Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu logů - vyskočila neznámá tabulka

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
Bazim
Návštěvník
Návštěvník
Příspěvky: 68
Registrován: 30 lis 2010 16:58

Prosím o kontrolu logů - vyskočila neznámá tabulka

#1 Příspěvek od Bazim »

Dobrý den,

Dnes mi tu vyskočila nějaká tabulka a okamžitě zmizela (příkazový řádek) bojím se, aby to nebyl nějaký virus. Prosím tedy o kontrolo logů.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 28.02.2019 01
Ran by bazim (administrator) on BAZIM-PC (01-03-2019 15:08:42)
Running from C:\Users\bazim\Desktop
Loaded Profiles: bazim (Available Profiles: bazim)
Platform: Windows 10 Home Version 1809 17763.316 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(HTC Corp. -> HTC) C:\Program Files\HTC Account\Htc.Identity.Service.exe
(Intel(R) Network Platform Group -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Logitech Inc -> Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(Adobe Systems Incorporated -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe
(Adobe Systems Incorporated -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe
(Adobe Systems Incorporated -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1902.2-0\MsMpEng.exe
(TeamViewer GmbH -> TeamViewer GmbH) D:\Programy\Team Viewer 14\TeamViewer_Service.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Microsoft Corporation -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1902.2-0\NisSrv.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.39.222.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.39.222.0_x64__kzf8qxf38zg5c\SkypeApp.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19021.10411.0_x64__8wekyb3d8bbwe\Video.UI.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.23\GoogleCrashHandler.exe
(Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.23\GoogleCrashHandler64.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.YourPhone_1.0.20453.0_x64__8wekyb3d8bbwe\YourPhone.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.39.222.0_x64__kzf8qxf38zg5c\SkypeBridge\SkypeBridge.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Logitech Inc -> Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Valve -> Valve Corporation) D:\Programy\Steam\Steam.exe
(Discord Inc. -> Discord Inc.) C:\Users\bazim\AppData\Local\Discord\app-0.0.304\Discord.exe
(Discord Inc. -> Discord Inc.) C:\Users\bazim\AppData\Local\Discord\app-0.0.304\Discord.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Discord Inc. -> Discord Inc.) C:\Users\bazim\AppData\Local\Discord\app-0.0.304\Discord.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Discord Inc. -> Discord Inc.) C:\Users\bazim\AppData\Local\Discord\app-0.0.304\Discord.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve -> Valve Corporation) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve -> Valve Corporation) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1812.10048.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(BlueStack Systems, Inc. -> BlueStack Systems, Inc.) C:\Program Files\BlueStacks\HD-Agent.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.WindowsStore_11811.1001.18.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Digital Wave Ltd -> Digital Wave Ltd) C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\vidnotifier\vidnotifier.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.18114.17710.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(VideoLAN -> VideoLAN) D:\Programy\VLC\vlc.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [18727048 2018-10-05] (Logitech Inc -> Logitech Inc.)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9269352 2018-11-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3942744 2018-12-17] (Logitech -> Logitech, Inc.)
HKLM-x32\...\Run: [VICTORY Gaming Keyboard] => D:\Programy\Biohazard\Monitor.exe [270336 2013-11-11] () [File not signed]
HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\Run: [Steam] => D:\Programy\Steam\steam.exe [3144480 2019-02-18] (Valve -> Valve Corporation)
HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\Run: [Discord] => C:\Users\bazim\AppData\Local\Discord\app-0.0.304\Discord.exe [81747288 2019-01-15] (Discord Inc. -> Discord Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\72.0.3626.119\Installer\chrmstp.exe [2019-02-25] (Google LLC -> Google Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{cda166ee-3c51-460a-9be2-77e282dda1fa}: [NameServer] 1.1.1.1,1.0.0.1
Tcpip\..\Interfaces\{cda166ee-3c51-460a-9be2-77e282dda1fa}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-01-12] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2018-12-25] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-03] (Microsoft Corporation -> Microsoft Corporation)

Edge:
======
Edge Session Restore: HKU\S-1-5-21-2781374052-1121737321-3667281292-1001 -> is enabled.

FireFox:
========
FF DefaultProfile: 4vm0996e.default
FF ProfilePath: C:\Users\bazim\AppData\Roaming\Myou\naturallocomotion\Profiles\4vm0996e.default [2019-01-23]
FF Plugin: @videolan.org/vlc,version=3.0.4 -> D:\Programy\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> D:\Programy\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2018-09-13] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=5.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2016-03-16] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-01-12] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-12-25] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2019-02-21] (NVIDIA Corporation -> NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2019-02-21] (NVIDIA Corporation -> NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.23\npGoogleUpdate3.dll [2018-12-25] (Google Inc -> Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.23\npGoogleUpdate3.dll [2018-12-25] (Google Inc -> Google Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2018-09-13] (Adobe Systems Incorporated -> Adobe Systems)

Chrome:
=======
CHR HomePage: Default -> hxxp://seznam.cz/
CHR StartupUrls: Default -> "hxxp://search.babylon.com/?affID=112555&babsrc=HP_ss&mntrId=44c875c0000000000000001fd08bdf0c","hxxp://websearch.searchrocket.info/?pid=658&r=2013/05/23&hid=2639412194&lg=EN&cc=CZ&unqvl=16","hxxp://istart.webssearches.com/?type=hp&ts=1420038357&from=cvs&uid=ST2000DM001-1CH164_Z1E53REHXXXXZ1E53REH"
CHR DefaultSearchKeyword: Default -> lp
CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default [2019-03-01]
CHR Extension: (Prezentace) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-12-25]
CHR Extension: (BetterTTV) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2018-12-25]
CHR Extension: (Dokumenty) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-12-25]
CHR Extension: (Disk Google) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-12-25]
CHR Extension: (Alternate Player for Twitch.tv) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhplkbgoehhhddaoolmakpocnenplmhf [2019-02-21]
CHR Extension: (YouTube) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-12-25]
CHR Extension: (Honey) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2019-02-15]
CHR Extension: (Tags for YouTube™) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\dggphokdgjikekfiakjcpidcclbmkfga [2019-02-12]
CHR Extension: (Tabulky) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-12-25]
CHR Extension: (Dokumenty Google offline) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-12-25]
CHR Extension: (AdBlock) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-02-24]
CHR Extension: (LastPass: Free Password Manager) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdokiejnpimakedhajhdlcegeplioahd [2019-03-01]
CHR Extension: (Social Book Post Manager) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\ljfidlkcmdmmibngdfikhffffdmphjae [2019-01-06]
CHR Extension: (Don't Fuck With Paste) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nkgllhigpcljnhoakjkgaieabnkmgdkb [2018-12-25]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-12-25]
CHR Extension: (Enhanced Steam) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\okadibdjfemgnhjiembecghcbfknbfhg [2019-02-01]
CHR Extension: (Downloader for Instagram™ (+ Upload photo)) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\olkpikmlhoaojbbmmpejnimiglejmboe [2019-02-22]
CHR Extension: (vidIQ Vision for YouTube) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pachckjkecffpdphbpmfolblodfkgbhl [2019-02-28]
CHR Extension: (Gmail) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-12-25]
CHR Extension: (Chrome Media Router) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-02-04]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [818136 2018-09-13] (Adobe Systems Incorporated -> Adobe Inc.)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [2917864 2018-12-13] (Adobe Systems Incorporated -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2709480 2018-12-13] (Adobe Systems Incorporated -> Adobe Systems, Incorporated)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8361960 2019-02-13] (BattlEye Innovations e.K. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11013280 2019-02-07] (Microsoft Corporation -> Microsoft Corporation)
S2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [440808 2018-10-01] (Digital Wave Ltd -> Digital Wave Ltd.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-02-16] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [937208 2018-12-19] (Intel(R) Software Development Products -> )
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2019-01-07] (FUTUREMARK INC -> Futuremark)
R2 HTC Account Service; C:\Program Files\HTC Account\Htc.Identity.Service.exe [75328 2018-07-19] (HTC Corp. -> HTC)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [974632 2016-02-19] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
S3 Intel(R) SUR QC SAM; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18168 2017-07-13] (Intel(R) Software Asset Manager -> Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [209184 2016-03-16] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [206472 2018-10-05] (Logitech Inc -> Logitech Inc.)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [790920 2019-01-30] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [790920 2019-01-30] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Origin Client Service; D:\Programy\Origin\OriginClientService.exe [2298688 2019-02-08] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; D:\Programy\Origin\OriginWebHelperService.exe [3171144 2019-02-08] (Electronic Arts, Inc. -> Electronic Arts)
R2 SystemUsageReportSvc_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe [195832 2018-12-19] (Intel(R) Software Development Products -> )
R2 TeamViewer; D:\Programy\Team Viewer 14\TeamViewer_Service.exe [11665136 2019-01-16] (TeamViewer GmbH -> TeamViewer GmbH)
S3 USER_ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [937208 2018-12-19] (Intel(R) Software Development Products -> )
S3 ViveportDesktopService; D:\Programy\VIVE\PCClient\ViveportDesktopService.exe [77888 2019-01-22] (HTC Corp. -> HTC)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\NisSrv.exe [4098064 2019-02-23] (Microsoft Corporation -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MsMpEng.exe [113992 2019-02-23] (Microsoft Corporation -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 BlueStacksDrv; C:\Program Files\BlueStacks\BstkDrv.sys [303712 2019-02-04] (Bluestack Systems, Inc. -> Bluestack System Inc. )
S3 btwsecfl; C:\Windows\system32\drivers\btwsecfl.sys [83352 2019-01-18] (Broadcom Corporation -> Broadcom Corporation.)
S3 BTWUSB; C:\Windows\System32\Drivers\btwusb.sys [75560 2019-01-18] (Broadcom Corporation -> Broadcom Corporation.)
R1 dokan1; C:\Windows\System32\DRIVERS\dokan1.sys [108608 2016-09-24] (ISLOG -> Dokan Project)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech -> Logitech)
R3 LGJoyXlCore; C:\Windows\system32\drivers\LGJoyXlCore.sys [67736 2018-10-05] (Logitech Inc -> Logitech Inc.)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nvmdi.inf_amd64_3b97b64bf877b381\nvlddmkm.sys [20726016 2019-02-21] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-01-16] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [70024 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [66792 2018-10-03] (NVIDIA Corporation -> NVIDIA Corporation)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [46472 2019-02-23] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [333792 2019-02-23] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [62432 2019-02-23] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-03-01 15:08 - 2019-03-01 15:09 - 000025662 _____ C:\Users\bazim\Desktop\FRST.txt
2019-03-01 15:08 - 2019-03-01 15:08 - 000000000 ____D C:\FRST
2019-03-01 15:07 - 2019-03-01 15:08 - 002434048 _____ (Farbar) C:\Users\bazim\Desktop\FRST64.exe
2019-03-01 11:26 - 2019-03-01 11:26 - 000406179 _____ C:\Users\bazim\Desktop\Návod k použití CZ.pdf
2019-03-01 10:46 - 2019-03-01 11:36 - 000000000 ____D C:\Users\bazim\AppData\Roaming\DVDVideoSoft
2019-03-01 10:46 - 2019-03-01 10:46 - 000000956 _____ C:\Users\Public\Desktop\Free YouTube Download.lnk
2019-03-01 10:46 - 2019-03-01 10:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2019-03-01 10:42 - 2019-03-01 10:42 - 000000000 ____D C:\ProgramData\DigitalWave.ApplicationUpdater_files
2019-03-01 10:42 - 2019-03-01 10:42 - 000000000 ____D C:\Program Files (x86)\FreeCodecPack
2019-02-23 11:14 - 2019-02-21 00:55 - 000142424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2019-02-23 11:13 - 2019-02-21 09:55 - 001006800 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2019-02-23 11:13 - 2019-02-21 09:55 - 001006800 _____ C:\Windows\system32\vulkan-1.dll
2019-02-23 11:13 - 2019-02-21 09:55 - 000870096 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2019-02-23 11:13 - 2019-02-21 09:55 - 000870096 _____ C:\Windows\SysWOW64\vulkan-1.dll
2019-02-23 11:13 - 2019-02-21 09:55 - 000552224 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2019-02-23 11:13 - 2019-02-21 09:55 - 000457096 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2019-02-23 11:13 - 2019-02-21 09:55 - 000286416 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2019-02-23 11:13 - 2019-02-21 09:55 - 000286416 _____ C:\Windows\system32\vulkaninfo.exe
2019-02-23 11:13 - 2019-02-21 09:55 - 000260304 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-02-23 11:13 - 2019-02-21 09:55 - 000260304 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2019-02-23 11:13 - 2019-02-21 09:54 - 001464256 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2019-02-23 11:13 - 2019-02-21 09:54 - 001129920 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2019-02-23 11:13 - 2019-02-21 09:54 - 000992032 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2019-02-23 11:13 - 2019-02-21 09:54 - 000668640 _____ C:\Windows\system32\nvofapi64.dll
2019-02-23 11:13 - 2019-02-21 09:54 - 000631688 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2019-02-23 11:13 - 2019-02-21 09:54 - 000534544 _____ C:\Windows\SysWOW64\nvofapi.dll
2019-02-23 11:13 - 2019-02-21 09:54 - 000521824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 040234808 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 035140056 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 020102872 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 017429864 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 010319504 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 008784920 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 005274560 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 004624832 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 001535232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 001471816 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFThevc.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 001462416 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFTH264.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 001169336 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 001152200 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFThevc.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 001145752 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFTH264.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000915120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000858712 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2019-02-23 11:13 - 2019-02-21 09:53 - 000822816 _____ (NVIDIA Corporation) C:\Windows\system32\nvmcumd.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000794656 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000752064 _____ (NVIDIA Corporation) C:\Windows\system32\nvDecMFTMjpeg.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000638384 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000611720 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvDecMFTMjpeg.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000566368 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2019-02-23 11:13 - 2019-02-21 09:53 - 000448800 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2019-02-23 11:13 - 2019-02-21 09:52 - 004301152 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2019-02-23 11:13 - 2019-02-20 15:03 - 000047032 _____ C:\Windows\system32\nvinfo.pb
2019-02-23 10:43 - 2019-02-23 10:58 - 000001480 _____ C:\Users\bazim\AppData\Local\Adobe Uložit pro web 13.0 Prefs
2019-02-23 09:38 - 2019-02-23 09:42 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Notepad++
2019-02-23 09:38 - 2019-02-23 09:38 - 000000711 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++.lnk
2019-02-20 20:34 - 2019-02-20 20:34 - 000000000 ____D C:\Users\bazim\AppData\Local\CrashRpt
2019-02-19 20:50 - 2019-02-23 21:56 - 000000000 ____D C:\Users\bazim\AppData\Roaming\FileZilla
2019-02-19 20:50 - 2019-02-20 18:43 - 000000000 ____D C:\Users\bazim\AppData\Local\FileZilla
2019-02-19 20:50 - 2019-02-19 20:50 - 000000965 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2019-02-19 20:50 - 2019-02-19 20:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2019-02-19 19:05 - 2019-02-27 16:26 - 000000000 ____D C:\Users\bazim\AppData\Local\DayZ
2019-02-19 19:04 - 2019-02-19 19:46 - 000000000 ____D C:\Users\bazim\AppData\Local\DayZ Launcher
2019-02-19 19:04 - 2019-02-19 19:04 - 000000000 ____D C:\Users\bazim\AppData\Local\Bohemia_Interactive
2019-02-18 21:13 - 2019-02-18 21:13 - 000000000 ____D C:\Users\bazim\AppData\Local\LIV_Inc
2019-02-18 21:13 - 2019-02-18 21:13 - 000000000 ____D C:\Users\bazim\AppData\Local\LIV
2019-02-18 20:39 - 2019-03-01 14:44 - 000003926 _____ C:\Windows\System32\Tasks\BlueStacksHelper
2019-02-18 20:36 - 2019-02-18 20:36 - 000001674 _____ C:\Users\Public\Desktop\BlueStacks.lnk
2019-02-18 20:36 - 2019-02-18 20:36 - 000001674 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks.lnk
2019-02-18 20:36 - 2019-02-18 20:36 - 000001289 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks Multi-Instance Manager.lnk
2019-02-18 20:35 - 2019-02-18 20:35 - 000000000 ____D C:\Users\bazim\AppData\Local\Bluestacks
2019-02-18 20:35 - 2019-02-18 20:35 - 000000000 ____D C:\Program Files\BlueStacks
2019-02-17 09:56 - 2019-02-17 09:57 - 000001593 _____ C:\Users\bazim\Desktop\Druhý monitor.lnk
2019-02-16 20:27 - 2019-02-16 20:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje Microsoft Office
2019-02-16 19:21 - 2019-02-16 19:21 - 000000249 _____ C:\Users\bazim\Desktop\Spellbreak.url
2019-02-16 18:38 - 2019-02-16 18:53 - 000002518 _____ C:\Windows\System32\Tasks\SamsungMagician
2019-02-16 18:38 - 2019-02-16 18:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Magician
2019-02-15 21:33 - 2019-02-15 21:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gaming Keyboard
2019-02-15 17:02 - 2019-02-21 09:53 - 002031872 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2019-02-15 16:19 - 2019-02-15 16:19 - 000000000 ____D C:\Users\bazim\AppData\Local\UL
2019-02-15 16:19 - 2019-02-15 16:19 - 000000000 ____D C:\Users\bazim\.oracle_jre_usage
2019-02-15 16:19 - 2019-02-15 16:19 - 000000000 ____D C:\ProgramData\UL
2019-02-15 16:19 - 2019-02-15 16:19 - 000000000 ____D C:\Program Files (x86)\Futuremark
2019-02-15 16:16 - 2019-02-15 16:16 - 000000211 _____ C:\Users\bazim\Desktop\3DMark.url
2019-02-14 23:09 - 2019-02-20 17:22 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Send Anywhere
2019-02-14 23:09 - 2019-02-14 23:09 - 000001165 _____ C:\Users\Public\Desktop\Send Anywhere.lnk
2019-02-14 23:09 - 2019-02-14 23:09 - 000001165 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Send Anywhere.lnk
2019-02-14 23:09 - 2019-02-14 23:09 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Estmob
2019-02-13 20:29 - 2019-02-13 20:29 - 000003940 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 15:27 - 2019-02-13 15:27 - 026807296 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 023439360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 020812288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 019023872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 009683984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2019-02-13 15:27 - 2019-02-13 15:27 - 007883776 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 007645600 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 006540424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 006070272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 005086208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 004885504 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 004688896 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 004627456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 003922944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 003743744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 003662336 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 002927120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 002721280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 002626592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 002469648 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 002437552 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 002323696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 002021584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001969680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refs.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 001700864 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001671864 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001484800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001467560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001387520 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvruserservice.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjet40.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001309696 _____ (Microsoft Corporation) C:\Windows\system32\webplatstorageserver.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001255736 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2019-02-13 15:27 - 2019-02-13 15:27 - 001050936 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2019-02-13 15:27 - 2019-02-13 15:27 - 001050624 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000982576 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000982032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refsv1.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000972288 _____ (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000912384 _____ (Microsoft Corporation) C:\Windows\system32\EdgeManager.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000833536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000769536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000765960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000663040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000577536 _____ (Microsoft Corporation) C:\Windows\system32\netprofmsvc.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000543744 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000475152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2019-02-13 15:27 - 2019-02-13 15:27 - 000463672 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000461824 _____ (Microsoft Corporation) C:\Windows\system32\WpAXHolder.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000421904 _____ (Microsoft Corporation) C:\Windows\system32\MSAudDecMFT.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000419128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000402944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\exfat.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000387384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000340480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000313344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd2x40.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000293376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000100352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdfs.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000090424 _____ (Microsoft Corporation) C:\Windows\system32\hvloader.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000059392 _____ (Microsoft Corporation) C:\Windows\system32\mf3216.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000047136 _____ (Microsoft Corporation) C:\Windows\system32\browser_broker.exe
2019-02-13 15:27 - 2019-02-13 15:27 - 000046080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf3216.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000039936 _____ (Microsoft Corporation) C:\Windows\system32\npmproxy.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000039304 _____ (Microsoft Corporation) C:\Windows\system32\NtlmShared.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000033056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NtlmShared.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\npmproxy.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth8.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth7.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth6.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth5.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth4.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth3.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth2.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth1.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000072 _____ C:\Windows\system32\edgehtmlpluginpolicy.bin
2019-02-10 20:00 - 2019-02-01 22:48 - 000047384 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhdap64.dll
2019-02-10 20:00 - 2019-01-31 07:13 - 000104677 _____ C:\Windows\system32\nvidia-smi.1.pdf
2019-02-10 18:31 - 2019-02-10 18:31 - 000000000 ____D C:\Users\bazim\AppData\Local\CrashReportClient
2019-02-10 18:30 - 2019-02-10 18:32 - 000000000 ____D C:\ProgramData\Epic
2019-02-10 18:30 - 2019-02-10 18:30 - 000000897 _____ C:\Users\Public\Desktop\Epic Games Launcher.lnk
2019-02-10 18:30 - 2019-02-10 18:30 - 000000897 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk
2019-02-10 18:30 - 2019-02-10 18:30 - 000000000 ____D C:\Users\bazim\AppData\Local\UnrealEngineLauncher
2019-02-10 18:30 - 2019-02-10 18:30 - 000000000 ____D C:\Users\bazim\AppData\Local\EpicGamesLauncher
2019-02-10 15:32 - 2019-02-10 15:32 - 000000208 _____ C:\Users\bazim\Desktop\Counter-Strike Global Offensive.url
2019-02-10 10:39 - 2019-02-10 10:39 - 000000000 ____D C:\Users\bazim\AppData\LocalLow\Apple Computer
2019-02-10 10:39 - 2019-02-10 10:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2019-02-10 10:39 - 2019-02-10 10:39 - 000000000 ____D C:\ProgramData\Apple Computer
2019-02-10 10:39 - 2019-02-10 10:39 - 000000000 ____D C:\ProgramData\Apple
2019-02-08 15:35 - 2019-02-16 19:21 - 000000000 ____D C:\Users\bazim\AppData\Roaming\EasyAntiCheat
2019-02-08 15:15 - 2019-02-23 11:42 - 000000552 _____ C:\Users\Public\Desktop\Apex Legends.lnk
2019-02-08 15:15 - 2019-02-08 15:15 - 000000000 ___HD C:\Program Files\Common Files\EAInstaller
2019-02-08 15:15 - 2019-02-08 15:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apex Legends
2019-02-08 15:15 - 2019-02-08 15:15 - 000000000 ____D C:\ProgramData\Electronic Arts
2019-02-08 14:44 - 2019-02-08 14:44 - 000000697 _____ C:\Users\Public\Desktop\Origin.lnk
2019-02-08 14:44 - 2019-02-08 14:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2019-02-08 14:43 - 2019-02-24 21:44 - 000000000 ____D C:\ProgramData\Origin
2019-02-08 14:43 - 2019-02-24 12:01 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Origin
2019-02-08 14:43 - 2019-02-08 14:46 - 000000000 ____D C:\Users\bazim\AppData\Local\Origin
2019-02-08 14:43 - 2019-02-08 14:43 - 000000000 ____D C:\Users\bazim\.QtWebEngineProcess
2019-02-08 14:43 - 2019-02-08 14:43 - 000000000 ____D C:\Users\bazim\.Origin
2019-02-06 17:18 - 2019-02-08 16:56 - 000000000 ____D C:\Users\bazim\AppData\Local\Ubisoft Game Launcher
2019-02-06 17:18 - 2019-02-06 17:18 - 000000767 _____ C:\Users\bazim\Desktop\Uplay.lnk
2019-02-06 17:18 - 2019-02-06 17:18 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2019-02-03 18:11 - 2019-02-28 16:27 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Discord
2019-02-03 18:11 - 2019-02-03 18:11 - 000002243 _____ C:\Users\bazim\Desktop\Discord.lnk
2019-02-03 18:11 - 2019-02-03 18:11 - 000000000 ____D C:\Users\bazim\AppData\Local\Discord
2019-02-03 10:51 - 2019-02-03 10:51 - 000003834 _____ C:\Windows\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2019-02-03 10:44 - 2019-02-03 10:44 - 000000000 ____D C:\Program Files (x86)\ASM104xUSB3
2019-02-03 10:43 - 2018-11-29 04:47 - 015218712 _____ (Yamaha Corporation) C:\Windows\system32\YamahaAE3.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 003306904 _____ (Yamaha Corporation) C:\Windows\system32\YamahaAE2.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 003128704 _____ (DTS, Inc.) C:\Windows\system32\sltech64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 002198064 _____ (Yamaha Corporation) C:\Windows\system32\YamahaAE.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 001435232 _____ (Synopsys, Inc.) C:\Windows\system32\SRRPTR64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 001382320 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 001337728 _____ (Toshiba Client Solutions Co., Ltd.) C:\Windows\system32\tossaeapo64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000873552 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000852224 _____ (Toshiba Client Solutions Co., Ltd.) C:\Windows\system32\tosasfapo64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000604888 _____ (Toshiba Client Solutions Co., Ltd.) C:\Windows\system32\tossaemaxapo64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000541208 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000467248 _____ (Synopsys, Inc.) C:\Windows\system32\SRAPO64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000447264 _____ (Toshiba Client Solutions Co., Ltd.) C:\Windows\system32\toseaeapo64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000381496 _____ (Synopsys, Inc.) C:\Windows\system32\SRCOM64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000341240 _____ (Synopsys, Inc.) C:\Windows\SysWOW64\SRCOM.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000341240 _____ (Synopsys, Inc.) C:\Windows\system32\SRCOM.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000230792 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSH64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000218360 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSHP64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000175032 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000158784 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000075624 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 072520816 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoRes64.dat
2019-02-03 10:43 - 2018-11-29 04:46 - 007178576 _____ (Dolby Laboratories) C:\Windows\system32\R4EEP64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 005347096 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOv211.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 003677264 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2019-02-03 10:43 - 2018-11-29 04:46 - 003417904 _____ (DTS, Inc.) C:\Windows\system32\slcnt64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 003319520 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 003283864 _____ (Realtek Semiconductor Corp.) C:\Windows\SysWOW64\RltkAPO.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 003159512 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 002992288 _____ (Audyssey Labs) C:\Windows\system32\AudysseyEfx.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 002930256 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 002444816 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOv201.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001971472 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001965256 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64AF3.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001788064 _____ (DTS) C:\Windows\system32\DTSS2SpeakerDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001611064 _____ (Dolby Laboratories) C:\Windows\system32\DolbyAPOv251gm.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001598504 _____ (DTS) C:\Windows\system32\DTSS2HeadphoneDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001544360 _____ (Dolby Laboratories) C:\Windows\system32\DAX3APOProp.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001516376 _____ (DTS) C:\Windows\system32\DTSBoostDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001396064 _____ (Sound Research, Corp.) C:\Windows\system32\SECOMN64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001372488 _____ (Dolby Laboratories) C:\Windows\system32\DAX3APOv251.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001353424 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001318744 _____ (Sound Research, Corp.) C:\Windows\system32\SEHDHF64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001287728 _____ (Dolby Laboratories) C:\Windows\system32\DolbyAPOvlldpgm.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001282448 _____ (Sound Research, Corp.) C:\Windows\system32\SEAPO64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001259840 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOvlldp.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001180416 _____ (Sound Research, Corp.) C:\Windows\system32\SEHDRA64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001073560 _____ (Sound Research, Corp.) C:\Windows\SysWOW64\SECOMN32.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001027720 _____ (Sound Research, Corp.) C:\Windows\SysWOW64\SEHDHF32.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000994576 _____ (DTS, Inc.) C:\Windows\system32\sl3apo64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000964920 _____ (Sony Corporation) C:\Windows\system32\SFSS_APO.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000884576 _____ (ICEpower a/s) C:\Windows\system32\ICEsoundAPO64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000751408 _____ (DTS) C:\Windows\system32\DTSBassEnhancementDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000734880 _____ (DTS) C:\Windows\system32\DTSSymmetryDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000715752 _____ (DTS) C:\Windows\system32\DTSVoiceClarityDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000692264 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000511752 _____ (DTS) C:\Windows\system32\DTSNeoPCDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000453384 _____ (Dolby Laboratories) C:\Windows\system32\R4EED64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000452840 _____ (DTS) C:\Windows\system32\DTSLimiterDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000448712 _____ (DTS) C:\Windows\system32\DTSGainCompensatorDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000416592 _____ (Harman) C:\Windows\system32\HMUI.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000406584 _____ (Dolby Laboratories) C:\Windows\system32\HiFiDAX2APIPCLL.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000392976 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000378472 _____ (Dolby Laboratories) C:\Windows\system32\HiFiDAX2API.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000367720 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64AF3.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000366224 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\HMAPO.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000360448 _____ (Harman) C:\Windows\system32\HMClariFi.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000343600 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000333112 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000327376 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000327376 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000316088 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64F3.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000278376 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000266656 _____ (TODO: <Company name>) C:\Windows\system32\slprp64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000261344 _____ (DTS) C:\Windows\system32\DTSGFXAPO64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000261304 _____ (DTS) C:\Windows\system32\DTSLFXAPO64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000260312 _____ (DTS) C:\Windows\system32\DTSGFXAPONS64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000231808 _____ (Synopsys, Inc.) C:\Windows\system32\SFNHK64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000220496 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000203944 _____ (Harman) C:\Windows\system32\HMHVS.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000191040 _____ (Harman) C:\Windows\system32\HMEQ_Voice.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000191040 _____ (Harman) C:\Windows\system32\HMEQ.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000179704 _____ (Harman) C:\Windows\system32\HMLimiter.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000175856 _____ (ASUSTeK COMPUTER INC.) C:\Windows\system32\ATKWMI.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000157448 _____ (Dolby Laboratories) C:\Windows\system32\R4EEL64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000154448 _____ (Harman) C:\Windows\system32\HarmanAudioInterface.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000139856 _____ (Dolby Laboratories) C:\Windows\system32\R4EEA64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000116648 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000094008 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000090808 _____ (Synopsys, Inc.) C:\Windows\system32\SFCOM64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000090272 _____ (Dolby Laboratories) C:\Windows\system32\R4EEG64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000088216 _____ (Synopsys, Inc.) C:\Windows\system32\SFAPO64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000083520 _____ (Virage Logic Corporation / Sonic Focus) C:\Windows\SysWOW64\SFCOM.dll
2019-02-03 10:43 - 2018-11-29 04:45 - 007101832 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64A.dll
2019-02-03 10:43 - 2018-11-29 04:45 - 006270280 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64AF3.dll
2019-02-03 10:43 - 2018-11-29 04:45 - 001159272 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOProp.dll
2019-02-03 10:43 - 2018-11-29 04:45 - 000122408 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2019-02-03 10:43 - 2018-11-29 04:45 - 000118680 _____ C:\Windows\system32\AcpiServiceVnA64.dll
2019-02-03 10:43 - 2018-11-29 04:45 - 000105392 _____ C:\Windows\system32\audioLibVc.dll
2019-02-03 10:43 - 2018-11-29 00:19 - 024335604 _____ C:\Windows\system32\Drivers\RTAIODAT.DAT
2019-02-03 10:39 - 2016-02-08 22:48 - 000403576 _____ (Intel Corporation) C:\Windows\system32\PROUnstl.exe
2019-02-03 10:39 - 2016-01-15 18:34 - 000001904 ____N C:\Windows\system32\SetupBD.din
2019-02-03 10:39 - 2015-11-24 11:23 - 000003130 _____ C:\Windows\system32\e1d65x64.din
2019-02-03 10:39 - 2015-11-24 11:17 - 000541672 _____ (Intel Corporation) C:\Windows\system32\Drivers\e1d65x64.sys
2019-02-03 10:39 - 2015-06-17 00:28 - 000090608 _____ (Intel Corporation) C:\Windows\system32\NicInstD.dll
2019-02-03 10:39 - 2015-04-02 03:46 - 000075288 _____ (Intel Corporation) C:\Windows\system32\e1dmsg.dll
2019-02-03 10:39 - 2014-04-18 12:17 - 000125728 _____ (Intel Corporation) C:\Windows\system32\NicCo4.dll
2019-02-03 10:38 - 2019-02-03 10:50 - 000000000 ____D C:\Program Files (x86)\Intel
2019-02-03 10:38 - 2019-02-03 10:38 - 000003738 _____ C:\Windows\System32\Tasks\Intel PTT EK Recertification
2019-02-03 10:34 - 2019-02-03 10:50 - 000000000 ____D C:\MSI
2019-02-03 10:34 - 2019-02-03 10:34 - 000000000 ____D C:\Program Files (x86)\MSI
2019-02-03 10:34 - 2014-04-30 16:23 - 000011248 _____ (Windows (R) Win 7 DDK provider) C:\Windows\acpimof.dll
2019-02-03 10:31 - 2019-02-03 10:39 - 000000000 ____D C:\Program Files\Intel
2019-02-03 10:31 - 2019-02-03 10:38 - 000000000 ____D C:\ProgramData\Intel
2019-02-03 10:31 - 2019-02-03 10:31 - 000003762 _____ C:\Windows\System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2019-02-03 10:31 - 2019-02-03 10:31 - 000003528 _____ C:\Windows\System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2019-02-03 10:31 - 2019-02-03 10:31 - 000002678 _____ C:\Windows\System32\Tasks\USER_ESRV_SVC_QUEENCREEK
2019-02-03 10:31 - 2018-12-19 19:01 - 000043008 _____ C:\Windows\system32\Drivers\semav6msr64.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 022111856 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 019284480 _____ (Microsoft Corporation) C:\Windows\system32\HologramWorld.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 017520640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 015224832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 008875520 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 007897088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 007724992 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005584864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005565952 _____ (Microsoft Corporation) C:\Windows\system32\twinui.pcshell.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005561856 _____ (Microsoft Corporation) C:\Windows\system32\StartTileData.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005527552 _____ (Microsoft Corporation) C:\Windows\system32\InputService.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005440008 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005205464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepository.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005112792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 004991096 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepository.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 004702704 _____ (Microsoft Corporation) C:\Windows\system32\setupapi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 004588544 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 004526080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupapi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 004298752 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 004019200 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsThresholdAdminFlowUI.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 003982848 _____ (Microsoft Corporation) C:\Windows\system32\EdgeContent.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 003656192 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 003556352 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 003550384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 003386368 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002992640 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002942464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002776920 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002766136 _____ (Microsoft Corporation) C:\Windows\system32\UpdateAgent.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002702528 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002689024 _____ (Microsoft Corporation) C:\Windows\system32\WebRuntimeManager.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002618880 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002488320 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 002466304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002392576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcGenral.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002298880 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngine.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002278448 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002275888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002187264 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002149368 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002085376 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002072728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001994768 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001975296 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001899160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001783296 _____ (Microsoft Corporation) C:\Windows\system32\wsp_health.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001720936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001715712 _____ (Microsoft Corporation) C:\Windows\system32\ISM.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001700880 _____ (Microsoft Corporation) C:\Windows\system32\ContentDeliveryManager.Utilities.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001696936 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2019-02-03 10:26 - 2019-02-03 10:26 - 001674480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001641400 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001604096 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001533440 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Globalization.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001467384 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 001462272 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001446400 _____ (Microsoft Corporation) C:\Windows\system32\mfc42u.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001415680 _____ (Microsoft Corporation) C:\Windows\system32\mfc42.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001341584 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2019-02-03 10:26 - 2019-02-03 10:26 - 001331744 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001314304 _____ (Microsoft Corporation) C:\Windows\system32\NotificationController.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001309184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_health.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001289192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001282640 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001271608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ContentDeliveryManager.Utilities.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001259024 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2019-02-03 10:26 - 2019-02-03 10:26 - 001258512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 001254912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001224704 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001221120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 001209360 _____ (Microsoft Corporation) C:\Windows\system32\drvstore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001200920 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001178344 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 001168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Globalization.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001098136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001064448 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001054200 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 001047552 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001032704 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001018880 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001010176 _____ (Microsoft Corporation) C:\Windows\system32\refsutil.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000970256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvstore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000956416 _____ (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000954368 _____ (Microsoft Corporation) C:\Windows\system32\rasapi32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000925184 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000913920 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000901632 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000887808 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000875008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000865784 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000864056 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthService.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000850968 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000829440 _____ (Microsoft Corporation) C:\Windows\system32\HologramCompositor.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000822448 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000820736 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Core.TextInput.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000806560 _____ C:\Windows\SysWOW64\locale.nls
2019-02-03 10:26 - 2019-02-03 10:26 - 000806560 _____ C:\Windows\system32\locale.nls
2019-02-03 10:26 - 2019-02-03 10:26 - 000800256 _____ (Microsoft Corporation) C:\Windows\system32\uReFS.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000799568 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000794112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000787456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000762368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000762272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000752136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000744960 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000742912 _____ (Microsoft Corporation) C:\Windows\system32\SpaceControl.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000741888 _____ (Microsoft Corporation) C:\Windows\system32\updatehandlers.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000726208 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000700416 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Language.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000684544 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uReFS.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000652320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000651792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000651304 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000649272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000648192 _____ (Microsoft Corporation) C:\Windows\system32\w32time.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000629576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000624640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000622592 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000615936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Core.TextInput.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000612368 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000604552 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000588304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000580024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000556544 _____ (Microsoft Corporation) C:\Windows\system32\BTAGService.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000553984 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000547840 _____ (Microsoft Corporation) C:\Windows\system32\TileDataRepository.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000535048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000527872 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000522312 _____ (Microsoft Corporation) C:\Windows\system32\systemreset.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000516608 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000506408 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000496872 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlows.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000494080 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000494080 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Activities.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000481792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000434176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TileDataRepository.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000433152 _____ (Microsoft Corporation) C:\Windows\system32\SensorService.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000430904 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000429056 _____ (Microsoft Corporation) C:\Windows\system32\MixedReality.Broker.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000427520 _____ (Microsoft Corporation) C:\Windows\system32\MSFlacDecoder.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000420864 _____ (Microsoft Corporation) C:\Windows\system32\SettingsEnvironment.Desktop.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000408800 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000407552 _____ (Microsoft Corporation) C:\Windows\system32\rascustom.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000407040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000394752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcLayers.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000388096 _____ (Microsoft Corporation) C:\Windows\system32\MusNotificationUx.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000375544 _____ (Microsoft Corporation) C:\Windows\system32\MusNotifyIcon.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000371712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSFlacDecoder.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000365056 _____ (Microsoft Corporation) C:\Windows\system32\NotificationControllerPS.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000353488 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000349184 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000349184 _____ (Microsoft Corporation) C:\Windows\system32\AcGenral.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000346624 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000326144 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Cortana.OneCore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000324408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000314368 _____ (Microsoft Corporation) C:\Windows\system32\AcLayers.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000305664 _____ (Microsoft Corporation) C:\Windows\system32\rasppp.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000298296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdbus.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000289792 _____ (Microsoft Corporation) C:\Windows\system32\discan.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000284160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasppp.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000277536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000276488 _____ (Microsoft Corporation) C:\Windows\system32\MTF.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000273920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000263360 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000262672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000251904 _____ (Microsoft Corporation) C:\Windows\system32\HttpsDataSource.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000241152 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngOnline.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000217600 _____ (Microsoft Corporation) C:\Windows\system32\container.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000203280 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000202552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MTF.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000201216 _____ (Microsoft Corporation) C:\Windows\system32\wincredui.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000198144 _____ (Microsoft Corporation) C:\Windows\system32\netiohlp.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000195896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spacedump.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000195072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryUpgrade.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000193032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpsd.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000184320 _____ (Microsoft Corporation) C:\Windows\system32\rasman.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000179712 _____ (Microsoft Corporation) C:\Windows\system32\wuuhosdeployment.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000176640 _____ (Microsoft Corporation) C:\Windows\system32\spacebridge.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000171520 _____ (Microsoft Corporation) C:\Windows\system32\DisplayManager.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spacebridge.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000165376 _____ (Microsoft Corporation) C:\Windows\system32\CompPkgSrv.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryUpgrade.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000160256 _____ (Microsoft Corporation) C:\Windows\system32\spopk.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000159744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredui.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000157192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pdc.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasman.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000155648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netiohlp.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000151040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\container.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000148480 _____ C:\Windows\system32\DataStoreCacheDumpTool.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000146888 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000143872 _____ (Microsoft Corporation) C:\Windows\system32\musdialoghandlers.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000140288 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000137216 _____ (Microsoft Corporation) C:\Windows\system32\SpaceAgent.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000132104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stornvme.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000129024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spopk.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000122368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DisplayManager.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000121872 _____ (Microsoft Corporation) C:\Windows\system32\kdnet.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000120320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthhfenum.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000119296 _____ (Microsoft Corporation) C:\Windows\system32\setupcln.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000114856 _____ (Microsoft Corporation) C:\Windows\system32\CompPkgSup.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000104960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000104960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupcln.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000097592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dam.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000093696 _____ (Microsoft Corporation) C:\Windows\system32\nlahc.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\PktMon.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000091424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CompPkgSup.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000086528 _____ (Microsoft Corporation) C:\Windows\system32\nslookup.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000080400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpci.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000077824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nslookup.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000074424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WindowsTrustedRT.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\umpo-overrides.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000041984 _____ (Microsoft Corporation) C:\Windows\system32\lpkinstall.exe
2019-02-02 15:32 - 2019-02-02 15:32 - 000000211 _____ C:\Users\bazim\Desktop\Ring of Elysium.url
2019-02-02 14:06 - 2019-02-02 14:06 - 000000000 ____D C:\Windows\Minidump
2019-02-02 14:06 - 2019-02-02 14:06 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Tencent
2019-02-01 20:58 - 2019-02-01 20:58 - 000000000 ____D C:\Users\bazim\AppData\Local\g3
2019-02-01 20:53 - 2019-02-01 20:53 - 000000000 ____D C:\Windows\SysWOW64\XPSViewer
2019-02-01 20:53 - 2019-02-01 20:53 - 000000000 ____D C:\Program Files\Reference Assemblies
2019-02-01 20:53 - 2019-02-01 20:53 - 000000000 ____D C:\Program Files\MSBuild
2019-02-01 20:53 - 2019-02-01 20:53 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2019-02-01 20:53 - 2019-02-01 20:53 - 000000000 ____D C:\Program Files (x86)\MSBuild
2019-02-01 20:53 - 2018-09-09 17:17 - 001167960 _____ (Microsoft Corporation) C:\Windows\system32\PresentationNative_v0300.dll
2019-02-01 20:53 - 2018-09-09 17:16 - 000126064 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2019-02-01 20:53 - 2018-09-09 17:16 - 000035440 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2019-02-01 20:53 - 2018-08-29 17:56 - 000780376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationNative_v0300.dll
2019-02-01 20:53 - 2018-08-29 17:56 - 000104560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2019-02-01 20:53 - 2018-08-29 17:56 - 000036896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2019-02-01 20:50 - 2019-02-10 18:35 - 000000000 ____D C:\Users\bazim\AppData\Local\Xsolla Launcher
2019-02-01 20:50 - 2019-02-10 18:35 - 000000000 ____D C:\Users\bazim\AppData\Local\Spellbreak Launcher
2019-01-31 15:40 - 2019-01-31 15:40 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-03-01 15:05 - 2018-12-25 12:52 - 000000000 ____D C:\Windows\system32\SleepStudy
2019-03-01 15:00 - 2018-09-15 08:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-03-01 14:49 - 2018-12-29 20:10 - 000000000 ____D C:\Users\bazim\AppData\Roaming\vlc
2019-03-01 12:25 - 2018-12-25 13:21 - 000000000 ____D C:\ProgramData\NVIDIA
2019-03-01 11:07 - 2019-01-27 09:33 - 000000000 ____D C:\Users\bazim\AppData\Roaming\audacity
2019-03-01 11:07 - 2018-12-25 13:23 - 000000000 ____D C:\Users\bazim\AppData\Local\CrashDumps
2019-03-01 10:37 - 2018-12-25 12:59 - 000000000 ____D C:\Users\bazim\AppData\Local\Packages
2019-03-01 10:37 - 2018-09-15 08:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-03-01 10:37 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\AppReadiness
2019-03-01 10:36 - 2018-12-25 13:01 - 000000000 ____D C:\Users\bazim\AppData\Local\PlaceholderTileLogoFolder
2019-03-01 10:34 - 2018-12-25 13:13 - 000000000 ____D C:\ProgramData\Packages
2019-03-01 07:32 - 2018-12-25 13:00 - 001693700 _____ C:\Windows\system32\PerfStringBackup.INI
2019-03-01 07:32 - 2018-09-15 18:32 - 000716776 _____ C:\Windows\system32\perfh005.dat
2019-03-01 07:32 - 2018-09-15 18:32 - 000144856 _____ C:\Windows\system32\perfc005.dat
2019-03-01 07:32 - 2018-09-15 08:31 - 000000000 ____D C:\Windows\INF
2019-03-01 07:27 - 2018-12-25 12:52 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-02-28 21:53 - 2018-09-15 07:09 - 000524288 _____ C:\Windows\system32\config\BBI
2019-02-28 21:08 - 2018-12-25 13:51 - 000000000 ____D C:\Users\bazim\AppData\Roaming\eM Client
2019-02-25 20:26 - 2018-12-25 13:23 - 000002307 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-02-24 14:31 - 2019-01-14 12:26 - 000000000 ____D C:\Users\bazim\AppData\Roaming\obs-studio
2019-02-23 11:26 - 2018-12-25 13:21 - 000000000 ____D C:\Users\bazim\AppData\Local\NVIDIA
2019-02-23 11:14 - 2018-12-25 13:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2019-02-23 11:14 - 2018-12-25 13:20 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-02-23 11:13 - 2018-12-25 13:00 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation
2019-02-23 10:42 - 2018-12-25 12:59 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Adobe
2019-02-23 09:20 - 2018-12-25 12:52 - 000000000 ____D C:\Windows\system32\Drivers\wd
2019-02-21 09:52 - 2018-07-26 05:50 - 005042392 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2019-02-20 15:03 - 2018-12-25 13:21 - 000001951 _____ C:\Windows\NvTelemetryContainerRecovery.bat
2019-02-20 12:15 - 2018-12-25 13:33 - 005365128 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2019-02-20 12:15 - 2018-12-25 13:33 - 002624368 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2019-02-20 12:15 - 2018-12-25 13:33 - 001767632 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2019-02-20 12:15 - 2018-12-25 13:33 - 000651472 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2019-02-20 12:15 - 2018-12-25 13:33 - 000450600 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2019-02-20 12:15 - 2018-12-25 13:33 - 000125240 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2019-02-20 12:15 - 2018-12-25 13:33 - 000083440 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2019-02-18 17:18 - 2019-01-13 17:16 - 000000000 ____D C:\temp
2019-02-18 17:17 - 2019-01-20 09:19 - 000000000 ____D C:\Users\bazim\AppData\Roaming\matzman666
2019-02-16 20:27 - 2018-12-25 15:30 - 000002524 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype pro firmy.lnk
2019-02-16 20:27 - 2018-12-25 15:20 - 000002559 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-02-16 20:27 - 2018-12-25 15:20 - 000002536 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-02-16 20:27 - 2018-12-25 15:20 - 000002531 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-02-16 20:27 - 2018-12-25 15:20 - 000002492 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2019-02-16 20:27 - 2018-12-25 15:20 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2019-02-16 20:27 - 2018-12-25 15:20 - 000002453 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2019-02-16 20:27 - 2018-12-25 15:18 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-02-16 18:59 - 2018-12-25 16:13 - 000000000 ____D C:\Users\bazim\AppData\Roaming\KSM
2019-02-16 18:37 - 2019-01-20 13:16 - 000000000 ____D C:\ProgramData\Samsung
2019-02-15 21:39 - 2018-12-25 13:50 - 000001139 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eM Client.lnk
2019-02-15 21:39 - 2018-12-25 13:49 - 000000000 ____D C:\Program Files (x86)\eM Client
2019-02-15 21:33 - 2018-12-25 14:21 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2019-02-15 16:24 - 2018-12-25 14:58 - 000000000 ____D C:\Users\bazim\AppData\Local\D3DSCache
2019-02-15 16:19 - 2018-12-25 12:57 - 000000000 ____D C:\Users\bazim
2019-02-15 13:14 - 2018-12-25 13:21 - 000001951 _____ C:\Windows\NvContainerRecovery.bat
2019-02-15 10:06 - 2018-12-25 13:33 - 008504452 _____ C:\Windows\system32\nvcoproc.bin
2019-02-14 15:33 - 2018-12-25 13:21 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-02-14 15:33 - 2018-12-25 12:52 - 000439856 _____ C:\Windows\system32\FNTCACHE.DAT
2019-02-13 22:39 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\system32\appraiser
2019-02-13 22:39 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\bcastdvr
2019-02-13 20:29 - 2018-12-25 13:21 - 000004308 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:29 - 2018-12-25 13:21 - 000004106 _____ C:\Windows\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:29 - 2018-12-25 13:21 - 000003976 _____ C:\Windows\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:29 - 2018-12-25 13:20 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-02-13 20:28 - 2018-12-25 13:21 - 000003926 _____ C:\Windows\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:28 - 2018-12-25 13:21 - 000003926 _____ C:\Windows\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:28 - 2018-12-25 13:21 - 000003926 _____ C:\Windows\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:28 - 2018-12-25 13:21 - 000003894 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:28 - 2018-12-25 13:21 - 000003866 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:28 - 2018-12-25 13:21 - 000003858 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:28 - 2018-12-25 13:21 - 000003654 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 15:28 - 2018-09-15 08:23 - 000000000 ____D C:\Windows\CbsTemp
2019-02-13 15:26 - 2018-12-25 13:09 - 000000000 ____D C:\Windows\system32\MRT
2019-02-13 15:25 - 2018-12-25 13:09 - 129330784 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2019-02-12 21:42 - 2019-01-07 16:10 - 000000000 ____D C:\Users\bazim\AppData\Local\ElevatedDiagnostics
2019-02-10 18:32 - 2018-12-25 13:20 - 000000000 ____D C:\ProgramData\Package Cache
2019-02-10 17:10 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\LiveKernelReports
2019-02-10 09:24 - 2018-12-25 13:01 - 000003364 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2781374052-1121737321-3667281292-1001
2019-02-10 09:24 - 2018-12-25 13:01 - 000000000 ___RD C:\Users\bazim\OneDrive
2019-02-10 09:24 - 2018-12-25 12:57 - 000002397 _____ C:\Users\bazim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-02-03 18:11 - 2018-12-25 13:35 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2019-02-03 18:11 - 2018-12-25 13:35 - 000000000 ____D C:\Users\bazim\AppData\Local\SquirrelTemp
2019-02-03 10:46 - 2018-12-25 12:59 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-02-03 10:46 - 2018-12-25 12:59 - 000000000 ___RD C:\Users\bazim\3D Objects
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\TextInput
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\SysWOW64\oobe
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\SysWOW64\Dism
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\system32\oobe
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\system32\migwiz
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\ShellExperiences
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\ShellComponents
2019-02-03 10:45 - 2018-09-15 07:09 - 000000000 ____D C:\Windows\system32\Dism
2019-02-03 10:43 - 2018-12-25 14:22 - 000000000 ____D C:\Windows\SysWOW64\RTCOM
2019-02-03 10:43 - 2018-12-25 14:22 - 000000000 ____D C:\Windows\system32\RTCOM
2019-02-03 10:43 - 2018-12-25 14:22 - 000000000 ____D C:\Windows\system32\DAX3
2019-02-03 10:43 - 2018-12-25 14:22 - 000000000 ____D C:\Windows\system32\DAX2
2019-02-03 10:43 - 2018-12-25 14:21 - 000000000 ___HD C:\Program Files (x86)\Temp
2019-02-02 20:00 - 2018-12-26 14:44 - 000007604 _____ C:\Users\bazim\AppData\Local\Resmon.ResmonCfg
2019-02-02 14:06 - 2018-12-25 13:21 - 000000000 ____D C:\Users\bazim\AppData\Local\NVIDIA Corporation
2019-02-01 23:31 - 2018-09-15 08:36 - 000835480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2019-02-01 23:31 - 2018-09-15 08:36 - 000179600 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2019-02-01 22:48 - 2018-07-26 05:51 - 000228096 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2019-02-01 20:58 - 2018-12-26 15:12 - 000000000 ____D C:\Users\bazim\AppData\Local\UnrealEngine
2019-02-01 20:53 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\SysWOW64\MUI
2019-02-01 20:53 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\system32\MUI
2019-01-30 21:17 - 2018-12-25 13:21 - 002741640 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2019-01-30 21:17 - 2018-12-25 13:21 - 002124680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2019-01-30 21:17 - 2018-12-25 13:21 - 001323400 _____ (NVIDIA Corporation) C:\Windows\system32\NvRtmpStreamer64.dll

==================== Files in the root of some directories =======

2019-02-23 10:43 - 2019-02-23 10:58 - 000001480 _____ () C:\Users\bazim\AppData\Local\Adobe Uložit pro web 13.0 Prefs
2018-12-25 14:57 - 2018-12-25 14:57 - 000000410 _____ () C:\Users\bazim\AppData\Local\oobelibMkey.log
2018-12-26 14:44 - 2019-02-02 20:00 - 000007604 _____ () C:\Users\bazim\AppData\Local\Resmon.ResmonCfg
2019-01-13 20:23 - 2019-01-14 21:39 - 000012288 _____ () C:\Users\bazim\AppData\Local\vita_server_api.data
2019-01-13 20:23 - 2019-01-13 20:23 - 000012288 _____ () C:\Users\bazim\AppData\Local\vita_uranus.data
2019-01-13 20:23 - 2019-01-14 21:39 - 000012288 _____ () C:\Users\bazim\AppData\Local\vita_wkstore_api.data

Some files in TEMP:
====================
2019-02-23 09:40 - 2019-02-23 09:40 - 004699848 _____ (Don HO don.h@free.fr) C:\Users\bazim\AppData\Local\Temp\npp.7.6.3.Installer.x64.exe
2018-12-25 13:34 - 2019-02-08 05:27 - 000739256 _____ (NVIDIA Corporation) C:\Users\bazim\AppData\Local\Temp\nvSCPAPI64.dll
2019-02-10 20:00 - 2019-02-08 14:27 - 000405952 _____ (NVIDIA Corporation) C:\Users\bazim\AppData\Local\Temp\nvStInst.exe
2019-01-18 15:48 - 2019-01-18 15:48 - 041846888 _____ () C:\Users\bazim\AppData\Local\Temp\vlc-3.0.6-win64.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\dllhost.exe => File is digitally signed
C:\Windows\SysWOW64\dllhost.exe => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

==================== End of FRST.txt ============================

Bazim
Návštěvník
Návštěvník
Příspěvky: 68
Registrován: 30 lis 2010 16:58

Re: Prosím o kontrolu logů - vyskočila neznámá tabulka

#2 Příspěvek od Bazim »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28.02.2019 01
Ran by bazim (01-03-2019 15:09:31)
Running from C:\Users\bazim\Desktop
Windows 10 Home Version 1809 17763.316 (X64) (2018-12-25 11:56:06)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2781374052-1121737321-3667281292-500 - Administrator - Disabled)
bazim (S-1-5-21-2781374052-1121737321-3667281292-1001 - Administrator - Enabled) => C:\Users\bazim
DefaultAccount (S-1-5-21-2781374052-1121737321-3667281292-503 - Limited - Disabled)
Guest (S-1-5-21-2781374052-1121737321-3667281292-501 - Limited - Enabled)
WDAGUtilityAccount (S-1-5-21-2781374052-1121737321-3667281292-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.7.0.400 - Adobe Systems Incorporated)
Adobe Photoshop CC 2019 (HKLM-x32\...\PHSP_20_0_1) (Version: 20.0.1 - Adobe Systems Incorporated)
Aktualizace NVIDIA 35.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 35.0.0.0 - NVIDIA Corporation) Hidden
Apex Legends (HKLM-x32\...\{D7FBF176-382D-484E-863A-DFD1124A2A1C}) (Version: 1.0.0.3 - Electronic Arts, Inc.)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.36.1 - Asmedia Technology)
ATTO Disk Benchmark (HKLM-x32\...\{8D451ECC-F576-41CF-8059-150676D668EF}) (Version: 4.000.4002 - ATTO Technology)
Audacity 2.3.0 (HKLM-x32\...\Audacity_is1) (Version: 2.3.0 - Audacity Team)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Battlestate Games Launcher 0.5.8.527 (HKLM-x32\...\{B0FDA062-7581-4D67-B085-C4E7C358037F}_is1) (Version: 0.5.8.527 - Battlestate Games)
BlueStacks App Player (HKLM\...\BlueStacks) (Version: 4.50.5.1003 - BlueStack Systems, Inc.)
Call of Duty Black Ops 4 (HKLM-x32\...\Call of Duty Black Ops 4) (Version: - Blizzard Entertainment)
Discord (HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\Discord) (Version: 0.0.304 - Discord Inc.)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 419.17 - NVIDIA Corporation) Hidden
Dokan Driver (x64) (HKLM\...\{C550A790-4D58-4918-824A-192461614F6B}) (Version: 1.1.0.2 - HTC Corp.) Hidden
eM Client (HKLM-x32\...\{90A077B4-A295-49A7-84C8-0C728B0A55A9}) (Version: 7.2.34711.0 - eM Client Inc.)
Epic Games Launcher (HKLM-x32\...\{0E63B233-DC24-442C-BD38-0B91D90FEC5B}) (Version: 1.1.167.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Escape from Tarkov (HKLM-x32\...\EscapeFromTarkov) (Version: 0.11.1.2474 - Battlestate Games)
FFmpeg (Windows) for Audacity verze 2.2.2 (HKLM-x32\...\{9C7E31E3-017F-434C-AC40-24431A354A1E}_is1) (Version: 2.2.2 - )
FileZilla Client 3.40.0 (HKLM-x32\...\FileZilla Client) (Version: 3.40.0 - Tim Kosse)
Free YouTube Download (HKLM-x32\...\Free YouTube Download_is1) (Version: 4.1.86.930 - Digital Wave Ltd)
Futuremark SystemInfo (HKLM-x32\...\{2B738B9D-A2E2-457E-B2B3-2810D65B1F0D}) (Version: 5.15.699.0 - Futuremark)
Gaming Keyboard Driver (HKLM-x32\...\{B3CDED64-7DC2-429D-A325-BBC3CF793AA6}) (Version: 1.0 - Senbiz)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 72.0.3626.119 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.23 - Google Inc.) Hidden
HTC Account (HKLM\...\{ACF137B6-1C68-47AA-9A71-EE553EA2F361}) (Version: 1.6.1.1 - HTC Corp.) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{D40D4164-EEDB-4F0F-85C6-2058A9E34CC7}) (Version: 2.4.04370 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.4.1186 - Intel Corporation)
Intel(R) Network Connections 20.7.67.0 (HKLM\...\PROSetDX) (Version: 20.7.67.0 - Intel)
Intel® Chipset Device Software (HKLM-x32\...\{5f313643-63c9-4660-8dae-eb4a80196cb4}) (Version: 10.1.2.19 - Intel(R) Corporation) Hidden
Kingston SSD Manager version 1.1.1.8 (HKLM-x32\...\{9A5DD901-0B98-4F2B-9421-B5975014184F}_is1) (Version: 1.1.1.8 - Kingston Digital, Inc)
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version: - )
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Logitech Capture (HKLM\...\Capture) (Version: 1.0.553 - Logitech)
Logitech Gaming Software 9.02 (HKLM\...\Logitech Gaming Software) (Version: 9.02.65 - Logitech Inc.)
Microsoft Office Professional Plus 2019 - cs-cz (HKLM\...\ProPlus2019Retail - cs-cz) (Version: 16.0.11231.20174 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\OneDriveSetup.exe) (Version: 19.002.0107.0008 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27024 (HKLM-x32\...\{5fb2083a-f3cc-4b78-93ff-bd9788b5de01}) (Version: 14.16.27024.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
MiVue Manager (HKLM-x32\...\{123BDDDC-D02F-4C6E-A011-9CB265E2483E}) (Version: 1.0.33.30 - Mio Technology Corporation)
ModSaber Installer 1.2.11 (HKLM\...\ec0069ee-c314-5183-b2e8-85027cec5592) (Version: 1.2.11 - Jack Baron)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.6.3 - Notepad++ Team)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.13 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.17.0.126 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.17.0.126 - NVIDIA Corporation)
NVIDIA Ovladač 3D Vision 419.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 419.17 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.38.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.13 - NVIDIA Corporation)
NVIDIA Ovladač řídící jednotky 3D Vision 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 419.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 419.17 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 22.0.2 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11231.20174 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11231.20174 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11231.20174 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.11231.20174 - Microsoft Corporation) Hidden
OpenVR Advanced Settings (HKLM-x32\...\OpenVRAdvancedSettings) (Version: - )
Origin (HKLM-x32\...\Origin) (Version: 10.5.34.21025 - Electronic Arts, Inc.)
Ovládací panel NVIDIA 419.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 419.17 - NVIDIA Corporation) Hidden
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8581 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 4.0.5 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 4.0.5 - VS Revo Group, Ltd.)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 5.3.0.1910 - Samsung Electronics)
Send Anywhere 8.11.11442 (HKLM-x32\...\20db1975-fda0-5740-b262-81be26ba22ab) (Version: 8.11.11442 - Estmob Inc.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.1.9025 - TeamViewer)
Twitch (HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 7.0.0.0 - Twitch Interactive, Inc.)
UE4 Prerequisites (x64) (HKLM-x32\...\{2890ae6b-90e9-448d-b3e6-97e43c21e2fd}) (Version: 1.0.13.0 - Epic Games, Inc.) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 82.0 - Ubisoft)
VEGAS Pro 16.0 (HKLM\...\{0A119E00-A098-11E8-A73C-00155D6302F2}) (Version: 16.0.248 - VEGAS)
VIVE Software (HKLM-x32\...\VIVE Software) (Version: 1.0.8.161 - HTC)
ViveDriver (HKLM-x32\...\{8ff389b7-122a-494c-9d04-cb3165b8738d}) (Version: 1.1.0.8 - HTC Corp.)
VIVEPORT Desktop (HKLM-x32\...\{e88b4bb2-50fd-4e27-8c74-e07d8217e813}) (Version: 1.2.10.25 - HTC Corp.) Hidden
VIVEPORT Desktop (x86) (HKLM-x32\...\{AC15E182-6C10-4A7F-9C71-28F1D62EE11A}) (Version: 1.2.10.25 - HTC Corp.) Hidden
VIVEPORT Diagnosis (HKLM-x32\...\{dd51ad12-fe49-4a70-a68e-5870eb1e23d9}) (Version: 1.2.1.3 - HTC Corp.)
VIVEPORT Diagnosis (x86) (HKLM-x32\...\{171887CB-A127-4D1B-B103-1F92014714B2}) (Version: 1.2.1.3 - HTC Corp.) Hidden
VIVEPORT DirectX 9.0 (HKLM-x32\...\{4b01ac5b-340e-4644-828b-0882c8255a4e}) (Version: 1.2.0.3 - HTC Corp.) Hidden
VIVEPORT DirectX 9.0 (x86/x64) (HKLM-x32\...\{9D42F21E-7CFA-4C87-99FD-C81CFFCB12E5}) (Version: 1.2.0.3 - HTC Corp.) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 3.0.6 - VideoLAN)
WinRAR 5.50 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
WinX HD Video Converter Deluxe 5.15.1 (HKLM-x32\...\WinX HD Video Converter Deluxe_is1) (Version: - Digiarty Software, Inc.)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version: - Blizzard Entertainment)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2781374052-1121737321-3667281292-1001_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6} -> [OneDrive] => {a52bba46-e9e1-435f-b3d9-28daa648c0f6}
CustomCLSID: HKU\S-1-5-21-2781374052-1121737321-3667281292-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => D:\Programy\Notepad++\NppShell_06.dll [2019-01-27] (Notepad++ -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Programy\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Programy\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2019-02-20] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => D:\Programy\Revo Uninstaller Pro\RUExt.dll [2018-09-06] (VS Revo Group Ltd. -> VS Revo Group)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Programy\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Programy\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05CAD6DC-E451-49AD-90EA-C391A935FE97} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {09E84672-C3BF-43E4-8884-813DDFF2DAA4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {1383F02A-6060-4905-98BB-93476BDC81B2} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1D4DD761-947D-4BE8-A4C0-4DEFE8651AF9} - System32\Tasks\AdobeGCInvoker-1.0-MicrosoftAccount-bazim@centrum.cz => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe (Adobe Systems Incorporated -> Adobe Systems, Incorporated)
Task: {27D77631-CFD2-473F-8501-1A5C5B007980} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {346E8640-5ECA-4549-A89C-7C0C6180C0DA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {3B9BAF30-1BA1-4187-A3D2-3F611A2E0718} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {3E82721E-49B7-474C-9FC5-F5DF2100A62E} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {3E9E3BE6-570D-4B82-B225-B7406EAB9BB8} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {4A78A1CA-5232-4E44-8F99-5FF54CDDD8EA} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {4B0DB5CF-9BAA-49E9-BC7E-89E9036E0953} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4BA1700B-97D9-4C20-B887-F1C3912FF268} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe (Intel(R) Software Asset Manager -> Intel Corporation)
Task: {52EFD533-E873-402D-8BB6-DA5845434FB5} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {59246986-7F3E-4398-BE92-8BD11308257F} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6930059F-037C-451A-8877-BF0EB13905A4} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {7254F20C-7C29-4EB4-A9A0-E6C1F9CE49E7} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\Windows\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {72B3BBFB-00C7-4007-91D2-C04676B89C72} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe (Intel(R) Software Asset Manager -> Intel Corporation)
Task: {7640B4D8-AE6D-43D4-8DAA-EA21E6A4880E} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {81BA24BE-6792-44AC-B881-3D61AF38D1F8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {8930A3F1-1360-4E07-A679-79AD238AE9F5} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
Task: {911E3A6A-12B4-4E27-A8E2-0C39D17B2A34} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {95D55D06-4C37-4166-9B19-1BC0E0A16C92} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {96A2D622-9B22-4CD8-8C18-1239B1EF11EC} - System32\Tasks\BlueStacksHelper => D:\Programy\BlueStacks\Client\Helper\BlueStacksHelper.exe (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
Task: {9CFC8E75-70A0-4C0F-9945-E6A6BB1ECDB0} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {A98A7349-D350-4F04-AFFF-2D7BF901D7C0} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {B4BF486F-C747-4E39-B3B3-5BFB4F0EAE50} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {B7D3EC9E-E5E4-43BF-A08A-13D45306D1A7} - System32\Tasks\SamsungMagician => D:\Programy\Samsung Magician\SamsungMagician.exe (Samsung Electronics Co., Ltd. -> Samsung Electronics Co. Ltd.)
Task: {C27A984E-4012-4147-974A-022F769DAADE} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {C3F4EA30-ADF7-431A-BC7F-48A56AF69066} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D18F0B45-9BC0-4E79-A65E-D3FBF2695EA6} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DE3EBFC1-CE7C-4BA7-A9B1-457AB35184E1} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E10EFA32-DE03-4CCE-9A62-5BB791BCCBD7} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E65A5750-DF73-4970-91BC-F81DF4EDF205} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


Shortcut: C:\Users\bazim\Desktop\Druhý monitor.lnk -> D:\Dokumenty\Hovadiny\ScreenOff\ScreenOff.bat ()

==================== Loaded Modules (Whitelisted) ==============

2016-01-15 18:14 - 2016-01-15 18:14 - 000306688 _____ (Intel(R) Corporation) [File not signed] C:\Windows\system32\NCS2Setp.dll
2019-02-14 23:09 - 2018-11-01 06:47 - 000147968 _____ () [File not signed] D:\Programy\SendAnywhere\context_handler\x64\snda_context_handler.dll
2018-04-06 19:29 - 2018-04-06 19:29 - 000416627 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\Logitech Gaming Software\ssleay32.dll
2018-04-06 19:29 - 2018-04-06 19:29 - 002286747 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\Logitech Gaming Software\LIBEAY32.dll
2018-12-19 19:01 - 2018-12-19 19:01 - 001878528 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll
2018-12-25 15:18 - 2018-12-25 15:18 - 000000000 ____LMicrosoft Corporation C:\Program Files (x86)\Microsoft Office\root\Office16\AppVIsvSubsystems32.dll
2018-12-25 15:18 - 2018-12-25 15:18 - 000000000 ____LMicrosoft Corporation C:\Program Files (x86)\Microsoft Office\root\Office16\c2r32.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\sharepoint.com -> hxxps://kiekert-files.sharepoint.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-09-15 08:31 - 2018-09-15 08:31 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path: C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;D:\Programy\QuickTime\QTSystem\
HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\Control Panel\Desktop\\Wallpaper -> c:\users\bazim\appdata\local\microsoft\windows\themes\roamedthemefiles\desktopbackground\wallpaper 1.jpg
DNS Servers: 1.1.1.1 - 1.0.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "VICTORY Gaming Keyboard"
HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\StartupApproved\Run: => "vidnotifier.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{4F606BCD-9B03-4131-907E-95803889EB29}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A3BF9EE4-D56D-498E-B4A7-84C9ADBFD1CA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D2618F46-8365-4BE7-84FA-8EFE3B0B2E9D}] => (Allow) D:\Programy\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{BCDAC1E4-7B0D-413D-827C-AF1DFFCFE76D}] => (Allow) D:\Programy\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{9A0BFCAE-CFBF-42F3-B172-06C26F7F1D8B}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [UDP Query User{9B036D38-5CE5-4709-9F99-4D2BB7AE59AD}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [{C5CCE139-04F2-43CE-9594-BC18FD24337F}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{CC806B95-F318-44B3-898A-5D79230442CD}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{8C8DCD36-7426-4A5C-A92D-F27857A2533D}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E91C0F12-91ED-430F-867A-9B3B0CFB16A0}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{DE82C26A-987E-47A3-B9EE-B42F24D4A561}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5C65B884-C289-484A-AE2D-A6B75FA0F379}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2C930C0F-E737-4E2F-A256-A7956CAFF44A}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{CF6B6FF3-BDEE-4AA2-B7D7-E3008A7D0DA5}E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe] => (Allow) E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{3CA70DE4-B86E-4658-99F4-0B73E0C0A4D8}E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe] => (Allow) E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{40FE144A-C3A6-4BA0-A2E0-21599D1D37AB}] => (Allow) E:\SteamHry\steamapps\common\DayZ\DayZLauncher.exe (Bohemia Interactive a.s. -> Bohemia Interactive)
FirewallRules: [{9AF73DAD-CC3C-4140-8102-396A86238D21}] => (Allow) E:\SteamHry\steamapps\common\DayZ\DayZLauncher.exe (Bohemia Interactive a.s. -> Bohemia Interactive)
FirewallRules: [{73EB4E28-A253-43FB-B519-05BA6E65E059}] => (Allow) E:\SteamHry\steamapps\common\Dead by Daylight\DeadByDaylight.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{EA0BE906-F17B-47E6-9946-4EE6F6940F52}] => (Allow) E:\SteamHry\steamapps\common\Dead by Daylight\DeadByDaylight.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [TCP Query User{78787276-0D42-46DF-997F-21456B256FF5}E:\steamhry\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) E:\steamhry\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [UDP Query User{5A2947EF-6AD2-49CB-9394-C8FAD1D5F0FD}E:\steamhry\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) E:\steamhry\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{7F4CBC60-D365-4E6E-822A-26ABAB9369EF}] => (Allow) E:\SteamHry\steamapps\common\SCUM\SCUM_Launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{16E41697-D17A-45B6-8216-FCFC60938AAC}] => (Allow) E:\SteamHry\steamapps\common\SCUM\SCUM_Launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [TCP Query User{54A40CEF-FCF2-463A-AC3D-69310C05F01B}E:\steamhry\steamapps\common\scum\scum\binaries\win64\scum.exe] => (Allow) E:\steamhry\steamapps\common\scum\scum\binaries\win64\scum.exe (Gamepires) [File not signed]
FirewallRules: [UDP Query User{95A95317-95D9-4E70-9745-35FFE286C02C}E:\steamhry\steamapps\common\scum\scum\binaries\win64\scum.exe] => (Allow) E:\steamhry\steamapps\common\scum\scum\binaries\win64\scum.exe (Gamepires) [File not signed]
FirewallRules: [TCP Query User{589D2475-73A0-4387-BBE5-AC4079EE6214}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [UDP Query User{CF5C0B8A-5B13-426C-A65A-1C32DCBC53DB}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [TCP Query User{8635B62C-4B90-47A0-AD95-9A7EEEABF971}E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe] => (Allow) E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{97B46992-505B-42BB-9997-051B4FE693AF}E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe] => (Allow) E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{B70B56BF-1D86-4F91-A1A4-D224BA69323D}] => (Allow) E:\SteamHry\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> EasyAntiCheat Ltd)
FirewallRules: [{0C746D15-779A-41F1-AFF0-111827A60827}] => (Allow) E:\SteamHry\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> EasyAntiCheat Ltd)
FirewallRules: [TCP Query User{FB76F839-D66F-4498-8AD0-CED57F3580AD}D:\programy\vlc\vlc.exe] => (Allow) D:\programy\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{5B2B4C5D-D5DF-4852-9925-A60EBE4D9EC7}D:\programy\vlc\vlc.exe] => (Allow) D:\programy\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{9C54F7DB-CA56-49FA-A69C-FFB61940BE95}] => (Allow) E:\SteamHry\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox_BE.exe (FUNCOM OSLO AS -> BattlEye Innovations)
FirewallRules: [{B1C6EDBC-3067-46B6-9D1D-615F6E159092}] => (Allow) E:\SteamHry\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox_BE.exe (FUNCOM OSLO AS -> BattlEye Innovations)
FirewallRules: [{FF09054C-749B-4E23-994C-28EA91491201}] => (Allow) E:\SteamHry\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox.exe (FUNCOM OSLO AS -> Funcom Oslo AS)
FirewallRules: [{68ED279E-3F78-4AB2-8B44-3342F0E2DF66}] => (Allow) E:\SteamHry\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox.exe (FUNCOM OSLO AS -> Funcom Oslo AS)
FirewallRules: [{DFA1FC44-E746-45D9-844A-1A745465C163}] => (Allow) G:\BsgLauncher\BsgLauncher.exe (Battlestate Games Ltd -> Battlestate Games)
FirewallRules: [{3FE155E1-901B-42CD-8593-233B0FF91151}] => (Allow) G:\BsgLauncher\BsgLauncher.exe (Battlestate Games Ltd -> Battlestate Games)
FirewallRules: [{7B34372A-84B1-45F8-9B97-AAE2906B1DCB}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVRPerformanceTest\bin\win64\vr.exe () [File not signed]
FirewallRules: [{6DF5BFCA-2209-499C-A3AD-A93AA5245D51}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVRPerformanceTest\bin\win64\vr.exe () [File not signed]
FirewallRules: [TCP Query User{4E8B5B03-E3DF-4AAC-8B32-3D85EB03F0FD}G:\call of duty black ops 4\blackops4.exe] => (Allow) G:\call of duty black ops 4\blackops4.exe (Activision Publishing Inc -> Activision Publishing, Inc.)
FirewallRules: [UDP Query User{163200A6-2B81-46F0-93E6-1DF9509E71BC}G:\call of duty black ops 4\blackops4.exe] => (Allow) G:\call of duty black ops 4\blackops4.exe (Activision Publishing Inc -> Activision Publishing, Inc.)
FirewallRules: [TCP Query User{B7E39CC3-8823-41B1-A572-21979EB3744F}D:\programy\utorrent\utorrent.exe] => (Allow) D:\programy\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [UDP Query User{59CBAFAF-DC39-4A14-8AAF-EAC0B1123D16}D:\programy\utorrent\utorrent.exe] => (Allow) D:\programy\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{1D247DCA-B051-4CAA-B67A-4149C925ADF2}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{AF0B6E50-FF5C-4DE2-87E1-22B6BA87C61A}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{99C8FDC3-FC53-41F7-95F6-F633F78A4626}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve -> )
FirewallRules: [{1B085FB3-BC4D-4D4D-98B0-737EF68B79FE}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve -> )
FirewallRules: [{517F15D4-33F0-4C54-A696-B0D774E6E0C8}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve -> )
FirewallRules: [{8F4D055C-9A8C-4ABE-A2D0-350A8E298807}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve -> )
FirewallRules: [{50456DFB-5B97-4B5E-AD79-C5C07A800E41}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve -> )
FirewallRules: [{00C9B013-3827-46DD-AC1A-22C0893C7616}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve -> )
FirewallRules: [{A1421D7E-BDA6-48F0-82DE-ED287E43A2D5}] => (Allow) E:\SteamHry\steamapps\common\PokerStars VR\PokerStarsVR.exe () [File not signed]
FirewallRules: [{371EF486-7E5B-4647-9F25-90C563D51D0F}] => (Allow) E:\SteamHry\steamapps\common\PokerStars VR\PokerStarsVR.exe () [File not signed]
FirewallRules: [{A61DCB00-50AC-4910-9334-033CD5EFFB97}] => (Allow) E:\SteamHry\steamapps\common\ContractorsVR\Contractors.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{72C03FE5-F274-40FE-9010-CFF546146810}] => (Allow) E:\SteamHry\steamapps\common\ContractorsVR\Contractors.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{10E4A66A-2BED-4280-AEE9-299640B97B81}E:\steamhry\steamapps\common\contractorsvr\zomboy_p\binaries\win64\zomboy_p-win64-shipping.exe] => (Allow) E:\steamhry\steamapps\common\contractorsvr\zomboy_p\binaries\win64\zomboy_p-win64-shipping.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [UDP Query User{3A8DE0AA-8527-4F3A-9F7F-2D6F9A56CCBA}E:\steamhry\steamapps\common\contractorsvr\zomboy_p\binaries\win64\zomboy_p-win64-shipping.exe] => (Allow) E:\steamhry\steamapps\common\contractorsvr\zomboy_p\binaries\win64\zomboy_p-win64-shipping.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{913F5277-D7C9-4DF3-972B-9568B9AE4E7E}] => (Allow) E:\SteamHry\steamapps\common\ContagionVROutbreakDemo\ContagionVR.exe (Error3: CryptCATAdminCalcHashFromFileHandle failed to return cbHash, #2 -> Epic Games, Inc.) [File not signed]
FirewallRules: [{A622B9DC-F525-46E1-9F46-6C53EFCB8D40}] => (Allow) E:\SteamHry\steamapps\common\ContagionVROutbreakDemo\ContagionVR.exe (Error3: CryptCATAdminCalcHashFromFileHandle failed to return cbHash, #2 -> Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{35351330-C72A-4100-80A2-E3A0E912A297}E:\steamhry\steamapps\common\contagionvroutbreakdemo\contagionvr\binaries\win64\contagionvr-win64-shipping.exe] => (Allow) E:\steamhry\steamapps\common\contagionvroutbreakdemo\contagionvr\binaries\win64\contagionvr-win64-shipping.exe (Monochrome inc) [File not signed]
FirewallRules: [UDP Query User{F08175C8-E3AF-4F02-8C8B-464F0603BFA5}E:\steamhry\steamapps\common\contagionvroutbreakdemo\contagionvr\binaries\win64\contagionvr-win64-shipping.exe] => (Allow) E:\steamhry\steamapps\common\contagionvroutbreakdemo\contagionvr\binaries\win64\contagionvr-win64-shipping.exe (Monochrome inc) [File not signed]
FirewallRules: [{B9766F62-4A88-455A-A38B-9A697B6F6FE1}] => (Allow) E:\SteamHry\steamapps\common\Epic Roller Coasters\EpicRollerCoasters.exe () [File not signed]
FirewallRules: [{F67C0D96-DBE9-4A75-89CC-DADBAD17CD60}] => (Allow) E:\SteamHry\steamapps\common\Epic Roller Coasters\EpicRollerCoasters.exe () [File not signed]
FirewallRules: [{99A5E636-92D2-443F-87E1-EAAA58420355}] => (Allow) E:\SteamHry\steamapps\common\Beat Saber\Beat Saber.exe () [File not signed]
FirewallRules: [{49E5D925-82F8-4267-B756-1E1E8D133877}] => (Allow) E:\SteamHry\steamapps\common\Beat Saber\Beat Saber.exe () [File not signed]
FirewallRules: [{E306E73A-583C-4EC2-9C06-05BA616E3204}] => (Allow) E:\SteamHry\steamapps\common\Waltz of the Wizard\WaltzOfTheWizard.exe () [File not signed]
FirewallRules: [{78DF8A8D-BA4B-494E-BD9F-5FFED3A3A39A}] => (Allow) E:\SteamHry\steamapps\common\Waltz of the Wizard\WaltzOfTheWizard.exe () [File not signed]
FirewallRules: [TCP Query User{D26E5A39-494B-4419-8A96-E275B2CAF52B}E:\steamhry\steamapps\common\the lab\robotrepair\bin\win64\vr.exe] => (Allow) E:\steamhry\steamapps\common\the lab\robotrepair\bin\win64\vr.exe () [File not signed]
FirewallRules: [UDP Query User{F6FC337F-27E8-413A-A579-9176368A7F27}E:\steamhry\steamapps\common\the lab\robotrepair\bin\win64\vr.exe] => (Allow) E:\steamhry\steamapps\common\the lab\robotrepair\bin\win64\vr.exe () [File not signed]
FirewallRules: [{20685D11-6AB8-473F-8996-209A4F23CF6E}] => (Allow) E:\SteamHry\steamapps\common\Onward\OnwardLauncher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{EA9038FE-638E-4404-9248-682A1948C243}] => (Allow) E:\SteamHry\steamapps\common\Onward\OnwardLauncher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{21B62D4F-FA0C-43A5-988F-199A8F3C733B}] => (Allow) E:\SteamHry\steamapps\common\RecRoom\Recroom_Release.exe () [File not signed]
FirewallRules: [{11922E0A-F7A2-428F-9F6A-70A186561589}] => (Allow) E:\SteamHry\steamapps\common\RecRoom\Recroom_Release.exe () [File not signed]
FirewallRules: [{FCD6F12E-9CDC-42D7-AFC4-B040D7EBC3C6}] => (Allow) E:\SteamHry\steamapps\common\Natural Locomotion Demo\naturallocomotion.exe (Mozilla Corporation) [File not signed]
FirewallRules: [{BAA731F3-8104-4D6C-BBFB-867CC7429C7A}] => (Allow) E:\SteamHry\steamapps\common\Natural Locomotion Demo\naturallocomotion.exe (Mozilla Corporation) [File not signed]
FirewallRules: [{01F04EC4-B92C-4331-A457-54218A82EF94}] => (Allow) D:\Programy\Team Viewer 14\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{9F9626F8-7BA7-4CFE-B9DE-E50F22EA014A}] => (Allow) D:\Programy\Team Viewer 14\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{56D43EC6-5597-4188-8058-A52A15CE3418}] => (Allow) D:\Programy\Team Viewer 14\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{97BA943C-402A-4B72-8AF8-710A1EC292EE}] => (Allow) D:\Programy\Team Viewer 14\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{3D18752D-19F6-4E30-A923-0FB05BAC5ED9}] => (Allow) E:\SteamHry\steamapps\common\Derail Valley Demo\DerailValley.exe () [File not signed]
FirewallRules: [{CD39A30C-C5F8-43CD-A876-AFFA229EA6A1}] => (Allow) E:\SteamHry\steamapps\common\Derail Valley Demo\DerailValley.exe () [File not signed]
FirewallRules: [TCP Query User{B1F14381-75D2-46E0-93E9-533D1A392157}E:\spellbreakgame\game_spellbreak_30270\g3\binaries\win64\spellbreak.exe] => (Allow) E:\spellbreakgame\game_spellbreak_30270\g3\binaries\win64\spellbreak.exe No File
FirewallRules: [UDP Query User{A818C09B-8DEE-4291-98C8-592B0B01C8FE}E:\spellbreakgame\game_spellbreak_30270\g3\binaries\win64\spellbreak.exe] => (Allow) E:\spellbreakgame\game_spellbreak_30270\g3\binaries\win64\spellbreak.exe No File
FirewallRules: [{76340B0A-2352-469D-B4D4-7C37AFE5F0DB}] => (Allow) E:\SteamHry\steamapps\common\Ring of Elysium\SLauncher.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{67B40C61-A9AA-44B3-8D19-AFF0FBABD63D}] => (Allow) E:\SteamHry\steamapps\common\Ring of Elysium\SLauncher.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{BDFDC887-2F0D-4C50-B2A5-BB42BB458B41}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{7727D7B7-B5A9-498A-A83D-6499D080F109}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{653A8310-857B-48E3-B958-2D3F154988FF}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{9FC8A78C-DECB-48DE-81F5-E0E9947F7B1F}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{809170C3-D9D0-4D0B-BF57-54B6D6A505CA}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [{96282652-0008-4F34-A208-2109F9B12E17}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [TCP Query User{81E29C05-3A0C-4354-A24E-32C3CA27F698}D:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) D:\program files (x86)\origin games\apex\r5apex.exe No File
FirewallRules: [UDP Query User{AB93AAB5-A876-4028-A760-4ABCD02596AF}D:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) D:\program files (x86)\origin games\apex\r5apex.exe No File
FirewallRules: [{9C79EDED-FBEB-4857-A626-9B55A39D48A5}] => (Allow) F:\SteamHry\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{CD60EB52-41E4-42B3-A53D-E20F4C73C471}] => (Allow) F:\SteamHry\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{25CD9325-81A5-40B5-BFAE-4F160050FB93}] => (Allow) E:\ApexLegends\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [{4D20C84E-F613-4929-A215-1C2EA00F59BD}] => (Allow) E:\ApexLegends\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [TCP Query User{A1B10DCE-A74B-4AA3-947B-332D434F1317}D:\programy\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\programy\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{3F0F56A0-E66F-42DA-A22C-8638279B8863}D:\programy\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\programy\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{9AA0E0F2-75C6-43F0-AC31-3004B807B2B6}E:\apex\r5apex.exe] => (Allow) E:\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [UDP Query User{F613AE00-3D71-42CF-AB67-A2FF644F00EB}E:\apex\r5apex.exe] => (Allow) E:\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [{EC2D0A1C-AEA4-449B-B124-E2ED4DB8128E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DF45E99B-34D4-44F3-BCBB-C6893E409E8C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2739A3AA-A6F8-4702-B898-4076DA43B490}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{CFE64A55-3A8B-4753-A6BC-5A836FC08B51}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{F0D7B62F-269D-4530-A461-FC479B0B5FB7}D:\programy\sendanywhere\send anywhere.exe] => (Allow) D:\programy\sendanywhere\send anywhere.exe (Estmob Inc. -> Estmob Inc.)
FirewallRules: [UDP Query User{95EDBB74-ED73-4D51-A319-B8A62341357D}D:\programy\sendanywhere\send anywhere.exe] => (Allow) D:\programy\sendanywhere\send anywhere.exe (Estmob Inc. -> Estmob Inc.)
FirewallRules: [{1C3C494A-6592-4A8D-B170-87668E180399}] => (Allow) F:\SteamHry\steamapps\common\3DMark\3DMarkLauncher.exe (FUTUREMARK INC -> Futuremark)
FirewallRules: [{F2A4BDAB-E37B-4B2C-8F7F-C1D446A61F1D}] => (Allow) F:\SteamHry\steamapps\common\3DMark\3DMarkLauncher.exe (FUTUREMARK INC -> Futuremark)
FirewallRules: [TCP Query User{2F9CE977-3371-4D04-BF7B-A8E5C6C8A41D}E:\spellbreak\g3\binaries\win64\spellbreak.exe] => (Allow) E:\spellbreak\g3\binaries\win64\spellbreak.exe (Proletariat, Inc. -> Proletariat, Inc.)
FirewallRules: [UDP Query User{74DBC6BD-F135-42AE-BB44-0D488FB7384E}E:\spellbreak\g3\binaries\win64\spellbreak.exe] => (Allow) E:\spellbreak\g3\binaries\win64\spellbreak.exe (Proletariat, Inc. -> Proletariat, Inc.)
FirewallRules: [{8A17EDCB-A156-4048-BA4E-A97029B8FEAF}] => (Allow) E:\SteamHry\steamapps\common\The Lab\TheLab\win64\TheLab.exe () [File not signed]
FirewallRules: [{7408D3DB-74DA-4992-92FC-0480451C6058}] => (Allow) E:\SteamHry\steamapps\common\The Lab\TheLab\win64\TheLab.exe () [File not signed]
FirewallRules: [{94C16B29-663B-434D-82A2-5AF757689E02}] => (Allow) C:\Program Files\BlueStacks\HD-Player.exe (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
FirewallRules: [{58361F0B-F2DB-4FEE-8438-74A2309967C6}] => (Allow) F:\SteamHry\steamapps\common\3DMark\bin\x86\3DMark.exe (FUTUREMARK INC -> )
FirewallRules: [{A3CD984D-9456-499E-BEB5-BE6550CBBF5E}] => (Allow) F:\SteamHry\steamapps\common\3DMark\bin\x86\3DMark.exe (FUTUREMARK INC -> )
FirewallRules: [{F279360C-D14D-4F19-B579-6B3CE47A9B7C}] => (Allow) F:\SteamHry\steamapps\common\3DMark\bin\x64\3DMark.exe (FUTUREMARK INC -> )
FirewallRules: [{692B5C33-9D01-471C-B83B-26D636B74918}] => (Allow) F:\SteamHry\steamapps\common\3DMark\bin\x64\3DMark.exe (FUTUREMARK INC -> )
FirewallRules: [{E3BC7C15-0933-4EDB-9D63-E305674C4DA7}] => (Allow) F:\SteamHry\steamapps\common\LIV\LIV.App.exe (LIV Inc -> LIV Inc.)
FirewallRules: [{A08FBADE-0CA5-49F4-96D3-55DFBF9C483F}] => (Allow) F:\SteamHry\steamapps\common\LIV\LIV.App.exe (LIV Inc -> LIV Inc.)
FirewallRules: [{25A37B26-7897-4F41-B406-F26050BEDD4F}] => (Allow) E:\SteamHry\steamapps\common\DayZ\DayZ_BE.exe (Bohemia Interactive a.s. -> BattlEye Innovations)
FirewallRules: [{47D04B62-0A7E-43CC-B2C2-E912B0BBE91B}] => (Allow) E:\SteamHry\steamapps\common\DayZ\DayZ_BE.exe (Bohemia Interactive a.s. -> BattlEye Innovations)
FirewallRules: [{B30E9D98-75D3-48C3-BFFF-F0CCF55F110D}] => (Allow) E:\SteamHry\steamapps\common\DayZ\DayZ_x64.exe (Bohemia Interactive a.s. -> Bohemia Interactive)
FirewallRules: [{706B1809-F815-42DF-871C-3D3F276E7AF5}] => (Allow) E:\SteamHry\steamapps\common\DayZ\DayZ_x64.exe (Bohemia Interactive a.s. -> Bohemia Interactive)
FirewallRules: [{98264C75-F93F-4BC9-A2E4-7733BFA27D4F}] => (Allow) E:\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{4E476912-92E2-4AB6-B1A2-2BA4B4E90A1F}] => (Allow) E:\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{D535B36D-29A4-4835-8B1B-6157526F0005}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google Inc.)
FirewallRules: [{B06F276D-0C71-42B6-9BB3-2F6556548EA5}] => (Allow) F:\SteamHry\steamapps\common\Pandemic Express\Bin\win_x64\ZiHuntingGrounds.exe (TinyBuild) [File not signed]
FirewallRules: [{48C8EBBB-C8AE-47C5-9B2E-9550CFEA91C1}] => (Allow) F:\SteamHry\steamapps\common\Pandemic Express\Bin\win_x64\ZiHuntingGrounds.exe (TinyBuild) [File not signed]

==================== Restore Points =========================

ATTENTION: System Restore is disabled

==================== Faulty Device Manager Devices =============

Name: Windows Hello Face Software Device
Description: Windows Hello Face Software Device
Class Guid: {53d29ef7-377c-4d14-864b-eb3a85769359}
Manufacturer: Windows Hello Face
Service: WUDFRd
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (03/01/2019 11:07:25 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: FileIOSurrogate.exe, verze: 16.0.0.248, časové razítko: 0x5b71d979
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000
ID chybujícího procesu: 0x2f94
Čas spuštění chybující aplikace: 0x01d4d016910e76d3
Cesta k chybující aplikaci: D:\Programy\Vegas Pro 16\x86\FileIOSurrogate.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: 6b292867-b556-4dd0-a587-eb56c784164a
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (03/01/2019 11:07:25 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: FileIOSurrogate.exe, verze: 16.0.0.248, časové razítko: 0x5b71d979
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000
ID chybujícího procesu: 0x2f94
Čas spuštění chybující aplikace: 0x01d4d016910e76d3
Cesta k chybující aplikaci: D:\Programy\Vegas Pro 16\x86\FileIOSurrogate.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: 765f8a5e-102b-4d2d-86cd-950504074f1c
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (03/01/2019 10:51:42 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: utorrent.exe, verze: 2.2.1.25534, časové razítko: 0x4e4594ce
Název chybujícího modulu: GDI32.dll, verze: 10.0.17763.1, časové razítko: 0x1c1f7575
Kód výjimky: 0xc000041d
Posun chyby: 0x000060d7
ID chybujícího procesu: 0xfec
Čas spuštění chybující aplikace: 0x01d4d013662d2fc2
Cesta k chybující aplikaci: D:\Programy\uTorrent\utorrent.exe
Cesta k chybujícímu modulu: C:\Windows\System32\GDI32.dll
ID zprávy: b8ea79dd-ca74-4aff-bba5-e3069366a180
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (03/01/2019 07:31:51 AM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (02/28/2019 06:02:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: HD-Player.exe, verze: 4.50.5.1003, časové razítko: 0x5c6273d3
Název chybujícího modulu: nvoglv64.dll, verze: 25.21.14.1917, časové razítko: 0x5c6d35af
Kód výjimky: 0xc0000409
Posun chyby: 0x0000000000ee3989
ID chybujícího procesu: 0x1c50
Čas spuštění chybující aplikace: 0x01d4cf8040cded31
Cesta k chybující aplikaci: C:\Program Files\BlueStacks\HD-Player.exe
Cesta k chybujícímu modulu: C:\Windows\System32\DriverStore\FileRepository\nvmdi.inf_amd64_3b97b64bf877b381\nvoglv64.dll
ID zprávy: cb6a3c1c-cb5f-4d03-b2f9-b7f90df4bd2f
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (02/28/2019 06:02:16 PM) (Source: NVIDIA OpenGL Driver) (EventID: 1) (User: )
Description: Unable to communicate with the display driver. The application must close.


Error code: 2
(pid=7248 tid=15540 hd-player.exe 64bit)

Visit http://www.nvidia.com/page/support.html for more information.

Error: (02/28/2019 05:11:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: HD-Player.exe, verze: 4.50.5.1003, časové razítko: 0x5c6273d3
Název chybujícího modulu: nvoglv64.dll, verze: 25.21.14.1917, časové razítko: 0x5c6d35af
Kód výjimky: 0xc0000409
Posun chyby: 0x0000000000ee3989
ID chybujícího procesu: 0x3a5c
Čas spuštění chybující aplikace: 0x01d4cf7b9f41bfb2
Cesta k chybující aplikaci: C:\Program Files\BlueStacks\HD-Player.exe
Cesta k chybujícímu modulu: C:\Windows\System32\DriverStore\FileRepository\nvmdi.inf_amd64_3b97b64bf877b381\nvoglv64.dll
ID zprávy: cdbbd831-10aa-4524-ad4b-b62fe430ed60
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (02/28/2019 05:11:20 PM) (Source: NVIDIA OpenGL Driver) (EventID: 1) (User: )
Description: Unable to communicate with the display driver. The application must close.


Error code: 2
(pid=14940 tid=6324 hd-player.exe 64bit)

Visit http://www.nvidia.com/page/support.html for more information.


System errors:
=============
Error: (03/01/2019 03:07:08 PM) (Source: DCOM) (EventID: 10016) (User: BAZIM-PC)
Description: Nastavení oprávnění výchozí pro počítač neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
a APPID
{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
uživateli BAZIM-PC\bazim (SID: S-1-5-21-2781374052-1121737321-3667281292-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (03/01/2019 01:41:32 PM) (Source: DCOM) (EventID: 10016) (User: BAZIM-PC)
Description: Nastavení oprávnění výchozí pro počítač neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
a APPID
{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
uživateli BAZIM-PC\bazim (SID: S-1-5-21-2781374052-1121737321-3667281292-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (03/01/2019 12:55:57 PM) (Source: DCOM) (EventID: 10016) (User: BAZIM-PC)
Description: Nastavení oprávnění výchozí pro počítač neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
a APPID
{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
uživateli BAZIM-PC\bazim (SID: S-1-5-21-2781374052-1121737321-3667281292-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (03/01/2019 10:52:27 AM) (Source: DCOM) (EventID: 10016) (User: BAZIM-PC)
Description: Nastavení oprávnění výchozí pro počítač neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
a APPID
{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
uživateli BAZIM-PC\bazim (SID: S-1-5-21-2781374052-1121737321-3667281292-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (03/01/2019 10:46:31 AM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Služba Digital Wave Update Service je označena jako interaktivní služba. Avšak systém je nakonfigurován tak, že neumožňuje použití interaktivní služby. Tato služba nebude fungovat správně.

Error: (03/01/2019 10:42:30 AM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Služba Digital Wave Update Service je označena jako interaktivní služba. Avšak systém je nakonfigurován tak, že neumožňuje použití interaktivní služby. Tato služba nebude fungovat správně.

Error: (03/01/2019 08:20:11 AM) (Source: DCOM) (EventID: 10016) (User: BAZIM-PC)
Description: Nastavení oprávnění výchozí pro počítač neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
a APPID
{9BA05972-F6A8-11CF-A442-00A0C90A8F39}
uživateli BAZIM-PC\bazim (SID: S-1-5-21-2781374052-1121737321-3667281292-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (03/01/2019 07:29:57 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Spuštění pro serverovou aplikaci COM s identifikátorem CLSID
Windows.SecurityCenter.WscDataProtection
a APPID
Není k dispozici
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.


Windows Defender:
===================================
Date: 2019-02-22 19:20:46.670
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {ED8BBE4C-850C-4DC1-BD80-1E6D1D8F56FE}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-02-21 15:30:43.181
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {FD15F50C-B73D-46B6-9201-BB624700579F}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-02-16 09:06:28.148
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {3F4A55BE-C9A6-4991-A77B-4621D2E2F253}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-02-16 07:12:59.638
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {33FF7982-A1D1-46CC-B166-F1D1396DBBA4}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-02-05 16:41:03.791
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {A81A08B1-7FC9-416A-AA16-C9DF5EAF8072}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-01-23 17:59:37.286
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.283.3569.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15500.2
Kód chyby: 0x8024402c
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

==================== Memory info ===========================

Processor: Intel(R) Core(TM) i7-5820K CPU @ 3.30GHz
Percentage of memory in use: 26%
Total physical RAM: 32667.95 MB
Available physical RAM: 24087.56 MB
Total Virtual: 36294.71 MB
Available Virtual: 22912.23 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:111.25 GB) (Free:54.67 GB) NTFS
Drive d: (Sklad) (Fixed) (Total:1863.01 GB) (Free:1457.84 GB) NTFS
Drive e: (Hry) (Fixed) (Total:447.13 GB) (Free:134.88 GB) NTFS
Drive f: (SSD) (Fixed) (Total:111.79 GB) (Free:83.82 GB) NTFS
Drive g: (M2) (Fixed) (Total:223.57 GB) (Free:125.3 GB) NTFS
Drive h: (SAMSUNG) (Fixed) (Total:433.14 GB) (Free:433.02 GB) NTFS

\\?\Volume{fbe6d796-0000-0000-0000-100000000000}\ (Rezervováno systémem) (Fixed) (Total:0.54 GB) (Free:0.5 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 111.8 GB) (Disk ID: FBE6D796)
Partition 1: (Active) - (Size=549 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.3 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (Size: 447.1 GB) (Disk ID: E3FED145)
Partition 1: (Not Active) - (Size=447.1 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (Size: 1863 GB) (Disk ID: E3FED140)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 4 (Size: 111.8 GB) (Disk ID: E3FED143)
Partition 1: (Not Active) - (Size=111.8 GB) - (Type=07 NTFS)

========================================================
Disk: 5 (Size: 223.6 GB) (Disk ID: E3FED14E)
Partition 1: (Not Active) - (Size=223.6 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logů - vyskočila neznámá tabulka

#3 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Bazim
Návštěvník
Návštěvník
Příspěvky: 68
Registrován: 30 lis 2010 16:58

Re: Prosím o kontrolu logů - vyskočila neznámá tabulka

#4 Příspěvek od Bazim »

# -------------------------------
# Malwarebytes AdwCleaner 7.2.7.0
# -------------------------------
# Build: 01-30-2019
# Database: 2019-02-28.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 03-01-2019
# Duration: 00:00:01
# OS: Windows 10 Home
# Cleaned: 8
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Users\bazim\AppData\Roaming\Tencent

***** [ Files ] *****

Deleted C:\Users\bazim\Favorites\Booking.com.url

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

Deleted Downloader for Instagram™ (+ Upload photo)

***** [ Chromium URLs ] *****

Deleted http://search.babylon.com/?affID=112555 ... 1fd08bdf0c
Deleted http://search.babylon.com/?affID=112555 ... 1fd08bdf0c
Deleted http://istart.webssearches.com/?type=hp ... XXZ1E53REH
Deleted http://websearch.searchrocket.info/?pid ... Z&unqvl=16
Deleted http://istart.webssearches.com/?type=hp ... XXZ1E53REH

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2001 octets] - [01/03/2019 17:34:23]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logů - vyskočila neznámá tabulka

#5 Příspěvek od Rudy »

Dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Bazim
Návštěvník
Návštěvník
Příspěvky: 68
Registrován: 30 lis 2010 16:58

Re: Prosím o kontrolu logů - vyskočila neznámá tabulka

#6 Příspěvek od Bazim »

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [18727048 2018-10-05] (Logitech Inc -> Logitech Inc.)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9269352 2018-11-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3942744 2018-12-17] (Logitech -> Logitech, Inc.)
HKLM-x32\...\Run: [VICTORY Gaming Keyboard] => D:\Programy\Biohazard\Monitor.exe [270336 2013-11-11] () [File not signed]
HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\Run: [Steam] => D:\Programy\Steam\steam.exe [3144480 2019-02-18] (Valve -> Valve Corporation)
HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\Run: [Discord] => C:\Users\bazim\AppData\Local\Discord\app-0.0.304\Discord.exe [81747288 2019-01-15] (Discord Inc. -> Discord Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\72.0.3626.119\Installer\chrmstp.exe [2019-02-25] (Google LLC -> Google Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{cda166ee-3c51-460a-9be2-77e282dda1fa}: [NameServer] 1.1.1.1,1.0.0.1
Tcpip\..\Interfaces\{cda166ee-3c51-460a-9be2-77e282dda1fa}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-01-12] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2018-12-25] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-03] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-02-03] (Microsoft Corporation -> Microsoft Corporation)

Edge:
======
Edge Session Restore: HKU\S-1-5-21-2781374052-1121737321-3667281292-1001 -> is enabled.

FireFox:
========
FF DefaultProfile: 4vm0996e.default
FF ProfilePath: C:\Users\bazim\AppData\Roaming\Myou\naturallocomotion\Profiles\4vm0996e.default [2019-01-23]
FF Plugin: @videolan.org/vlc,version=3.0.4 -> D:\Programy\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> D:\Programy\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2018-09-13] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=5.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2016-03-16] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2019-01-12] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-12-25] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2019-02-21] (NVIDIA Corporation -> NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2019-02-21] (NVIDIA Corporation -> NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.23\npGoogleUpdate3.dll [2018-12-25] (Google Inc -> Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.23\npGoogleUpdate3.dll [2018-12-25] (Google Inc -> Google Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2018-09-13] (Adobe Systems Incorporated -> Adobe Systems)

Chrome:
=======
CHR HomePage: Default -> hxxp://seznam.cz/
CHR StartupUrls: Default -> "hxxp://search.babylon.com/?affID=112555&babsrc=HP_ss&mntrId=44c875c0000000000000001fd08bdf0c","hxxp://websearch.searchrocket.info/?pid=658&r=2013/05/23&hid=2639412194&lg=EN&cc=CZ&unqvl=16","hxxps://www.google.com/"
CHR DefaultSearchKeyword: Default -> lp
CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default [2019-03-01]
CHR Extension: (Prezentace) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-12-25]
CHR Extension: (BetterTTV) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2018-12-25]
CHR Extension: (Dokumenty) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-12-25]
CHR Extension: (Disk Google) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-12-25]
CHR Extension: (Alternate Player for Twitch.tv) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhplkbgoehhhddaoolmakpocnenplmhf [2019-02-21]
CHR Extension: (YouTube) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-12-25]
CHR Extension: (Honey) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\bmnlcjabgnpnenekpadlanbbkooimhnj [2019-02-15]
CHR Extension: (Tags for YouTube™) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\dggphokdgjikekfiakjcpidcclbmkfga [2019-02-12]
CHR Extension: (Tabulky) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-12-25]
CHR Extension: (Dokumenty Google offline) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-12-25]
CHR Extension: (AdBlock) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-02-24]
CHR Extension: (LastPass: Free Password Manager) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdokiejnpimakedhajhdlcegeplioahd [2019-03-01]
CHR Extension: (Social Book Post Manager) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\ljfidlkcmdmmibngdfikhffffdmphjae [2019-01-06]
CHR Extension: (Don't Fuck With Paste) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nkgllhigpcljnhoakjkgaieabnkmgdkb [2018-12-25]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-12-25]
CHR Extension: (Enhanced Steam) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\okadibdjfemgnhjiembecghcbfknbfhg [2019-02-01]
CHR Extension: (vidIQ Vision for YouTube) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pachckjkecffpdphbpmfolblodfkgbhl [2019-02-28]
CHR Extension: (Gmail) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-12-25]
CHR Extension: (Chrome Media Router) - C:\Users\bazim\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-02-04]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeUpdateService; C:\Program Files (x86)\Common Files\Adobe\Adobe Desktop Common\ElevationManager\AdobeUpdateService.exe [818136 2018-09-13] (Adobe Systems Incorporated -> Adobe Inc.)
R2 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [2917864 2018-12-13] (Adobe Systems Incorporated -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2709480 2018-12-13] (Adobe Systems Incorporated -> Adobe Systems, Incorporated)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8361960 2019-02-13] (BattlEye Innovations e.K. -> )
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11013280 2019-02-07] (Microsoft Corporation -> Microsoft Corporation)
R2 DigitalWave.Update.Service; C:\Program Files (x86)\Common Files\DVDVideoSoft\lib\app_updater.exe [440808 2018-10-01] (Digital Wave Ltd -> Digital Wave Ltd.)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-02-16] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [937208 2018-12-19] (Intel(R) Software Development Products -> )
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2019-01-07] (FUTUREMARK INC -> Futuremark)
R2 HTC Account Service; C:\Program Files\HTC Account\Htc.Identity.Service.exe [75328 2018-07-19] (HTC Corp. -> HTC)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [974632 2016-02-19] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
S3 Intel(R) SUR QC SAM; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18168 2017-07-13] (Intel(R) Software Asset Manager -> Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [209184 2016-03-16] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [206472 2018-10-05] (Logitech Inc -> Logitech Inc.)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [790920 2019-01-30] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [790920 2019-01-30] (NVIDIA Corporation -> NVIDIA Corporation)
S3 Origin Client Service; D:\Programy\Origin\OriginClientService.exe [2298688 2019-02-08] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; D:\Programy\Origin\OriginWebHelperService.exe [3171144 2019-02-08] (Electronic Arts, Inc. -> Electronic Arts)
R2 SystemUsageReportSvc_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe [195832 2018-12-19] (Intel(R) Software Development Products -> )
R2 TeamViewer; D:\Programy\Team Viewer 14\TeamViewer_Service.exe [11665136 2019-01-16] (TeamViewer GmbH -> TeamViewer GmbH)
S3 USER_ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [937208 2018-12-19] (Intel(R) Software Development Products -> )
S3 ViveportDesktopService; D:\Programy\VIVE\PCClient\ViveportDesktopService.exe [77888 2019-01-22] (HTC Corp. -> HTC)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\NisSrv.exe [4098064 2019-02-23] (Microsoft Corporation -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MsMpEng.exe [113992 2019-02-23] (Microsoft Corporation -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BlueStacksDrv; C:\Program Files\BlueStacks\BstkDrv.sys [303712 2019-02-04] (Bluestack Systems, Inc. -> Bluestack System Inc. )
S3 btwsecfl; C:\Windows\system32\drivers\btwsecfl.sys [83352 2019-01-18] (Broadcom Corporation -> Broadcom Corporation.)
S3 BTWUSB; C:\Windows\System32\Drivers\btwusb.sys [75560 2019-01-18] (Broadcom Corporation -> Broadcom Corporation.)
R1 dokan1; C:\Windows\System32\DRIVERS\dokan1.sys [108608 2016-09-24] (ISLOG -> Dokan Project)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech -> Logitech)
R3 LGJoyXlCore; C:\Windows\system32\drivers\LGJoyXlCore.sys [67736 2018-10-05] (Logitech Inc -> Logitech Inc.)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nvmdi.inf_amd64_3b97b64bf877b381\nvlddmkm.sys [20726016 2019-02-21] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-01-16] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [70024 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [66792 2018-10-03] (NVIDIA Corporation -> NVIDIA Corporation)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [46472 2019-02-23] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [333792 2019-02-23] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [62432 2019-02-23] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-03-01 17:33 - 2019-03-01 17:34 - 000000000 ____D C:\AdwCleaner
2019-03-01 17:27 - 2019-03-01 17:27 - 007316688 _____ (Malwarebytes) C:\Users\bazim\Desktop\AdwCleaner.exe
2019-03-01 15:08 - 2019-03-01 18:04 - 000015237 _____ C:\Users\bazim\Desktop\FRST.txt
2019-03-01 15:08 - 2019-03-01 18:03 - 000000000 ____D C:\FRST
2019-03-01 15:07 - 2019-03-01 15:08 - 002434048 _____ (Farbar) C:\Users\bazim\Desktop\FRST64.exe
2019-03-01 10:46 - 2019-03-01 11:36 - 000000000 ____D C:\Users\bazim\AppData\Roaming\DVDVideoSoft
2019-03-01 10:46 - 2019-03-01 10:46 - 000000956 _____ C:\Users\Public\Desktop\Free YouTube Download.lnk
2019-03-01 10:46 - 2019-03-01 10:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DVDVideoSoft
2019-03-01 10:42 - 2019-03-01 10:42 - 000000000 ____D C:\ProgramData\DigitalWave.ApplicationUpdater_files
2019-03-01 10:42 - 2019-03-01 10:42 - 000000000 ____D C:\Program Files (x86)\FreeCodecPack
2019-02-23 11:14 - 2019-02-21 00:55 - 000142424 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2019-02-23 11:13 - 2019-02-21 09:55 - 001006800 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2019-02-23 11:13 - 2019-02-21 09:55 - 001006800 _____ C:\Windows\system32\vulkan-1.dll
2019-02-23 11:13 - 2019-02-21 09:55 - 000870096 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2019-02-23 11:13 - 2019-02-21 09:55 - 000870096 _____ C:\Windows\SysWOW64\vulkan-1.dll
2019-02-23 11:13 - 2019-02-21 09:55 - 000552224 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2019-02-23 11:13 - 2019-02-21 09:55 - 000457096 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2019-02-23 11:13 - 2019-02-21 09:55 - 000286416 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2019-02-23 11:13 - 2019-02-21 09:55 - 000286416 _____ C:\Windows\system32\vulkaninfo.exe
2019-02-23 11:13 - 2019-02-21 09:55 - 000260304 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-02-23 11:13 - 2019-02-21 09:55 - 000260304 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2019-02-23 11:13 - 2019-02-21 09:54 - 001464256 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2019-02-23 11:13 - 2019-02-21 09:54 - 001129920 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2019-02-23 11:13 - 2019-02-21 09:54 - 000992032 _____ (NVIDIA Corporation) C:\Windows\system32\nvml.dll
2019-02-23 11:13 - 2019-02-21 09:54 - 000668640 _____ C:\Windows\system32\nvofapi64.dll
2019-02-23 11:13 - 2019-02-21 09:54 - 000631688 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2019-02-23 11:13 - 2019-02-21 09:54 - 000534544 _____ C:\Windows\SysWOW64\nvofapi.dll
2019-02-23 11:13 - 2019-02-21 09:54 - 000521824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 040234808 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 035140056 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 020102872 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 017429864 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 010319504 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 008784920 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 005274560 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 004624832 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 001535232 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 001471816 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFThevc.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 001462416 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncMFTH264.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 001169336 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 001152200 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFThevc.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 001145752 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncMFTH264.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000915120 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000858712 _____ (NVIDIA Corporation) C:\Windows\system32\MCU.exe
2019-02-23 11:13 - 2019-02-21 09:53 - 000822816 _____ (NVIDIA Corporation) C:\Windows\system32\nvmcumd.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000794656 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000752064 _____ (NVIDIA Corporation) C:\Windows\system32\nvDecMFTMjpeg.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000638384 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000611720 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvDecMFTMjpeg.dll
2019-02-23 11:13 - 2019-02-21 09:53 - 000566368 _____ (NVIDIA Corporation) C:\Windows\system32\nvidia-smi.exe
2019-02-23 11:13 - 2019-02-21 09:53 - 000448800 _____ (NVIDIA Corporation) C:\Windows\system32\nvdebugdump.exe
2019-02-23 11:13 - 2019-02-21 09:52 - 004301152 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2019-02-23 11:13 - 2019-02-20 15:03 - 000047032 _____ C:\Windows\system32\nvinfo.pb
2019-02-23 10:43 - 2019-02-23 10:58 - 000001480 _____ C:\Users\bazim\AppData\Local\Adobe Uložit pro web 13.0 Prefs
2019-02-23 09:38 - 2019-02-23 09:42 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Notepad++
2019-02-23 09:38 - 2019-02-23 09:38 - 000000711 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++.lnk
2019-02-20 20:34 - 2019-02-20 20:34 - 000000000 ____D C:\Users\bazim\AppData\Local\CrashRpt
2019-02-19 20:50 - 2019-02-23 21:56 - 000000000 ____D C:\Users\bazim\AppData\Roaming\FileZilla
2019-02-19 20:50 - 2019-02-20 18:43 - 000000000 ____D C:\Users\bazim\AppData\Local\FileZilla
2019-02-19 20:50 - 2019-02-19 20:50 - 000000965 _____ C:\Users\Public\Desktop\FileZilla Client.lnk
2019-02-19 20:50 - 2019-02-19 20:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FileZilla FTP Client
2019-02-19 19:05 - 2019-03-01 17:47 - 000000000 ____D C:\Users\bazim\AppData\Local\DayZ
2019-02-19 19:04 - 2019-02-19 19:46 - 000000000 ____D C:\Users\bazim\AppData\Local\DayZ Launcher
2019-02-19 19:04 - 2019-02-19 19:04 - 000000000 ____D C:\Users\bazim\AppData\Local\Bohemia_Interactive
2019-02-18 21:13 - 2019-02-18 21:13 - 000000000 ____D C:\Users\bazim\AppData\Local\LIV_Inc
2019-02-18 21:13 - 2019-02-18 21:13 - 000000000 ____D C:\Users\bazim\AppData\Local\LIV
2019-02-18 20:39 - 2019-03-01 14:44 - 000003926 _____ C:\Windows\System32\Tasks\BlueStacksHelper
2019-02-18 20:36 - 2019-02-18 20:36 - 000001674 _____ C:\Users\Public\Desktop\BlueStacks.lnk
2019-02-18 20:36 - 2019-02-18 20:36 - 000001674 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks.lnk
2019-02-18 20:36 - 2019-02-18 20:36 - 000001289 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\BlueStacks Multi-Instance Manager.lnk
2019-02-18 20:35 - 2019-02-18 20:35 - 000000000 ____D C:\Users\bazim\AppData\Local\Bluestacks
2019-02-18 20:35 - 2019-02-18 20:35 - 000000000 ____D C:\Program Files\BlueStacks
2019-02-17 09:56 - 2019-02-17 09:57 - 000001593 _____ C:\Users\bazim\Desktop\Druhý monitor.lnk
2019-02-16 20:27 - 2019-02-16 20:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje Microsoft Office
2019-02-16 19:21 - 2019-02-16 19:21 - 000000249 _____ C:\Users\bazim\Desktop\Spellbreak.url
2019-02-16 18:38 - 2019-02-16 18:53 - 000002518 _____ C:\Windows\System32\Tasks\SamsungMagician
2019-02-16 18:38 - 2019-02-16 18:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Magician
2019-02-15 21:33 - 2019-02-15 21:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Gaming Keyboard
2019-02-15 17:02 - 2019-02-21 09:53 - 002031872 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2019-02-15 16:19 - 2019-02-15 16:19 - 000000000 ____D C:\Users\bazim\AppData\Local\UL
2019-02-15 16:19 - 2019-02-15 16:19 - 000000000 ____D C:\Users\bazim\.oracle_jre_usage
2019-02-15 16:19 - 2019-02-15 16:19 - 000000000 ____D C:\ProgramData\UL
2019-02-15 16:19 - 2019-02-15 16:19 - 000000000 ____D C:\Program Files (x86)\Futuremark
2019-02-15 16:16 - 2019-02-15 16:16 - 000000211 _____ C:\Users\bazim\Desktop\3DMark.url
2019-02-14 23:09 - 2019-02-20 17:22 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Send Anywhere
2019-02-14 23:09 - 2019-02-14 23:09 - 000001165 _____ C:\Users\Public\Desktop\Send Anywhere.lnk
2019-02-14 23:09 - 2019-02-14 23:09 - 000001165 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Send Anywhere.lnk
2019-02-14 23:09 - 2019-02-14 23:09 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Estmob
2019-02-13 20:29 - 2019-02-13 20:29 - 000003940 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 15:27 - 2019-02-13 15:27 - 026807296 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 023439360 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 020812288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 019023872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 009683984 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2019-02-13 15:27 - 2019-02-13 15:27 - 007883776 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 007645600 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 006540424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 006070272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 005086208 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 004885504 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 004688896 _____ (Microsoft Corporation) C:\Windows\system32\msi.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 004627456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 003922944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 003743744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 003662336 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 002927120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 002721280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 002626592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 002469648 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 002437552 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 002323696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 002021584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001969680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refs.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 001700864 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001671864 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001484800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001467560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001387520 _____ (Microsoft Corporation) C:\Windows\system32\bcastdvruserservice.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001311744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msjet40.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001309696 _____ (Microsoft Corporation) C:\Windows\system32\webplatstorageserver.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 001255736 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2019-02-13 15:27 - 2019-02-13 15:27 - 001050936 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2019-02-13 15:27 - 2019-02-13 15:27 - 001050624 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000982576 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000982032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\refsv1.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000972288 _____ (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000912384 _____ (Microsoft Corporation) C:\Windows\system32\EdgeManager.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000833536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000769536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000765960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000663040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000577536 _____ (Microsoft Corporation) C:\Windows\system32\netprofmsvc.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000543744 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000475152 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2019-02-13 15:27 - 2019-02-13 15:27 - 000463672 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000461824 _____ (Microsoft Corporation) C:\Windows\system32\WpAXHolder.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000421904 _____ (Microsoft Corporation) C:\Windows\system32\MSAudDecMFT.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000419128 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000402944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\exfat.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000387384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000340480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000313344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd2x40.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000293376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000100352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdfs.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000090424 _____ (Microsoft Corporation) C:\Windows\system32\hvloader.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000059392 _____ (Microsoft Corporation) C:\Windows\system32\mf3216.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000047136 _____ (Microsoft Corporation) C:\Windows\system32\browser_broker.exe
2019-02-13 15:27 - 2019-02-13 15:27 - 000046080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2019-02-13 15:27 - 2019-02-13 15:27 - 000044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf3216.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000039936 _____ (Microsoft Corporation) C:\Windows\system32\npmproxy.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000039304 _____ (Microsoft Corporation) C:\Windows\system32\NtlmShared.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000033056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NtlmShared.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\npmproxy.dll
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth8.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth7.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth6.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth5.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth4.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth3.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth2.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000315 _____ C:\Windows\system32\DrtmAuth1.bin
2019-02-13 15:27 - 2019-02-13 15:27 - 000000072 _____ C:\Windows\system32\edgehtmlpluginpolicy.bin
2019-02-10 20:00 - 2019-02-01 22:48 - 000047384 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhdap64.dll
2019-02-10 20:00 - 2019-01-31 07:13 - 000104677 _____ C:\Windows\system32\nvidia-smi.1.pdf
2019-02-10 18:31 - 2019-02-10 18:31 - 000000000 ____D C:\Users\bazim\AppData\Local\CrashReportClient
2019-02-10 18:30 - 2019-02-10 18:32 - 000000000 ____D C:\ProgramData\Epic
2019-02-10 18:30 - 2019-02-10 18:30 - 000000897 _____ C:\Users\Public\Desktop\Epic Games Launcher.lnk
2019-02-10 18:30 - 2019-02-10 18:30 - 000000897 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Epic Games Launcher.lnk
2019-02-10 18:30 - 2019-02-10 18:30 - 000000000 ____D C:\Users\bazim\AppData\Local\UnrealEngineLauncher
2019-02-10 18:30 - 2019-02-10 18:30 - 000000000 ____D C:\Users\bazim\AppData\Local\EpicGamesLauncher
2019-02-10 15:32 - 2019-02-10 15:32 - 000000208 _____ C:\Users\bazim\Desktop\Counter-Strike Global Offensive.url
2019-02-10 10:39 - 2019-02-10 10:39 - 000000000 ____D C:\Users\bazim\AppData\LocalLow\Apple Computer
2019-02-10 10:39 - 2019-02-10 10:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QuickTime
2019-02-10 10:39 - 2019-02-10 10:39 - 000000000 ____D C:\ProgramData\Apple Computer
2019-02-10 10:39 - 2019-02-10 10:39 - 000000000 ____D C:\ProgramData\Apple
2019-02-08 15:35 - 2019-02-16 19:21 - 000000000 ____D C:\Users\bazim\AppData\Roaming\EasyAntiCheat
2019-02-08 15:15 - 2019-02-23 11:42 - 000000552 _____ C:\Users\Public\Desktop\Apex Legends.lnk
2019-02-08 15:15 - 2019-02-08 15:15 - 000000000 ___HD C:\Program Files\Common Files\EAInstaller
2019-02-08 15:15 - 2019-02-08 15:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Apex Legends
2019-02-08 15:15 - 2019-02-08 15:15 - 000000000 ____D C:\ProgramData\Electronic Arts
2019-02-08 14:44 - 2019-02-08 14:44 - 000000697 _____ C:\Users\Public\Desktop\Origin.lnk
2019-02-08 14:44 - 2019-02-08 14:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2019-02-08 14:43 - 2019-02-24 21:44 - 000000000 ____D C:\ProgramData\Origin
2019-02-08 14:43 - 2019-02-24 12:01 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Origin
2019-02-08 14:43 - 2019-02-08 14:46 - 000000000 ____D C:\Users\bazim\AppData\Local\Origin
2019-02-08 14:43 - 2019-02-08 14:43 - 000000000 ____D C:\Users\bazim\.QtWebEngineProcess
2019-02-08 14:43 - 2019-02-08 14:43 - 000000000 ____D C:\Users\bazim\.Origin
2019-02-06 17:18 - 2019-02-08 16:56 - 000000000 ____D C:\Users\bazim\AppData\Local\Ubisoft Game Launcher
2019-02-06 17:18 - 2019-02-06 17:18 - 000000767 _____ C:\Users\bazim\Desktop\Uplay.lnk
2019-02-06 17:18 - 2019-02-06 17:18 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2019-02-03 18:11 - 2019-03-01 17:33 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Discord
2019-02-03 18:11 - 2019-02-03 18:11 - 000002243 _____ C:\Users\bazim\Desktop\Discord.lnk
2019-02-03 18:11 - 2019-02-03 18:11 - 000000000 ____D C:\Users\bazim\AppData\Local\Discord
2019-02-03 10:51 - 2019-02-03 10:51 - 000003834 _____ C:\Windows\System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2019-02-03 10:44 - 2019-02-03 10:44 - 000000000 ____D C:\Program Files (x86)\ASM104xUSB3
2019-02-03 10:43 - 2018-11-29 04:47 - 015218712 _____ (Yamaha Corporation) C:\Windows\system32\YamahaAE3.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 003306904 _____ (Yamaha Corporation) C:\Windows\system32\YamahaAE2.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 003128704 _____ (DTS, Inc.) C:\Windows\system32\sltech64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 002198064 _____ (Yamaha Corporation) C:\Windows\system32\YamahaAE.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 001435232 _____ (Synopsys, Inc.) C:\Windows\system32\SRRPTR64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 001382320 _____ (TOSHIBA Corporation) C:\Windows\system32\tosade.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 001337728 _____ (Toshiba Client Solutions Co., Ltd.) C:\Windows\system32\tossaeapo64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000873552 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo264.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000852224 _____ (Toshiba Client Solutions Co., Ltd.) C:\Windows\system32\tosasfapo64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000604888 _____ (Toshiba Client Solutions Co., Ltd.) C:\Windows\system32\tossaemaxapo64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000541208 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSX64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000467248 _____ (Synopsys, Inc.) C:\Windows\system32\SRAPO64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000447264 _____ (Toshiba Client Solutions Co., Ltd.) C:\Windows\system32\toseaeapo64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000381496 _____ (Synopsys, Inc.) C:\Windows\system32\SRCOM64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000341240 _____ (Synopsys, Inc.) C:\Windows\SysWOW64\SRCOM.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000341240 _____ (Synopsys, Inc.) C:\Windows\system32\SRCOM.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000230792 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSTSH64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000218360 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSHP64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000175032 _____ (SRS Labs, Inc.) C:\Windows\system32\SRSWOW64.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000158784 _____ (TOSHIBA Corporation) C:\Windows\system32\tadefxapo.dll
2019-02-03 10:43 - 2018-11-29 04:47 - 000075624 _____ (TOSHIBA CORPORATION.) C:\Windows\system32\tepeqapo64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 072520816 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoRes64.dat
2019-02-03 10:43 - 2018-11-29 04:46 - 007178576 _____ (Dolby Laboratories) C:\Windows\system32\R4EEP64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 005347096 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOv211.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 003677264 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTSnMg64.cpl
2019-02-03 10:43 - 2018-11-29 04:46 - 003417904 _____ (DTS, Inc.) C:\Windows\system32\slcnt64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 003319520 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 003283864 _____ (Realtek Semiconductor Corp.) C:\Windows\SysWOW64\RltkAPO.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 003159512 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtPgEx64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 002992288 _____ (Audyssey Labs) C:\Windows\system32\AudysseyEfx.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 002930256 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RCoInstII64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 002444816 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOv201.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001971472 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001965256 _____ (Dolby Laboratories) C:\Windows\system32\DDPD64AF3.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001788064 _____ (DTS) C:\Windows\system32\DTSS2SpeakerDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001611064 _____ (Dolby Laboratories) C:\Windows\system32\DolbyAPOv251gm.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001598504 _____ (DTS) C:\Windows\system32\DTSS2HeadphoneDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001544360 _____ (Dolby Laboratories) C:\Windows\system32\DAX3APOProp.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001516376 _____ (DTS) C:\Windows\system32\DTSBoostDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001396064 _____ (Sound Research, Corp.) C:\Windows\system32\SECOMN64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001372488 _____ (Dolby Laboratories) C:\Windows\system32\DAX3APOv251.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001353424 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RTCOM64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001318744 _____ (Sound Research, Corp.) C:\Windows\system32\SEHDHF64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001287728 _____ (Dolby Laboratories) C:\Windows\system32\DolbyAPOvlldpgm.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001282448 _____ (Sound Research, Corp.) C:\Windows\system32\SEAPO64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001259840 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOvlldp.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001180416 _____ (Sound Research, Corp.) C:\Windows\system32\SEHDRA64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001073560 _____ (Sound Research, Corp.) C:\Windows\SysWOW64\SECOMN32.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 001027720 _____ (Sound Research, Corp.) C:\Windows\SysWOW64\SEHDHF32.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000994576 _____ (DTS, Inc.) C:\Windows\system32\sl3apo64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000964920 _____ (Sony Corporation) C:\Windows\system32\SFSS_APO.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000884576 _____ (ICEpower a/s) C:\Windows\system32\ICEsoundAPO64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000751408 _____ (DTS) C:\Windows\system32\DTSBassEnhancementDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000734880 _____ (DTS) C:\Windows\system32\DTSSymmetryDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000715752 _____ (DTS) C:\Windows\system32\DTSVoiceClarityDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000692264 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtDataProc64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000511752 _____ (DTS) C:\Windows\system32\DTSNeoPCDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000453384 _____ (Dolby Laboratories) C:\Windows\system32\R4EED64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000452840 _____ (DTS) C:\Windows\system32\DTSLimiterDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000448712 _____ (DTS) C:\Windows\system32\DTSGainCompensatorDLL64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000416592 _____ (Harman) C:\Windows\system32\HMUI.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000406584 _____ (Dolby Laboratories) C:\Windows\system32\HiFiDAX2APIPCLL.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000392976 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEP64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000378472 _____ (Dolby Laboratories) C:\Windows\system32\HiFiDAX2API.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000367720 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64AF3.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000366224 _____ (Windows (R) Win 7 DDK provider) C:\Windows\system32\HMAPO.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000360448 _____ (Harman) C:\Windows\system32\HMClariFi.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000343600 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtlCPAPI64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000333112 _____ (Dolby Laboratories) C:\Windows\system32\DDPO64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000327376 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DHT64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000327376 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RP3DAA64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000316088 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64F3.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000278376 _____ (Dolby Laboratories) C:\Windows\system32\DDPA64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000266656 _____ (TODO: <Company name>) C:\Windows\system32\slprp64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000261344 _____ (DTS) C:\Windows\system32\DTSGFXAPO64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000261304 _____ (DTS) C:\Windows\system32\DTSLFXAPO64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000260312 _____ (DTS) C:\Windows\system32\DTSGFXAPONS64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000231808 _____ (Synopsys, Inc.) C:\Windows\system32\SFNHK64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000220496 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEED64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000203944 _____ (Harman) C:\Windows\system32\HMHVS.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000191040 _____ (Harman) C:\Windows\system32\HMEQ_Voice.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000191040 _____ (Harman) C:\Windows\system32\HMEQ.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000179704 _____ (Harman) C:\Windows\system32\HMLimiter.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000175856 _____ (ASUSTeK COMPUTER INC.) C:\Windows\system32\ATKWMI.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000157448 _____ (Dolby Laboratories) C:\Windows\system32\R4EEL64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000154448 _____ (Harman) C:\Windows\system32\HarmanAudioInterface.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000139856 _____ (Dolby Laboratories) C:\Windows\system32\R4EEA64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000116648 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEL64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000094008 _____ (Dolby Laboratories, Inc.) C:\Windows\system32\RTEEG64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000090808 _____ (Synopsys, Inc.) C:\Windows\system32\SFCOM64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000090272 _____ (Dolby Laboratories) C:\Windows\system32\R4EEG64A.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000088216 _____ (Synopsys, Inc.) C:\Windows\system32\SFAPO64.dll
2019-02-03 10:43 - 2018-11-29 04:46 - 000083520 _____ (Virage Logic Corporation / Sonic Focus) C:\Windows\SysWOW64\SFCOM.dll
2019-02-03 10:43 - 2018-11-29 04:45 - 007101832 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64A.dll
2019-02-03 10:43 - 2018-11-29 04:45 - 006270280 _____ (Dolby Laboratories) C:\Windows\system32\DDPP64AF3.dll
2019-02-03 10:43 - 2018-11-29 04:45 - 001159272 _____ (Dolby Laboratories) C:\Windows\system32\DolbyDAX2APOProp.dll
2019-02-03 10:43 - 2018-11-29 04:45 - 000122408 _____ (Real Sound Lab SIA) C:\Windows\system32\CONEQMSAPOGUILibrary.dll
2019-02-03 10:43 - 2018-11-29 04:45 - 000118680 _____ C:\Windows\system32\AcpiServiceVnA64.dll
2019-02-03 10:43 - 2018-11-29 04:45 - 000105392 _____ C:\Windows\system32\audioLibVc.dll
2019-02-03 10:43 - 2018-11-29 00:19 - 024335604 _____ C:\Windows\system32\Drivers\RTAIODAT.DAT
2019-02-03 10:39 - 2016-02-08 22:48 - 000403576 _____ (Intel Corporation) C:\Windows\system32\PROUnstl.exe
2019-02-03 10:39 - 2016-01-15 18:34 - 000001904 ____N C:\Windows\system32\SetupBD.din
2019-02-03 10:39 - 2015-11-24 11:23 - 000003130 _____ C:\Windows\system32\e1d65x64.din
2019-02-03 10:39 - 2015-11-24 11:17 - 000541672 _____ (Intel Corporation) C:\Windows\system32\Drivers\e1d65x64.sys
2019-02-03 10:39 - 2015-06-17 00:28 - 000090608 _____ (Intel Corporation) C:\Windows\system32\NicInstD.dll
2019-02-03 10:39 - 2015-04-02 03:46 - 000075288 _____ (Intel Corporation) C:\Windows\system32\e1dmsg.dll
2019-02-03 10:39 - 2014-04-18 12:17 - 000125728 _____ (Intel Corporation) C:\Windows\system32\NicCo4.dll
2019-02-03 10:38 - 2019-02-03 10:50 - 000000000 ____D C:\Program Files (x86)\Intel
2019-02-03 10:38 - 2019-02-03 10:38 - 000003738 _____ C:\Windows\System32\Tasks\Intel PTT EK Recertification
2019-02-03 10:34 - 2019-02-03 10:50 - 000000000 ____D C:\MSI
2019-02-03 10:34 - 2019-02-03 10:34 - 000000000 ____D C:\Program Files (x86)\MSI
2019-02-03 10:34 - 2014-04-30 16:23 - 000011248 _____ (Windows (R) Win 7 DDK provider) C:\Windows\acpimof.dll
2019-02-03 10:31 - 2019-02-03 10:39 - 000000000 ____D C:\Program Files\Intel
2019-02-03 10:31 - 2019-02-03 10:38 - 000000000 ____D C:\ProgramData\Intel
2019-02-03 10:31 - 2019-02-03 10:31 - 000003762 _____ C:\Windows\System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2019-02-03 10:31 - 2019-02-03 10:31 - 000003528 _____ C:\Windows\System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2019-02-03 10:31 - 2019-02-03 10:31 - 000002678 _____ C:\Windows\System32\Tasks\USER_ESRV_SVC_QUEENCREEK
2019-02-03 10:31 - 2018-12-19 19:01 - 000043008 _____ C:\Windows\system32\Drivers\semav6msr64.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 022111856 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 019284480 _____ (Microsoft Corporation) C:\Windows\system32\HologramWorld.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 017520640 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 015224832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 008875520 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 007897088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 007724992 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005584864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005565952 _____ (Microsoft Corporation) C:\Windows\system32\twinui.pcshell.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005561856 _____ (Microsoft Corporation) C:\Windows\system32\StartTileData.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005527552 _____ (Microsoft Corporation) C:\Windows\system32\InputService.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005440008 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005205464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepository.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 005112792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 004991096 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepository.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 004702704 _____ (Microsoft Corporation) C:\Windows\system32\setupapi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 004588544 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 004526080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupapi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 004298752 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 004019200 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsThresholdAdminFlowUI.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 003982848 _____ (Microsoft Corporation) C:\Windows\system32\EdgeContent.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 003656192 _____ (Microsoft Corporation) C:\Windows\system32\mispace.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 003556352 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 003550384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 003386368 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002992640 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002942464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mispace.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002776920 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002766136 _____ (Microsoft Corporation) C:\Windows\system32\UpdateAgent.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002702528 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002689024 _____ (Microsoft Corporation) C:\Windows\system32\WebRuntimeManager.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002618880 _____ (Microsoft Corporation) C:\Windows\system32\WsmSvc.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002488320 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 002466304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WsmSvc.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002392576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcGenral.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002298880 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngine.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002278448 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002275888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002187264 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002149368 _____ (Microsoft Corporation) C:\Windows\system32\twinapi.appcore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002085376 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 002072728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001994768 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001975296 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001899160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001783296 _____ (Microsoft Corporation) C:\Windows\system32\wsp_health.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001720936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinapi.appcore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001715712 _____ (Microsoft Corporation) C:\Windows\system32\ISM.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001700880 _____ (Microsoft Corporation) C:\Windows\system32\ContentDeliveryManager.Utilities.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001696936 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2019-02-03 10:26 - 2019-02-03 10:26 - 001674480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001641400 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001604096 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001533440 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Globalization.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001467384 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 001462272 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001446400 _____ (Microsoft Corporation) C:\Windows\system32\mfc42u.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001415680 _____ (Microsoft Corporation) C:\Windows\system32\mfc42.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001341584 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2019-02-03 10:26 - 2019-02-03 10:26 - 001331744 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001314304 _____ (Microsoft Corporation) C:\Windows\system32\NotificationController.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001309184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_health.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001289192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001282640 _____ (Microsoft Corporation) C:\Windows\system32\mfreadwrite.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001271608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ContentDeliveryManager.Utilities.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001259024 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2019-02-03 10:26 - 2019-02-03 10:26 - 001258512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 001254912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001224704 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001221120 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthport.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 001209360 _____ (Microsoft Corporation) C:\Windows\system32\drvstore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001200920 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001178344 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 001168384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Globalization.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001098136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001064448 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001054200 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 001047552 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001032704 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001018880 _____ (Microsoft Corporation) C:\Windows\system32\termsrv.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 001010176 _____ (Microsoft Corporation) C:\Windows\system32\refsutil.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000970256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drvstore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000956416 _____ (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000954368 _____ (Microsoft Corporation) C:\Windows\system32\rasapi32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000925184 _____ (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000913920 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000901632 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000887808 _____ (Microsoft Corporation) C:\Windows\system32\mprddm.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000875008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000865784 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000864056 _____ (Microsoft Corporation) C:\Windows\system32\SecurityHealthService.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000850968 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000829440 _____ (Microsoft Corporation) C:\Windows\system32\HologramCompositor.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000822448 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000820736 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Core.TextInput.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000806560 _____ C:\Windows\SysWOW64\locale.nls
2019-02-03 10:26 - 2019-02-03 10:26 - 000806560 _____ C:\Windows\system32\locale.nls
2019-02-03 10:26 - 2019-02-03 10:26 - 000800256 _____ (Microsoft Corporation) C:\Windows\system32\uReFS.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000799568 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000794112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000787456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000762368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mprddm.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000762272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfreadwrite.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000752136 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vhdmp.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000744960 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000742912 _____ (Microsoft Corporation) C:\Windows\system32\SpaceControl.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000741888 _____ (Microsoft Corporation) C:\Windows\system32\updatehandlers.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000726208 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000700416 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Language.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000684544 _____ (Microsoft Corporation) C:\Windows\system32\vpnike.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000681984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uReFS.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000652320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000651792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spaceport.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000651304 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000649272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000648192 _____ (Microsoft Corporation) C:\Windows\system32\w32time.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000629576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000624640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apphelp.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000622592 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000615936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Core.TextInput.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000612368 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000604552 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000588304 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netio.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000580024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000556544 _____ (Microsoft Corporation) C:\Windows\system32\BTAGService.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000553984 _____ (Microsoft Corporation) C:\Windows\system32\apphelp.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000547840 _____ (Microsoft Corporation) C:\Windows\system32\TileDataRepository.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000535048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000527872 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000522312 _____ (Microsoft Corporation) C:\Windows\system32\systemreset.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000516608 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000506408 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000496872 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettingsAdminFlows.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000494080 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Graphics.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000494080 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Data.Activities.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000481792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000434176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TileDataRepository.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000433152 _____ (Microsoft Corporation) C:\Windows\system32\SensorService.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000430904 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Classpnp.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000429056 _____ (Microsoft Corporation) C:\Windows\system32\MixedReality.Broker.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000427520 _____ (Microsoft Corporation) C:\Windows\system32\MSFlacDecoder.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000420864 _____ (Microsoft Corporation) C:\Windows\system32\SettingsEnvironment.Desktop.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000408800 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000407552 _____ (Microsoft Corporation) C:\Windows\system32\rascustom.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000407040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000394752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcLayers.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000388096 _____ (Microsoft Corporation) C:\Windows\system32\MusNotificationUx.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000375544 _____ (Microsoft Corporation) C:\Windows\system32\MusNotifyIcon.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000371712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSFlacDecoder.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000365056 _____ (Microsoft Corporation) C:\Windows\system32\NotificationControllerPS.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000353488 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000349184 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000349184 _____ (Microsoft Corporation) C:\Windows\system32\AcGenral.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000346624 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000326144 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Cortana.OneCore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000324408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000314368 _____ (Microsoft Corporation) C:\Windows\system32\AcLayers.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000305664 _____ (Microsoft Corporation) C:\Windows\system32\rasppp.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000298296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdbus.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000289792 _____ (Microsoft Corporation) C:\Windows\system32\discan.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000284160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasppp.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000277536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000276488 _____ (Microsoft Corporation) C:\Windows\system32\MTF.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000273920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000263360 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000262672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000251904 _____ (Microsoft Corporation) C:\Windows\system32\HttpsDataSource.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000241152 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngOnline.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000217600 _____ (Microsoft Corporation) C:\Windows\system32\container.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000203280 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000202552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MTF.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000201216 _____ (Microsoft Corporation) C:\Windows\system32\wincredui.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000198144 _____ (Microsoft Corporation) C:\Windows\system32\netiohlp.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000195896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spacedump.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000195072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryUpgrade.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000193032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpsd.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000184320 _____ (Microsoft Corporation) C:\Windows\system32\rasman.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000179712 _____ (Microsoft Corporation) C:\Windows\system32\wuuhosdeployment.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000176640 _____ (Microsoft Corporation) C:\Windows\system32\spacebridge.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000171520 _____ (Microsoft Corporation) C:\Windows\system32\DisplayManager.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spacebridge.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000165376 _____ (Microsoft Corporation) C:\Windows\system32\CompPkgSrv.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryUpgrade.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000160256 _____ (Microsoft Corporation) C:\Windows\system32\spopk.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000159744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredui.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000157192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pdc.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasman.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000155648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netiohlp.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000151040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\container.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000148480 _____ C:\Windows\system32\DataStoreCacheDumpTool.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000146888 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000143872 _____ (Microsoft Corporation) C:\Windows\system32\musdialoghandlers.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000140288 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000137216 _____ (Microsoft Corporation) C:\Windows\system32\SpaceAgent.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000132104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stornvme.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000129024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spopk.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000122368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DisplayManager.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000121872 _____ (Microsoft Corporation) C:\Windows\system32\kdnet.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000120320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthhfenum.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000119296 _____ (Microsoft Corporation) C:\Windows\system32\setupcln.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000114856 _____ (Microsoft Corporation) C:\Windows\system32\CompPkgSup.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000104960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000104960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupcln.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000097592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dam.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000093696 _____ (Microsoft Corporation) C:\Windows\system32\nlahc.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\PktMon.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000091424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CompPkgSup.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000086528 _____ (Microsoft Corporation) C:\Windows\system32\nslookup.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000080400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpci.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000077824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nslookup.exe
2019-02-03 10:26 - 2019-02-03 10:26 - 000074424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WindowsTrustedRT.sys
2019-02-03 10:26 - 2019-02-03 10:26 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\umpo-overrides.dll
2019-02-03 10:26 - 2019-02-03 10:26 - 000041984 _____ (Microsoft Corporation) C:\Windows\system32\lpkinstall.exe
2019-02-02 15:32 - 2019-02-02 15:32 - 000000211 _____ C:\Users\bazim\Desktop\Ring of Elysium.url
2019-02-02 14:06 - 2019-02-02 14:06 - 000000000 ____D C:\Windows\Minidump
2019-02-01 20:58 - 2019-02-01 20:58 - 000000000 ____D C:\Users\bazim\AppData\Local\g3
2019-02-01 20:53 - 2019-02-01 20:53 - 000000000 ____D C:\Windows\SysWOW64\XPSViewer
2019-02-01 20:53 - 2019-02-01 20:53 - 000000000 ____D C:\Program Files\Reference Assemblies
2019-02-01 20:53 - 2019-02-01 20:53 - 000000000 ____D C:\Program Files\MSBuild
2019-02-01 20:53 - 2019-02-01 20:53 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2019-02-01 20:53 - 2019-02-01 20:53 - 000000000 ____D C:\Program Files (x86)\MSBuild
2019-02-01 20:53 - 2018-09-09 17:17 - 001167960 _____ (Microsoft Corporation) C:\Windows\system32\PresentationNative_v0300.dll
2019-02-01 20:53 - 2018-09-09 17:16 - 000126064 _____ (Microsoft Corporation) C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2019-02-01 20:53 - 2018-09-09 17:16 - 000035440 _____ (Microsoft Corporation) C:\Windows\system32\TsWpfWrp.exe
2019-02-01 20:53 - 2018-08-29 17:56 - 000780376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationNative_v0300.dll
2019-02-01 20:53 - 2018-08-29 17:56 - 000104560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2019-02-01 20:53 - 2018-08-29 17:56 - 000036896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TsWpfWrp.exe
2019-02-01 20:50 - 2019-02-10 18:35 - 000000000 ____D C:\Users\bazim\AppData\Local\Xsolla Launcher
2019-02-01 20:50 - 2019-02-10 18:35 - 000000000 ____D C:\Users\bazim\AppData\Local\Spellbreak Launcher
2019-01-31 15:40 - 2019-01-31 15:40 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-03-01 17:57 - 2018-09-15 08:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-03-01 17:51 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\AppReadiness
2019-03-01 17:50 - 2018-09-15 08:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-03-01 17:39 - 2018-12-25 13:00 - 001693700 _____ C:\Windows\system32\PerfStringBackup.INI
2019-03-01 17:39 - 2018-09-15 18:32 - 000716776 _____ C:\Windows\system32\perfh005.dat
2019-03-01 17:39 - 2018-09-15 18:32 - 000144856 _____ C:\Windows\system32\perfc005.dat
2019-03-01 17:39 - 2018-09-15 08:31 - 000000000 ____D C:\Windows\INF
2019-03-01 17:38 - 2018-12-25 13:21 - 000000000 ____D C:\ProgramData\NVIDIA
2019-03-01 17:35 - 2018-12-25 12:52 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-03-01 17:35 - 2018-09-15 07:09 - 000524288 _____ C:\Windows\system32\config\BBI
2019-03-01 17:33 - 2018-12-29 20:10 - 000000000 ____D C:\Users\bazim\AppData\Roaming\vlc
2019-03-01 17:22 - 2018-12-25 13:51 - 000000000 ____D C:\Users\bazim\AppData\Roaming\eM Client
2019-03-01 15:05 - 2018-12-25 12:52 - 000000000 ____D C:\Windows\system32\SleepStudy
2019-03-01 11:07 - 2019-01-27 09:33 - 000000000 ____D C:\Users\bazim\AppData\Roaming\audacity
2019-03-01 11:07 - 2018-12-25 13:23 - 000000000 ____D C:\Users\bazim\AppData\Local\CrashDumps
2019-03-01 10:37 - 2018-12-25 12:59 - 000000000 ____D C:\Users\bazim\AppData\Local\Packages
2019-03-01 10:36 - 2018-12-25 13:01 - 000000000 ____D C:\Users\bazim\AppData\Local\PlaceholderTileLogoFolder
2019-03-01 10:34 - 2018-12-25 13:13 - 000000000 ____D C:\ProgramData\Packages
2019-02-25 20:26 - 2018-12-25 13:23 - 000002307 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-02-24 14:31 - 2019-01-14 12:26 - 000000000 ____D C:\Users\bazim\AppData\Roaming\obs-studio
2019-02-23 11:26 - 2018-12-25 13:21 - 000000000 ____D C:\Users\bazim\AppData\Local\NVIDIA
2019-02-23 11:14 - 2018-12-25 13:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2019-02-23 11:14 - 2018-12-25 13:20 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-02-23 11:13 - 2018-12-25 13:00 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation
2019-02-23 10:42 - 2018-12-25 12:59 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Adobe
2019-02-23 09:20 - 2018-12-25 12:52 - 000000000 ____D C:\Windows\system32\Drivers\wd
2019-02-21 09:52 - 2018-07-26 05:50 - 005042392 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2019-02-20 15:03 - 2018-12-25 13:21 - 000001951 _____ C:\Windows\NvTelemetryContainerRecovery.bat
2019-02-20 12:15 - 2018-12-25 13:33 - 005365128 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2019-02-20 12:15 - 2018-12-25 13:33 - 002624368 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2019-02-20 12:15 - 2018-12-25 13:33 - 001767632 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2019-02-20 12:15 - 2018-12-25 13:33 - 000651472 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2019-02-20 12:15 - 2018-12-25 13:33 - 000450600 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2019-02-20 12:15 - 2018-12-25 13:33 - 000125240 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2019-02-20 12:15 - 2018-12-25 13:33 - 000083440 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2019-02-18 17:18 - 2019-01-13 17:16 - 000000000 ____D C:\temp
2019-02-18 17:17 - 2019-01-20 09:19 - 000000000 ____D C:\Users\bazim\AppData\Roaming\matzman666
2019-02-16 20:27 - 2018-12-25 15:30 - 000002524 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype pro firmy.lnk
2019-02-16 20:27 - 2018-12-25 15:20 - 000002559 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-02-16 20:27 - 2018-12-25 15:20 - 000002536 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-02-16 20:27 - 2018-12-25 15:20 - 000002531 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-02-16 20:27 - 2018-12-25 15:20 - 000002492 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2019-02-16 20:27 - 2018-12-25 15:20 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Outlook.lnk
2019-02-16 20:27 - 2018-12-25 15:20 - 000002453 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Publisher.lnk
2019-02-16 20:27 - 2018-12-25 15:18 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-02-16 18:59 - 2018-12-25 16:13 - 000000000 ____D C:\Users\bazim\AppData\Roaming\KSM
2019-02-16 18:37 - 2019-01-20 13:16 - 000000000 ____D C:\ProgramData\Samsung
2019-02-15 21:39 - 2018-12-25 13:50 - 000001139 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\eM Client.lnk
2019-02-15 21:39 - 2018-12-25 13:49 - 000000000 ____D C:\Program Files (x86)\eM Client
2019-02-15 21:33 - 2018-12-25 14:21 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2019-02-15 16:24 - 2018-12-25 14:58 - 000000000 ____D C:\Users\bazim\AppData\Local\D3DSCache
2019-02-15 16:19 - 2018-12-25 12:57 - 000000000 ____D C:\Users\bazim
2019-02-15 13:14 - 2018-12-25 13:21 - 000001951 _____ C:\Windows\NvContainerRecovery.bat
2019-02-15 10:06 - 2018-12-25 13:33 - 008504452 _____ C:\Windows\system32\nvcoproc.bin
2019-02-14 15:33 - 2018-12-25 13:21 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-02-14 15:33 - 2018-12-25 12:52 - 000439856 _____ C:\Windows\system32\FNTCACHE.DAT
2019-02-13 22:39 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\system32\appraiser
2019-02-13 22:39 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\bcastdvr
2019-02-13 20:29 - 2018-12-25 13:21 - 000004308 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:29 - 2018-12-25 13:21 - 000004106 _____ C:\Windows\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:29 - 2018-12-25 13:21 - 000003976 _____ C:\Windows\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:29 - 2018-12-25 13:20 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-02-13 20:28 - 2018-12-25 13:21 - 000003926 _____ C:\Windows\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:28 - 2018-12-25 13:21 - 000003926 _____ C:\Windows\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:28 - 2018-12-25 13:21 - 000003926 _____ C:\Windows\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:28 - 2018-12-25 13:21 - 000003894 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:28 - 2018-12-25 13:21 - 000003866 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:28 - 2018-12-25 13:21 - 000003858 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 20:28 - 2018-12-25 13:21 - 000003654 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-02-13 15:28 - 2018-09-15 08:23 - 000000000 ____D C:\Windows\CbsTemp
2019-02-13 15:26 - 2018-12-25 13:09 - 000000000 ____D C:\Windows\system32\MRT
2019-02-13 15:25 - 2018-12-25 13:09 - 129330784 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2019-02-12 21:42 - 2019-01-07 16:10 - 000000000 ____D C:\Users\bazim\AppData\Local\ElevatedDiagnostics
2019-02-10 18:32 - 2018-12-25 13:20 - 000000000 ____D C:\ProgramData\Package Cache
2019-02-10 17:10 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\LiveKernelReports
2019-02-10 09:24 - 2018-12-25 13:01 - 000003364 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2781374052-1121737321-3667281292-1001
2019-02-10 09:24 - 2018-12-25 13:01 - 000000000 ___RD C:\Users\bazim\OneDrive
2019-02-10 09:24 - 2018-12-25 12:57 - 000002397 _____ C:\Users\bazim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-02-03 18:11 - 2018-12-25 13:35 - 000000000 ____D C:\Users\bazim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2019-02-03 18:11 - 2018-12-25 13:35 - 000000000 ____D C:\Users\bazim\AppData\Local\SquirrelTemp
2019-02-03 10:46 - 2018-12-25 12:59 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-02-03 10:46 - 2018-12-25 12:59 - 000000000 ___RD C:\Users\bazim\3D Objects
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\TextInput
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\SysWOW64\oobe
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\SysWOW64\Dism
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\system32\oobe
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\system32\migwiz
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\ShellExperiences
2019-02-03 10:45 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\ShellComponents
2019-02-03 10:45 - 2018-09-15 07:09 - 000000000 ____D C:\Windows\system32\Dism
2019-02-03 10:43 - 2018-12-25 14:22 - 000000000 ____D C:\Windows\SysWOW64\RTCOM
2019-02-03 10:43 - 2018-12-25 14:22 - 000000000 ____D C:\Windows\system32\RTCOM
2019-02-03 10:43 - 2018-12-25 14:22 - 000000000 ____D C:\Windows\system32\DAX3
2019-02-03 10:43 - 2018-12-25 14:22 - 000000000 ____D C:\Windows\system32\DAX2
2019-02-03 10:43 - 2018-12-25 14:21 - 000000000 ___HD C:\Program Files (x86)\Temp
2019-02-02 20:00 - 2018-12-26 14:44 - 000007604 _____ C:\Users\bazim\AppData\Local\Resmon.ResmonCfg
2019-02-02 14:06 - 2018-12-25 13:21 - 000000000 ____D C:\Users\bazim\AppData\Local\NVIDIA Corporation
2019-02-01 23:31 - 2018-09-15 08:36 - 000835480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2019-02-01 23:31 - 2018-09-15 08:36 - 000179600 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2019-02-01 22:48 - 2018-07-26 05:51 - 000228096 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2019-02-01 20:58 - 2018-12-26 15:12 - 000000000 ____D C:\Users\bazim\AppData\Local\UnrealEngine
2019-02-01 20:53 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\SysWOW64\MUI
2019-02-01 20:53 - 2018-09-15 08:33 - 000000000 ____D C:\Windows\system32\MUI
2019-01-30 21:17 - 2018-12-25 13:21 - 002741640 _____ (NVIDIA Corporation) C:\Windows\system32\nvspcap64.dll
2019-01-30 21:17 - 2018-12-25 13:21 - 002124680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvspcap.dll
2019-01-30 21:17 - 2018-12-25 13:21 - 001323400 _____ (NVIDIA Corporation) C:\Windows\system32\NvRtmpStreamer64.dll

==================== Files in the root of some directories =======

2019-02-23 10:43 - 2019-02-23 10:58 - 000001480 _____ () C:\Users\bazim\AppData\Local\Adobe Uložit pro web 13.0 Prefs
2018-12-25 14:57 - 2018-12-25 14:57 - 000000410 _____ () C:\Users\bazim\AppData\Local\oobelibMkey.log
2018-12-26 14:44 - 2019-02-02 20:00 - 000007604 _____ () C:\Users\bazim\AppData\Local\Resmon.ResmonCfg
2019-01-13 20:23 - 2019-01-14 21:39 - 000012288 _____ () C:\Users\bazim\AppData\Local\vita_server_api.data
2019-01-13 20:23 - 2019-01-13 20:23 - 000012288 _____ () C:\Users\bazim\AppData\Local\vita_uranus.data
2019-01-13 20:23 - 2019-01-14 21:39 - 000012288 _____ () C:\Users\bazim\AppData\Local\vita_wkstore_api.data

Some files in TEMP:
====================
2019-02-23 09:40 - 2019-02-23 09:40 - 004699848 _____ (Don HO don.h@free.fr) C:\Users\bazim\AppData\Local\Temp\npp.7.6.3.Installer.x64.exe
2018-12-25 13:34 - 2019-02-08 05:27 - 000739256 _____ (NVIDIA Corporation) C:\Users\bazim\AppData\Local\Temp\nvSCPAPI64.dll
2019-02-10 20:00 - 2019-02-08 14:27 - 000405952 _____ (NVIDIA Corporation) C:\Users\bazim\AppData\Local\Temp\nvStInst.exe
2019-01-18 15:48 - 2019-01-18 15:48 - 041846888 _____ () C:\Users\bazim\AppData\Local\Temp\vlc-3.0.6-win64.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\dllhost.exe => File is digitally signed
C:\Windows\SysWOW64\dllhost.exe => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

==================== End of FRST.txt ============================

Bazim
Návštěvník
Návštěvník
Příspěvky: 68
Registrován: 30 lis 2010 16:58

Re: Prosím o kontrolu logů - vyskočila neznámá tabulka

#7 Příspěvek od Bazim »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28.02.2019 01
Ran by bazim (01-03-2019 18:04:35)
Running from C:\Users\bazim\Desktop
Windows 10 Home Version 1809 17763.316 (X64) (2018-12-25 11:56:06)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2781374052-1121737321-3667281292-500 - Administrator - Disabled)
bazim (S-1-5-21-2781374052-1121737321-3667281292-1001 - Administrator - Enabled) => C:\Users\bazim
DefaultAccount (S-1-5-21-2781374052-1121737321-3667281292-503 - Limited - Disabled)
Guest (S-1-5-21-2781374052-1121737321-3667281292-501 - Limited - Enabled)
WDAGUtilityAccount (S-1-5-21-2781374052-1121737321-3667281292-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 4.7.0.400 - Adobe Systems Incorporated)
Adobe Photoshop CC 2019 (HKLM-x32\...\PHSP_20_0_1) (Version: 20.0.1 - Adobe Systems Incorporated)
Aktualizace NVIDIA 35.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 35.0.0.0 - NVIDIA Corporation) Hidden
Apex Legends (HKLM-x32\...\{D7FBF176-382D-484E-863A-DFD1124A2A1C}) (Version: 1.0.0.3 - Electronic Arts, Inc.)
Asmedia USB Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.36.1 - Asmedia Technology)
ATTO Disk Benchmark (HKLM-x32\...\{8D451ECC-F576-41CF-8059-150676D668EF}) (Version: 4.000.4002 - ATTO Technology)
Audacity 2.3.0 (HKLM-x32\...\Audacity_is1) (Version: 2.3.0 - Audacity Team)
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Battlestate Games Launcher 0.5.8.527 (HKLM-x32\...\{B0FDA062-7581-4D67-B085-C4E7C358037F}_is1) (Version: 0.5.8.527 - Battlestate Games)
BlueStacks App Player (HKLM\...\BlueStacks) (Version: 4.50.5.1003 - BlueStack Systems, Inc.)
Call of Duty Black Ops 4 (HKLM-x32\...\Call of Duty Black Ops 4) (Version: - Blizzard Entertainment)
Discord (HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\Discord) (Version: 0.0.304 - Discord Inc.)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 419.17 - NVIDIA Corporation) Hidden
Dokan Driver (x64) (HKLM\...\{C550A790-4D58-4918-824A-192461614F6B}) (Version: 1.1.0.2 - HTC Corp.) Hidden
eM Client (HKLM-x32\...\{90A077B4-A295-49A7-84C8-0C728B0A55A9}) (Version: 7.2.34711.0 - eM Client Inc.)
Epic Games Launcher (HKLM-x32\...\{0E63B233-DC24-442C-BD38-0B91D90FEC5B}) (Version: 1.1.167.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Escape from Tarkov (HKLM-x32\...\EscapeFromTarkov) (Version: 0.11.1.2474 - Battlestate Games)
FFmpeg (Windows) for Audacity verze 2.2.2 (HKLM-x32\...\{9C7E31E3-017F-434C-AC40-24431A354A1E}_is1) (Version: 2.2.2 - )
FileZilla Client 3.40.0 (HKLM-x32\...\FileZilla Client) (Version: 3.40.0 - Tim Kosse)
Free YouTube Download (HKLM-x32\...\Free YouTube Download_is1) (Version: 4.1.86.930 - Digital Wave Ltd)
Futuremark SystemInfo (HKLM-x32\...\{2B738B9D-A2E2-457E-B2B3-2810D65B1F0D}) (Version: 5.15.699.0 - Futuremark)
Gaming Keyboard Driver (HKLM-x32\...\{B3CDED64-7DC2-429D-A325-BBC3CF793AA6}) (Version: 1.0 - Senbiz)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 72.0.3626.119 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.23 - Google Inc.) Hidden
HTC Account (HKLM\...\{ACF137B6-1C68-47AA-9A71-EE553EA2F361}) (Version: 1.6.1.1 - HTC Corp.) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{D40D4164-EEDB-4F0F-85C6-2058A9E34CC7}) (Version: 2.4.04370 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.4.1186 - Intel Corporation)
Intel(R) Network Connections 20.7.67.0 (HKLM\...\PROSetDX) (Version: 20.7.67.0 - Intel)
Intel® Chipset Device Software (HKLM-x32\...\{5f313643-63c9-4660-8dae-eb4a80196cb4}) (Version: 10.1.2.19 - Intel(R) Corporation) Hidden
Kingston SSD Manager version 1.1.1.8 (HKLM-x32\...\{9A5DD901-0B98-4F2B-9421-B5975014184F}_is1) (Version: 1.1.1.8 - Kingston Digital, Inc)
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version: - )
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Logitech Capture (HKLM\...\Capture) (Version: 1.0.553 - Logitech)
Logitech Gaming Software 9.02 (HKLM\...\Logitech Gaming Software) (Version: 9.02.65 - Logitech Inc.)
Microsoft Office Professional Plus 2019 - cs-cz (HKLM\...\ProPlus2019Retail - cs-cz) (Version: 16.0.11231.20174 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\OneDriveSetup.exe) (Version: 19.002.0107.0008 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27024 (HKLM-x32\...\{5fb2083a-f3cc-4b78-93ff-bd9788b5de01}) (Version: 14.16.27024.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
MiVue Manager (HKLM-x32\...\{123BDDDC-D02F-4C6E-A011-9CB265E2483E}) (Version: 1.0.33.30 - Mio Technology Corporation)
ModSaber Installer 1.2.11 (HKLM\...\ec0069ee-c314-5183-b2e8-85027cec5592) (Version: 1.2.11 - Jack Baron)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.6.3 - Notepad++ Team)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.13 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.17.0.126 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.17.0.126 - NVIDIA Corporation)
NVIDIA Ovladač 3D Vision 419.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 419.17 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.38.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.13 - NVIDIA Corporation)
NVIDIA Ovladač řídící jednotky 3D Vision 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 419.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 419.17 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
OBS Studio (HKLM-x32\...\OBS Studio) (Version: 22.0.2 - OBS Project)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11231.20174 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11231.20174 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11231.20174 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.11231.20174 - Microsoft Corporation) Hidden
OpenVR Advanced Settings (HKLM-x32\...\OpenVRAdvancedSettings) (Version: - )
Origin (HKLM-x32\...\Origin) (Version: 10.5.34.21025 - Electronic Arts, Inc.)
Ovládací panel NVIDIA 419.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 419.17 - NVIDIA Corporation) Hidden
QuickTime 7 (HKLM-x32\...\{FF59BD75-466A-4D5A-AD23-AAD87C5FD44C}) (Version: 7.79.80.95 - Apple Inc.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8581 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 4.0.5 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 4.0.5 - VS Revo Group, Ltd.)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 5.3.0.1910 - Samsung Electronics)
Send Anywhere 8.11.11442 (HKLM-x32\...\20db1975-fda0-5740-b262-81be26ba22ab) (Version: 8.11.11442 - Estmob Inc.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.1.9025 - TeamViewer)
Twitch (HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 7.0.0.0 - Twitch Interactive, Inc.)
UE4 Prerequisites (x64) (HKLM-x32\...\{2890ae6b-90e9-448d-b3e6-97e43c21e2fd}) (Version: 1.0.13.0 - Epic Games, Inc.) Hidden
Uplay (HKLM-x32\...\Uplay) (Version: 82.0 - Ubisoft)
VEGAS Pro 16.0 (HKLM\...\{0A119E00-A098-11E8-A73C-00155D6302F2}) (Version: 16.0.248 - VEGAS)
VIVE Software (HKLM-x32\...\VIVE Software) (Version: 1.0.8.161 - HTC)
ViveDriver (HKLM-x32\...\{8ff389b7-122a-494c-9d04-cb3165b8738d}) (Version: 1.1.0.8 - HTC Corp.)
VIVEPORT Desktop (HKLM-x32\...\{e88b4bb2-50fd-4e27-8c74-e07d8217e813}) (Version: 1.2.10.25 - HTC Corp.) Hidden
VIVEPORT Desktop (x86) (HKLM-x32\...\{AC15E182-6C10-4A7F-9C71-28F1D62EE11A}) (Version: 1.2.10.25 - HTC Corp.) Hidden
VIVEPORT Diagnosis (HKLM-x32\...\{dd51ad12-fe49-4a70-a68e-5870eb1e23d9}) (Version: 1.2.1.3 - HTC Corp.)
VIVEPORT Diagnosis (x86) (HKLM-x32\...\{171887CB-A127-4D1B-B103-1F92014714B2}) (Version: 1.2.1.3 - HTC Corp.) Hidden
VIVEPORT DirectX 9.0 (HKLM-x32\...\{4b01ac5b-340e-4644-828b-0882c8255a4e}) (Version: 1.2.0.3 - HTC Corp.) Hidden
VIVEPORT DirectX 9.0 (x86/x64) (HKLM-x32\...\{9D42F21E-7CFA-4C87-99FD-C81CFFCB12E5}) (Version: 1.2.0.3 - HTC Corp.) Hidden
VLC media player (HKLM\...\VLC media player) (Version: 3.0.6 - VideoLAN)
WinRAR 5.50 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
WinX HD Video Converter Deluxe 5.15.1 (HKLM-x32\...\WinX HD Video Converter Deluxe_is1) (Version: - Digiarty Software, Inc.)
World of Warcraft (HKLM-x32\...\World of Warcraft) (Version: - Blizzard Entertainment)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2781374052-1121737321-3667281292-1001_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6} -> [OneDrive] => {a52bba46-e9e1-435f-b3d9-28daa648c0f6}
CustomCLSID: HKU\S-1-5-21-2781374052-1121737321-3667281292-1001_Classes\CLSID\{e8c77137-e224-5791-b6e9-ff0305797a13}\InprocServer32 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll (Adobe Systems Incorporated -> Adobe Systems)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => D:\Programy\Notepad++\NppShell_06.dll [2019-01-27] (Notepad++ -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Programy\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Programy\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2019-02-20] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => D:\Programy\Revo Uninstaller Pro\RUExt.dll [2018-09-06] (VS Revo Group Ltd. -> VS Revo Group)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Programy\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Programy\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05CAD6DC-E451-49AD-90EA-C391A935FE97} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {09E84672-C3BF-43E4-8884-813DDFF2DAA4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {1383F02A-6060-4905-98BB-93476BDC81B2} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1D4DD761-947D-4BE8-A4C0-4DEFE8651AF9} - System32\Tasks\AdobeGCInvoker-1.0-MicrosoftAccount-bazim@centrum.cz => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe (Adobe Systems Incorporated -> Adobe Systems, Incorporated)
Task: {27D77631-CFD2-473F-8501-1A5C5B007980} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {346E8640-5ECA-4549-A89C-7C0C6180C0DA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {3B9BAF30-1BA1-4187-A3D2-3F611A2E0718} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {3E82721E-49B7-474C-9FC5-F5DF2100A62E} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {3E9E3BE6-570D-4B82-B225-B7406EAB9BB8} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {4A78A1CA-5232-4E44-8F99-5FF54CDDD8EA} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {4B0DB5CF-9BAA-49E9-BC7E-89E9036E0953} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4BA1700B-97D9-4C20-B887-F1C3912FF268} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe (Intel(R) Software Asset Manager -> Intel Corporation)
Task: {52EFD533-E873-402D-8BB6-DA5845434FB5} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {59246986-7F3E-4398-BE92-8BD11308257F} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6930059F-037C-451A-8877-BF0EB13905A4} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {7254F20C-7C29-4EB4-A9A0-E6C1F9CE49E7} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\Windows\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {72B3BBFB-00C7-4007-91D2-C04676B89C72} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe (Intel(R) Software Asset Manager -> Intel Corporation)
Task: {7640B4D8-AE6D-43D4-8DAA-EA21E6A4880E} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {81BA24BE-6792-44AC-B881-3D61AF38D1F8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {8930A3F1-1360-4E07-A679-79AD238AE9F5} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
Task: {911E3A6A-12B4-4E27-A8E2-0C39D17B2A34} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {95D55D06-4C37-4166-9B19-1BC0E0A16C92} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {96A2D622-9B22-4CD8-8C18-1239B1EF11EC} - System32\Tasks\BlueStacksHelper => D:\Programy\BlueStacks\Client\Helper\BlueStacksHelper.exe (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
Task: {9CFC8E75-70A0-4C0F-9945-E6A6BB1ECDB0} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {A98A7349-D350-4F04-AFFF-2D7BF901D7C0} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {B4BF486F-C747-4E39-B3B3-5BFB4F0EAE50} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {B7D3EC9E-E5E4-43BF-A08A-13D45306D1A7} - System32\Tasks\SamsungMagician => D:\Programy\Samsung Magician\SamsungMagician.exe (Samsung Electronics Co., Ltd. -> Samsung Electronics Co. Ltd.)
Task: {C27A984E-4012-4147-974A-022F769DAADE} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {C3F4EA30-ADF7-431A-BC7F-48A56AF69066} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D18F0B45-9BC0-4E79-A65E-D3FBF2695EA6} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DE3EBFC1-CE7C-4BA7-A9B1-457AB35184E1} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E10EFA32-DE03-4CCE-9A62-5BB791BCCBD7} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E65A5750-DF73-4970-91BC-F81DF4EDF205} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


Shortcut: C:\Users\bazim\Desktop\Druhý monitor.lnk -> D:\Dokumenty\Hovadiny\ScreenOff\ScreenOff.bat ()

==================== Loaded Modules (Whitelisted) ==============

2019-02-14 23:09 - 2018-11-01 06:47 - 000147968 _____ () [File not signed] D:\Programy\SendAnywhere\context_handler\x64\snda_context_handler.dll
2018-04-06 19:29 - 2018-04-06 19:29 - 000416627 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\Logitech Gaming Software\ssleay32.dll
2018-04-06 19:29 - 2018-04-06 19:29 - 002286747 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\Logitech Gaming Software\LIBEAY32.dll
2018-12-19 19:01 - 2018-12-19 19:01 - 001878528 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll

==================== Alternate Data Streams (Whitelisted) =========

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\sharepoint.com -> hxxps://kiekert-files.sharepoint.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-09-15 08:31 - 2018-09-15 08:31 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path: C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;D:\Programy\QuickTime\QTSystem\
HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\Control Panel\Desktop\\Wallpaper -> c:\users\bazim\appdata\local\microsoft\windows\themes\roamedthemefiles\desktopbackground\wallpaper 1.jpg
DNS Servers: 1.1.1.1 - 1.0.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "VICTORY Gaming Keyboard"
HKU\S-1-5-21-2781374052-1121737321-3667281292-1001\...\StartupApproved\Run: => "vidnotifier.exe"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{4F606BCD-9B03-4131-907E-95803889EB29}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A3BF9EE4-D56D-498E-B4A7-84C9ADBFD1CA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D2618F46-8365-4BE7-84FA-8EFE3B0B2E9D}] => (Allow) D:\Programy\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{BCDAC1E4-7B0D-413D-827C-AF1DFFCFE76D}] => (Allow) D:\Programy\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{9A0BFCAE-CFBF-42F3-B172-06C26F7F1D8B}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [UDP Query User{9B036D38-5CE5-4709-9F99-4D2BB7AE59AD}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [{C5CCE139-04F2-43CE-9594-BC18FD24337F}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{CC806B95-F318-44B3-898A-5D79230442CD}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{8C8DCD36-7426-4A5C-A92D-F27857A2533D}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{E91C0F12-91ED-430F-867A-9B3B0CFB16A0}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{DE82C26A-987E-47A3-B9EE-B42F24D4A561}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5C65B884-C289-484A-AE2D-A6B75FA0F379}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{2C930C0F-E737-4E2F-A256-A7956CAFF44A}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{CF6B6FF3-BDEE-4AA2-B7D7-E3008A7D0DA5}E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe] => (Allow) E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{3CA70DE4-B86E-4658-99F4-0B73E0C0A4D8}E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe] => (Allow) E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{40FE144A-C3A6-4BA0-A2E0-21599D1D37AB}] => (Allow) E:\SteamHry\steamapps\common\DayZ\DayZLauncher.exe (Bohemia Interactive a.s. -> Bohemia Interactive)
FirewallRules: [{9AF73DAD-CC3C-4140-8102-396A86238D21}] => (Allow) E:\SteamHry\steamapps\common\DayZ\DayZLauncher.exe (Bohemia Interactive a.s. -> Bohemia Interactive)
FirewallRules: [{73EB4E28-A253-43FB-B519-05BA6E65E059}] => (Allow) E:\SteamHry\steamapps\common\Dead by Daylight\DeadByDaylight.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{EA0BE906-F17B-47E6-9946-4EE6F6940F52}] => (Allow) E:\SteamHry\steamapps\common\Dead by Daylight\DeadByDaylight.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [TCP Query User{78787276-0D42-46DF-997F-21456B256FF5}E:\steamhry\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) E:\steamhry\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [UDP Query User{5A2947EF-6AD2-49CB-9394-C8FAD1D5F0FD}E:\steamhry\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe] => (Allow) E:\steamhry\steamapps\common\dead by daylight\deadbydaylight\binaries\win64\deadbydaylight-win64-shipping.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{7F4CBC60-D365-4E6E-822A-26ABAB9369EF}] => (Allow) E:\SteamHry\steamapps\common\SCUM\SCUM_Launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{16E41697-D17A-45B6-8216-FCFC60938AAC}] => (Allow) E:\SteamHry\steamapps\common\SCUM\SCUM_Launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [TCP Query User{54A40CEF-FCF2-463A-AC3D-69310C05F01B}E:\steamhry\steamapps\common\scum\scum\binaries\win64\scum.exe] => (Allow) E:\steamhry\steamapps\common\scum\scum\binaries\win64\scum.exe (Gamepires) [File not signed]
FirewallRules: [UDP Query User{95A95317-95D9-4E70-9745-35FFE286C02C}E:\steamhry\steamapps\common\scum\scum\binaries\win64\scum.exe] => (Allow) E:\steamhry\steamapps\common\scum\scum\binaries\win64\scum.exe (Gamepires) [File not signed]
FirewallRules: [TCP Query User{589D2475-73A0-4387-BBE5-AC4079EE6214}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [UDP Query User{CF5C0B8A-5B13-426C-A65A-1C32DCBC53DB}C:\program files\logitech gaming software\lcore.exe] => (Allow) C:\program files\logitech gaming software\lcore.exe (Logitech Inc -> Logitech Inc.)
FirewallRules: [TCP Query User{8635B62C-4B90-47A0-AD95-9A7EEEABF971}E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe] => (Allow) E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{97B46992-505B-42BB-9997-051B4FE693AF}E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe] => (Allow) E:\world of warcraft\_retail_\utils\wowvoiceproxy.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [{B70B56BF-1D86-4F91-A1A4-D224BA69323D}] => (Allow) E:\SteamHry\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> EasyAntiCheat Ltd)
FirewallRules: [{0C746D15-779A-41F1-AFF0-111827A60827}] => (Allow) E:\SteamHry\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> EasyAntiCheat Ltd)
FirewallRules: [TCP Query User{FB76F839-D66F-4498-8AD0-CED57F3580AD}D:\programy\vlc\vlc.exe] => (Allow) D:\programy\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{5B2B4C5D-D5DF-4852-9925-A60EBE4D9EC7}D:\programy\vlc\vlc.exe] => (Allow) D:\programy\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{9C54F7DB-CA56-49FA-A69C-FFB61940BE95}] => (Allow) E:\SteamHry\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox_BE.exe (FUNCOM OSLO AS -> BattlEye Innovations)
FirewallRules: [{B1C6EDBC-3067-46B6-9D1D-615F6E159092}] => (Allow) E:\SteamHry\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox_BE.exe (FUNCOM OSLO AS -> BattlEye Innovations)
FirewallRules: [{FF09054C-749B-4E23-994C-28EA91491201}] => (Allow) E:\SteamHry\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox.exe (FUNCOM OSLO AS -> Funcom Oslo AS)
FirewallRules: [{68ED279E-3F78-4AB2-8B44-3342F0E2DF66}] => (Allow) E:\SteamHry\steamapps\common\Conan Exiles\ConanSandbox\Binaries\Win64\ConanSandbox.exe (FUNCOM OSLO AS -> Funcom Oslo AS)
FirewallRules: [{DFA1FC44-E746-45D9-844A-1A745465C163}] => (Allow) G:\BsgLauncher\BsgLauncher.exe (Battlestate Games Ltd -> Battlestate Games)
FirewallRules: [{3FE155E1-901B-42CD-8593-233B0FF91151}] => (Allow) G:\BsgLauncher\BsgLauncher.exe (Battlestate Games Ltd -> Battlestate Games)
FirewallRules: [{7B34372A-84B1-45F8-9B97-AAE2906B1DCB}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVRPerformanceTest\bin\win64\vr.exe () [File not signed]
FirewallRules: [{6DF5BFCA-2209-499C-A3AD-A93AA5245D51}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVRPerformanceTest\bin\win64\vr.exe () [File not signed]
FirewallRules: [TCP Query User{4E8B5B03-E3DF-4AAC-8B32-3D85EB03F0FD}G:\call of duty black ops 4\blackops4.exe] => (Allow) G:\call of duty black ops 4\blackops4.exe (Activision Publishing Inc -> Activision Publishing, Inc.)
FirewallRules: [UDP Query User{163200A6-2B81-46F0-93E6-1DF9509E71BC}G:\call of duty black ops 4\blackops4.exe] => (Allow) G:\call of duty black ops 4\blackops4.exe (Activision Publishing Inc -> Activision Publishing, Inc.)
FirewallRules: [TCP Query User{B7E39CC3-8823-41B1-A572-21979EB3744F}D:\programy\utorrent\utorrent.exe] => (Allow) D:\programy\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [UDP Query User{59CBAFAF-DC39-4A14-8AAF-EAC0B1123D16}D:\programy\utorrent\utorrent.exe] => (Allow) D:\programy\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{1D247DCA-B051-4CAA-B67A-4149C925ADF2}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{AF0B6E50-FF5C-4DE2-87E1-22B6BA87C61A}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{99C8FDC3-FC53-41F7-95F6-F633F78A4626}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve -> )
FirewallRules: [{1B085FB3-BC4D-4D4D-98B0-737EF68B79FE}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVR\bin\win32\vrstartup.exe (Valve -> )
FirewallRules: [{517F15D4-33F0-4C54-A696-B0D774E6E0C8}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve -> )
FirewallRules: [{8F4D055C-9A8C-4ABE-A2D0-350A8E298807}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtours.exe (Valve -> )
FirewallRules: [{50456DFB-5B97-4B5E-AD79-C5C07A800E41}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve -> )
FirewallRules: [{00C9B013-3827-46DD-AC1A-22C0893C7616}] => (Allow) D:\Programy\Steam\steamapps\common\SteamVR\tools\steamvr_environments\game\bin\win64\steamtourscfg.exe (Valve -> )
FirewallRules: [{A1421D7E-BDA6-48F0-82DE-ED287E43A2D5}] => (Allow) E:\SteamHry\steamapps\common\PokerStars VR\PokerStarsVR.exe () [File not signed]
FirewallRules: [{371EF486-7E5B-4647-9F25-90C563D51D0F}] => (Allow) E:\SteamHry\steamapps\common\PokerStars VR\PokerStarsVR.exe () [File not signed]
FirewallRules: [{A61DCB00-50AC-4910-9334-033CD5EFFB97}] => (Allow) E:\SteamHry\steamapps\common\ContractorsVR\Contractors.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{72C03FE5-F274-40FE-9010-CFF546146810}] => (Allow) E:\SteamHry\steamapps\common\ContractorsVR\Contractors.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{10E4A66A-2BED-4280-AEE9-299640B97B81}E:\steamhry\steamapps\common\contractorsvr\zomboy_p\binaries\win64\zomboy_p-win64-shipping.exe] => (Allow) E:\steamhry\steamapps\common\contractorsvr\zomboy_p\binaries\win64\zomboy_p-win64-shipping.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [UDP Query User{3A8DE0AA-8527-4F3A-9F7F-2D6F9A56CCBA}E:\steamhry\steamapps\common\contractorsvr\zomboy_p\binaries\win64\zomboy_p-win64-shipping.exe] => (Allow) E:\steamhry\steamapps\common\contractorsvr\zomboy_p\binaries\win64\zomboy_p-win64-shipping.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{913F5277-D7C9-4DF3-972B-9568B9AE4E7E}] => (Allow) E:\SteamHry\steamapps\common\ContagionVROutbreakDemo\ContagionVR.exe (Error3: CryptCATAdminCalcHashFromFileHandle failed to return cbHash, #2 -> Epic Games, Inc.) [File not signed]
FirewallRules: [{A622B9DC-F525-46E1-9F46-6C53EFCB8D40}] => (Allow) E:\SteamHry\steamapps\common\ContagionVROutbreakDemo\ContagionVR.exe (Error3: CryptCATAdminCalcHashFromFileHandle failed to return cbHash, #2 -> Epic Games, Inc.) [File not signed]
FirewallRules: [TCP Query User{35351330-C72A-4100-80A2-E3A0E912A297}E:\steamhry\steamapps\common\contagionvroutbreakdemo\contagionvr\binaries\win64\contagionvr-win64-shipping.exe] => (Allow) E:\steamhry\steamapps\common\contagionvroutbreakdemo\contagionvr\binaries\win64\contagionvr-win64-shipping.exe (Monochrome inc) [File not signed]
FirewallRules: [UDP Query User{F08175C8-E3AF-4F02-8C8B-464F0603BFA5}E:\steamhry\steamapps\common\contagionvroutbreakdemo\contagionvr\binaries\win64\contagionvr-win64-shipping.exe] => (Allow) E:\steamhry\steamapps\common\contagionvroutbreakdemo\contagionvr\binaries\win64\contagionvr-win64-shipping.exe (Monochrome inc) [File not signed]
FirewallRules: [{B9766F62-4A88-455A-A38B-9A697B6F6FE1}] => (Allow) E:\SteamHry\steamapps\common\Epic Roller Coasters\EpicRollerCoasters.exe () [File not signed]
FirewallRules: [{F67C0D96-DBE9-4A75-89CC-DADBAD17CD60}] => (Allow) E:\SteamHry\steamapps\common\Epic Roller Coasters\EpicRollerCoasters.exe () [File not signed]
FirewallRules: [{99A5E636-92D2-443F-87E1-EAAA58420355}] => (Allow) E:\SteamHry\steamapps\common\Beat Saber\Beat Saber.exe () [File not signed]
FirewallRules: [{49E5D925-82F8-4267-B756-1E1E8D133877}] => (Allow) E:\SteamHry\steamapps\common\Beat Saber\Beat Saber.exe () [File not signed]
FirewallRules: [{E306E73A-583C-4EC2-9C06-05BA616E3204}] => (Allow) E:\SteamHry\steamapps\common\Waltz of the Wizard\WaltzOfTheWizard.exe () [File not signed]
FirewallRules: [{78DF8A8D-BA4B-494E-BD9F-5FFED3A3A39A}] => (Allow) E:\SteamHry\steamapps\common\Waltz of the Wizard\WaltzOfTheWizard.exe () [File not signed]
FirewallRules: [TCP Query User{D26E5A39-494B-4419-8A96-E275B2CAF52B}E:\steamhry\steamapps\common\the lab\robotrepair\bin\win64\vr.exe] => (Allow) E:\steamhry\steamapps\common\the lab\robotrepair\bin\win64\vr.exe () [File not signed]
FirewallRules: [UDP Query User{F6FC337F-27E8-413A-A579-9176368A7F27}E:\steamhry\steamapps\common\the lab\robotrepair\bin\win64\vr.exe] => (Allow) E:\steamhry\steamapps\common\the lab\robotrepair\bin\win64\vr.exe () [File not signed]
FirewallRules: [{20685D11-6AB8-473F-8996-209A4F23CF6E}] => (Allow) E:\SteamHry\steamapps\common\Onward\OnwardLauncher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{EA9038FE-638E-4404-9248-682A1948C243}] => (Allow) E:\SteamHry\steamapps\common\Onward\OnwardLauncher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{21B62D4F-FA0C-43A5-988F-199A8F3C733B}] => (Allow) E:\SteamHry\steamapps\common\RecRoom\Recroom_Release.exe () [File not signed]
FirewallRules: [{11922E0A-F7A2-428F-9F6A-70A186561589}] => (Allow) E:\SteamHry\steamapps\common\RecRoom\Recroom_Release.exe () [File not signed]
FirewallRules: [{FCD6F12E-9CDC-42D7-AFC4-B040D7EBC3C6}] => (Allow) E:\SteamHry\steamapps\common\Natural Locomotion Demo\naturallocomotion.exe (Mozilla Corporation) [File not signed]
FirewallRules: [{BAA731F3-8104-4D6C-BBFB-867CC7429C7A}] => (Allow) E:\SteamHry\steamapps\common\Natural Locomotion Demo\naturallocomotion.exe (Mozilla Corporation) [File not signed]
FirewallRules: [{01F04EC4-B92C-4331-A457-54218A82EF94}] => (Allow) D:\Programy\Team Viewer 14\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{9F9626F8-7BA7-4CFE-B9DE-E50F22EA014A}] => (Allow) D:\Programy\Team Viewer 14\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{56D43EC6-5597-4188-8058-A52A15CE3418}] => (Allow) D:\Programy\Team Viewer 14\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{97BA943C-402A-4B72-8AF8-710A1EC292EE}] => (Allow) D:\Programy\Team Viewer 14\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{3D18752D-19F6-4E30-A923-0FB05BAC5ED9}] => (Allow) E:\SteamHry\steamapps\common\Derail Valley Demo\DerailValley.exe () [File not signed]
FirewallRules: [{CD39A30C-C5F8-43CD-A876-AFFA229EA6A1}] => (Allow) E:\SteamHry\steamapps\common\Derail Valley Demo\DerailValley.exe () [File not signed]
FirewallRules: [TCP Query User{B1F14381-75D2-46E0-93E9-533D1A392157}E:\spellbreakgame\game_spellbreak_30270\g3\binaries\win64\spellbreak.exe] => (Allow) E:\spellbreakgame\game_spellbreak_30270\g3\binaries\win64\spellbreak.exe No File
FirewallRules: [UDP Query User{A818C09B-8DEE-4291-98C8-592B0B01C8FE}E:\spellbreakgame\game_spellbreak_30270\g3\binaries\win64\spellbreak.exe] => (Allow) E:\spellbreakgame\game_spellbreak_30270\g3\binaries\win64\spellbreak.exe No File
FirewallRules: [{76340B0A-2352-469D-B4D4-7C37AFE5F0DB}] => (Allow) E:\SteamHry\steamapps\common\Ring of Elysium\SLauncher.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{67B40C61-A9AA-44B3-8D19-AFF0FBABD63D}] => (Allow) E:\SteamHry\steamapps\common\Ring of Elysium\SLauncher.exe (Tencent Technology(Shenzhen) Company Limited -> )
FirewallRules: [{BDFDC887-2F0D-4C50-B2A5-BB42BB458B41}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{7727D7B7-B5A9-498A-A83D-6499D080F109}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{653A8310-857B-48E3-B958-2D3F154988FF}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{9FC8A78C-DECB-48DE-81F5-E0E9947F7B1F}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{809170C3-D9D0-4D0B-BF57-54B6D6A505CA}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [{96282652-0008-4F34-A208-2109F9B12E17}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [TCP Query User{81E29C05-3A0C-4354-A24E-32C3CA27F698}D:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) D:\program files (x86)\origin games\apex\r5apex.exe No File
FirewallRules: [UDP Query User{AB93AAB5-A876-4028-A760-4ABCD02596AF}D:\program files (x86)\origin games\apex\r5apex.exe] => (Allow) D:\program files (x86)\origin games\apex\r5apex.exe No File
FirewallRules: [{9C79EDED-FBEB-4857-A626-9B55A39D48A5}] => (Allow) F:\SteamHry\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{CD60EB52-41E4-42B3-A53D-E20F4C73C471}] => (Allow) F:\SteamHry\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{25CD9325-81A5-40B5-BFAE-4F160050FB93}] => (Allow) E:\ApexLegends\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [{4D20C84E-F613-4929-A215-1C2EA00F59BD}] => (Allow) E:\ApexLegends\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [TCP Query User{A1B10DCE-A74B-4AA3-947B-332D434F1317}D:\programy\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\programy\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [UDP Query User{3F0F56A0-E66F-42DA-A22C-8638279B8863}D:\programy\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe] => (Allow) D:\programy\epic games\launcher\portal\binaries\win64\epicgameslauncher.exe (Epic Games Inc. -> Epic Games, Inc.)
FirewallRules: [TCP Query User{9AA0E0F2-75C6-43F0-AC31-3004B807B2B6}E:\apex\r5apex.exe] => (Allow) E:\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [UDP Query User{F613AE00-3D71-42CF-AB67-A2FF644F00EB}E:\apex\r5apex.exe] => (Allow) E:\apex\r5apex.exe (Electronic Arts, Inc. -> Respawn Entertainment)
FirewallRules: [{EC2D0A1C-AEA4-449B-B124-E2ED4DB8128E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DF45E99B-34D4-44F3-BCBB-C6893E409E8C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2739A3AA-A6F8-4702-B898-4076DA43B490}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{CFE64A55-3A8B-4753-A6BC-5A836FC08B51}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [TCP Query User{F0D7B62F-269D-4530-A461-FC479B0B5FB7}D:\programy\sendanywhere\send anywhere.exe] => (Allow) D:\programy\sendanywhere\send anywhere.exe (Estmob Inc. -> Estmob Inc.)
FirewallRules: [UDP Query User{95EDBB74-ED73-4D51-A319-B8A62341357D}D:\programy\sendanywhere\send anywhere.exe] => (Allow) D:\programy\sendanywhere\send anywhere.exe (Estmob Inc. -> Estmob Inc.)
FirewallRules: [{1C3C494A-6592-4A8D-B170-87668E180399}] => (Allow) F:\SteamHry\steamapps\common\3DMark\3DMarkLauncher.exe (FUTUREMARK INC -> Futuremark)
FirewallRules: [{F2A4BDAB-E37B-4B2C-8F7F-C1D446A61F1D}] => (Allow) F:\SteamHry\steamapps\common\3DMark\3DMarkLauncher.exe (FUTUREMARK INC -> Futuremark)
FirewallRules: [TCP Query User{2F9CE977-3371-4D04-BF7B-A8E5C6C8A41D}E:\spellbreak\g3\binaries\win64\spellbreak.exe] => (Allow) E:\spellbreak\g3\binaries\win64\spellbreak.exe (Proletariat, Inc. -> Proletariat, Inc.)
FirewallRules: [UDP Query User{74DBC6BD-F135-42AE-BB44-0D488FB7384E}E:\spellbreak\g3\binaries\win64\spellbreak.exe] => (Allow) E:\spellbreak\g3\binaries\win64\spellbreak.exe (Proletariat, Inc. -> Proletariat, Inc.)
FirewallRules: [{8A17EDCB-A156-4048-BA4E-A97029B8FEAF}] => (Allow) E:\SteamHry\steamapps\common\The Lab\TheLab\win64\TheLab.exe () [File not signed]
FirewallRules: [{7408D3DB-74DA-4992-92FC-0480451C6058}] => (Allow) E:\SteamHry\steamapps\common\The Lab\TheLab\win64\TheLab.exe () [File not signed]
FirewallRules: [{94C16B29-663B-434D-82A2-5AF757689E02}] => (Allow) C:\Program Files\BlueStacks\HD-Player.exe (BlueStack Systems, Inc. -> BlueStack Systems, Inc.)
FirewallRules: [{58361F0B-F2DB-4FEE-8438-74A2309967C6}] => (Allow) F:\SteamHry\steamapps\common\3DMark\bin\x86\3DMark.exe (FUTUREMARK INC -> )
FirewallRules: [{A3CD984D-9456-499E-BEB5-BE6550CBBF5E}] => (Allow) F:\SteamHry\steamapps\common\3DMark\bin\x86\3DMark.exe (FUTUREMARK INC -> )
FirewallRules: [{F279360C-D14D-4F19-B579-6B3CE47A9B7C}] => (Allow) F:\SteamHry\steamapps\common\3DMark\bin\x64\3DMark.exe (FUTUREMARK INC -> )
FirewallRules: [{692B5C33-9D01-471C-B83B-26D636B74918}] => (Allow) F:\SteamHry\steamapps\common\3DMark\bin\x64\3DMark.exe (FUTUREMARK INC -> )
FirewallRules: [{E3BC7C15-0933-4EDB-9D63-E305674C4DA7}] => (Allow) F:\SteamHry\steamapps\common\LIV\LIV.App.exe (LIV Inc -> LIV Inc.)
FirewallRules: [{A08FBADE-0CA5-49F4-96D3-55DFBF9C483F}] => (Allow) F:\SteamHry\steamapps\common\LIV\LIV.App.exe (LIV Inc -> LIV Inc.)
FirewallRules: [{25A37B26-7897-4F41-B406-F26050BEDD4F}] => (Allow) E:\SteamHry\steamapps\common\DayZ\DayZ_BE.exe (Bohemia Interactive a.s. -> BattlEye Innovations)
FirewallRules: [{47D04B62-0A7E-43CC-B2C2-E912B0BBE91B}] => (Allow) E:\SteamHry\steamapps\common\DayZ\DayZ_BE.exe (Bohemia Interactive a.s. -> BattlEye Innovations)
FirewallRules: [{B30E9D98-75D3-48C3-BFFF-F0CCF55F110D}] => (Allow) E:\SteamHry\steamapps\common\DayZ\DayZ_x64.exe (Bohemia Interactive a.s. -> Bohemia Interactive)
FirewallRules: [{706B1809-F815-42DF-871C-3D3F276E7AF5}] => (Allow) E:\SteamHry\steamapps\common\DayZ\DayZ_x64.exe (Bohemia Interactive a.s. -> Bohemia Interactive)
FirewallRules: [{98264C75-F93F-4BC9-A2E4-7733BFA27D4F}] => (Allow) E:\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{4E476912-92E2-4AB6-B1A2-2BA4B4E90A1F}] => (Allow) E:\Apex\EasyAntiCheat_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{D535B36D-29A4-4835-8B1B-6157526F0005}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google Inc.)
FirewallRules: [{B06F276D-0C71-42B6-9BB3-2F6556548EA5}] => (Allow) F:\SteamHry\steamapps\common\Pandemic Express\Bin\win_x64\ZiHuntingGrounds.exe (TinyBuild) [File not signed]
FirewallRules: [{48C8EBBB-C8AE-47C5-9B2E-9550CFEA91C1}] => (Allow) F:\SteamHry\steamapps\common\Pandemic Express\Bin\win_x64\ZiHuntingGrounds.exe (TinyBuild) [File not signed]

==================== Restore Points =========================

ATTENTION: System Restore is disabled

==================== Faulty Device Manager Devices =============

Name: Windows Hello Face Software Device
Description: Windows Hello Face Software Device
Class Guid: {53d29ef7-377c-4d14-864b-eb3a85769359}
Manufacturer: Windows Hello Face
Service: WUDFRd
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (03/01/2019 05:40:44 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (03/01/2019 11:07:25 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: FileIOSurrogate.exe, verze: 16.0.0.248, časové razítko: 0x5b71d979
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000
ID chybujícího procesu: 0x2f94
Čas spuštění chybující aplikace: 0x01d4d016910e76d3
Cesta k chybující aplikaci: D:\Programy\Vegas Pro 16\x86\FileIOSurrogate.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: 6b292867-b556-4dd0-a587-eb56c784164a
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (03/01/2019 11:07:25 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: FileIOSurrogate.exe, verze: 16.0.0.248, časové razítko: 0x5b71d979
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000
ID chybujícího procesu: 0x2f94
Čas spuštění chybující aplikace: 0x01d4d016910e76d3
Cesta k chybující aplikaci: D:\Programy\Vegas Pro 16\x86\FileIOSurrogate.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: 765f8a5e-102b-4d2d-86cd-950504074f1c
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (03/01/2019 10:51:42 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: utorrent.exe, verze: 2.2.1.25534, časové razítko: 0x4e4594ce
Název chybujícího modulu: GDI32.dll, verze: 10.0.17763.1, časové razítko: 0x1c1f7575
Kód výjimky: 0xc000041d
Posun chyby: 0x000060d7
ID chybujícího procesu: 0xfec
Čas spuštění chybující aplikace: 0x01d4d013662d2fc2
Cesta k chybující aplikaci: D:\Programy\uTorrent\utorrent.exe
Cesta k chybujícímu modulu: C:\Windows\System32\GDI32.dll
ID zprávy: b8ea79dd-ca74-4aff-bba5-e3069366a180
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (03/01/2019 07:31:51 AM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (02/28/2019 06:02:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: HD-Player.exe, verze: 4.50.5.1003, časové razítko: 0x5c6273d3
Název chybujícího modulu: nvoglv64.dll, verze: 25.21.14.1917, časové razítko: 0x5c6d35af
Kód výjimky: 0xc0000409
Posun chyby: 0x0000000000ee3989
ID chybujícího procesu: 0x1c50
Čas spuštění chybující aplikace: 0x01d4cf8040cded31
Cesta k chybující aplikaci: C:\Program Files\BlueStacks\HD-Player.exe
Cesta k chybujícímu modulu: C:\Windows\System32\DriverStore\FileRepository\nvmdi.inf_amd64_3b97b64bf877b381\nvoglv64.dll
ID zprávy: cb6a3c1c-cb5f-4d03-b2f9-b7f90df4bd2f
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (02/28/2019 06:02:16 PM) (Source: NVIDIA OpenGL Driver) (EventID: 1) (User: )
Description: Unable to communicate with the display driver. The application must close.


Error code: 2
(pid=7248 tid=15540 hd-player.exe 64bit)

Visit http://www.nvidia.com/page/support.html for more information.

Error: (02/28/2019 05:11:20 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: HD-Player.exe, verze: 4.50.5.1003, časové razítko: 0x5c6273d3
Název chybujícího modulu: nvoglv64.dll, verze: 25.21.14.1917, časové razítko: 0x5c6d35af
Kód výjimky: 0xc0000409
Posun chyby: 0x0000000000ee3989
ID chybujícího procesu: 0x3a5c
Čas spuštění chybující aplikace: 0x01d4cf7b9f41bfb2
Cesta k chybující aplikaci: C:\Program Files\BlueStacks\HD-Player.exe
Cesta k chybujícímu modulu: C:\Windows\System32\DriverStore\FileRepository\nvmdi.inf_amd64_3b97b64bf877b381\nvoglv64.dll
ID zprávy: cdbbd831-10aa-4524-ad4b-b62fe430ed60
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:


System errors:
=============
Error: (03/01/2019 05:51:05 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80073d02): 9WZDNCRFJ364-MICROSOFT.SKYPEAPP.

Error: (03/01/2019 05:37:51 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Spuštění pro serverovou aplikaci COM s identifikátorem CLSID
Windows.SecurityCenter.WscDataProtection
a APPID
Není k dispozici
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (03/01/2019 05:37:51 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Spuštění pro serverovou aplikaci COM s identifikátorem CLSID
Windows.SecurityCenter.WscBrokerManager
a APPID
Není k dispozici
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (03/01/2019 05:37:51 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Spuštění pro serverovou aplikaci COM s identifikátorem CLSID
Windows.SecurityCenter.SecurityAppBroker
a APPID
Není k dispozici
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (03/01/2019 05:37:26 PM) (Source: DCOM) (EventID: 10016) (User: BAZIM-PC)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli BAZIM-PC\bazim (SID: S-1-5-21-2781374052-1121737321-3667281292-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (03/01/2019 05:37:09 PM) (Source: DCOM) (EventID: 10016) (User: BAZIM-PC)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli BAZIM-PC\bazim (SID: S-1-5-21-2781374052-1121737321-3667281292-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (03/01/2019 05:34:58 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Energy Server Service queencreek byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (03/01/2019 05:34:58 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Microsoft Office Click-to-Run Service byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 0 milisekund: Restartovat službu.


Windows Defender:
===================================
Date: 2019-02-22 19:20:46.670
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {ED8BBE4C-850C-4DC1-BD80-1E6D1D8F56FE}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-02-21 15:30:43.181
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {FD15F50C-B73D-46B6-9201-BB624700579F}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-02-16 09:06:28.148
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {3F4A55BE-C9A6-4991-A77B-4621D2E2F253}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-02-16 07:12:59.638
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {33FF7982-A1D1-46CC-B166-F1D1396DBBA4}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-02-05 16:41:03.791
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {A81A08B1-7FC9-416A-AA16-C9DF5EAF8072}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-01-23 17:59:37.286
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.283.3569.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15500.2
Kód chyby: 0x8024402c
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

==================== Memory info ===========================

Processor: Intel(R) Core(TM) i7-5820K CPU @ 3.30GHz
Percentage of memory in use: 20%
Total physical RAM: 32667.95 MB
Available physical RAM: 25901.63 MB
Total Virtual: 34715.95 MB
Available Virtual: 25133.37 MB

==================== Drives ================================

Drive c: (System) (Fixed) (Total:111.25 GB) (Free:56.29 GB) NTFS
Drive d: (Sklad) (Fixed) (Total:1863.01 GB) (Free:1458.06 GB) NTFS
Drive e: (Hry) (Fixed) (Total:447.13 GB) (Free:134.88 GB) NTFS
Drive f: (SSD) (Fixed) (Total:111.79 GB) (Free:83.82 GB) NTFS
Drive g: (M2) (Fixed) (Total:223.57 GB) (Free:125.3 GB) NTFS
Drive h: (SAMSUNG) (Fixed) (Total:433.14 GB) (Free:433.02 GB) NTFS

\\?\Volume{fbe6d796-0000-0000-0000-100000000000}\ (Rezervováno systémem) (Fixed) (Total:0.54 GB) (Free:0.5 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 111.8 GB) (Disk ID: FBE6D796)
Partition 1: (Active) - (Size=549 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=111.3 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (Protective MBR) (Size: 465.8 GB) (Disk ID: 00000000)

Partition: GPT.

========================================================
Disk: 2 (Size: 447.1 GB) (Disk ID: E3FED145)
Partition 1: (Not Active) - (Size=447.1 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (Size: 1863 GB) (Disk ID: E3FED140)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

========================================================
Disk: 4 (Size: 111.8 GB) (Disk ID: E3FED143)
Partition 1: (Not Active) - (Size=111.8 GB) - (Type=07 NTFS)

========================================================
Disk: 5 (Size: 223.6 GB) (Disk ID: E3FED14E)
Partition 1: (Not Active) - (Size=223.6 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logů - vyskočila neznámá tabulka

#8 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
Task: {09E84672-C3BF-43E4-8884-813DDFF2DAA4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {346E8640-5ECA-4549-A89C-7C0C6180C0DA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
FirewallRules: [{C5CCE139-04F2-43CE-9594-BC18FD24337F}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{CC806B95-F318-44B3-898A-5D79230442CD}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{809170C3-D9D0-4D0B-BF57-54B6D6A505CA}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [{96282652-0008-4F34-A208-2109F9B12E17}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [{25CD9325-81A5-40B5-BFAE-4F160050FB93}] => (Allow) E:\ApexLegends\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [{4D20C84E-F613-4929-A215-1C2EA00F59BD}] => (Allow) E:\ApexLegends\Apex\EasyAntiCheat_launcher.exe No File
C:\Users\bazim\AppData\Local\Temp

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Bazim
Návštěvník
Návštěvník
Příspěvky: 68
Registrován: 30 lis 2010 16:58

Re: Prosím o kontrolu logů - vyskočila neznámá tabulka

#9 Příspěvek od Bazim »

Fix result of Farbar Recovery Scan Tool (x64) Version: 28.02.2019 01
Ran by bazim (01-03-2019 19:10:53) Run:1
Running from C:\Users\bazim\Desktop
Loaded Profiles: bazim (Available Profiles: bazim)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
Task: {09E84672-C3BF-43E4-8884-813DDFF2DAA4} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {346E8640-5ECA-4549-A89C-7C0C6180C0DA} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
FirewallRules: [{C5CCE139-04F2-43CE-9594-BC18FD24337F}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{CC806B95-F318-44B3-898A-5D79230442CD}] => (Allow) D:\Programy\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{809170C3-D9D0-4D0B-BF57-54B6D6A505CA}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [{96282652-0008-4F34-A208-2109F9B12E17}] => (Allow) D:\Program Files (x86)\Origin Games\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [{25CD9325-81A5-40B5-BFAE-4F160050FB93}] => (Allow) E:\ApexLegends\Apex\EasyAntiCheat_launcher.exe No File
FirewallRules: [{4D20C84E-F613-4929-A215-1C2EA00F59BD}] => (Allow) E:\ApexLegends\Apex\EasyAntiCheat_launcher.exe No File
C:\Users\bazim\AppData\Local\Temp

EmptyTemp:
End
*****************

Processes closed successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{09E84672-C3BF-43E4-8884-813DDFF2DAA4}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{09E84672-C3BF-43E4-8884-813DDFF2DAA4}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{346E8640-5ECA-4549-A89C-7C0C6180C0DA}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{346E8640-5ECA-4549-A89C-7C0C6180C0DA}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{C5CCE139-04F2-43CE-9594-BC18FD24337F}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{CC806B95-F318-44B3-898A-5D79230442CD}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{809170C3-D9D0-4D0B-BF57-54B6D6A505CA}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{96282652-0008-4F34-A208-2109F9B12E17}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{25CD9325-81A5-40B5-BFAE-4F160050FB93}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4D20C84E-F613-4929-A215-1C2EA00F59BD}" => removed successfully
C:\Users\bazim\AppData\Local\Temp => moved successfully

=========== EmptyTemp: ==========

BITS transfer queue => 9461760 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 693104987 B
Java, Flash, Steam htmlcache => 355046083 B
Windows/system/drivers => 9222383 B
Edge => 5112706 B
Chrome => 798606517 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
LocalService => 0 B
NetworkService => 180856 B
NetworkService => 0 B
bazim => 14906783 B

RecycleBin => 73771 B
EmptyTemp: => 1.8 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 19:11:26 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logů - vyskočila neznámá tabulka

#10 Příspěvek od Rudy »

Smazáno. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Bazim
Návštěvník
Návštěvník
Příspěvky: 68
Registrován: 30 lis 2010 16:58

Re: Prosím o kontrolu logů - vyskočila neznámá tabulka

#11 Příspěvek od Bazim »

Zatím to vypadá dobře.

Mnohokrát děkuji za velmi rychlou pomoc.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logů - vyskočila neznámá tabulka

#12 Příspěvek od Rudy »

Rádo se stalo! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět