Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Spomalený ntb, Virus?

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
hepyk
Návštěvník
Návštěvník
Příspěvky: 11
Registrován: 16 čer 2018 10:01

Spomalený ntb, Virus?

#1 Příspěvek od hepyk »

Zdravim, ntb sa nejako zahadne spomalil , moze to byt virus? Vdaka za pomoc

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 15.09.2018
Ran by Rudolf Badžgoň (administrator) on RUDO (17-09-2018 15:01:43)
Running from C:\Users\Rudolf Badžgoň\Desktop
Loaded Profiles: Rudolf Badžgoň (Available Profiles: Rudolf Badžgoň)
Platform: Windows 8.1 (Update) (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Softex Inc.) C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(Hewlett-Packard Company) C:\Windows\System32\hpservice.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPWMISVC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
() C:\Program Files\AVAST Software\SecureLine\vpnsvc.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
() C:\Program Files\ATI Technologies\ATI.ACE\a4\AdaptiveSleepService.exe
(HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
() C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(CyberLink Corp.) C:\Program Files (x86)\Cyberlink\YouCam\YouCamService.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe
(Nico Mak Computing) C:\Program Files\WinZip\FAHWindow64.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.766\SSScheduler.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP 3D DriveGuard\AccelerometerSt.exe
(Nico Mak Computing) C:\Program Files\WinZip\WZUpdateNotifier.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPMSGSVC.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(WinZip Computing, S.L.) C:\Program Files\WinZip\WzPreloader.exe
(Avira Operations Gmbh & Co. KG) C:\Program Files (x86)\Avira\Safe Shopping\Avira Safe Shopping.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8459480 2015-03-04] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2871464 2015-04-07] (Synaptics Incorporated)
HKLM-x32\...\Run: [AccelerometerSysTrayApplet] => C:\Program Files (x86)\Hewlett-Packard\HP 3D DriveGuard\AccelerometerST.exe [127624 2015-01-30] (Hewlett-Packard Company)
HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPMSGSVC.exe [510216 2015-02-02] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [seznam-listicka-distribuce] => C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [1062472 2013-05-16] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [98024 2018-08-17] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira System Speedup User Starter] => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe [64096 2018-08-16] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-19\Control Panel\Desktop\\SCRNSAVE.EXE ->
HKU\S-1-5-20\Control Panel\Desktop\\SCRNSAVE.EXE ->
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4299968 2016-08-29] (Disc Soft Ltd)
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [9773272 2017-05-19] (Piriform Ltd)
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {4e46d4d8-39fd-11e7-82db-e4f89c8fbad2} - "F:\LaunchU3.exe" -a
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {4e882c57-9dbe-11e7-82e0-e4f89c8fbad2} - "J:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {5058c3a1-b948-11e7-82f3-e4f89c8fbad2} - "Y:\Lenovo_Suite.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {6a9e4649-a343-11e7-82e6-e4f89c8fbad2} - "L:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {6a9e4abf-a343-11e7-82e6-e4f89c8fbad2} - "J:\Lenovo_Suite.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {6b60fe4d-7ef5-11e6-82b0-e4f89c8fbad2} - "F:\Autorun.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {815c0111-8ac5-11e6-82b7-e4f89c8fbad2} - "G:\autorun.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {84990f59-b8a7-11e7-82f2-e4f89c8fbad2} - "W:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {a19a8d5d-c3d3-11e7-82f8-e4f89c8fbad2} - "Y:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {d7e9f5b6-f423-11e6-82cd-e4f89c8fbad2} - "I:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {e3391bb6-af08-11e7-82eb-e4f89c8fbad2} - "P:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\Control Panel\Desktop\\SCRNSAVE.EXE ->
HKU\S-1-5-18\Control Panel\Desktop\\SCRNSAVE.EXE ->
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FAH.lnk [2016-02-22]
ShortcutTarget: FAH.lnk -> C:\Program Files\WinZip\FAHConsole.exe (Nico Mak Computing)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2018-09-06]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.766\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Update Notifier.lnk [2016-02-22]
ShortcutTarget: Update Notifier.lnk -> C:\Program Files\WinZip\WZUpdateNotifier.exe (Nico Mak Computing)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Update steam.bat [2017-07-27] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WinZip Preloader.lnk [2016-02-22]
ShortcutTarget: WinZip Preloader.lnk -> C:\Program Files\WinZip\WzPreloader.exe (WinZip Computing, S.L.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: 0.0.0.1 mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 10.1.32.100 192.168.0.1
Tcpip\..\Interfaces\{4E20B832-B005-449E-9271-7B11C2A3E5A6}: [DhcpNameServer] 10.1.32.100 192.168.0.1
Tcpip\..\Interfaces\{CB605ECC-249B-4183-AFA5-F2AF1A27DACF}: [DhcpNameServer] 10.1.32.100 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HPNTDFJS
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HPNTDFJS
HKU\S-1-5-21-1841345330-802746098-762480209-1002\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1841345330-802746098-762480209-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HPNTDFJS
HKU\S-1-5-21-1841345330-802746098-762480209-1002\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> {0CBF0F59-7B75-465B-8CE4-29119F168E80} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
SearchScopes: HKU\S-1-5-21-1841345330-802746098-762480209-1002 -> {0CBF0F59-7B75-465B-8CE4-29119F168E80} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
SearchScopes: HKU\S-1-5-21-1841345330-802746098-762480209-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-1841345330-802746098-762480209-1002 -> {7F05BA0D-4DE0-4E8E-9530-850A1B31AFB8} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_13554
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2018-01-10] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2018-01-10] (Oracle Corporation)
BHO: No Name -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2018-01-10] (Oracle Corporation)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2014-12-17] (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2018-01-10] (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2016-02-17] (HP)

FireFox:
========
FF DefaultProfile: lqqzyn6w.default
FF ProfilePath: C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default [2018-09-17]
FF Extension: (Avira Browser Safety) - C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\Extensions\abs@avira.com.xpi [2018-09-16]
FF Extension: (Avira Password Manager) - C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\Extensions\passwordmanager@avira.com [2018-09-06]
FF Extension: (Avira SafeSearch Plus) - C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\Extensions\safesearchplus2@avira.com.xpi [2018-09-16]
FF Extension: (No Name) - C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\Extensions\uBlock0@raymondhill.net.xpi [2018-09-06] [not signed]
FF Extension: (No Name) - C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2018-09-06] [not signed]
FF Extension: (No Name) - C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [not found]
FF HKLM-x32\...\Firefox\Extensions: [firefox@bho.com] - C:\Program Files\Hewlett-Packard\SimplePass\FFBHOExt
FF Extension: (HP SimplePass) - C:\Program Files\Hewlett-Packard\SimplePass\FFBHOExt [2015-04-14] [Legacy] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_31_0_0_108.dll [2018-09-16] ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2018-01-10] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2018-01-10] (Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_31_0_0_108.dll [2018-09-16] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\windows\SysWOW64\Adobe\Director\np32dsw_1216156.dll [2015-01-09] (Adobe Systems, Inc.)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2018-01-10] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2018-01-10] (Oracle Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-27] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-27] (Google Inc.)

Chrome:
=======
CHR Profile: C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default [2018-09-16]
CHR Extension: (Dokumenty) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-01-10]
CHR Extension: (Disk Google) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-01-10]
CHR Extension: (YouTube) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-01-10]
CHR Extension: (Dokumenty Google v režime offline) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-01-10]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-01-08]
CHR Extension: (Gmail) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-01-10]
CHR Extension: (Chrome Media Router) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-03-07]
CHR HKLM\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdaptiveSleepService; c:\Program Files\ATI Technologies\ATI.ACE\A4\AdaptiveSleepService.exe [138752 2015-02-10] () [File not signed]
R2 AMD FUEL Service; c:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [344064 2015-02-10] (Advanced Micro Devices, Inc.) [File not signed]
S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [895056 2018-08-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [226000 2018-08-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [226000 2018-08-27] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1148568 2018-08-27] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [436848 2018-08-17] (Avira Operations GmbH & Co. KG)
R2 AviraOptimizerHost; C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe [2981360 2018-07-27] (Avira Operations GmbH & Co. KG)
R2 AviraPhantomVPN; C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe [338888 2018-08-14] (Avira Operations GmbH & Co. KG)
R2 AviraUpdaterService; C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe [103728 2018-08-09] (Avira Operations GmbH & Co. KG)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1467072 2016-08-29] (Disc Soft Ltd)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [333688 2018-06-13] (HP Inc.)
R2 HPWMISVC; c:\Program Files (x86)\Hewlett-Packard\HP System Event\HPWMISVC.exe [580872 2015-02-02] (Hewlett-Packard Development Company, L.P.)
R2 ibtsiva; C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe [125168 2014-11-04] (Intel Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.766\McCHSvc.exe [405392 2018-07-11] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; c:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268192 2014-12-04] ()
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [103424 2015-01-30] (Softex Inc.) [File not signed]
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [389896 2014-04-14] ()
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [293080 2015-03-04] (Realtek Semiconductor)
R2 SecureLine; C:\Program Files\AVAST Software\SecureLine\VpnSvc.exe [592392 2016-05-27] ()
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [220840 2015-04-07] (Synaptics Incorporated)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation)
R2 ZeroConfigService; c:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3820960 2014-12-04] (Intel® Corporation)
S2 postgresql-9.4; "C:\Program Files (x86)\PostgreSQL\9.4\bin\pg_ctl.exe" runservice -N "postgresql-9.4" -D "C:\Program Files (x86)\PostgreSQL\9.4\data" -w

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AmdAS4; C:\Windows\System32\drivers\AmdAS4.sys [17640 2015-02-26] (Advanced Micro Devices, INC.)
S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [21160 2012-09-23] (Advanced Micro Devices, Inc.)
S3 amdkmcsp; C:\Windows\system32\DRIVERS\amdkmcsp.sys [101232 2017-06-12] (Advanced Micro Devices, Inc. )
R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [62152 2015-02-26] (Advanced Micro Devices, Inc.)
R0 amdpsp; C:\Windows\System32\DRIVERS\amdpsp.sys [243048 2017-06-12] (Advanced Micro Devices, Inc. )
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWB6.sys [118848 2016-08-09] (Advanced Micro Devices)
R0 avdevprot; C:\Windows\System32\DRIVERS\avdevprot.sys [69656 2018-08-27] (Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [179376 2018-08-27] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [169864 2018-08-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [44488 2018-08-27] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\system32\DRIVERS\avnetflt.sys [88488 2018-08-27] (Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\Windows\System32\Drivers\avusbflt.sys [38048 2018-08-27] (Avira Operations GmbH & Co. KG)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91912 2013-11-12] (CyberLink)
R3 dtlitescsibus; C:\Windows\System32\drivers\dtlitescsibus.sys [30264 2016-09-20] (Disc Soft Ltd)
R3 dtliteusbbus; C:\Windows\System32\drivers\dtliteusbbus.sys [47672 2016-09-20] (Disc Soft Ltd)
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [225008 2014-11-04] (Intel Corporation)
R3 NETwNb64; C:\Windows\system32\DRIVERS\Netwbw02.sys [3494680 2014-12-08] (Intel Corporation)
R3 RSP2STOR; C:\Windows\system32\DRIVERS\RtsP2Stor.sys [294104 2015-01-07] (Realtek Semiconductor Corp.)
R3 SmbDrv; C:\Windows\system32\DRIVERS\Smb_driver_AMDASF.sys [33448 2015-04-07] (Synaptics Incorporated)
S3 SmbDrvI; C:\Windows\System32\drivers\Smb_driver_Intel.sys [33448 2015-04-07] (Synaptics Incorporated)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Corporation)
R3 WirelessButtonDriver; C:\Windows\System32\drivers\WirelessButtonDriver64.sys [20800 2013-07-22] (Hewlett-Packard Development Company, L.P.)
S3 mfeavfk01; \Device\mfeavfk01.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-09-17 15:01 - 2018-09-17 15:03 - 000024464 _____ C:\Users\Rudolf Badžgoň\Desktop\FRST.txt
2018-09-17 15:01 - 2018-09-17 15:01 - 000000000 ____D C:\FRST
2018-09-17 14:59 - 2018-09-17 15:00 - 002413568 _____ (Farbar) C:\Users\Rudolf Badžgoň\Desktop\FRST64.exe
2018-09-16 20:45 - 2018-09-16 20:45 - 000000000 ____D C:\Users\Rudolf Badžgoň\AppData\Local\Avira
2018-09-16 20:04 - 2018-08-04 01:46 - 000836480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2018-09-16 20:04 - 2018-08-04 01:46 - 000181120 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2018-09-06 20:47 - 2018-09-06 20:47 - 000003292 _____ C:\Windows\System32\Tasks\Avira_Antivirus_Systray
2018-09-06 20:47 - 2018-09-06 20:47 - 000000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_avusbflt_01011.Wdf
2018-09-06 20:47 - 2018-08-27 15:28 - 000179376 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2018-09-06 20:47 - 2018-08-27 15:28 - 000169864 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2018-09-06 20:47 - 2018-08-27 15:28 - 000088488 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2018-09-06 20:47 - 2018-08-27 15:28 - 000069656 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avdevprot.sys
2018-09-06 20:47 - 2018-08-27 15:28 - 000044488 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2018-09-06 20:47 - 2018-08-27 15:28 - 000038048 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avusbflt.sys
2018-09-06 20:45 - 2018-09-06 20:45 - 000000000 ____D C:\Users\Public\PrivacyPal Sessions
2018-09-06 20:44 - 2018-09-16 20:08 - 000000000 ____D C:\Windows\System32\Tasks\Avira
2018-09-06 20:44 - 2018-09-06 20:44 - 000000000 ____D C:\Users\Rudolf Badžgoň\AppData\Local\Avira Operations Gmbh & Co. KG
2018-09-06 20:43 - 2018-09-06 20:43 - 000000000 ____D C:\ProgramData\Avira Operations Gmbh & Co. KG
2018-09-06 20:42 - 2018-09-17 15:03 - 000000000 ____D C:\Users\Public\Speedup Sessions
2018-09-06 20:42 - 2018-09-06 20:42 - 000003666 _____ C:\Windows\System32\Tasks\AviraSystemSpeedupUpdate
2018-09-06 20:38 - 2018-09-06 20:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2018-09-06 20:38 - 2018-09-06 20:46 - 000000000 ____D C:\ProgramData\Avira
2018-09-06 20:38 - 2018-09-06 20:46 - 000000000 ____D C:\Program Files (x86)\Avira
2018-09-06 20:38 - 2018-09-06 20:38 - 000001211 _____ C:\Users\Public\Desktop\Avira.lnk
2018-09-06 20:37 - 2018-09-06 20:37 - 005427872 _____ (Avira Operations GmbH & Co. KG) C:\Users\Rudolf Badžgoň\Downloads\avira_en_fass0_5b91739c8bbae__ws.exe
2018-09-06 20:31 - 2018-06-12 21:01 - 000149632 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2018-09-06 20:31 - 2018-06-08 15:15 - 002860032 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2018-09-06 20:31 - 2018-06-08 15:15 - 001602048 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000783872 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000680960 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000612352 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000470016 _____ (Microsoft Corporation) C:\Windows\system32\centel.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000443392 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000301056 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000246272 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2018-09-06 20:30 - 2018-07-19 09:06 - 007371616 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2018-09-06 20:30 - 2018-07-19 08:48 - 001737600 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2018-09-06 20:30 - 2018-07-19 08:15 - 025745408 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2018-09-06 20:30 - 2018-07-19 06:35 - 002902016 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2018-09-06 20:30 - 2018-07-19 06:33 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2018-09-06 20:30 - 2018-07-19 06:33 - 000417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2018-09-06 20:30 - 2018-07-19 06:30 - 005778432 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2018-09-06 20:30 - 2018-07-19 06:23 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2018-09-06 20:30 - 2018-07-19 06:22 - 020286464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2018-09-06 20:30 - 2018-07-19 06:22 - 000794624 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2018-09-06 20:30 - 2018-07-19 06:22 - 000108544 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2018-09-06 20:30 - 2018-07-19 06:21 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2018-09-06 20:30 - 2018-07-19 06:05 - 000497664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2018-09-06 20:30 - 2018-07-19 06:03 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2018-09-06 20:30 - 2018-07-19 06:01 - 002295808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2018-09-06 20:30 - 2018-07-19 05:55 - 000662016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2018-09-06 20:30 - 2018-07-19 05:55 - 000099328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2018-09-06 20:30 - 2018-07-19 05:54 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2018-09-06 20:30 - 2018-07-19 05:53 - 001033216 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2018-09-06 20:30 - 2018-07-19 05:47 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2018-09-06 20:30 - 2018-07-19 05:46 - 015283712 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2018-09-06 20:30 - 2018-07-19 05:45 - 000809472 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2018-09-06 20:30 - 2018-07-19 05:45 - 000728064 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2018-09-06 20:30 - 2018-07-19 05:43 - 002136064 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2018-09-06 20:30 - 2018-07-19 05:34 - 000880640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2018-09-06 20:30 - 2018-07-19 05:32 - 004494848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2018-09-06 20:30 - 2018-07-19 05:31 - 004510720 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2018-09-06 20:30 - 2018-07-19 05:30 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2018-09-06 20:30 - 2018-07-19 05:28 - 013679616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2018-09-06 20:30 - 2018-07-19 05:28 - 002882048 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2018-09-06 20:30 - 2018-07-19 05:28 - 002059776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2018-09-06 20:30 - 2018-07-19 05:28 - 000696320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2018-09-06 20:30 - 2018-07-19 05:28 - 000333312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2018-09-06 20:30 - 2018-07-19 05:20 - 001554944 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2018-09-06 20:30 - 2018-07-19 05:17 - 001049600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2018-09-06 20:30 - 2018-07-19 05:09 - 004037632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2018-09-06 20:30 - 2018-07-19 05:09 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2018-09-06 20:30 - 2018-07-19 05:06 - 001329152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2018-09-06 20:30 - 2018-07-19 05:04 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2018-09-06 20:30 - 2018-07-13 09:51 - 002452824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2018-09-06 20:30 - 2018-07-07 20:33 - 001548632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2018-09-06 20:30 - 2018-07-07 19:05 - 004169216 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2018-09-06 20:30 - 2018-07-07 19:02 - 000096768 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2018-09-06 20:30 - 2018-07-07 19:00 - 000148992 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2018-09-06 20:30 - 2018-07-07 18:33 - 000078336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2018-09-06 20:30 - 2018-07-07 18:31 - 000113664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2018-09-06 20:30 - 2018-07-06 19:37 - 001754624 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2018-09-06 20:30 - 2018-07-06 18:36 - 001491968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2018-09-06 20:30 - 2018-06-30 20:00 - 001113952 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2018-09-06 20:30 - 2018-06-24 17:11 - 000748544 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2018-09-06 20:30 - 2018-06-24 17:04 - 000504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2018-09-06 20:30 - 2018-06-20 21:44 - 001676064 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2018-09-06 20:30 - 2018-06-20 21:44 - 001536120 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2018-09-06 20:30 - 2018-06-20 20:48 - 000095744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdk8.sys
2018-09-06 20:30 - 2018-06-20 20:48 - 000027136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fxppm.sys
2018-09-06 20:30 - 2018-06-20 18:58 - 000098816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelppm.sys
2018-09-06 20:30 - 2018-06-20 18:58 - 000098816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdppm.sys
2018-09-06 20:30 - 2018-06-20 18:58 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\processr.sys
2018-09-06 20:30 - 2018-06-19 15:38 - 003611136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2018-09-06 20:30 - 2018-06-19 15:38 - 003321344 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2018-09-06 20:30 - 2018-06-19 15:31 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2018-09-06 20:30 - 2018-06-19 15:29 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2018-09-06 20:30 - 2018-06-16 17:03 - 002779136 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2018-09-06 20:30 - 2018-06-16 16:59 - 002464256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2018-09-06 20:30 - 2018-06-15 06:34 - 000923512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refs.sys
2018-09-06 20:30 - 2018-06-15 04:28 - 000445440 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2018-09-06 20:30 - 2018-06-15 04:12 - 000477696 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2018-09-06 20:30 - 2018-06-15 04:00 - 000324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2018-09-06 20:30 - 2018-06-15 03:55 - 000840192 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2018-09-06 20:30 - 2018-06-15 03:43 - 000186880 _____ (Microsoft Corporation) C:\Windows\system32\dpapisrv.dll
2018-09-06 20:30 - 2018-06-15 03:26 - 000514560 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2018-09-06 20:30 - 2018-06-15 03:22 - 000866304 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2018-09-06 20:30 - 2018-06-15 03:19 - 000399360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2018-09-06 20:30 - 2018-06-12 10:00 - 022374248 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2018-09-06 20:30 - 2018-06-12 09:57 - 019790760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2018-09-06 20:30 - 2018-06-11 18:36 - 003119616 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2018-09-06 20:30 - 2018-06-09 18:26 - 002712064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2018-09-06 20:30 - 2018-06-09 04:47 - 002176072 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2018-09-06 20:30 - 2018-06-09 03:44 - 001565528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2018-09-06 20:30 - 2018-06-08 20:47 - 000083456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2018-09-06 20:30 - 2018-06-08 20:26 - 000440832 _____ (Microsoft Corporation) C:\Windows\system32\zipfldr.dll
2018-09-06 20:30 - 2018-06-08 19:54 - 000656384 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2018-09-06 20:30 - 2018-06-08 19:53 - 000252416 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2018-09-06 20:30 - 2018-06-08 19:07 - 000404992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\zipfldr.dll
2018-09-06 20:30 - 2018-06-08 18:44 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2018-09-06 20:30 - 2018-06-07 20:51 - 000074240 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mpsdrv.sys
2018-09-06 20:30 - 2018-05-25 05:56 - 000381440 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2018-09-06 20:30 - 2018-05-24 23:29 - 000428888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2018-09-06 20:30 - 2018-05-23 07:45 - 000027480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\uefi.sys
2018-09-06 20:30 - 2018-05-23 06:13 - 000251392 _____ (Microsoft Corporation) C:\Windows\system32\microsoft-windows-system-events.dll
2018-09-06 20:30 - 2018-05-15 10:42 - 000590680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2018-09-06 20:30 - 2018-05-15 07:47 - 002334624 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2018-09-06 20:30 - 2018-05-15 07:47 - 000244304 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2018-09-06 20:30 - 2018-05-15 07:33 - 001308352 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2018-09-06 20:30 - 2018-05-15 06:57 - 002324752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2018-09-06 20:30 - 2018-05-15 06:17 - 000032640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2018-09-06 20:30 - 2018-05-15 06:04 - 000240128 _____ (Microsoft Corporation) C:\Windows\system32\vdsbas.dll
2018-09-06 20:30 - 2018-05-15 05:05 - 000517120 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2018-09-06 20:30 - 2018-05-15 04:57 - 000672768 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2018-09-06 20:30 - 2018-05-15 04:51 - 000561152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimgapi.dll
2018-09-06 20:30 - 2018-05-12 23:11 - 000532664 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2018-09-06 20:30 - 2018-05-12 23:06 - 000567152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2018-09-06 20:30 - 2018-05-12 22:51 - 002014040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2018-09-06 20:30 - 2018-05-05 21:05 - 001543800 _____ (Microsoft Corporation) C:\Windows\system32\webservices.dll
2018-09-06 20:30 - 2018-05-05 20:15 - 001178136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webservices.dll
2018-09-06 20:30 - 2018-05-05 18:38 - 000358912 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2018-09-06 20:30 - 2018-05-05 18:23 - 000324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2018-09-06 20:30 - 2018-05-04 01:02 - 000439640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2018-09-06 20:30 - 2018-05-04 01:02 - 000325456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBXHCI.SYS
2018-09-06 20:30 - 2018-05-04 01:02 - 000187728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\UCX01000.SYS
2018-09-06 20:30 - 2018-04-26 15:43 - 000918296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000065880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000021848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000018776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000017240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000017240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000015704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000015192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000013656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000013152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000012120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000012120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000011608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000011608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000011608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000011608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000998912 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000063832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000020824 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000019288 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000017752 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000017752 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000016216 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000015704 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000014168 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000013656 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000012632 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000012120 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000012120 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000012120 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000012120 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2018-09-06 20:30 - 2018-04-25 19:38 - 000243200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2018-09-06 20:30 - 2018-04-07 18:43 - 000243200 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2018-09-06 20:30 - 2018-04-07 18:09 - 000170496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSCard.dll
2018-09-06 20:30 - 2018-04-07 17:34 - 002255360 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2018-09-06 20:30 - 2018-04-07 17:15 - 001942016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2018-09-06 20:30 - 2018-04-05 19:47 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netvsc63.sys
2018-09-06 20:30 - 2018-04-05 19:38 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\NetVscCoinstall.dll
2018-09-06 20:30 - 2018-03-29 03:33 - 000070656 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2018-09-06 20:30 - 2018-03-29 03:21 - 000015872 _____ (Microsoft Corporation) C:\Windows\system32\wsmplpxy.dll
2018-09-06 20:30 - 2018-03-29 03:06 - 002608640 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2018-09-06 20:30 - 2018-03-29 03:05 - 000285184 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2018-09-06 20:30 - 2018-03-29 02:26 - 002170880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2018-09-06 20:30 - 2018-03-29 02:24 - 000236032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2018-09-06 20:19 - 2018-09-06 20:20 - 000000000 ____D C:\Users\Rudolf Badžgoň\Downloads\mgr
2018-09-06 19:57 - 2018-09-06 19:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2018-09-06 19:56 - 2018-09-16 20:10 - 000000000 ____D C:\ProgramData\McAfee Security Scan

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-09-17 14:31 - 2016-02-15 14:20 - 000003594 _____ C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1841345330-802746098-762480209-1002
2018-09-17 14:29 - 2016-02-15 14:17 - 000000000 ____D C:\Users\Rudolf Badžgoň\Documents\Youcam
2018-09-17 14:27 - 2016-11-20 22:32 - 000000000 ____D C:\Users\Rudolf Badžgoň\AppData\LocalLow\Mozilla
2018-09-17 14:27 - 2016-11-18 08:25 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2018-09-17 14:27 - 2016-02-15 14:28 - 000001178 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2018-09-17 14:27 - 2016-02-15 14:28 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-09-17 14:25 - 2016-02-15 14:13 - 000000000 ____D C:\Users\Rudolf Badžgoň
2018-09-17 09:06 - 2015-04-15 05:41 - 000762180 _____ C:\Windows\system32\perfh005.dat
2018-09-17 09:06 - 2015-04-15 05:41 - 000168240 _____ C:\Windows\system32\perfc005.dat
2018-09-17 09:06 - 2014-11-21 06:42 - 001901938 _____ C:\Windows\system32\PerfStringBackup.INI
2018-09-17 09:06 - 2013-08-22 15:36 - 000000000 ____D C:\Windows\Inf
2018-09-17 08:57 - 2013-08-22 16:45 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2018-09-16 21:01 - 2018-01-08 19:18 - 000002251 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-09-16 21:01 - 2018-01-08 19:18 - 000002210 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2018-09-16 20:51 - 2018-03-13 13:20 - 000004538 _____ C:\Windows\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-09-16 20:51 - 2016-02-16 08:01 - 000004288 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2018-09-16 20:50 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2018-09-16 20:50 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\system32\Macromed
2018-09-16 20:46 - 2013-08-22 17:20 - 000000000 ____D C:\Windows\CbsTemp
2018-09-16 20:01 - 2013-08-22 16:44 - 000499160 _____ C:\Windows\system32\FNTCACHE.DAT
2018-09-07 11:02 - 2015-07-26 23:25 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2018-09-07 11:02 - 2013-08-22 15:25 - 000262144 ___SH C:\Windows\system32\config\BBI
2018-09-06 22:15 - 2016-02-22 13:13 - 000000000 ____D C:\Windows\system32\appraiser
2018-09-06 22:15 - 2013-08-22 17:36 - 000000000 ___RD C:\Windows\ToastData
2018-09-06 22:15 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\SysWOW64\en-GB
2018-09-06 22:15 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\system32\en-GB
2018-09-06 21:45 - 2016-02-18 07:54 - 000000000 ____D C:\Windows\system32\MRT
2018-09-06 21:31 - 2016-02-18 07:54 - 137343192 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2018-09-06 20:38 - 2015-04-14 20:44 - 000000000 ____D C:\ProgramData\Package Cache
2018-09-06 20:14 - 2016-02-17 15:15 - 000000000 ____D C:\Users\Rudolf Badžgoň\AppData\Roaming\vlc
2018-09-06 19:57 - 2018-07-03 21:04 - 000001987 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2018-09-06 19:57 - 2016-09-26 15:28 - 000000000 ____D C:\Program Files\McAfee Security Scan
2018-09-06 19:44 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\AppReadiness

==================== Files in the root of some directories =======

2016-02-16 11:19 - 2016-02-16 11:20 - 061364096 _____ (PostgreSQL Global Development Group) C:\Users\Rudolf Badžgoň\postgresql_94.exe
2018-01-10 12:07 - 2012-08-20 11:42 - 000000685 _____ () C:\Users\Sleeping.Dogs.Limited.Edition-KaOs\~UnPack~.bat
2009-09-04 19:00 - 2009-09-04 19:00 - 001347354 _____ () C:\Program Files (x86)\Apr2005_d3dx9_25_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 001078954 _____ () C:\Program Files (x86)\Apr2005_d3dx9_25_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 001397822 _____ () C:\Program Files (x86)\Apr2006_d3dx9_30_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 001115221 _____ () C:\Program Files (x86)\Apr2006_d3dx9_30_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000916430 _____ () C:\Program Files (x86)\Apr2006_MDX1_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 004162630 _____ () C:\Program Files (x86)\Apr2006_MDX1_x86_Archive.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000179125 _____ () C:\Program Files (x86)\Apr2006_XACT_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000133095 _____ () C:\Program Files (x86)\Apr2006_XACT_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000087101 _____ () C:\Program Files (x86)\Apr2006_xinput_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000046002 _____ () C:\Program Files (x86)\Apr2006_xinput_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000698612 _____ () C:\Program Files (x86)\APR2007_d3dx10_33_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000695857 _____ () C:\Program Files (x86)\APR2007_d3dx10_33_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 001607358 _____ () C:\Program Files (x86)\APR2007_d3dx9_33_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 001606031 _____ () C:\Program Files (x86)\APR2007_d3dx9_33_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000195758 _____ () C:\Program Files (x86)\APR2007_XACT_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000151225 _____ () C:\Program Files (x86)\APR2007_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000096817 _____ () C:\Program Files (x86)\APR2007_xinput_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000053294 _____ () C:\Program Files (x86)\APR2007_xinput_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001350534 _____ () C:\Program Files (x86)\Aug2005_d3dx9_27_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001077644 _____ () C:\Program Files (x86)\Aug2005_d3dx9_27_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000182903 _____ () C:\Program Files (x86)\AUG2006_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000137235 _____ () C:\Program Files (x86)\AUG2006_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000087142 _____ () C:\Program Files (x86)\AUG2006_xinput_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000046058 _____ () C:\Program Files (x86)\AUG2006_xinput_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000852286 _____ () C:\Program Files (x86)\AUG2007_d3dx10_35_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000796859 _____ () C:\Program Files (x86)\AUG2007_d3dx10_35_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001800152 _____ () C:\Program Files (x86)\AUG2007_d3dx9_35_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001708144 _____ () C:\Program Files (x86)\AUG2007_d3dx9_35_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000198088 _____ () C:\Program Files (x86)\AUG2007_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000153004 _____ () C:\Program Files (x86)\AUG2007_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000867604 _____ () C:\Program Files (x86)\Aug2008_d3dx10_39_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000849167 _____ () C:\Program Files (x86)\Aug2008_d3dx10_39_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001794076 _____ () C:\Program Files (x86)\Aug2008_d3dx9_39_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001464664 _____ () C:\Program Files (x86)\Aug2008_d3dx9_39_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000121764 _____ () C:\Program Files (x86)\Aug2008_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000092996 _____ () C:\Program Files (x86)\Aug2008_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000271404 _____ () C:\Program Files (x86)\Aug2008_XAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000271038 _____ () C:\Program Files (x86)\Aug2008_XAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000919036 _____ () C:\Program Files (x86)\Aug2009_D3DCompiler_42_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000900598 _____ () C:\Program Files (x86)\Aug2009_D3DCompiler_42_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 003112103 _____ () C:\Program Files (x86)\Aug2009_d3dcsx_42_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 003319732 _____ () C:\Program Files (x86)\Aug2009_d3dcsx_42_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000232635 _____ () C:\Program Files (x86)\Aug2009_d3dx10_42_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000192131 _____ () C:\Program Files (x86)\Aug2009_d3dx10_42_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000136301 _____ () C:\Program Files (x86)\Aug2009_d3dx11_42_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000105036 _____ () C:\Program Files (x86)\Aug2009_d3dx11_42_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000930108 _____ () C:\Program Files (x86)\Aug2009_d3dx9_42_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000728456 _____ () C:\Program Files (x86)\Aug2009_d3dx9_42_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000122408 _____ () C:\Program Files (x86)\Aug2009_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000093098 _____ () C:\Program Files (x86)\Aug2009_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000273264 _____ () C:\Program Files (x86)\Aug2009_XAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000272634 _____ () C:\Program Files (x86)\Aug2009_XAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001155483 _____ () C:\Program Files (x86)\BDANT.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000975148 _____ () C:\Program Files (x86)\BDAXP.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001357968 _____ () C:\Program Files (x86)\Dec2005_d3dx9_28_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001079448 _____ () C:\Program Files (x86)\Dec2005_d3dx9_28_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000212799 _____ () C:\Program Files (x86)\DEC2006_d3dx10_00_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000191712 _____ () C:\Program Files (x86)\DEC2006_d3dx10_00_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001571154 _____ () C:\Program Files (x86)\DEC2006_d3dx9_32_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001574376 _____ () C:\Program Files (x86)\DEC2006_d3dx9_32_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000192467 _____ () C:\Program Files (x86)\DEC2006_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000145591 _____ () C:\Program Files (x86)\DEC2006_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000094024 _____ (Microsoft Corporation) C:\Program Files (x86)\DSETUP.dll
2009-09-04 19:01 - 2009-09-04 19:01 - 001691464 _____ (Microsoft Corporation) C:\Program Files (x86)\dsetup32.dll
2009-09-04 19:01 - 2009-09-04 19:01 - 000044440 _____ () C:\Program Files (x86)\dxdllreg_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 013264168 _____ () C:\Program Files (x86)\dxnt.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000525656 _____ (Microsoft Corporation) C:\Program Files (x86)\DXSETUP.exe
2009-09-04 19:01 - 2009-09-04 19:01 - 000095637 _____ () C:\Program Files (x86)\dxupdate.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001247499 _____ () C:\Program Files (x86)\Feb2005_d3dx9_24_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001013225 _____ () C:\Program Files (x86)\Feb2005_d3dx9_24_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001362796 _____ () C:\Program Files (x86)\Feb2006_d3dx9_29_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001084712 _____ () C:\Program Files (x86)\Feb2006_d3dx9_29_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000178359 _____ () C:\Program Files (x86)\Feb2006_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000132409 _____ () C:\Program Files (x86)\Feb2006_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000194667 _____ () C:\Program Files (x86)\FEB2007_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000147983 _____ () C:\Program Files (x86)\FEB2007_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001336002 _____ () C:\Program Files (x86)\Jun2005_d3dx9_26_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001064925 _____ () C:\Program Files (x86)\Jun2005_d3dx9_26_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000180777 _____ () C:\Program Files (x86)\JUN2006_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000133663 _____ () C:\Program Files (x86)\JUN2006_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000699044 _____ () C:\Program Files (x86)\JUN2007_d3dx10_34_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000698464 _____ () C:\Program Files (x86)\JUN2007_d3dx10_34_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001607766 _____ () C:\Program Files (x86)\JUN2007_d3dx9_34_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001607278 _____ () C:\Program Files (x86)\JUN2007_d3dx9_34_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000197114 _____ () C:\Program Files (x86)\JUN2007_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000152901 _____ () C:\Program Files (x86)\JUN2007_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000867828 _____ () C:\Program Files (x86)\JUN2008_d3dx10_38_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000849919 _____ () C:\Program Files (x86)\JUN2008_d3dx10_38_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001792600 _____ () C:\Program Files (x86)\JUN2008_d3dx9_38_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001463878 _____ () C:\Program Files (x86)\JUN2008_d3dx9_38_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000055154 _____ () C:\Program Files (x86)\JUN2008_X3DAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000021905 _____ () C:\Program Files (x86)\JUN2008_X3DAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000121054 _____ () C:\Program Files (x86)\JUN2008_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000093128 _____ () C:\Program Files (x86)\JUN2008_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000269620 _____ () C:\Program Files (x86)\JUN2008_XAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000269016 _____ () C:\Program Files (x86)\JUN2008_XAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000844884 _____ () C:\Program Files (x86)\Mar2008_d3dx10_37_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000818260 _____ () C:\Program Files (x86)\Mar2008_d3dx10_37_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001769862 _____ () C:\Program Files (x86)\Mar2008_d3dx9_37_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001443274 _____ () C:\Program Files (x86)\Mar2008_d3dx9_37_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000055050 _____ () C:\Program Files (x86)\Mar2008_X3DAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000021867 _____ () C:\Program Files (x86)\Mar2008_X3DAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000122336 _____ () C:\Program Files (x86)\Mar2008_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000093726 _____ () C:\Program Files (x86)\Mar2008_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000251186 _____ () C:\Program Files (x86)\Mar2008_XAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000226242 _____ () C:\Program Files (x86)\Mar2008_XAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001067160 _____ () C:\Program Files (x86)\Mar2009_d3dx10_41_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001040737 _____ () C:\Program Files (x86)\Mar2009_d3dx10_41_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001973702 _____ () C:\Program Files (x86)\Mar2009_d3dx9_41_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001612446 _____ () C:\Program Files (x86)\Mar2009_d3dx9_41_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000054600 _____ () C:\Program Files (x86)\Mar2009_X3DAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000021298 _____ () C:\Program Files (x86)\Mar2009_X3DAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000121506 _____ () C:\Program Files (x86)\Mar2009_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000092732 _____ () C:\Program Files (x86)\Mar2009_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000275036 _____ () C:\Program Files (x86)\Mar2009_XAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000273010 _____ () C:\Program Files (x86)\Mar2009_XAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000864600 _____ () C:\Program Files (x86)\Nov2007_d3dx10_36_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000803876 _____ () C:\Program Files (x86)\Nov2007_d3dx10_36_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001802058 _____ () C:\Program Files (x86)\Nov2007_d3dx9_36_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001709360 _____ () C:\Program Files (x86)\Nov2007_d3dx9_36_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000046144 _____ () C:\Program Files (x86)\NOV2007_X3DAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000018496 _____ () C:\Program Files (x86)\NOV2007_X3DAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000196754 _____ () C:\Program Files (x86)\NOV2007_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000148264 _____ () C:\Program Files (x86)\NOV2007_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000994154 _____ () C:\Program Files (x86)\Nov2008_d3dx10_40_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000965421 _____ () C:\Program Files (x86)\Nov2008_d3dx10_40_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001906870 _____ () C:\Program Files (x86)\Nov2008_d3dx9_40_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001550796 _____ () C:\Program Files (x86)\Nov2008_d3dx9_40_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000054522 _____ () C:\Program Files (x86)\Nov2008_X3DAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000021843 _____ () C:\Program Files (x86)\Nov2008_X3DAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000121786 _____ () C:\Program Files (x86)\Nov2008_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000092676 _____ () C:\Program Files (x86)\Nov2008_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000273960 _____ () C:\Program Files (x86)\Nov2008_XAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000272603 _____ () C:\Program Files (x86)\Nov2008_XAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000086029 _____ () C:\Program Files (x86)\Oct2005_xinput_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000045351 _____ () C:\Program Files (x86)\Oct2005_xinput_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001412894 _____ () C:\Program Files (x86)\OCT2006_d3dx9_31_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001127209 _____ () C:\Program Files (x86)\OCT2006_d3dx9_31_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000182361 _____ () C:\Program Files (x86)\OCT2006_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000138009 _____ () C:\Program Files (x86)\OCT2006_XACT_x86.cab
2017-09-26 15:25 - 2003-03-21 12:45 - 000250544 _____ (KeyWorks Software) C:\Program Files (x86)\Common Files\keyhelp.ocx
2016-09-19 17:02 - 2018-02-05 19:28 - 000000411 _____ () C:\Users\Rudolf Badžgoň\AppData\Roaming\Options.ini
2016-07-05 19:51 - 2018-02-13 08:03 - 000006656 _____ () C:\Users\Rudolf Badžgoň\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-02-15 21:51 - 2016-02-15 21:51 - 000000017 _____ () C:\Users\Rudolf Badžgoň\AppData\Local\resmon.resmoncfg

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-09-06 21:16

==================== End of FRST.txt ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15.09.2018
Ran by Rudolf Badžgoň (17-09-2018 15:04:24)
Running from C:\Users\Rudolf Badžgoň\Desktop
Windows 8.1 (Update) (X64) (2016-02-15 12:13:11)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1841345330-802746098-762480209-500 - Administrator - Disabled)
Guest (S-1-5-21-1841345330-802746098-762480209-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1841345330-802746098-762480209-1004 - Limited - Enabled)
Rudolf Badžgoň (S-1-5-21-1841345330-802746098-762480209-1002 - Administrator - Enabled) => C:\Users\Rudolf Badžgoň

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 31 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 31.0.0.108 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.6.156 - Adobe Systems, Inc.)
Allgemeine Runtime Files (x86) (HKLM\...\{1F6D1DB5-82B5-41A4-85A2-0A382C142A35}_is1) (Version: 1.0.3.7 - Sereby Corporation)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.8 - Advanced Micro Devices, Inc.)
Avast SecureLine (HKLM\...\{2CD3C92F-EDC5-4B02-9B0A-9C1D37C58EF5}_is1) (Version: 1.0.220.2 - AVAST Software)
Avira (HKLM-x32\...\{532da46c-2aa3-4588-a4a2-b02bc641bf95}) (Version: 1.2.119.17994 - Avira Operations GmbH & Co. KG)
Avira (HKLM-x32\...\{9620D4C2-CF5B-4DBE-8103-CC9DAB0871C6}) (Version: 1.2.119.17994 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.40.12 - Avira Operations GmbH & Co. KG)
Avira Phantom VPN (HKLM-x32\...\Avira Phantom VPN) (Version: 2.15.2.28160 - Avira Operations GmbH & Co. KG)
Avira Privacy Pal (HKLM-x32\...\{F2BC8305-DFBE-4C02-A906-9BBD8EE299A3}_is1) (Version: 1.5.0.1453 - Avira Operations GmbH & Co. KG)
Avira Safe Shopping (HKLM-x32\...\{756F3F90-21CA-4BF5-B3B8-CB7DFFA0A146}) (Version: 1.0.72.2908 - Avira Operations Gmbh & Co. KG)
Avira Software Updater (HKLM-x32\...\{FC75CF0A-54F5-4599-8169-AB1E443A0951}) (Version: 2.0.6.1378 - Avira Operations GmbH & Co. KG)
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 4.13.0.7681 - Avira Operations GmbH & Co. KG)
Call of Duty 2 CZ + Multiplayer (HKLM-x32\...\Call of Duty 2 CZ + Multiplayer 1.0.0) (Version: 1.0.0 - Activision)
Catalyst Control Center Next Localization BR (HKLM\...\{B3404CFD-64B2-138C-22EC-64EBAF2DF5D7}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{AB77F5E4-CDCF-F6FA-4D3E-36A6BB9EEF50}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{8193166C-B615-0D56-70D1-F908F34C4E5B}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{C52624B1-12DB-AA8B-449E-08CA0FD2E50E}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{8EB916C5-A52A-8A98-BDC5-8856A19AAA3A}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{228882CB-19B2-EE92-C820-03D8E2BF101B}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{CB6E1114-058D-D311-FC1A-D98C003328C8}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{AD0AA617-CCDA-8FA5-9A82-1F6FFB8F7660}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{E65DD8F5-F185-362F-5FE7-00627C73ED7C}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{4F374250-3B97-160A-5D2A-452AE7E70ED7}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{DBFEE72E-7001-28DC-88FF-777621EA148E}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{88D3DDCC-8BB4-3228-D407-7A04B9B8A6E6}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{539FE6EE-0BD2-6F1F-A48B-78D2CCAFD9BD}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{C617CA3A-1296-7DFD-990F-F27A00E5FCA1}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{91548629-F93E-5E9A-2F3B-C226488F8805}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{8A112EC0-D20F-1545-5F13-BBA0006FB3BD}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{F1E1C881-6A24-CA60-58BF-6005B654CBEC}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{1A4779F8-961C-9FEF-4056-30B9A393F292}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{014A1FFF-4B25-00C0-D744-434AE84E842B}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{BF020F1B-4402-A4FD-2C8D-5B09561E113A}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{24ECF4ED-85F7-F6D1-A82D-567187220178}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.30 - Piriform)
C-Free 5.0 Professional (HKLM-x32\...\C-Free 5.0_is1) (Version: - Program Arts)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.9.4928 - CyberLink Corp.)
Cyberlink PhotoDirector (HKLM\...\{5A454EC5-217A-42a5-8CE1-2DDEC4E70E01}) (Version: 5.0.4.6127 - Název společnosti:) Hidden
Cyberlink PhotoDirector (HKLM-x32\...\InstallShield_{5A454EC5-217A-42a5-8CE1-2DDEC4E70E01}) (Version: 5.0.4.6127 - CyberLink Corp.)
CyberLink Power Media Player 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.6.5104 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.9.4930 - CyberLink Corp.)
CyberLink PowerBackup 2.6 (HKLM-x32\...\InstallShield_{ADD5DB49-72CF-11D8-9D75-000129760D75}) (Version: 2.6.2.1307 - CyberLink Corp.)
CyberLink PowerDirector 12 (HKLM\...\{E1646825-D391-42A0-93AA-27FA810DA093}) (Version: 12.0.3.3726 - Název společnosti:) Hidden
CyberLink PowerDirector 12 (HKLM-x32\...\InstallShield_{E1646825-D391-42A0-93AA-27FA810DA093}) (Version: 12.0.3.3726 - CyberLink Corp.)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 5.0.6.4930 - CyberLink Corp.)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.4.0.0195 - Disc Soft Ltd)
DirectX 9.0c Extra Files (x86, x64) (HKLM\...\{8729E65B-8C12-4A42-B1FE-E4DA7ED52855}_is1) (Version: 1.10.06.0 - Sereby Corporation)
DisableMSDefender (HKLM\...\{74FE39A0-FB76-47CD-84BA-91E2BBB17EF2}) (Version: 1.0.0 - Hewlett-Packard Company) Hidden
Dropbox 25 GB (HKLM-x32\...\{597A58EC-42D6-4940-8739-FB94491B013C}) (Version: 1.0.3.0 - Dropbox, Inc.)
EB Documentation 1.1 (HKLM-x32\...\EB Documentation_is1) (Version: - Europa Barbarorum)
EB Trivial Script 0.125 (HKLM-x32\...\EB Trivial Script_is1) (Version: - EuropaBarbarorum)
Energy Star (HKLM\...\{465CA2B6-98AF-4E77-BE22-A908C34BB9EC}) (Version: 1.0.9 - Hewlett-Packard Company)
Europa Barbarorum 1.1 (HKLM-x32\...\{9BCAC864-84C0-409F-8D12-364109622D18}_is1) (Version: - Europa Barbarorum)
Evernote v. 5.8.1 (HKLM-x32\...\{4FD2D1C8-8636-11E4-9D21-00163E98E7D6}) (Version: 5.8.1.6061 - Evernote Corp.)
Foxit PhantomPDF (HKLM-x32\...\{00AB67E6-7A15-4357-95AA-F06A6950EA7C}) (Version: 7.0.39.113 - Foxit Software Inc.)
Free Pascal 2.6.0 (HKLM-x32\...\FreePascal_is1) (Version: - Free Pascal Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 68.0.3440.106 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.169 - Google Inc.) Hidden
Hewlett-Packard ACLM.NET v1.2.2.3 (HKLM-x32\...\{6F340107-F9AA-47C6-B54C-C3A19F11553F}) (Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HotPotatoes v 6.3.0.5 (HKLM-x32\...\hotpot_is1) (Version: - HalfBaked)
HP 3D DriveGuard (HKLM-x32\...\{D817481A-193E-4332-A4F3-E19132F744F0}) (Version: 6.0.24.1 - Hewlett-Packard Company)
HP CoolSense (HKLM-x32\...\{ADE2F6A7-E7BD-4955-BD66-30903B223DDF}) (Version: 2.20.41 - Hewlett-Packard Company)
HP Documentation (HKLM-x32\...\{915AE95A-9009-41DB-9D9D-D57E17AAB48F}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.7960.5089 - Hewlett-Packard)
HP SimplePass (HKLM-x32\...\InstallShield_{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.01.39 - Hewlett-Packard)
HP Support Assistant (HKLM-x32\...\{78E2C850-ADA6-420D-BA35-2F4A9BE733CC}) (Version: 8.2.8.25 - HP)
HP Support Solutions Framework (HKLM-x32\...\{90345709-93EC-434B-9589-53A9197140D4}) (Version: 12.9.24.3 - HP)
HP System Event Utility (HKLM-x32\...\{9E415030-64AE-492F-AB51-D6F43715E4F5}) (Version: 1.3.2 - Hewlett-Packard Company)
HP Wireless Button Driver (HKLM-x32\...\{30B2D1D8-0A07-4B71-9553-0710C5D31E35}) (Version: 1.1.2.1 - Hewlett-Packard Company)
Imagine (HKLM-x32\...\Imagine) (Version: Version 2.0.0.420 - )
Imagine Plugin (HKLM-x32\...\ImaginePlugin) (Version: Version 2.0.0.420 - )
Inst5675 (HKLM\...\{2DE6247C-7077-451B-8BA7-FFD1A2ABBB47}) (Version: 8.01.39 - Softex Inc.) Hidden
Inst5676 (HKLM\...\{878F6913-7421-4713-97F7-0A736EE2A188}) (Version: 8.01.39 - Softex Inc.) Hidden
Intel(R) PRO/Wireless Driver (HKLM\...\{021da516-b5d9-40cd-9ade-6427d40fe1e4}) (Version: 17.13.4011.2118 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{50AC3262-7C35-4DFD-89E0-2275B5522FAB}) (Version: 17.1.1440.02 - Intel Corporation)
Java 7 Update 51 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417051FF}) (Version: 7.0.510 - Oracle)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217051FF}) (Version: 7.0.510 - Oracle)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.766.1 - McAfee, Inc.)
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1 (1033)) (Version: - )
Microsoft .NET Framework 1.1 Security Update (KB2698023) (HKLM-x32\...\M2698023) (Version: - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM-x32\...\M2833941) (Version: - )
Microsoft .NET Framework 1.1 Security Update (KB979906) (HKLM-x32\...\M979906) (Version: - )
Microsoft .NET Framework 1.1 SP1 (HKLM\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: - )
Microsoft .NET Framework 1.1 SP1 (HKLM\...\Microsoft .NET Framework 1.1 (1033)) (Version: - )
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4641.1005 - Microsoft Corporation)
Microsoft Office Professional Plus 2007 (HKLM-x32\...\PROPLUS) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61186 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.7523 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.7523 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60830 (HKLM-x32\...\{c7ed0d4c-89c5-47fc-9e89-1088affe63f3}) (Version: 11.0.60830.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60830 (HKLM-x32\...\{9dba0447-b749-41ea-90bc-2aa19a9eb580}) (Version: 11.0.60830.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual J# 2.0 Redistributable Package - SE (x64) (HKLM\...\Microsoft Visual J# 2.0 Redistributable Package - SE (x64)) (Version: - Microsoft Corporation)
Mozilla Firefox 62.0 (x64 sk) (HKLM\...\Mozilla Firefox 62.0 (x64 sk)) (Version: 62.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 62.0.0.6816 - Mozilla)
OEM Application Profile (HKLM-x32\...\{1D464EFF-EC8B-F225-2F74-F74143200DDF}) (Version: 1.00.0000 - Název společnosti:)
Posel smrti 1.2 (HKLM-x32\...\Posel smrti_is1) (Version: - Future Games s.r.o.)
Python 3.6.4 (32-bit) (HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\{9218130b-5ad0-4cf7-82be-6993cfd6cb84}) (Version: 3.6.4150.0 - Python Software Foundation)
Python 3.6.4 Core Interpreter (32-bit) (HKLM-x32\...\{D188614B-E656-4EF1-9F5A-23559EBE8F5A}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Development Libraries (32-bit) (HKLM-x32\...\{C3797E33-967D-4687-8F1A-9DE771A00125}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Documentation (32-bit) (HKLM-x32\...\{E09874D3-E898-4AB6-B043-EE24DF786088}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Executables (32-bit) (HKLM-x32\...\{47A75DB9-F3F5-4697-9261-DBA5162DBB9E}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 pip Bootstrap (32-bit) (HKLM-x32\...\{54142B43-2FA5-4BBA-BF03-27C10EB50C1E}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Standard Library (32-bit) (HKLM-x32\...\{2832768E-9BCA-4421-950C-7186B3BDFC45}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Tcl/Tk Support (32-bit) (HKLM-x32\...\{20888FA1-8127-42E3-969F-9BF93245AC83}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Test Suite (32-bit) (HKLM-x32\...\{D14FB2FA-51B2-415C-93BF-5053102235EE}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Utility Scripts (32-bit) (HKLM-x32\...\{D0730E44-E519-4F39-B926-E2FC0449D67C}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{B42FF40A-60D4-4096-AC47-C86153D72797}) (Version: 3.6.6196.0 - Python Software Foundation)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.29084 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.36.826.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7457 - Realtek Semiconductor Corp.)
Recruitment Viewer 0.9 (HKLM-x32\...\Recruitment Viewer_is1) (Version: - EuropaBarbarorum)
Rome - Total War Anthology (HKLM-x32\...\{29BA43D8-07F9-4D78-A682-91BAAA98A302}) (Version: 1.00.0000 - CD Projekt) Hidden
Rome - Total War Anthology (HKLM-x32\...\InstallShield_{29BA43D8-07F9-4D78-A682-91BAAA98A302}) (Version: 1.00.0000 - CD Projekt)
SGP Baltie 3.0.71.121 (HKLM-x32\...\SGP Baltík 3_is1) (Version: - SGP Systems, s.r.o.)
Stronghold Crusader HD (HKLM-x32\...\{8C3727F2-8E37-49E4-820C-03B1677F53B6}) (Version: 1.30.0001 - Firefly Studios)
Stronghold Legends (HKLM-x32\...\{66A405D2-BA14-4594-BF36-B3B544F0754E}) (Version: 1.10.0000 - Firefly Studios)
Stronghold Legends CZ (HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\Stronghold Legends CZ) (Version: - )
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 18.1.48.59 - Synaptics Incorporated)
The Battle for Middle-earth (tm) II (HKLM-x32\...\{2A9F95AB-65A3-432c-8631-B8BC5BF7477A}) (Version: - )
Turbo Pascal 7 for Windows7-8-8.1 by TechApple.Net (HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\Turbo Pascal 7 for Windows7-8-8.1 by TechApple.Net) (Version: 00.07.00.00 - TechApple.Net)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Warcraft III (HKLM-x32\...\Warcraft III) (Version: - )
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
WinZip 20.0 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240EF}) (Version: 20.0.11659 - WinZip Computing, S.L. )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov)
ContextMenuHandlers1: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2015-01-30] (Cyberlink)
ContextMenuHandlers1: [Foxit_ConvertToPDF] -> {C5269811-4A29-4818-A4BB-111F9FC63A5F} => C:\Program Files (x86)\Foxit PhantomPDF\plugins\ConvertToPDFShellExtension_x64.dll [2015-01-13] (Foxit Software Inc.)
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2018-08-27] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [SystemSpeedupFilesMenu] -> {ef263503-8f0e-3e6a-ae2e-fe0b4b441d52} => C:\Windows\system32\mscoree.dll [2013-08-22] (Microsoft Corporation)
ContextMenuHandlers1: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers1: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers1: [WinZip] -> [CC]{E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers2: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2015-01-30] (Cyberlink)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov)
ContextMenuHandlers4: [SystemSpeedupFoldersMenu] -> {3d52b24d-33bb-3895-99ea-a0156f24a3f9} => C:\Windows\system32\mscoree.dll [2013-08-22] (Microsoft Corporation)
ContextMenuHandlers4: [WinZip] -> [CC]{E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2016-12-23] (Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [SystemSpeedupDesktopMenu] -> {cefaf456-bc17-3f4b-b7d9-75070925911b} => C:\Windows\system32\mscoree.dll [2013-08-22] (Microsoft Corporation)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2018-08-27] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers6: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers6: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers6: [WinZip] -> [CC]{E0D79304-84BE-11CE-9641-444553540000} => -> No File

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {06C2A047-2C1C-4757-A4C7-835C9989F268} - System32\Tasks\{1F490464-8E93-4059-B377-8EEBA7898696} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\Lord of the rings Battle for middle earth\lotrbfme_.exe" -d "C:\Program Files (x86)\Lord of the rings Battle for middle earth"
Task: {089D601B-3AC1-406F-9F0C-550A282DA17D} - System32\Tasks\Avira\Safe Shopping\Update => C:\Program Files (x86)\Avira\Safe Shopping\Updater\Updater.exe [2018-07-20] (Avira Operations Gmbh & Co. KG)
Task: {0A7DACE0-19C7-4AF5-B2D0-168E46B8DDFA} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2017-09-20] (HP Inc.)
Task: {0E4356B8-0D78-4FBD-A516-24918544E141} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [2016-12-23] (Advanced Micro Devices, Inc.)
Task: {0F326DB2-FE48-4FDD-8C85-4BA6B790F998} - System32\Tasks\Hewlett-Packard\HP CoolSense\HP CoolSense Start at Logon => C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe [2014-05-19] (Hewlett-Packard Development Company, L.P.)
Task: {157F7E2F-E7B5-40DF-808D-2D42AA424B11} - System32\Tasks\Start SimplePass => C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe [2015-01-30] (Hewlett-Packard)
Task: {1B03DF51-1A7F-441B-8E5B-FA0388237A04} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2018-08-27] (Avira Operations GmbH & Co. KG)
Task: {1D776192-4230-4116-9E5C-DF5D5F9E6F7F} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-09-16] (Adobe Systems Incorporated)
Task: {2359EAB5-1527-40C3-9571-F9CC389E040A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2017-06-22] (HP Inc.)
Task: {29C521A3-829B-46AF-8BFC-59D766A29F13} - System32\Tasks\{34536E33-1C98-481A-8BB6-B8AD49D19843} => C:\Windows\system32\pcalua.exe -a "C:\Users\Rudolf Badžgoň\Desktop\Rome-Total-War-CZ-(genrot)\rome 1\RomeTW.exe" -d "C:\Users\Rudolf Badžgoň\Desktop\Rome-Total-War-CZ-(genrot)\rome 1"
Task: {3E83C908-781E-40E9-B47C-A17255A0633A} - System32\Tasks\Avira\Safe Shopping\Launch => C:\Program Files (x86)\Avira\Safe Shopping\Updater\Updater.exe [2018-07-20] (Avira Operations Gmbh & Co. KG)
Task: {4A92D61A-A7F9-456F-B20E-2EF5F1EE7BB8} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_31_0_0_108_Plugin.exe [2018-09-16] (Adobe Systems Incorporated)
Task: {558D26A7-BF26-4A22-A41C-D4E26681559C} - System32\Tasks\{CDE96EDB-FAA9-4AA3-A32A-1B6BE326389C} => C:\Windows\system32\pcalua.exe -a "C:\Users\Rudolf Badžgoň\Downloads\Rome-Total-War-CZ-(genrot)\rome 1\RomeTW.exe" -d "C:\Users\Rudolf Badžgoň\Downloads\Rome-Total-War-CZ-(genrot)\rome 1"
Task: {5E9D24C9-C551-4B97-B21B-8E345F9B7FAF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-08] (Google Inc.)
Task: {723E9E91-07F6-42F2-96A1-EA7CF7481D73} - System32\Tasks\Start OPBHOBroker => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [2015-01-30] (Hewlett-Packard)
Task: {7F0B89B9-30E1-46E2-AA04-21753424FCF6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-08] (Google Inc.)
Task: {AB290266-9FB0-41C3-86CF-93C09482D525} - System32\Tasks\Start OPBHOBrokerDesktop => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [2015-01-30] (Hewlett-Packard)
Task: {AFC2EC06-3C9A-471D-88CE-A5CEF5DB32AF} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2017-05-19] (Piriform Ltd)
Task: {BB03C96C-A45D-48B2-BB49-FC8D21ED8575} - System32\Tasks\Avast SecureLine => C:\Program Files\AVAST Software\SecureLine\SecureLine.exe [2016-05-27] (AVAST Software)
Task: {BF36F036-A882-4FBC-8498-E9F05842D0AA} - System32\Tasks\avast! SL Update => C:\Program Files\AVAST Software\SecureLine\SLUpdate.exe [2016-03-02] (AVAST Software)
Task: {D1319A4A-80DC-497D-B364-1C95C84934D7} - System32\Tasks\DropboxOEM => C:\Program Files (x86)\Dropbox\DropboxOEM\DropboxOEM.exe [2015-01-15] ()
Task: {D4A06644-2BA9-486E-8034-7790E2EF10AA} - System32\Tasks\{BA0D5242-F777-4737-9689-206CAE12F336} => C:\Windows\system32\pcalua.exe -a E:\start.exe -d E:\ -c ar
Task: {EFB77CE4-C776-4690-8C02-BC1DCA6B6FA4} - System32\Tasks\Avira\Safe Shopping\Check => C:\Program Files (x86)\Avira\Safe Shopping\Updater\Updater.exe [2018-07-20] (Avira Operations Gmbh & Co. KG)
Task: {F53E85A5-6EB0-4CF2-AC58-79F95374AEC5} - System32\Tasks\AviraSystemSpeedupUpdate => C:\ProgramData\Avira\SystemSpeedup\Update\avira_speedup_setup_update.exe [2018-09-06] (Avira Operations GmbH & Co. KG )
Task: {FD2704E9-7B30-4667-ABA3-055315681762} - System32\Tasks\YCMServiceAgent => c:\Program Files (x86)\Cyberlink\YouCam\YouCamService.exe [2015-01-30] (CyberLink Corp.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


Shortcut: C:\Users\Public\Desktop\COD 2 Multiplayer.lnk -> C:\Users\Rudolf Badžgoň\AppData\Roaming\CallofDuty2\server.bat ()
Shortcut: C:\Users\Public\Desktop\COD 2 Singleplayer.lnk -> C:\Users\Rudolf Badžgoň\AppData\Roaming\CallofDuty2\update.bat ()

==================== Loaded Modules (Whitelisted) ==============

2015-01-30 19:07 - 2015-01-30 19:07 - 002169344 _____ () C:\Program Files\Hewlett-Packard\SimplePass\autheng.dll
2015-01-30 19:05 - 2015-01-30 19:05 - 000021504 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cryptodll.dll
2015-01-30 19:05 - 2015-01-30 19:05 - 000035840 _____ () C:\Program Files\Hewlett-Packard\SimplePass\ssplogon.dll
2015-01-30 19:05 - 2015-01-30 19:05 - 000055296 _____ () C:\Program Files\Hewlett-Packard\SimplePass\RandomPass.dll
2015-01-30 19:16 - 2015-01-30 19:16 - 000431696 _____ () C:\Program Files\Hewlett-Packard\SimplePass\mstrpwd.dll
2015-01-30 19:16 - 2015-01-30 19:16 - 000746064 _____ () C:\Program Files\Hewlett-Packard\SimplePass\GraphicalPwd.dll
2015-02-10 16:05 - 2015-02-10 16:05 - 000127488 _____ () c:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2015-07-26 23:59 - 2014-04-14 18:59 - 000389896 _____ () C:\Program Files\CyberLink\Shared files\RichVideo64.exe
2016-05-27 07:54 - 2016-05-27 07:54 - 000592392 _____ () C:\Program Files\AVAST Software\SecureLine\VpnSvc.exe
2015-02-10 16:06 - 2015-02-10 16:06 - 000138752 _____ () c:\Program Files\ATI Technologies\ATI.ACE\A4\AdaptiveSleepService.exe
2015-01-30 19:09 - 2015-01-30 19:09 - 000065024 _____ () C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
2017-05-19 20:17 - 2017-05-19 20:17 - 000065536 _____ () C:\Program Files\CCleaner\lang\lang-1051.dll
2018-09-06 20:46 - 2018-08-27 15:28 - 001204472 _____ () C:\Program Files (x86)\Avira\Antivirus\crypto-42.dll
2018-09-06 20:46 - 2018-08-27 15:28 - 000243352 _____ () C:\Program Files (x86)\Avira\Antivirus\ssl-44.dll
2018-07-20 13:14 - 2018-07-20 13:14 - 000078992 _____ () C:\Program Files (x86)\Avira\Safe Shopping\ScreenClick.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2018-09-06 19:57 - 000000877 _____ C:\Windows\system32\Drivers\etc\hosts

0.0.0.1 mssplus.mcafee.com

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1841345330-802746098-762480209-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Rudolf Badžgoň\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 10.1.32.100 - 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

HKLM\...\StartupApproved\Run32: => "seznam-listicka-distribuce"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{60301AF3-9DD6-4AC0-BEBD-DFD4B1BE55F8}] => (Allow) c:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{8C4EBF47-A40E-4D5B-9DF3-E3914EA1446A}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPSOCKSVC.exe
FirewallRules: [{BAD343E0-57F1-406E-93BA-078ED3E5FA01}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12.exe
FirewallRules: [{9E9CFA45-2FB4-4783-916D-04051EDA8AA5}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
FirewallRules: [{07613A11-3D1A-41F1-94A3-504B53E2E4AC}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12ML.exe
FirewallRules: [{5D24FDE4-AB64-403A-B8D7-D30C7F62BDFE}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD.exe
FirewallRules: [{ECDF1FB1-E1BB-4BCF-8BDE-7E327BED4347}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{F5A2B672-2FCC-4782-9A7F-63AB8BAFCB42}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{8E2D8AC1-D791-4C06-BE87-F304313A1FD7}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Crusader\Stronghold Crusader.exe
FirewallRules: [{08FBEA5F-B727-4646-B151-B47A520E7289}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Crusader\Stronghold Crusader.exe
FirewallRules: [{BC0F5985-4F97-4FFA-84BF-AA62807E3984}] => (Allow) C:\Program Files (x86)\Electronic Arts\The Battle for Middle-earth (tm) II\game.dat
FirewallRules: [{CCD3C822-28C7-4C2D-9C70-1EBA56A4012A}] => (Allow) C:\Program Files (x86)\Electronic Arts\The Battle for Middle-earth (tm) II\game.dat
FirewallRules: [TCP Query User{DA821AF0-CFBE-40D7-B7AE-5D9BEEA7193B}C:\users\rudolf badžgoň\downloads\stronghold-2-deluxe-cz\stronghold 2 deluxe\stronghold2.exe] => (Block) C:\users\rudolf badžgoň\downloads\stronghold-2-deluxe-cz\stronghold 2 deluxe\stronghold2.exe
FirewallRules: [UDP Query User{7E86670D-2218-456D-8E10-61D7934C7380}C:\users\rudolf badžgoň\downloads\stronghold-2-deluxe-cz\stronghold 2 deluxe\stronghold2.exe] => (Block) C:\users\rudolf badžgoň\downloads\stronghold-2-deluxe-cz\stronghold 2 deluxe\stronghold2.exe
FirewallRules: [TCP Query User{B1AC5FB3-B073-4114-87F7-0BC45F0E2506}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{7C1B4B0E-F544-4CDD-817F-44BBEB477D8B}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{9A24A883-1CFE-4AA0-939A-012AFC08DA05}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Legends\StrongholdLegends.exe
FirewallRules: [{56DAF0AD-9BD0-45E7-A400-42CFE18FA02F}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Legends\StrongholdLegends.exe
FirewallRules: [TCP Query User{DF2E1EA2-2FC3-4CDC-B699-46E1F1296344}C:\program files (x86)\r.g. catalyst\world in conflict\wic_ds.exe] => (Block) C:\program files (x86)\r.g. catalyst\world in conflict\wic_ds.exe
FirewallRules: [UDP Query User{886D6047-F34B-4990-8E04-D3248B20266C}C:\program files (x86)\r.g. catalyst\world in conflict\wic_ds.exe] => (Block) C:\program files (x86)\r.g. catalyst\world in conflict\wic_ds.exe
FirewallRules: [{369B120E-7EB5-4F08-B25A-C1F46418854B}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{7480DC5B-6ADA-4573-A428-A5F49FE20790}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{DBE83FA7-3D2F-4F1F-B21E-395950497CC5}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{99C617A2-2582-4D69-8D19-EF7DD26DDA7D}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{5AC9E8DE-A5CE-418F-A53D-F32653B6B254}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{3B65689A-B6EA-4854-9B5C-90ACEBFF523E}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{1A984403-2D0E-46B9-B83B-87E24F50D88D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{1FCCFFB4-6FE6-43FE-866C-66C4C7F73AC8}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{98964290-D495-41C7-AF25-DAD879F7F49E}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{6ABE4129-2820-43FE-92A8-5BFB34880014}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe

==================== Restore Points =========================

04-07-2018 09:01:12 Naplánovaný kontrolní bod
06-09-2018 21:17:47 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/17/2018 02:34:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: RadeonSettings.exe, verzia: 10.1.1.1666, časová značka: 0x585d6113
Názov chybujúceho modulu: unknown, verzia: 0.0.0.0, časová značka: 0x00000000
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000000000000
Identifikácia chybujúceho procesu: 0x1510
Čas spustenia chybujúcej aplikácie: 0x01d44e81cab709b5
Cesta chybujúcej aplikácie: C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
Cesta chybujúceho modulu: unknown
Identifikácia hlásenia: 135afcf0-ba76-11e8-8362-e4f89c8fbad2
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (09/17/2018 02:29:18 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "WmiApRpl" in DLL "C:\Windows\system32\wbem\wmiaprpl.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/17/2018 02:29:18 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Unable to open the Server service performance object. The first four bytes (DWORD) of the Data section contains the status code.

Error: (09/17/2018 02:29:18 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "MSDTC" in DLL "C:\Windows\system32\msdtcuiu.DLL" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/17/2018 02:29:18 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "Lsa" in DLL "C:\Windows\System32\Secur32.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/17/2018 02:29:18 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "ESENT" in DLL "C:\Windows\system32\esentprf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/17/2018 02:29:18 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "BITS" in DLL "C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/17/2018 02:29:17 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "WmiApRpl" in DLL "C:\Windows\system32\wbem\wmiaprpl.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.


System errors:
=============
Error: (09/17/2018 09:15:01 AM) (Source: Microsoft-Windows-Kernel-General) (EventID: 5) (User: NT AUTHORITY)
Description: 0x8000002a45\??\C:\Windows\AppCompat\Programs\Amcache.hve

Error: (09/17/2018 08:58:44 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby postgresql-9.4 - PostgreSQL Server 9.4 zlyhalo kvôli nasledujúcej chybe:
Systém nemôže nájsť zadaný súbor.

Error: (09/17/2018 08:57:50 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: The previous system shutdown at 21:01:58 on ‎16.‎9.‎2018 was unexpected.

Error: (09/16/2018 08:04:36 PM) (Source: Microsoft-Windows-Eventlog) (EventID: 30) (User: NT AUTHORITY)
Description: The event logging service encountered an error (5) while enabling publisher {0BF2FB94-7B60-4B4D-9766-E82F658DF540} to channel Microsoft-Windows-Kernel-ShimEngine/Operational. This does not affect channel operation, but does affect the ability of the publisher to raise events to the channel. One common reason for this error is that the Provider is using ETW Provider Security and has not granted enable permissions to the Event Log service identity.

Error: (09/16/2018 08:04:20 PM) (Source: Microsoft-Windows-Eventlog) (EventID: 30) (User: NT AUTHORITY)
Description: The event logging service encountered an error (5) while enabling publisher {0BF2FB94-7B60-4B4D-9766-E82F658DF540} to channel Microsoft-Windows-Kernel-ShimEngine/Operational. This does not affect channel operation, but does affect the ability of the publisher to raise events to the channel. One common reason for this error is that the Provider is using ETW Provider Security and has not granted enable permissions to the Event Log service identity.

Error: (09/16/2018 08:02:54 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby postgresql-9.4 - PostgreSQL Server 9.4 zlyhalo kvôli nasledujúcej chybe:
Systém nemôže nájsť zadaný súbor.

Error: (09/07/2018 11:02:14 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Služba Avira Scheduler bola ukončená s nasledujúcou chybou služby:
Nesprávna funkcia.

Error: (09/07/2018 11:01:46 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Počas čakania na odpoveď transakcie od služby SecureLine bol dosiahnutý časový limit (30000 ms).


Windows Defender:
===================================
Date: 2018-07-04 08:08:58.744
Description:
Windows Defender scan has been stopped before completion.
Scan ID: {9359C180-D5E3-4DC0-BE51-C1B12B5CE846}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2018-06-12 15:29:45.308
Description:
Windows Defender scan has been stopped before completion.
Scan ID: {DD6A0886-22E8-4361-9B18-29A0EB084850}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2018-06-12 12:37:19.513
Description:
Windows Defender scan has been stopped before completion.
Scan ID: {E0F9B83C-5F83-41C5-9759-CA343117D5D9}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2018-06-11 19:31:20.449
Description:
Windows Defender scan has been stopped before completion.
Scan ID: {96E02904-52CC-40E7-BB6D-C44195687095}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2018-06-11 18:48:59.471
Description:
Windows Defender scan has been stopped before completion.
Scan ID: {E26483BD-297F-4A34-A8AE-858073F7744E}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2018-04-30 10:50:02.650
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.267.346.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14800.3
Error code: 0x80240016
Error description: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2018-04-30 10:50:02.650
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.267.346.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14800.3
Error code: 0x80240016
Error description: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2018-04-30 10:50:02.650
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.267.346.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14800.3
Error code: 0x80240016
Error description: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2018-04-19 09:33:24.911
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.265.862.0
Update Source: Microsoft Malware Protection Center
Signature Type: AntiSpyware
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14700.5
Error code: 0x80070652
Error description: Momentálně je spuštěna jiná instalace. Před spuštěním nové instalace nejdříve dokončete spuštěnou instalaci.

Date: 2018-04-19 09:33:24.911
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.265.862.0
Update Source: Microsoft Malware Protection Center
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14700.5
Error code: 0x80070652
Error description: Momentálně je spuštěna jiná instalace. Před spuštěním nové instalace nejdříve dokončete spuštěnou instalaci.

CodeIntegrity:
===================================

Date: 2018-07-04 08:14:54.080
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-06-06 12:34:47.561
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-06-06 10:23:05.807
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-06-05 10:23:58.455
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-05-27 20:18:12.582
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-05-04 11:23:39.833
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-04-26 07:22:52.828
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-04-25 04:14:10.213
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

==================== Memory info ===========================

Processor: AMD A8-7410 APU with AMD Radeon R5 Graphics
Percentage of memory in use: 57%
Total physical RAM: 3519.8 MB
Available physical RAM: 1500.57 MB
Total Virtual: 4543.8 MB
Available Virtual: 1891.98 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:444.92 GB) (Free:261.57 GB) NTFS
Drive d: (RECOVERY) (Fixed) (Total:19.82 GB) (Free:2.24 GB) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{251304dd-1688-45be-a91b-1df6dacd0962}\ (WINRE) (Fixed) (Total:0.63 GB) (Free:0.35 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: FC88F290)

Partition: GPT.

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118241
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Spomalený ntb, Virus?

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

hepyk
Návštěvník
Návštěvník
Příspěvky: 11
Registrován: 16 čer 2018 10:01

Re: Spomalený ntb, Virus?

#3 Příspěvek od hepyk »

# -------------------------------
# Malwarebytes AdwCleaner 7.2.3.1
# -------------------------------
# Build: 09-03-2018
# Database: 2018-09-17.2 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 09-17-2018
# Duration: 00:00:11
# OS: Windows 8.1
# Cleaned: 2
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKLM\Software\Wow6432Node\FutureGames

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

Deleted Avira SafeSearch Plus

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1297 octets] - [17/09/2018 19:09:11]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118241
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Spomalený ntb, Virus?

#4 Příspěvek od Rudy »

Dejte nový log FRST.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

hepyk
Návštěvník
Návštěvník
Příspěvky: 11
Registrován: 16 čer 2018 10:01

Re: Spomalený ntb, Virus?

#5 Příspěvek od hepyk »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 15.09.2018
Ran by Rudolf Badžgoň (administrator) on RUDO (17-09-2018 19:58:49)
Running from C:\Users\Rudolf Badžgoň\Desktop
Loaded Profiles: Rudolf Badžgoň (Available Profiles: Rudolf Badžgoň)
Platform: Windows 8.1 (Update) (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Softex Inc.) C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe
(Hewlett-Packard Company) C:\Windows\System32\hpservice.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPWMISVC.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
() C:\Program Files\AVAST Software\SecureLine\vpnsvc.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Hewlett-Packard) C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe
(CyberLink Corp.) C:\Program Files (x86)\Cyberlink\YouCam\YouCamService.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe
() C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Nico Mak Computing) C:\Program Files\WinZip\FAHWindow64.exe
(McAfee, Inc.) C:\Program Files\McAfee Security Scan\3.11.766\SSScheduler.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Nico Mak Computing) C:\Program Files\WinZip\WZUpdateNotifier.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP 3D DriveGuard\AccelerometerSt.exe
(WinZip Computing, S.L.) C:\Program Files\WinZip\WzPreloader.exe
(Hewlett-Packard Development Company, L.P.) C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPMSGSVC.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
() C:\Program Files\ATI Technologies\ATI.ACE\a4\AdaptiveSleepService.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\Shared\hpqwmiex.exe
(Avira Operations Gmbh & Co. KG) C:\Program Files (x86)\Avira\Safe Shopping\Avira Safe Shopping.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8459480 2015-03-04] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2871464 2015-04-07] (Synaptics Incorporated)
HKLM-x32\...\Run: [AccelerometerSysTrayApplet] => C:\Program Files (x86)\Hewlett-Packard\HP 3D DriveGuard\AccelerometerST.exe [127624 2015-01-30] (Hewlett-Packard Company)
HKLM-x32\...\Run: [HPMessageService] => C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPMSGSVC.exe [510216 2015-02-02] (Hewlett-Packard Development Company, L.P.)
HKLM-x32\...\Run: [seznam-listicka-distribuce] => C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [1062472 2013-05-16] ()
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [98024 2018-08-17] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira System Speedup User Starter] => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe [64096 2018-08-16] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-19\Control Panel\Desktop\\SCRNSAVE.EXE ->
HKU\S-1-5-20\Control Panel\Desktop\\SCRNSAVE.EXE ->
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4299968 2016-08-29] (Disc Soft Ltd)
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [9773272 2017-05-19] (Piriform Ltd)
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {4e46d4d8-39fd-11e7-82db-e4f89c8fbad2} - "F:\LaunchU3.exe" -a
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {4e882c57-9dbe-11e7-82e0-e4f89c8fbad2} - "J:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {5058c3a1-b948-11e7-82f3-e4f89c8fbad2} - "Y:\Lenovo_Suite.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {6a9e4649-a343-11e7-82e6-e4f89c8fbad2} - "L:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {6a9e4abf-a343-11e7-82e6-e4f89c8fbad2} - "J:\Lenovo_Suite.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {6b60fe4d-7ef5-11e6-82b0-e4f89c8fbad2} - "F:\Autorun.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {815c0111-8ac5-11e6-82b7-e4f89c8fbad2} - "G:\autorun.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {84990f59-b8a7-11e7-82f2-e4f89c8fbad2} - "W:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {a19a8d5d-c3d3-11e7-82f8-e4f89c8fbad2} - "Y:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {d7e9f5b6-f423-11e6-82cd-e4f89c8fbad2} - "I:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {e3391bb6-af08-11e7-82eb-e4f89c8fbad2} - "P:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\Control Panel\Desktop\\SCRNSAVE.EXE ->
HKU\S-1-5-18\Control Panel\Desktop\\SCRNSAVE.EXE ->
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\FAH.lnk [2016-02-22]
ShortcutTarget: FAH.lnk -> C:\Program Files\WinZip\FAHConsole.exe (Nico Mak Computing)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\McAfee Security Scan Plus.lnk [2018-09-06]
ShortcutTarget: McAfee Security Scan Plus.lnk -> C:\Program Files\McAfee Security Scan\3.11.766\SSScheduler.exe (McAfee, Inc.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Update Notifier.lnk [2016-02-22]
ShortcutTarget: Update Notifier.lnk -> C:\Program Files\WinZip\WZUpdateNotifier.exe (Nico Mak Computing)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Update steam.bat [2017-07-27] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\WinZip Preloader.lnk [2016-02-22]
ShortcutTarget: WinZip Preloader.lnk -> C:\Program Files\WinZip\WzPreloader.exe (WinZip Computing, S.L.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: 0.0.0.1 mssplus.mcafee.com
Tcpip\Parameters: [DhcpNameServer] 10.1.32.100 192.168.0.1
Tcpip\..\Interfaces\{4E20B832-B005-449E-9271-7B11C2A3E5A6}: [DhcpNameServer] 10.1.32.100 192.168.0.1
Tcpip\..\Interfaces\{CB605ECC-249B-4183-AFA5-F2AF1A27DACF}: [DhcpNameServer] 10.1.32.100 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HPNTDFJS
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HPNTDFJS
HKU\S-1-5-21-1841345330-802746098-762480209-1002\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1841345330-802746098-762480209-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HPNTDFJS
HKU\S-1-5-21-1841345330-802746098-762480209-1002\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.google.com/ie
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> {0CBF0F59-7B75-465B-8CE4-29119F168E80} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
SearchScopes: HKU\S-1-5-21-1841345330-802746098-762480209-1002 -> {0CBF0F59-7B75-465B-8CE4-29119F168E80} URL = hxxp://www.amazon.co.uk/s/ref=azs_osd_ieauk?ie ... earchTerms}
SearchScopes: HKU\S-1-5-21-1841345330-802746098-762480209-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={sear
SearchScopes: HKU\S-1-5-21-1841345330-802746098-762480209-1002 -> {7F05BA0D-4DE0-4E8E-9530-850A1B31AFB8} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_13554
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre7\bin\ssv.dll [2018-01-10] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre7\bin\jp2ssv.dll [2018-01-10] (Oracle Corporation)
BHO: No Name -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> No File
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre7\bin\ssv.dll [2018-01-10] (Oracle Corporation)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2014-12-17] (Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll [2018-01-10] (Oracle Corporation)
BHO-x32: HP Network Check Helper -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll [2016-02-17] (HP)

FireFox:
========
FF DefaultProfile: lqqzyn6w.default
FF ProfilePath: C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default [2018-09-17]
FF Extension: (Avira Browser Safety) - C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\Extensions\abs@avira.com.xpi [2018-09-16]
FF Extension: (Avira Password Manager) - C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\Extensions\passwordmanager@avira.com [2018-09-06]
FF Extension: (No Name) - C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\Extensions\uBlock0@raymondhill.net.xpi [2018-09-06] [not signed]
FF Extension: (No Name) - C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2018-09-06] [not signed]
FF Extension: (No Name) - C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [not found]
FF HKLM-x32\...\Firefox\Extensions: [firefox@bho.com] - C:\Program Files\Hewlett-Packard\SimplePass\FFBHOExt
FF Extension: (HP SimplePass) - C:\Program Files\Hewlett-Packard\SimplePass\FFBHOExt [2015-04-14] [Legacy] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_31_0_0_108.dll [2018-09-16] ()
FF Plugin: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll [2018-01-10] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll [2018-01-10] (Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=2.2.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2015-04-16] (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_31_0_0_108.dll [2018-09-16] ()
FF Plugin-x32: @adobe.com/ShockwavePlayer -> C:\windows\SysWOW64\Adobe\Director\np32dsw_1216156.dll [2015-01-09] (Adobe Systems, Inc.)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 -> C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll [2018-01-10] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 -> C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll [2018-01-10] (Oracle Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-27] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-27] (Google Inc.)

Chrome:
=======
CHR Profile: C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default [2018-09-17]
CHR Extension: (Dokumenty) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-01-10]
CHR Extension: (Disk Google) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-01-10]
CHR Extension: (YouTube) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-01-10]
CHR Extension: (Dokumenty Google v režime offline) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-01-10]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-01-08]
CHR Extension: (Gmail) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-01-10]
CHR Extension: (Chrome Media Router) - C:\Users\Rudolf Badžgoň\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-03-07]
CHR HKLM\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdaptiveSleepService; c:\Program Files\ATI Technologies\ATI.ACE\A4\AdaptiveSleepService.exe [138752 2015-02-10] () [File not signed]
R2 AMD FUEL Service; c:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [344064 2015-02-10] (Advanced Micro Devices, Inc.) [File not signed]
S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [895056 2018-08-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [226000 2018-08-27] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [226000 2018-08-27] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1148568 2018-08-27] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [436848 2018-08-17] (Avira Operations GmbH & Co. KG)
R2 AviraOptimizerHost; C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe [2981360 2018-07-27] (Avira Operations GmbH & Co. KG)
R2 AviraPhantomVPN; C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe [338888 2018-08-14] (Avira Operations GmbH & Co. KG)
R2 AviraUpdaterService; C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe [103728 2018-09-12] (Avira Operations GmbH & Co. KG)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1467072 2016-08-29] (Disc Soft Ltd)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [333688 2018-06-13] (HP Inc.)
R2 HPWMISVC; c:\Program Files (x86)\Hewlett-Packard\HP System Event\HPWMISVC.exe [580872 2015-02-02] (Hewlett-Packard Development Company, L.P.)
R2 ibtsiva; C:\Program Files (x86)\Intel\Bluetooth\utilities\ibtsiva.exe [125168 2014-11-04] (Intel Corporation)
S3 McComponentHostService; C:\Program Files\McAfee Security Scan\3.11.766\McCHSvc.exe [405392 2018-07-11] (McAfee, Inc.)
S3 MyWiFiDHCPDNS; c:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268192 2014-12-04] ()
R2 omniserv; C:\Program Files\Hewlett-Packard\SimplePass\OmniServ.exe [103424 2015-01-30] (Softex Inc.) [File not signed]
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [389896 2014-04-14] ()
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [293080 2015-03-04] (Realtek Semiconductor)
R2 SecureLine; C:\Program Files\AVAST Software\SecureLine\VpnSvc.exe [592392 2016-05-27] ()
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [220840 2015-04-07] (Synaptics Incorporated)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation)
R2 ZeroConfigService; c:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3820960 2014-12-04] (Intel® Corporation)
S2 postgresql-9.4; "C:\Program Files (x86)\PostgreSQL\9.4\bin\pg_ctl.exe" runservice -N "postgresql-9.4" -D "C:\Program Files (x86)\PostgreSQL\9.4\data" -w

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AmdAS4; C:\Windows\System32\drivers\AmdAS4.sys [17640 2015-02-26] (Advanced Micro Devices, INC.)
S0 amdkmafd; C:\Windows\System32\drivers\amdkmafd.sys [21160 2012-09-23] (Advanced Micro Devices, Inc.)
S3 amdkmcsp; C:\Windows\system32\DRIVERS\amdkmcsp.sys [101232 2017-06-12] (Advanced Micro Devices, Inc. )
R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [62152 2015-02-26] (Advanced Micro Devices, Inc.)
R0 amdpsp; C:\Windows\System32\DRIVERS\amdpsp.sys [243048 2017-06-12] (Advanced Micro Devices, Inc. )
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWB6.sys [118848 2016-08-09] (Advanced Micro Devices)
R0 avdevprot; C:\Windows\System32\DRIVERS\avdevprot.sys [69656 2018-08-27] (Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [179376 2018-08-27] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\system32\DRIVERS\avipbb.sys [169864 2018-08-27] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\system32\DRIVERS\avkmgr.sys [44488 2018-08-27] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\system32\DRIVERS\avnetflt.sys [88488 2018-08-27] (Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\Windows\System32\Drivers\avusbflt.sys [38048 2018-08-27] (Avira Operations GmbH & Co. KG)
R1 CLVirtualDrive; C:\Windows\system32\DRIVERS\CLVirtualDrive.sys [91912 2013-11-12] (CyberLink)
R3 dtlitescsibus; C:\Windows\System32\drivers\dtlitescsibus.sys [30264 2016-09-20] (Disc Soft Ltd)
R3 dtliteusbbus; C:\Windows\System32\drivers\dtliteusbbus.sys [47672 2016-09-20] (Disc Soft Ltd)
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [225008 2014-11-04] (Intel Corporation)
R3 NETwNb64; C:\Windows\system32\DRIVERS\Netwbw02.sys [3494680 2014-12-08] (Intel Corporation)
R3 RSP2STOR; C:\Windows\system32\DRIVERS\RtsP2Stor.sys [294104 2015-01-07] (Realtek Semiconductor Corp.)
R3 SmbDrv; C:\Windows\system32\DRIVERS\Smb_driver_AMDASF.sys [33448 2015-04-07] (Synaptics Incorporated)
S3 SmbDrvI; C:\Windows\System32\drivers\Smb_driver_Intel.sys [33448 2015-04-07] (Synaptics Incorporated)
S3 WdBoot; C:\Windows\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Corporation)
R3 WirelessButtonDriver; C:\Windows\System32\drivers\WirelessButtonDriver64.sys [20800 2013-07-22] (Hewlett-Packard Development Company, L.P.)
S3 mfeavfk01; \Device\mfeavfk01.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-09-17 19:07 - 2018-09-17 19:20 - 000000000 ____D C:\AdwCleaner
2018-09-17 19:06 - 2018-09-17 19:07 - 007571152 _____ (Malwarebytes) C:\Users\Rudolf Badžgoň\Downloads\adwcleaner_7.2.3.1.exe
2018-09-17 16:16 - 2018-03-27 01:24 - 000029352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aspnet_counters.dll
2018-09-17 16:16 - 2018-03-27 01:17 - 000019088 _____ (Microsoft Corporation) C:\Windows\system32\msvcr100_clr0400.dll
2018-09-17 16:15 - 2018-03-27 01:24 - 000019088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr100_clr0400.dll
2018-09-17 16:15 - 2018-03-27 01:17 - 000030888 _____ (Microsoft Corporation) C:\Windows\system32\aspnet_counters.dll
2018-09-17 15:04 - 2018-09-17 15:06 - 000049175 _____ C:\Users\Rudolf Badžgoň\Desktop\Addition.txt
2018-09-17 15:01 - 2018-09-17 20:00 - 000024456 _____ C:\Users\Rudolf Badžgoň\Desktop\FRST.txt
2018-09-17 15:01 - 2018-09-17 19:58 - 000000000 ____D C:\FRST
2018-09-17 14:59 - 2018-09-17 15:00 - 002413568 _____ (Farbar) C:\Users\Rudolf Badžgoň\Desktop\FRST64.exe
2018-09-16 21:32 - 2018-08-24 01:05 - 025736704 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2018-09-16 21:32 - 2018-08-23 23:27 - 020279296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2018-09-16 21:31 - 2018-08-14 03:22 - 022374608 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2018-09-16 21:31 - 2018-08-14 03:19 - 019790752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2018-09-16 21:31 - 2018-07-24 19:50 - 006522344 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2018-09-16 21:30 - 2018-08-28 07:39 - 001491032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2018-09-16 21:30 - 2018-08-28 05:46 - 001764408 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2018-09-16 21:30 - 2018-08-24 00:34 - 005779456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2018-09-16 21:30 - 2018-08-23 23:40 - 001555456 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2018-09-16 21:30 - 2018-08-23 22:51 - 004494848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2018-09-16 21:30 - 2018-08-23 22:27 - 001329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2018-09-16 21:30 - 2018-08-13 22:06 - 002530384 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2018-09-16 21:30 - 2018-08-13 22:03 - 001903744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2018-09-16 21:30 - 2018-08-13 21:32 - 001368680 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2018-09-16 21:30 - 2018-08-12 21:23 - 007373544 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2018-09-16 21:30 - 2018-08-12 21:04 - 002451808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2018-09-16 21:30 - 2018-08-12 18:31 - 002347520 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2018-09-16 21:30 - 2018-08-12 18:06 - 001556480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2018-09-16 21:30 - 2018-07-24 19:50 - 001488008 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2018-09-16 21:30 - 2018-06-21 15:31 - 001200640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Globalization.dll
2018-09-16 21:29 - 2018-08-28 03:36 - 001311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjet40.dll
2018-09-16 21:29 - 2018-08-28 03:36 - 000340480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msexcl40.dll
2018-09-16 21:29 - 2018-08-24 00:54 - 000289280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2018-09-16 21:29 - 2018-08-24 00:43 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2018-09-16 21:29 - 2018-08-24 00:33 - 000794624 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2018-09-16 21:29 - 2018-08-24 00:08 - 001033216 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2018-09-16 21:29 - 2018-08-24 00:01 - 000809472 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2018-09-16 21:29 - 2018-08-24 00:00 - 015283712 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2018-09-16 21:29 - 2018-08-23 23:52 - 004510720 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2018-09-16 21:29 - 2018-08-23 23:28 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2018-09-16 21:29 - 2018-08-23 23:15 - 000497664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2018-09-16 21:29 - 2018-08-23 23:06 - 000662016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2018-09-16 21:29 - 2018-08-23 22:49 - 000880640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2018-09-16 21:29 - 2018-08-23 22:48 - 013679616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2018-09-16 21:29 - 2018-08-23 22:44 - 000696320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2018-09-16 21:29 - 2018-08-23 22:30 - 004037632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2018-09-16 21:29 - 2018-08-23 22:24 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2018-09-16 21:29 - 2018-08-13 15:40 - 001754112 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2018-09-16 21:29 - 2018-08-13 15:39 - 001491968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2018-09-16 21:29 - 2018-08-13 15:33 - 001085440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2018-09-16 21:29 - 2018-08-13 15:30 - 000043520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf3216.dll
2018-09-16 21:29 - 2018-08-13 15:29 - 000057344 _____ (Microsoft Corporation) C:\Windows\system32\mf3216.dll
2018-09-16 21:29 - 2018-08-12 21:06 - 001676056 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2018-09-16 21:29 - 2018-08-12 21:06 - 001536120 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2018-09-16 21:29 - 2018-08-12 21:06 - 001500432 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2018-09-16 21:29 - 2018-08-12 21:06 - 001371352 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2018-09-16 21:29 - 2018-08-09 19:40 - 000078336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2018-09-16 21:29 - 2018-08-09 19:39 - 000113664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2018-09-16 21:29 - 2018-08-09 18:59 - 000543232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallAPI.dll
2018-09-16 21:29 - 2018-08-09 18:41 - 000096768 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2018-09-16 21:29 - 2018-08-09 18:41 - 000073728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mpsdrv.sys
2018-09-16 21:29 - 2018-08-09 18:39 - 000148992 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2018-09-16 21:29 - 2018-07-29 15:44 - 001265664 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2018-09-16 21:29 - 2018-07-24 19:50 - 000261408 _____ (Microsoft Corporation) C:\Windows\system32\sppwinob.dll
2018-09-16 21:29 - 2018-07-24 15:45 - 000685056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2018-09-16 21:29 - 2018-07-18 15:34 - 000101376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2018-09-16 21:29 - 2018-07-06 19:14 - 000346112 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2018-09-16 21:29 - 2018-07-06 18:22 - 000299520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SessEnv.dll
2018-09-16 21:29 - 2018-07-06 01:17 - 001115648 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2018-09-16 21:29 - 2018-06-26 17:25 - 000425984 _____ (Microsoft Corporation) C:\Windows\system32\PCPTpm12.dll
2018-09-16 21:29 - 2018-06-26 17:14 - 000367104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PCPTpm12.dll
2018-09-16 21:29 - 2018-06-21 15:30 - 000868864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Globalization.dll
2018-09-16 21:29 - 2018-06-21 15:24 - 000513456 _____ C:\Windows\SysWOW64\locale.nls
2018-09-16 21:29 - 2018-06-21 15:24 - 000513456 _____ C:\Windows\system32\locale.nls
2018-09-16 20:45 - 2018-09-16 20:45 - 000000000 ____D C:\Users\Rudolf Badžgoň\AppData\Local\Avira
2018-09-16 20:04 - 2018-09-05 00:06 - 000835144 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2018-09-16 20:04 - 2018-09-05 00:06 - 000179808 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2018-09-06 20:47 - 2018-09-06 20:47 - 000003292 _____ C:\Windows\System32\Tasks\Avira_Antivirus_Systray
2018-09-06 20:47 - 2018-09-06 20:47 - 000000000 ____H C:\Windows\system32\Drivers\Msft_Kernel_avusbflt_01011.Wdf
2018-09-06 20:47 - 2018-08-27 15:28 - 000179376 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2018-09-06 20:47 - 2018-08-27 15:28 - 000169864 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2018-09-06 20:47 - 2018-08-27 15:28 - 000088488 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2018-09-06 20:47 - 2018-08-27 15:28 - 000069656 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avdevprot.sys
2018-09-06 20:47 - 2018-08-27 15:28 - 000044488 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avkmgr.sys
2018-09-06 20:47 - 2018-08-27 15:28 - 000038048 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avusbflt.sys
2018-09-06 20:45 - 2018-09-06 20:45 - 000000000 ____D C:\Users\Public\PrivacyPal Sessions
2018-09-06 20:44 - 2018-09-16 20:08 - 000000000 ____D C:\Windows\System32\Tasks\Avira
2018-09-06 20:44 - 2018-09-06 20:44 - 000000000 ____D C:\Users\Rudolf Badžgoň\AppData\Local\Avira Operations Gmbh & Co. KG
2018-09-06 20:43 - 2018-09-06 20:43 - 000000000 ____D C:\ProgramData\Avira Operations Gmbh & Co. KG
2018-09-06 20:42 - 2018-09-17 20:01 - 000000000 ____D C:\Users\Public\Speedup Sessions
2018-09-06 20:42 - 2018-09-06 20:42 - 000003666 _____ C:\Windows\System32\Tasks\AviraSystemSpeedupUpdate
2018-09-06 20:38 - 2018-09-17 19:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2018-09-06 20:38 - 2018-09-06 20:46 - 000000000 ____D C:\ProgramData\Avira
2018-09-06 20:38 - 2018-09-06 20:46 - 000000000 ____D C:\Program Files (x86)\Avira
2018-09-06 20:38 - 2018-09-06 20:38 - 000001211 _____ C:\Users\Public\Desktop\Avira.lnk
2018-09-06 20:37 - 2018-09-06 20:37 - 005427872 _____ (Avira Operations GmbH & Co. KG) C:\Users\Rudolf Badžgoň\Downloads\avira_en_fass0_5b91739c8bbae__ws.exe
2018-09-06 20:31 - 2018-06-12 21:01 - 000149632 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2018-09-06 20:31 - 2018-06-08 15:15 - 002860032 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2018-09-06 20:31 - 2018-06-08 15:15 - 001602048 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000783872 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000680960 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000612352 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000470016 _____ (Microsoft Corporation) C:\Windows\system32\centel.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000443392 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000301056 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2018-09-06 20:31 - 2018-06-08 15:15 - 000246272 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2018-09-06 20:30 - 2018-07-19 06:35 - 002902016 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2018-09-06 20:30 - 2018-07-19 06:33 - 000417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2018-09-06 20:30 - 2018-07-19 06:23 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2018-09-06 20:30 - 2018-07-19 06:22 - 000108544 _____ (Microsoft Corporation) C:\Windows\system32\hlink.dll
2018-09-06 20:30 - 2018-07-19 06:21 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2018-09-06 20:30 - 2018-07-19 06:03 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2018-09-06 20:30 - 2018-07-19 06:01 - 002295808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2018-09-06 20:30 - 2018-07-19 05:55 - 000099328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\hlink.dll
2018-09-06 20:30 - 2018-07-19 05:54 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2018-09-06 20:30 - 2018-07-19 05:47 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2018-09-06 20:30 - 2018-07-19 05:45 - 000728064 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2018-09-06 20:30 - 2018-07-19 05:43 - 002136064 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2018-09-06 20:30 - 2018-07-19 05:30 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2018-09-06 20:30 - 2018-07-19 05:28 - 002882048 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2018-09-06 20:30 - 2018-07-19 05:28 - 002059776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2018-09-06 20:30 - 2018-07-19 05:28 - 000333312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2018-09-06 20:30 - 2018-07-19 05:17 - 001049600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2018-09-06 20:30 - 2018-07-07 20:33 - 001548632 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2018-09-06 20:30 - 2018-07-07 19:05 - 004169216 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2018-09-06 20:30 - 2018-06-30 20:00 - 001113952 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2018-09-06 20:30 - 2018-06-24 17:11 - 000748544 _____ (Microsoft Corporation) C:\Windows\system32\StructuredQuery.dll
2018-09-06 20:30 - 2018-06-24 17:04 - 000504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\StructuredQuery.dll
2018-09-06 20:30 - 2018-06-20 20:48 - 000095744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdk8.sys
2018-09-06 20:30 - 2018-06-20 20:48 - 000027136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fxppm.sys
2018-09-06 20:30 - 2018-06-20 18:58 - 000098816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelppm.sys
2018-09-06 20:30 - 2018-06-20 18:58 - 000098816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdppm.sys
2018-09-06 20:30 - 2018-06-20 18:58 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\processr.sys
2018-09-06 20:30 - 2018-06-19 15:38 - 003611136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2018-09-06 20:30 - 2018-06-19 15:38 - 003321344 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2018-09-06 20:30 - 2018-06-19 15:31 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msiexec.exe
2018-09-06 20:30 - 2018-06-19 15:29 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\msiexec.exe
2018-09-06 20:30 - 2018-06-16 17:03 - 002779136 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2018-09-06 20:30 - 2018-06-16 16:59 - 002464256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2018-09-06 20:30 - 2018-06-15 06:34 - 000923512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refs.sys
2018-09-06 20:30 - 2018-06-15 04:28 - 000445440 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2018-09-06 20:30 - 2018-06-15 04:12 - 000477696 _____ (Microsoft Corporation) C:\Windows\system32\puiobj.dll
2018-09-06 20:30 - 2018-06-15 04:00 - 000324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2018-09-06 20:30 - 2018-06-15 03:55 - 000840192 _____ (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2018-09-06 20:30 - 2018-06-15 03:43 - 000186880 _____ (Microsoft Corporation) C:\Windows\system32\dpapisrv.dll
2018-09-06 20:30 - 2018-06-15 03:26 - 000514560 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2018-09-06 20:30 - 2018-06-15 03:22 - 000866304 _____ (Microsoft Corporation) C:\Windows\system32\win32spl.dll
2018-09-06 20:30 - 2018-06-15 03:19 - 000399360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2018-09-06 20:30 - 2018-06-11 18:36 - 003119616 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2018-09-06 20:30 - 2018-06-09 18:26 - 002712064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2018-09-06 20:30 - 2018-06-09 04:47 - 002176072 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2018-09-06 20:30 - 2018-06-09 03:44 - 001565528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2018-09-06 20:30 - 2018-06-08 20:47 - 000083456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2018-09-06 20:30 - 2018-06-08 20:26 - 000440832 _____ (Microsoft Corporation) C:\Windows\system32\zipfldr.dll
2018-09-06 20:30 - 2018-06-08 19:54 - 000656384 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2018-09-06 20:30 - 2018-06-08 19:53 - 000252416 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2018-09-06 20:30 - 2018-06-08 19:07 - 000404992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\zipfldr.dll
2018-09-06 20:30 - 2018-06-08 18:44 - 000499200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2018-09-06 20:30 - 2018-05-25 05:56 - 000381440 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2018-09-06 20:30 - 2018-05-24 23:29 - 000428888 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2018-09-06 20:30 - 2018-05-23 07:45 - 000027480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\uefi.sys
2018-09-06 20:30 - 2018-05-23 06:13 - 000251392 _____ (Microsoft Corporation) C:\Windows\system32\microsoft-windows-system-events.dll
2018-09-06 20:30 - 2018-05-15 10:42 - 000590680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fvevol.sys
2018-09-06 20:30 - 2018-05-15 07:47 - 002334624 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2018-09-06 20:30 - 2018-05-15 07:47 - 000244304 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2018-09-06 20:30 - 2018-05-15 07:33 - 001308352 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2018-09-06 20:30 - 2018-05-15 06:57 - 002324752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2018-09-06 20:30 - 2018-05-15 06:17 - 000032640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2018-09-06 20:30 - 2018-05-15 06:04 - 000240128 _____ (Microsoft Corporation) C:\Windows\system32\vdsbas.dll
2018-09-06 20:30 - 2018-05-15 05:05 - 000517120 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2018-09-06 20:30 - 2018-05-15 04:57 - 000672768 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2018-09-06 20:30 - 2018-05-15 04:51 - 000561152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimgapi.dll
2018-09-06 20:30 - 2018-05-12 23:11 - 000532664 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2018-09-06 20:30 - 2018-05-12 23:06 - 000567152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2018-09-06 20:30 - 2018-05-12 22:51 - 002014040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2018-09-06 20:30 - 2018-05-05 21:05 - 001543800 _____ (Microsoft Corporation) C:\Windows\system32\webservices.dll
2018-09-06 20:30 - 2018-05-05 20:15 - 001178136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webservices.dll
2018-09-06 20:30 - 2018-05-05 18:38 - 000358912 _____ (Microsoft Corporation) C:\Windows\system32\Wldap32.dll
2018-09-06 20:30 - 2018-05-05 18:23 - 000324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Wldap32.dll
2018-09-06 20:30 - 2018-05-04 01:02 - 000439640 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbport.sys
2018-09-06 20:30 - 2018-05-04 01:02 - 000325456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\USBXHCI.SYS
2018-09-06 20:30 - 2018-05-04 01:02 - 000187728 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\UCX01000.SYS
2018-09-06 20:30 - 2018-04-26 15:43 - 000918296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000065880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000021848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000018776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000017240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000017240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000015704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000015192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000013656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000013152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000012120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000012120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000011608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000011608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000011608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:43 - 000011608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000998912 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000063832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000020824 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000019288 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000017752 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000017752 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000016216 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000015704 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000014168 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000013656 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000012632 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000012120 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000012120 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000012120 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2018-09-06 20:30 - 2018-04-26 15:19 - 000012120 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2018-09-06 20:30 - 2018-04-25 19:38 - 000243200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2018-09-06 20:30 - 2018-04-07 18:43 - 000243200 _____ (Microsoft Corporation) C:\Windows\system32\WinSCard.dll
2018-09-06 20:30 - 2018-04-07 18:09 - 000170496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WinSCard.dll
2018-09-06 20:30 - 2018-04-07 17:34 - 002255360 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2018-09-06 20:30 - 2018-04-07 17:15 - 001942016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2018-09-06 20:30 - 2018-04-05 19:47 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netvsc63.sys
2018-09-06 20:30 - 2018-04-05 19:38 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\NetVscCoinstall.dll
2018-09-06 20:30 - 2018-03-29 03:33 - 000070656 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2018-09-06 20:30 - 2018-03-29 03:21 - 000015872 _____ (Microsoft Corporation) C:\Windows\system32\wsmplpxy.dll
2018-09-06 20:30 - 2018-03-29 03:06 - 002608640 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2018-09-06 20:30 - 2018-03-29 03:05 - 000285184 _____ (Microsoft Corporation) C:\Windows\system32\WsmWmiPl.dll
2018-09-06 20:30 - 2018-03-29 02:26 - 002170880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2018-09-06 20:30 - 2018-03-29 02:24 - 000236032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmWmiPl.dll
2018-09-06 20:19 - 2018-09-06 20:20 - 000000000 ____D C:\Users\Rudolf Badžgoň\Downloads\mgr
2018-09-06 19:57 - 2018-09-06 19:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee Security Scan Plus
2018-09-06 19:56 - 2018-09-17 15:23 - 000000000 ____D C:\ProgramData\McAfee Security Scan

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-09-17 19:41 - 2015-04-15 05:41 - 000762180 _____ C:\Windows\system32\perfh005.dat
2018-09-17 19:41 - 2015-04-15 05:41 - 000168240 _____ C:\Windows\system32\perfc005.dat
2018-09-17 19:41 - 2014-11-21 06:42 - 001901938 _____ C:\Windows\system32\PerfStringBackup.INI
2018-09-17 19:41 - 2013-08-22 15:36 - 000000000 ____D C:\Windows\Inf
2018-09-17 19:40 - 2016-02-15 14:17 - 000000000 ____D C:\Users\Rudolf Badžgoň\Documents\Youcam
2018-09-17 19:37 - 2016-11-20 22:32 - 000000000 ____D C:\Users\Rudolf Badžgoň\AppData\LocalLow\Mozilla
2018-09-17 19:34 - 2013-08-22 16:45 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2018-09-17 19:30 - 2016-11-18 08:25 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2018-09-17 19:30 - 2016-02-15 14:28 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-09-17 19:29 - 2015-07-26 23:25 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2018-09-17 19:22 - 2013-08-22 17:36 - 000000000 ___RD C:\Windows\ToastData
2018-09-17 19:21 - 2016-02-15 14:13 - 000000000 ____D C:\Users\Rudolf Badžgoň
2018-09-17 17:38 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\rescache
2018-09-17 16:27 - 2013-08-22 17:20 - 000000000 ____D C:\Windows\CbsTemp
2018-09-17 16:07 - 2016-02-18 07:54 - 000000000 ____D C:\Windows\system32\MRT
2018-09-17 15:18 - 2016-02-18 07:54 - 139184408 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2018-09-17 15:13 - 2016-02-15 14:20 - 000003596 _____ C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1841345330-802746098-762480209-1002
2018-09-17 14:27 - 2016-02-15 14:28 - 000001178 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2018-09-16 21:01 - 2018-01-08 19:18 - 000002251 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-09-16 21:01 - 2018-01-08 19:18 - 000002210 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2018-09-16 20:51 - 2018-03-13 13:20 - 000004538 _____ C:\Windows\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-09-16 20:51 - 2016-02-16 08:01 - 000004288 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2018-09-16 20:50 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2018-09-16 20:50 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\system32\Macromed
2018-09-16 20:01 - 2013-08-22 16:44 - 000499160 _____ C:\Windows\system32\FNTCACHE.DAT
2018-09-07 11:02 - 2013-08-22 15:25 - 000262144 ___SH C:\Windows\system32\config\BBI
2018-09-06 22:15 - 2016-02-22 13:13 - 000000000 ____D C:\Windows\system32\appraiser
2018-09-06 22:15 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\SysWOW64\en-GB
2018-09-06 22:15 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\system32\en-GB
2018-09-06 20:38 - 2015-04-14 20:44 - 000000000 ____D C:\ProgramData\Package Cache
2018-09-06 20:14 - 2016-02-17 15:15 - 000000000 ____D C:\Users\Rudolf Badžgoň\AppData\Roaming\vlc
2018-09-06 19:57 - 2018-07-03 21:04 - 000001987 _____ C:\Users\Public\Desktop\McAfee Security Scan Plus.lnk
2018-09-06 19:57 - 2016-09-26 15:28 - 000000000 ____D C:\Program Files\McAfee Security Scan
2018-09-06 19:44 - 2013-08-22 17:36 - 000000000 ____D C:\Windows\AppReadiness

==================== Files in the root of some directories =======

2016-02-16 11:19 - 2016-02-16 11:20 - 061364096 _____ (PostgreSQL Global Development Group) C:\Users\Rudolf Badžgoň\postgresql_94.exe
2018-01-10 12:07 - 2012-08-20 11:42 - 000000685 _____ () C:\Users\Sleeping.Dogs.Limited.Edition-KaOs\~UnPack~.bat
2009-09-04 19:00 - 2009-09-04 19:00 - 001347354 _____ () C:\Program Files (x86)\Apr2005_d3dx9_25_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 001078954 _____ () C:\Program Files (x86)\Apr2005_d3dx9_25_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 001397822 _____ () C:\Program Files (x86)\Apr2006_d3dx9_30_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 001115221 _____ () C:\Program Files (x86)\Apr2006_d3dx9_30_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000916430 _____ () C:\Program Files (x86)\Apr2006_MDX1_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 004162630 _____ () C:\Program Files (x86)\Apr2006_MDX1_x86_Archive.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000179125 _____ () C:\Program Files (x86)\Apr2006_XACT_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000133095 _____ () C:\Program Files (x86)\Apr2006_XACT_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000087101 _____ () C:\Program Files (x86)\Apr2006_xinput_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000046002 _____ () C:\Program Files (x86)\Apr2006_xinput_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000698612 _____ () C:\Program Files (x86)\APR2007_d3dx10_33_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000695857 _____ () C:\Program Files (x86)\APR2007_d3dx10_33_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 001607358 _____ () C:\Program Files (x86)\APR2007_d3dx9_33_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 001606031 _____ () C:\Program Files (x86)\APR2007_d3dx9_33_x86.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000195758 _____ () C:\Program Files (x86)\APR2007_XACT_x64.cab
2009-09-04 19:00 - 2009-09-04 19:00 - 000151225 _____ () C:\Program Files (x86)\APR2007_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000096817 _____ () C:\Program Files (x86)\APR2007_xinput_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000053294 _____ () C:\Program Files (x86)\APR2007_xinput_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001350534 _____ () C:\Program Files (x86)\Aug2005_d3dx9_27_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001077644 _____ () C:\Program Files (x86)\Aug2005_d3dx9_27_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000182903 _____ () C:\Program Files (x86)\AUG2006_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000137235 _____ () C:\Program Files (x86)\AUG2006_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000087142 _____ () C:\Program Files (x86)\AUG2006_xinput_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000046058 _____ () C:\Program Files (x86)\AUG2006_xinput_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000852286 _____ () C:\Program Files (x86)\AUG2007_d3dx10_35_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000796859 _____ () C:\Program Files (x86)\AUG2007_d3dx10_35_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001800152 _____ () C:\Program Files (x86)\AUG2007_d3dx9_35_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001708144 _____ () C:\Program Files (x86)\AUG2007_d3dx9_35_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000198088 _____ () C:\Program Files (x86)\AUG2007_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000153004 _____ () C:\Program Files (x86)\AUG2007_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000867604 _____ () C:\Program Files (x86)\Aug2008_d3dx10_39_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000849167 _____ () C:\Program Files (x86)\Aug2008_d3dx10_39_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001794076 _____ () C:\Program Files (x86)\Aug2008_d3dx9_39_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001464664 _____ () C:\Program Files (x86)\Aug2008_d3dx9_39_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000121764 _____ () C:\Program Files (x86)\Aug2008_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000092996 _____ () C:\Program Files (x86)\Aug2008_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000271404 _____ () C:\Program Files (x86)\Aug2008_XAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000271038 _____ () C:\Program Files (x86)\Aug2008_XAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000919036 _____ () C:\Program Files (x86)\Aug2009_D3DCompiler_42_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000900598 _____ () C:\Program Files (x86)\Aug2009_D3DCompiler_42_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 003112103 _____ () C:\Program Files (x86)\Aug2009_d3dcsx_42_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 003319732 _____ () C:\Program Files (x86)\Aug2009_d3dcsx_42_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000232635 _____ () C:\Program Files (x86)\Aug2009_d3dx10_42_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000192131 _____ () C:\Program Files (x86)\Aug2009_d3dx10_42_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000136301 _____ () C:\Program Files (x86)\Aug2009_d3dx11_42_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000105036 _____ () C:\Program Files (x86)\Aug2009_d3dx11_42_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000930108 _____ () C:\Program Files (x86)\Aug2009_d3dx9_42_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000728456 _____ () C:\Program Files (x86)\Aug2009_d3dx9_42_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000122408 _____ () C:\Program Files (x86)\Aug2009_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000093098 _____ () C:\Program Files (x86)\Aug2009_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000273264 _____ () C:\Program Files (x86)\Aug2009_XAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000272634 _____ () C:\Program Files (x86)\Aug2009_XAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001155483 _____ () C:\Program Files (x86)\BDANT.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000975148 _____ () C:\Program Files (x86)\BDAXP.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001357968 _____ () C:\Program Files (x86)\Dec2005_d3dx9_28_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001079448 _____ () C:\Program Files (x86)\Dec2005_d3dx9_28_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000212799 _____ () C:\Program Files (x86)\DEC2006_d3dx10_00_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000191712 _____ () C:\Program Files (x86)\DEC2006_d3dx10_00_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001571154 _____ () C:\Program Files (x86)\DEC2006_d3dx9_32_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001574376 _____ () C:\Program Files (x86)\DEC2006_d3dx9_32_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000192467 _____ () C:\Program Files (x86)\DEC2006_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000145591 _____ () C:\Program Files (x86)\DEC2006_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000094024 _____ (Microsoft Corporation) C:\Program Files (x86)\DSETUP.dll
2009-09-04 19:01 - 2009-09-04 19:01 - 001691464 _____ (Microsoft Corporation) C:\Program Files (x86)\dsetup32.dll
2009-09-04 19:01 - 2009-09-04 19:01 - 000044440 _____ () C:\Program Files (x86)\dxdllreg_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 013264168 _____ () C:\Program Files (x86)\dxnt.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000525656 _____ (Microsoft Corporation) C:\Program Files (x86)\DXSETUP.exe
2009-09-04 19:01 - 2009-09-04 19:01 - 000095637 _____ () C:\Program Files (x86)\dxupdate.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001247499 _____ () C:\Program Files (x86)\Feb2005_d3dx9_24_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001013225 _____ () C:\Program Files (x86)\Feb2005_d3dx9_24_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001362796 _____ () C:\Program Files (x86)\Feb2006_d3dx9_29_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001084712 _____ () C:\Program Files (x86)\Feb2006_d3dx9_29_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000178359 _____ () C:\Program Files (x86)\Feb2006_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000132409 _____ () C:\Program Files (x86)\Feb2006_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000194667 _____ () C:\Program Files (x86)\FEB2007_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000147983 _____ () C:\Program Files (x86)\FEB2007_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001336002 _____ () C:\Program Files (x86)\Jun2005_d3dx9_26_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001064925 _____ () C:\Program Files (x86)\Jun2005_d3dx9_26_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000180777 _____ () C:\Program Files (x86)\JUN2006_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000133663 _____ () C:\Program Files (x86)\JUN2006_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000699044 _____ () C:\Program Files (x86)\JUN2007_d3dx10_34_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000698464 _____ () C:\Program Files (x86)\JUN2007_d3dx10_34_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001607766 _____ () C:\Program Files (x86)\JUN2007_d3dx9_34_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001607278 _____ () C:\Program Files (x86)\JUN2007_d3dx9_34_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000197114 _____ () C:\Program Files (x86)\JUN2007_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000152901 _____ () C:\Program Files (x86)\JUN2007_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000867828 _____ () C:\Program Files (x86)\JUN2008_d3dx10_38_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000849919 _____ () C:\Program Files (x86)\JUN2008_d3dx10_38_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001792600 _____ () C:\Program Files (x86)\JUN2008_d3dx9_38_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001463878 _____ () C:\Program Files (x86)\JUN2008_d3dx9_38_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000055154 _____ () C:\Program Files (x86)\JUN2008_X3DAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000021905 _____ () C:\Program Files (x86)\JUN2008_X3DAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000121054 _____ () C:\Program Files (x86)\JUN2008_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000093128 _____ () C:\Program Files (x86)\JUN2008_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000269620 _____ () C:\Program Files (x86)\JUN2008_XAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000269016 _____ () C:\Program Files (x86)\JUN2008_XAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000844884 _____ () C:\Program Files (x86)\Mar2008_d3dx10_37_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000818260 _____ () C:\Program Files (x86)\Mar2008_d3dx10_37_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001769862 _____ () C:\Program Files (x86)\Mar2008_d3dx9_37_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001443274 _____ () C:\Program Files (x86)\Mar2008_d3dx9_37_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000055050 _____ () C:\Program Files (x86)\Mar2008_X3DAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000021867 _____ () C:\Program Files (x86)\Mar2008_X3DAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000122336 _____ () C:\Program Files (x86)\Mar2008_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000093726 _____ () C:\Program Files (x86)\Mar2008_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000251186 _____ () C:\Program Files (x86)\Mar2008_XAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000226242 _____ () C:\Program Files (x86)\Mar2008_XAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001067160 _____ () C:\Program Files (x86)\Mar2009_d3dx10_41_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001040737 _____ () C:\Program Files (x86)\Mar2009_d3dx10_41_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001973702 _____ () C:\Program Files (x86)\Mar2009_d3dx9_41_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001612446 _____ () C:\Program Files (x86)\Mar2009_d3dx9_41_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000054600 _____ () C:\Program Files (x86)\Mar2009_X3DAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000021298 _____ () C:\Program Files (x86)\Mar2009_X3DAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000121506 _____ () C:\Program Files (x86)\Mar2009_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000092732 _____ () C:\Program Files (x86)\Mar2009_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000275036 _____ () C:\Program Files (x86)\Mar2009_XAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000273010 _____ () C:\Program Files (x86)\Mar2009_XAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000864600 _____ () C:\Program Files (x86)\Nov2007_d3dx10_36_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000803876 _____ () C:\Program Files (x86)\Nov2007_d3dx10_36_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001802058 _____ () C:\Program Files (x86)\Nov2007_d3dx9_36_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001709360 _____ () C:\Program Files (x86)\Nov2007_d3dx9_36_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000046144 _____ () C:\Program Files (x86)\NOV2007_X3DAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000018496 _____ () C:\Program Files (x86)\NOV2007_X3DAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000196754 _____ () C:\Program Files (x86)\NOV2007_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000148264 _____ () C:\Program Files (x86)\NOV2007_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000994154 _____ () C:\Program Files (x86)\Nov2008_d3dx10_40_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000965421 _____ () C:\Program Files (x86)\Nov2008_d3dx10_40_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001906870 _____ () C:\Program Files (x86)\Nov2008_d3dx9_40_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001550796 _____ () C:\Program Files (x86)\Nov2008_d3dx9_40_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000054522 _____ () C:\Program Files (x86)\Nov2008_X3DAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000021843 _____ () C:\Program Files (x86)\Nov2008_X3DAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000121786 _____ () C:\Program Files (x86)\Nov2008_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000092676 _____ () C:\Program Files (x86)\Nov2008_XACT_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000273960 _____ () C:\Program Files (x86)\Nov2008_XAudio_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000272603 _____ () C:\Program Files (x86)\Nov2008_XAudio_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000086029 _____ () C:\Program Files (x86)\Oct2005_xinput_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000045351 _____ () C:\Program Files (x86)\Oct2005_xinput_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001412894 _____ () C:\Program Files (x86)\OCT2006_d3dx9_31_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 001127209 _____ () C:\Program Files (x86)\OCT2006_d3dx9_31_x86.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000182361 _____ () C:\Program Files (x86)\OCT2006_XACT_x64.cab
2009-09-04 19:01 - 2009-09-04 19:01 - 000138009 _____ () C:\Program Files (x86)\OCT2006_XACT_x86.cab
2017-09-26 15:25 - 2003-03-21 12:45 - 000250544 _____ (KeyWorks Software) C:\Program Files (x86)\Common Files\keyhelp.ocx
2016-09-19 17:02 - 2018-02-05 19:28 - 000000411 _____ () C:\Users\Rudolf Badžgoň\AppData\Roaming\Options.ini
2016-07-05 19:51 - 2018-02-13 08:03 - 000006656 _____ () C:\Users\Rudolf Badžgoň\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2016-02-15 21:51 - 2016-02-15 21:51 - 000000017 _____ () C:\Users\Rudolf Badžgoň\AppData\Local\resmon.resmoncfg

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-09-06 21:16

==================== End of FRST.txt ============================
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15.09.2018
Ran by Rudolf Badžgoň (17-09-2018 20:01:50)
Running from C:\Users\Rudolf Badžgoň\Desktop
Windows 8.1 (Update) (X64) (2016-02-15 12:13:11)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1841345330-802746098-762480209-500 - Administrator - Disabled)
Guest (S-1-5-21-1841345330-802746098-762480209-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1841345330-802746098-762480209-1004 - Limited - Enabled)
Rudolf Badžgoň (S-1-5-21-1841345330-802746098-762480209-1002 - Administrator - Enabled) => C:\Users\Rudolf Badžgoň

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {B3F630BD-538D-1B4A-14FA-14B63235278F}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {0897D159-75B7-14C4-2E4A-2FC449B26D32}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe Flash Player 31 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 31.0.0.108 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.1 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.1.6.156 - Adobe Systems, Inc.)
Allgemeine Runtime Files (x86) (HKLM\...\{1F6D1DB5-82B5-41A4-85A2-0A382C142A35}_is1) (Version: 1.0.3.7 - Sereby Corporation)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 9.0.000.8 - Advanced Micro Devices, Inc.)
Avast SecureLine (HKLM\...\{2CD3C92F-EDC5-4B02-9B0A-9C1D37C58EF5}_is1) (Version: 1.0.220.2 - AVAST Software)
Avira (HKLM-x32\...\{532da46c-2aa3-4588-a4a2-b02bc641bf95}) (Version: 1.2.119.17994 - Avira Operations GmbH & Co. KG)
Avira (HKLM-x32\...\{9620D4C2-CF5B-4DBE-8103-CC9DAB0871C6}) (Version: 1.2.119.17994 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.40.12 - Avira Operations GmbH & Co. KG)
Avira Phantom VPN (HKLM-x32\...\Avira Phantom VPN) (Version: 2.15.2.28160 - Avira Operations GmbH & Co. KG)
Avira Privacy Pal (HKLM-x32\...\{F2BC8305-DFBE-4C02-A906-9BBD8EE299A3}_is1) (Version: 1.5.0.1453 - Avira Operations GmbH & Co. KG)
Avira Safe Shopping (HKLM-x32\...\{756F3F90-21CA-4BF5-B3B8-CB7DFFA0A146}) (Version: 1.0.72.2908 - Avira Operations Gmbh & Co. KG)
Avira Software Updater (HKLM-x32\...\{B15C979F-899C-44B6-8E87-5471CFB3A2C5}) (Version: 2.0.6.3008 - Avira Operations GmbH & Co. KG)
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 4.13.0.7681 - Avira Operations GmbH & Co. KG)
Call of Duty 2 CZ + Multiplayer (HKLM-x32\...\Call of Duty 2 CZ + Multiplayer 1.0.0) (Version: 1.0.0 - Activision)
Catalyst Control Center Next Localization BR (HKLM\...\{B3404CFD-64B2-138C-22EC-64EBAF2DF5D7}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{AB77F5E4-CDCF-F6FA-4D3E-36A6BB9EEF50}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{8193166C-B615-0D56-70D1-F908F34C4E5B}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{C52624B1-12DB-AA8B-449E-08CA0FD2E50E}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{8EB916C5-A52A-8A98-BDC5-8856A19AAA3A}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{228882CB-19B2-EE92-C820-03D8E2BF101B}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{CB6E1114-058D-D311-FC1A-D98C003328C8}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{AD0AA617-CCDA-8FA5-9A82-1F6FFB8F7660}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{E65DD8F5-F185-362F-5FE7-00627C73ED7C}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{4F374250-3B97-160A-5D2A-452AE7E70ED7}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{DBFEE72E-7001-28DC-88FF-777621EA148E}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{88D3DDCC-8BB4-3228-D407-7A04B9B8A6E6}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{539FE6EE-0BD2-6F1F-A48B-78D2CCAFD9BD}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{C617CA3A-1296-7DFD-990F-F27A00E5FCA1}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{91548629-F93E-5E9A-2F3B-C226488F8805}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{8A112EC0-D20F-1545-5F13-BBA0006FB3BD}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{F1E1C881-6A24-CA60-58BF-6005B654CBEC}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{1A4779F8-961C-9FEF-4056-30B9A393F292}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{014A1FFF-4B25-00C0-D744-434AE84E842B}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{BF020F1B-4402-A4FD-2C8D-5B09561E113A}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{24ECF4ED-85F7-F6D1-A82D-567187220178}) (Version: 2016.1223.1240.22785 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.30 - Piriform)
C-Free 5.0 Professional (HKLM-x32\...\C-Free 5.0_is1) (Version: - Program Arts)
CyberLink Media Suite 10 (HKLM-x32\...\InstallShield_{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}) (Version: 10.0.9.4928 - CyberLink Corp.)
Cyberlink PhotoDirector (HKLM\...\{5A454EC5-217A-42a5-8CE1-2DDEC4E70E01}) (Version: 5.0.4.6127 - Název společnosti:) Hidden
Cyberlink PhotoDirector (HKLM-x32\...\InstallShield_{5A454EC5-217A-42a5-8CE1-2DDEC4E70E01}) (Version: 5.0.4.6127 - CyberLink Corp.)
CyberLink Power Media Player 12 (HKLM-x32\...\InstallShield_{B46BEA36-0B71-4A4E-AE41-87241643FA0A}) (Version: 12.0.6.5104 - CyberLink Corp.)
CyberLink Power2Go 8 (HKLM-x32\...\InstallShield_{2A87D48D-3FDF-41fd-97CD-A1E370EFFFE2}) (Version: 8.0.9.4930 - CyberLink Corp.)
CyberLink PowerBackup 2.6 (HKLM-x32\...\InstallShield_{ADD5DB49-72CF-11D8-9D75-000129760D75}) (Version: 2.6.2.1307 - CyberLink Corp.)
CyberLink PowerDirector 12 (HKLM\...\{E1646825-D391-42A0-93AA-27FA810DA093}) (Version: 12.0.3.3726 - Název společnosti:) Hidden
CyberLink PowerDirector 12 (HKLM-x32\...\InstallShield_{E1646825-D391-42A0-93AA-27FA810DA093}) (Version: 12.0.3.3726 - CyberLink Corp.)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 5.0.6.4930 - CyberLink Corp.)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.4.0.0195 - Disc Soft Ltd)
DirectX 9.0c Extra Files (x86, x64) (HKLM\...\{8729E65B-8C12-4A42-B1FE-E4DA7ED52855}_is1) (Version: 1.10.06.0 - Sereby Corporation)
DisableMSDefender (HKLM\...\{74FE39A0-FB76-47CD-84BA-91E2BBB17EF2}) (Version: 1.0.0 - Hewlett-Packard Company) Hidden
Dropbox 25 GB (HKLM-x32\...\{597A58EC-42D6-4940-8739-FB94491B013C}) (Version: 1.0.3.0 - Dropbox, Inc.)
EB Documentation 1.1 (HKLM-x32\...\EB Documentation_is1) (Version: - Europa Barbarorum)
EB Trivial Script 0.125 (HKLM-x32\...\EB Trivial Script_is1) (Version: - EuropaBarbarorum)
Energy Star (HKLM\...\{465CA2B6-98AF-4E77-BE22-A908C34BB9EC}) (Version: 1.0.9 - Hewlett-Packard Company)
Europa Barbarorum 1.1 (HKLM-x32\...\{9BCAC864-84C0-409F-8D12-364109622D18}_is1) (Version: - Europa Barbarorum)
Evernote v. 5.8.1 (HKLM-x32\...\{4FD2D1C8-8636-11E4-9D21-00163E98E7D6}) (Version: 5.8.1.6061 - Evernote Corp.)
Foxit PhantomPDF (HKLM-x32\...\{00AB67E6-7A15-4357-95AA-F06A6950EA7C}) (Version: 7.0.39.113 - Foxit Software Inc.)
Free Pascal 2.6.0 (HKLM-x32\...\FreePascal_is1) (Version: - Free Pascal Team)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 68.0.3440.106 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.169 - Google Inc.) Hidden
Hewlett-Packard ACLM.NET v1.2.2.3 (HKLM-x32\...\{6F340107-F9AA-47C6-B54C-C3A19F11553F}) (Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HotPotatoes v 6.3.0.5 (HKLM-x32\...\hotpot_is1) (Version: - HalfBaked)
HP 3D DriveGuard (HKLM-x32\...\{D817481A-193E-4332-A4F3-E19132F744F0}) (Version: 6.0.24.1 - Hewlett-Packard Company)
HP CoolSense (HKLM-x32\...\{ADE2F6A7-E7BD-4955-BD66-30903B223DDF}) (Version: 2.20.41 - Hewlett-Packard Company)
HP Documentation (HKLM-x32\...\{915AE95A-9009-41DB-9D9D-D57E17AAB48F}) (Version: 1.1.0.0 - Hewlett-Packard)
HP Registration Service (HKLM\...\{D1E8F2D7-7794-4245-B286-87ED86C1893C}) (Version: 1.2.7960.5089 - Hewlett-Packard)
HP SimplePass (HKLM-x32\...\InstallShield_{314FAD12-F785-4471-BCE8-AB506642B9A1}) (Version: 8.01.39 - Hewlett-Packard)
HP Support Assistant (HKLM-x32\...\{78E2C850-ADA6-420D-BA35-2F4A9BE733CC}) (Version: 8.2.8.25 - HP)
HP Support Solutions Framework (HKLM-x32\...\{90345709-93EC-434B-9589-53A9197140D4}) (Version: 12.9.24.3 - HP)
HP System Event Utility (HKLM-x32\...\{9E415030-64AE-492F-AB51-D6F43715E4F5}) (Version: 1.3.2 - Hewlett-Packard Company)
HP Wireless Button Driver (HKLM-x32\...\{30B2D1D8-0A07-4B71-9553-0710C5D31E35}) (Version: 1.1.2.1 - Hewlett-Packard Company)
Imagine (HKLM-x32\...\Imagine) (Version: Version 2.0.0.420 - )
Imagine Plugin (HKLM-x32\...\ImaginePlugin) (Version: Version 2.0.0.420 - )
Inst5675 (HKLM\...\{2DE6247C-7077-451B-8BA7-FFD1A2ABBB47}) (Version: 8.01.39 - Softex Inc.) Hidden
Inst5676 (HKLM\...\{878F6913-7421-4713-97F7-0A736EE2A188}) (Version: 8.01.39 - Softex Inc.) Hidden
Intel(R) PRO/Wireless Driver (HKLM\...\{021da516-b5d9-40cd-9ade-6427d40fe1e4}) (Version: 17.13.4011.2118 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{50AC3262-7C35-4DFD-89E0-2275B5522FAB}) (Version: 17.1.1440.02 - Intel Corporation)
Java 7 Update 51 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417051FF}) (Version: 7.0.510 - Oracle)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217051FF}) (Version: 7.0.510 - Oracle)
McAfee Security Scan Plus (HKLM\...\McAfee Security Scan) (Version: 3.11.766.1 - McAfee, Inc.)
Microsoft .NET Framework 1.1 (HKLM-x32\...\Microsoft .NET Framework 1.1 (1033)) (Version: - )
Microsoft .NET Framework 1.1 Security Update (KB2698023) (HKLM-x32\...\M2698023) (Version: - )
Microsoft .NET Framework 1.1 Security Update (KB2833941) (HKLM-x32\...\M2833941) (Version: - )
Microsoft .NET Framework 1.1 Security Update (KB979906) (HKLM-x32\...\M979906) (Version: - )
Microsoft .NET Framework 1.1 SP1 (HKLM\...\{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}) (Version: - )
Microsoft .NET Framework 1.1 SP1 (HKLM\...\Microsoft .NET Framework 1.1 (1033)) (Version: - )
Microsoft Office (HKLM-x32\...\{90150000-0138-0409-0000-0000000FF1CE}) (Version: 15.0.4641.1005 - Microsoft Corporation)
Microsoft Office Professional Plus 2007 (HKLM-x32\...\PROPLUS) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61186 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.7523 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.7523 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.7523 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60830 (HKLM-x32\...\{c7ed0d4c-89c5-47fc-9e89-1088affe63f3}) (Version: 11.0.60830.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60830 (HKLM-x32\...\{9dba0447-b749-41ea-90bc-2aa19a9eb580}) (Version: 11.0.60830.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual J# 2.0 Redistributable Package - SE (x64) (HKLM\...\Microsoft Visual J# 2.0 Redistributable Package - SE (x64)) (Version: - Microsoft Corporation)
Mozilla Firefox 62.0 (x64 sk) (HKLM\...\Mozilla Firefox 62.0 (x64 sk)) (Version: 62.0 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 62.0.0.6816 - Mozilla)
OEM Application Profile (HKLM-x32\...\{1D464EFF-EC8B-F225-2F74-F74143200DDF}) (Version: 1.00.0000 - Název společnosti:)
Posel smrti 1.2 (HKLM-x32\...\Posel smrti_is1) (Version: - Future Games s.r.o.)
Python 3.6.4 (32-bit) (HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\{9218130b-5ad0-4cf7-82be-6993cfd6cb84}) (Version: 3.6.4150.0 - Python Software Foundation)
Python 3.6.4 Core Interpreter (32-bit) (HKLM-x32\...\{D188614B-E656-4EF1-9F5A-23559EBE8F5A}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Development Libraries (32-bit) (HKLM-x32\...\{C3797E33-967D-4687-8F1A-9DE771A00125}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Documentation (32-bit) (HKLM-x32\...\{E09874D3-E898-4AB6-B043-EE24DF786088}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Executables (32-bit) (HKLM-x32\...\{47A75DB9-F3F5-4697-9261-DBA5162DBB9E}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 pip Bootstrap (32-bit) (HKLM-x32\...\{54142B43-2FA5-4BBA-BF03-27C10EB50C1E}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Standard Library (32-bit) (HKLM-x32\...\{2832768E-9BCA-4421-950C-7186B3BDFC45}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Tcl/Tk Support (32-bit) (HKLM-x32\...\{20888FA1-8127-42E3-969F-9BF93245AC83}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Test Suite (32-bit) (HKLM-x32\...\{D14FB2FA-51B2-415C-93BF-5053102235EE}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python 3.6.4 Utility Scripts (32-bit) (HKLM-x32\...\{D0730E44-E519-4F39-B926-E2FC0449D67C}) (Version: 3.6.4150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{B42FF40A-60D4-4096-AC47-C86153D72797}) (Version: 3.6.6196.0 - Python Software Foundation)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.29084 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.36.826.2014 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7457 - Realtek Semiconductor Corp.)
Recruitment Viewer 0.9 (HKLM-x32\...\Recruitment Viewer_is1) (Version: - EuropaBarbarorum)
Rome - Total War Anthology (HKLM-x32\...\{29BA43D8-07F9-4D78-A682-91BAAA98A302}) (Version: 1.00.0000 - CD Projekt) Hidden
Rome - Total War Anthology (HKLM-x32\...\InstallShield_{29BA43D8-07F9-4D78-A682-91BAAA98A302}) (Version: 1.00.0000 - CD Projekt)
SGP Baltie 3.0.71.121 (HKLM-x32\...\SGP Baltík 3_is1) (Version: - SGP Systems, s.r.o.)
Stronghold Crusader HD (HKLM-x32\...\{8C3727F2-8E37-49E4-820C-03B1677F53B6}) (Version: 1.30.0001 - Firefly Studios)
Stronghold Legends (HKLM-x32\...\{66A405D2-BA14-4594-BF36-B3B544F0754E}) (Version: 1.10.0000 - Firefly Studios)
Stronghold Legends CZ (HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\Stronghold Legends CZ) (Version: - )
swMSM (HKLM-x32\...\{612C34C7-5E90-47D8-9B5C-0F717DD82726}) (Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 18.1.48.59 - Synaptics Incorporated)
The Battle for Middle-earth (tm) II (HKLM-x32\...\{2A9F95AB-65A3-432c-8631-B8BC5BF7477A}) (Version: - )
Turbo Pascal 7 for Windows7-8-8.1 by TechApple.Net (HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\Turbo Pascal 7 for Windows7-8-8.1 by TechApple.Net) (Version: 00.07.00.00 - TechApple.Net)
VLC media player (HKLM\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Vulkan Run Time Libraries 1.0.26.0 (HKLM\...\VulkanRT1.0.26.0) (Version: 1.0.26.0 - LunarG, Inc.)
Warcraft III (HKLM-x32\...\Warcraft III) (Version: - )
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
WinZip 20.0 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C240EF}) (Version: 20.0.11659 - WinZip Computing, S.L. )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov)
ContextMenuHandlers1: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2015-01-30] (Cyberlink)
ContextMenuHandlers1: [Foxit_ConvertToPDF] -> {C5269811-4A29-4818-A4BB-111F9FC63A5F} => C:\Program Files (x86)\Foxit PhantomPDF\plugins\ConvertToPDFShellExtension_x64.dll [2015-01-13] (Foxit Software Inc.)
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2018-08-27] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [SystemSpeedupFilesMenu] -> {ef263503-8f0e-3e6a-ae2e-fe0b4b441d52} => C:\Windows\system32\mscoree.dll [2013-08-22] (Microsoft Corporation)
ContextMenuHandlers1: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers1: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers1: [WinZip] -> [CC]{E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers2: [CLVDShellExt] -> {3E2A0A32-6E14-4BAD-AA87-BBB6A75EBFF2} => C:\Program Files (x86)\Common Files\CyberLink\ShellExtComponent\CLVDShellExt.dll [2015-01-30] (Cyberlink)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov)
ContextMenuHandlers4: [SystemSpeedupFoldersMenu] -> {3d52b24d-33bb-3895-99ea-a0156f24a3f9} => C:\Windows\system32\mscoree.dll [2013-08-22] (Microsoft Corporation)
ContextMenuHandlers4: [WinZip] -> [CC]{E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2016-12-23] (Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [SystemSpeedupDesktopMenu] -> {cefaf456-bc17-3f4b-b7d9-75070925911b} => C:\Windows\system32\mscoree.dll [2013-08-22] (Microsoft Corporation)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2018-08-27] (Avira Operations GmbH & Co. KG)
ContextMenuHandlers6: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers6: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers6: [WinZip] -> [CC]{E0D79304-84BE-11CE-9641-444553540000} => -> No File

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {06C2A047-2C1C-4757-A4C7-835C9989F268} - System32\Tasks\{1F490464-8E93-4059-B377-8EEBA7898696} => C:\Windows\system32\pcalua.exe -a "C:\Program Files (x86)\Lord of the rings Battle for middle earth\lotrbfme_.exe" -d "C:\Program Files (x86)\Lord of the rings Battle for middle earth"
Task: {089D601B-3AC1-406F-9F0C-550A282DA17D} - System32\Tasks\Avira\Safe Shopping\Update => C:\Program Files (x86)\Avira\Safe Shopping\Updater\Updater.exe [2018-07-20] (Avira Operations Gmbh & Co. KG)
Task: {0A7DACE0-19C7-4AF5-B2D0-168E46B8DDFA} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [2017-09-20] (HP Inc.)
Task: {0E4356B8-0D78-4FBD-A516-24918544E141} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [2016-12-23] (Advanced Micro Devices, Inc.)
Task: {0F326DB2-FE48-4FDD-8C85-4BA6B790F998} - System32\Tasks\Hewlett-Packard\HP CoolSense\HP CoolSense Start at Logon => C:\Program Files (x86)\Hewlett-Packard\HP CoolSense\CoolSense.exe [2014-05-19] (Hewlett-Packard Development Company, L.P.)
Task: {157F7E2F-E7B5-40DF-808D-2D42AA424B11} - System32\Tasks\Start SimplePass => C:\Program Files\Hewlett-Packard\SimplePass\ClientCore.exe [2015-01-30] (Hewlett-Packard)
Task: {1B03DF51-1A7F-441B-8E5B-FA0388237A04} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2018-08-27] (Avira Operations GmbH & Co. KG)
Task: {1D776192-4230-4116-9E5C-DF5D5F9E6F7F} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-09-16] (Adobe Systems Incorporated)
Task: {2359EAB5-1527-40C3-9571-F9CC389E040A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [2017-06-22] (HP Inc.)
Task: {29C521A3-829B-46AF-8BFC-59D766A29F13} - System32\Tasks\{34536E33-1C98-481A-8BB6-B8AD49D19843} => C:\Windows\system32\pcalua.exe -a "C:\Users\Rudolf Badžgoň\Desktop\Rome-Total-War-CZ-(genrot)\rome 1\RomeTW.exe" -d "C:\Users\Rudolf Badžgoň\Desktop\Rome-Total-War-CZ-(genrot)\rome 1"
Task: {3E83C908-781E-40E9-B47C-A17255A0633A} - System32\Tasks\Avira\Safe Shopping\Launch => C:\Program Files (x86)\Avira\Safe Shopping\Updater\Updater.exe [2018-07-20] (Avira Operations Gmbh & Co. KG)
Task: {4A92D61A-A7F9-456F-B20E-2EF5F1EE7BB8} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_31_0_0_108_Plugin.exe [2018-09-16] (Adobe Systems Incorporated)
Task: {558D26A7-BF26-4A22-A41C-D4E26681559C} - System32\Tasks\{CDE96EDB-FAA9-4AA3-A32A-1B6BE326389C} => C:\Windows\system32\pcalua.exe -a "C:\Users\Rudolf Badžgoň\Downloads\Rome-Total-War-CZ-(genrot)\rome 1\RomeTW.exe" -d "C:\Users\Rudolf Badžgoň\Downloads\Rome-Total-War-CZ-(genrot)\rome 1"
Task: {5E9D24C9-C551-4B97-B21B-8E345F9B7FAF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-08] (Google Inc.)
Task: {723E9E91-07F6-42F2-96A1-EA7CF7481D73} - System32\Tasks\Start OPBHOBroker => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBroker.exe [2015-01-30] (Hewlett-Packard)
Task: {7F0B89B9-30E1-46E2-AA04-21753424FCF6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-08] (Google Inc.)
Task: {AB290266-9FB0-41C3-86CF-93C09482D525} - System32\Tasks\Start OPBHOBrokerDesktop => C:\Program Files\Hewlett-Packard\SimplePass\OPBHOBrokerDsktop.exe [2015-01-30] (Hewlett-Packard)
Task: {AFC2EC06-3C9A-471D-88CE-A5CEF5DB32AF} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2017-05-19] (Piriform Ltd)
Task: {BB03C96C-A45D-48B2-BB49-FC8D21ED8575} - System32\Tasks\Avast SecureLine => C:\Program Files\AVAST Software\SecureLine\SecureLine.exe [2016-05-27] (AVAST Software)
Task: {BF36F036-A882-4FBC-8498-E9F05842D0AA} - System32\Tasks\avast! SL Update => C:\Program Files\AVAST Software\SecureLine\SLUpdate.exe [2016-03-02] (AVAST Software)
Task: {D1319A4A-80DC-497D-B364-1C95C84934D7} - System32\Tasks\DropboxOEM => C:\Program Files (x86)\Dropbox\DropboxOEM\DropboxOEM.exe [2015-01-15] ()
Task: {D4A06644-2BA9-486E-8034-7790E2EF10AA} - System32\Tasks\{BA0D5242-F777-4737-9689-206CAE12F336} => C:\Windows\system32\pcalua.exe -a E:\start.exe -d E:\ -c ar
Task: {EFB77CE4-C776-4690-8C02-BC1DCA6B6FA4} - System32\Tasks\Avira\Safe Shopping\Check => C:\Program Files (x86)\Avira\Safe Shopping\Updater\Updater.exe [2018-07-20] (Avira Operations Gmbh & Co. KG)
Task: {F53E85A5-6EB0-4CF2-AC58-79F95374AEC5} - System32\Tasks\AviraSystemSpeedupUpdate => C:\ProgramData\Avira\SystemSpeedup\Update\avira_speedup_setup_update.exe [2018-09-06] (Avira Operations GmbH & Co. KG )
Task: {FD2704E9-7B30-4667-ABA3-055315681762} - System32\Tasks\YCMServiceAgent => c:\Program Files (x86)\Cyberlink\YouCam\YouCamService.exe [2015-01-30] (CyberLink Corp.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


Shortcut: C:\Users\Public\Desktop\COD 2 Multiplayer.lnk -> C:\Users\Rudolf Badžgoň\AppData\Roaming\CallofDuty2\server.bat ()
Shortcut: C:\Users\Public\Desktop\COD 2 Singleplayer.lnk -> C:\Users\Rudolf Badžgoň\AppData\Roaming\CallofDuty2\update.bat ()

==================== Loaded Modules (Whitelisted) ==============

2015-01-30 19:07 - 2015-01-30 19:07 - 002169344 _____ () C:\Program Files\Hewlett-Packard\SimplePass\autheng.dll
2015-01-30 19:05 - 2015-01-30 19:05 - 000021504 _____ () C:\Program Files\Hewlett-Packard\SimplePass\cryptodll.dll
2015-01-30 19:05 - 2015-01-30 19:05 - 000035840 _____ () C:\Program Files\Hewlett-Packard\SimplePass\ssplogon.dll
2015-01-30 19:05 - 2015-01-30 19:05 - 000055296 _____ () C:\Program Files\Hewlett-Packard\SimplePass\RandomPass.dll
2015-01-30 19:16 - 2015-01-30 19:16 - 000431696 _____ () C:\Program Files\Hewlett-Packard\SimplePass\mstrpwd.dll
2015-01-30 19:16 - 2015-01-30 19:16 - 000746064 _____ () C:\Program Files\Hewlett-Packard\SimplePass\GraphicalPwd.dll
2015-02-10 16:05 - 2015-02-10 16:05 - 000127488 _____ () c:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Container.Wlan.dll
2015-07-26 23:59 - 2014-04-14 18:59 - 000389896 _____ () C:\Program Files\CyberLink\Shared files\RichVideo64.exe
2016-05-27 07:54 - 2016-05-27 07:54 - 000592392 _____ () C:\Program Files\AVAST Software\SecureLine\VpnSvc.exe
2015-01-30 19:09 - 2015-01-30 19:09 - 000065024 _____ () C:\Program Files\Hewlett-Packard\SimplePass\opvapp.exe
2017-05-19 20:17 - 2017-05-19 20:17 - 000065536 _____ () C:\Program Files\CCleaner\lang\lang-1051.dll
2015-02-10 16:06 - 2015-02-10 16:06 - 000138752 _____ () c:\Program Files\ATI Technologies\ATI.ACE\A4\AdaptiveSleepService.exe
2018-09-06 20:46 - 2018-08-27 15:28 - 001204472 _____ () C:\Program Files (x86)\Avira\Antivirus\crypto-42.dll
2018-09-06 20:46 - 2018-08-27 15:28 - 000243352 _____ () C:\Program Files (x86)\Avira\Antivirus\ssl-44.dll
2018-07-20 13:14 - 2018-07-20 13:14 - 000078992 _____ () C:\Program Files (x86)\Avira\Safe Shopping\ScreenClick.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2018-09-06 19:57 - 000000877 _____ C:\Windows\system32\Drivers\etc\hosts

0.0.0.1 mssplus.mcafee.com

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1841345330-802746098-762480209-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\Rudolf Badžgoň\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 10.1.32.100 - 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

HKLM\...\StartupApproved\Run32: => "seznam-listicka-distribuce"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{60301AF3-9DD6-4AC0-BEBD-DFD4B1BE55F8}] => (Allow) c:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
FirewallRules: [{8C4EBF47-A40E-4D5B-9DF3-E3914EA1446A}] => (Allow) C:\Program Files (x86)\Hewlett-Packard\HP System Event\HPSOCKSVC.exe
FirewallRules: [{BAD343E0-57F1-406E-93BA-078ED3E5FA01}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12.exe
FirewallRules: [{9E9CFA45-2FB4-4783-916D-04051EDA8AA5}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Kernel\DMS\CLMSServerPDVD12.exe
FirewallRules: [{07613A11-3D1A-41F1-94A3-504B53E2E4AC}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\PowerDVD12ML.exe
FirewallRules: [{5D24FDE4-AB64-403A-B8D7-D30C7F62BDFE}] => (Allow) c:\Program Files (x86)\CyberLink\PowerDVD12\Movie\PowerDVD.exe
FirewallRules: [{ECDF1FB1-E1BB-4BCF-8BDE-7E327BED4347}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{F5A2B672-2FCC-4782-9A7F-63AB8BAFCB42}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
FirewallRules: [{8E2D8AC1-D791-4C06-BE87-F304313A1FD7}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Crusader\Stronghold Crusader.exe
FirewallRules: [{08FBEA5F-B727-4646-B151-B47A520E7289}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Crusader\Stronghold Crusader.exe
FirewallRules: [{BC0F5985-4F97-4FFA-84BF-AA62807E3984}] => (Allow) C:\Program Files (x86)\Electronic Arts\The Battle for Middle-earth (tm) II\game.dat
FirewallRules: [{CCD3C822-28C7-4C2D-9C70-1EBA56A4012A}] => (Allow) C:\Program Files (x86)\Electronic Arts\The Battle for Middle-earth (tm) II\game.dat
FirewallRules: [TCP Query User{DA821AF0-CFBE-40D7-B7AE-5D9BEEA7193B}C:\users\rudolf badžgoň\downloads\stronghold-2-deluxe-cz\stronghold 2 deluxe\stronghold2.exe] => (Block) C:\users\rudolf badžgoň\downloads\stronghold-2-deluxe-cz\stronghold 2 deluxe\stronghold2.exe
FirewallRules: [UDP Query User{7E86670D-2218-456D-8E10-61D7934C7380}C:\users\rudolf badžgoň\downloads\stronghold-2-deluxe-cz\stronghold 2 deluxe\stronghold2.exe] => (Block) C:\users\rudolf badžgoň\downloads\stronghold-2-deluxe-cz\stronghold 2 deluxe\stronghold2.exe
FirewallRules: [TCP Query User{B1AC5FB3-B073-4114-87F7-0BC45F0E2506}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [UDP Query User{7C1B4B0E-F544-4CDD-817F-44BBEB477D8B}C:\program files (x86)\mozilla firefox\firefox.exe] => (Block) C:\program files (x86)\mozilla firefox\firefox.exe
FirewallRules: [{9A24A883-1CFE-4AA0-939A-012AFC08DA05}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Legends\StrongholdLegends.exe
FirewallRules: [{56DAF0AD-9BD0-45E7-A400-42CFE18FA02F}] => (Allow) C:\Program Files (x86)\Firefly Studios\Stronghold Legends\StrongholdLegends.exe
FirewallRules: [TCP Query User{DF2E1EA2-2FC3-4CDC-B699-46E1F1296344}C:\program files (x86)\r.g. catalyst\world in conflict\wic_ds.exe] => (Block) C:\program files (x86)\r.g. catalyst\world in conflict\wic_ds.exe
FirewallRules: [UDP Query User{886D6047-F34B-4990-8E04-D3248B20266C}C:\program files (x86)\r.g. catalyst\world in conflict\wic_ds.exe] => (Block) C:\program files (x86)\r.g. catalyst\world in conflict\wic_ds.exe
FirewallRules: [{369B120E-7EB5-4F08-B25A-C1F46418854B}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{7480DC5B-6ADA-4573-A428-A5F49FE20790}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{DBE83FA7-3D2F-4F1F-B21E-395950497CC5}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{99C617A2-2582-4D69-8D19-EF7DD26DDA7D}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{5AC9E8DE-A5CE-418F-A53D-F32653B6B254}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{3B65689A-B6EA-4854-9B5C-90ACEBFF523E}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{1A984403-2D0E-46B9-B83B-87E24F50D88D}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{1FCCFFB4-6FE6-43FE-866C-66C4C7F73AC8}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{98964290-D495-41C7-AF25-DAD879F7F49E}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{6ABE4129-2820-43FE-92A8-5BFB34880014}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{0860967D-EA74-4D41-AC32-A11207E4FDF6}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{B26411A3-BF4D-4E93-AACE-26B5D6F8ED71}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{D0DF2F4E-982C-44E8-BBDC-EF4E8C1705B1}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{8924F5BB-F9BC-4B2B-BB90-2C009B01CB08}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{7D704A49-21A1-4610-87CE-7913D5852B55}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{1AA42CEA-985B-45D7-8D72-91270B35E55F}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{2410E053-2013-487F-B0F2-6B603B2E334A}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{C3F3B2CF-C83C-4815-90A6-38071E7CDFF5}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe
FirewallRules: [{494B1728-7938-41B8-94B4-3A71269290C5}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe

==================== Restore Points =========================

06-09-2018 21:17:47 Windows Update
17-09-2018 15:14:17 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (09/17/2018 07:46:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: RadeonSettings.exe, verzia: 10.1.1.1666, časová značka: 0x585d6113
Názov chybujúceho modulu: unknown, verzia: 0.0.0.0, časová značka: 0x00000000
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000000000000
Identifikácia chybujúceho procesu: 0x10a4
Čas spustenia chybujúcej aplikácie: 0x01d44ead312260a0
Cesta chybujúcej aplikácie: C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
Cesta chybujúceho modulu: unknown
Identifikácia hlásenia: 8b9598b4-baa1-11e8-8363-e4f89c8fbad2
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (09/17/2018 07:39:19 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "WmiApRpl" in DLL "C:\Windows\system32\wbem\wmiaprpl.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/17/2018 07:39:19 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Unable to open the Server service performance object. The first four bytes (DWORD) of the Data section contains the status code.

Error: (09/17/2018 07:39:19 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "MSDTC" in DLL "C:\Windows\system32\msdtcuiu.DLL" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/17/2018 07:39:19 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "Lsa" in DLL "C:\Windows\System32\Secur32.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/17/2018 07:39:19 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "ESENT" in DLL "C:\Windows\system32\esentprf.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/17/2018 07:39:18 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: The Open Procedure for service "WmiApRpl" in DLL "C:\Windows\system32\wbem\wmiaprpl.dll" failed. Performance data for this service will not be available. The first four bytes (DWORD) of the Data section contains the error code.

Error: (09/17/2018 07:39:18 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Unable to open the Server service performance object. The first four bytes (DWORD) of the Data section contains the status code.


System errors:
=============
Error: (09/17/2018 07:34:45 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby postgresql-9.4 - PostgreSQL Server 9.4 zlyhalo kvôli nasledujúcej chybe:
Systém nemôže nájsť zadaný súbor.

Error: (09/17/2018 07:29:34 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Služba Avira Scheduler bola ukončená s nasledujúcou chybou služby:
Nesprávna funkcia.

Error: (09/17/2018 07:29:26 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Modul WLAN Extensibility Module sa neočakávane zastavil.

Cesta k modulu: C:\Windows\System32\IWMSSvc.dll

Error: (09/17/2018 07:29:25 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Modul WLAN Extensibility Module sa neočakávane zastavil.

Cesta k modulu: C:\Windows\System32\IWMSSvc.dll

Error: (09/17/2018 07:29:19 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Superfetch bola ukončená s nasledujúcou chybou:
Služba ešte nebola spustená.

Error: (09/17/2018 07:21:38 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Modul WLAN Extensibility Module sa neočakávane zastavil.

Cesta k modulu: C:\Windows\System32\IWMSSvc.dll

Error: (09/17/2018 07:20:55 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Avira Updater Service sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1 krát. O 30000 ms bude vykonaná nasledujúca opravná akcia: Restartovat službu.

Error: (09/17/2018 07:20:54 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Avira Service Host sa neočakávane ukončila. Služba sa týmto spôsobom ukončila už 1 krát. O 10000 ms bude vykonaná nasledujúca opravná akcia: Restartovat službu.


Windows Defender:
===================================
Date: 2018-07-04 08:08:58.744
Description:
Windows Defender scan has been stopped before completion.
Scan ID: {9359C180-D5E3-4DC0-BE51-C1B12B5CE846}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2018-06-12 15:29:45.308
Description:
Windows Defender scan has been stopped before completion.
Scan ID: {DD6A0886-22E8-4361-9B18-29A0EB084850}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2018-06-12 12:37:19.513
Description:
Windows Defender scan has been stopped before completion.
Scan ID: {E0F9B83C-5F83-41C5-9759-CA343117D5D9}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2018-06-11 19:31:20.449
Description:
Windows Defender scan has been stopped before completion.
Scan ID: {96E02904-52CC-40E7-BB6D-C44195687095}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2018-06-11 18:48:59.471
Description:
Windows Defender scan has been stopped before completion.
Scan ID: {E26483BD-297F-4A34-A8AE-858073F7744E}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2018-04-30 10:50:02.650
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.267.346.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14800.3
Error code: 0x80240016
Error description: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2018-04-30 10:50:02.650
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.267.346.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14800.3
Error code: 0x80240016
Error description: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2018-04-30 10:50:02.650
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.267.346.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14800.3
Error code: 0x80240016
Error description: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2018-04-19 09:33:24.911
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.265.862.0
Update Source: Microsoft Malware Protection Center
Signature Type: AntiSpyware
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14700.5
Error code: 0x80070652
Error description: Momentálně je spuštěna jiná instalace. Před spuštěním nové instalace nejdříve dokončete spuštěnou instalaci.

Date: 2018-04-19 09:33:24.911
Description:
Windows Defender has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.265.862.0
Update Source: Microsoft Malware Protection Center
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.14700.5
Error code: 0x80070652
Error description: Momentálně je spuštěna jiná instalace. Před spuštěním nové instalace nejdříve dokončete spuštěnou instalaci.

CodeIntegrity:
===================================

Date: 2018-07-04 08:14:54.080
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-06-06 12:34:47.561
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-06-06 10:23:05.807
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-06-05 10:23:58.455
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-05-27 20:18:12.582
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-05-04 11:23:39.833
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-04-26 07:22:52.828
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2018-04-25 04:14:10.213
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

==================== Memory info ===========================

Processor: AMD A8-7410 APU with AMD Radeon R5 Graphics
Percentage of memory in use: 68%
Total physical RAM: 3519.8 MB
Available physical RAM: 1120.64 MB
Total Virtual: 4607.8 MB
Available Virtual: 1709.75 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:444.92 GB) (Free:256.92 GB) NTFS
Drive d: (RECOVERY) (Fixed) (Total:19.82 GB) (Free:2.24 GB) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{251304dd-1688-45be-a91b-1df6dacd0962}\ (WINRE) (Fixed) (Total:0.63 GB) (Free:0.35 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: FC88F290)

Partition: GPT.

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118241
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Spomalený ntb, Virus?

#6 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {4e46d4d8-39fd-11e7-82db-e4f89c8fbad2} - "F:\LaunchU3.exe" -a
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {4e882c57-9dbe-11e7-82e0-e4f89c8fbad2} - "J:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {5058c3a1-b948-11e7-82f3-e4f89c8fbad2} - "Y:\Lenovo_Suite.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {6a9e4649-a343-11e7-82e6-e4f89c8fbad2} - "L:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {6a9e4abf-a343-11e7-82e6-e4f89c8fbad2} - "J:\Lenovo_Suite.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {6b60fe4d-7ef5-11e6-82b0-e4f89c8fbad2} - "F:\Autorun.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {815c0111-8ac5-11e6-82b7-e4f89c8fbad2} - "G:\autorun.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {84990f59-b8a7-11e7-82f2-e4f89c8fbad2} - "W:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {a19a8d5d-c3d3-11e7-82f8-e4f89c8fbad2} - "Y:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {d7e9f5b6-f423-11e6-82cd-e4f89c8fbad2} - "I:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {e3391bb6-af08-11e7-82eb-e4f89c8fbad2} - "P:\autoplay.exe"
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HPNTDFJS
HKU\S-1-5-21-1841345330-802746098-762480209-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HPNTDFJS
BHO: No Name -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> No File
FF Extension: (No Name) - C:\Users\Rudolf Badžgoň\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [not found]
C:\Users\Rudolf Badžgoň\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
ContextMenuHandlers1: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers1: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers1: [WinZip] -> [CC]{E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers4: [WinZip] -> [CC]{E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers6: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers6: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers6: [WinZip] -> [CC]{E0D79304-84BE-11CE-9641-444553540000} => -> No File
Task: {558D26A7-BF26-4A22-A41C-D4E26681559C} - System32\Tasks\{CDE96EDB-FAA9-4AA3-A32A-1B6BE326389C} => C:\Windows\system32\pcalua.exe -a "C:\Users\Rudolf Badžgoň\Downloads\Rome-Total-War-CZ-(genrot)\rome 1\RomeTW.exe" -d "C:\Users\Rudolf Badžgoň\Downloads\Rome-Total-War-CZ-(genrot)\rome 1"
Task: {5E9D24C9-C551-4B97-B21B-8E345F9B7FAF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-08] (Google Inc.)
Task: {7F0B89B9-30E1-46E2-AA04-21753424FCF6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-08] (Google Inc.)
Task: {D4A06644-2BA9-486E-8034-7790E2EF10AA} - System32\Tasks\{BA0D5242-F777-4737-9689-206CAE12F336} => C:\Windows\system32\pcalua.exe -a E:\start.exe -d E:\ -c ar

EmptyTemp:
Hosts:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

hepyk
Návštěvník
Návštěvník
Příspěvky: 11
Registrován: 16 čer 2018 10:01

Re: Spomalený ntb, Virus?

#7 Příspěvek od hepyk »

Fix result of Farbar Recovery Scan Tool (x64) Version: 15.09.2018
Ran by Rudolf Badžgoň (18-09-2018 07:27:11) Run:1
Running from C:\Users\Rudolf Badžgoň\Desktop
Loaded Profiles: Rudolf Badžgoň (Available Profiles: Rudolf Badžgoň)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {4e46d4d8-39fd-11e7-82db-e4f89c8fbad2} - "F:\LaunchU3.exe" -a
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {4e882c57-9dbe-11e7-82e0-e4f89c8fbad2} - "J:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {5058c3a1-b948-11e7-82f3-e4f89c8fbad2} - "Y:\Lenovo_Suite.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {6a9e4649-a343-11e7-82e6-e4f89c8fbad2} - "L:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {6a9e4abf-a343-11e7-82e6-e4f89c8fbad2} - "J:\Lenovo_Suite.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {6b60fe4d-7ef5-11e6-82b0-e4f89c8fbad2} - "F:\Autorun.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {815c0111-8ac5-11e6-82b7-e4f89c8fbad2} - "G:\autorun.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {84990f59-b8a7-11e7-82f2-e4f89c8fbad2} - "W:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {a19a8d5d-c3d3-11e7-82f8-e4f89c8fbad2} - "Y:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {d7e9f5b6-f423-11e6-82cd-e4f89c8fbad2} - "I:\autoplay.exe"
HKU\S-1-5-21-1841345330-802746098-762480209-1002\...\MountPoints2: {e3391bb6-af08-11e7-82eb-e4f89c8fbad2} - "P:\autoplay.exe"
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HPNTDFJS
HKU\S-1-5-21-1841345330-802746098-762480209-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.bing.com?pc=HPNTDFJS
BHO: No Name -> {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} -> No File
FF Extension: (No Name) - C:\Users\Rudolf Bad�go�\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b} [not found]
C:\Users\Rudolf Bad�go�\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
ContextMenuHandlers1: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers1: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers1: [WinZip] -> [CC]{E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers4: [WinZip] -> [CC]{E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers6: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers6: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers6: [WinZip] -> [CC]{E0D79304-84BE-11CE-9641-444553540000} => -> No File
Task: {558D26A7-BF26-4A22-A41C-D4E26681559C} - System32\Tasks\{CDE96EDB-FAA9-4AA3-A32A-1B6BE326389C} => C:\Windows\system32\pcalua.exe -a "C:\Users\Rudolf Bad�go�\Downloads\Rome-Total-War-CZ-(genrot)\rome 1\RomeTW.exe" -d "C:\Users\Rudolf Bad�go�\Downloads\Rome-Total-War-CZ-(genrot)\rome 1"
Task: {5E9D24C9-C551-4B97-B21B-8E345F9B7FAF} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-08] (Google Inc.)
Task: {7F0B89B9-30E1-46E2-AA04-21753424FCF6} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-01-08] (Google Inc.)
Task: {D4A06644-2BA9-486E-8034-7790E2EF10AA} - System32\Tasks\{BA0D5242-F777-4737-9689-206CAE12F336} => C:\Windows\system32\pcalua.exe -a E:\start.exe -d E:\ -c ar

EmptyTemp:
Hosts:
End
*****************

Processes closed successfully.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\SunJavaUpdateSched" => not found
"HKU\S-1-5-21-1841345330-802746098-762480209-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4e46d4d8-39fd-11e7-82db-e4f89c8fbad2}" => removed successfully
HKLM\Software\Classes\CLSID\{4e46d4d8-39fd-11e7-82db-e4f89c8fbad2} => not found
"HKU\S-1-5-21-1841345330-802746098-762480209-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4e882c57-9dbe-11e7-82e0-e4f89c8fbad2}" => removed successfully
HKLM\Software\Classes\CLSID\{4e882c57-9dbe-11e7-82e0-e4f89c8fbad2} => not found
"HKU\S-1-5-21-1841345330-802746098-762480209-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{5058c3a1-b948-11e7-82f3-e4f89c8fbad2}" => removed successfully
HKLM\Software\Classes\CLSID\{5058c3a1-b948-11e7-82f3-e4f89c8fbad2} => not found
"HKU\S-1-5-21-1841345330-802746098-762480209-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{6a9e4649-a343-11e7-82e6-e4f89c8fbad2}" => removed successfully
HKLM\Software\Classes\CLSID\{6a9e4649-a343-11e7-82e6-e4f89c8fbad2} => not found
"HKU\S-1-5-21-1841345330-802746098-762480209-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{6a9e4abf-a343-11e7-82e6-e4f89c8fbad2}" => removed successfully
HKLM\Software\Classes\CLSID\{6a9e4abf-a343-11e7-82e6-e4f89c8fbad2} => not found
"HKU\S-1-5-21-1841345330-802746098-762480209-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{6b60fe4d-7ef5-11e6-82b0-e4f89c8fbad2}" => removed successfully
HKLM\Software\Classes\CLSID\{6b60fe4d-7ef5-11e6-82b0-e4f89c8fbad2} => not found
"HKU\S-1-5-21-1841345330-802746098-762480209-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{815c0111-8ac5-11e6-82b7-e4f89c8fbad2}" => removed successfully
HKLM\Software\Classes\CLSID\{815c0111-8ac5-11e6-82b7-e4f89c8fbad2} => not found
"HKU\S-1-5-21-1841345330-802746098-762480209-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{84990f59-b8a7-11e7-82f2-e4f89c8fbad2}" => removed successfully
HKLM\Software\Classes\CLSID\{84990f59-b8a7-11e7-82f2-e4f89c8fbad2} => not found
"HKU\S-1-5-21-1841345330-802746098-762480209-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{a19a8d5d-c3d3-11e7-82f8-e4f89c8fbad2}" => removed successfully
HKLM\Software\Classes\CLSID\{a19a8d5d-c3d3-11e7-82f8-e4f89c8fbad2} => not found
"HKU\S-1-5-21-1841345330-802746098-762480209-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{d7e9f5b6-f423-11e6-82cd-e4f89c8fbad2}" => removed successfully
HKLM\Software\Classes\CLSID\{d7e9f5b6-f423-11e6-82cd-e4f89c8fbad2} => not found
"HKU\S-1-5-21-1841345330-802746098-762480209-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e3391bb6-af08-11e7-82eb-e4f89c8fbad2}" => removed successfully
HKLM\Software\Classes\CLSID\{e3391bb6-af08-11e7-82eb-e4f89c8fbad2} => not found
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
HKU\S-1-5-21-1841345330-802746098-762480209-1002\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE}" => removed successfully
HKLM\Software\Classes\CLSID\{E76FD755-C1BA-4DCB-9F13-99BD91223ADE} => not found
"C:\Users\Rudolf Bad�go�\AppData\Roaming\Mozilla\Firefox\Profiles\lqqzyn6w.default\extensions\{ea614400-e918-4741-9a97-7a972ff7c30b}" => not found
"C:\Users\Rudolf Bad�go�\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini" => not found
"HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\WinRAR" => removed successfully
HKLM\Software\Classes\CLSID\[CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => not found
"HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\WinRAR32" => removed successfully
HKLM\Software\Classes\CLSID\[CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => not found
"HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\WinZip" => removed successfully
HKLM\Software\Classes\CLSID\[CC]{E0D79304-84BE-11CE-9641-444553540000} => not found
"HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\WinZip" => removed successfully
HKLM\Software\Classes\CLSID\[CC]{E0D79304-84BE-11CE-9641-444553540000} => not found
"HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR" => removed successfully
HKLM\Software\Classes\CLSID\[CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => not found
"HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR32" => removed successfully
HKLM\Software\Classes\CLSID\[CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => not found
"HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\WinZip" => removed successfully
HKLM\Software\Classes\CLSID\[CC]{E0D79304-84BE-11CE-9641-444553540000} => not found
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{558D26A7-BF26-4A22-A41C-D4E26681559C}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{558D26A7-BF26-4A22-A41C-D4E26681559C}" => removed successfully
C:\Windows\System32\Tasks\{CDE96EDB-FAA9-4AA3-A32A-1B6BE326389C} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{CDE96EDB-FAA9-4AA3-A32A-1B6BE326389C}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{5E9D24C9-C551-4B97-B21B-8E345F9B7FAF}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5E9D24C9-C551-4B97-B21B-8E345F9B7FAF}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7F0B89B9-30E1-46E2-AA04-21753424FCF6}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7F0B89B9-30E1-46E2-AA04-21753424FCF6}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D4A06644-2BA9-486E-8034-7790E2EF10AA}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D4A06644-2BA9-486E-8034-7790E2EF10AA}" => removed successfully
C:\Windows\System32\Tasks\{BA0D5242-F777-4737-9689-206CAE12F336} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{BA0D5242-F777-4737-9689-206CAE12F336}" => removed successfully
Could not move "C:\Windows\System32\Drivers\etc\hosts" => Scheduled to move on reboot.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 36185579 B
Java, Flash, Steam htmlcache => 1824 B
Windows/system/drivers => 201586445 B
Edge => 0 B
Chrome => 738571086 B
Firefox => 1166853637 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile32 => 128 B
LocalService => 52144 B
NetworkService => 168932 B
Rudolf Badžgoň => 179550130 B

RecycleBin => 0 B
EmptyTemp: => 2.2 GB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 18-09-2018 07:37:11)

C:\Windows\System32\Drivers\etc\hosts => Could not move
Could not restore Hosts.

==== End of Fixlog 07:37:11 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118241
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Spomalený ntb, Virus?

#8 Příspěvek od Rudy »

OK. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět