01:15 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2017-05-10 08:24 - 2017-04-14 01:15 - 00232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-05-10 08:24 - 2017-04-14 01:13 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2017-05-10 08:24 - 2017-04-14 01:13 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-05-10 08:24 - 2017-04-14 01:06 - 00987648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-05-09 20:30 - 2017-05-09 20:44 - 00196176 _____ C:\Users\uzivatel1\Desktop\Faktura 2017001.pdf
2017-05-09 12:25 - 2017-05-09 14:05 - 00000000 ____D C:\Users\uzivatel1\Documents\Assassin's Creed Syndicate
2017-05-09 12:25 - 2017-05-09 12:25 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\uplay
2017-05-09 12:24 - 2017-05-09 12:24 - 00000747 _____ C:\Users\Public\Desktop\Assassins Creed Syndicate Gold Edition.lnk
2017-05-09 12:24 - 2017-05-09 12:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mr DJ
2017-04-27 13:20 - 2017-03-26 12:09 - 00382504 _____ (EasyAntiCheat Ltd) C:\WINDOWS\SysWOW64\EasyAntiCheat.exe
2017-04-27 10:27 - 2017-04-20 03:59 - 00513144 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2017-04-27 10:27 - 2017-04-20 03:59 - 00418752 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2017-04-27 10:26 - 2017-04-20 03:59 - 01988216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6438189.dll
2017-04-27 10:26 - 2017-04-20 03:59 - 01589880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6438189.dll
2017-04-27 10:18 - 2017-04-27 10:18 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\Google
2017-04-25 13:00 - 2017-04-25 13:00 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Gaijin
2017-04-24 17:22 - 2017-04-24 17:23 - 00000000 ____D C:\Users\uzivatel1\Documents\Nová složka
2017-04-24 17:22 - 2017-03-19 16:12 - 72032692 _____ C:\Users\uzivatel1\Desktop\Můj film.mp4
2017-04-24 17:22 - 2015-05-07 17:08 - 07116133 _____ C:\Users\uzivatel1\Desktop\luki.pptx
2017-04-24 16:20 - 2017-05-09 11:57 - 00000000 ____D C:\WINDOWS\SysWOW64\directx

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-05-21 08:36 - 2016-12-25 13:08 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\vlc
2017-05-21 08:30 - 2017-04-12 23:29 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-05-21 07:57 - 2016-07-23 17:13 - 00000000 ____D C:\Program Files (x86)\Steam
2017-05-21 07:43 - 2017-04-12 23:33 - 00004206 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{BB9C77BB-17D9-496A-A91C-7FE2D828C98E}
2017-05-21 07:43 - 2017-04-12 23:30 - 00000000 ____D C:\ProgramData\NVIDIA
2017-05-21 07:43 - 2017-03-18 23:03 - 00000000 ___HD C:\Program Files\WindowsApps
2017-05-21 07:43 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-05-21 07:43 - 2016-07-12 16:19 - 00000000 ___RD C:\Users\uzivatel1\OneDrive
2017-05-20 00:07 - 2017-04-12 23:30 - 00000000 ____D C:\Users\uzivatel1
2017-05-19 20:23 - 2016-07-14 17:47 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Spotify
2017-05-19 19:35 - 2016-07-14 17:34 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\Spotify
2017-05-19 12:22 - 2016-07-16 12:43 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\CrashDumps
2017-05-19 09:02 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-05-19 09:02 - 2017-03-18 23:01 - 00000000 ____D C:\WINDOWS\INF
2017-05-18 23:35 - 2016-07-14 22:15 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Ubisoft Game Launcher
2017-05-18 22:18 - 2017-03-01 14:15 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Battle.net
2017-05-18 22:06 - 2016-07-14 21:13 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\TS3Client
2017-05-18 09:00 - 2017-03-18 23:03 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-05-18 09:00 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-05-18 09:00 - 2016-09-23 19:46 - 00000000 ____D C:\Program Files\Microsoft Office
2017-05-17 21:11 - 2016-07-15 19:06 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\BitTorrent
2017-05-17 10:20 - 2016-07-14 16:46 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\ElevatedDiagnostics
2017-05-16 19:33 - 2016-07-12 16:18 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Packages
2017-05-16 18:17 - 2016-07-14 17:06 - 00000000 ____D C:\ProgramData\Origin
2017-05-16 18:15 - 2016-07-14 17:16 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\Origin
2017-05-16 17:00 - 2016-07-12 16:27 - 00002272 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-05-13 16:55 - 2017-04-12 23:33 - 02026148 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-05-13 16:55 - 2017-03-20 06:43 - 00878126 _____ C:\WINDOWS\system32\perfh005.dat
2017-05-13 16:55 - 2017-03-20 06:43 - 00189164 _____ C:\WINDOWS\system32\perfc005.dat
2017-05-13 16:53 - 2017-04-12 23:30 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2017-05-13 16:52 - 2017-04-12 23:33 - 00004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:33 - 00003994 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:33 - 00003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:33 - 00003866 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:33 - 00003858 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:33 - 00003696 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:33 - 00003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:30 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2017-05-13 16:52 - 2017-04-12 23:30 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-05-13 16:52 - 2016-09-29 11:36 - 00001489 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2017-05-12 14:52 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\rescache
2017-05-12 14:28 - 2016-09-02 18:37 - 00000000 ____D C:\Temp
2017-05-12 14:28 - 2016-07-12 18:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-05-12 14:17 - 2016-02-13 15:12 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-05-12 14:16 - 2017-04-12 23:33 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-05-12 14:16 - 2017-04-12 23:29 - 00463576 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\Provisioning
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-10 22:45 - 2017-03-18 13:40 - 01572864 _____ C:\WINDOWS\system32\config\BBI
2017-05-10 22:45 - 2017-03-18 13:40 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-05-10 08:51 - 2017-03-18 22:51 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-05-10 08:50 - 2016-07-14 22:32 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-05-10 08:49 - 2016-07-14 22:32 - 156335152 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-05-10 08:24 - 2016-07-29 13:06 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Adobe
2017-05-10 08:10 - 2017-04-12 23:33 - 00004668 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player PPAPI Notifier
2017-05-10 08:10 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-05-10 08:10 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-05-09 19:59 - 2016-07-23 19:12 - 00000000 ____D C:\Program Files\TeamSpeak 3 Client
2017-05-09 19:40 - 2016-07-28 13:14 - 00000000 ____D C:\ProgramData\Quotenamron
2017-05-09 12:38 - 2017-02-09 20:18 - 00000000 ____D C:\Fraps
2017-05-06 21:25 - 2016-07-12 16:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2017-05-06 21:25 - 2016-07-12 16:21 - 00000000 ____D C:\MSI
2017-05-06 07:36 - 2017-04-12 23:33 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-05-03 22:21 - 2017-04-07 11:24 - 00057976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\SETE2CE.tmp
2017-05-03 22:21 - 2017-04-07 11:24 - 00057976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2017-05-03 22:21 - 2017-01-21 08:40 - 00048248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2017-05-03 22:21 - 2016-09-29 11:36 - 01893496 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2017-05-03 22:21 - 2016-09-29 11:36 - 01755256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspbridge64.dll
2017-05-03 22:21 - 2016-09-29 11:36 - 01477240 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2017-05-03 22:21 - 2016-09-29 11:36 - 01317496 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspbridge.dll
2017-05-03 22:21 - 2016-09-29 11:36 - 00121464 _____ C:\WINDOWS\system32\NvRtmpStreamer64.dll
2017-05-03 21:28 - 2017-04-07 11:26 - 00001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2017-05-03 17:41 - 2017-04-12 23:30 - 00001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2017-05-02 08:11 - 2016-07-23 21:07 - 00000000 ____D C:\Program Files (x86)\Origin
2017-05-02 00:38 - 2017-04-07 11:24 - 04092088 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2017-05-02 00:38 - 2017-04-07 11:24 - 03607464 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2017-05-02 00:38 - 2017-04-07 11:24 - 00059448 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\SET9077.tmp
2017-05-02 00:38 - 2017-04-07 11:24 - 00045061 _____ C:\WINDOWS\system32\nvinfo.pb
2017-05-01 22:51 - 2017-04-12 23:30 - 06437312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2017-05-01 22:51 - 2017-04-12 23:30 - 02479552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2017-05-01 22:51 - 2017-04-12 23:30 - 01762752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2017-05-01 22:51 - 2017-04-12 23:30 - 00548800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2017-05-01 22:51 - 2017-04-12 23:30 - 00392312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2017-05-01 22:51 - 2017-04-12 23:30 - 00081856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2017-05-01 22:51 - 2017-04-12 23:30 - 00069752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2017-04-29 03:05 - 2017-03-18 23:06 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-04-29 03:05 - 2017-03-18 23:06 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-04-28 17:57 - 2016-12-26 16:33 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Arma 3 Launcher
2017-04-28 17:51 - 2016-07-23 18:41 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Arma 3
2017-04-28 16:22 - 2016-07-25 13:04 - 00621096 _____ C:\WINDOWS\system32\Drivers\EasyAntiCheat.sys
2017-04-28 13:08 - 2017-04-12 23:33 - 00003470 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-04-28 13:08 - 2017-04-12 23:33 - 00003346 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-04-28 07:54 - 2016-07-17 09:38 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\MyComGames
2017-04-25 23:11 - 2017-04-12 23:30 - 07944687 _____ C:\WINDOWS\system32\nvcoproc.bin
2017-04-24 16:27 - 2016-09-26 16:54 - 00000000 ____D C:\Users\uzivatel1\Documents\CPY_SAVES
2017-04-24 16:27 - 2016-07-14 21:33 - 00000000 ____D C:\Users\uzivatel1\Documents\My Games

==================== Files in the root of some directories =======

2016-07-28 13:13 - 2016-07-28 13:13 - 7129600 _____ () C:\Users\uzivatel1\AppData\Roaming\agent.dat
2016-07-28 13:13 - 2016-07-28 13:13 - 0067968 _____ () C:\Users\uzivatel1\AppData\Roaming\Config.xml
2016-12-22 23:15 - 2016-12-23 17:12 - 0000409 _____ () C:\Users\uzivatel1\AppData\Roaming\DXTRMCHN.MTBF.txt
2016-07-28 13:13 - 2016-07-28 13:13 - 0014400 _____ () C:\Users\uzivatel1\AppData\Roaming\InstallationConfiguration.xml
2016-07-28 13:13 - 2016-07-28 13:13 - 0129024 _____ () C:\Users\uzivatel1\AppData\Roaming\Installer.dat
2016-07-28 13:14 - 2016-07-28 13:14 - 2279413 _____ () C:\Users\uzivatel1\AppData\Roaming\LightTrax.bin
2016-07-28 13:13 - 2016-07-28 13:13 - 0018432 _____ () C:\Users\uzivatel1\AppData\Roaming\Main.dat
2016-07-28 13:13 - 2016-07-28 13:13 - 0005568 _____ () C:\Users\uzivatel1\AppData\Roaming\md.xml
2016-07-28 13:13 - 2016-07-28 13:13 - 0126464 _____ () C:\Users\uzivatel1\AppData\Roaming\noah.dat
2016-07-28 13:13 - 2016-07-28 13:13 - 0677376 _____ () C:\Users\uzivatel1\AppData\Roaming\Tristofan.exe
2016-07-28 13:13 - 2016-07-28 13:13 - 1905198 _____ () C:\Users\uzivatel1\AppData\Roaming\Tristofan.tst
2016-07-28 13:14 - 2016-07-28 13:14 - 0032038 _____ () C:\Users\uzivatel1\AppData\Roaming\uninstall_temp.ico
2016-12-22 23:17 - 2016-12-22 23:17 - 0003584 _____ () C:\Users\uzivatel1\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-07-12 18:38 - 2016-07-17 08:39 - 1065984 _____ () C:\Users\uzivatel1\AppData\Local\file__0.localstorage
2016-07-19 13:38 - 2017-01-12 16:55 - 0007604 _____ () C:\Users\uzivatel1\AppData\Local\resmon.resmoncfg
2017-04-12 23:30 - 2017-04-12 23:30 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2016-12-25 20:29 - 2017-01-21 08:40 - 0015016 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-25 20:29 - 2017-01-13 14:49 - 0005943 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

Some files in TEMP:
====================
2017-04-07 11:25 - 2017-04-20 02:18 - 0754352 _____ (NVIDIA Corporation) C:\Users\uzivatel1\AppData\Local\Temp\nvSCPAPI.dll
2017-04-07 11:25 - 2017-04-20 02:18 - 0867968 _____ (NVIDIA Corporation) C:\Users\uzivatel1\AppData\Local\Temp\nvSCPAPI64.dll
2017-04-27 10:26 - 2017-04-20 02:18 - 0367736 _____ (NVIDIA Corporation) C:\Users\uzivatel1\AppData\Local\Temp\nvStInst.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-05-12 14:51

==================== End of FRST.txt ============================

DexterII
Návštěvník
Návštěvník
Příspěvky: 23
Registrován: 18 bře 2016 09:03

Re: Poblikávající příkazový řádek

#2 Příspěvek od DexterII »

A tady je ještě log Addition

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 20-05-2017
Ran by uzivatel1 (21-05-2017 08:38:57)
Running from C:\Users\uzivatel1\Desktop
Windows 10 Home Version 1703 (X64) (2017-04-12 21:40:13)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2378821171-2048514694-1301835214-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2378821171-2048514694-1301835214-503 - Limited - Disabled)
Guest (S-1-5-21-2378821171-2048514694-1301835214-501 - Limited - Disabled)
uzivatel1 (S-1-5-21-2378821171-2048514694-1301835214-1001 - Administrator - Enabled) => C:\Users\uzivatel1

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe Flash Player 25 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 25.0.0.171 - Adobe Systems Incorporated)
Aktualizace NVIDIA 25.0.0.0 (Version: 25.0.0.0 - NVIDIA Corporation) Hidden
Ansel (Version: 382.05 - NVIDIA Corporation) Hidden
Arma 3 (HKLM\...\Steam App 107410) (Version: - Bohemia Interactive)
Armored Warfare MyCom (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Armored Warfare MyCom) (Version: 1.113 - My.com B.V.)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.33.1 - Asmedia Technology)
Assassins Creed Syndicate Gold Edition version 1.5.0.0 (HKLM-x32\...\Assassins Creed Syndicate Gold Edition_is1) (Version: 1.5.0.0 - Mr DJ)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.8.2.48475 - Electronic Arts)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.49.52296 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
BeamNG.drive (HKLM\...\Steam App 284160) (Version: - BeamNG)
Bethesda.net Launcher (HKLM-x32\...\{3448917E-E4FE-4E30-9502-9FD52EABB6F5}_is1) (Version: 1.18.5 - Bethesda Softworks)
BitTorrent (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\BitTorrent) (Version: 7.9.9.43389 - BitTorrent Inc.)
Blitzkrieg 3 (HKLM\...\Steam App 235380) (Version: - Nival)
Bloody6 (HKLM-x32\...\Bloody3) (Version: 16.07.0005 - Bloody)
CCleaner (HKLM\...\CCleaner) (Version: 5.25 - Piriform)
cFosSpeed v10.21 (HKLM\...\cFosSpeed) (Version: 10.21 - cFos Software GmbH, Bonn)
Command & Conquer™: Generals and Zero Hour (HKLM-x32\...\{609F6FD5-4B22-4D7A-AD30-8C9DD480D5BE}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Company of Heroes 2 (HKLM\...\Steam App 231430) (Version: - Relic Entertainment)
Creative Pack Volume 1 (HKLM-x32\...\{05181A78-3BA6-4B63-BCE8-888A4BCAACFA}) (Version: 3.0.2 - Corel Corporation)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.4.0.0192 - Disc Soft Ltd)
Dark Souls III (HKLM-x32\...\Dark Souls III_is1) (Version: - )
Data Lifeguard Diagnostic for Windows (HKLM-x32\...\{E40CE517-0D42-4198-96B4-C8232B257EB5}) (Version: 1.13 - Western Digital Corporation)
Dazzle Video Capture DVC100 X64 Driver 1.08 (HKLM-x32\...\{FB4B9EB9-68B2-4C42-8C38-B65F8FE5A5CA}) (Version: 1.08.0000 - Pinnacle)
Defraggler (HKLM\...\Defraggler) (Version: 2.21 - Piriform)
Diablo III (HKLM-x32\...\Diablo III) (Version: - Blizzard Entertainment)
Discord (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
Epic Games Launcher (HKLM-x32\...\{23073CBA-4A21-464F-9874-0FF6B7727C7C}) (Version: 1.1.77.0 - Epic Games, Inc.)
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
Fallout 4 High Resolution Texture Pack (HKLM\...\ZmFsbG91dDQ_is1) (Version: 1 - )
ForHonor (HKLM-x32\...\Uplay Install 569) (Version: - Ubisoft)
Fraps (HKLM-x32\...\Fraps) (Version: - )
Futuremark SystemInfo (HKLM-x32\...\{BEE64C14-BEF1-4610-8A68-A16EAA47B882}) (Version: 4.15.0 - Futuremark Corporation)
Google Drive (HKLM-x32\...\{A1238426-ECDF-4639-BE2F-8D12A97AE23C}) (Version: 2.34.5075.1619 - Google, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 58.0.3029.110 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.33.5 - Google Inc.) Hidden
HD Tune Pro 5.60 (HKLM-x32\...\HD Tune Pro_is1) (Version: - EFD Software)
Heaven Benchmark version 4.0 (HKLM-x32\...\Unigine Heaven Benchmark (Basic Edition)_is1) (Version: 4.0 - Unigine Corp.)
Hollywood FX Volumes 1-3 (HKLM-x32\...\{E3D181F8-246B-497F-945E-6DB98CBA6677}) (Version: 2.0.1 - Corel Corporation)
Cheat Engine 6.5.1 (HKLM-x32\...\Cheat Engine 6.5.1_is1) (Version: - Cheat Engine)
Cheat Engine 6.6 (HKLM-x32\...\Cheat Engine 6.6_is1) (Version: - Cheat Engine)
Insurgency (HKLM\...\Steam App 222880) (Version: - New World Interactive)
Intel Extreme Tuning Utility (HKLM-x32\...\{fde8aa07-3912-4bdf-ad35-ff1231bfd00d}) (Version: 6.2.0.17 - Intel Corporation)
Intel Extreme Tuning Utility (x32 Version: 6.2.0.17 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1036 - Intel Corporation)
Intel(R) Network Connections 21.1.30.0 (HKLM\...\PROSetDX) (Version: 21.1.30.0 - Intel)
Intel(R) Online Connect Software Asset Manager (x32 Version: 3.4.2072 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1633.3 - Intel Corporation)
Intel® Chipset Device Software (x32 Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel® Security Assist (HKLM-x32\...\{B294CE94-FE0F-4427-910C-180AF9FCFED1}) (Version: 1.0.1.620 - Intel Corporation)
Just Cause 3 (HKLM\...\Steam App 225540) (Version: - Avalanche Studios)
KeyDominator1 (HKLM-x32\...\BloodyKeyboard) (Version: 16.06.0002 - Bloody)
KHOLAT (HKLM\...\Steam App 343710) (Version: - IMGN.PRO)
Killing Floor 2 (HKLM\...\Steam App 232090) (Version: - Tripwire Interactive)
KMPlayer (remove only) (HKLM-x32\...\The KMPlayer) (Version: 4.1.5.3 - PandoraTV)
Launcher Prerequisites (x64) (x32 Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Logitech Gaming Software 8.91 (HKLM\...\Logitech Gaming Software) (Version: 8.91.48 - Logitech Inc.)
Metro 2033 Redux (HKLM\...\Steam App 286690) (Version: - 4A GAMES)
Metro: Last Light Redux (HKLM\...\Steam App 287390) (Version: - 4A Games)
Microsoft Office 365 ProPlus - cs-cz (HKLM\...\O365ProPlusRetail - cs-cz) (Version: 16.0.8067.2115 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\OneDriveSetup.exe) (Version: 17.3.6816.0313 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x64 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x86 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mount & Blade: Warband (HKLM\...\Steam App 48700) (Version: - TaleWorlds Entertainment)
Mozilla Firefox 47.0.1 (x86 cs) (HKLM-x32\...\Mozilla Firefox 47.0.1 (x86 cs)) (Version: 47.0.1 - Mozilla)
Mozilla Firefox 47.0.2 (x86 cs) (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Mozilla Firefox 47.0.2 (x86 cs)) (Version: 47.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.1 - Mozilla)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 2.0.0.45 - MSI)
MSI DragonEye (HKLM\...\{7116875E-F251-4C33-AB3F-37DE05B15595}_is1) (Version: 0.0.2.5 - MSI)
MSI Fast Boot (HKLM-x32\...\{0F212E7A-65EB-4668-A8D7-749026A64F8E}_is1) (Version: 1.0.1.8 - MSI)
MSI Gaming APP (HKLM-x32\...\{E0229316-E73B-484B-B9E0-45098AB38D8C}}_is1) (Version: 6.2.0.10 - MSI)
MSI Gaming Lan Manager (HKLM-x32\...\{3318282C-D4D6-4B29-BBD5-95FC34B54FF0}_is1) (Version: 1.0.0.38 - MSI)
MSI Kombustor 3.5.0 (HKLM\...\{9598DA62-2AE8-426D-9C86-BEA96AC6721E}_is1) (Version: - MSI Co., LTD)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.10 - MSI)
MSI M-Cloud (HKLM-x32\...\{C2CA9595-A17F-4D28-BD6E-0E30447AF60B}}_is1) (Version: 1.0.0.21 - MSI)
MSI RAMDisk (HKLM-x32\...\{F29CF050-7278-4CDB-9EF8-2DC6DAA87453}}_is1) (Version: 1.0.0.22 - MSI)
MSI Smart Tool (HKLM-x32\...\{DDCCA038-DAB1-4D09-B85C-848020AA75D6}}_is1) (Version: 1.0.0.11 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.12 - MSI)
My.com Game Center (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\MyComGames) (Version: 3.184 - My.com B.V.)
MyDVD Content Pack 1 (HKLM-x32\...\{ADCF7AE3-8E36-4B80-9460-66B74B56927F}) (Version: 1.00.0000 - Corel Corporation)
NVIDIA GeForce Experience 3.6.0.74 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.6.0.74 - NVIDIA Corporation)
NVIDIA Ovladač 3D Vision 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 382.05 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.34.26 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.26 - NVIDIA Corporation)
NVIDIA Ovladač řídící jednotky 3D Vision 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 382.05 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
NvNodejs (Version: 3.6.0.74 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.4.10.0 - NVIDIA Corporation) Hidden
NvvHci (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (Version: 16.0.8067.2115 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.8067.2115 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (Version: 16.0.8067.2070 - Microsoft Corporation) Hidden
OpenIV (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\OpenIV) (Version: 2.8.703 - .black/OpenIV Team)
Origin (HKLM-x32\...\Origin) (Version: 10.4.9.38188 - Electronic Arts, Inc.)
Ovládací panel NVIDIA 382.05 (Version: 382.05 - NVIDIA Corporation) Hidden
PAYDAY 2 (HKLM\...\Steam App 218620) (Version: - OVERKILL - a Starbreeze Studio.)
PCMark Vantage (HKLM-x32\...\{F241EC95-C81A-466E-8006-6B0B364B07A0}) (Version: 1.2.0.0 - Futuremark)
Pinnacle Studio 19 - Install Manager (HKLM-x32\...\{891ED714-E54D-4BE1-8DE8-4EE54D9BB402}) (Version: 19.1.10160 - Corel Corporation)
Pinnacle Studio 19 - Standard Content Pack (HKLM-x32\...\{37D4E0DC-B765-4915-86D8-A39433A87B75}) (Version: 19.0 - Corel Corporation)
Pinnacle Studio 19 (HKLM-x32\...\{CF91A83C-B84F-43CE-BCCE-7247E6137173}) (Version: 19.0.1.10160 - Corel Corporation)
Planetary Annihilation (HKLM\...\Steam App 233250) (Version: - Uber Entertainment)
PLAYERUNKNOWN'S BATTLEGROUNDS (HKLM\...\Steam App 578080) (Version: - Bluehole, Inc.)
Pomocník při upgradu na Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.17384 - Microsoft Corporation)
Portal 2 (HKLM\...\Steam App 620) (Version: - Valve)
Prison Architect (HKLM\...\Steam App 233450) (Version: - Introversion Software)
Punch Club (HKLM\...\Steam App 394310) (Version: - Lazy Bear Games)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8059 - Realtek Semiconductor Corp.)
Rising Storm 2: Vietnam (HKLM\...\Steam App 418460) (Version: - Antimatter Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.1.4 - Rockstar Games)
SafeFinder (HKLM-x32\...\{C383F99E-607E-47A1-A1A3-16C92BC885AC}) (Version: 1.0.0.0 - Linkury) <==== ATTENTION
Samsung Data Migration (HKLM-x32\...\{3B304604-0BF5-488E-AB95-F2F2E31206F3}) (Version: 3.0 - Samsung)
Samsung Data Migration (HKLM-x32\...\{D4DE3DB4-7734-47E5-8D92-B80146311406}) (Version: 2.7 - Samsung)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 4.5.1 - Samsung Electronics)
Shadow Warrior 2 (HKLM-x32\...\1434021265_is1) (Version: 2.0.0.4 - GOG.com)
Shadow Warrior 2 Pre-order Exclusive (HKLM-x32\...\1267008497_is1) (Version: 2.0.0.1 - GOG.com)
SHIELD Streaming (Version: 7.1.0370 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.6.0.74 - NVIDIA Corporation) Hidden
Spotify (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Spotify) (Version: 1.0.54.1079.g3809528e - Spotify AB)
Squad (HKLM\...\Steam App 393380) (Version: - Offworld Industries)
Stardock DeskScapes 8 (HKLM-x32\...\Stardock DeskScapes 8) (Version: 8.51 - Stardock Software, Inc.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SUPERHOT (HKLM-x32\...\1456141688_is1) (Version: 2.0.0.4 - GOG.com)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version: - TechPowerUp)
The Witcher 3 - Wild Hunt (HKLM-x32\...\The Witcher 3 - Wild Hunt_is1) (Version: - )
The Witcher 3: Wild Hunt - Alternative Look for Ciri (HKLM-x32\...\Alternative Look for Ciri_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Alternative Look for Triss (HKLM-x32\...\Alternative Look for Triss_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Alternative Look for Yennefer (HKLM-x32\...\Alternative Look for Yennefer_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Ballad Heroes - Neutral Gwent Card Set (HKLM-x32\...\Ballad Heroes - Neutral Gwent Card Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Beard and Hairstyle Set (HKLM-x32\...\Beard and Hairstyle Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Elite Crossbow Set (HKLM-x32\...\Elite Crossbow Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Finisher Animations (HKLM-x32\...\New Finisher Animations_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - NEW GAME + (HKLM-x32\...\NEW GAME +_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Contract - Skellige's Most Wanted (HKLM-x32\...\New Quest - Contract: Skellige's Most Wanted_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Contract Missing Miners (HKLM-x32\...\New Quest - Contract Missing Miners_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Fool's Gold (HKLM-x32\...\New Quest - Fool's Gold_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Scavenger Hunt - Wolf School Gear (HKLM-x32\...\New Quest - Scavenger Hunt: Wolf School Gear_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Where the Cat and Wolf Play... (HKLM-x32\...\New Quest - Where the Cat and Wolf Play..._is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Nilfgaardian Armor Set (HKLM-x32\...\Nilfgaardian Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - O víně a krvi (HKLM-x32\...\Blood and Wine_is1) (Version: 1.21.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Skellige Armor Set (HKLM-x32\...\Skellige Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Srdce z kamene (HKLM-x32\...\Hearts of Stone_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Temerian Armor Set (HKLM-x32\...\Temerian Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
Tom Clancy's Rainbow Six Siege (HKLM-x32\...\Uplay Install 635) (Version: - Ubisoft Montreal)
Total War: WARHAMMER (HKLM\...\Steam App 364360) (Version: - Creative Assembly)
UE4 Prerequisites (HKLM\...\{E8F64548-5B1F-405A-89EA-9D3147E9DE39}) (Version: 1.0.6.0 - Epic Games, Inc.)
Uplay (HKLM-x32\...\Uplay) (Version: 21.0 - Ubisoft)
VideoStudio MyDVD (HKLM-x32\...\{91345797-EF07-41D2-85F4-BFF200B6A0A3}) (Version: 1.0 - Corel)
VideoStudio MyDVD (x32 Version: 1.0.129 - Corel Corporation) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
War Thunder Launcher 1.0.1.721 (HKLM-x32\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version: - Gaijin Entertainment)
Warhammer® 40,000™: Dawn of War® II - Chaos Rising™ (HKLM\...\Steam App 20570) (Version: - Relic Entertainment)
Warhammer® 40,000™: Dawn of War® II – Retribution™ (HKLM\...\Steam App 56400) (Version: - Relic Entertainment)
Warhammer® 40,000™: Dawn of War® II (HKLM\...\Steam App 15620) (Version: - Relic Entertainment)
WinDirStat 1.1.2 (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\WinDirStat) (Version: - )
WinRAR 5.31 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)
World of Tanks (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812eu}_is1) (Version: - Wargaming.net)
World of Warships (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814eu}_is1) (Version: - Wargaming.net)
XSplit Gamecaster (HKLM-x32\...\{1AEBFB1B-04FA-4133-8DC9-F9C98482B3BF}) (Version: 2.7.1512.1811 - SplitmediaLabs)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0FA418DB-8FE8-4F30-8A05-12EFFBCD408D} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-05-03] (NVIDIA Corporation)
Task: {1027262E-3473-459D-8A67-462AF6C5A5A8} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-12-06] (Piriform Ltd)
Task: {1FE1AA28-D968-4B4F-B528-2FA7822F2A01} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-05-03] (NVIDIA Corporation)
Task: {28B90B84-028A-4144-98D7-0FD74117D426} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-07-12] (Google Inc.)
Task: {34703290-FAAF-403B-9946-7AB14512757F} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-05-03] (NVIDIA Corporation)
Task: {3CFE29D2-BFA6-463F-863F-43BFBA7CB330} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-14] (Microsoft Corporation)
Task: {4281BF84-8E04-4A0B-8D36-6A71CCCEAA51} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\Samsung Magician.exe [2014-09-28] (Samsung Electronics.)
Task: {4523005C-76C3-47D1-83D0-841CA39E928B} - System32\Tasks\MSISW_Host => C:\WINDOWS\SysWOW64\muachost.exe [2015-08-18] (MSI)
Task: {4D6DF12E-38B1-4DE7-9FF3-B15220EB08B6} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2017-05-18] ()
Task: {5340B24C-D343-41F9-A580-89B5D7A6CD68} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2017-05-18] ()
Task: {549D967B-AEA7-489C-829F-F2B596735E87} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {5C0ADC8D-6A1C-463F-87F1-1D96E6B892A2} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-05-03] (NVIDIA Corporation)
Task: {7546BD3F-792B-4657-B6CB-6A7D2FEB5643} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-05-03] (NVIDIA Corporation)
Task: {78869DF0-CC4D-4BB1-A769-CB558375AD51} - System32\Tasks\MSIOSDx86_Host => C:\Program Files (x86)\MSI\Gaming APP\OSD\x86\MsiGamingOSD_x86.exe [2016-07-28] (Micro-Star INT'L CO., LTD.)
Task: {7920824F-29C8-4E0F-B2CB-5F0F30D8D556} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-07-12] (Google Inc.)
Task: {7E475E89-3F28-4D40-836A-0F73CABAA6DE} - System32\Tasks\MSIOSDx64_Host => C:\Program Files (x86)\MSI\Gaming APP\OSD\x64\MsiGamingOSD_x64.exe [2016-07-28] (Micro-Star INT'L CO., LTD.)
Task: {90C5BB0F-ECDF-4F18-B50F-B50BFC4C122F} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {912794B2-F392-4E6D-8E7D-A208653E2643} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-14] (Microsoft Corporation)
Task: {9961DE28-DB27-497B-AE07-0CBBCE65F7A5} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2017-05-18] (Microsoft Corporation)
Task: {A8430D2B-5FD2-446D-912F-BCBC738D03E7} - System32\Tasks\IntelIOC-Upgrade-f1c8187b-2653-47cd-a9be-b554b98f68a7-Logon => C:\Program Files (x86)\Intel\Intel(R) Online Connect Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [2016-09-29] (Intel Corporation)
Task: {A8B157B5-A982-47D2-924C-CBB4775708FE} - System32\Tasks\IntelIOC-Upgrade-f1c8187b-2653-47cd-a9be-b554b98f68a7 => C:\Program Files (x86)\Intel\Intel(R) Online Connect Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [2016-09-29] (Intel Corporation)
Task: {AC7FD382-5A3D-423F-86C4-9799CBAB8455} - System32\Tasks\{E6DB4D41-E486-461C-A661-6E38D36084D5} => pcalua.exe -a "C:\Program Files (x86)\Common Files\Saneco\uninstall.exe" -c shuz -f "C:\Program Files (x86)\Common Files\Saneco\uninstall.dat" -a uninstallme C383F99E-607E-47A1-A1A3-16C92BC885AC DeviceId=f3b0358c-2eb8-f6b0-1435-2efe093669d7 BarcodeId=51162010 ChannelId=10 DistributerName=APSFIscFFIE
Task: {B1E8C6A0-6BA3-4015-B1F0-E662F2930217} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-05-03] (NVIDIA Corporation)
Task: {B6C9AD42-339A-44F2-82E5-383C87AC8704} - System32\Tasks\Intel\Intel Telemetry 2 (x86) => C:\Program Files (x86)\Intel\Telemetry 2.0\lrio.exe [2015-11-20] (Intel Corporation)
Task: {C30AF780-6EF8-47F8-BB4B-4DE4AE0E2249} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-05-03] (NVIDIA Corporation)
Task: {CBDE6469-6939-46E8-B21C-48A229E34E77} - System32\Tasks\MSIGH_Host => C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey.exe [2017-01-19] (Micro-Star INT'L CO., LTD.)
Task: {CD370EE1-DB63-4DFB-85C0-6442A58608E9} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonx64\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2017-05-18] (Microsoft Corporation)
Task: {E64F4654-2459-4958-BD75-36A826D5B3CB} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-05-03] (NVIDIA Corporation)
Task: {E777B532-1691-436B-90C3-6F245A8DC9A8} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-05-10] (Adobe Systems Incorporated)
Task: {EA03547F-3E2B-4DAA-A958-C6FBF5D46B36} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2017-05-18] (Microsoft Corporation)
Task: {F4C56750-4AAC-4F08-BE54-6A7BA4872CC6} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2016-07-26] (Intel(R) Corporation)
Task: {FD1C6756-7569-41D6-8C16-204D85807944} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_25_0_0_171_pepper.exe [2017-05-10] (Adobe Systems Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\MSISW_Host.job => C:\WINDOWS\SysWOW64\muachost.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

==================== Loaded Modules (Whitelisted) ==============

2016-10-05 13:15 - 2016-10-05 13:15 - 00107752 _____ () C:\Program Files\Intel\Intel(R) Online Connect Access\libglog.dll
2016-10-05 13:15 - 2016-10-05 13:15 - 00412904 _____ () C:\Program Files\Intel\Intel(R) Online Connect Access\JsonCpp.dll
2016-07-26 08:53 - 2017-01-15 22:35 - 00076152 _____ () C:\WINDOWS\system32\PnkBstrA.exe
2016-10-04 18:09 - 2016-10-04 18:09 - 00253664 _____ () C:\Program Files\Intel\Intel(R) Online Connect\CSLibWrapper.dll
2016-09-29 11:35 - 2017-05-03 22:21 - 01267320 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-03-18 22:58 - 2017-03-18 22:58 - 00138000 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-04-10 19:54 - 2016-06-14 16:35 - 00187392 _____ () C:\Program Files (x86)\MSI\Gaming APP\OSD\x64\D3D11FontDraw.dll
2017-03-18 22:59 - 2017-03-20 06:45 - 01731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-05-09 07:51 - 2017-05-09 07:52 - 00074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-05-09 07:51 - 2017-05-09 07:52 - 00201728 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-05-09 07:51 - 2017-05-09 07:52 - 43195904 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-05-09 07:51 - 2017-05-09 07:52 - 02457088 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\skypert.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2017-01-24 00:19 - 2017-01-24 00:19 - 01096824 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2017-01-24 00:19 - 2017-01-24 00:19 - 00241784 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2016-07-14 22:21 - 2016-06-14 15:01 - 12033536 _____ () C:\Program Files (x86)\KeyDominator1\KeyDominator1\KeyDominator1.exe
2016-07-14 22:25 - 2016-07-07 15:24 - 19223552 _____ () C:\Program Files (x86)\Bloody6\Bloody6\Bloody6.exe
2017-05-16 17:00 - 2017-05-09 11:13 - 03767640 _____ () C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\libglesv2.dll
2017-05-16 17:00 - 2017-05-09 11:13 - 00100696 _____ () C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\libegl.dll
2017-05-03 10:45 - 2017-05-03 10:45 - 01710080 _____ () C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.8126.42377.0_x64__8wekyb3d8bbwe\HxMail.exe
2017-05-03 10:45 - 2017-05-03 10:45 - 13358272 _____ () C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.8126.42377.0_x64__8wekyb3d8bbwe\Office.UI.Xaml.Core.dll
2017-05-09 07:51 - 2017-05-09 07:51 - 10601984 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11703.1001.45.0_x64__8wekyb3d8bbwe\WinStore.Entertainment.Mobile.dll
2017-05-09 07:51 - 2017-05-09 07:51 - 02640384 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11703.1001.45.0_x64__8wekyb3d8bbwe\MS.Entertainment.Common.Mobile.dll
2017-05-09 07:51 - 2017-05-09 07:51 - 00765440 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11703.1001.45.0_x64__8wekyb3d8bbwe\WinStore.Vui.dll
2017-04-10 19:55 - 2016-04-20 14:12 - 00772608 _____ () C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\Lib\USB_DLL.dll
2016-09-18 21:49 - 2017-04-18 16:47 - 02493440 _____ () C:\Program Files (x86)\Origin\libGLESv2.dll
2016-10-20 02:28 - 2016-10-20 02:28 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2016-09-29 11:35 - 2017-05-03 22:21 - 01040504 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-04-10 19:54 - 2016-06-14 16:35 - 00163328 _____ () C:\Program Files (x86)\MSI\Gaming APP\OSD\x86\D3D11FontDraw.dll
2016-07-14 22:21 - 2014-01-10 18:48 - 04260352 _____ () C:\Program Files (x86)\KeyDominator1\KeyDominator1\Data\RES\Forms\Internet_Advertisement\Internet_Advertisement_DLL.dll
2016-09-29 11:36 - 2017-05-03 22:20 - 65709176 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2016-09-02 18:29 - 2014-09-28 17:59 - 00019872 _____ () C:\Program Files (x86)\Samsung\Samsung Magician\SAMSUNG_SSD.dll
2016-07-14 22:25 - 2013-10-11 09:43 - 00085504 _____ () C:\Program Files (x86)\Bloody6\Bloody6\DLL\DLL_ZoomControl.dll
2016-07-14 22:25 - 2016-05-26 15:28 - 04672512 _____ () C:\Program Files (x86)\Bloody6\Bloody6\Data\RES\Forms\Internet_Advertisement\Internet_Advertisement_DLL.dll
2016-07-23 17:17 - 2017-03-10 02:13 - 00674592 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2016-07-23 17:17 - 2017-04-26 01:55 - 02465056 _____ () C:\Program Files (x86)\Steam\video.dll
2016-07-23 17:17 - 2016-09-01 03:02 - 04969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2016-07-23 17:17 - 2016-01-27 09:49 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2016-07-23 17:17 - 2016-01-27 09:49 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2016-07-23 17:17 - 2016-01-27 09:49 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2016-07-23 17:17 - 2016-01-27 09:49 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2016-07-23 17:17 - 2016-01-27 09:49 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2016-07-23 17:17 - 2016-09-01 03:02 - 01195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2016-07-23 17:17 - 2016-09-01 03:02 - 01563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2016-07-23 17:17 - 2017-04-26 01:55 - 00848672 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-07-23 17:17 - 2016-07-05 00:17 - 00266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2016-12-16 22:54 - 2017-01-30 23:41 - 68875552 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2016-07-23 17:17 - 2017-04-26 01:55 - 00383776 _____ () C:\Program Files (x86)\Steam\steam.dll
2016-07-23 17:17 - 2015-09-25 01:52 - 00119208 _____ () C:\Program Files (x86)\Steam\winh264.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2015-10-30 09:24 - 2015-10-30 09:21 - 00000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\uzivatel1\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\{43b98a94-08f9-4bee-a5e2-6fb637f2d12c}.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "World of Warships"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "World of Tanks"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "Gaijin.Net Agent"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{93E3A176-76EE-4C65-878E-A3AD7C69D7AF}] => (Allow) LPort=26789
FirewallRules: [{368BCD92-21B4-4E94-88CE-93C9C29D2280}] => (Allow) D:\Origin\Battlefield 4\BFLauncher_x86.exe
FirewallRules: [{ABBE9570-A411-43C5-9B63-D3C3239CFA3E}] => (Allow) D:\Origin\Battlefield 4\BFLauncher_x86.exe
FirewallRules: [{E7BF3FAC-BF86-4842-8D03-0C48890693CC}] => (Allow) D:\Origin\Battlefield 4\BFLauncher.exe
FirewallRules: [{84E68A72-F633-4053-8C05-F44A1E811F3C}] => (Allow) D:\Origin\Battlefield 4\BFLauncher.exe
FirewallRules: [{49AB64B4-3089-4C73-B4E8-0C97180E66A4}] => (Allow) E:\SteamLibrary\steamapps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [{343BFB46-2116-483E-A7AD-A50FA6239B47}] => (Allow) E:\SteamLibrary\steamapps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [UDP Query User{09A4F619-4FB1-4068-8104-2A44B6314E0C}E:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) E:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [TCP Query User{99958C38-0792-4CBF-B31F-E3CDF4AB6DD7}E:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) E:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [UDP Query User{B1639976-2833-4CFD-8AC3-FC584A90AFD2}E:\diablo iii\x64\diablo iii64.exe] => (Allow) E:\diablo iii\x64\diablo iii64.exe
FirewallRules: [TCP Query User{F966AE72-7E04-49ED-9BB0-8306B50F2A56}E:\diablo iii\x64\diablo iii64.exe] => (Allow) E:\diablo iii\x64\diablo iii64.exe
FirewallRules: [{9FADD73E-7846-4E0C-8A03-38551BD6E9D2}] => (Allow) E:\SteamLibrary\steamapps\common\Blitzkrieg3\B3.exe
FirewallRules: [{4DC85691-0082-4918-9255-E31C4B2C3CBD}] => (Allow) E:\SteamLibrary\steamapps\common\Blitzkrieg3\B3.exe
FirewallRules: [{4CFD5520-5381-4D7A-BD30-AC4F4C5A84AF}] => (Allow) E:\SteamLibrary\steamapps\common\Dawn of War II - Retribution\DOW2.exe
FirewallRules: [{03D36912-DF22-41D1-A51F-87903E4238DF}] => (Allow) E:\SteamLibrary\steamapps\common\Dawn of War II - Retribution\DOW2.exe
FirewallRules: [{19B6F2D0-35DB-46CD-B52D-26CCDFC04198}] => (Allow) E:\SteamLibrary\steamapps\common\Dawn of War 2\DOW2.exe
FirewallRules: [{6E9E52B3-BB61-4063-A2D4-0D3CD248B94E}] => (Allow) E:\SteamLibrary\steamapps\common\Dawn of War 2\DOW2.exe
FirewallRules: [UDP Query User{082A87C8-EBBC-4823-A075-F94BFD894A1F}D:\forhonor\forhonor.exe] => (Allow) D:\forhonor\forhonor.exe
FirewallRules: [TCP Query User{12D5025B-584E-4827-B487-6E0A5EADBFE2}D:\forhonor\forhonor.exe] => (Allow) D:\forhonor\forhonor.exe
FirewallRules: [{BB7D0FDD-AC84-4EBD-AA1D-642FC20FF656}] => (Allow) D:\SteamLibrary\steamapps\common\insurgency2\insurgency_BE.exe
FirewallRules: [{4DA07934-E838-4EFE-8D7D-677376023BEE}] => (Allow) D:\SteamLibrary\steamapps\common\insurgency2\insurgency_BE.exe
FirewallRules: [UDP Query User{B7323777-17A0-43C9-B06A-9948157FEE45}C:\uplay\tom clancy's rainbow six siege\rainbowsixgame.exe] => (Allow) C:\uplay\tom clancy's rainbow six siege\rainbowsixgame.exe
FirewallRules: [TCP Query User{2D4BC656-B0BC-4EF9-85E0-86204DEACC58}C:\uplay\tom clancy's rainbow six siege\rainbowsixgame.exe] => (Allow) C:\uplay\tom clancy's rainbow six siege\rainbowsixgame.exe
FirewallRules: [{44C0A9B5-894A-44A1-8322-7446CCF78330}] => (Allow) E:\SteamLibrary\steamapps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [{AC6E3B53-5B0E-4EF8-9C0C-243254C3D93B}] => (Allow) E:\SteamLibrary\steamapps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [UDP Query User{104AA1A5-D26D-4497-958F-0F088DC4663F}E:\forhonorbeta\forhonor.exe] => (Allow) E:\forhonorbeta\forhonor.exe
FirewallRules: [TCP Query User{46B135F1-0270-4F67-B0E4-07FF54973EB1}E:\forhonorbeta\forhonor.exe] => (Allow) E:\forhonorbeta\forhonor.exe
FirewallRules: [UDP Query User{A36CBFB1-C6CE-4BA6-AF03-016AABC6179C}E:\steamlibrary\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe] => (Allow) E:\steamlibrary\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe
FirewallRules: [TCP Query User{215D28DB-9F71-4041-9D16-AA7D1052CCC0}E:\steamlibrary\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe] => (Allow) E:\steamlibrary\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe
FirewallRules: [{8A05C47B-2B16-4355-8B03-D1E32B3632BB}] => (Allow) E:\SteamLibrary\steamapps\common\KHOLAT\Kholat.exe
FirewallRules: [{06025061-722C-494F-90B2-AF743FAC6F0E}] => (Allow) E:\SteamLibrary\steamapps\common\KHOLAT\Kholat.exe
FirewallRules: [UDP Query User{4BAA0F8E-E409-4BA2-8501-9FD85B59D400}D:\origin\battlefield 4\bf4.exe] => (Allow) D:\origin\battlefield 4\bf4.exe
FirewallRules: [TCP Query User{10A61261-BE88-490B-A971-E8F617EC20D2}D:\origin\battlefield 4\bf4.exe] => (Allow) D:\origin\battlefield 4\bf4.exe
FirewallRules: [{D34FE9A6-D746-4762-ABFB-8CC6482D6B0A}] => (Allow) E:\SteamLibrary\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{4499806D-12CA-4138-A3C4-8F58542B7A6A}] => (Allow) E:\SteamLibrary\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{62E466F5-D965-444B-B07F-A333A861D14E}] => (Allow) D:\SteamLibrary\steamapps\common\Total War WARHAMMER\launcher\launcher.exe
FirewallRules: [{5CBE45C5-A443-419C-AD63-0A4A2B28D40C}] => (Allow) D:\SteamLibrary\steamapps\common\Total War WARHAMMER\launcher\launcher.exe
FirewallRules: [{A7F8DD71-02FD-4D6B-912A-44510E2ACC35}] => (Allow) D:\Origin\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{AD0C6D1A-D5AD-4F82-A5F8-6061F8749740}] => (Allow) D:\Origin\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{827839E1-FB00-49F7-972D-8EA542623FA2}] => (Allow) D:\Origin\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{4744284A-B284-4767-BB5A-7AE292337782}] => (Allow) D:\Origin\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{FA5ABEFF-DCE3-41FD-B4A9-9BD05EE8EE08}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{F2811A26-2AED-4BA2-AAB7-F195D8FF3FD8}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{87D6735F-2B20-4017-8CA1-5246EB05D7F3}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{32CA8114-8CDD-4E37-983F-638C561B09D4}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{50D6FD07-9BB1-4EED-BCE6-36E13A01BF0C}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{342E1955-A869-42FA-950E-F719AE0C59E7}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{12713436-50EC-41B9-8454-93A9865C7E51}] => (Allow) E:\SteamLibrary\steamapps\common\Metro Last Light Redux\metro.exe
FirewallRules: [{BFE91474-2BD3-4A6F-B68D-A6D5A83BFE7C}] => (Allow) E:\SteamLibrary\steamapps\common\Metro Last Light Redux\metro.exe
FirewallRules: [{D6D868F5-E229-4B27-B107-882E7A84EDFA}] => (Allow) E:\SteamLibrary\steamapps\common\Metro 2033 Redux\metro.exe
FirewallRules: [{B8E3A048-B1CC-4BD9-9F22-33A400FB3D2F}] => (Allow) E:\SteamLibrary\steamapps\common\Metro 2033 Redux\metro.exe
FirewallRules: [{8E70FEE8-B3D3-4708-9F67-2F8C69716AC4}] => (Allow) E:\SteamLibrary\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{EEA86796-57B9-460C-9B04-C3C18BBF5AFC}] => (Allow) E:\SteamLibrary\steamapps\common\Portal 2\portal2.exe
FirewallRules: [UDP Query User{666E3F3D-9D65-49C0-A2A9-25FB4613734D}E:\steamlibrary\steamapps\common\beamng.drive\bin64\beamng.drive.x64.exe] => (Allow) E:\steamlibrary\steamapps\common\beamng.drive\bin64\beamng.drive.x64.exe
FirewallRules: [TCP Query User{805D05D0-3A5B-4584-A81F-383D25107338}E:\steamlibrary\steamapps\common\beamng.drive\bin64\beamng.drive.x64.exe] => (Allow) E:\steamlibrary\steamapps\common\beamng.drive\bin64\beamng.drive.x64.exe
FirewallRules: [{3A00D24D-BC0A-41E3-8FD7-9AD4817DC902}] => (Allow) E:\SteamLibrary\steamapps\common\BeamNG.drive\BeamNG.drive.exe
FirewallRules: [{A67988DA-02C7-4A97-8B63-86D9271B5042}] => (Allow) E:\SteamLibrary\steamapps\common\BeamNG.drive\BeamNG.drive.exe
FirewallRules: [UDP Query User{43CE6F8E-D5C4-4315-A230-1FBF47192629}D:\steamlibrary\steamapps\common\arma 3\arma3.exe] => (Allow) D:\steamlibrary\steamapps\common\arma 3\arma3.exe
FirewallRules: [TCP Query User{F84E2C39-1057-4E53-8679-8944E7F4E38B}D:\steamlibrary\steamapps\common\arma 3\arma3.exe] => (Allow) D:\steamlibrary\steamapps\common\arma 3\arma3.exe
FirewallRules: [{4F97CE4A-5659-480D-8403-67D060527530}] => (Allow) D:\SteamLibrary\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{F4083CF9-DCC3-4B2E-B438-ECDCB5386FC4}] => (Allow) D:\SteamLibrary\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{5520A3B9-FC67-464E-979D-2FA78862406B}] => (Allow) E:\Program Files (x86)\Pinnacle\Studio 19\programs\UMI.exe
FirewallRules: [{AFA51492-C4C1-4C96-9ACD-8E2B875CC42C}] => (Allow) E:\Program Files (x86)\Pinnacle\Studio 19\programs\UMI.exe
FirewallRules: [{B8AF0A1D-EE35-432B-8ADE-D2B3C971E58D}] => (Allow) E:\Program Files (x86)\Pinnacle\Studio 19\programs\NGStudio.exe
FirewallRules: [{24367DE5-82C9-4CB0-9542-7DAD0E38294B}] => (Allow) E:\Program Files (x86)\Pinnacle\Studio 19\programs\NGStudio.exe
FirewallRules: [{36608B77-FC7B-4D3A-BB7B-C8D77F280647}] => (Allow) E:\Program Files (x86)\Pinnacle\Studio 19\programs\RM.exe
FirewallRules: [{FEDD1125-F66C-4450-939E-484660B349A0}] => (Allow) E:\Program Files (x86)\Pinnacle\Studio 19\programs\RM.exe
FirewallRules: [{2E7C2EC9-AD9A-474A-8CE2-1B50F986348E}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{6EC95361-2B84-4EF7-A30C-34FE0173AD9E}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{98C0F779-2A3D-4CB7-9A76-A5774F63EFA4}] => (Allow) E:\WoT\worldoftanks.exe
FirewallRules: [{13ADF914-4EF0-4D34-93B2-8547CAEFA164}] => (Allow) E:\WoT\worldoftanks.exe
FirewallRules: [{57BE12C3-9F33-4C49-B9F3-A8269B8B91FE}] => (Allow) E:\WoT\WoTLauncher.exe
FirewallRules: [{FC01F1A1-6C58-4B13-8AFD-64F6585A9C57}] => (Allow) E:\WoT\WoTLauncher.exe
FirewallRules: [UDP Query User{39D14E0B-35EF-43E1-9AF0-374276B27EA9}E:\warthunder\win64\aces.exe] => (Allow) E:\warthunder\win64\aces.exe
FirewallRules: [TCP Query User{C7CDED22-457B-4AA4-918D-F5BF55D74407}E:\warthunder\win64\aces.exe] => (Allow) E:\warthunder\win64\aces.exe
FirewallRules: [{68319BAA-F886-435A-975F-E14CF951A27B}] => (Allow) E:\World of Warships\worldofwarships.exe
FirewallRules: [{E4628439-602F-44B2-AAD2-8BC4FC3E6FEC}] => (Allow) E:\World of Warships\worldofwarships.exe
FirewallRules: [{7DE3ABFE-DECC-4C07-B05A-3094CB8C9F11}] => (Allow) E:\World of Warships\WoWSLauncher.exe
FirewallRules: [{7BD3A0B0-42D5-44EA-8871-9FD03FAD3A3D}] => (Allow) E:\World of Warships\WoWSLauncher.exe
FirewallRules: [{B82735BA-435F-42D5-9AB1-7883B997E2E1}] => (Allow) E:\WarThunder\run.exe
FirewallRules: [{EDF6514A-1C3B-4512-BC9E-F67224DD40C5}] => (Allow) E:\WarThunder\run.exe
FirewallRules: [{DE84D822-0857-4EC1-B9D3-F9BAC861E777}] => (Allow) E:\WarThunder\launcher.exe
FirewallRules: [{95047B8E-F8D4-41B0-B74D-22BA2F058C68}] => (Allow) E:\WarThunder\launcher.exe
FirewallRules: [{55FDF2AD-BE2B-4D22-A494-7DA736013872}] => (Allow) D:\SteamLibrary\steamapps\common\dayofinfamy\dayofinfamy_BE.exe
FirewallRules: [{EF44AB30-DA5E-44DC-8FBF-8ECFFA5A4C91}] => (Allow) D:\SteamLibrary\steamapps\common\dayofinfamy\dayofinfamy_BE.exe
FirewallRules: [{284ED5BC-26AE-4781-BC59-2163544273B4}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{BDB1A534-98E7-42A6-A8B7-6898417DCAF7}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{6CA5554F-E7C7-4843-A0EC-456DD0B483EB}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{AF2129F7-70FA-43AF-A47E-24DB35E8245B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{780E994C-0D18-4B7D-A3C0-87245170F382}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [TCP Query User{040B6C93-FEB9-4807-AE6D-69ACD6DE1DD5}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{E4F7A453-B721-4AB0-AF94-EE8F568FC9CB}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{802CEC1C-F7CE-4E82-B981-7EDF4A6C7DCA}C:\users\uzivatel1\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\uzivatel1\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{C2BEF000-86CA-4489-80C3-FDEE2BEF44EB}C:\users\uzivatel1\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\uzivatel1\appdata\roaming\spotify\spotify.exe
FirewallRules: [{6D2C5597-4ABD-4305-9E4B-62740403D28B}] => (Allow) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{A2C9FFBD-09FA-4AC5-A0CE-699A9229E5F0}] => (Allow) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{13074F54-0EF5-452C-841B-F50D6D0EDE11}] => (Allow) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{75A34C4F-CF4F-40C9-AD3A-CA1B033E9D77}] => (Allow) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{933DC52C-A12B-4C9D-B796-CA6774B774A1}] => (Allow) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{7E9D02BF-8008-4E4B-B350-13B3FE574277}] => (Allow) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [TCP Query User{1346B20B-9168-4E15-9F93-5D76B5D51217}C:\users\uzivatel1\appdata\local\mycomgames\mycomgames.exe] => (Allow) C:\users\uzivatel1\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [UDP Query User{035BD14E-CD59-4860-BB6C-6553ACD1CDBB}C:\users\uzivatel1\appdata\local\mycomgames\mycomgames.exe] => (Allow) C:\users\uzivatel1\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [TCP Query User{AE489D18-4928-42FC-91DE-B41D0B2C7107}C:\uplay\tom clancy's rainbow six siege\rainbowsix.exe] => (Allow) C:\uplay\tom clancy's rainbow six siege\rainbowsix.exe
FirewallRules: [UDP Query User{E5FB083A-ADF5-4936-A87D-FF29831C100D}C:\uplay\tom clancy's rainbow six siege\rainbowsix.exe] => (Allow) C:\uplay\tom clancy's rainbow six siege\rainbowsix.exe
FirewallRules: [{0CFACB3B-9FA5-4736-8691-F79FC7D5AB77}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D6DC1B02-7251-4ABE-836D-4F9685F97FD4}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{381DBBBC-2D58-4341-8D0A-4477F040B837}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\PA.exe
FirewallRules: [{56AB990A-3022-4BA7-ABCD-9B9B5D9D3138}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\PA.exe
FirewallRules: [TCP Query User{C229A61D-6B17-43FE-BB74-3D22AB44B413}D:\mygames\armored warfare mycom\bin64\armoredwarfare.exe] => (Allow) D:\mygames\armored warfare mycom\bin64\armoredwarfare.exe
FirewallRules: [UDP Query User{5895A556-6AB5-4F33-BD0E-BB6347A4541D}D:\mygames\armored warfare mycom\bin64\armoredwarfare.exe] => (Allow) D:\mygames\armored warfare mycom\bin64\armoredwarfare.exe
FirewallRules: [{BB21E503-D858-46F3-BC24-04E846787F57}] => (Allow) D:\SteamLibrary\steamapps\common\Squad\squad_launcher.exe
FirewallRules: [{14507698-72C6-4E02-B9E1-9A1E954BB4F2}] => (Allow) D:\SteamLibrary\steamapps\common\Squad\squad_launcher.exe
FirewallRules: [TCP Query User{5842A3F1-E692-42D7-B388-689D1A521547}D:\steamlibrary\steamapps\common\squad\squad\binaries\win64\squad.exe] => (Allow) D:\steamlibrary\steamapps\common\squad\squad\binaries\win64\squad.exe
FirewallRules: [UDP Query User{CBB54C9D-A489-4C97-BA02-37137CADAA5A}D:\steamlibrary\steamapps\common\squad\squad\binaries\win64\squad.exe] => (Allow) D:\steamlibrary\steamapps\common\squad\squad\binaries\win64\squad.exe
FirewallRules: [{AA4B3451-BF7B-43C8-BA20-9BAADF2517B7}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x86\PA.exe
FirewallRules: [{715FAD3E-5AEF-472C-AD18-B0AB22638A41}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x86\PA.exe
FirewallRules: [{AD4C2A9A-8A2D-4454-BD19-E3A0B488D57E}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x86\crashupload.exe
FirewallRules: [{CDC90CFF-81A7-46F4-94B5-9D8C83D2E655}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x86\crashupload.exe
FirewallRules: [{F4F9B64E-D8E3-4192-9372-5A4613488734}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x86\host\CoherentUI_Host.exe
FirewallRules: [{E32CA0FF-1FD6-43F7-9190-D039D1634738}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x86\host\CoherentUI_Host.exe
FirewallRules: [{C4E3B368-02E3-4473-A577-0AE07A5B1E82}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\crashupload.exe
FirewallRules: [{5CA4EBF4-EABE-4743-B004-8D2E0DAA86B2}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\crashupload.exe
FirewallRules: [{C431F457-3788-414B-85CD-536081C3B4DD}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\host\CoherentUI_Host.exe
FirewallRules: [{3A319A8F-CBF8-4BAD-B449-05654177979D}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\host\CoherentUI_Host.exe
FirewallRules: [{9A6C6FF4-21F1-45E3-BDBD-F14B26DC9B1B}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\server.exe
FirewallRules: [{4266CAC0-5E1C-418A-A344-5A1EEA66A85A}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\server.exe
FirewallRules: [{ED7AE12D-299D-4754-AA74-8C2C90082734}] => (Allow) C:\Uplay\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{D001F5CF-70CC-45D0-83C5-003E7F74B3E6}] => (Allow) C:\Uplay\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{2B87451B-548F-4B13-80E5-D3FB144C064A}] => (Allow) C:\Uplay\Tom Clancy's Rainbow Six Siege\RainbowSixGame.exe
FirewallRules: [{6552DDA7-907D-4B78-B137-FA5E98E00ACC}] => (Allow) C:\Uplay\Tom Clancy's Rainbow Six Siege\RainbowSixGame.exe
FirewallRules: [TCP Query User{7A49104D-8DE6-4714-8EAC-4FBE624C7203}D:\epic games\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\epic games\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{C46F1B02-B17F-40DC-B240-FB89C34EE01A}D:\epic games\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\epic games\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [TCP Query User{BB429225-55B4-41EE-9745-57893595F573}D:\epic games\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{8B0E71AC-C475-49F5-B027-EE02B4603920}D:\epic games\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{DE312F7E-510E-4052-901E-A25AE30145EE}] => (Allow) D:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2A95005A-5640-4337-98FA-C3D31664197D}] => (Allow) D:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{61F64B7F-20AC-416F-9660-C54F7501F4E9}] => (Allow) D:\SteamLibrary\steamapps\common\dayofinfamy\dayofinfamy.exe
FirewallRules: [{9FC639E5-878D-4563-B9A1-EE5B3DD8574C}] => (Allow) D:\SteamLibrary\steamapps\common\dayofinfamy\dayofinfamy.exe
FirewallRules: [{3A7E0909-FA55-4145-88C3-A2DFE19A4AD7}] => (Allow) D:\SteamLibrary\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [{3927C63C-90D5-44FA-8836-AB2B374D58BE}] => (Allow) D:\SteamLibrary\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [TCP Query User{8DDB879D-D0C9-4469-A131-B64E72255E4D}D:\dreadnought\dreadnoughtlauncher.exe] => (Allow) D:\dreadnought\dreadnoughtlauncher.exe
FirewallRules: [UDP Query User{B2C379FF-4818-4E55-99E0-090FCC06C094}D:\dreadnought\dreadnoughtlauncher.exe] => (Allow) D:\dreadnought\dreadnoughtlauncher.exe
FirewallRules: [TCP Query User{020ACD2B-7C10-456B-81EF-FE7011050EC7}D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe] => (Allow) D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe
FirewallRules: [UDP Query User{EA55EE97-A052-4F15-AF0F-3071D5730903}D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe] => (Allow) D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe
FirewallRules: [TCP Query User{603D7767-B510-4BF2-AEE7-E9C3E9EAA2CB}D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgamesrvlocal-win64-shipping.exe] => (Allow) D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgamesrvlocal-win64-shipping.exe
FirewallRules: [UDP Query User{FD9287ED-7982-4E4F-B749-EDEF60C1ED4C}D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgamesrvlocal-win64-shipping.exe] => (Allow) D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgamesrvlocal-win64-shipping.exe
FirewallRules: [{E061A6E1-2C4F-4A4D-9329-DCC21DEBFF6F}] => (Allow) D:\Origin\Command and Conquer Generals Zero Hour\Generals.exe
FirewallRules: [{898BA128-257B-4F6A-A824-C5792C65C8A8}] => (Allow) D:\Origin\Command and Conquer Generals Zero Hour\Generals.exe
FirewallRules: [TCP Query User{61324DCC-F5C7-4812-BADE-F5BB83CBB52E}D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{CEC90E89-1D1F-46EE-99A2-CAEC7528BC58}D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{8C8668E5-61AE-450F-883C-39BE9647B7B4}D:\steamlibrary\steamapps\common\total war warhammer\warhammer.exe] => (Allow) D:\steamlibrary\steamapps\common\total war warhammer\warhammer.exe
FirewallRules: [UDP Query User{27DE7F52-613F-44CB-8CEE-C0B2F9A3A82A}D:\steamlibrary\steamapps\common\total war warhammer\warhammer.exe] => (Allow) D:\steamlibrary\steamapps\common\total war warhammer\warhammer.exe
FirewallRules: [{64AAA32F-57C8-4F55-9AFF-2B8CD6571B51}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{4DCA5BF5-305F-4936-898F-E282B233103D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{8F447CE5-295B-4FF1-9606-93498B163A5D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{F388DE80-313A-4504-8FD6-73EF13ADD2E4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{72A2A989-B827-4144-A6F2-AAEAF7E840EE}] => (Allow) D:\SteamLibrary\steamapps\common\Punch Club\Punch Club.exe
FirewallRules: [{A4C64BC2-B685-40A6-921B-74AABB0F94C1}] => (Allow) D:\SteamLibrary\steamapps\common\Punch Club\Punch Club.exe
FirewallRules: [{127A9C51-4192-4A94-9551-16537A9C211A}] => (Allow) D:\SteamLibrary\steamapps\common\Prison Architect\Prison Architect.exe
FirewallRules: [{7F996C92-78AE-44DB-963F-CBDCFE84F0DF}] => (Allow) D:\SteamLibrary\steamapps\common\Prison Architect\Prison Architect.exe
FirewallRules: [{355494CD-C7DE-4FE5-9D6E-019AE2477520}] => (Allow) D:\SteamLibrary\steamapps\common\Prison Architect\Prison Architect Safe Mode.exe
FirewallRules: [{A78B9CCB-1FCE-4F8E-9917-ABDC72B4494D}] => (Allow) D:\SteamLibrary\steamapps\common\Prison Architect\Prison Architect Safe Mode.exe
FirewallRules: [{1A19B009-421F-415D-8C88-D1EB567BD0DE}] => (Allow) E:\SteamLibrary\steamapps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{F126CFCC-5A17-4512-94F1-310A94FC50EE}] => (Allow) E:\SteamLibrary\steamapps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [TCP Query User{C6FDBAAA-50DB-4692-B3E6-E61F6E9421C4}E:\far cry - primal\bin\fcprimal.exe] => (Block) E:\far cry - primal\bin\fcprimal.exe
FirewallRules: [UDP Query User{F4DD49D2-6ED8-40C2-8D9B-4A54F898F155}E:\far cry - primal\bin\fcprimal.exe] => (Block) E:\far cry - primal\bin\fcprimal.exe
FirewallRules: [TCP Query User{BDA25E05-861C-46E4-9DBB-E2DB9DB86984}D:\steamlibrary\steamapps\common\arma 3\arma3_x64.exe] => (Allow) D:\steamlibrary\steamapps\common\arma 3\arma3_x64.exe
FirewallRules: [UDP Query User{092409A0-0AE4-43B3-ABE9-D9D5DABC94D0}D:\steamlibrary\steamapps\common\arma 3\arma3_x64.exe] => (Allow) D:\steamlibrary\steamapps\common\arma 3\arma3_x64.exe
FirewallRules: [{038AD727-5304-44C8-AC35-846F81E18854}] => (Allow) D:\Origin\Battlefield 1\bf1Trial.exe
FirewallRules: [{C91B4CE9-44E0-4BC7-94DF-CDEB2E61C7B0}] => (Allow) D:\Origin\Battlefield 1\bf1Trial.exe
FirewallRules: [{11460EC7-BCA7-444B-A663-2477958F5B50}] => (Allow) D:\Origin\Battlefield 1\bf1.exe
FirewallRules: [{B52299AB-84EC-4E23-8EEA-81E692CC5B0A}] => (Allow) D:\Origin\Battlefield 1\bf1.exe
FirewallRules: [{34126646-964B-4528-B70E-D87007924215}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{3E4C562B-4CF1-4887-9499-A29CF0C0C622}] => (Allow) E:\Assassins Creed Syndicate Gold Edition\ACS.exe
FirewallRules: [{D372B3C4-C172-44C6-9466-61285BCC1E1E}] => (Allow) E:\Assassins Creed Syndicate Gold Edition\ACS.exe
FirewallRules: [{01420318-0772-4692-811D-324114BC7508}] => (Allow) LPort=24680
FirewallRules: [{B8EA7236-C2B4-4996-AA81-86DBC03C4516}] => (Allow) E:\SteamLibrary\steamapps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{8E917F5B-3A80-4EB0-8848-51C04AE56DA4}] => (Allow) E:\SteamLibrary\steamapps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{61766132-5E48-4F68-A090-6DD40F20095A}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Restore Points =========================

16-05-2017 17:27:36 Naplánovaný kontrolní bod
18-05-2017 14:50:10 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501

==================== Faulty Device Manager Devices =============

Name: Standardní klávesnice PS/2
Description: Standardní klávesnice PS/2
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardní klávesnice)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Myš Microsoft PS/2
Description: Myš Microsoft PS/2
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/21/2017 07:43:45 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\UMI.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 07:43:42 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\BGRnd.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 07:43:42 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\RM.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 07:43:42 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\ResDebugU.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 07:43:27 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro E:\Program Files (x86)\Pinnacle\Studio 19\programs\PinnacleStudio.EXE se nezdařilo. Chyba v souboru manifestu nebo zásady E:\Program Files (x86)\Pinnacle\Studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 07:42:44 AM) (Source: Perflib) (EventID: 1023) (User: )
Description: Systém Windows nemůže načíst knihovnu DLL rozšiřitelných čítačů rdyboost. První čtyři bajty (DWORD) datové sekce obsahují kód chyby systému Windows.

Error: (05/21/2017 07:40:22 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: MSIDDRService.exe, verze: 3.0.0.10, časové razítko: 0x5844e133
Název chybujícího modulu: MSIDDRService.exe, verze: 3.0.0.10, časové razítko: 0x5844e133
Kód výjimky: 0xc0000005
Posun chyby: 0x000261df
ID chybujícího procesu: 0x3090
Čas spuštění chybující aplikace: 0x01d2d1f4bb84c7d6
Cesta k chybující aplikaci: C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
ID zprávy: 74a9720b-a6e0-440c-abc9-8aee435090a7
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/20/2017 12:02:17 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: MSIDDRService.exe, verze: 3.0.0.10, časové razítko: 0x5844e133
Název chybujícího modulu: MSIDDRService.exe, verze: 3.0.0.10, časové razítko: 0x5844e133
Kód výjimky: 0xc0000005
Posun chyby: 0x000261df
ID chybujícího procesu: 0x2988
Čas spuštění chybující aplikace: 0x01d2d0eb92c44282
Cesta k chybující aplikaci: C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
ID zprávy: 67836cc2-f2ea-4e25-94f7-e29fabb7ec5c
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/19/2017 04:49:38 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\UMI.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/19/2017 04:49:36 PM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\BGRnd.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.


System errors:
=============
Error: (05/21/2017 08:06:01 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/21/2017 07:40:22 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba MSI Command Center DDR Service byla neočekávaně ukončena. Tento stav nastal již 9krát.

Error: (05/20/2017 12:02:17 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba MSI Command Center DDR Service byla neočekávaně ukončena. Tento stav nastal již 8krát.

Error: (05/19/2017 08:23:58 PM) (Source: DCOM) (EventID: 10010) (User: DXTRMCHN)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/19/2017 08:23:58 PM) (Source: DCOM) (EventID: 10010) (User: DXTRMCHN)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (05/19/2017 12:22:19 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/19/2017 12:21:06 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/19/2017 11:36:49 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/19/2017 11:36:47 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba MSI Command Center DDR Service byla neočekávaně ukončena. Tento stav nastal již 7krát.

Error: (05/19/2017 09:02:03 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba MSI Command Center DDR Service byla neočekávaně ukončena. Tento stav nastal již 6krát.


CodeIntegrity:
===================================
Date: 2017-04-12 23:41:46.615
Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

Date: 2017-04-12 23:40:28.879
Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz
Percentage of memory in use: 29%
Total physical RAM: 16343.68 MB
Available physical RAM: 11462.53 MB
Total Virtual: 18775.68 MB
Available Virtual: 12564.22 MB

==================== Drives ================================

Drive b: (RAMDisk) (Fixed) (Total:0.25 GB) (Free:0.25 GB) FAT
Drive c: () (Fixed) (Total:223.08 GB) (Free:59.6 GB) NTFS
Drive d: () (Fixed) (Total:465.76 GB) (Free:58.09 GB) NTFS
Drive e: (Storage) (Fixed) (Total:931.51 GB) (Free:93.84 GB) NTFS
Drive f: (Dark Souls III) (CDROM) (Total:18.1 GB) (Free:0 GB) UDF

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 8F491C8E)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 223.6 GB) (Disk ID: A9AEC62B)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=223.1 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 1730834C)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118253
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Poblikávající příkazový řádek

#3 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Stáhněte AdwCleaner https://toolslib.net/downloads/viewdown ... dwcleaner/
Uložte na plochu
Ukončete všechny programy
Klikněte nejprve na >Scan<(hledání) a pak na >Clean< (mazání).
Proběhne skenováni a pak se objeví log, který sem vložte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

DexterII
Návštěvník
Návštěvník
Příspěvky: 23
Registrován: 18 bře 2016 09:03

Re: Poblikávající příkazový řádek

#4 Příspěvek od DexterII »

# AdwCleaner v6.047 - Log vytvořen 21/05/2017 v 13:17:31
# Aktualizováno dne 19/05/2017 z Malwarebytes
# Databáze : 2017-05-19.1 [Server]
# Operační systém : Windows 10 Home (X64)
# Uživatelské jméno : uzivatel1 - DXTRMCHN
# Spuštěno z : C:\Users\uzivatel1\Desktop\adwcleaner_6.047.exe
# Mod: Čištění
# Podpora : https://www.malwarebytes.com/support



***** [ Služby ] *****



***** [ Složky ] *****

[-] Složka smazána: C:\ProgramData\Logic Handler
[-] Složka smazána: C:\ProgramData\Quotenamron


***** [ Soubory ] *****

[-] Soubor smazán: C:\END
[-] Soubor smazán: C:\WINDOWS\SysWOW64\findit.xml
[-] Soubor smazán: C:\Users\uzivatel1\AppData\Roaming\md.xml
[-] Soubor smazán: C:\Users\uzivatel1\AppData\Roaming\Config.xml
[-] Soubor smazán: C:\Users\uzivatel1\AppData\Roaming\noah.dat
[-] Soubor smazán: C:\Users\uzivatel1\AppData\Roaming\Installer.dat
[-] Soubor smazán: C:\Users\uzivatel1\AppData\Roaming\InstallationConfiguration.xml
[-] Soubor smazán: C:\Users\uzivatel1\AppData\Roaming\Main.dat
[-] Soubor smazán: C:\Users\uzivatel1\AppData\Roaming\agent.dat
[-] Soubor smazán: C:\Users\uzivatel1\AppData\Roaming\uninstall_temp.ico
[-] Soubor smazán: C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_jidkebcigjgheaahopdnlfaohgnocfai_0.localstorage


***** [ DLL ] *****



***** [ WMI ] *****



***** [ Zástupci ] *****



***** [ Naplánované úlohy ] *****



***** [ Registry ] *****

[-] Klíč smazán: HKLM\SOFTWARE\Classes\protector_dll.Protector
[-] Klíč smazán: HKLM\SOFTWARE\Classes\protector_dll.Protector.1
[-] Klíč smazán: HKLM\SOFTWARE\Classes\protector_dll.ProtectorLib
[-] Klíč smazán: HKLM\SOFTWARE\Classes\protector_dll.ProtectorLib.1
[#] Klíč smazán po restartu: [x64] HKLM\SOFTWARE\Classes\protector_dll.Protector
[#] Klíč smazán po restartu: [x64] HKLM\SOFTWARE\Classes\protector_dll.Protector.1
[#] Klíč smazán po restartu: [x64] HKLM\SOFTWARE\Classes\protector_dll.ProtectorLib
[#] Klíč smazán po restartu: [x64] HKLM\SOFTWARE\Classes\protector_dll.ProtectorLib.1
[-] Klíč smazán: HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\Software\PRODUCTSETUP
[-] Klíč smazán: HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\Software\csastats
[#] Klíč smazán po restartu: HKCU\Software\PRODUCTSETUP
[#] Klíč smazán po restartu: HKCU\Software\csastats
[-] Klíč smazán: HKLM\SOFTWARE\mtQuotenamron
[#] Klíč smazán po restartu: [x64] HKCU\Software\PRODUCTSETUP
[#] Klíč smazán po restartu: [x64] HKCU\Software\csastats
[-] Data obnovena: HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\Software\Microsoft\Internet Explorer\Main [Search Page]
[-] Data obnovena: HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\Software\Microsoft\Internet Explorer\Main [Search Bar]
[-] Data obnovena: HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\Software\Microsoft\Internet Explorer\Main [SearchAssistant]
[-] Data obnovena: HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
[-] Data obnovena: HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\Software\Microsoft\Internet Explorer\SearchUrl [Default]
[-] Data obnovena: HKCU\Software\Microsoft\Internet Explorer\Main [Search Page]
[-] Data obnovena: HKCU\Software\Microsoft\Internet Explorer\Main [Search Bar]
[-] Data obnovena: HKCU\Software\Microsoft\Internet Explorer\Main [SearchAssistant]
[-] Data obnovena: HKCU\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
[-] Data obnovena: HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
[-] Data obnovena: [x64] HKCU\Software\Microsoft\Internet Explorer\Main [Search Page]
[-] Data obnovena: [x64] HKCU\Software\Microsoft\Internet Explorer\Main [Search Bar]
[-] Data obnovena: [x64] HKCU\Software\Microsoft\Internet Explorer\Main [SearchAssistant]
[-] Data obnovena: [x64] HKCU\Software\Microsoft\Internet Explorer\Search [Default_Search_URL]
[-] Data obnovena: [x64] HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]
[-] Klíč smazán: HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\Software\Microsoft\Internet Explorer\SearchScopes\{ielnksrch}
[#] Klíč smazán po restartu: HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{ielnksrch}
[-] Hodnota smazána: HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes [DefaultScope]
[-] Klíč smazán: HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\ielnksrch
[#] Klíč smazán po restartu: [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{ielnksrch}
[-] Klíč smazán: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
[-] Klíč smazán: HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com
[#] Klíč smazán po restartu: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\castplatform.com
[#] Klíč smazán po restartu: [x64] HKCU\Software\Microsoft\Internet Explorer\DOMStorage\cdn.castplatform.com
[#] Klíč smazán po restartu: HKLM\SOFTWARE\Microsoft\Internet Explorer\SEARCHSCOPES\IELNKSRCH
[#] Klíč smazán po restartu: HKCU\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{ielnksrch}
[#] Klíč smazán po restartu: HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\IELNKSRCH
[-] Klíč smazán: HKLM\SOFTWARE\Google\Chrome\Extensions\jidkebcigjgheaahopdnlfaohgnocfai


***** [ Prohlížeče ] *****

[-] [C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default] [extension] Smazáno: jidkebcigjgheaahopdnlfaohgnocfai


*************************

:: "Tracing" klíče smazány
:: Winsock nastavení vyčištěno

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [5725 Bajty] - [21/05/2017 13:17:31]
C:\AdwCleaner\AdwCleaner[S0].txt - [7791 Bajty] - [21/05/2017 13:15:16]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [5871 Bajty] ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118253
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Poblikávající příkazový řádek

#5 Příspěvek od Rudy »

Dejte nový log FRST.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

DexterII
Návštěvník
Návštěvník
Příspěvky: 23
Registrován: 18 bře 2016 09:03

Re: Poblikávající příkazový řádek

#6 Příspěvek od DexterII »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 20-05-2017
Ran by uzivatel1 (administrator) on DXTRMCHN (21-05-2017 15:30:23)
Running from C:\Users\uzivatel1\Desktop
Loaded Profiles: uzivatel1 (Available Profiles: uzivatel1)
Platform: Windows 10 Home Version 1703 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(cFos Software GmbH) C:\Program Files\cFosSpeed\spd.exe
(Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
() C:\Windows\System32\PnkBstrA.exe
(Intel(R) Corporation) C:\Program Files\Intel\Intel(R) Online Connect Access\LegacyCsLoaderService.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe
(Intel(R) Corporation) C:\Program Files\Intel\Intel(R) Online Connect Access\IntelTechnologyAccessService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\M-Cloud\MSI_Cloud_Service.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(MSI) C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\NisSrv.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\VideoCardMonitorII.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\EyeRest.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\TriggerModeMonitor.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) Corporation) C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(MSI) C:\Windows\SysWOW64\muachost.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\OSD\x86\MsiGamingOSD_x86.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\OSD\x64\MsiGamingOSD_x64.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\Gaming APP\MSI_LED.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
() C:\Program Files (x86)\KeyDominator1\KeyDominator1\KeyDominator1.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Samsung Electronics.) C:\Program Files (x86)\Samsung\Samsung Magician\Samsung Magician.exe
() C:\Program Files (x86)\Bloody6\Bloody6\Bloody6.exe
(Micro-Star INT'L CO.,LTD.) C:\Program Files (x86)\MSI\Fast Boot\FastBoot.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\Live Update.exe
(Micro-Star INT'L CO., LTD.) C:\MSI\MSI Gaming Lan Manager\MSI_Gaming_Lan_Manager.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe
(Intel Corporation) C:\Program Files\Intel\Intel(R) Online Connect\ioc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
() C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.8126.42377.0_x64__8wekyb3d8bbwe\HxMail.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.8126.42377.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11703.1001.45.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(BitTorrent Inc.) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
(BitTorrent Inc.) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\updates\7.9.9_43389\bittorrentie.exe
(BitTorrent Inc.) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\updates\7.9.9_43389\bittorrentie.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [629152 2017-03-18] (Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9198592 2017-02-10] (Realtek Semiconductor)
HKLM\...\Run: [ShadowPlay] => "C:\WINDOWS\system32\rundll32.exe" C:\WINDOWS\system32\nvspcap64.dll,ShadowPlayOnSystemStart
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [17406072 2017-01-24] (Logitech Inc.)
HKLM-x32\...\Run: [Fast Boot] => C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe [759120 2015-04-22] ()
HKLM-x32\...\Run: [Live Update] => C:\Program Files (x86)\MSI\Live Update\Live Update.exe [15371216 2017-03-07] (Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [831584 2016-11-15] (MSI)
HKLM-x32\...\Run: [MSI Gaming Lan Manager] => C:\MSI\MSI Gaming Lan Manager\MSI_Gaming_Lan_Manager.exe [4471736 2017-03-07] (Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1022928 2017-01-05] (MSI)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3019552 2017-04-26] (Valve Corporation)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [BloodyKeyboard] => C:\Program Files (x86)\KeyDominator1\KeyDominator1\KeyDominator1.exe [12033536 2016-06-14] ()
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [Bloody2] => C:\Program Files (x86)\Bloody6\Bloody6\Bloody6.exe [19223552 2016-07-07] ()
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4299968 2016-06-22] (Disc Soft Ltd)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [9288408 2016-12-06] (Piriform Ltd)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [Discord] => C:\Users\uzivatel1\AppData\Local\Discord\app-0.0.297\Discord.exe [64290304 2017-01-04] (Hammer & Chisel, Inc.)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [World of Warships] => E:\World of Warships\WargamingGameUpdater.exe [3134216 2016-12-05] (Wargaming.net)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [World of Tanks] => E:\WoT\WargamingGameUpdater.exe [3135752 2016-11-18] (Wargaming.net)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [Spotify Web Helper] => C:\Users\uzivatel1\AppData\Roaming\Spotify\SpotifyWebHelper.exe [1449584 2017-05-18] (Spotify Ltd)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Run: [Gaijin.Net Agent] => C:\Users\uzivatel1\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe [2012616 2017-04-27] (Gaijin Entertainment)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\MountPoints2: {6665a4e6-49f9-11e6-a55b-4ccc6a07dac5} - "F:\setup.exe"
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2017-03-21] (Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2017-03-21] (Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2017-03-21] (Google)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 0.0.0.0
Tcpip\..\Interfaces\{35f30f9b-0bff-4723-9e2d-f34bfe1f8203}: [DhcpNameServer] 192.168.88.1 8.8.8.8 192.168.1.1
Tcpip\..\Interfaces\{59f399f4-eee2-488f-9ee0-7ba8509b0053}: [DhcpNameServer] 192.168.0.1 0.0.0.0

Internet Explorer:
==================
SearchScopes: HKLM-x32 -> DefaultScope value is missing
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\Office16\OCHelper.dll [2017-05-18] (Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-01-17] (Google Inc.)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\Office16\GROOVEEX.DLL [2017-05-18] (Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2017-05-18] (Microsoft Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2017-01-17] (Google Inc.)
BHO-x32: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\GROOVEEX.DLL [2017-05-18] (Microsoft Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-01-17] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2017-01-17] (Google Inc.)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2017-05-18] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: 447le5mu.default
FF ProfilePath: C:\Users\uzivatel1\AppData\Roaming\Mozilla\Firefox\Profiles\447le5mu.default [2017-05-21]
FF NewTab: Mozilla\Firefox\Profiles\447le5mu.default -> C:\\ProgramData\\Quotenamrons\\ff.NT
FF Homepage: Mozilla\Firefox\Profiles\447le5mu.default -> C:\\ProgramData\\Quotenamrons\\ff.HP
FF Extension: (No Name) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [not found]
FF Plugin: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelogx64.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-05-18] (Microsoft Corporation)
FF Plugin-x32: @esn.me/esnsonar,version=0.70.4 -> C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll [2011-11-03] (ESN Social Software AB)
FF Plugin-x32: @esn/esnlaunch,version=2.3.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll [2013-09-16] (ESN Social Software AB)
FF Plugin-x32: @esn/npbattlelog,version=2.7.1 -> C:\Program Files (x86)\Battlelog Web Plugins\2.7.1\npbattlelog.dll [2015-04-30] (EA Digital Illusions CE AB)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-05-18] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2017-05-18] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-05-01] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll [2017-04-28] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2016-06-01] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-04-05] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-2378821171-2048514694-1301835214-1001: @my.com/Games -> C:\Users\uzivatel1\AppData\Local\MyComGames\NPMyComDetector.dll [2016-09-18] (MY.COM B.V.)
StartMenuInternet: FIREFOX.EXE - D:\Program Files (x86)\Mozilla Firefox\firefox.exe

Chrome:
=======
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://www.google.com/"
CHR Profile: C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default [2017-05-21]
CHR Extension: (Prezentace Google) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-07-14]
CHR Extension: (Dokumenty Google) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-07-14]
CHR Extension: (Disk Google) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-07-14]
CHR Extension: (Misty Mountain Hop) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\bigkbbaflmnfoejlmjchnnjkjgmonfdh [2016-07-14]
CHR Extension: (YouTube) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-07-14]
CHR Extension: (Vyhledávání Google) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2016-07-14]
CHR Extension: (Adobe Acrobat) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2017-03-04]
CHR Extension: (Tabulky Google) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-07-14]
CHR Extension: (Full Screen Weather) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\fkkaebihfmbofclegkcfkkemepfehibg [2016-07-14]
CHR Extension: (Dokumenty Google offline) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-07-14]
CHR Extension: (AdBlock) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2017-04-13]
CHR Extension: (Personal Trainer) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\kmgohkgndpahjklgpdihieeedjeneoke [2016-07-14]
CHR Extension: (Kontrola e-mailu Google) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff [2016-07-14]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-03-10]
CHR Extension: (Gmail) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-07-14]
CHR Extension: (Chrome Media Router) - C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-05-13]
CHR Profile: C:\Users\uzivatel1\AppData\Local\Google\Chrome\User Data\System Profile [2017-01-12]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [1522184 2017-03-23] ()
R2 cFosSpeedS; C:\Program Files\cFosSpeed\spd.exe [598872 2016-11-11] (cFos Software GmbH)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3971264 2017-05-14] (Microsoft Corporation)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1467072 2016-06-22] (Disc Soft Ltd)
S3 EasyAntiCheat; C:\WINDOWS\SysWOW64\EasyAntiCheat.exe [382504 2017-05-21] (EasyAntiCheat Ltd)
R2 GamingApp_Service; C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe [47056 2017-02-17] (Micro-Star Int'l Co., Ltd.)
R2 GamingHotkey_Service; C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe [2019792 2016-10-13] (Micro-Star INT'L CO., LTD.)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [987432 2016-07-26] (Intel(R) Corporation)
R3 Intel(R) Online Connect; C:\Program Files\Intel\Intel(R) Online Connect\ioc.exe [25824 2016-10-04] (Intel Corporation)
S2 Intel(R) Online Connect Helper; C:\Program Files\Intel\Intel(R) Online Connect\iocHelperService.exe [22752 2016-10-04] (Intel Corporation)
S3 Intel(R) Online Connect Software Asset Manager; C:\Program Files (x86)\Intel\Intel(R) Online Connect Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [18152 2016-09-29] (Intel Corporation)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335360 2016-03-18] (Intel Corporation) [File not signed]
R2 Intel(R) TechnologyAccessLegacyCSLoader; C:\Program Files\Intel\Intel(R) Online Connect Access\LegacyCsLoaderService.exe [173288 2016-10-05] (Intel(R) Corporation)
R2 Intel(R) TechnologyAccessService; C:\Program Files\Intel\Intel(R) Online Connect Access\IntelTechnologyAccessService.exe [496872 2016-10-05] (Intel(R) Corporation)
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [8704 2016-03-18] (Intel Corporation) [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [177440 2016-10-20] (Intel Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [225400 2017-01-24] (Logitech Inc.)
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService.exe [2169440 2016-11-23] (MSI)
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2206304 2017-01-06] (MSI)
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService.exe [4172896 2016-12-14] (MSI)
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2014816 2016-11-15] (MSI)
R2 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2327648 2016-12-05] (MSI)
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2076768 2016-12-05] (MSI)
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [611936 2016-12-23] (MSI)
R2 MSI_ActiveX_Service; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe [75192 2017-04-05] (Micro-Star INT'L CO., LTD.)
R2 MSI_Cloud_Service; C:\Program Files (x86)\MSI\M-Cloud\MSI_Cloud_Service.exe [97232 2016-02-19] (Micro-Star Int'l Co., Ltd.)
R2 MSI_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe [105296 2015-06-04] (MSI)
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2286032 2017-03-06] (Micro-Star INT'L CO., LTD.)
R2 MSI_RAMDisk_Service; C:\Program Files (x86)\MSI\RAMDisk\MSI_RAMDisk_Service.exe [70608 2016-12-02] (Micro-Star Int'l Co., Ltd.)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [164304 2017-01-05] (MSI)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495224 2017-05-03] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495224 2017-05-03] (NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [462968 2017-05-01] (NVIDIA Corporation)
R2 NvTelemetryContainer; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [450168 2017-05-03] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2147216 2017-04-10] (Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3116440 2017-04-10] (Electronic Arts)
R2 PnkBstrA; C:\WINDOWS\system32\PnkBstrA.exe [76152 2017-01-15] ()
R2 PnkBstrA; C:\WINDOWS\SysWOW64\PnkBstrA.exe [76888 2017-01-04] ()
R3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [342264 2017-03-18] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [102816 2017-03-18] (Microsoft Corporation)
R2 XTU3SERVICE; C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\XtuService.exe [18232 2016-10-20] (Intel(R) Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2016-07-15] (Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2016-07-15] (Disc Soft Ltd)
R3 e1dexpress; C:\WINDOWS\system32\DRIVERS\e1d65x64.sys [543184 2016-07-26] (Intel Corporation)
R3 I2cHkBurn; C:\WINDOWS\system32\drivers\I2cHkBurn.sys [41760 2015-07-27] (FINTEK Corp.)
R3 iaLPSS2_UART2; C:\WINDOWS\System32\drivers\iaLPSS2_UART2.sys [282424 2016-08-29] (Intel Corporation)
R2 iocbios2; C:\Program Files (x86)\Intel\Intel(R) Extreme Tuning Utility\Drivers\IocDriver\64bit\iocbios2.sys [37064 2016-08-24] (Intel Corporation)
R3 ladfGSS; C:\WINDOWS\system32\drivers\ladfGSS.sys [54552 2017-01-23] (Logitech Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2017-01-24] (Logitech Inc.)
R1 ndisrd; C:\WINDOWS\system32\DRIVERS\ndisrfl.sys [59792 2016-09-13] (Intel Corporation)
R3 NTIOLib_1_0_3; C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys [13368 2012-10-25] (MSI)
R3 NTIOLib_ACTIVE_X; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\NTIOLib_X64.sys [13776 2016-04-12] (MSI)
R3 NTIOLib_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys [13368 2012-10-26] (MSI)
R3 NTIOLib_MBAPI; C:\Program Files (x86)\MSI\Gaming APP\Lib\NTIOLib_X64.sys [14288 2017-03-08] (MSI)
R3 NTIOLib_MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\NTIOLib_X64.sys [13368 2012-11-26] (MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_a2b0acab06663645\nvlddmkm.sys [14456944 2017-05-02] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30328 2017-05-03] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48248 2017-05-03] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57976 2017-05-03] (NVIDIA Corporation)
R2 RAMDriv; C:\WINDOWS\system32\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
R2 RAMDriv; C:\Windows\SysWOW64\DRIVERS\ramdriv.sys [86936 2016-03-10] (Micro-Star Int'l Co., Ltd.)
S3 SDFRd; C:\WINDOWS\System32\drivers\SDFRd.sys [31128 2017-03-18] ()
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44632 2017-03-18] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [294816 2017-03-18] (Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [121248 2017-03-18] (Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-05-21 13:14 - 2017-05-21 13:22 - 00000000 ____D C:\AdwCleaner
2017-05-21 13:14 - 2017-05-21 12:35 - 04110280 _____ C:\Users\uzivatel1\Desktop\adwcleaner_6.047.exe
2017-05-21 11:59 - 2017-05-21 15:15 - 00000000 ____D C:\Users\uzivatel1\AppData\LocalLow\BitTorrent
2017-05-21 08:49 - 2017-05-21 08:50 - 00000000 ___RD C:\Users\uzivatel1\Desktop\GAMES
2017-05-21 08:45 - 2017-05-21 08:45 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RocketDock
2017-05-21 08:45 - 2017-05-21 08:45 - 00000000 ____D C:\Program Files (x86)\RocketDock
2017-05-21 08:38 - 2017-05-21 15:30 - 00028741 _____ C:\Users\uzivatel1\Desktop\FRST.txt
2017-05-21 08:38 - 2017-05-21 15:30 - 00000000 ____D C:\FRST
2017-05-21 08:13 - 2017-05-21 08:13 - 02429952 _____ (Farbar) C:\Users\uzivatel1\Desktop\FRST64.exe
2017-05-21 07:43 - 2017-05-21 07:43 - 00000000 ___HD C:\OneDriveTemp
2017-05-19 16:50 - 2017-05-19 16:50 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Bethesda.net Launcher
2017-05-19 16:47 - 2017-05-19 19:51 - 00000000 ____D C:\Program Files (x86)\Bethesda.net Launcher
2017-05-19 16:47 - 2017-05-19 16:47 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bethesda.net Launcher
2017-05-19 14:33 - 2017-05-19 14:34 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\DarkSoulsIII
2017-05-19 12:30 - 2017-05-19 12:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dark Souls III
2017-05-19 12:22 - 2017-05-19 12:22 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\DBG
2017-05-18 09:00 - 2017-05-18 09:00 - 00000000 ____D C:\Program Files\Common Files\DESIGNER
2017-05-13 16:49 - 2017-05-18 14:49 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\PAYDAY 2
2017-05-13 16:49 - 2017-05-13 16:49 - 00000000 ____D C:\Program Files (x86)\AGEIA Technologies
2017-05-12 14:28 - 2017-05-12 14:28 - 00000000 ____D C:\Program Files (x86)\VulkanRT
2017-05-12 14:28 - 2017-05-01 22:14 - 00134592 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2017-05-12 14:28 - 2017-03-10 23:17 - 00536864 _____ C:\WINDOWS\system32\vulkan-1.dll
2017-05-12 14:28 - 2017-03-10 23:17 - 00525600 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2017-05-12 14:28 - 2017-03-10 23:17 - 00254240 _____ C:\WINDOWS\system32\vulkaninfo.exe
2017-05-12 14:28 - 2017-03-10 23:17 - 00233760 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2017-05-12 14:26 - 2017-05-02 00:38 - 40201848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 35388864 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvoglv64.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 35281528 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 28623480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvoglv32.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 11056456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 11024384 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 10547440 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 09245744 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 09014792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 08805232 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 03792320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 03247736 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 01988032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6438205.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 01589696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6438205.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 01278528 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 01276128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 01054144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00995736 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00993872 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00991168 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00960960 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00911992 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00821184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00776048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00688968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00651200 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00618744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00612088 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00609912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00577728 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2017-05-12 14:26 - 2017-05-02 00:38 - 00499320 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2017-05-12 14:18 - 2017-05-13 16:52 - 00004000 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-12 14:18 - 2017-05-03 22:21 - 00175736 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvaudcap64v.dll
2017-05-12 14:18 - 2017-05-03 22:21 - 00143480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvaudcap32v.dll
2017-05-10 08:25 - 2017-04-28 03:38 - 01411128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2017-05-10 08:25 - 2017-04-28 03:19 - 01839872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2017-05-10 08:25 - 2017-04-28 03:19 - 00605936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2017-05-10 08:25 - 2017-04-28 03:16 - 00599576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2017-05-10 08:25 - 2017-04-28 03:12 - 01604312 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2017-05-10 08:25 - 2017-04-28 03:12 - 00543640 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2017-05-10 08:25 - 2017-04-28 03:11 - 02158544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2017-05-10 08:25 - 2017-04-28 03:09 - 01557288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2017-05-10 08:25 - 2017-04-28 03:08 - 08320920 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2017-05-10 08:25 - 2017-04-28 03:08 - 02399728 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2017-05-10 08:25 - 2017-04-28 03:08 - 02330520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2017-05-10 08:25 - 2017-04-28 03:08 - 00775824 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2017-05-10 08:25 - 2017-04-28 03:07 - 06759512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2017-05-10 08:25 - 2017-04-28 03:07 - 00988168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2017-05-10 08:25 - 2017-04-28 03:06 - 00708712 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2017-05-10 08:25 - 2017-04-28 03:03 - 00667040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2017-05-10 08:25 - 2017-04-28 03:00 - 02444192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2017-05-10 08:25 - 2017-04-28 02:59 - 05477088 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2017-05-10 08:25 - 2017-04-28 02:59 - 02635336 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2017-05-10 08:25 - 2017-04-28 02:59 - 00388000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2017-05-10 08:25 - 2017-04-28 02:59 - 00207264 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2017-05-10 08:25 - 2017-04-28 02:58 - 01852776 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2017-05-10 08:25 - 2017-04-28 02:58 - 00872472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2017-05-10 08:25 - 2017-04-28 02:57 - 03116184 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2017-05-10 08:25 - 2017-04-28 02:56 - 07904784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2017-05-10 08:25 - 2017-04-28 02:55 - 21353200 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2017-05-10 08:25 - 2017-04-28 02:55 - 01325456 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2017-05-10 08:25 - 2017-04-28 02:52 - 02957824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2017-05-10 08:25 - 2017-04-28 02:51 - 20505600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2017-05-10 08:25 - 2017-04-28 02:46 - 19335168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2017-05-10 08:25 - 2017-04-28 02:42 - 00806400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2017-05-10 08:25 - 2017-04-28 02:40 - 11870208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2017-05-10 08:25 - 2017-04-28 02:40 - 06292992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2017-05-10 08:25 - 2017-04-28 02:40 - 00799232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2017-05-10 08:25 - 2017-04-28 02:39 - 05225984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2017-05-10 08:25 - 2017-04-28 02:39 - 03655680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2017-05-10 08:25 - 2017-04-28 02:37 - 01626624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2017-05-10 08:25 - 2017-04-28 02:26 - 23677440 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2017-05-10 08:25 - 2017-04-28 02:15 - 03672064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2017-05-10 08:25 - 2017-04-28 02:11 - 00035840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BasicRender.sys
2017-05-10 08:25 - 2017-04-28 02:05 - 01075712 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2017-05-10 08:25 - 2017-04-28 02:04 - 23681024 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2017-05-10 08:25 - 2017-04-28 02:03 - 01085440 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2017-05-10 08:25 - 2017-04-28 02:03 - 01027584 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2017-05-10 08:25 - 2017-04-28 02:01 - 01886208 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2017-05-10 08:25 - 2017-04-28 02:00 - 08244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2017-05-10 08:25 - 2017-04-28 01:59 - 04396032 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2017-05-10 08:25 - 2017-04-28 01:59 - 03307008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2017-05-10 08:25 - 2017-04-28 01:59 - 02056192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2017-05-10 08:25 - 2017-04-28 01:58 - 12787200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2017-05-10 08:25 - 2017-04-28 01:58 - 01054208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2017-05-10 08:25 - 2017-04-28 01:57 - 05557760 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2017-05-10 08:25 - 2017-04-28 01:57 - 04730368 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2017-05-10 08:25 - 2017-04-28 01:57 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2017-05-10 08:25 - 2017-04-28 01:57 - 01803264 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2017-05-10 08:25 - 2017-04-28 01:54 - 00985600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2017-05-10 08:25 - 2017-04-28 01:54 - 00414208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2017-05-10 08:25 - 2017-04-19 09:06 - 00651680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2017-05-10 08:25 - 2017-04-19 09:02 - 00716440 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2017-05-10 08:25 - 2017-04-19 08:15 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2017-05-10 08:25 - 2017-04-19 08:14 - 00646656 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockHostingFramework.dll
2017-05-10 08:25 - 2017-04-19 08:13 - 00409600 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2017-05-10 08:25 - 2017-04-19 08:12 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2017-05-10 08:25 - 2017-04-19 08:11 - 04446208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2017-05-10 08:25 - 2017-04-19 08:11 - 00687104 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2017-05-10 08:25 - 2017-04-19 08:10 - 04175872 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2017-05-10 08:25 - 2017-04-19 08:10 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.UnifiedTile.CuratedTileCollections.dll
2017-05-10 08:25 - 2017-04-19 08:10 - 01600512 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2017-05-10 08:25 - 2017-04-19 08:08 - 01103872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2017-05-10 08:25 - 2017-04-19 08:08 - 00681984 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2017-05-10 08:25 - 2017-04-19 08:07 - 01242624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2017-05-10 08:25 - 2017-04-19 08:07 - 00707072 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2017-05-10 08:25 - 2017-04-19 08:06 - 02651648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2017-05-10 08:25 - 2017-04-19 08:04 - 01356800 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2017-05-10 08:25 - 2017-04-19 08:04 - 00624640 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2017-05-10 08:25 - 2017-04-19 08:02 - 00559000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2017-05-10 08:25 - 2017-04-19 07:59 - 02435584 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2017-05-10 08:25 - 2017-04-19 07:58 - 20374424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2017-05-10 08:25 - 2017-04-19 07:34 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2017-05-10 08:25 - 2017-04-19 07:32 - 01285120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2017-05-10 08:25 - 2017-04-19 07:30 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2017-05-10 08:25 - 2017-04-19 07:29 - 02298880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2017-05-10 08:25 - 2017-04-14 02:35 - 04848440 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2017-05-10 08:25 - 2017-04-14 02:35 - 00741784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2017-05-10 08:25 - 2017-04-14 02:33 - 02085280 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2017-05-10 08:25 - 2017-04-14 02:32 - 01320352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2017-05-10 08:25 - 2017-04-14 01:43 - 04469832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2017-05-10 08:25 - 2017-04-14 01:39 - 07931392 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2017-05-10 08:25 - 2017-04-14 01:39 - 00974848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaserver.exe
2017-05-10 08:25 - 2017-04-14 01:39 - 00517632 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2017-05-10 08:25 - 2017-04-14 01:39 - 00334336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2017-05-10 08:25 - 2017-04-14 01:39 - 00155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\VEStoreEventHandlers.dll
2017-05-10 08:25 - 2017-04-14 01:37 - 00450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2017-05-10 08:25 - 2017-04-14 01:37 - 00301056 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
2017-05-10 08:25 - 2017-04-14 01:37 - 00246272 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2017-05-10 08:25 - 2017-04-14 01:35 - 01433600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2017-05-10 08:25 - 2017-04-14 01:35 - 00510976 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2017-05-10 08:25 - 2017-04-14 01:34 - 01468416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2017-05-10 08:25 - 2017-04-14 01:33 - 01269760 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2017-05-10 08:25 - 2017-04-14 01:31 - 01611776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2017-05-10 08:25 - 2017-04-14 01:29 - 02499584 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2017-05-10 08:25 - 2017-04-14 01:29 - 01583616 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2017-05-10 08:25 - 2017-04-14 01:29 - 01295872 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2017-05-10 08:25 - 2017-04-14 01:29 - 00840192 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2017-05-10 08:25 - 2017-04-14 01:29 - 00647168 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2017-05-10 08:25 - 2017-04-14 01:28 - 02443776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2017-05-10 08:25 - 2017-04-14 01:26 - 01257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2017-05-10 08:25 - 2017-04-14 01:24 - 01628160 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2017-05-10 08:25 - 2017-04-14 01:21 - 06728192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2017-05-10 08:25 - 2017-04-14 01:21 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2017-05-10 08:25 - 2017-04-14 01:18 - 00731136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaserver.exe
2017-05-10 08:25 - 2017-04-14 01:18 - 00362496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2017-05-10 08:25 - 2017-04-14 01:08 - 01463296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2017-05-10 08:25 - 2017-04-14 01:04 - 00392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2017-05-10 08:25 - 2017-04-14 01:01 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2017-05-10 08:24 - 2017-04-28 03:18 - 02259760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2017-05-10 08:24 - 2017-04-28 03:06 - 02969880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2017-05-10 08:24 - 2017-04-28 03:05 - 00923040 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2017-05-10 08:24 - 2017-04-28 03:04 - 00583160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2017-05-10 08:24 - 2017-04-28 02:59 - 00027040 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2017-05-10 08:24 - 2017-04-28 02:53 - 00387928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2017-05-10 08:24 - 2017-04-28 02:52 - 00790528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2017-05-10 08:24 - 2017-04-28 02:52 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2017-05-10 08:24 - 2017-04-28 02:49 - 00072192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2017-05-10 08:24 - 2017-04-28 02:49 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2017-05-10 08:24 - 2017-04-28 02:46 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2017-05-10 08:24 - 2017-04-28 02:46 - 00080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2017-05-10 08:24 - 2017-04-28 02:45 - 00124928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iepeers.dll
2017-05-10 08:24 - 2017-04-28 02:44 - 00338432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2017-05-10 08:24 - 2017-04-28 02:44 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxtrans.dll
2017-05-10 08:24 - 2017-04-28 02:42 - 00663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2017-05-10 08:24 - 2017-04-28 02:42 - 00636416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2017-05-10 08:24 - 2017-04-28 02:42 - 00367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2017-05-10 08:24 - 2017-04-28 02:41 - 01248768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2017-05-10 08:24 - 2017-04-28 02:40 - 02008576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2017-05-10 08:24 - 2017-04-28 02:40 - 00328704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2017-05-10 08:24 - 2017-04-28 02:40 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cldapi.dll
2017-05-10 08:24 - 2017-04-28 02:39 - 02859520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2017-05-10 08:24 - 2017-04-28 02:38 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2017-05-10 08:24 - 2017-04-28 02:38 - 01019904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2017-05-10 08:24 - 2017-04-28 02:37 - 04559360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2017-05-10 08:24 - 2017-04-28 02:34 - 00891904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\autochk.exe
2017-05-10 08:24 - 2017-04-28 02:33 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2017-05-10 08:24 - 2017-04-28 02:15 - 01051648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2017-05-10 08:24 - 2017-04-28 02:14 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2017-05-10 08:24 - 2017-04-28 02:11 - 00082944 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2017-05-10 08:24 - 2017-04-28 02:11 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2017-05-10 08:24 - 2017-04-28 02:09 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MshtmlDac.dll
2017-05-10 08:24 - 2017-04-28 02:09 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2017-05-10 08:24 - 2017-04-28 02:08 - 00457728 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2017-05-10 08:24 - 2017-04-28 02:08 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2017-05-10 08:24 - 2017-04-28 02:08 - 00096256 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2017-05-10 08:24 - 2017-04-28 02:07 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\iepeers.dll
2017-05-10 08:24 - 2017-04-28 02:06 - 01302528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2017-05-10 08:24 - 2017-04-28 02:06 - 00527360 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2017-05-10 08:24 - 2017-04-28 02:06 - 00386560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2017-05-10 08:24 - 2017-04-28 02:06 - 00274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxtrans.dll
2017-05-10 08:24 - 2017-04-28 02:05 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2017-05-10 08:24 - 2017-04-28 02:04 - 01878016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2017-05-10 08:24 - 2017-04-28 02:04 - 00422400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2017-05-10 08:24 - 2017-04-28 02:04 - 00416256 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2017-05-10 08:24 - 2017-04-28 02:03 - 00925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2017-05-10 08:24 - 2017-04-28 02:03 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2017-05-10 08:24 - 2017-04-28 02:03 - 00056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\cldapi.dll
2017-05-10 08:24 - 2017-04-28 02:02 - 01260544 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2017-05-10 08:24 - 2017-04-28 02:01 - 02077184 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2017-05-10 08:24 - 2017-04-28 01:59 - 01293824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2017-05-10 08:24 - 2017-04-28 01:59 - 00373760 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2017-05-10 08:24 - 2017-04-28 01:54 - 00970240 _____ (Microsoft Corporation) C:\WINDOWS\system32\autochk.exe
2017-05-10 08:24 - 2017-04-28 01:54 - 00722944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2017-05-10 08:24 - 2017-04-28 01:52 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.ps.dll
2017-05-10 08:24 - 2017-04-19 09:07 - 00712600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2017-05-10 08:24 - 2017-04-19 09:04 - 00142240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2017-05-10 08:24 - 2017-04-19 08:19 - 00052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2017-05-10 08:24 - 2017-04-19 08:18 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netvsc.sys
2017-05-10 08:24 - 2017-04-19 08:16 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2017-05-10 08:24 - 2017-04-19 08:13 - 00585728 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2017-05-10 08:24 - 2017-04-19 08:12 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2017-05-10 08:24 - 2017-04-19 08:12 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageStateRoaming.dll
2017-05-10 08:24 - 2017-04-19 08:01 - 00050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\catsrvps.dll
2017-05-10 08:24 - 2017-04-19 07:59 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2017-05-10 08:24 - 2017-04-19 07:37 - 00233472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WiFiDisplay.dll
2017-05-10 08:24 - 2017-04-19 07:36 - 01291776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2017-05-10 08:24 - 2017-04-19 07:35 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2017-05-10 08:24 - 2017-04-19 07:34 - 00507392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2017-05-10 08:24 - 2017-04-19 07:34 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PackageStateRoaming.dll
2017-05-10 08:24 - 2017-04-14 02:35 - 00673112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2017-05-10 08:24 - 2017-04-14 02:30 - 00105456 _____ (Microsoft Corporation) C:\WINDOWS\system32\imagehlp.dll
2017-05-10 08:24 - 2017-04-14 01:43 - 00523296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2017-05-10 08:24 - 2017-04-14 01:41 - 00164864 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseModernAppMgmtCSP.dll
2017-05-10 08:24 - 2017-04-14 01:41 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2017-05-10 08:24 - 2017-04-14 01:40 - 00095584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imagehlp.dll
2017-05-10 08:24 - 2017-04-14 01:38 - 00251904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Preview.dll
2017-05-10 08:24 - 2017-04-14 01:38 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2017-05-10 08:24 - 2017-04-14 01:37 - 00315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationObjFactory.dll
2017-05-10 08:24 - 2017-04-14 01:36 - 00524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2017-05-10 08:24 - 2017-04-14 01:36 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2017-05-10 08:24 - 2017-04-14 01:35 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2017-05-10 08:24 - 2017-04-14 01:34 - 00406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2017-05-10 08:24 - 2017-04-14 01:33 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2017-05-10 08:24 - 2017-04-14 01:31 - 00673280 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppBroker.dll
2017-05-10 08:24 - 2017-04-14 01:25 - 00750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2017-05-10 08:24 - 2017-04-14 01:15 - 00282112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VEEventDispatcher.dll
2017-05-10 08:24 - 2017-04-14 01:15 - 00232448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2017-05-10 08:24 - 2017-04-14 01:13 - 00354304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2017-05-10 08:24 - 2017-04-14 01:13 - 00232960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webcheck.dll
2017-05-10 08:24 - 2017-04-14 01:06 - 00987648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2017-05-09 20:30 - 2017-05-09 20:44 - 00196176 _____ C:\Users\uzivatel1\Desktop\Faktura 2017001.pdf
2017-05-09 12:25 - 2017-05-09 14:05 - 00000000 ____D C:\Users\uzivatel1\Documents\Assassin's Creed Syndicate
2017-05-09 12:25 - 2017-05-09 12:25 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\uplay
2017-05-09 12:24 - 2017-05-09 12:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mr DJ
2017-04-27 13:20 - 2017-05-21 07:58 - 00382504 _____ (EasyAntiCheat Ltd) C:\WINDOWS\SysWOW64\EasyAntiCheat.exe
2017-04-27 10:27 - 2017-04-20 03:59 - 00513144 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2017-04-27 10:27 - 2017-04-20 03:59 - 00418752 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2017-04-27 10:26 - 2017-04-20 03:59 - 01988216 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6438189.dll
2017-04-27 10:26 - 2017-04-20 03:59 - 01589880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6438189.dll
2017-04-27 10:18 - 2017-04-27 10:18 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\Google
2017-04-25 13:00 - 2017-04-25 13:00 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Gaijin
2017-04-24 17:22 - 2017-04-24 17:23 - 00000000 ____D C:\Users\uzivatel1\Documents\Nová složka
2017-04-24 16:20 - 2017-05-09 11:57 - 00000000 ____D C:\WINDOWS\SysWOW64\directx

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2017-05-21 15:30 - 2016-07-15 19:06 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\BitTorrent
2017-05-21 15:15 - 2017-04-12 23:29 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2017-05-21 15:15 - 2016-07-25 13:04 - 00610856 _____ C:\WINDOWS\system32\Drivers\EasyAntiCheat.sys
2017-05-21 15:15 - 2016-07-23 17:13 - 00000000 ____D C:\Program Files (x86)\Steam
2017-05-21 14:16 - 2017-04-12 23:33 - 00004206 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{BB9C77BB-17D9-496A-A91C-7FE2D828C98E}
2017-05-21 13:22 - 2017-04-12 23:30 - 00000000 ____D C:\ProgramData\NVIDIA
2017-05-21 13:21 - 2016-07-12 16:27 - 00002348 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2017-05-21 13:21 - 2016-07-12 16:19 - 00000000 ___RD C:\Users\uzivatel1\OneDrive
2017-05-21 13:18 - 2017-04-12 23:33 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2017-05-21 13:17 - 2017-03-18 13:40 - 01572864 _____ C:\WINDOWS\system32\config\BBI
2017-05-21 13:12 - 2016-12-25 13:08 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\vlc
2017-05-21 13:12 - 2016-07-14 17:47 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Spotify
2017-05-21 12:35 - 2016-07-14 17:34 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\Spotify
2017-05-21 10:55 - 2016-07-14 21:13 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\TS3Client
2017-05-21 08:51 - 2016-07-14 21:33 - 00000000 ____D C:\Users\uzivatel1\Documents\My Games
2017-05-21 07:43 - 2017-03-18 23:03 - 00000000 ___HD C:\Program Files\WindowsApps
2017-05-21 07:43 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\AppReadiness
2017-05-20 00:07 - 2017-04-12 23:30 - 00000000 ____D C:\Users\uzivatel1
2017-05-19 12:22 - 2016-07-16 12:43 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\CrashDumps
2017-05-19 09:02 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2017-05-19 09:02 - 2017-03-18 23:01 - 00000000 ____D C:\WINDOWS\INF
2017-05-18 23:35 - 2016-07-14 22:15 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Ubisoft Game Launcher
2017-05-18 22:18 - 2017-03-01 14:15 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Battle.net
2017-05-18 09:00 - 2017-03-18 23:03 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2017-05-18 09:00 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2017-05-18 09:00 - 2016-09-23 19:46 - 00000000 ____D C:\Program Files\Microsoft Office
2017-05-17 10:20 - 2016-07-14 16:46 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\ElevatedDiagnostics
2017-05-16 19:33 - 2016-07-12 16:18 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Packages
2017-05-16 18:17 - 2016-07-14 17:06 - 00000000 ____D C:\ProgramData\Origin
2017-05-16 18:15 - 2016-07-14 17:16 - 00000000 ____D C:\Users\uzivatel1\AppData\Roaming\Origin
2017-05-13 16:55 - 2017-04-12 23:33 - 02026148 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2017-05-13 16:55 - 2017-03-20 06:43 - 00878126 _____ C:\WINDOWS\system32\perfh005.dat
2017-05-13 16:55 - 2017-03-20 06:43 - 00189164 _____ C:\WINDOWS\system32\perfc005.dat
2017-05-13 16:53 - 2017-04-12 23:30 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2017-05-13 16:52 - 2017-04-12 23:33 - 00004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:33 - 00003994 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:33 - 00003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:33 - 00003866 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:33 - 00003858 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:33 - 00003696 _____ C:\WINDOWS\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:33 - 00003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2017-05-13 16:52 - 2017-04-12 23:30 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2017-05-13 16:52 - 2017-04-12 23:30 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2017-05-13 16:52 - 2016-09-29 11:36 - 00001489 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2017-05-12 14:52 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\rescache
2017-05-12 14:28 - 2016-09-02 18:37 - 00000000 ____D C:\Temp
2017-05-12 14:28 - 2016-07-12 18:04 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2017-05-12 14:17 - 2016-02-13 15:12 - 00000000 __RHD C:\Users\Public\AccountPictures
2017-05-12 14:16 - 2017-04-12 23:29 - 00463576 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ___SD C:\WINDOWS\system32\F12
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\appraiser
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\ShellExperiences
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\Provisioning
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2017-05-10 22:45 - 2017-03-18 23:03 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2017-05-10 22:45 - 2017-03-18 13:40 - 00000000 ____D C:\WINDOWS\system32\Dism
2017-05-10 08:51 - 2017-03-18 22:51 - 00000000 ____D C:\WINDOWS\CbsTemp
2017-05-10 08:50 - 2016-07-14 22:32 - 00000000 ____D C:\WINDOWS\system32\MRT
2017-05-10 08:49 - 2016-07-14 22:32 - 156335152 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2017-05-10 08:24 - 2016-07-29 13:06 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Adobe
2017-05-10 08:10 - 2017-04-12 23:33 - 00004668 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player PPAPI Notifier
2017-05-10 08:10 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2017-05-10 08:10 - 2017-03-18 23:03 - 00000000 ____D C:\WINDOWS\system32\Macromed
2017-05-09 19:59 - 2016-07-23 19:12 - 00000000 ____D C:\Program Files\TeamSpeak 3 Client
2017-05-09 12:38 - 2017-02-09 20:18 - 00000000 ____D C:\Fraps
2017-05-06 21:25 - 2016-07-12 16:21 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2017-05-06 21:25 - 2016-07-12 16:21 - 00000000 ____D C:\MSI
2017-05-06 07:36 - 2017-04-12 23:33 - 00004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2017-05-03 22:21 - 2017-04-07 11:24 - 00057976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2017-05-03 22:21 - 2017-01-21 08:40 - 00048248 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvad64v.sys
2017-05-03 22:21 - 2016-09-29 11:36 - 01893496 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2017-05-03 22:21 - 2016-09-29 11:36 - 01755256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspbridge64.dll
2017-05-03 22:21 - 2016-09-29 11:36 - 01477240 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2017-05-03 22:21 - 2016-09-29 11:36 - 01317496 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspbridge.dll
2017-05-03 22:21 - 2016-09-29 11:36 - 00121464 _____ C:\WINDOWS\system32\NvRtmpStreamer64.dll
2017-05-03 21:28 - 2017-04-07 11:26 - 00001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2017-05-03 17:41 - 2017-04-12 23:30 - 00001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2017-05-02 08:11 - 2016-07-23 21:07 - 00000000 ____D C:\Program Files (x86)\Origin
2017-05-02 00:38 - 2017-04-07 11:24 - 04092088 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2017-05-02 00:38 - 2017-04-07 11:24 - 03607464 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2017-05-02 00:38 - 2017-04-07 11:24 - 00045061 _____ C:\WINDOWS\system32\nvinfo.pb
2017-05-01 22:51 - 2017-04-12 23:30 - 06437312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2017-05-01 22:51 - 2017-04-12 23:30 - 02479552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2017-05-01 22:51 - 2017-04-12 23:30 - 01762752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2017-05-01 22:51 - 2017-04-12 23:30 - 00548800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2017-05-01 22:51 - 2017-04-12 23:30 - 00392312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2017-05-01 22:51 - 2017-04-12 23:30 - 00081856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2017-05-01 22:51 - 2017-04-12 23:30 - 00069752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2017-04-29 03:05 - 2017-03-18 23:06 - 00835576 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2017-04-29 03:05 - 2017-03-18 23:06 - 00177656 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2017-04-28 17:57 - 2016-12-26 16:33 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Arma 3 Launcher
2017-04-28 17:51 - 2016-07-23 18:41 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\Arma 3
2017-04-28 13:08 - 2017-04-12 23:33 - 00003470 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2017-04-28 13:08 - 2017-04-12 23:33 - 00003346 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2017-04-28 07:54 - 2016-07-17 09:38 - 00000000 ____D C:\Users\uzivatel1\AppData\Local\MyComGames
2017-04-25 23:11 - 2017-04-12 23:30 - 07944687 _____ C:\WINDOWS\system32\nvcoproc.bin
2017-04-24 16:27 - 2016-09-26 16:54 - 00000000 ____D C:\Users\uzivatel1\Documents\CPY_SAVES

==================== Files in the root of some directories =======

2016-12-22 23:15 - 2016-12-23 17:12 - 0000409 _____ () C:\Users\uzivatel1\AppData\Roaming\DXTRMCHN.MTBF.txt
2016-07-28 13:14 - 2016-07-28 13:14 - 2279413 _____ () C:\Users\uzivatel1\AppData\Roaming\LightTrax.bin
2016-07-28 13:13 - 2016-07-28 13:13 - 0677376 _____ () C:\Users\uzivatel1\AppData\Roaming\Tristofan.exe
2016-07-28 13:13 - 2016-07-28 13:13 - 1905198 _____ () C:\Users\uzivatel1\AppData\Roaming\Tristofan.tst
2016-12-22 23:17 - 2016-12-22 23:17 - 0003584 _____ () C:\Users\uzivatel1\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-07-12 18:38 - 2016-07-17 08:39 - 1065984 _____ () C:\Users\uzivatel1\AppData\Local\file__0.localstorage
2016-07-19 13:38 - 2017-01-12 16:55 - 0007604 _____ () C:\Users\uzivatel1\AppData\Local\resmon.resmoncfg
2017-04-12 23:30 - 2017-04-12 23:30 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2016-12-25 20:29 - 2017-01-21 08:40 - 0015016 _____ () C:\ProgramData\NvTelemetryContainer.log
2016-12-25 20:29 - 2017-01-13 14:49 - 0005943 _____ () C:\ProgramData\NvTelemetryContainer.log_backup1

Some files in TEMP:
====================
2017-04-07 11:25 - 2017-04-20 02:18 - 0754352 _____ (NVIDIA Corporation) C:\Users\uzivatel1\AppData\Local\Temp\nvSCPAPI.dll
2017-04-07 11:25 - 2017-04-20 02:18 - 0867968 _____ (NVIDIA Corporation) C:\Users\uzivatel1\AppData\Local\Temp\nvSCPAPI64.dll
2017-04-27 10:26 - 2017-04-20 02:18 - 0367736 _____ (NVIDIA Corporation) C:\Users\uzivatel1\AppData\Local\Temp\nvStInst.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2017-05-12 14:51

==================== End of FRST.txt ============================

DexterII
Návštěvník
Návštěvník
Příspěvky: 23
Registrován: 18 bře 2016 09:03

Re: Poblikávající příkazový řádek

#7 Příspěvek od DexterII »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 20-05-2017
Ran by uzivatel1 (21-05-2017 15:30:44)
Running from C:\Users\uzivatel1\Desktop
Windows 10 Home Version 1703 (X64) (2017-04-12 21:40:13)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2378821171-2048514694-1301835214-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2378821171-2048514694-1301835214-503 - Limited - Disabled)
Guest (S-1-5-21-2378821171-2048514694-1301835214-501 - Limited - Disabled)
uzivatel1 (S-1-5-21-2378821171-2048514694-1301835214-1001 - Administrator - Enabled) => C:\Users\uzivatel1

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 17.009.20044 - Adobe Systems Incorporated)
Adobe Flash Player 25 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 25.0.0.171 - Adobe Systems Incorporated)
Aktualizace NVIDIA 25.0.0.0 (Version: 25.0.0.0 - NVIDIA Corporation) Hidden
Ansel (Version: 382.05 - NVIDIA Corporation) Hidden
Arma 3 (HKLM\...\Steam App 107410) (Version: - Bohemia Interactive)
Armored Warfare MyCom (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Armored Warfare MyCom) (Version: 1.113 - My.com B.V.)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.33.1 - Asmedia Technology)
Assassins Creed Syndicate Gold Edition version 1.5.0.0 (HKLM-x32\...\Assassins Creed Syndicate Gold Edition_is1) (Version: 1.5.0.0 - Mr DJ)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.8.2.48475 - Electronic Arts)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.49.52296 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
BeamNG.drive (HKLM\...\Steam App 284160) (Version: - BeamNG)
Bethesda.net Launcher (HKLM-x32\...\{3448917E-E4FE-4E30-9502-9FD52EABB6F5}_is1) (Version: 1.18.5 - Bethesda Softworks)
BitTorrent (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\BitTorrent) (Version: 7.9.9.43389 - BitTorrent Inc.)
Blitzkrieg 3 (HKLM\...\Steam App 235380) (Version: - Nival)
Bloody6 (HKLM-x32\...\Bloody3) (Version: 16.07.0005 - Bloody)
CCleaner (HKLM\...\CCleaner) (Version: 5.25 - Piriform)
cFosSpeed v10.21 (HKLM\...\cFosSpeed) (Version: 10.21 - cFos Software GmbH, Bonn)
Command & Conquer™: Generals and Zero Hour (HKLM-x32\...\{609F6FD5-4B22-4D7A-AD30-8C9DD480D5BE}) (Version: 1.0.0.0 - Electronic Arts, Inc.)
Company of Heroes 2 (HKLM\...\Steam App 231430) (Version: - Relic Entertainment)
Creative Pack Volume 1 (HKLM-x32\...\{05181A78-3BA6-4B63-BCE8-888A4BCAACFA}) (Version: 3.0.2 - Corel Corporation)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.4.0.0192 - Disc Soft Ltd)
Dark Souls III (HKLM-x32\...\Dark Souls III_is1) (Version: - )
Data Lifeguard Diagnostic for Windows (HKLM-x32\...\{E40CE517-0D42-4198-96B4-C8232B257EB5}) (Version: 1.13 - Western Digital Corporation)
Dazzle Video Capture DVC100 X64 Driver 1.08 (HKLM-x32\...\{FB4B9EB9-68B2-4C42-8C38-B65F8FE5A5CA}) (Version: 1.08.0000 - Pinnacle)
Defraggler (HKLM\...\Defraggler) (Version: 2.21 - Piriform)
Diablo III (HKLM-x32\...\Diablo III) (Version: - Blizzard Entertainment)
Discord (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Discord) (Version: 0.0.297 - Hammer & Chisel, Inc.)
Epic Games Launcher (HKLM-x32\...\{23073CBA-4A21-464F-9874-0FF6B7727C7C}) (Version: 1.1.77.0 - Epic Games, Inc.)
ESN Sonar (HKLM-x32\...\ESN Sonar-0.70.4) (Version: 0.70.4 - ESN Social Software AB)
Fallout 4 High Resolution Texture Pack (HKLM\...\ZmFsbG91dDQ_is1) (Version: 1 - )
ForHonor (HKLM-x32\...\Uplay Install 569) (Version: - Ubisoft)
Fraps (HKLM-x32\...\Fraps) (Version: - )
Futuremark SystemInfo (HKLM-x32\...\{BEE64C14-BEF1-4610-8A68-A16EAA47B882}) (Version: 4.15.0 - Futuremark Corporation)
Google Drive (HKLM-x32\...\{A1238426-ECDF-4639-BE2F-8D12A97AE23C}) (Version: 2.34.5075.1619 - Google, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 58.0.3029.110 - Google Inc.)
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Toolbar for Internet Explorer (x32 Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.33.5 - Google Inc.) Hidden
HD Tune Pro 5.60 (HKLM-x32\...\HD Tune Pro_is1) (Version: - EFD Software)
Heaven Benchmark version 4.0 (HKLM-x32\...\Unigine Heaven Benchmark (Basic Edition)_is1) (Version: 4.0 - Unigine Corp.)
Hollywood FX Volumes 1-3 (HKLM-x32\...\{E3D181F8-246B-497F-945E-6DB98CBA6677}) (Version: 2.0.1 - Corel Corporation)
Cheat Engine 6.5.1 (HKLM-x32\...\Cheat Engine 6.5.1_is1) (Version: - Cheat Engine)
Cheat Engine 6.6 (HKLM-x32\...\Cheat Engine 6.6_is1) (Version: - Cheat Engine)
Insurgency (HKLM\...\Steam App 222880) (Version: - New World Interactive)
Intel Extreme Tuning Utility (HKLM-x32\...\{fde8aa07-3912-4bdf-ad35-ff1231bfd00d}) (Version: 6.2.0.17 - Intel Corporation)
Intel Extreme Tuning Utility (x32 Version: 6.2.0.17 - Intel Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1036 - Intel Corporation)
Intel(R) Network Connections 21.1.30.0 (HKLM\...\PROSetDX) (Version: 21.1.30.0 - Intel)
Intel(R) Online Connect Software Asset Manager (x32 Version: 3.4.2072 - Intel Corporation) Hidden
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1633.3 - Intel Corporation)
Intel® Chipset Device Software (x32 Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel® Security Assist (HKLM-x32\...\{B294CE94-FE0F-4427-910C-180AF9FCFED1}) (Version: 1.0.1.620 - Intel Corporation)
Just Cause 3 (HKLM\...\Steam App 225540) (Version: - Avalanche Studios)
KeyDominator1 (HKLM-x32\...\BloodyKeyboard) (Version: 16.06.0002 - Bloody)
KHOLAT (HKLM\...\Steam App 343710) (Version: - IMGN.PRO)
Killing Floor 2 (HKLM\...\Steam App 232090) (Version: - Tripwire Interactive)
KMPlayer (remove only) (HKLM-x32\...\The KMPlayer) (Version: 4.1.5.3 - PandoraTV)
Launcher Prerequisites (x64) (x32 Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Logitech Gaming Software 8.91 (HKLM\...\Logitech Gaming Software) (Version: 8.91.48 - Logitech Inc.)
Metro 2033 Redux (HKLM\...\Steam App 286690) (Version: - 4A GAMES)
Metro: Last Light Redux (HKLM\...\Steam App 287390) (Version: - 4A Games)
Microsoft Office 365 ProPlus - cs-cz (HKLM\...\O365ProPlusRetail - cs-cz) (Version: 16.0.8067.2115 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\OneDriveSetup.exe) (Version: 17.3.6816.0313 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x64 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x86 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mount & Blade: Warband (HKLM\...\Steam App 48700) (Version: - TaleWorlds Entertainment)
Mozilla Firefox 47.0.1 (x86 cs) (HKLM-x32\...\Mozilla Firefox 47.0.1 (x86 cs)) (Version: 47.0.1 - Mozilla)
Mozilla Firefox 47.0.2 (x86 cs) (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Mozilla Firefox 47.0.2 (x86 cs)) (Version: 47.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 47.0.1 - Mozilla)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 2.0.0.45 - MSI)
MSI DragonEye (HKLM\...\{7116875E-F251-4C33-AB3F-37DE05B15595}_is1) (Version: 0.0.2.5 - MSI)
MSI Fast Boot (HKLM-x32\...\{0F212E7A-65EB-4668-A8D7-749026A64F8E}_is1) (Version: 1.0.1.8 - MSI)
MSI Gaming APP (HKLM-x32\...\{E0229316-E73B-484B-B9E0-45098AB38D8C}}_is1) (Version: 6.2.0.10 - MSI)
MSI Gaming Lan Manager (HKLM-x32\...\{3318282C-D4D6-4B29-BBD5-95FC34B54FF0}_is1) (Version: 1.0.0.38 - MSI)
MSI Kombustor 3.5.0 (HKLM\...\{9598DA62-2AE8-426D-9C86-BEA96AC6721E}_is1) (Version: - MSI Co., LTD)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.10 - MSI)
MSI M-Cloud (HKLM-x32\...\{C2CA9595-A17F-4D28-BD6E-0E30447AF60B}}_is1) (Version: 1.0.0.21 - MSI)
MSI RAMDisk (HKLM-x32\...\{F29CF050-7278-4CDB-9EF8-2DC6DAA87453}}_is1) (Version: 1.0.0.22 - MSI)
MSI Smart Tool (HKLM-x32\...\{DDCCA038-DAB1-4D09-B85C-848020AA75D6}}_is1) (Version: 1.0.0.11 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.12 - MSI)
My.com Game Center (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\MyComGames) (Version: 3.184 - My.com B.V.)
MyDVD Content Pack 1 (HKLM-x32\...\{ADCF7AE3-8E36-4B80-9460-66B74B56927F}) (Version: 1.00.0000 - Corel Corporation)
NVIDIA GeForce Experience 3.6.0.74 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.6.0.74 - NVIDIA Corporation)
NVIDIA Ovladač 3D Vision 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 382.05 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.34.26 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.26 - NVIDIA Corporation)
NVIDIA Ovladač řídící jednotky 3D Vision 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 382.05 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 382.05 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{8B922CF8-8A6C-41CE-A858-F1755D7F5D29}) (Version: 9.12.1031 - NVIDIA Corporation)
NvNodejs (Version: 3.6.0.74 - NVIDIA Corporation) Hidden
NvTelemetry (Version: 2.4.10.0 - NVIDIA Corporation) Hidden
NvvHci (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (Version: 16.0.8067.2115 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (Version: 16.0.8067.2115 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (Version: 16.0.8067.2070 - Microsoft Corporation) Hidden
OpenIV (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\OpenIV) (Version: 2.8.703 - .black/OpenIV Team)
Origin (HKLM-x32\...\Origin) (Version: 10.4.9.38188 - Electronic Arts, Inc.)
Ovládací panel NVIDIA 382.05 (Version: 382.05 - NVIDIA Corporation) Hidden
PAYDAY 2 (HKLM\...\Steam App 218620) (Version: - OVERKILL - a Starbreeze Studio.)
PCMark Vantage (HKLM-x32\...\{F241EC95-C81A-466E-8006-6B0B364B07A0}) (Version: 1.2.0.0 - Futuremark)
Pinnacle Studio 19 - Install Manager (HKLM-x32\...\{891ED714-E54D-4BE1-8DE8-4EE54D9BB402}) (Version: 19.1.10160 - Corel Corporation)
Pinnacle Studio 19 - Standard Content Pack (HKLM-x32\...\{37D4E0DC-B765-4915-86D8-A39433A87B75}) (Version: 19.0 - Corel Corporation)
Pinnacle Studio 19 (HKLM-x32\...\{CF91A83C-B84F-43CE-BCCE-7247E6137173}) (Version: 19.0.1.10160 - Corel Corporation)
Planetary Annihilation (HKLM\...\Steam App 233250) (Version: - Uber Entertainment)
PLAYERUNKNOWN'S BATTLEGROUNDS (HKLM\...\Steam App 578080) (Version: - Bluehole, Inc.)
Pomocník při upgradu na Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.17384 - Microsoft Corporation)
Portal 2 (HKLM\...\Steam App 620) (Version: - Valve)
Prison Architect (HKLM\...\Steam App 233450) (Version: - Introversion Software)
Punch Club (HKLM\...\Steam App 394310) (Version: - Lazy Bear Games)
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8059 - Realtek Semiconductor Corp.)
Rising Storm 2: Vietnam (HKLM\...\Steam App 418460) (Version: - Antimatter Games)
RocketDock 1.3.5 (HKLM-x32\...\RocketDock_is1) (Version: - Punk Software)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.1.4 - Rockstar Games)
SafeFinder (HKLM-x32\...\{C383F99E-607E-47A1-A1A3-16C92BC885AC}) (Version: 1.0.0.0 - Linkury) <==== ATTENTION
Samsung Data Migration (HKLM-x32\...\{3B304604-0BF5-488E-AB95-F2F2E31206F3}) (Version: 3.0 - Samsung)
Samsung Data Migration (HKLM-x32\...\{D4DE3DB4-7734-47E5-8D92-B80146311406}) (Version: 2.7 - Samsung)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 4.5.1 - Samsung Electronics)
Shadow Warrior 2 (HKLM-x32\...\1434021265_is1) (Version: 2.0.0.4 - GOG.com)
Shadow Warrior 2 Pre-order Exclusive (HKLM-x32\...\1267008497_is1) (Version: 2.0.0.1 - GOG.com)
SHIELD Streaming (Version: 7.1.0370 - NVIDIA Corporation) Hidden
SHIELD Wireless Controller Driver (Version: 3.6.0.74 - NVIDIA Corporation) Hidden
Spotify (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\Spotify) (Version: 1.0.54.1079.g3809528e - Spotify AB)
Squad (HKLM\...\Steam App 393380) (Version: - Offworld Industries)
Stardock DeskScapes 8 (HKLM-x32\...\Stardock DeskScapes 8) (Version: 8.51 - Stardock Software, Inc.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SUPERHOT (HKLM-x32\...\1456141688_is1) (Version: 2.0.0.4 - GOG.com)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version: - TechPowerUp)
The Witcher 3 - Wild Hunt (HKLM-x32\...\The Witcher 3 - Wild Hunt_is1) (Version: - )
The Witcher 3: Wild Hunt - Alternative Look for Ciri (HKLM-x32\...\Alternative Look for Ciri_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Alternative Look for Triss (HKLM-x32\...\Alternative Look for Triss_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Alternative Look for Yennefer (HKLM-x32\...\Alternative Look for Yennefer_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Ballad Heroes - Neutral Gwent Card Set (HKLM-x32\...\Ballad Heroes - Neutral Gwent Card Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Beard and Hairstyle Set (HKLM-x32\...\Beard and Hairstyle Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Elite Crossbow Set (HKLM-x32\...\Elite Crossbow Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Finisher Animations (HKLM-x32\...\New Finisher Animations_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - NEW GAME + (HKLM-x32\...\NEW GAME +_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Contract - Skellige's Most Wanted (HKLM-x32\...\New Quest - Contract: Skellige's Most Wanted_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Contract Missing Miners (HKLM-x32\...\New Quest - Contract Missing Miners_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Fool's Gold (HKLM-x32\...\New Quest - Fool's Gold_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Scavenger Hunt - Wolf School Gear (HKLM-x32\...\New Quest - Scavenger Hunt: Wolf School Gear_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - New Quest - Where the Cat and Wolf Play... (HKLM-x32\...\New Quest - Where the Cat and Wolf Play..._is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Nilfgaardian Armor Set (HKLM-x32\...\Nilfgaardian Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - O víně a krvi (HKLM-x32\...\Blood and Wine_is1) (Version: 1.21.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Skellige Armor Set (HKLM-x32\...\Skellige Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Srdce z kamene (HKLM-x32\...\Hearts of Stone_is1) (Version: 1.0.0.0 - GOG.com)
The Witcher 3: Wild Hunt - Temerian Armor Set (HKLM-x32\...\Temerian Armor Set_is1) (Version: 1.0.0.0 - GOG.com)
Tom Clancy's Rainbow Six Siege (HKLM-x32\...\Uplay Install 635) (Version: - Ubisoft Montreal)
Total War: WARHAMMER (HKLM\...\Steam App 364360) (Version: - Creative Assembly)
UE4 Prerequisites (HKLM\...\{E8F64548-5B1F-405A-89EA-9D3147E9DE39}) (Version: 1.0.6.0 - Epic Games, Inc.)
Uplay (HKLM-x32\...\Uplay) (Version: 21.0 - Ubisoft)
VideoStudio MyDVD (HKLM-x32\...\{91345797-EF07-41D2-85F4-BFF200B6A0A3}) (Version: 1.0 - Corel)
VideoStudio MyDVD (x32 Version: 1.0.129 - Corel Corporation) Hidden
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.4 - VideoLAN)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
War Thunder Launcher 1.0.1.721 (HKLM-x32\...\{ed8deea4-29fa-3932-9612-e2122d8a62d9}}_is1) (Version: - Gaijin Entertainment)
Warhammer® 40,000™: Dawn of War® II - Chaos Rising™ (HKLM\...\Steam App 20570) (Version: - Relic Entertainment)
Warhammer® 40,000™: Dawn of War® II – Retribution™ (HKLM\...\Steam App 56400) (Version: - Relic Entertainment)
Warhammer® 40,000™: Dawn of War® II (HKLM\...\Steam App 15620) (Version: - Relic Entertainment)
WinDirStat 1.1.2 (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\WinDirStat) (Version: - )
WinRAR 5.31 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.31.0 - win.rar GmbH)
World of Tanks (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C812eu}_is1) (Version: - Wargaming.net)
World of Warships (HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\{1EAC1D02-C6AC-4FA6-9A44-96258C37C814eu}_is1) (Version: - Wargaming.net)
XSplit Gamecaster (HKLM-x32\...\{1AEBFB1B-04FA-4133-8DC9-F9C98482B3BF}) (Version: 2.7.1512.1811 - SplitmediaLabs)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0FA418DB-8FE8-4F30-8A05-12EFFBCD408D} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2017-05-03] (NVIDIA Corporation)
Task: {1027262E-3473-459D-8A67-462AF6C5A5A8} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-12-06] (Piriform Ltd)
Task: {1FE1AA28-D968-4B4F-B528-2FA7822F2A01} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2017-05-03] (NVIDIA Corporation)
Task: {28B90B84-028A-4144-98D7-0FD74117D426} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-07-12] (Google Inc.)
Task: {34703290-FAAF-403B-9946-7AB14512757F} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2017-05-03] (NVIDIA Corporation)
Task: {3CFE29D2-BFA6-463F-863F-43BFBA7CB330} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-14] (Microsoft Corporation)
Task: {4281BF84-8E04-4A0B-8D36-6A71CCCEAA51} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\Samsung Magician.exe [2014-09-28] (Samsung Electronics.)
Task: {4523005C-76C3-47D1-83D0-841CA39E928B} - System32\Tasks\MSISW_Host => C:\WINDOWS\SysWOW64\muachost.exe [2015-08-18] (MSI)
Task: {4D6DF12E-38B1-4DE7-9FF3-B15220EB08B6} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2017-05-18] ()
Task: {5340B24C-D343-41F9-A580-89B5D7A6CD68} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2017-05-18] ()
Task: {549D967B-AEA7-489C-829F-F2B596735E87} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2017-04-25] (Adobe Systems Incorporated)
Task: {5C0ADC8D-6A1C-463F-87F1-1D96E6B892A2} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-05-03] (NVIDIA Corporation)
Task: {7546BD3F-792B-4657-B6CB-6A7D2FEB5643} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-05-03] (NVIDIA Corporation)
Task: {78869DF0-CC4D-4BB1-A769-CB558375AD51} - System32\Tasks\MSIOSDx86_Host => C:\Program Files (x86)\MSI\Gaming APP\OSD\x86\MsiGamingOSD_x86.exe [2016-07-28] (Micro-Star INT'L CO., LTD.)
Task: {7920824F-29C8-4E0F-B2CB-5F0F30D8D556} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-07-12] (Google Inc.)
Task: {7E475E89-3F28-4D40-836A-0F73CABAA6DE} - System32\Tasks\MSIOSDx64_Host => C:\Program Files (x86)\MSI\Gaming APP\OSD\x64\MsiGamingOSD_x64.exe [2016-07-28] (Micro-Star INT'L CO., LTD.)
Task: {90C5BB0F-ECDF-4F18-B50F-B50BFC4C122F} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {912794B2-F392-4E6D-8E7D-A208653E2643} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2017-05-14] (Microsoft Corporation)
Task: {9961DE28-DB27-497B-AE07-0CBBCE65F7A5} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2017-05-18] (Microsoft Corporation)
Task: {A8430D2B-5FD2-446D-912F-BCBC738D03E7} - System32\Tasks\IntelIOC-Upgrade-f1c8187b-2653-47cd-a9be-b554b98f68a7-Logon => C:\Program Files (x86)\Intel\Intel(R) Online Connect Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [2016-09-29] (Intel Corporation)
Task: {A8B157B5-A982-47D2-924C-CBB4775708FE} - System32\Tasks\IntelIOC-Upgrade-f1c8187b-2653-47cd-a9be-b554b98f68a7 => C:\Program Files (x86)\Intel\Intel(R) Online Connect Access\Intel(R) Software Asset Manager\bin\IntelSoftwareAssetManagerService.exe [2016-09-29] (Intel Corporation)
Task: {AC7FD382-5A3D-423F-86C4-9799CBAB8455} - System32\Tasks\{E6DB4D41-E486-461C-A661-6E38D36084D5} => pcalua.exe -a "C:\Program Files (x86)\Common Files\Saneco\uninstall.exe" -c shuz -f "C:\Program Files (x86)\Common Files\Saneco\uninstall.dat" -a uninstallme C383F99E-607E-47A1-A1A3-16C92BC885AC DeviceId=f3b0358c-2eb8-f6b0-1435-2efe093669d7 BarcodeId=51162010 ChannelId=10 DistributerName=APSFIscFFIE
Task: {B1E8C6A0-6BA3-4015-B1F0-E662F2930217} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2017-05-03] (NVIDIA Corporation)
Task: {B6C9AD42-339A-44F2-82E5-383C87AC8704} - System32\Tasks\Intel\Intel Telemetry 2 (x86) => C:\Program Files (x86)\Intel\Telemetry 2.0\lrio.exe [2015-11-20] (Intel Corporation)
Task: {C30AF780-6EF8-47F8-BB4B-4DE4AE0E2249} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-05-03] (NVIDIA Corporation)
Task: {CBDE6469-6939-46E8-B21C-48A229E34E77} - System32\Tasks\MSIGH_Host => C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey.exe [2017-01-19] (Micro-Star INT'L CO., LTD.)
Task: {CD370EE1-DB63-4DFB-85C0-6442A58608E9} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonx64\Microsoft Shared\Office16\OLicenseHeartbeat.exe [2017-05-18] (Microsoft Corporation)
Task: {E64F4654-2459-4958-BD75-36A826D5B3CB} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2017-05-03] (NVIDIA Corporation)
Task: {E777B532-1691-436B-90C3-6F245A8DC9A8} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWoW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-05-10] (Adobe Systems Incorporated)
Task: {EA03547F-3E2B-4DAA-A958-C6FBF5D46B36} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [2017-05-18] (Microsoft Corporation)
Task: {F4C56750-4AAC-4F08-BE54-6A7BA4872CC6} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [2016-07-26] (Intel(R) Corporation)
Task: {FD1C6756-7569-41D6-8C16-204D85807944} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_25_0_0_171_pepper.exe [2017-05-10] (Adobe Systems Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\MSISW_Host.job => C:\WINDOWS\SysWOW64\muachost.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

==================== Loaded Modules (Whitelisted) ==============

2017-04-12 23:30 - 2017-05-01 22:51 - 00133752 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2016-09-29 11:35 - 2017-05-03 22:21 - 01267320 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2016-07-26 08:53 - 2017-01-15 22:35 - 00076152 _____ () C:\WINDOWS\system32\PnkBstrA.exe
2016-10-05 13:15 - 2016-10-05 13:15 - 00107752 _____ () C:\Program Files\Intel\Intel(R) Online Connect Access\libglog.dll
2016-10-05 13:15 - 2016-10-05 13:15 - 00412904 _____ () C:\Program Files\Intel\Intel(R) Online Connect Access\JsonCpp.dll
2017-03-18 22:58 - 2017-03-18 22:58 - 00138000 _____ () C:\WINDOWS\SYSTEM32\inputhost.dll
2017-04-10 19:54 - 2016-06-14 16:35 - 00187392 _____ () C:\Program Files (x86)\MSI\Gaming APP\OSD\x64\D3D11FontDraw.dll
2017-03-18 22:59 - 2017-03-20 06:45 - 01731072 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2017-05-09 07:51 - 2017-05-09 07:52 - 00074752 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2017-05-09 07:51 - 2017-05-09 07:52 - 00201728 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2017-05-09 07:51 - 2017-05-09 07:52 - 43195904 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2017-05-09 07:51 - 2017-05-09 07:52 - 02457088 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.15.597.0_x64__kzf8qxf38zg5c\skypert.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 00908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2017-01-24 00:19 - 2017-01-24 00:19 - 01096824 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 00060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2017-01-24 00:19 - 2017-01-24 00:19 - 00241784 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2016-07-14 22:21 - 2016-06-14 15:01 - 12033536 _____ () C:\Program Files (x86)\KeyDominator1\KeyDominator1\KeyDominator1.exe
2016-07-14 22:25 - 2016-07-07 15:24 - 19223552 _____ () C:\Program Files (x86)\Bloody6\Bloody6\Bloody6.exe
2016-10-04 18:09 - 2016-10-04 18:09 - 00253664 _____ () C:\Program Files\Intel\Intel(R) Online Connect\CSLibWrapper.dll
2017-05-03 10:45 - 2017-05-03 10:45 - 01710080 _____ () C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.8126.42377.0_x64__8wekyb3d8bbwe\HxMail.exe
2017-05-03 10:45 - 2017-05-03 10:45 - 13358272 _____ () C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.8126.42377.0_x64__8wekyb3d8bbwe\Office.UI.Xaml.Core.dll
2017-05-09 07:51 - 2017-05-09 07:51 - 00765440 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11703.1001.45.0_x64__8wekyb3d8bbwe\WinStore.Vui.dll
2017-05-09 07:51 - 2017-05-09 07:51 - 10601984 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11703.1001.45.0_x64__8wekyb3d8bbwe\WinStore.Entertainment.Mobile.dll
2017-05-09 07:51 - 2017-05-09 07:51 - 02640384 _____ () C:\Program Files\WindowsApps\Microsoft.WindowsStore_11703.1001.45.0_x64__8wekyb3d8bbwe\MS.Entertainment.Common.Mobile.dll
2017-05-16 17:00 - 2017-05-09 11:13 - 03767640 _____ () C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\libglesv2.dll
2017-05-16 17:00 - 2017-05-09 11:13 - 00100696 _____ () C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.110\libegl.dll
2017-03-20 08:59 - 2005-07-18 14:43 - 00160256 _____ () C:\Program Files (x86)\MSI\Live Update\unrar.dll
2016-09-18 21:49 - 2017-04-18 16:47 - 02493440 _____ () C:\Program Files (x86)\Origin\libGLESv2.dll
2016-10-20 02:28 - 2016-10-20 02:28 - 01243936 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2016-09-29 11:35 - 2017-05-03 22:21 - 01040504 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2017-04-10 19:54 - 2016-06-14 16:35 - 00163328 _____ () C:\Program Files (x86)\MSI\Gaming APP\OSD\x86\D3D11FontDraw.dll
2016-07-23 17:17 - 2017-03-10 02:13 - 00674592 _____ () C:\Program Files (x86)\Steam\SDL2.dll
2016-07-23 17:17 - 2017-04-26 01:55 - 02465056 _____ () C:\Program Files (x86)\Steam\video.dll
2016-07-23 17:17 - 2016-09-01 03:02 - 04969248 _____ () C:\Program Files (x86)\Steam\v8.dll
2016-07-23 17:17 - 2016-01-27 09:49 - 00491008 _____ () C:\Program Files (x86)\Steam\libavformat-56.dll
2016-07-23 17:17 - 2016-01-27 09:49 - 02549760 _____ () C:\Program Files (x86)\Steam\libavcodec-56.dll
2016-07-23 17:17 - 2016-01-27 09:49 - 00332800 _____ () C:\Program Files (x86)\Steam\libavresample-2.dll
2016-07-23 17:17 - 2016-01-27 09:49 - 00442880 _____ () C:\Program Files (x86)\Steam\libavutil-54.dll
2016-07-23 17:17 - 2016-01-27 09:49 - 00485888 _____ () C:\Program Files (x86)\Steam\libswscale-3.dll
2016-07-23 17:17 - 2016-09-01 03:02 - 01195296 _____ () C:\Program Files (x86)\Steam\icuuc.dll
2016-07-23 17:17 - 2016-09-01 03:02 - 01563936 _____ () C:\Program Files (x86)\Steam\icui18n.dll
2016-07-23 17:17 - 2017-04-26 01:55 - 00848672 _____ () C:\Program Files (x86)\Steam\bin\chromehtml.DLL
2016-07-23 17:17 - 2016-07-05 00:17 - 00266560 _____ () C:\Program Files (x86)\Steam\openvr_api.dll
2016-12-16 22:54 - 2017-01-30 23:41 - 68875552 _____ () C:\Program Files (x86)\Steam\bin\cef\cef.win7\libcef.dll
2016-07-23 17:17 - 2017-04-26 01:55 - 00383776 _____ () C:\Program Files (x86)\Steam\steam.dll
2016-07-14 22:21 - 2014-01-10 18:48 - 04260352 _____ () C:\Program Files (x86)\KeyDominator1\KeyDominator1\Data\RES\Forms\Internet_Advertisement\Internet_Advertisement_DLL.dll
2016-09-29 11:36 - 2017-05-03 22:20 - 65709176 _____ () C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2016-07-23 17:17 - 2015-09-25 01:52 - 00119208 _____ () C:\Program Files (x86)\Steam\winh264.dll
2016-09-02 18:29 - 2014-09-28 17:59 - 00019872 _____ () C:\Program Files (x86)\Samsung\Samsung Magician\SAMSUNG_SSD.dll
2016-07-14 22:25 - 2013-10-11 09:43 - 00085504 _____ () C:\Program Files (x86)\Bloody6\Bloody6\DLL\DLL_ZoomControl.dll
2016-07-14 22:25 - 2016-05-26 15:28 - 04672512 _____ () C:\Program Files (x86)\Bloody6\Bloody6\Data\RES\Forms\Internet_Advertisement\Internet_Advertisement_DLL.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2015-10-30 09:24 - 2015-10-30 09:21 - 00000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\uzivatel1\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\{43b98a94-08f9-4bee-a5e2-6fb637f2d12c}.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

HKLM\...\StartupApproved\Run: => "Acronis Scheduler2 Service"
HKLM\...\StartupApproved\Run32: => "AcronisTibMounterMonitor"
HKLM\...\StartupApproved\Run32: => "TrueImageMonitor.exe"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "Spotify Web Helper"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "World of Warships"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "World of Tanks"
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\StartupApproved\Run: => "Gaijin.Net Agent"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{93E3A176-76EE-4C65-878E-A3AD7C69D7AF}] => (Allow) LPort=26789
FirewallRules: [{368BCD92-21B4-4E94-88CE-93C9C29D2280}] => (Allow) D:\Origin\Battlefield 4\BFLauncher_x86.exe
FirewallRules: [{ABBE9570-A411-43C5-9B63-D3C3239CFA3E}] => (Allow) D:\Origin\Battlefield 4\BFLauncher_x86.exe
FirewallRules: [{E7BF3FAC-BF86-4842-8D03-0C48890693CC}] => (Allow) D:\Origin\Battlefield 4\BFLauncher.exe
FirewallRules: [{84E68A72-F633-4053-8C05-F44A1E811F3C}] => (Allow) D:\Origin\Battlefield 4\BFLauncher.exe
FirewallRules: [{49AB64B4-3089-4C73-B4E8-0C97180E66A4}] => (Allow) E:\SteamLibrary\steamapps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [{343BFB46-2116-483E-A7AD-A50FA6239B47}] => (Allow) E:\SteamLibrary\steamapps\common\killingfloor2\Binaries\Win64\KFGame.exe
FirewallRules: [UDP Query User{09A4F619-4FB1-4068-8104-2A44B6314E0C}E:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) E:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [TCP Query User{99958C38-0792-4CBF-B31F-E3CDF4AB6DD7}E:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) E:\steamlibrary\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe
FirewallRules: [UDP Query User{B1639976-2833-4CFD-8AC3-FC584A90AFD2}E:\diablo iii\x64\diablo iii64.exe] => (Allow) E:\diablo iii\x64\diablo iii64.exe
FirewallRules: [TCP Query User{F966AE72-7E04-49ED-9BB0-8306B50F2A56}E:\diablo iii\x64\diablo iii64.exe] => (Allow) E:\diablo iii\x64\diablo iii64.exe
FirewallRules: [{9FADD73E-7846-4E0C-8A03-38551BD6E9D2}] => (Allow) E:\SteamLibrary\steamapps\common\Blitzkrieg3\B3.exe
FirewallRules: [{4DC85691-0082-4918-9255-E31C4B2C3CBD}] => (Allow) E:\SteamLibrary\steamapps\common\Blitzkrieg3\B3.exe
FirewallRules: [{4CFD5520-5381-4D7A-BD30-AC4F4C5A84AF}] => (Allow) E:\SteamLibrary\steamapps\common\Dawn of War II - Retribution\DOW2.exe
FirewallRules: [{03D36912-DF22-41D1-A51F-87903E4238DF}] => (Allow) E:\SteamLibrary\steamapps\common\Dawn of War II - Retribution\DOW2.exe
FirewallRules: [{19B6F2D0-35DB-46CD-B52D-26CCDFC04198}] => (Allow) E:\SteamLibrary\steamapps\common\Dawn of War 2\DOW2.exe
FirewallRules: [{6E9E52B3-BB61-4063-A2D4-0D3CD248B94E}] => (Allow) E:\SteamLibrary\steamapps\common\Dawn of War 2\DOW2.exe
FirewallRules: [UDP Query User{082A87C8-EBBC-4823-A075-F94BFD894A1F}D:\forhonor\forhonor.exe] => (Allow) D:\forhonor\forhonor.exe
FirewallRules: [TCP Query User{12D5025B-584E-4827-B487-6E0A5EADBFE2}D:\forhonor\forhonor.exe] => (Allow) D:\forhonor\forhonor.exe
FirewallRules: [{BB7D0FDD-AC84-4EBD-AA1D-642FC20FF656}] => (Allow) D:\SteamLibrary\steamapps\common\insurgency2\insurgency_BE.exe
FirewallRules: [{4DA07934-E838-4EFE-8D7D-677376023BEE}] => (Allow) D:\SteamLibrary\steamapps\common\insurgency2\insurgency_BE.exe
FirewallRules: [UDP Query User{B7323777-17A0-43C9-B06A-9948157FEE45}C:\uplay\tom clancy's rainbow six siege\rainbowsixgame.exe] => (Allow) C:\uplay\tom clancy's rainbow six siege\rainbowsixgame.exe
FirewallRules: [TCP Query User{2D4BC656-B0BC-4EF9-85E0-86204DEACC58}C:\uplay\tom clancy's rainbow six siege\rainbowsixgame.exe] => (Allow) C:\uplay\tom clancy's rainbow six siege\rainbowsixgame.exe
FirewallRules: [{44C0A9B5-894A-44A1-8322-7446CCF78330}] => (Allow) E:\SteamLibrary\steamapps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [{AC6E3B53-5B0E-4EF8-9C0C-243254C3D93B}] => (Allow) E:\SteamLibrary\steamapps\common\MountBlade Warband\mb_warband.exe
FirewallRules: [UDP Query User{104AA1A5-D26D-4497-958F-0F088DC4663F}E:\forhonorbeta\forhonor.exe] => (Allow) E:\forhonorbeta\forhonor.exe
FirewallRules: [TCP Query User{46B135F1-0270-4F67-B0E4-07FF54973EB1}E:\forhonorbeta\forhonor.exe] => (Allow) E:\forhonorbeta\forhonor.exe
FirewallRules: [UDP Query User{A36CBFB1-C6CE-4BA6-AF03-016AABC6179C}E:\steamlibrary\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe] => (Allow) E:\steamlibrary\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe
FirewallRules: [TCP Query User{215D28DB-9F71-4041-9D16-AA7D1052CCC0}E:\steamlibrary\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe] => (Allow) E:\steamlibrary\steamapps\common\kholat\kholat\binaries\win64\kholat-win64-shipping.exe
FirewallRules: [{8A05C47B-2B16-4355-8B03-D1E32B3632BB}] => (Allow) E:\SteamLibrary\steamapps\common\KHOLAT\Kholat.exe
FirewallRules: [{06025061-722C-494F-90B2-AF743FAC6F0E}] => (Allow) E:\SteamLibrary\steamapps\common\KHOLAT\Kholat.exe
FirewallRules: [UDP Query User{4BAA0F8E-E409-4BA2-8501-9FD85B59D400}D:\origin\battlefield 4\bf4.exe] => (Allow) D:\origin\battlefield 4\bf4.exe
FirewallRules: [TCP Query User{10A61261-BE88-490B-A971-E8F617EC20D2}D:\origin\battlefield 4\bf4.exe] => (Allow) D:\origin\battlefield 4\bf4.exe
FirewallRules: [{D34FE9A6-D746-4762-ABFB-8CC6482D6B0A}] => (Allow) E:\SteamLibrary\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{4499806D-12CA-4138-A3C4-8F58542B7A6A}] => (Allow) E:\SteamLibrary\steamapps\common\Just Cause 3\JustCause3.exe
FirewallRules: [{62E466F5-D965-444B-B07F-A333A861D14E}] => (Allow) D:\SteamLibrary\steamapps\common\Total War WARHAMMER\launcher\launcher.exe
FirewallRules: [{5CBE45C5-A443-419C-AD63-0A4A2B28D40C}] => (Allow) D:\SteamLibrary\steamapps\common\Total War WARHAMMER\launcher\launcher.exe
FirewallRules: [{A7F8DD71-02FD-4D6B-912A-44510E2ACC35}] => (Allow) D:\Origin\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{AD0C6D1A-D5AD-4F82-A5F8-6061F8749740}] => (Allow) D:\Origin\Battlefield 4\BF4X86WebHelper.exe
FirewallRules: [{827839E1-FB00-49F7-972D-8EA542623FA2}] => (Allow) D:\Origin\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{4744284A-B284-4767-BB5A-7AE292337782}] => (Allow) D:\Origin\Battlefield 4\BF4WebHelper.exe
FirewallRules: [{FA5ABEFF-DCE3-41FD-B4A9-9BD05EE8EE08}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{F2811A26-2AED-4BA2-AAB7-F195D8FF3FD8}] => (Allow) C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\SonarHost.exe
FirewallRules: [{87D6735F-2B20-4017-8CA1-5246EB05D7F3}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{32CA8114-8CDD-4E37-983F-638C561B09D4}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{50D6FD07-9BB1-4EED-BCE6-36E13A01BF0C}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{342E1955-A869-42FA-950E-F719AE0C59E7}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{12713436-50EC-41B9-8454-93A9865C7E51}] => (Allow) E:\SteamLibrary\steamapps\common\Metro Last Light Redux\metro.exe
FirewallRules: [{BFE91474-2BD3-4A6F-B68D-A6D5A83BFE7C}] => (Allow) E:\SteamLibrary\steamapps\common\Metro Last Light Redux\metro.exe
FirewallRules: [{D6D868F5-E229-4B27-B107-882E7A84EDFA}] => (Allow) E:\SteamLibrary\steamapps\common\Metro 2033 Redux\metro.exe
FirewallRules: [{B8E3A048-B1CC-4BD9-9F22-33A400FB3D2F}] => (Allow) E:\SteamLibrary\steamapps\common\Metro 2033 Redux\metro.exe
FirewallRules: [{8E70FEE8-B3D3-4708-9F67-2F8C69716AC4}] => (Allow) E:\SteamLibrary\steamapps\common\Portal 2\portal2.exe
FirewallRules: [{EEA86796-57B9-460C-9B04-C3C18BBF5AFC}] => (Allow) E:\SteamLibrary\steamapps\common\Portal 2\portal2.exe
FirewallRules: [UDP Query User{666E3F3D-9D65-49C0-A2A9-25FB4613734D}E:\steamlibrary\steamapps\common\beamng.drive\bin64\beamng.drive.x64.exe] => (Allow) E:\steamlibrary\steamapps\common\beamng.drive\bin64\beamng.drive.x64.exe
FirewallRules: [TCP Query User{805D05D0-3A5B-4584-A81F-383D25107338}E:\steamlibrary\steamapps\common\beamng.drive\bin64\beamng.drive.x64.exe] => (Allow) E:\steamlibrary\steamapps\common\beamng.drive\bin64\beamng.drive.x64.exe
FirewallRules: [{3A00D24D-BC0A-41E3-8FD7-9AD4817DC902}] => (Allow) E:\SteamLibrary\steamapps\common\BeamNG.drive\BeamNG.drive.exe
FirewallRules: [{A67988DA-02C7-4A97-8B63-86D9271B5042}] => (Allow) E:\SteamLibrary\steamapps\common\BeamNG.drive\BeamNG.drive.exe
FirewallRules: [UDP Query User{43CE6F8E-D5C4-4315-A230-1FBF47192629}D:\steamlibrary\steamapps\common\arma 3\arma3.exe] => (Allow) D:\steamlibrary\steamapps\common\arma 3\arma3.exe
FirewallRules: [TCP Query User{F84E2C39-1057-4E53-8679-8944E7F4E38B}D:\steamlibrary\steamapps\common\arma 3\arma3.exe] => (Allow) D:\steamlibrary\steamapps\common\arma 3\arma3.exe
FirewallRules: [{4F97CE4A-5659-480D-8403-67D060527530}] => (Allow) D:\SteamLibrary\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{F4083CF9-DCC3-4B2E-B438-ECDCB5386FC4}] => (Allow) D:\SteamLibrary\steamapps\common\Arma 3\arma3launcher.exe
FirewallRules: [{5520A3B9-FC67-464E-979D-2FA78862406B}] => (Allow) E:\Program Files (x86)\Pinnacle\Studio 19\programs\UMI.exe
FirewallRules: [{AFA51492-C4C1-4C96-9ACD-8E2B875CC42C}] => (Allow) E:\Program Files (x86)\Pinnacle\Studio 19\programs\UMI.exe
FirewallRules: [{B8AF0A1D-EE35-432B-8ADE-D2B3C971E58D}] => (Allow) E:\Program Files (x86)\Pinnacle\Studio 19\programs\NGStudio.exe
FirewallRules: [{24367DE5-82C9-4CB0-9542-7DAD0E38294B}] => (Allow) E:\Program Files (x86)\Pinnacle\Studio 19\programs\NGStudio.exe
FirewallRules: [{36608B77-FC7B-4D3A-BB7B-C8D77F280647}] => (Allow) E:\Program Files (x86)\Pinnacle\Studio 19\programs\RM.exe
FirewallRules: [{FEDD1125-F66C-4450-939E-484660B349A0}] => (Allow) E:\Program Files (x86)\Pinnacle\Studio 19\programs\RM.exe
FirewallRules: [{2E7C2EC9-AD9A-474A-8CE2-1B50F986348E}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{6EC95361-2B84-4EF7-A30C-34FE0173AD9E}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
FirewallRules: [{98C0F779-2A3D-4CB7-9A76-A5774F63EFA4}] => (Allow) E:\WoT\worldoftanks.exe
FirewallRules: [{13ADF914-4EF0-4D34-93B2-8547CAEFA164}] => (Allow) E:\WoT\worldoftanks.exe
FirewallRules: [{57BE12C3-9F33-4C49-B9F3-A8269B8B91FE}] => (Allow) E:\WoT\WoTLauncher.exe
FirewallRules: [{FC01F1A1-6C58-4B13-8AFD-64F6585A9C57}] => (Allow) E:\WoT\WoTLauncher.exe
FirewallRules: [UDP Query User{39D14E0B-35EF-43E1-9AF0-374276B27EA9}E:\warthunder\win64\aces.exe] => (Allow) E:\warthunder\win64\aces.exe
FirewallRules: [TCP Query User{C7CDED22-457B-4AA4-918D-F5BF55D74407}E:\warthunder\win64\aces.exe] => (Allow) E:\warthunder\win64\aces.exe
FirewallRules: [{68319BAA-F886-435A-975F-E14CF951A27B}] => (Allow) E:\World of Warships\worldofwarships.exe
FirewallRules: [{E4628439-602F-44B2-AAD2-8BC4FC3E6FEC}] => (Allow) E:\World of Warships\worldofwarships.exe
FirewallRules: [{7DE3ABFE-DECC-4C07-B05A-3094CB8C9F11}] => (Allow) E:\World of Warships\WoWSLauncher.exe
FirewallRules: [{7BD3A0B0-42D5-44EA-8871-9FD03FAD3A3D}] => (Allow) E:\World of Warships\WoWSLauncher.exe
FirewallRules: [{B82735BA-435F-42D5-9AB1-7883B997E2E1}] => (Allow) E:\WarThunder\run.exe
FirewallRules: [{EDF6514A-1C3B-4512-BC9E-F67224DD40C5}] => (Allow) E:\WarThunder\run.exe
FirewallRules: [{DE84D822-0857-4EC1-B9D3-F9BAC861E777}] => (Allow) E:\WarThunder\launcher.exe
FirewallRules: [{95047B8E-F8D4-41B0-B74D-22BA2F058C68}] => (Allow) E:\WarThunder\launcher.exe
FirewallRules: [{55FDF2AD-BE2B-4D22-A494-7DA736013872}] => (Allow) D:\SteamLibrary\steamapps\common\dayofinfamy\dayofinfamy_BE.exe
FirewallRules: [{EF44AB30-DA5E-44DC-8FBF-8ECFFA5A4C91}] => (Allow) D:\SteamLibrary\steamapps\common\dayofinfamy\dayofinfamy_BE.exe
FirewallRules: [{284ED5BC-26AE-4781-BC59-2163544273B4}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{BDB1A534-98E7-42A6-A8B7-6898417DCAF7}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\UcMapi.exe
FirewallRules: [{6CA5554F-E7C7-4843-A0EC-456DD0B483EB}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{AF2129F7-70FA-43AF-A47E-24DB35E8245B}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\Lync.exe
FirewallRules: [{780E994C-0D18-4B7D-A3C0-87245170F382}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [TCP Query User{040B6C93-FEB9-4807-AE6D-69ACD6DE1DD5}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [UDP Query User{E4F7A453-B721-4AB0-AF94-EE8F568FC9CB}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe
FirewallRules: [TCP Query User{802CEC1C-F7CE-4E82-B981-7EDF4A6C7DCA}C:\users\uzivatel1\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\uzivatel1\appdata\roaming\spotify\spotify.exe
FirewallRules: [UDP Query User{C2BEF000-86CA-4489-80C3-FDEE2BEF44EB}C:\users\uzivatel1\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\uzivatel1\appdata\roaming\spotify\spotify.exe
FirewallRules: [{6D2C5597-4ABD-4305-9E4B-62740403D28B}] => (Allow) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{A2C9FFBD-09FA-4AC5-A0CE-699A9229E5F0}] => (Allow) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{13074F54-0EF5-452C-841B-F50D6D0EDE11}] => (Allow) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{75A34C4F-CF4F-40C9-AD3A-CA1B033E9D77}] => (Allow) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{933DC52C-A12B-4C9D-B796-CA6774B774A1}] => (Allow) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [{7E9D02BF-8008-4E4B-B350-13B3FE574277}] => (Allow) C:\Users\uzivatel1\AppData\Roaming\BitTorrent\BitTorrent.exe
FirewallRules: [TCP Query User{1346B20B-9168-4E15-9F93-5D76B5D51217}C:\users\uzivatel1\appdata\local\mycomgames\mycomgames.exe] => (Allow) C:\users\uzivatel1\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [UDP Query User{035BD14E-CD59-4860-BB6C-6553ACD1CDBB}C:\users\uzivatel1\appdata\local\mycomgames\mycomgames.exe] => (Allow) C:\users\uzivatel1\appdata\local\mycomgames\mycomgames.exe
FirewallRules: [TCP Query User{AE489D18-4928-42FC-91DE-B41D0B2C7107}C:\uplay\tom clancy's rainbow six siege\rainbowsix.exe] => (Allow) C:\uplay\tom clancy's rainbow six siege\rainbowsix.exe
FirewallRules: [UDP Query User{E5FB083A-ADF5-4936-A87D-FF29831C100D}C:\uplay\tom clancy's rainbow six siege\rainbowsix.exe] => (Allow) C:\uplay\tom clancy's rainbow six siege\rainbowsix.exe
FirewallRules: [{0CFACB3B-9FA5-4736-8691-F79FC7D5AB77}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{D6DC1B02-7251-4ABE-836D-4F9685F97FD4}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{381DBBBC-2D58-4341-8D0A-4477F040B837}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\PA.exe
FirewallRules: [{56AB990A-3022-4BA7-ABCD-9B9B5D9D3138}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\PA.exe
FirewallRules: [TCP Query User{C229A61D-6B17-43FE-BB74-3D22AB44B413}D:\mygames\armored warfare mycom\bin64\armoredwarfare.exe] => (Allow) D:\mygames\armored warfare mycom\bin64\armoredwarfare.exe
FirewallRules: [UDP Query User{5895A556-6AB5-4F33-BD0E-BB6347A4541D}D:\mygames\armored warfare mycom\bin64\armoredwarfare.exe] => (Allow) D:\mygames\armored warfare mycom\bin64\armoredwarfare.exe
FirewallRules: [{BB21E503-D858-46F3-BC24-04E846787F57}] => (Allow) D:\SteamLibrary\steamapps\common\Squad\squad_launcher.exe
FirewallRules: [{14507698-72C6-4E02-B9E1-9A1E954BB4F2}] => (Allow) D:\SteamLibrary\steamapps\common\Squad\squad_launcher.exe
FirewallRules: [TCP Query User{5842A3F1-E692-42D7-B388-689D1A521547}D:\steamlibrary\steamapps\common\squad\squad\binaries\win64\squad.exe] => (Allow) D:\steamlibrary\steamapps\common\squad\squad\binaries\win64\squad.exe
FirewallRules: [UDP Query User{CBB54C9D-A489-4C97-BA02-37137CADAA5A}D:\steamlibrary\steamapps\common\squad\squad\binaries\win64\squad.exe] => (Allow) D:\steamlibrary\steamapps\common\squad\squad\binaries\win64\squad.exe
FirewallRules: [{AA4B3451-BF7B-43C8-BA20-9BAADF2517B7}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x86\PA.exe
FirewallRules: [{715FAD3E-5AEF-472C-AD18-B0AB22638A41}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x86\PA.exe
FirewallRules: [{AD4C2A9A-8A2D-4454-BD19-E3A0B488D57E}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x86\crashupload.exe
FirewallRules: [{CDC90CFF-81A7-46F4-94B5-9D8C83D2E655}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x86\crashupload.exe
FirewallRules: [{F4F9B64E-D8E3-4192-9372-5A4613488734}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x86\host\CoherentUI_Host.exe
FirewallRules: [{E32CA0FF-1FD6-43F7-9190-D039D1634738}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x86\host\CoherentUI_Host.exe
FirewallRules: [{C4E3B368-02E3-4473-A577-0AE07A5B1E82}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\crashupload.exe
FirewallRules: [{5CA4EBF4-EABE-4743-B004-8D2E0DAA86B2}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\crashupload.exe
FirewallRules: [{C431F457-3788-414B-85CD-536081C3B4DD}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\host\CoherentUI_Host.exe
FirewallRules: [{3A319A8F-CBF8-4BAD-B449-05654177979D}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\host\CoherentUI_Host.exe
FirewallRules: [{9A6C6FF4-21F1-45E3-BDBD-F14B26DC9B1B}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\server.exe
FirewallRules: [{4266CAC0-5E1C-418A-A344-5A1EEA66A85A}] => (Allow) D:\SteamLibrary\steamapps\common\Planetary Annihilation\bin_x64\server.exe
FirewallRules: [{ED7AE12D-299D-4754-AA74-8C2C90082734}] => (Allow) C:\Uplay\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{D001F5CF-70CC-45D0-83C5-003E7F74B3E6}] => (Allow) C:\Uplay\Tom Clancy's Rainbow Six Siege\RainbowSix.exe
FirewallRules: [{2B87451B-548F-4B13-80E5-D3FB144C064A}] => (Allow) C:\Uplay\Tom Clancy's Rainbow Six Siege\RainbowSixGame.exe
FirewallRules: [{6552DDA7-907D-4B78-B137-FA5E98E00ACC}] => (Allow) C:\Uplay\Tom Clancy's Rainbow Six Siege\RainbowSixGame.exe
FirewallRules: [TCP Query User{7A49104D-8DE6-4714-8EAC-4FBE624C7203}D:\epic games\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\epic games\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [UDP Query User{C46F1B02-B17F-40DC-B240-FB89C34EE01A}D:\epic games\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe] => (Allow) D:\epic games\epic games\launcher\portal\binaries\win32\epicgameslauncher.exe
FirewallRules: [TCP Query User{BB429225-55B4-41EE-9745-57893595F573}D:\epic games\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [UDP Query User{8B0E71AC-C475-49F5-B027-EE02B4603920}D:\epic games\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\epic games\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe
FirewallRules: [{DE312F7E-510E-4052-901E-A25AE30145EE}] => (Allow) D:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{2A95005A-5640-4337-98FA-C3D31664197D}] => (Allow) D:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{61F64B7F-20AC-416F-9660-C54F7501F4E9}] => (Allow) D:\SteamLibrary\steamapps\common\dayofinfamy\dayofinfamy.exe
FirewallRules: [{9FC639E5-878D-4563-B9A1-EE5B3DD8574C}] => (Allow) D:\SteamLibrary\steamapps\common\dayofinfamy\dayofinfamy.exe
FirewallRules: [{3A7E0909-FA55-4145-88C3-A2DFE19A4AD7}] => (Allow) D:\SteamLibrary\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [{3927C63C-90D5-44FA-8836-AB2B374D58BE}] => (Allow) D:\SteamLibrary\steamapps\common\insurgency2\insurgency.exe
FirewallRules: [TCP Query User{8DDB879D-D0C9-4469-A131-B64E72255E4D}D:\dreadnought\dreadnoughtlauncher.exe] => (Allow) D:\dreadnought\dreadnoughtlauncher.exe
FirewallRules: [UDP Query User{B2C379FF-4818-4E55-99E0-090FCC06C094}D:\dreadnought\dreadnoughtlauncher.exe] => (Allow) D:\dreadnought\dreadnoughtlauncher.exe
FirewallRules: [TCP Query User{020ACD2B-7C10-456B-81EF-FE7011050EC7}D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe] => (Allow) D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe
FirewallRules: [UDP Query User{EA55EE97-A052-4F15-AF0F-3071D5730903}D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe] => (Allow) D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgame-win64-shipping.exe
FirewallRules: [TCP Query User{603D7767-B510-4BF2-AEE7-E9C3E9EAA2CB}D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgamesrvlocal-win64-shipping.exe] => (Allow) D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgamesrvlocal-win64-shipping.exe
FirewallRules: [UDP Query User{FD9287ED-7982-4E4F-B749-EDEF60C1ED4C}D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgamesrvlocal-win64-shipping.exe] => (Allow) D:\dreadnought\dreadgame\dreadgame\binaries\win64\dreadgamesrvlocal-win64-shipping.exe
FirewallRules: [{E061A6E1-2C4F-4A4D-9329-DCC21DEBFF6F}] => (Allow) D:\Origin\Command and Conquer Generals Zero Hour\Generals.exe
FirewallRules: [{898BA128-257B-4F6A-A824-C5792C65C8A8}] => (Allow) D:\Origin\Command and Conquer Generals Zero Hour\Generals.exe
FirewallRules: [TCP Query User{61324DCC-F5C7-4812-BADE-F5BB83CBB52E}D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{CEC90E89-1D1F-46EE-99A2-CAEC7528BC58}D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe] => (Allow) D:\steamlibrary\steamapps\common\grand theft auto v\gta5.exe
FirewallRules: [TCP Query User{8C8668E5-61AE-450F-883C-39BE9647B7B4}D:\steamlibrary\steamapps\common\total war warhammer\warhammer.exe] => (Allow) D:\steamlibrary\steamapps\common\total war warhammer\warhammer.exe
FirewallRules: [UDP Query User{27DE7F52-613F-44CB-8CEE-C0B2F9A3A82A}D:\steamlibrary\steamapps\common\total war warhammer\warhammer.exe] => (Allow) D:\steamlibrary\steamapps\common\total war warhammer\warhammer.exe
FirewallRules: [{64AAA32F-57C8-4F55-9AFF-2B8CD6571B51}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{4DCA5BF5-305F-4936-898F-E282B233103D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe
FirewallRules: [{8F447CE5-295B-4FF1-9606-93498B163A5D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{F388DE80-313A-4504-8FD6-73EF13ADD2E4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{72A2A989-B827-4144-A6F2-AAEAF7E840EE}] => (Allow) D:\SteamLibrary\steamapps\common\Punch Club\Punch Club.exe
FirewallRules: [{A4C64BC2-B685-40A6-921B-74AABB0F94C1}] => (Allow) D:\SteamLibrary\steamapps\common\Punch Club\Punch Club.exe
FirewallRules: [{127A9C51-4192-4A94-9551-16537A9C211A}] => (Allow) D:\SteamLibrary\steamapps\common\Prison Architect\Prison Architect.exe
FirewallRules: [{7F996C92-78AE-44DB-963F-CBDCFE84F0DF}] => (Allow) D:\SteamLibrary\steamapps\common\Prison Architect\Prison Architect.exe
FirewallRules: [{355494CD-C7DE-4FE5-9D6E-019AE2477520}] => (Allow) D:\SteamLibrary\steamapps\common\Prison Architect\Prison Architect Safe Mode.exe
FirewallRules: [{A78B9CCB-1FCE-4F8E-9917-ABDC72B4494D}] => (Allow) D:\SteamLibrary\steamapps\common\Prison Architect\Prison Architect Safe Mode.exe
FirewallRules: [{1A19B009-421F-415D-8C88-D1EB567BD0DE}] => (Allow) E:\SteamLibrary\steamapps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [{F126CFCC-5A17-4512-94F1-310A94FC50EE}] => (Allow) E:\SteamLibrary\steamapps\common\Company of Heroes 2\RelicCoH2.exe
FirewallRules: [TCP Query User{C6FDBAAA-50DB-4692-B3E6-E61F6E9421C4}E:\far cry - primal\bin\fcprimal.exe] => (Block) E:\far cry - primal\bin\fcprimal.exe
FirewallRules: [UDP Query User{F4DD49D2-6ED8-40C2-8D9B-4A54F898F155}E:\far cry - primal\bin\fcprimal.exe] => (Block) E:\far cry - primal\bin\fcprimal.exe
FirewallRules: [TCP Query User{BDA25E05-861C-46E4-9DBB-E2DB9DB86984}D:\steamlibrary\steamapps\common\arma 3\arma3_x64.exe] => (Allow) D:\steamlibrary\steamapps\common\arma 3\arma3_x64.exe
FirewallRules: [UDP Query User{092409A0-0AE4-43B3-ABE9-D9D5DABC94D0}D:\steamlibrary\steamapps\common\arma 3\arma3_x64.exe] => (Allow) D:\steamlibrary\steamapps\common\arma 3\arma3_x64.exe
FirewallRules: [{038AD727-5304-44C8-AC35-846F81E18854}] => (Allow) D:\Origin\Battlefield 1\bf1Trial.exe
FirewallRules: [{C91B4CE9-44E0-4BC7-94DF-CDEB2E61C7B0}] => (Allow) D:\Origin\Battlefield 1\bf1Trial.exe
FirewallRules: [{11460EC7-BCA7-444B-A663-2477958F5B50}] => (Allow) D:\Origin\Battlefield 1\bf1.exe
FirewallRules: [{B52299AB-84EC-4E23-8EEA-81E692CC5B0A}] => (Allow) D:\Origin\Battlefield 1\bf1.exe
FirewallRules: [{34126646-964B-4528-B70E-D87007924215}] => (Allow) C:\Program Files\Microsoft Office\root\Office16\outlook.exe
FirewallRules: [{3E4C562B-4CF1-4887-9499-A29CF0C0C622}] => (Allow) E:\Assassins Creed Syndicate Gold Edition\ACS.exe
FirewallRules: [{D372B3C4-C172-44C6-9466-61285BCC1E1E}] => (Allow) E:\Assassins Creed Syndicate Gold Edition\ACS.exe
FirewallRules: [{B8EA7236-C2B4-4996-AA81-86DBC03C4516}] => (Allow) E:\SteamLibrary\steamapps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{8E917F5B-3A80-4EB0-8848-51C04AE56DA4}] => (Allow) E:\SteamLibrary\steamapps\common\PAYDAY 2\payday2_win32_release.exe
FirewallRules: [{61766132-5E48-4F68-A090-6DD40F20095A}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{52C4403A-CD5C-45CC-B07D-0F132CD0D2ED}] => (Allow) D:\SteamLibrary\steamapps\common\Rising Storm 2\Binaries\Win64\RisingStorm2.exe
FirewallRules: [{29687BA9-F389-4529-ABDB-2BB140B46676}] => (Allow) D:\SteamLibrary\steamapps\common\Rising Storm 2\Binaries\Win64\RisingStorm2.exe
FirewallRules: [TCP Query User{9F8A7D2C-B89C-4910-A72D-0DA0AABE7DB2}D:\steamlibrary\steamapps\common\rising storm 2\binaries\win64\vngame.exe] => (Allow) D:\steamlibrary\steamapps\common\rising storm 2\binaries\win64\vngame.exe
FirewallRules: [UDP Query User{93E426CC-8112-4EB9-9F7F-ABFA52112F23}D:\steamlibrary\steamapps\common\rising storm 2\binaries\win64\vngame.exe] => (Allow) D:\steamlibrary\steamapps\common\rising storm 2\binaries\win64\vngame.exe
FirewallRules: [{3B366C06-41B3-49C7-BDFA-B239A4D28A61}] => (Allow) LPort=24680

==================== Restore Points =========================

16-05-2017 17:27:36 Naplánovaný kontrolní bod
18-05-2017 14:50:10 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501

==================== Faulty Device Manager Devices =============

Name: Standardní klávesnice PS/2
Description: Standardní klávesnice PS/2
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardní klávesnice)
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.

Name: Myš Microsoft PS/2
Description: Myš Microsoft PS/2
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/21/2017 01:18:15 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Procedura Open pro službu BITS v knihovně DLL C:\Windows\System32\bitsperf.dll se nezdařila. Výkonnostní data pro tuto službu nebudou k dispozici. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (05/21/2017 08:46:06 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\UMI.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 08:46:03 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\BGRnd.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 08:46:03 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\RM.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 08:46:02 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\ResDebugU.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 08:45:53 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro E:\Program Files (x86)\Pinnacle\Studio 19\programs\PinnacleStudio.EXE se nezdařilo. Chyba v souboru manifestu nebo zásady E:\Program Files (x86)\Pinnacle\Studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 07:43:45 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\UMI.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 07:43:42 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\BGRnd.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 07:43:42 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\RM.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (05/21/2017 07:43:42 AM) (Source: SideBySide) (EventID: 35) (User: )
Description: Generování kontextu aktivace pro e:\program files (x86)\pinnacle\studio 19\programs\ResDebugU.exe se nezdařilo. Chyba v souboru manifestu nebo zásady e:\program files (x86)\pinnacle\studio 19\programs\Avid.vfcore\Avid.vfcore.MANIFEST na řádku 4.
Identita komponenty nalezená v manifestu nesouhlasí s identitou požadované komponenty.
Odkaz je Avid.vfcore,processorArchitecture="AMD64",type="win32",version="1.0.0.0".
Definice je Avid.vfcore,processorArchitecture="x86",type="win32",version="1.0.0.0".
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.


System errors:
=============
Error: (05/21/2017 01:22:11 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby Intel(R) Online Connect Helper bylo dosaženo časového limitu (30000 ms).

Error: (05/21/2017 01:18:13 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba CldFlt neuspěla při spuštění v důsledku následující chyby:
Požadavek není podporován.

Error: (05/21/2017 01:18:09 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 35) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby pro výkon jsou u logického procesoru technologie Hyper-V 7 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.

Error: (05/21/2017 01:18:09 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 35) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby pro výkon jsou u logického procesoru technologie Hyper-V 5 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.

Error: (05/21/2017 01:18:09 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 35) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby pro výkon jsou u logického procesoru technologie Hyper-V 3 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.

Error: (05/21/2017 01:18:09 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 35) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby pro výkon jsou u logického procesoru technologie Hyper-V 1 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.

Error: (05/21/2017 01:18:09 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 35) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby pro výkon jsou u logického procesoru technologie Hyper-V 6 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.

Error: (05/21/2017 01:18:09 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 35) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby pro výkon jsou u logického procesoru technologie Hyper-V 4 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.

Error: (05/21/2017 01:18:09 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 35) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby pro výkon jsou u logického procesoru technologie Hyper-V 2 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.

Error: (05/21/2017 01:18:09 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 35) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby pro výkon jsou u logického procesoru technologie Hyper-V 0 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.


CodeIntegrity:
===================================
Date: 2017-04-12 23:41:46.615
Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.

Date: 2017-04-12 23:40:28.879
Description: Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe) attempted to load \Device\HarddiskVolume3\Windows\System32\nvspcap64.dll that did not meet the Store signing level requirements.


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz
Percentage of memory in use: 26%
Total physical RAM: 16343.68 MB
Available physical RAM: 12034.16 MB
Total Virtual: 18775.68 MB
Available Virtual: 13688.8 MB

==================== Drives ================================

Drive b: (RAMDisk) (Fixed) (Total:0.25 GB) (Free:0.25 GB) FAT
Drive c: () (Fixed) (Total:223.08 GB) (Free:59.11 GB) NTFS
Drive d: () (Fixed) (Total:465.76 GB) (Free:58.09 GB) NTFS
Drive e: (Storage) (Fixed) (Total:931.51 GB) (Free:75.61 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 465.8 GB) (Disk ID: 8F491C8E)
Partition 1: (Active) - (Size=465.8 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7 or 8) (Size: 223.6 GB) (Disk ID: A9AEC62B)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=223.1 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7 or 8) (Size: 931.5 GB) (Disk ID: 1730834C)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118253
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Poblikávající příkazový řádek

#8 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start
Task: {28B90B84-028A-4144-98D7-0FD74117D426} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-07-12] (Google Inc.)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\MountPoints2: {6665a4e6-49f9-11e6-a55b-4ccc6a07dac5} - "F:\setup.exe"
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-01-17] (Google Inc.)
C:\Program Files (x86)\Google\Google Toolbar
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2017-01-17] (Google Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-01-17] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2017-01-17] (Google Inc.)
FF NewTab: Mozilla\Firefox\Profiles\447le5mu.default -> C:\\ProgramData\\Quotenamrons\\ff.NT
FF Homepage: Mozilla\Firefox\Profiles\447le5mu.default -> C:\\ProgramData\\Quotenamrons\\ff.HP
FF Extension: (No Name) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [not found]
C:\ProgramData\DP45977C.lfl
C:\Users\uzivatel1\AppData\Local\Temp

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

DexterII
Návštěvník
Návštěvník
Příspěvky: 23
Registrován: 18 bře 2016 09:03

Re: Poblikávající příkazový řádek

#9 Příspěvek od DexterII »

Tady to je :)

Fix result of Farbar Recovery Scan Tool (x64) Version: 20-05-2017
Ran by uzivatel1 (21-05-2017 20:55:49) Run:1
Running from C:\Users\uzivatel1\Desktop
Loaded Profiles: uzivatel1 (Available Profiles: uzivatel1)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
Task: {28B90B84-028A-4144-98D7-0FD74117D426} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-07-12] (Google Inc.)
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\...\MountPoints2: {6665a4e6-49f9-11e6-a55b-4ccc6a07dac5} - "F:\setup.exe"
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-01-17] (Google Inc.)
C:\Program Files (x86)\Google\Google Toolbar
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2017-01-17] (Google Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2017-01-17] (Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2017-01-17] (Google Inc.)
FF NewTab: Mozilla\Firefox\Profiles\447le5mu.default -> C:\\ProgramData\\Quotenamrons\\ff.NT
FF Homepage: Mozilla\Firefox\Profiles\447le5mu.default -> C:\\ProgramData\\Quotenamrons\\ff.HP
FF Extension: (No Name) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [not found]
C:\ProgramData\DP45977C.lfl
C:\Users\uzivatel1\AppData\Local\Temp

EmptyTemp:
End
*****************

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{28B90B84-028A-4144-98D7-0FD74117D426} => key removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{28B90B84-028A-4144-98D7-0FD74117D426} => key removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA => key removed successfully
HKU\S-1-5-21-2378821171-2048514694-1301835214-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{6665a4e6-49f9-11e6-a55b-4ccc6a07dac5} => key removed successfully
HKCR\CLSID\{6665a4e6-49f9-11e6-a55b-4ccc6a07dac5} => key not found.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7} => key removed successfully
HKCR\CLSID\{AA58ED58-01DD-4d91-8333-CF10577473F7} => key not found.
C:\Program Files (x86)\Google\Google Toolbar => moved successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7} => key removed successfully
HKCR\Wow6432Node\CLSID\{AA58ED58-01DD-4d91-8333-CF10577473F7} => key not found.
HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{2318C2B1-4965-11d4-9B18-009027A5CD4F} => value removed successfully
HKCR\CLSID\{2318C2B1-4965-11d4-9B18-009027A5CD4F} => key not found.
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{2318C2B1-4965-11d4-9B18-009027A5CD4F} => value removed successfully
HKCR\Wow6432Node\CLSID\{2318C2B1-4965-11d4-9B18-009027A5CD4F} => key not found.
Firefox "newtab" removed successfully
Firefox "homepage" removed successfully
C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi => path removed successfully
C:\ProgramData\DP45977C.lfl => moved successfully

"C:\Users\uzivatel1\AppData\Local\Temp" folder move:

Could not move "C:\Users\uzivatel1\AppData\Local\Temp" => Scheduled to move on reboot.


=========== EmptyTemp: ==========

BITS transfer queue => 7364608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 45789026 B
Java, Flash, Steam htmlcache => 630593224 B
Windows/system/drivers => 10202214 B
Edge => 4202658 B
Chrome => 778894462 B
Firefox => 373275964 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 128 B
LocalService => 0 B
NetworkService => 2016832 B
uzivatel1 => 266124057 B

RecycleBin => 370645 B
EmptyTemp: => 2 GB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 21-05-2017 20:57:10)

C:\Users\uzivatel1\AppData\Local\Temp => moved successfully

==== End of Fixlog 20:57:10 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118253
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Poblikávající příkazový řádek

#10 Příspěvek od Rudy »

Smazáno. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

DexterII
Návštěvník
Návštěvník
Příspěvky: 23
Registrován: 18 bře 2016 09:03

Re: Poblikávající příkazový řádek

#11 Příspěvek od DexterII »

Vypadá to, že je po problému, děkuji Vám moc za čas a ochotu. Přeji hezký zbytek dne :)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118253
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Poblikávající příkazový řádek

#12 Příspěvek od Rudy »

To jsem rád. Nemáte zač! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno