Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Kontrola logu, vir

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
Janka30
Návštěvník
Návštěvník
Příspěvky: 33
Registrován: 01 říj 2018 11:51

Kontrola logu, vir

#1 Příspěvek od Janka30 »

Dobrý den, prosím o kontrolu logu, avast se mi stále vypíná a pc se přihlašuje na url stránky. Děkuji

Logfile of random's system information tool 1.10 (written by random/random)
Run by Martin at 2018-10-01 12:44:55
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 45 GB (45%) free of 100 GB
Total RAM: 4094 MB (53% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 12:44:56, on 1.10.2018
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.19130)
Boot mode: Normal

Running processes:
C:\Windows\SysWOW64\rundll32.exe
C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
C:\Program Files\trend micro\Martin.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,SearchAssistant = http://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBRGNclVS1AC6sNoHoTG1nEZQLY5Wtnlezxw2PoTLFuECz8-sr0srWgGHziiFXRsQDfiHezzhZJPDV0rXIP45GA2EKlvs8Iy_STFJDEdjARp7ZC7fTyuFnQsPqqk89qcV9NAElL0a-D4YNOG5ZEhXu2AR1dYURf3GSXmY5c0bWh0pbCfgaa7VYoWA,,&q={searchTerms}
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBRGNclVS1AC6sNoHoTG1nEZQLY5Wtnlezxw2PoTLFuECz8-sr0srWgGHziiFXRsQDfiHezzhZJPDV0rXIP45GA2EKlvs8Iy_STFJDEdjARp7ZC7fTyuFnQsPqqk89qcV9NAElL0a-D4YNOG5ZEhXu2AR1dYURf3GSXmY5c0bWh0pbCfgaa7VYoWA,,&q={searchTerms}
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBRGNclVS1AC6sNoHoTG1nEZQLY5Wtnlezxw2PoTLFuECz8-sr0srWgGHziiFXRsQDfiHezzhZJPDV0rXIP45GA2EKlvs8Iy_STFJDEdjARp7ZC7fTyuFnQsPqqk89qcV9NAElL0a-D4YNOG5ZEhXu2AR1dYURf3GSXmY5c0bWh0pbCfgaa7VYoWA,,&q={searchTerms}
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,Default_Search_URL = http://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBRGNclVS1AC6sNoHoTG1nEZQLY5Wtnlezxw2PoTLFuECz8-sr0srWgGHziiFXRsQDfiHezzhZJPDV0rXIP45GA2EKlvs8Iy_STFJDEdjARp7ZC7fTyuFnQsPqqk89qcV9NAElL0a-D4YNOG5ZEhXu2AR1dYURf3GSXmY5c0bWh0pbCfgaa7VYoWA,,&q={searchTerms}
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = http://un-blocking.org/wpad.dat?1f08e70 ... bc17444087
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
O4 - HKLM\..\Run: [StartCCC] "C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
O4 - HKLM\..\Run: [AMD AVT] Cmd.exe /c start "AMD Accelerated Video Transcoding device initialization" /min "C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe" aml
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKCU\..\Run: [LightScribe Control Panel] C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe -hidden
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [Flvto Youtube Downloader] "C:\Users\Martin\AppData\Local\Flvto Youtube Downloader\FlvtoYoutubeDownloader.Redesign.exe" /minimize
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~2\Office12\REFIEBAR.DLL
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: AMD External Events Utility - Unknown owner - C:\Windows\system32\atiesrxx.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: NBService - Nero AG - C:\Program Files (x86)\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NMIndexingService - Nero AG - C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 9555 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
winlogon.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\system32\atiesrxx.exe
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs

C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k NetworkService
"C:\Program Files\AVAST Software\Avast\AvastSvc.exe"
atieclxx
"C:\Windows\system32\Dwm.exe"
C:\Windows\Explorer.EXE
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"taskhost.exe"
C:\Windows\System32\svchost.exe -k utcsvc
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe"
"C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe"
"C:\Program Files (x86)\Google\Update\1.3.33.17\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.33.17\GoogleCrashHandler64.exe"
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted
"C:\Windows\SysWOW64\rundll32.exe" C:\Windows\Syswow64\CMICNFG3.dll,CMICtrlWnd
"C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s
"C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe" -hidden
"C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe"
AvastUI.exe /nogui
"C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe"
"C:\Program Files\CCleaner\CCleaner.exe" /MONITOR /uac
C:\Windows\system32\wbem\unsecapp.exe -Embedding
C:\Windows\system32\wbem\unsecapp.exe -Embedding
C:\Windows\system32\wbem\wmiprvse.exe
"C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe"
C:\Windows\system32\SearchIndexer.exe /Embedding
"C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexStoreSvr.exe" -Embedding
"C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM" PriorityLow
"C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe" 0
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\Windows\servicing\TrustedInstaller.exe
"C:\Program Files\Internet Explorer\iexplore.exe"
"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4848 CREDAT:267521 /prefetch:2
taskeng.exe {C409AFFA-A12E-4BC5-ADB9-0D3511FD5E92}
C:\Windows\system32\Macromed\Flash\FlashUtil64_31_0_0_108_ActiveX.exe -Embedding
taskeng.exe {0504E843-8F9A-457C-97A5-AD09CF4AE773}
"C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SZSQ1LOF\RSITx64.exe"
taskmgr.exe /3

======Scheduled tasks folder======

C:\Windows\tasks\UCBrowserUpdater.job - C:\Program Files (x86)\UCBrowser\Application\update_task.exe /update

=========Mozilla firefox=========

ProfilePath - C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\t82wjhhr.default

prefs.js - "browser.startup.homepage" - "www.seznam.cz"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 31.0.0.108 Plugin
"Path"=C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_31_0_0_108.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 31.0.0.108 Plugin
"Path"=C:\Windows\system32\Macromed\Flash\NPSWF64_31_0_0_108.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled


======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"CmPCIaudio"=C:\Windows\syswow64\RunDll32.exe [2017-03-30 45056]
"RtHDVCpl"=C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2012-06-11 12503184]
"AvastUI.exe"=C:\Program Files\AVAST Software\Avast\AvLaunch.exe [2018-09-25 242392]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"LightScribe Control Panel"=C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2008-06-09 2363392]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"=C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe [2007-06-27 152872]
"Flvto Youtube Downloader"=C:\Users\Martin\AppData\Local\Flvto Youtube Downloader\FlvtoYoutubeDownloader.Redesign.exe [2018-03-29 689152]
"CCleaner Smart Cleaning"=C:\Program Files\CCleaner\CCleaner64.exe [2018-09-19 18594760]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"StartCCC"=C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [2013-04-30 642304]
"AMD AVT"=Cmd.exe /c start AMD Accelerated Video Transcoding device initialization /min C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe aml []
"GrooveMonitor"=C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [2009-02-26 30040]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=5
"ConsentPromptBehaviorUser"=3
"EnableUIADesktopToggle"=0
"PromptOnSecureDesktop"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoActiveDesktop"=1
"NoActiveDesktopChanges"=1
"ForceActiveDesktopOn"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"vidc.uyvy"=msyuv.dll
"vidc.yuy2"=msyuv.dll
"vidc.yvyu"=msyuv.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"vidc.yvu9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"wave2"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2018-10-01 12:44:55 ----D---- C:\Program Files\trend micro
2018-10-01 12:40:58 ----D---- C:\Program Files (x86)\trend micro
2018-10-01 12:40:57 ----D---- C:\rsit
2018-09-26 18:10:17 ----D---- C:\Program Files\CCleaner
2018-09-25 13:22:56 ----D---- C:\Users\Martin\AppData\Roaming\AVAST Software
2018-09-25 13:21:33 ----A---- C:\Windows\system32\drivers\aswStm.sys
2018-09-25 13:21:32 ----A---- C:\Windows\system32\drivers\aswVmm.sys
2018-09-25 13:21:32 ----A---- C:\Windows\system32\drivers\aswSP.sys
2018-09-25 13:21:32 ----A---- C:\Windows\system32\drivers\aswRvrt.sys
2018-09-25 13:21:31 ----A---- C:\Windows\system32\drivers\aswMonFlt.sys
2018-09-25 13:21:31 ----A---- C:\Windows\system32\drivers\aswHwid.sys
2018-09-25 13:21:31 ----A---- C:\Windows\system32\drivers\aswArPot.sys
2018-09-25 13:21:30 ----A---- C:\Windows\system32\drivers\aswSnx.sys
2018-09-25 13:21:30 ----A---- C:\Windows\system32\drivers\aswRdr2.sys
2018-09-25 13:21:30 ----A---- C:\Windows\system32\drivers\aswbuniva.sys
2018-09-25 13:21:30 ----A---- C:\Windows\system32\drivers\aswbloga.sys
2018-09-25 13:21:30 ----A---- C:\Windows\system32\drivers\aswbidsha.sys
2018-09-25 13:21:29 ----A---- C:\Windows\system32\drivers\aswHdsKe.sys
2018-09-25 13:21:29 ----A---- C:\Windows\system32\drivers\aswbidsdrivera.sys
2018-09-25 13:21:23 ----A---- C:\Windows\system32\aswBoot.exe
2018-09-25 13:21:21 ----D---- C:\Program Files\Common Files\AVAST Software
2018-09-25 13:20:41 ----D---- C:\Program Files\AVAST Software
2018-09-25 13:18:21 ----D---- C:\ProgramData\AVAST Software
2018-09-12 10:07:53 ----A---- C:\Windows\system32\mshtml.dll
2018-09-12 10:07:53 ----A---- C:\Windows\system32\drivers\ks.sys
2018-09-12 10:07:51 ----A---- C:\Windows\SYSWOW64\mshtml.dll
2018-09-12 10:07:49 ----A---- C:\Windows\SYSWOW64\jscript9.dll
2018-09-12 10:07:49 ----A---- C:\Windows\system32\jscript9.dll
2018-09-12 10:07:48 ----A---- C:\Windows\system32\shell32.dll
2018-09-12 10:07:47 ----A---- C:\Windows\SYSWOW64\shell32.dll
2018-09-12 10:07:47 ----A---- C:\Windows\system32\msxml6.dll
2018-09-12 10:07:47 ----A---- C:\Windows\system32\msxml3.dll
2018-09-12 10:07:47 ----A---- C:\Windows\system32\drivers\tcpip.sys
2018-09-12 10:07:46 ----A---- C:\Windows\SYSWOW64\msxml6.dll
2018-09-12 10:07:45 ----A---- C:\Windows\SYSWOW64\urlmon.dll
2018-09-12 10:07:45 ----A---- C:\Windows\SYSWOW64\msxml3.dll
2018-09-12 10:07:45 ----A---- C:\Windows\system32\urlmon.dll
2018-09-12 10:07:45 ----A---- C:\Windows\system32\ntoskrnl.exe
2018-09-12 10:07:44 ----A---- C:\Windows\SYSWOW64\ntkrnlpa.exe
2018-09-12 10:07:44 ----A---- C:\Windows\SYSWOW64\msjet40.dll
2018-09-12 10:07:44 ----A---- C:\Windows\system32\ntdll.dll
2018-09-12 10:07:42 ----A---- C:\Windows\SYSWOW64\ntoskrnl.exe
2018-09-12 10:07:42 ----A---- C:\Windows\SYSWOW64\ntdll.dll
2018-09-12 10:07:42 ----A---- C:\Windows\SYSWOW64\gdi32.dll
2018-09-12 10:07:42 ----A---- C:\Windows\system32\schedsvc.dll
2018-09-12 10:07:42 ----A---- C:\Windows\system32\gdi32.dll
2018-09-12 10:07:41 ----A---- C:\Windows\SYSWOW64\msexcl40.dll
2018-09-12 10:07:41 ----A---- C:\Windows\system32\WindowsCodecs.dll
2018-09-12 10:07:41 ----A---- C:\Windows\system32\t2embed.dll
2018-09-12 10:07:41 ----A---- C:\Windows\system32\iedkcs32.dll
2018-09-12 10:07:41 ----A---- C:\Windows\system32\drivers\netio.sys
2018-09-12 10:07:41 ----A---- C:\Windows\system32\drivers\mrxsmb20.sys
2018-09-12 10:07:41 ----A---- C:\Windows\system32\drivers\FWPKCLNT.SYS
2018-09-12 10:07:41 ----A---- C:\Windows\system32\drivers\bowser.sys
2018-09-12 10:07:40 ----A---- C:\Windows\SYSWOW64\WindowsCodecs.dll
2018-09-12 10:07:40 ----A---- C:\Windows\SYSWOW64\t2embed.dll
2018-09-12 10:07:40 ----A---- C:\Windows\SYSWOW64\mf3216.dll
2018-09-12 10:07:40 ----A---- C:\Windows\SYSWOW64\jscript.dll
2018-09-12 10:07:40 ----A---- C:\Windows\SYSWOW64\iedkcs32.dll
2018-09-12 10:07:40 ----A---- C:\Windows\SYSWOW64\atmfd.dll
2018-09-12 10:07:40 ----A---- C:\Windows\system32\MsSpellCheckingFacility.exe
2018-09-12 10:07:40 ----A---- C:\Windows\system32\mf3216.dll
2018-09-12 10:07:40 ----A---- C:\Windows\system32\hal.dll
2018-09-12 10:07:40 ----A---- C:\Windows\system32\drivers\ksecpkg.sys
2018-09-12 10:07:40 ----A---- C:\Windows\system32\atmfd.dll
2018-09-12 10:07:39 ----A---- C:\Windows\SYSWOW64\rpcrt4.dll
2018-09-12 10:07:39 ----A---- C:\Windows\SYSWOW64\certcli.dll
2018-09-12 10:07:39 ----A---- C:\Windows\system32\schannel.dll
2018-09-12 10:07:39 ----A---- C:\Windows\system32\rstrui.exe
2018-09-12 10:07:39 ----A---- C:\Windows\system32\rpcrt4.dll
2018-09-12 10:07:39 ----A---- C:\Windows\system32\lsasrv.dll
2018-09-12 10:07:39 ----A---- C:\Windows\system32\kernel32.dll
2018-09-12 10:07:39 ----A---- C:\Windows\system32\drivers\mpsdrv.sys
2018-09-12 10:07:39 ----A---- C:\Windows\system32\drivers\ksecdd.sys
2018-09-12 10:07:39 ----A---- C:\Windows\system32\conhost.exe
2018-09-12 10:07:39 ----A---- C:\Windows\system32\certcli.dll
2018-09-12 10:07:39 ----A---- C:\Windows\system32\advapi32.dll
2018-09-12 10:07:38 ----A---- C:\Windows\SYSWOW64\wdigest.dll
2018-09-12 10:07:38 ----A---- C:\Windows\SYSWOW64\schannel.dll
2018-09-12 10:07:38 ----A---- C:\Windows\SYSWOW64\kerberos.dll
2018-09-12 10:07:38 ----A---- C:\Windows\SYSWOW64\advapi32.dll
2018-09-12 10:07:38 ----A---- C:\Windows\system32\winsrv.dll
2018-09-12 10:07:38 ----A---- C:\Windows\system32\wdigest.dll
2018-09-12 10:07:38 ----A---- C:\Windows\system32\TSpkg.dll
2018-09-12 10:07:38 ----A---- C:\Windows\system32\srcore.dll
2018-09-12 10:07:38 ----A---- C:\Windows\system32\smss.exe
2018-09-12 10:07:38 ----A---- C:\Windows\system32\kerberos.dll
2018-09-12 10:07:37 ----A---- C:\Windows\SYSWOW64\TSpkg.dll
2018-09-12 10:07:37 ----A---- C:\Windows\SYSWOW64\rpchttp.dll
2018-09-12 10:07:37 ----A---- C:\Windows\SYSWOW64\msv1_0.dll
2018-09-12 10:07:37 ----A---- C:\Windows\SYSWOW64\KernelBase.dll
2018-09-12 10:07:37 ----A---- C:\Windows\system32\rpchttp.dll
2018-09-12 10:07:37 ----A---- C:\Windows\system32\ncrypt.dll
2018-09-12 10:07:37 ----A---- C:\Windows\system32\msv1_0.dll
2018-09-12 10:07:37 ----A---- C:\Windows\system32\KernelBase.dll
2018-09-12 10:07:37 ----A---- C:\Windows\system32\drivers\processr.sys
2018-09-12 10:07:37 ----A---- C:\Windows\system32\drivers\intelppm.sys
2018-09-12 10:07:37 ----A---- C:\Windows\system32\drivers\amdppm.sys
2018-09-12 10:07:37 ----A---- C:\Windows\system32\drivers\amdk8.sys
2018-09-12 10:07:37 ----A---- C:\Windows\system32\csrsrv.dll
2018-09-12 10:07:37 ----A---- C:\Windows\system32\auditpol.exe
2018-09-12 10:07:36 ----A---- C:\Windows\SYSWOW64\ncrypt.dll
2018-09-12 10:07:36 ----A---- C:\Windows\SYSWOW64\kernel32.dll
2018-09-12 10:07:36 ----A---- C:\Windows\SYSWOW64\auditpol.exe
2018-09-12 10:07:36 ----A---- C:\Windows\SYSWOW64\appidapi.dll
2018-09-12 10:07:36 ----A---- C:\Windows\system32\drivers\videoprt.sys
2018-09-12 10:07:36 ----A---- C:\Windows\system32\drivers\mrxsmb.sys
2018-09-12 10:07:36 ----A---- C:\Windows\system32\appidsvc.dll
2018-09-12 10:07:36 ----A---- C:\Windows\system32\appidapi.dll
2018-09-12 10:07:35 ----A---- C:\Windows\SYSWOW64\setup16.exe
2018-09-12 10:07:35 ----A---- C:\Windows\SYSWOW64\ntvdm64.dll
2018-09-12 10:07:35 ----A---- C:\Windows\SYSWOW64\mshtmlmedia.dll
2018-09-12 10:07:35 ----A---- C:\Windows\system32\wow64win.dll
2018-09-12 10:07:35 ----A---- C:\Windows\system32\wininet.dll
2018-09-12 10:07:35 ----A---- C:\Windows\system32\ntvdm64.dll
2018-09-12 10:07:35 ----A---- C:\Windows\system32\mshtmlmedia.dll
2018-09-12 10:07:35 ----A---- C:\Windows\system32\ieframe.dll
2018-09-12 10:07:35 ----A---- C:\Windows\system32\drivers\mrxsmb10.sys
2018-09-12 10:07:34 ----A---- C:\Windows\SYSWOW64\wininet.dll
2018-09-12 10:07:34 ----A---- C:\Windows\SYSWOW64\sspicli.dll
2018-09-12 10:07:34 ----A---- C:\Windows\SYSWOW64\ieframe.dll
2018-09-12 10:07:34 ----A---- C:\Windows\system32\wow64.dll
2018-09-12 10:07:34 ----A---- C:\Windows\system32\sspicli.dll
2018-09-12 10:07:34 ----A---- C:\Windows\system32\msfeeds.dll
2018-09-12 10:07:34 ----A---- C:\Windows\system32\bcrypt.dll
2018-09-12 10:07:33 ----A---- C:\Windows\SYSWOW64\bcrypt.dll
2018-09-12 10:07:33 ----A---- C:\Windows\system32\wow64cpu.dll
2018-09-12 10:07:33 ----A---- C:\Windows\system32\vbscript.dll
2018-09-12 10:07:33 ----A---- C:\Windows\system32\sspisrv.dll
2018-09-12 10:07:33 ----A---- C:\Windows\system32\srclient.dll
2018-09-12 10:07:33 ----A---- C:\Windows\system32\setbcdlocale.dll
2018-09-12 10:07:33 ----A---- C:\Windows\system32\secur32.dll
2018-09-12 10:07:33 ----A---- C:\Windows\system32\lsass.exe
2018-09-12 10:07:33 ----A---- C:\Windows\system32\jscript.dll
2018-09-12 10:07:33 ----A---- C:\Windows\system32\iertutil.dll
2018-09-12 10:07:33 ----A---- C:\Windows\system32\drivers\appid.sys
2018-09-12 10:07:33 ----A---- C:\Windows\system32\cryptbase.dll
2018-09-12 10:07:32 ----A---- C:\Windows\SYSWOW64\vbscript.dll
2018-09-12 10:07:32 ----A---- C:\Windows\SYSWOW64\srclient.dll
2018-09-12 10:07:32 ----A---- C:\Windows\SYSWOW64\iertutil.dll
2018-09-12 10:07:32 ----A---- C:\Windows\SYSWOW64\cryptbase.dll
2018-09-12 10:07:32 ----A---- C:\Windows\system32\credssp.dll
2018-09-12 10:07:32 ----A---- C:\Windows\system32\appidpolicyconverter.exe
2018-09-12 10:07:31 ----A---- C:\Windows\SYSWOW64\secur32.dll
2018-09-12 10:07:31 ----A---- C:\Windows\SYSWOW64\msfeeds.dll
2018-09-12 10:07:31 ----A---- C:\Windows\SYSWOW64\credssp.dll
2018-09-12 10:07:31 ----A---- C:\Windows\system32\ieui.dll
2018-09-12 10:07:31 ----A---- C:\Windows\system32\ieapfltr.dll
2018-09-12 10:07:30 ----A---- C:\Windows\system32\dxtrans.dll
2018-09-12 10:07:30 ----A---- C:\Windows\system32\dxtmsft.dll
2018-09-12 10:07:30 ----A---- C:\Windows\system32\appidcertstorecheck.exe
2018-09-12 10:07:29 ----A---- C:\Windows\SYSWOW64\apisetschema.dll
2018-09-12 10:07:29 ----A---- C:\Windows\system32\webcheck.dll
2018-09-12 10:07:29 ----A---- C:\Windows\system32\mshtmled.dll
2018-09-12 10:07:29 ----A---- C:\Windows\system32\apisetschema.dll
2018-09-12 10:07:28 ----A---- C:\Windows\SYSWOW64\wow32.dll
2018-09-12 10:07:28 ----A---- C:\Windows\SYSWOW64\ieui.dll
2018-09-12 10:07:28 ----A---- C:\Windows\SYSWOW64\ieapfltr.dll
2018-09-12 10:07:28 ----A---- C:\Windows\system32\msrating.dll
2018-09-12 10:07:28 ----A---- C:\Windows\system32\jscript9diag.dll
2018-09-12 10:07:27 ----A---- C:\Windows\SYSWOW64\webcheck.dll
2018-09-12 10:07:27 ----A---- C:\Windows\system32\occache.dll
2018-09-12 10:07:27 ----A---- C:\Windows\system32\jsproxy.dll
2018-09-12 10:07:27 ----A---- C:\Windows\system32\ExplorerFrame.dll
2018-09-12 10:07:26 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-file-l1-1-0.dll
2018-09-12 10:07:26 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2018-09-12 10:07:26 ----A---- C:\Windows\SYSWOW64\mshtmled.dll
2018-09-12 10:07:26 ----A---- C:\Windows\SYSWOW64\jscript9diag.dll
2018-09-12 10:07:26 ----A---- C:\Windows\SYSWOW64\dxtrans.dll
2018-09-12 10:07:26 ----A---- C:\Windows\system32\MPSSVC.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-synch-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-string-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-profile-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2018-09-12 10:07:25 ----AH---- C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2018-09-12 10:07:25 ----A---- C:\Windows\SYSWOW64\dxtmsft.dll
2018-09-12 10:07:25 ----A---- C:\Windows\system32\ieUnatt.exe
2018-09-12 10:07:25 ----A---- C:\Windows\system32\FirewallAPI.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-memory-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-io-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-heap-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-handle-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-fibers-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-delayload-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-debug-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-datetime-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2018-09-12 10:07:24 ----AH---- C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2018-09-12 10:07:24 ----A---- C:\Windows\SYSWOW64\occache.dll
2018-09-12 10:07:23 ----AH---- C:\Windows\SYSWOW64\api-ms-win-security-base-l1-1-0.dll
2018-09-12 10:07:23 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-xstate-l1-1-0.dll
2018-09-12 10:07:23 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-util-l1-1-0.dll
2018-09-12 10:07:23 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2018-09-12 10:07:23 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-misc-l1-1-0.dll
2018-09-12 10:07:23 ----AH---- C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2018-09-12 10:07:23 ----AH---- C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2018-09-12 10:07:23 ----AH---- C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2018-09-12 10:07:23 ----AH---- C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2018-09-12 10:07:23 ----A---- C:\Windows\SYSWOW64\msrating.dll
2018-09-12 10:07:23 ----A---- C:\Windows\SYSWOW64\jsproxy.dll
2018-09-12 10:07:23 ----A---- C:\Windows\SYSWOW64\instnm.exe
2018-09-12 10:07:23 ----A---- C:\Windows\system32\inseng.dll
2018-09-12 10:07:22 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localization-l1-1-0.dll
2018-09-12 10:07:22 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-console-l1-1-0.dll
2018-09-12 10:07:22 ----AH---- C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2018-09-12 10:07:22 ----AH---- C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2018-09-12 10:07:22 ----A---- C:\Windows\SYSWOW64\ieUnatt.exe
2018-09-12 10:07:22 ----A---- C:\Windows\SYSWOW64\ieetwproxystub.dll
2018-09-12 10:07:22 ----A---- C:\Windows\system32\MshtmlDac.dll
2018-09-12 10:07:22 ----A---- C:\Windows\system32\JavaScriptCollectionAgent.dll
2018-09-12 10:07:22 ----A---- C:\Windows\system32\iesetup.dll
2018-09-12 10:07:22 ----A---- C:\Windows\system32\ieetwproxystub.dll
2018-09-12 10:07:21 ----AH---- C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2018-09-12 10:07:21 ----A---- C:\Windows\SYSWOW64\MshtmlDac.dll
2018-09-12 10:07:21 ----A---- C:\Windows\SYSWOW64\JavaScriptCollectionAgent.dll
2018-09-12 10:07:21 ----A---- C:\Windows\SYSWOW64\inseng.dll
2018-09-12 10:07:21 ----A---- C:\Windows\SYSWOW64\FirewallAPI.dll
2018-09-12 10:07:21 ----A---- C:\Windows\system32\iernonce.dll
2018-09-12 10:07:21 ----A---- C:\Windows\system32\ieetwcollector.exe
2018-09-12 10:07:21 ----A---- C:\Windows\system32\ie4uinit.exe
2018-09-12 10:07:20 ----A---- C:\Windows\SYSWOW64\user.exe
2018-09-12 10:07:20 ----A---- C:\Windows\SYSWOW64\iesetup.dll
2018-09-12 10:07:20 ----A---- C:\Windows\SYSWOW64\iernonce.dll
2018-09-12 10:07:20 ----A---- C:\Windows\SYSWOW64\ExplorerFrame.dll
2018-09-12 10:07:20 ----A---- C:\Windows\system32\icfupgd.dll
2018-09-12 10:07:19 ----A---- C:\Windows\SYSWOW64\wfapigp.dll
2018-09-12 10:07:19 ----A---- C:\Windows\SYSWOW64\msobjs.dll
2018-09-12 10:07:19 ----A---- C:\Windows\SYSWOW64\msimg32.dll
2018-09-12 10:07:19 ----A---- C:\Windows\SYSWOW64\msaudite.dll
2018-09-12 10:07:19 ----A---- C:\Windows\SYSWOW64\lpk.dll
2018-09-12 10:07:19 ----A---- C:\Windows\SYSWOW64\fontsub.dll
2018-09-12 10:07:19 ----A---- C:\Windows\SYSWOW64\dciman32.dll
2018-09-12 10:07:19 ----A---- C:\Windows\SYSWOW64\adtschema.dll
2018-09-12 10:07:19 ----A---- C:\Windows\system32\wfapigp.dll
2018-09-12 10:07:19 ----A---- C:\Windows\system32\msobjs.dll
2018-09-12 10:07:19 ----A---- C:\Windows\system32\msimg32.dll
2018-09-12 10:07:19 ----A---- C:\Windows\system32\msaudite.dll
2018-09-12 10:07:19 ----A---- C:\Windows\system32\lpk.dll
2018-09-12 10:07:19 ----A---- C:\Windows\system32\fontsub.dll
2018-09-12 10:07:19 ----A---- C:\Windows\system32\dciman32.dll
2018-09-12 10:07:19 ----A---- C:\Windows\system32\adtschema.dll
2018-09-12 10:07:18 ----A---- C:\Windows\SYSWOW64\netevent.dll
2018-09-12 10:07:18 ----A---- C:\Windows\SYSWOW64\atmlib.dll
2018-09-12 10:07:18 ----A---- C:\Windows\system32\netevent.dll
2018-09-12 10:07:18 ----A---- C:\Windows\system32\atmlib.dll
2018-09-12 10:07:16 ----A---- C:\Windows\SYSWOW64\msxml6r.dll
2018-09-12 10:07:16 ----A---- C:\Windows\SYSWOW64\msxml3r.dll
2018-09-12 10:07:16 ----A---- C:\Windows\system32\msxml6r.dll
2018-09-12 10:07:16 ----A---- C:\Windows\system32\msxml3r.dll
2018-09-12 10:07:16 ----A---- C:\Windows\system32\ieetwcollectorres.dll

======List of files/folders modified in the last 1 month======

2018-10-01 12:44:56 ----D---- C:\Windows\Prefetch
2018-10-01 12:44:55 ----RD---- C:\Program Files
2018-10-01 12:43:54 ----D---- C:\Windows\Temp
2018-10-01 12:40:58 ----RD---- C:\Program Files (x86)
2018-10-01 12:32:54 ----D---- C:\Windows\System32
2018-10-01 12:32:54 ----A---- C:\Windows\system32\PerfStringBackup.INI
2018-10-01 12:30:35 ----D---- C:\Windows\system32\config
2018-09-30 20:58:03 ----D---- C:\KMPlayer
2018-09-30 10:36:36 ----D---- C:\Windows\Minidump
2018-09-30 10:36:33 ----D---- C:\Windows
2018-09-28 14:30:07 ----D---- C:\Users\Martin\AppData\Roaming\uTorrent
2018-09-27 08:43:53 ----SHD---- C:\Windows\Installer
2018-09-27 08:36:10 ----D---- C:\Windows\SysWOW64
2018-09-27 08:36:10 ----D---- C:\Program Files (x86)\GRETECH
2018-09-27 06:19:01 ----SHD---- C:\System Volume Information
2018-09-26 18:40:35 ----D---- C:\Users\Martin\AppData\Roaming\Seznam.cz
2018-09-26 18:40:19 ----D---- C:\Program Files (x86)\Seznam.cz
2018-09-26 18:15:50 ----D---- C:\Users\Martin\AppData\Roaming\DAEMON Tools Lite
2018-09-26 18:15:39 ----D---- C:\Windows\Panther
2018-09-26 18:15:39 ----D---- C:\Windows\Logs
2018-09-26 18:15:39 ----D---- C:\Windows\inf
2018-09-26 18:15:39 ----D---- C:\Windows\debug
2018-09-26 18:12:17 ----D---- C:\Windows\system32\Tasks
2018-09-26 13:35:57 ----D---- C:\Program Files\Mozilla Firefox
2018-09-26 13:35:57 ----D---- C:\Program Files (x86)\Mozilla Maintenance Service
2018-09-25 14:27:11 ----D---- C:\ProgramData\NetworkPacketManitor
2018-09-25 13:34:01 ----D---- C:\Program Files (x86)\Google
2018-09-25 13:21:53 ----D---- C:\Windows\system32\drivers
2018-09-25 13:21:35 ----D---- C:\Windows\winsxs
2018-09-25 13:21:21 ----D---- C:\Program Files\Common Files
2018-09-25 13:18:21 ----HD---- C:\ProgramData
2018-09-25 13:13:29 ----SHD---- C:\Config.Msi
2018-09-20 09:17:42 ----D---- C:\Windows\system32\catroot2
2018-09-16 08:40:20 ----D---- C:\Windows\rescache
2018-09-13 11:01:19 ----D---- C:\Windows\Microsoft.NET
2018-09-13 10:58:31 ----RSD---- C:\Windows\assembly
2018-09-13 03:17:49 ----D---- C:\Windows\SYSWOW64\en-US
2018-09-13 03:17:49 ----D---- C:\Windows\SYSWOW64\cs-CZ
2018-09-13 03:17:49 ----D---- C:\Program Files\Internet Explorer
2018-09-13 03:17:49 ----D---- C:\Program Files (x86)\Internet Explorer
2018-09-13 03:17:48 ----D---- C:\Windows\system32\en-US
2018-09-13 03:17:48 ----D---- C:\Windows\system32\cs-CZ
2018-09-13 03:17:47 ----D---- C:\Windows\system32\Boot
2018-09-13 03:17:47 ----D---- C:\Windows\AppPatch
2018-09-13 03:17:46 ----D---- C:\Windows\system32\DriverStore
2018-09-13 03:16:06 ----D---- C:\Windows\system32\MRT
2018-09-13 03:13:23 ----AC---- C:\Windows\system32\MRT.exe
2018-09-12 11:22:06 ----D---- C:\Program Files (x86)\Adobe
2018-09-12 10:47:08 ----A---- C:\Windows\SYSWOW64\FlashPlayerApp.exe
2018-09-12 10:47:05 ----D---- C:\Windows\system32\Macromed
2018-09-12 10:47:04 ----D---- C:\Windows\SYSWOW64\Macromed

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 aswbidsh;aswbidsh; C:\Windows\system32\drivers\aswbidsha.sys [2018-09-25 201320]
R0 aswblog;aswblog; C:\Windows\system32\drivers\aswbloga.sys [2018-09-25 346664]
R0 aswbuniv;aswbuniv; C:\Windows\system32\drivers\aswbuniva.sys [2018-09-25 59568]
R0 aswRvrt;aswRvrt; C:\Windows\system32\drivers\aswRvrt.sys [2018-09-25 87904]
R0 aswVmm;aswVmm; C:\Windows\system32\drivers\aswVmm.sys [2018-09-25 381560]
R0 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12352]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2018-01-01 213736]
R1 aswArPot;aswArPot; C:\Windows\system32\drivers\aswArPot.sys [2018-09-25 199712]
R1 aswbidsdriver;aswbidsdriver; C:\Windows\system32\drivers\aswbidsdrivera.sys [2018-09-25 229384]
R1 aswHdsKe;aswHdsKe; C:\Windows\system32\drivers\aswHdsKe.sys [2018-09-25 249016]
R1 aswRdr;aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [2018-09-25 111864]
R1 aswSnx;aswSnx; C:\Windows\system32\drivers\aswSnx.sys [2018-09-25 1027720]
R1 aswSP;aswSP; C:\Windows\system32\drivers\aswSP.sys [2018-09-25 467320]
R1 UCGuard;UCGuard; C:\Windows\system32\DRIVERS\ucguard.sys [2016-08-02 81792]
R2 aswMonFlt;aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [2018-09-25 163392]
R2 aswStm;aswStm; C:\Windows\system32\drivers\aswStm.sys [2018-09-25 215920]
R2 KuaiZipDrive2;KuaiZipDrive2; \??\C:\Windows\system32\drivers\KuaiZipDrive2.sys [2016-09-29 93072]
R2 RtNdPt60;Realtek NDIS Protocol Driver; C:\Windows\system32\DRIVERS\RtNdPt60.sys [2011-06-15 27136]
R3 amdkmdag;amdkmdag; C:\Windows\system32\DRIVERS\atikmdag.sys [2013-04-30 11922944]
R3 amdkmdap;amdkmdap; C:\Windows\system32\DRIVERS\atikmpag.sys [2013-04-30 359936]
R3 AtiHDAudioService;AMD Function Driver for HD Audio Service; C:\Windows\system32\drivers\AtihdW76.sys [2012-05-14 96896]
R3 cmuda3;C-Media PCI Audio Interface; C:\Windows\system32\drivers\cmudax3.sys [2015-11-27 1154560]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHD64.sys [2012-06-19 4065296]
R3 RTL8167;Realtek 8167 NT Driver; C:\Windows\system32\DRIVERS\Rt64win7.sys [2014-06-17 941272]
S2 npf;NetGroup Packet Filter Driver; \??\C:\Windows\system32\drivers\npf.sys []
S3 aswHwid;aswHwid; C:\Windows\system32\drivers\aswHwid.sys [2018-09-25 46968]
S3 atikmdag;atikmdag; C:\Windows\system32\DRIVERS\atikmdag.sys [2013-04-30 11922944]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver; C:\Windows\System32\drivers\rdpvideominiport.sys [2012-08-23 19456]
S3 RTHDMIAzAudService;Service for HDMI; C:\Windows\system32\drivers\RtHDMIVX.sys [2012-06-05 237968]
S3 RTTEAMPT;Realtek Teaming Protocol Driver (NDIS 6.0); C:\Windows\system32\DRIVERS\RtTeam60.sys [2011-06-15 58472]
S3 RTVLANPT;Realtek Vlan Protocol Driver (NDIS 6.2); C:\Windows\system32\DRIVERS\RtVlan620.sys [2011-09-16 32360]
S3 TEAM;Realtek Virtual Miniport Driver for Teaming (NDIS 6.0); C:\Windows\system32\DRIVERS\RtTeam60.sys [2011-06-15 58472]
S3 TsUsbFlt;TsUsbFlt; C:\Windows\system32\drivers\tsusbflt.sys [2013-10-02 56832]
S3 TsUsbGD;Remote Desktop Generic USB Device; C:\Windows\system32\drivers\TsUsbGD.sys [2012-08-23 30208]
S3 WinUsb;WinUsb; C:\Windows\system32\DRIVERS\WinUsb.sys [2010-11-21 41984]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2018-08-14 83984]
R2 AMD External Events Utility;AMD External Events Utility; C:\Windows\system32\atiesrxx.exe [2013-04-30 238080]
R2 avast! Antivirus;Avast Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2018-09-25 322464]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; C:\Windows\System32\svchost.exe [2013-10-21 27136]
R2 LightScribeService;LightScribeService Direct Disc Labeling Service; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [2008-06-09 73728]
R2 MDM;Machine Debug Manager; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [2006-10-26 335872]
R3 aswbIDSAgent;aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [2018-09-25 7994520]
R3 NMIndexingService;NMIndexingService; C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe [2007-06-27 279848]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2018-03-26 107592]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2018-03-26 128584]
S2 gupdate;Služba Aktualizace Google (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-07-16 153168]
S2 Kuaizip Update Checker;Kuaizip Update Checker; C:\Windows\System32\svchost.exe [2013-10-21 27136]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-09-12 335872]
S3 gupdatem;Služba Aktualizace Google (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-07-16 153168]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2018-08-24 116224]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe [2009-02-26 64856]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2018-09-26 196048]
S3 NBService;NBService; C:\Program Files (x86)\Nero\Nero 7\Nero BackItUp\NBService.exe [2007-06-29 800040]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2015-11-28 1255736]
S4 aspnet_state;Stavová služba ASP.NET; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2018-03-26 52832]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2018-03-26 136288]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2018-03-26 136288]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2018-03-26 136288]

-----------------EOF-----------------

Janka30
Návštěvník
Návštěvník
Příspěvky: 33
Registrován: 01 říj 2018 11:51

Re: Kontrola logu, vir

#2 Příspěvek od Janka30 »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 28.09.2018
Ran by Martin (administrator) on MARTIN-PC (01-10-2018 12:47:16)
Running from C:\Users\Martin\Desktop
Loaded Profiles: Martin (Available Profiles: Martin)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser not detected!)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AMD) C:\Windows\System32\atiesrxx.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AMD) C:\Windows\System32\atieclxx.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\VS7DEBUG\mdm.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.17\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.17\GoogleCrashHandler64.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe
(Nero AG) C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Nero AG) C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe
(Nero AG) C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
(Advanced Micro Devices Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
(ATI Technologies Inc.) C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CCC.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(Adobe Systems Incorporated) C:\Windows\System32\Macromed\Flash\FlashUtil64_31_0_0_108_ActiveX.exe
(Microsoft Corporation) C:\Windows\System32\taskmgr.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [CmPCIaudio] => C:\Windows\syswow64\RunDll32.exe C:\Windows\Syswow64\CMICNFG3.dll,CMICtrlWnd
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12503184 2012-06-11] (Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [242392 2018-09-25] (AVAST Software)
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [642304 2013-04-30] (Advanced Micro Devices, Inc.)
HKLM-x32\...\Run: [AMD AVT] => Cmd.exe /c start "AMD Accelerated Video Transcoding device initialization" /min "C:\Program Files (x86)\AMD AVT\bin\kdbsync.exe" aml
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-3216655322-1513239020-199404223-1001\...\Run: [LightScribe Control Panel] => C:\Program Files (x86)\Common Files\LightScribe\LightScribeControlPanel.exe [2363392 2008-06-09] (Hewlett-Packard Company)
HKU\S-1-5-21-3216655322-1513239020-199404223-1001\...\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] => C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe [152872 2007-06-27] (Nero AG)
HKU\S-1-5-21-3216655322-1513239020-199404223-1001\...\Run: [Flvto Youtube Downloader] => C:\Users\Martin\AppData\Local\Flvto Youtube Downloader\FlvtoYoutubeDownloader.Redesign.exe [689152 2018-03-29] ()
HKU\S-1-5-21-3216655322-1513239020-199404223-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [18594760 2018-09-19] (Piriform Ltd)
HKU\S-1-5-21-3216655322-1513239020-199404223-1001\...\MountPoints2: {09e87ccb-268a-11e6-8f7b-001fd0932d79} - F:\Autorun.exe
HKU\S-1-5-21-3216655322-1513239020-199404223-1001\...\MountPoints2: {bdce0846-b3b6-11e5-b242-001fd0932d79} - F:\LaunchU3.exe -a
HKU\S-1-5-21-3216655322-1513239020-199404223-1001\...\MountPoints2: {c34c73d5-2ccb-11e7-a4cf-001fd0932d79} - F:\HiSuiteDownLoader.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

AutoConfigURL: [S-1-5-21-3216655322-1513239020-199404223-1001] => hxxp://un-blocking.org/wpad.dat?1f08e7094d6827a0c3a31f51be8933bc17444087
Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 213.46.172.37 213.46.172.36
Tcpip\..\Interfaces\{DDA92736-2A4A-415E-8786-EF912A1055E1}: [DhcpNameServer] 213.46.172.37 213.46.172.36
ManualProxies: 0hxxp://un-blocking.org/wpad.dat?1f08e7094d6827a0c3a31f51be8933bc17444087

Internet Explorer:
==================
HKU\S-1-5-21-3216655322-1513239020-199404223-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBRGNclVS1AC6sNoHoTG1nEZQLY5Wtnlezxw2PoTLFuECz8-sr0srWgGHziiFXRsQDfiHezzhZJPDV0rXIP45GA2EKlvs8Iy_STFJDEdjARp7ZC7fTyuFnQsPqqk89qcV9NAElL0a-D4YNOG5ZEhXu2AR1dYURf3GSXmY5c0bWh0pbCfgaa7VYoWA,,&q={searchTerms}
HKU\S-1-5-21-3216655322-1513239020-199404223-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.seznam.cz/
SearchScopes: HKLM-x32 -> DefaultScope {ielnksrch} URL =
SearchScopes: HKLM-x32 -> ielnksrch URL = hxxp://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBRGNclVS1AC6sNoHoTG1nEZQLY5Wtnlezxw2PoTLFuECz8-sr0srWgGHziiFXRsQDfiHezzhZJPDV0rXIP45GA2EKlvs8Iy_STFJDEdjARp7ZC7fTyuFnQsPqqk89qcV9NAElL0a-D4YNOG5ZEhXu2AR1dYURf3GSXmY5c0bWh0pbCfgaa7VYoWA,,&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3216655322-1513239020-199404223-1001 -> {9E1D5BF6-EBF0-4976-B380-652B9949259C} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_27368
SearchScopes: HKU\S-1-5-21-3216655322-1513239020-199404223-1001 -> {ielnksrch} URL = hxxp://%66%65%65%64.%73%6F%6E%69%63-%73%65%61%72%63%68.%63%6F%6D/?p=mKO_AwFzXIpYRaHdGKBRGNclVS1AC6sNoHoTG1nEZQLY5Wtnlezxw2PoTLFuECz8-sr0srWgGHziiFXRsQDfiHezzhZJPDV0rXIP45GA2EKlvs8Iy_STFJDEdjARp7ZC7fTyuFnQsPqqk89qcV9NAElL0a-D4YNOG5ZEhXu2AR1dYURf3GSXmY5c0bWh0pbCfgaa7VYoWA,,&q={searchTerms}
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-3216655322-1513239020-199404223-1001 -> No Name - {41545533-2D43-3300-76A7-7A786E7484D7} - No File

FireFox:
========
FF DefaultProfile: t82wjhhr.default
FF ProfilePath: C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\t82wjhhr.default [2018-10-01]
FF Homepage: Mozilla\Firefox\Profiles\t82wjhhr.default -> www.seznam.cz
FF Extension: (Avast SafePrice) - C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\t82wjhhr.default\Extensions\sp@avast.com.xpi [2018-09-25]
FF Extension: (Avast Online Security) - C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\t82wjhhr.default\Extensions\wrc@avast.com.xpi [2018-09-25]
FF Extension: (Firefox Monitor) - C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\t82wjhhr.default\features\{1caab7a9-56e2-4f57-bf4a-78ee6b30a41b}\fxmonitor@mozilla.org.xpi [2018-09-27]
FF Extension: (Telemetry coverage) - C:\Users\Martin\AppData\Roaming\Mozilla\Firefox\Profiles\t82wjhhr.default\features\{1caab7a9-56e2-4f57-bf4a-78ee6b30a41b}\telemetry-coverage-bug1487578@mozilla.org.xpi [2018-09-27] [Legacy]
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_31_0_0_108.dll [2018-09-12] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_31_0_0_108.dll [2018-09-12] ()
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-07-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-07-16] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2018-08-02] (Adobe Systems Inc.)

Chrome:
=======
CHR HKU\S-1-5-21-3216655322-1513239020-199404223-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [7994520 2018-09-25] (AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [322464 2018-09-25] (AVAST Software)
R2 LightScribeService; C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe [73728 2008-06-09] (Hewlett-Packard Company) [File not signed]
R2 MDM; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [File not signed]
R3 NMIndexingService; C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe [279848 2007-06-27] (Nero AG)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-10-21] (Microsoft Corporation)
S2 Kuaizip Update Checker; C:\Program Files (x86)\KuaiZip\X86\kuaizipUpdateChecker.dll [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [199712 2018-09-25] (AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdrivera.sys [229384 2018-09-25] (AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsha.sys [201320 2018-09-25] (AVAST Software)
R0 aswblog; C:\Windows\System32\drivers\aswbloga.sys [346664 2018-09-25] (AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniva.sys [59568 2018-09-25] (AVAST Software)
R1 aswHdsKe; C:\Windows\System32\drivers\aswHdsKe.sys [249016 2018-09-25] (AVAST Software)
S3 aswHwid; C:\Windows\System32\drivers\aswHwid.sys [46968 2018-09-25] (AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [163392 2018-09-25] (AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [111864 2018-09-25] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [87904 2018-09-25] (AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [1027720 2018-09-25] (AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [467320 2018-09-25] (AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [215920 2018-09-25] (AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [381560 2018-09-25] (AVAST Software)
R3 cmuda3; C:\Windows\System32\drivers\cmudax3.sys [1154560 2015-11-27] (C-Media Inc)
R2 KuaiZipDrive2; C:\Windows\system32\drivers\KuaiZipDrive2.sys [93072 2016-09-29] (WinMount International Inc) <==== ATTENTION
R1 UCGuard; C:\Windows\System32\DRIVERS\ucguard.sys [81792 2016-08-02] (Huorong Borui (Beijing) Technology Co., Ltd.) <==== ATTENTION
S3 usbohci; C:\Windows\system32\drivers\usbohci.sys [25600 2013-10-21] (Microsoft Corporation) [File not signed]
S2 npf; \??\C:\Windows\system32\drivers\npf.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-10-01 12:47 - 2018-10-01 12:47 - 000012402 _____ C:\Users\Martin\Desktop\FRST.txt
2018-10-01 12:46 - 2018-10-01 12:47 - 000000000 ____D C:\FRST
2018-10-01 12:46 - 2018-10-01 12:46 - 002414080 _____ (Farbar) C:\Users\Martin\Desktop\FRST64.exe
2018-10-01 12:44 - 2018-10-01 12:44 - 000000000 ____D C:\Program Files\trend micro
2018-10-01 12:40 - 2018-10-01 12:41 - 000000000 ____D C:\rsit
2018-10-01 12:40 - 2018-10-01 12:41 - 000000000 ____D C:\Program Files (x86)\trend micro
2018-10-01 12:38 - 2018-10-01 12:38 - 001774080 _____ (Farbar) C:\Users\Martin\Desktop\FRST.exe
2018-09-30 10:36 - 2018-09-30 10:36 - 427315634 _____ C:\Windows\MEMORY.DMP
2018-09-30 10:36 - 2018-09-30 10:36 - 000709048 _____ C:\Windows\Minidump\093018-17144-01.dmp
2018-09-28 14:27 - 2018-09-28 14:28 - 1500441956 _____ C:\Users\Martin\Downloads\Survivor.S37E01.720p.HDTV.x264-WRCR.mkv
2018-09-28 13:00 - 2018-09-28 13:07 - 1766740578 _____ C:\Users\Martin\Downloads\冒牌上尉.Der.Hauptmann.2017.BD720P.X264.AAC.German.CHS.mp4
2018-09-28 12:46 - 2018-09-28 12:46 - 000055520 _____ C:\Users\Martin\Downloads\Der-Hauptmann(0000303533).srt
2018-09-26 18:10 - 2018-10-01 01:35 - 000003870 _____ C:\Windows\System32\Tasks\CCleaner Update
2018-09-26 18:10 - 2018-10-01 01:35 - 000002794 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2018-09-26 18:10 - 2018-09-27 02:53 - 000000000 ____D C:\Program Files\CCleaner
2018-09-26 18:10 - 2018-09-26 18:12 - 000000828 _____ C:\Users\Public\Desktop\CCleaner.lnk
2018-09-26 18:10 - 2018-09-26 18:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2018-09-25 13:33 - 2018-09-25 13:33 - 000001399 _____ C:\Users\Martin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2018-09-25 13:22 - 2018-09-25 14:42 - 000000000 ____D C:\Users\Martin\AppData\Local\AVAST Software
2018-09-25 13:22 - 2018-09-25 13:22 - 000001928 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2018-09-25 13:22 - 2018-09-25 13:22 - 000000000 ____D C:\Users\Martin\AppData\Roaming\AVAST Software
2018-09-25 13:22 - 2018-09-25 13:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2018-09-25 13:21 - 2018-09-30 20:58 - 000000000 ____D C:\Windows\System32\Tasks\Avast Software
2018-09-25 13:21 - 2018-09-25 13:21 - 001027720 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000467320 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000381560 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000379608 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2018-09-25 13:21 - 2018-09-25 13:21 - 000346664 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbloga.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000249016 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHdsKe.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000229384 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdrivera.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000215920 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000201320 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsha.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000199712 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000163392 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000111864 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000087904 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000059568 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniva.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000046968 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHwid.sys
2018-09-25 13:21 - 2018-09-25 13:21 - 000003910 _____ C:\Windows\System32\Tasks\Avast Emergency Update
2018-09-25 13:21 - 2018-09-25 13:21 - 000000000 ____D C:\Program Files\Common Files\AVAST Software
2018-09-25 13:20 - 2018-09-25 13:20 - 000000000 ____D C:\Program Files\AVAST Software
2018-09-25 13:18 - 2018-09-25 16:27 - 000000000 ____D C:\ProgramData\AVAST Software
2018-09-25 13:17 - 2018-09-25 13:17 - 007439320 _____ (AVAST Software) C:\Users\Martin\Downloads\avast_free_antivirus_setup_online_l2i.exe
2018-09-12 11:23 - 2018-10-01 01:35 - 000004476 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2018-09-12 11:22 - 2018-09-22 10:24 - 000002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2018-09-12 11:18 - 2018-09-12 11:23 - 000181330 _____ C:\Users\Martin\Downloads\605494221_1_V000018(3).PDF
2018-09-12 11:18 - 2018-09-12 11:18 - 000181650 _____ C:\Users\Martin\Downloads\605494221_0_6To_272_2018_6(4).pdf
2018-09-12 10:07 - 2018-08-31 17:08 - 001311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjet40.dll
2018-09-12 10:07 - 2018-08-31 17:08 - 000340480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msexcl40.dll
2018-09-12 10:07 - 2018-08-30 03:47 - 001230848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2018-09-12 10:07 - 2018-08-30 03:10 - 001424896 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2018-09-12 10:07 - 2018-08-28 07:50 - 000243200 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ks.sys
2018-09-12 10:07 - 2018-08-24 21:47 - 000398424 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2018-09-12 10:07 - 2018-08-24 20:47 - 000350296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2018-09-12 10:07 - 2018-08-24 01:05 - 025736704 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2018-09-12 10:07 - 2018-08-24 00:56 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2018-09-12 10:07 - 2018-08-24 00:56 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2018-09-12 10:07 - 2018-08-24 00:45 - 002902016 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2018-09-12 10:07 - 2018-08-24 00:44 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2018-09-12 10:07 - 2018-08-24 00:43 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2018-09-12 10:07 - 2018-08-24 00:43 - 000417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2018-09-12 10:07 - 2018-08-24 00:43 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2018-09-12 10:07 - 2018-08-24 00:43 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2018-09-12 10:07 - 2018-08-24 00:37 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2018-09-12 10:07 - 2018-08-24 00:36 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2018-09-12 10:07 - 2018-08-24 00:34 - 005779456 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2018-09-12 10:07 - 2018-08-24 00:34 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2018-09-12 10:07 - 2018-08-24 00:33 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2018-09-12 10:07 - 2018-08-24 00:33 - 000794624 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2018-09-12 10:07 - 2018-08-24 00:33 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2018-09-12 10:07 - 2018-08-24 00:33 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2018-09-12 10:07 - 2018-08-24 00:27 - 000969216 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2018-09-12 10:07 - 2018-08-24 00:24 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2018-09-12 10:07 - 2018-08-24 00:19 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2018-09-12 10:07 - 2018-08-24 00:18 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2018-09-12 10:07 - 2018-08-24 00:17 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2018-09-12 10:07 - 2018-08-24 00:15 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2018-09-12 10:07 - 2018-08-24 00:15 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2018-09-12 10:07 - 2018-08-24 00:13 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2018-09-12 10:07 - 2018-08-24 00:12 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2018-09-12 10:07 - 2018-08-24 00:03 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2018-09-12 10:07 - 2018-08-24 00:01 - 000809472 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2018-09-12 10:07 - 2018-08-24 00:01 - 000728064 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2018-09-12 10:07 - 2018-08-24 00:00 - 015283712 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2018-09-12 10:07 - 2018-08-23 23:59 - 002136064 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2018-09-12 10:07 - 2018-08-23 23:59 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2018-09-12 10:07 - 2018-08-23 23:52 - 004510720 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2018-09-12 10:07 - 2018-08-23 23:40 - 001555456 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2018-09-12 10:07 - 2018-08-23 23:28 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2018-09-12 10:07 - 2018-08-23 23:27 - 020279296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2018-09-12 10:07 - 2018-08-23 23:25 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2018-09-12 10:07 - 2018-08-23 23:15 - 000497664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2018-09-12 10:07 - 2018-08-23 23:14 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2018-09-12 10:07 - 2018-08-23 23:14 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2018-09-12 10:07 - 2018-08-23 23:14 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2018-09-12 10:07 - 2018-08-23 23:13 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2018-09-12 10:07 - 2018-08-23 23:12 - 002295808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2018-09-12 10:07 - 2018-08-23 23:09 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2018-09-12 10:07 - 2018-08-23 23:09 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2018-09-12 10:07 - 2018-08-23 23:07 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2018-09-12 10:07 - 2018-08-23 23:06 - 000662016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2018-09-12 10:07 - 2018-08-23 23:06 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2018-09-12 10:07 - 2018-08-23 23:06 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2018-09-12 10:07 - 2018-08-23 23:00 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2018-09-12 10:07 - 2018-08-23 22:56 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2018-09-12 10:07 - 2018-08-23 22:56 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2018-09-12 10:07 - 2018-08-23 22:55 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2018-09-12 10:07 - 2018-08-23 22:54 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2018-09-12 10:07 - 2018-08-23 22:53 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2018-09-12 10:07 - 2018-08-23 22:52 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2018-09-12 10:07 - 2018-08-23 22:51 - 004494848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2018-09-12 10:07 - 2018-08-23 22:51 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2018-09-12 10:07 - 2018-08-23 22:48 - 013679616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2018-09-12 10:07 - 2018-08-23 22:46 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2018-09-12 10:07 - 2018-08-23 22:44 - 002059776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2018-09-12 10:07 - 2018-08-23 22:44 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2018-09-12 10:07 - 2018-08-23 22:44 - 000696320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2018-09-12 10:07 - 2018-08-23 22:30 - 004037632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2018-09-12 10:07 - 2018-08-23 22:27 - 001329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2018-09-12 10:07 - 2018-08-23 22:24 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2018-09-12 10:07 - 2018-08-13 17:54 - 014183936 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2018-09-12 10:07 - 2018-08-13 17:54 - 002004480 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2018-09-12 10:07 - 2018-08-13 17:54 - 001888768 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2018-09-12 10:07 - 2018-08-13 17:54 - 000056832 _____ (Microsoft Corporation) C:\Windows\system32\mf3216.dll
2018-09-12 10:07 - 2018-08-13 17:54 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\msimg32.dll
2018-09-12 10:07 - 2018-08-13 17:54 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2018-09-12 10:07 - 2018-08-13 17:54 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2018-09-12 10:07 - 2018-08-13 17:53 - 001867776 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2018-09-12 10:07 - 2018-08-13 17:53 - 000405504 _____ (Microsoft Corporation) C:\Windows\system32\gdi32.dll
2018-09-12 10:07 - 2018-08-13 17:41 - 000313344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32.dll
2018-09-12 10:07 - 2018-08-13 17:40 - 012880896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2018-09-12 10:07 - 2018-08-13 17:40 - 001499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2018-09-12 10:07 - 2018-08-13 17:40 - 001390080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2018-09-12 10:07 - 2018-08-13 17:40 - 001241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2018-09-12 10:07 - 2018-08-13 17:40 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf3216.dll
2018-09-12 10:07 - 2018-08-13 17:40 - 000004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimg32.dll
2018-09-12 10:07 - 2018-08-13 17:40 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2018-09-12 10:07 - 2018-08-13 17:40 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2018-09-12 10:07 - 2018-08-12 22:32 - 000378464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2018-09-12 10:07 - 2018-08-12 22:31 - 001894496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2018-09-12 10:07 - 2018-08-12 22:31 - 000289376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2018-09-12 10:07 - 2018-08-12 22:28 - 000018944 _____ (Microsoft Corporation) C:\Windows\system32\netevent.dll
2018-09-12 10:07 - 2018-08-12 22:14 - 000018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netevent.dll
2018-09-12 10:07 - 2018-08-10 17:59 - 005552816 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2018-09-12 10:07 - 2018-08-10 17:59 - 000154800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2018-09-12 10:07 - 2018-08-10 17:58 - 000385120 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2018-09-12 10:07 - 2018-08-10 17:58 - 000263776 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2018-09-12 10:07 - 2018-08-10 17:58 - 000096864 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2018-09-12 10:07 - 2018-08-10 17:57 - 000708272 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2018-09-12 10:07 - 2018-08-10 17:57 - 000631624 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2018-09-12 10:07 - 2018-08-10 17:56 - 001664296 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2018-09-12 10:07 - 2018-08-10 17:55 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2018-09-12 10:07 - 2018-08-10 17:55 - 000361984 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2018-09-12 10:07 - 2018-08-10 17:55 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2018-09-12 10:07 - 2018-08-10 17:55 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2018-09-12 10:07 - 2018-08-10 17:55 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2018-09-12 10:07 - 2018-08-10 17:55 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2018-09-12 10:07 - 2018-08-10 17:55 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2018-09-12 10:07 - 2018-08-10 17:55 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2018-09-12 10:07 - 2018-08-10 17:55 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2018-09-12 10:07 - 2018-08-10 17:55 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2018-09-12 10:07 - 2018-08-10 17:55 - 000022528 _____ (Microsoft Corporation) C:\Windows\system32\wfapigp.dll
2018-09-12 10:07 - 2018-08-10 17:55 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 001461760 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 001211904 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 001163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000828928 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000749568 _____ (Microsoft Corporation) C:\Windows\system32\FirewallAPI.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000731648 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000108544 _____ (Microsoft Corporation) C:\Windows\system32\icfupgd.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2018-09-12 10:07 - 2018-08-10 17:54 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:53 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:45 - 004054192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2018-09-12 10:07 - 2018-08-10 17:45 - 000309424 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2018-09-12 10:07 - 2018-08-10 17:44 - 003961440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2018-09-12 10:07 - 2018-08-10 17:42 - 001315512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000111616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2018-09-12 10:07 - 2018-08-10 17:41 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000554496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000463360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallAPI.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000071680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:40 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:39 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2018-09-12 10:07 - 2018-08-10 17:39 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2018-09-12 10:07 - 2018-08-10 17:27 - 000077312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mpsdrv.sys
2018-09-12 10:07 - 2018-08-10 17:22 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2018-09-12 10:07 - 2018-08-10 17:22 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2018-09-12 10:07 - 2018-08-10 17:22 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2018-09-12 10:07 - 2018-08-10 17:21 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2018-09-12 10:07 - 2018-08-10 17:20 - 000018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wfapigp.dll
2018-09-12 10:07 - 2018-08-10 17:17 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2018-09-12 10:07 - 2018-08-10 17:17 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2018-09-12 10:07 - 2018-08-10 17:17 - 000129024 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\videoprt.sys
2018-09-12 10:07 - 2018-08-10 17:15 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2018-09-12 10:07 - 2018-08-10 17:13 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2018-09-12 10:07 - 2018-08-10 17:13 - 000159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2018-09-12 10:07 - 2018-08-10 17:13 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2018-09-12 10:07 - 2018-08-10 17:13 - 000034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2018-09-12 10:07 - 2018-08-10 17:12 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2018-09-12 10:07 - 2018-08-10 17:12 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdk8.sys
2018-09-12 10:07 - 2018-08-10 17:12 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelppm.sys
2018-09-12 10:07 - 2018-08-10 17:12 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\processr.sys
2018-09-12 10:07 - 2018-08-10 17:12 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdppm.sys
2018-09-12 10:07 - 2018-08-10 17:12 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2018-09-12 10:07 - 2018-08-10 17:10 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2018-09-12 10:07 - 2018-08-10 17:10 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2018-09-12 10:07 - 2018-08-10 17:10 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2018-09-12 10:07 - 2018-08-10 17:10 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2018-09-12 10:07 - 2018-08-10 17:09 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2018-09-12 10:07 - 2018-08-10 17:09 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:09 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:09 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2018-09-12 10:07 - 2018-08-10 17:09 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2018-09-12 10:07 - 2018-07-29 17:55 - 001110528 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2018-09-12 10:07 - 2018-07-18 17:18 - 000090112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bowser.sys
2018-09-12 10:07 - 2018-06-27 15:20 - 000419648 _____ C:\Windows\SysWOW64\locale.nls
2018-09-12 10:07 - 2018-06-27 15:19 - 000419648 _____ C:\Windows\system32\locale.nls
2018-09-09 20:12 - 2018-09-09 20:12 - 000052325 _____ C:\Users\Martin\Downloads\Skyscraper(0000303524).srt
2018-09-07 15:48 - 2018-09-07 15:48 - 000052924 _____ C:\Users\Martin\Downloads\Adrift(0000302895).srt

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-10-01 12:41 - 2009-07-14 06:45 - 000021296 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2018-10-01 12:41 - 2009-07-14 06:45 - 000021296 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2018-10-01 12:32 - 2011-04-12 10:34 - 004895888 _____ C:\Windows\system32\perfh005.dat
2018-10-01 12:32 - 2011-04-12 10:34 - 001570304 _____ C:\Windows\system32\perfc005.dat
2018-10-01 12:32 - 2009-07-14 07:13 - 000006232 _____ C:\Windows\system32\PerfStringBackup.INI
2018-10-01 12:26 - 2016-09-29 17:38 - 000000458 _____ C:\Windows\Tasks\UCBrowserUpdater.job
2018-10-01 12:26 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2018-10-01 01:35 - 2018-07-16 19:44 - 000003386 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2018-10-01 01:35 - 2018-07-16 19:44 - 000003258 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2018-10-01 01:35 - 2018-07-09 18:51 - 000004532 _____ C:\Windows\System32\Tasks\Adobe Flash Player NPAPI Notifier
2018-10-01 01:35 - 2018-06-01 15:09 - 000004408 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2018-10-01 01:35 - 2017-10-16 17:43 - 000003064 _____ C:\Windows\System32\Tasks\hostTask
2018-10-01 01:35 - 2016-09-29 17:39 - 000003340 _____ C:\Windows\System32\Tasks\KuaiZip_Update
2018-10-01 01:35 - 2016-09-29 17:38 - 000003444 _____ C:\Windows\System32\Tasks\UCBrowserUpdater
2018-10-01 01:35 - 2016-07-25 15:57 - 000003070 _____ C:\Windows\System32\Tasks\{DD1FF8A7-11ED-4A40-BC3B-18772F82195E}
2018-09-30 20:58 - 2018-07-03 12:32 - 000000000 ____D C:\KMPlayer
2018-09-30 10:36 - 2016-04-11 12:02 - 000000000 ____D C:\Windows\Minidump
2018-09-28 21:09 - 2018-07-03 11:51 - 000000000 ____D C:\Users\Martin\AppData\LocalLow\Mozilla
2018-09-28 14:30 - 2018-07-03 11:59 - 000000000 ____D C:\Users\Martin\AppData\Roaming\uTorrent
2018-09-28 12:07 - 2009-07-14 07:08 - 000032606 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2018-09-27 08:36 - 2015-12-02 14:29 - 000000000 ____D C:\Program Files (x86)\GRETECH
2018-09-27 02:55 - 2015-11-27 20:05 - 000108816 _____ C:\Users\Martin\AppData\Local\GDIPFONTCACHEV1.DAT
2018-09-27 02:53 - 2009-07-14 06:45 - 000411792 _____ C:\Windows\system32\FNTCACHE.DAT
2018-09-26 18:40 - 2015-12-23 12:54 - 000000000 ____D C:\Program Files (x86)\Seznam.cz
2018-09-26 18:40 - 2015-12-23 12:53 - 000000000 ____D C:\Users\Martin\AppData\Roaming\Seznam.cz
2018-09-26 18:15 - 2015-12-04 18:34 - 000000000 ____D C:\Users\Martin\AppData\Roaming\DAEMON Tools Lite
2018-09-26 18:15 - 2015-11-27 19:25 - 000000000 ____D C:\Windows\Panther
2018-09-26 18:15 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2018-09-26 13:35 - 2018-07-03 11:50 - 000000000 ____D C:\Program Files\Mozilla Firefox
2018-09-26 13:35 - 2018-07-03 11:50 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2018-09-25 14:27 - 2016-09-29 17:36 - 000000000 ____D C:\ProgramData\NetworkPacketManitor
2018-09-25 13:34 - 2018-07-16 19:44 - 000000000 ____D C:\Users\Martin\AppData\Local\Google
2018-09-25 13:34 - 2018-07-16 19:44 - 000000000 ____D C:\Program Files (x86)\Google
2018-09-25 13:16 - 2015-11-28 10:01 - 000001912 _____ C:\Windows\epplauncher.mif
2018-09-16 08:40 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\rescache
2018-09-13 03:16 - 2015-11-28 12:20 - 000000000 ____D C:\Windows\system32\MRT
2018-09-13 03:13 - 2015-11-28 12:20 - 139184408 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2018-09-12 11:22 - 2015-11-28 10:02 - 000000000 ____D C:\Program Files (x86)\Adobe
2018-09-12 10:47 - 2018-06-01 15:09 - 000842240 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2018-09-12 10:47 - 2018-06-01 15:09 - 000175104 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2018-09-12 10:47 - 2015-11-28 10:03 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2018-09-12 10:47 - 2015-11-28 10:03 - 000000000 ____D C:\Windows\system32\Macromed

==================== Files in the root of some directories =======

2016-09-29 17:36 - 2016-09-29 17:36 - 007176704 _____ () C:\Users\Martin\AppData\Roaming\agent.dat
2016-09-29 17:36 - 2016-09-29 17:36 - 000070704 _____ () C:\Users\Martin\AppData\Roaming\Config.xml
2018-04-24 17:21 - 2018-04-24 17:39 - 000002820 _____ () C:\Users\Martin\AppData\Roaming\downloads.json
2016-09-29 17:36 - 2016-09-29 17:35 - 000693760 _____ () C:\Users\Martin\AppData\Roaming\Ecoex.exe
2016-09-29 17:36 - 2016-09-29 17:36 - 001926931 _____ () C:\Users\Martin\AppData\Roaming\Ecoex.tst
2016-09-29 17:36 - 2016-09-29 17:36 - 000190394 _____ () C:\Users\Martin\AppData\Roaming\Hot-Lam.bin
2016-09-29 17:36 - 2016-09-29 17:36 - 000015792 _____ () C:\Users\Martin\AppData\Roaming\InstallationConfiguration.xml
2016-09-29 17:36 - 2016-09-29 17:36 - 000140288 _____ () C:\Users\Martin\AppData\Roaming\Installer.dat
2016-09-29 17:36 - 2016-09-29 17:36 - 000018432 _____ () C:\Users\Martin\AppData\Roaming\Main.dat
2016-09-29 17:36 - 2016-09-29 17:36 - 000005568 _____ () C:\Users\Martin\AppData\Roaming\md.xml
2016-09-29 17:36 - 2016-09-29 17:36 - 000126464 _____ () C:\Users\Martin\AppData\Roaming\noah.dat
2016-09-29 17:36 - 2016-09-29 17:36 - 000032038 _____ () C:\Users\Martin\AppData\Roaming\uninstall_temp.ico

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-09-25 16:18

==================== End of FRST.txt ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28.09.2018
Ran by Martin (01-10-2018 12:48:04)
Running from C:\Users\Martin\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2015-11-27 17:57:06)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3216655322-1513239020-199404223-500 - Administrator - Disabled)
Guest (S-1-5-21-3216655322-1513239020-199404223-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3216655322-1513239020-199404223-1002 - Limited - Enabled)
Martin (S-1-5-21-3216655322-1513239020-199404223-1001 - Administrator - Enabled) => C:\Users\Martin

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 18.011.20063 - Adobe Systems Incorporated)
Adobe Flash Player 31 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 31.0.0.108 - Adobe Systems Incorporated)
Adobe Flash Player 31 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 31.0.0.108 - Adobe Systems Incorporated)
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}_ENTERPRISE_{0A1FAC46-B899-421D-B1A2-470896DC45DB}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}_ENTERPRISE_{5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}_ENTERPRISE_{E68DD413-B834-4923-8181-0A03B7555187}) (Version: - Microsoft)
AMD Catalyst Install Manager (HKLM\...\{37FCE154-7F59-74F0-3A35-BF503CEB230B}) (Version: 8.0.877.0 - Advanced Micro Devices, Inc.)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 18.6.2349 - AVAST Software)
CCleaner (HKLM\...\CCleaner) (Version: 5.47 - Piriform)
C-Media PCI Audio Device (HKLM\...\C-Media PCI Audio Driver) (Version: - )
Google Earth Pro (HKLM\...\{F914BC59-918A-498F-B2E3-B274C9CB48A8}) (Version: 7.3.2.5491 - Google)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
KMPlayer (remove only) (HKLM-x32\...\The KMPlayer) (Version: 4.2.2.12 - PandoraTV)
LightScribe System Software 1.14.17.1 (HKLM-x32\...\{0E7DBD52-B097-4F2B-A7C7-F105B0D20FDB}) (Version: 1.14.17.1 - LightScribe)
Microsoft .NET Framework 4.7.2 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.7.03062 - Microsoft Corporation)
Microsoft .NET Framework 4.7.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.03062 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
MixVibes PRO 5 uninstall (HKLM-x32\...\MixVibesPRO.exe) (Version: - )
Mozilla Firefox 62.0.2 (x64 cs) (HKLM\...\Mozilla Firefox 62.0.2 (x64 cs)) (Version: 62.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 61.0 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero 7 Ultra Edition (HKLM-x32\...\{91C0B95B-B83A-4828-A775-BBE2DD421029}) (Version: 7.02.9752 - Nero AG)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.88.617.2014 - Realtek)
Realtek Ethernet Diagnostic Utility (HKLM-x32\...\{DADC7AB0-E554-4705-9F6A-83EA82ED708E}) (Version: 1.006 - Realtek)
Realtek HDMI Audio Driver for ATI (HKLM-x32\...\{5449FB4F-1802-4D5B-A6D8-087DB1142147}) (Version: 6.0.1.6650 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6662 - Realtek Semiconductor Corp.)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
WinRAR (HKLM\...\WinRAR archiver) (Version: - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-09-25] (AVAST Software)
ShellIconOverlayIdentifiers: [KzShlobj2] -> {AAA0C5B8-933F-4200-93AD-B143D7FFF9F3} => -> No File
ContextMenuHandlers1: [KuaiZip2ShlExt] -> {6ADF19E3-77A3-4395-ADB4-9FD7D351EB3F} => -> No File
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-09-25] (AVAST Software)
ContextMenuHandlers1-x32: [Cover Designer] -> {73FCA462-9BD5-4065-A73F-A8E5F6904EF7} => C:\Program Files (x86)\Nero\Nero 7\Nero CoverDesigner\CoverEdExtension.dll [2007-06-28] (Nero AG)
ContextMenuHandlers1-x32: [KZipShell2Ext] -> {6ADF19E3-77A3-4395-ADB4-9FD7D351EB3F} => -> No File
ContextMenuHandlers1-x32: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2010-03-15] ()
ContextMenuHandlers1-x32-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2010-03-15] ()
ContextMenuHandlers2: [KuaiZip2ShlExt] -> {6ADF19E3-77A3-4395-ADB4-9FD7D351EB3F} => -> No File
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-09-25] (AVAST Software)
ContextMenuHandlers4: [KuaiZip2ShlExt] -> {6ADF19E3-77A3-4395-ADB4-9FD7D351EB3F} => -> No File
ContextMenuHandlers4: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2010-03-15] ()
ContextMenuHandlers4-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2010-03-15] ()
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\atiacm64.dll [2013-04-30] (Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShA64.dll [2018-09-25] (AVAST Software)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2010-03-15] ()
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2010-03-15] ()

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1EEA88DE-6074-43EC-B028-9116E6AA62A5} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-09-19] (Piriform Ltd)
Task: {29447682-D14F-4DF0-9275-BAF57E3BDA50} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-07-16] (Google Inc.)
Task: {2F8F5196-7D79-4309-84E2-FC977D07ADDF} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-09-19] (Piriform Ltd)
Task: {40B10755-6127-4B84-AF75-58E8E851C511} - System32\Tasks\KuaiZip_Update => X86\Update.exe <==== ATTENTION
Task: {5C89E7F9-F915-43FA-92C4-78BF5D285481} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-08-14] (Adobe Systems Incorporated)
Task: {6B470DCA-9C0B-4894-85A4-06C7BFFB9B2D} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2018-09-25] (AVAST Software)
Task: {7620D2AB-7F6D-4F5A-AF31-DB79422CB330} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-09-12] (Adobe Systems Incorporated)
Task: {89360AC5-0014-4EFB-8696-F87123CE015E} - System32\Tasks\UCBrowserUpdater => C:\Program Files (x86)\UCBrowser\Application\update_task.exe <==== ATTENTION
Task: {8A2A9A0B-7EF3-403C-B90F-BA2DF5EBF1F3} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_31_0_0_108_Plugin.exe [2018-09-12] (Adobe Systems Incorporated)
Task: {A22ADBC3-4A22-41E9-9981-A28C63BA822B} - System32\Tasks\{DD1FF8A7-11ED-4A40-BC3B-18772F82195E} => C:\Windows\system32\pcalua.exe -a F:\DirectX\dxsetup.exe -d F:\DirectX
Task: {B5BC6146-2FDB-4465-8092-45F9FC7090F6} - System32\Tasks\hostTask => C:\ProgramData\NetworkPacketManitor\bush.exe [2017-10-16] ()
Task: {B6C05EB6-5D2E-488E-8727-A49263597340} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-07-16] (Google Inc.)
Task: {F06F496A-AA86-4733-83D5-1911F414FAD7} - System32\Tasks\Microsoft\Microsoft Antimalware\Microsoft Antimalware Scheduled Scan => C:\Program Files\Microsoft Security Client\\MpCmdRun.exe
Task: {F6D591A1-3412-4598-98D6-E3A36362D87E} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [2018-09-25] (AVAST Software)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\UCBrowserUpdater.job => C:\Program Files (x86)\UCBrowser\Application\update_task.exe <==== ATTENTION

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2015-11-28 09:49 - 2010-03-15 12:28 - 000166400 _____ () C:\Program Files\WinRAR\rarext.dll
2018-09-25 13:21 - 2018-09-25 13:21 - 000703192 _____ () c:\Program Files\AVAST Software\Avast\x64\StreamBack.dll
2018-08-30 15:55 - 2018-08-30 15:55 - 000061408 _____ () C:\Program Files\CCleaner\branding.dll
2013-06-18 16:49 - 2013-06-18 16:49 - 000016384 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Branding\Branding.dll
2013-04-30 00:08 - 2013-04-30 00:08 - 000369152 _____ () C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLI.Aspect.CrossDisplay.Graphics.Dashboard.dll
2018-09-25 13:21 - 2018-09-25 13:21 - 000575704 _____ () C:\Program Files\AVAST Software\Avast\streamback.dll
2018-09-25 13:22 - 2018-09-25 13:22 - 000896216 _____ () C:\Program Files\AVAST Software\Avast\anen.dll
2018-09-25 13:21 - 2018-09-25 13:21 - 000541400 _____ () C:\Program Files\AVAST Software\Avast\gui_cache.dll
2018-09-25 13:21 - 2018-09-25 13:21 - 000151768 _____ () C:\Program Files\AVAST Software\Avast\hns_tools.dll
2018-09-25 13:21 - 2018-09-25 13:21 - 000986840 _____ () C:\Program Files\AVAST Software\Avast\shepherdsync.dll
2018-10-01 12:29 - 2018-10-01 12:29 - 005702288 _____ () C:\Program Files\AVAST Software\Avast\defs\18100100\algo.dll
2007-07-12 14:55 - 2007-07-12 14:55 - 001581056 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtCore4.dll
2007-08-14 14:59 - 2007-08-14 14:59 - 006365184 _____ () C:\Program Files (x86)\Common Files\LightScribe\QtGui4.dll
2007-07-12 14:55 - 2007-07-12 14:55 - 000131072 _____ () C:\Program Files (x86)\Common Files\LightScribe\plugins\imageformats\qjpeg4.dll
2018-09-25 13:22 - 2018-09-25 13:22 - 067126928 _____ () C:\Program Files\AVAST Software\Avast\libcef.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ==========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2016-09-29 17:37 - 000001006 _____ C:\Windows\system32\Drivers\etc\hosts

127.0.0.1 down.baidu2016.com
127.0.0.1 123.sogou.com
127.0.0.1 www.czzsyzgm.com
127.0.0.1 www.czzsyzxl.com
127.0.0.1 union.baidu2019.com

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-3216655322-1513239020-199404223-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Martin\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 213.46.172.37 - 213.46.172.36
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{6EA436B5-2AB9-4579-9E6B-27693BAF6829}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [{70B26AEA-CD26-46E5-87D0-DBE515F4E470}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe
FirewallRules: [TCP Query User{0DDF7499-9354-4E80-80D3-06CBBE5C3AC1}C:\users\martin\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\martin\appdata\roaming\utorrent\utorrent.exe
FirewallRules: [UDP Query User{33BBF6A8-E204-4C50-85E4-96D7929B87D0}C:\users\martin\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\martin\appdata\roaming\utorrent\utorrent.exe
FirewallRules: [{59727133-47A6-48F2-9B24-A9A0E599BF61}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
FirewallRules: [{872B63F1-BB8C-43D1-A323-CE201BE66C5C}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe
FirewallRules: [{98840106-6B22-4ECE-AAD4-17E207B8CC59}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{3B175371-3B74-4ECA-B140-2B89069943E1}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe

==================== Restore Points =========================

27-09-2018 06:18:47 Naplánovaný kontrolní bod

==================== Faulty Device Manager Devices =============

Name: NetGroup Packet Filter Driver
Description: NetGroup Packet Filter Driver
Class Guid: {8ECC055D-047F-11D1-A537-0000F8753ED1}
Manufacturer:
Service: npf
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/01/2018 12:32:51 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
Description: Uvolnění řetězců čítačů výkonu pro službu WmiApRpl (WmiApRpl) se nezdařilo. První hodnota DWORD v datové oblasti obsahuje kód chyby.

Error: (10/01/2018 12:32:51 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: Hodnota řetězce výkonu v registru výkonu je poškozena, pokud proces Performance zprostředkovatele čítače rozšíření. Hodnotu BaseIndex z registru výkonu obsahuje první hodnota DWORD datové části. Hodnotu LastCounter obsahuje druhá hodnota DWORD a hodnotu LastHelp obsahuje třetí hodnota DWORD datové části.

Error: (10/01/2018 12:32:50 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: Hodnota řetězce výkonu v registru výkonu je poškozena, pokud proces Performance zprostředkovatele čítače rozšíření. Hodnotu BaseIndex z registru výkonu obsahuje první hodnota DWORD datové části. Hodnotu LastCounter obsahuje druhá hodnota DWORD a hodnotu LastHelp obsahuje třetí hodnota DWORD datové části.

Error: (10/01/2018 12:28:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: FlvtoYoutubeDownloader.Redesign.exe, verze: 1.1.3.0, časové razítko: 0x5abcb66d
Název chybujícího modulu: KERNELBASE.dll, verze: 6.1.7601.24231, časové razítko: 0x5b6db2d4
Kód výjimky: 0xe0434352
Posun chyby: 0x0000c54f
ID chybujícího procesu: 0x90c
Čas spuštění chybující aplikace: 0x01d459714b7fdbc8
Cesta k chybující aplikaci: C:\Users\Martin\AppData\Local\Flvto Youtube Downloader\FlvtoYoutubeDownloader.Redesign.exe
Cesta k chybujícímu modulu: C:\Windows\syswow64\KERNELBASE.dll
ID zprávy: c90fc48c-c564-11e8-a940-001fd0932d79

Error: (10/01/2018 12:28:39 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Aplikace: FlvtoYoutubeDownloader.Redesign.exe
Verze Framework: v4.0.30319
Popis: Proces byl ukončen z důvodu neošetřené výjimky.
Informace o výjimce: System.IO.FileNotFoundException
na FlvtoYoutubeDownloader.Redesign.App.Main()

Error: (09/30/2018 06:44:22 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: Problém zabránil odeslání dat programu Zlepšování softwaru a služeb na základě zkušeností uživatelů společnosti Microsoft, (chyba 80004005).

Error: (09/30/2018 05:52:29 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: Problém zabránil odeslání dat programu Zlepšování softwaru a služeb na základě zkušeností uživatelů společnosti Microsoft, (chyba 80004005).

Error: (09/30/2018 11:11:08 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: Problém zabránil odeslání dat programu Zlepšování softwaru a služeb na základě zkušeností uživatelů společnosti Microsoft, (chyba 80004005).


System errors:
=============
Error: (10/01/2018 12:26:48 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba NetGroup Packet Filter Driver neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (10/01/2018 12:26:46 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Kuaizip Update Checker byla ukončena s následující chybou:
Uvedený modul nebyl nalezen.

Error: (09/30/2018 02:58:46 PM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 20.

Error: (09/30/2018 10:36:58 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba NetGroup Packet Filter Driver neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (09/30/2018 10:36:53 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Kuaizip Update Checker byla ukončena s následující chybou:
Uvedený modul nebyl nalezen.

Error: (09/30/2018 10:36:45 AM) (Source: BugCheck) (EventID: 1001) (User: )
Description: Počítač byl restartován z procesu kontroly chyb. Kontrola chyb: 0x00000116 (0xfffffa8005ca74e0, 0xfffff88004221efc, 0x0000000000000000, 0x0000000000000002). Výpis byl uložen do: C:\Windows\MEMORY.DMP. ID hlášení: 093018-17144-01

Error: (09/30/2018 10:36:38 AM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (10:34:15, ‎30.‎9.‎2018) bylo neočekávané.

Error: (09/30/2018 10:34:23 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba NetGroup Packet Filter Driver neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.


Windows Defender:
===================================
Date: 2017-06-04 05:03:54.023
Description:
Prohledávání Windows Defender bylo zastaveno před dokončením.
ID prohledávání:{709EB186-D55D-46E4-AEBA-C8F667224A7C}
Typ prohledávání:Antispywarový program
Parametry prohledávání:Rychlé prohledávání
Uživatel:Martin-PC\Martin

CodeIntegrity:
===================================

Date: 2015-12-04 17:38:25.808
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-12-04 17:38:25.776
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-12-04 17:38:25.743
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpa.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-12-04 17:38:25.702
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpa.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-12-04 17:38:24.155
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-12-04 17:38:24.120
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-12-04 17:38:24.082
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe because the set of per-page image hashes could not be found on the system.

Date: 2015-12-04 17:38:24.042
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files (x86)\AVG\AVG PC TuneUp\avgdumpx.exe because the set of per-page image hashes could not be found on the system.

==================== Memory info ===========================

Processor: Intel(R) Core(TM)2 Duo CPU E8400 @ 3.00GHz
Percentage of memory in use: 47%
Total physical RAM: 4094.49 MB
Available physical RAM: 2147.98 MB
Total Virtual: 8187.13 MB
Available Virtual: 5926.34 MB

==================== Drives ================================

Drive c: (Systém) (Fixed) (Total:97.56 GB) (Free:44.14 GB) NTFS
Drive d: (Data) (Fixed) (Total:368.1 GB) (Free:78.36 GB) NTFS

\\?\Volume{e8c9befc-952b-11e5-9cf7-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 1F0B1F0A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=97.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=368.1 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15198
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Kontrola logu, vir

#3 Příspěvek od JaRon »

FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Janka30
Návštěvník
Návštěvník
Příspěvky: 33
Registrován: 01 říj 2018 11:51

Re: Kontrola logu, vir

#4 Příspěvek od Janka30 »

Děkuji, posílám log z jrt

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 7 Home Premium x64
Ran by Martin (Administrator) on po 01.10.2018 at 13:18:35,52
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 44

Failed to delete: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SZSQ1LOF (Temporary Internet Files Folder)
Successfully deleted: C:\ProgramData\apn (Folder)
Successfully deleted: C:\ProgramData\filefinder (Folder)
Successfully deleted: C:\Users\Martin\AppData\Roaming\kuaizip (Folder)
Successfully deleted: C:\Windows\SysWOW64\findit.xml (File)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0ZGSTZAQ (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4BIB37Q8 (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5 (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A8M2JMFC (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ARXQL7T0 (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FZG8CKJ5 (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GXIXL6PP (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K4KRBUO9 (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LIXMVQOA (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LSJU9R2A (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NC9O1OR3 (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P4WP2ZO7 (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S8MGK24N (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4NHFAWV (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TYS2VVTB (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VEU46LCK (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X22W4MVG (Temporary Internet Files Folder)
Successfully deleted: C:\Users\Martin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YQ34OKWJ (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0PS72R2M (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0ZGSTZAQ (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4BIB37Q8 (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\62AXOPQ5 (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\A8M2JMFC (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ARXQL7T0 (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FZG8CKJ5 (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\GXIXL6PP (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K4KRBUO9 (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LIXMVQOA (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LSJU9R2A (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NC9O1OR3 (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\P4WP2ZO7 (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\S8MGK24N (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\SZSQ1LOF (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4NHFAWV (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TYS2VVTB (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VEU46LCK (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X22W4MVG (Temporary Internet Files Folder)
Successfully deleted: C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YQ34OKWJ (Temporary Internet Files Folder)



Registry: 8

Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\Main\\Search Bar (Registry Value)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\Main\\Search Page (Registry Value)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\Main\\SearchAssistant (Registry Value)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\Search\\Default_Search_URL (Registry Value)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\SearchUrl\\Default (Registry Value)
Successfully deleted: HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{41545533-2D43-3300-76A7-7A786E7484D7} (Registry Value)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Search Page (Registry Value)
Successfully deleted: HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\SearchUrl\\Default (Registry Value)




~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on po 01.10.2018 at 13:20:42,91
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15198
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Kontrola logu, vir

#5 Příspěvek od JaRon »

spust s príkazového riadku chkdsk /f
na otazku daj Ano, restart PC a prebehne kontrola disku
napis, ci su este problemy, ak ano vloz aktualne logy FRST
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Janka30
Návštěvník
Návštěvník
Příspěvky: 33
Registrován: 01 říj 2018 11:51

Re: Kontrola logu, vir

#6 Příspěvek od Janka30 »

Ještě bych dodala, nevím, zda je to tím, ale stále se restartuje ovladač zobrazení, nejdříve se jen restartoval, nyní už se restartuje celý pc a zamrzne. Nevím, zda je to chyba pc nebo to má něco společného se zavirováním pc? Děkuji. Jana

Janka30
Návštěvník
Návštěvník
Příspěvky: 33
Registrován: 01 říj 2018 11:51

Re: Kontrola logu, vir

#7 Příspěvek od Janka30 »

dala jsem do příkazového řádku a napsalo mi to, že příkaz byl odepřen, protože nemám dostatečné oprávnění?

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15198
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Kontrola logu, vir

#8 Příspěvek od JaRon »

preklikaj sa do Windows - system32 - tam najdi chkdsk pravym tlacitkom oznac spustit ako spravca
pozri ci naslo chyby ?
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Janka30
Návštěvník
Návštěvník
Příspěvky: 33
Registrován: 01 říj 2018 11:51

Re: Kontrola logu, vir

#9 Příspěvek od Janka30 »

nechci vypadat jak debil :) , ale projela jsem celou složku system32 a chkdsk tam není :roll:

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15198
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Kontrola logu, vir

#10 Příspěvek od JaRon »

pouzi navod kolegu https://forum.viry.cz/viewtopic.php?f=1 ... f#p1510001
iba tu cast ohladne chkdsk :)
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Janka30
Návštěvník
Návštěvník
Příspěvky: 33
Registrován: 01 říj 2018 11:51

Re: Kontrola logu, vir

#11 Příspěvek od Janka30 »

kontrolu jsem spustila, ale při fázi 4 zčerná obrazovka a konec, když dám restart, kontrola se spustí znovu, ale opět ve fázi 4 zčerná obrazovka a konec

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15198
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Kontrola logu, vir

#12 Příspěvek od JaRon »

obavam sa, ze ide o chybu HDD :(
Skus nainstalovat HDTune Free - su tam 3 zalozky
- Benchmark - ak prejde, odpis cisla vpravo > 6 cisel
- Health - odpis status
- Error - nemali by byt ziadne cervene policka :!:
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Janka30
Návštěvník
Návštěvník
Příspěvky: 33
Registrován: 01 říj 2018 11:51

Re: Kontrola logu, vir

#13 Příspěvek od Janka30 »

No myslela jsem si to, jen jsem se chtěla ujistit, zda to není zavirováním. Děkuji, mám staženo a zkusím :thumbsup:

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15198
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: Kontrola logu, vir

#14 Příspěvek od JaRon »

zopar drobných smejdov tam bolo, ale ti nemohli robit problemy tohto druhu ,,,
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Janka30
Návštěvník
Návštěvník
Příspěvky: 33
Registrován: 01 říj 2018 11:51

Re: Kontrola logu, vir

#15 Příspěvek od Janka30 »

Takze:

health status ok
benchmark:
minimum 51,5
maximum 110,6
average 94,0
access time 12,7 ms
burst rate 141,2
cpu usage -1%
ale při scanu error, dojde do pulky, vse zelene a pak se zas zcerna obrazovka, při zmacknuti tlačítka restart, okno nabehne znovu, ale test uz nebezi zustane jako před zcernanim , lze ho pouze spustit znovu. Pokud pustim rychly scan error, tak dojde a vse zelene.

Odpovědět