Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Malware - ad.fly 2

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
Dwane-Dibbley
Návštěvník
Návštěvník
Příspěvky: 8
Registrován: 03 črc 2019 17:54

Malware - ad.fly 2

#1 Příspěvek od Dwane-Dibbley »

Zdravím,
mám úplně stejný problém který měl kolega qip v tomto vlákně: https://forum.viry.cz/viewtopic.php?f=13&t=155896
Bohužel vlákno je již zamčeno a tak vznáším dotaz zde do nového. I mě se nezačala spouštět po spuštění stránka http://zipansion.com/S7Rk která byla následně hned přesměrována na gloyah.net neboli ad.fly
Problém jsem vyřešil stejně jako kolega, smazáním update.bat z "po spuštění".
Nicméně bych se rád zeptal zda je možnost nějak zjistit, jestli ještě něco z případného malware mohlo zůstat v pc, respektive zda jsem vymazáním nevyřešil jen otravný problém spouštění ale v pc stále něco mám.

Přikládám screenshot se smazaným souborem plus FRST:
Díky
----------------------
FRST:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 3-07-2019
Ran by ASUS (administrator) on DESKTOP-LBQBPRS (ASUSTeK COMPUTER INC. T100HAN) (04-07-2019 02:36:13)
Running from E:\
Loaded Profiles: ASUS (Available Profiles: ASUS)
Platform: Windows 10 Home Version 1803 17134.829 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Safe Mode (minimal)
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Malwarebytes Corporation -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Corporation -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Run: [DptfPolicyLpmServiceHelper] => C:\WINDOWS\system32\DptfPolicyLpmServiceHelper.exe [118368 2015-11-03] (Intel Corporation -> Intel Corporation)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [177928 2019-04-05] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX2] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNMNSST2.exe [279240 2016-12-09] (Canon Inc. -> CANON INC.)
HKLM\...\Providers\Internet Print Provider: inetpp.dll [174080 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Providers\LanMan Print Services: win32spl.dll [836608 2018-09-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{2C7339CF-2B09-4501-B3F3-F3508C9228ED}] -> themeui.dll [2018-09-20] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89820200-ECBD-11cf-8B85-00AA005B4340}] -> shell32.dll [2019-06-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\75.0.3770.100\Installer\chrmstp.exe [2019-06-29] (Google LLC -> Google LLC)
HKLM\Software\...\Winlogon\GPExtensions: [{0ACDD40C-75AC-47ab-BAA0-BF6DE7E7FE63}] -> wlgpclnt.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{16be69fa-4209-4250-88cb-716cf41954e0}] -> auditcse.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{25537BA6-77A8-11D2-9B6C-0000F8080861}] -> fdeploy.dll [2018-08-09] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{426031c0-0b47-4852-b0ca-ac3d37bfcb39}] -> gptext.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{4d968b55-cac2-4ff5-983f-0a54603781a3}] -> WorkFoldersGPExt.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{7909AD9E-09EE-4247-BAB9-7029D5F0A278}] -> dmenrollengine.dll [2019-04-19] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{827D319E-6EAC-11D2-A4EA-00C04F79F83A}] -> scecli.dll [2018-10-21] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{B587E2B1-4D59-4e7e-AED9-22B9DF11D053}] -> dot3gpclnt.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{BA649533-0AAC-4E04-B9BC-4DBAE0325B12}] -> pwlauncher.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{C34B2751-1CF4-44F5-9262-C3FC39666591}] -> pwlauncher.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{cdeafc3d-948d-49dd-ab12-e578ba4af7aa}] -> gptext.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{f3ccc681-b74c-4060-9f26-cd84525dca2a}] -> auditcse.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{FB2CA36D-0B40-4307-821B-A13B252DE56C}] -> gptext.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{fbf687e6-f063-4d9f-9f4f-fd9a26acdd5f}] -> gptext.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
BootExecute: autocheck autochk * sdnclean64.exe
GroupPolicy: Restriction ? <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {02D9C07A-721E-4F6B-9E24-FE23950748A8} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1195544 2018-12-16] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {49917ADA-DF9C-4908-8EE5-FDA1571C09FB} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [122008 2015-09-22] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {958DE905-90F6-420A-ACDF-5122C448E2EA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-29] (Google Inc -> Google LLC)
Task: {9C97CB38-2416-494D-B470-47E879BC30C3} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [122008 2015-09-22] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {B18A352E-E7CB-47A6-A238-7C4CDB4CEDEB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-29] (Google Inc -> Google LLC)
Task: {CB7576FC-46D5-4830-89D9-DE1C82925B77} - System32\Tasks\Microsoft\Windows\Bluetooth\UninstallDeviceTask => BthUdTask.exe [40448 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
Task: {E6A5480D-EF02-42A3-A7B5-A3E17B024DD2} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [18416 2015-10-22] (ASUSTeK Computer Inc. -> AsusTek)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.128.1
Tcpip\..\Interfaces\{20c809e5-553c-4053-acaf-c0d565555b0d}: [DhcpNameServer] 192.168.128.1
Tcpip\..\Interfaces\{4d0a3e54-25ff-48f8-b8a0-ec02cf2abded}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{df6356f4-fb94-4c2f-8402-7c397674b2c8}: [DhcpNameServer] 192.168.135.1 8.8.8.8

Internet Explorer:
==================

FireFox:
========
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-06-29] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-06-29] (Google Inc -> Google LLC)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-05-03] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR Profile: C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default [2019-07-04]
CHR Extension: (Prezentace) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-06-29]
CHR Extension: (Dokumenty) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-06-29]
CHR Extension: (Disk Google) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-06-29]
CHR Extension: (Seznam doplněk - Email) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig [2019-06-29]
CHR Extension: (YouTube) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-06-29]
CHR Extension: (Tabulky) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-06-29]
CHR Extension: (Dokumenty Google offline) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2019-06-29]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-06-29]
CHR Extension: (Seznam doplněk - Esko) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\olfeabkoenfaoljndfecamgilllcpiak [2019-06-29]
CHR Extension: (Gmail) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-06-29]
CHR Extension: (Chrome Media Router) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-29]
CHR Profile: C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\System Profile [2019-06-29]
CHR HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bgjpfhpjcgdppjbgnpnjllokbmcdllig] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [olfeabkoenfaoljndfecamgilllcpiak] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AsHidService; C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsHidSrv.exe [126648 2016-06-16] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
S2 DptfParticipantProcessorService; C:\WINDOWS\system32\DptfParticipantProcessorService.exe [122976 2015-11-03] (Intel Corporation -> Intel Corporation)
S2 DptfParticipantWirelessService; C:\WINDOWS\System32\DptfParticipantWirelessService.exe [327264 2015-11-03] (Intel Corporation -> Intel Corporation)
S2 DptfPolicyCriticalService; C:\WINDOWS\system32\DptfPolicyCriticalService.exe [126560 2015-11-03] (Intel Corporation -> Intel Corporation)
S2 DptfPolicyLpmService; C:\WINDOWS\system32\DptfPolicyLpmService.exe [130144 2015-11-03] (Intel Corporation -> Intel Corporation)
S2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2359312 2019-04-05] (ESET, spol. s r.o. -> ESET)
S3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2359312 2019-04-05] (ESET, spol. s r.o. -> ESET)
S2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [371640 2015-12-02] (Intel Corporation - pGFX -> Intel Corporation)
S2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [397472 2018-03-15] (Canon Inc. -> )
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6744288 2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\NisSrv.exe [2433136 2019-06-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MsMpEng.exe [109896 2019-06-07] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AsusSGDrv; C:\WINDOWS\System32\drivers\AsusSGDrv.sys [140280 2015-10-22] (ASUSTeK Computer Inc. -> ASUS Corporation)
S1 ATKWMIACPIIO; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [20096 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek Computer Inc.)
S3 BCMSDH43XX; C:\WINDOWS\system32\DRIVERS\bcmdhd63.sys [367104 2018-04-12] (Microsoft Windows -> Broadcom Corp)
R3 BtwSerialBus; C:\WINDOWS\System32\drivers\BtwSerialBus.sys [178984 2015-12-09] (Broadcom Corporation -> Broadcom Corporation.)
S3 camera; C:\WINDOWS\system32\DRIVERS\iacamera64.sys [937856 2015-11-11] (WDKTestCert viedifw,130729819466811601 -> Intel(R) Corporation)
S3 DptfDevAmbient; C:\WINDOWS\System32\drivers\DptfDevAmbient.sys [66656 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfDevDBPT; C:\WINDOWS\System32\drivers\DptfDevPower.sys [49248 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfDevDisplay; C:\WINDOWS\System32\drivers\DptfDevDisplay.sys [51808 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfDevGen; C:\WINDOWS\System32\drivers\DptfDevGen.sys [65136 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfDevProc; C:\WINDOWS\System32\drivers\DptfDevProc.sys [114784 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfDevWireless; C:\WINDOWS\System32\drivers\DptfDevWireless.sys [67168 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfManager; C:\WINDOWS\System32\drivers\DptfManager.sys [247920 2015-11-03] (Intel Corporation -> Intel Corporation)
S1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [145600 2019-04-05] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15800 2019-06-29] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
S1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [188240 2019-04-05] (ESET, spol. s r.o. -> ESET)
S1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [110000 2019-04-05] (ESET, spol. s r.o. -> ESET)
R3 HidEventFilter; C:\WINDOWS\System32\drivers\HidEventFilter.sys [54816 2016-10-28] (Intel(R) Software -> Intel Corporation)
R3 HID_PCI; C:\WINDOWS\System32\drivers\HID_PCI.sys [47928 2015-08-23] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel)
S3 HPMoA407; C:\WINDOWS\System32\drivers\HPMoA407.sys [25088 2011-10-31] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard.)
S3 HPubA407; C:\WINDOWS\System32\Drivers\HPubA407.sys [18944 2012-06-14] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard.)
R3 iaisp; C:\WINDOWS\System32\drivers\iaisp64.sys [28432 2015-11-11] (WDKTestCert viedifw,130729819466811601 -> Intel(R) Corporation)
R3 iaspie; C:\WINDOWS\System32\drivers\iaspie.sys [71680 2015-11-20] (Microsoft Windows Hardware Compatibility Publisher -> Intel(R) Corporation)
R3 iauarte; C:\WINDOWS\System32\drivers\iauarte.sys [112632 2015-11-20] (Microsoft Windows Hardware Compatibility Publisher -> Intel(R) Corporation)
S3 igfxLP; C:\WINDOWS\system32\DRIVERS\igdkmd64lp.sys [5928888 2015-12-02] (Intel Corporation - pGFX -> Intel Corporation)
S3 IntelSST; C:\WINDOWS\system32\drivers\isstrtc.sys [678656 2015-07-24] (Realtek Semiconductor Corp -> )
R3 ISH; C:\WINDOWS\System32\drivers\ISH.sys [135984 2015-08-31] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel)
R3 ISH_BusDriver; C:\WINDOWS\System32\drivers\ISH_BusDriver.sys [68408 2015-08-31] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [199768 2019-07-04] (Malwarebytes Corporation -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2019-06-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [275232 2019-07-04] (Malwarebytes Corporation -> Malwarebytes)
R0 MBI; C:\WINDOWS\System32\drivers\MBI.sys [41464 2015-11-20] (Intel(R) CherryTrail Windows -> Intel(R) Corporation)
R3 ov5670; C:\WINDOWS\System32\drivers\ov5670.sys [113312 2018-02-05] (WDKTestCert pingchun,130736352804591975 -> Intel Corporation)
R3 PMIC; C:\WINDOWS\System32\drivers\PMIC.sys [109568 2015-10-01] (Microsoft Windows Hardware Compatibility Publisher -> Intel(R) Corporation)
S3 rtii2sac64; C:\WINDOWS\system32\DRIVERS\rtii2sac.sys [334592 2015-07-31] (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
U3 TrueSight; C:\Windows\System32\drivers\truesight.sys [28272 2019-07-02] (Adlice -> )
R3 TXEIx64; C:\WINDOWS\System32\drivers\TXEIx64.sys [148280 2015-06-26] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 unicam; C:\WINDOWS\System32\drivers\hm2051.sys [129240 2018-02-05] (WDKTestCert huizhou1,130735866078346983 -> Intel(R) Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-06-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [337632 2019-06-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [53984 2019-06-07] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-04 02:35 - 2019-07-04 02:36 - 000000000 ____D C:\FRST
2019-07-04 02:32 - 2019-07-04 02:32 - 000275232 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-07-04 02:29 - 2019-07-04 02:29 - 000002560 _____ C:\WINDOWS\system32\Drivers\201974_2295672_CheckPoint_Dump.txt
2019-07-04 02:29 - 2019-07-04 02:29 - 000000256 _____ C:\WINDOWS\system32\Drivers\201974_2295672_SHIM_Dump.txt
2019-07-04 02:26 - 2019-07-04 02:37 - 000434018 _____ C:\WINDOWS\ntbtlog.txt
2019-07-04 02:26 - 2019-07-04 02:26 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2019-07-04 02:14 - 2019-07-04 02:14 - 000002560 _____ C:\WINDOWS\system32\Drivers\201974_21439673_CheckPoint_Dump.txt
2019-07-04 02:14 - 2019-07-04 02:14 - 000000256 _____ C:\WINDOWS\system32\Drivers\201974_21439673_SHIM_Dump.txt
2019-07-04 02:12 - 2019-07-04 02:12 - 000002560 _____ C:\WINDOWS\system32\Drivers\201974_2121756_CheckPoint_Dump.txt
2019-07-04 02:12 - 2019-07-04 02:12 - 000000256 _____ C:\WINDOWS\system32\Drivers\201974_2121756_SHIM_Dump.txt
2019-07-03 18:46 - 2019-07-03 18:46 - 000002560 _____ C:\WINDOWS\system32\Drivers\201973_184616685_CheckPoint_Dump.txt
2019-07-03 18:46 - 2019-07-03 18:46 - 000000256 _____ C:\WINDOWS\system32\Drivers\201973_184616685_SHIM_Dump.txt
2019-07-03 18:28 - 2019-07-03 18:28 - 000002560 _____ C:\WINDOWS\system32\Drivers\201973_182858873_CheckPoint_Dump.txt
2019-07-03 18:28 - 2019-07-03 18:28 - 000000256 _____ C:\WINDOWS\system32\Drivers\201973_182858873_SHIM_Dump.txt
2019-07-02 23:27 - 2019-07-02 23:27 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_23273753_CheckPoint_Dump.txt
2019-07-02 23:27 - 2019-07-02 23:27 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_23273753_SHIM_Dump.txt
2019-07-02 23:22 - 2019-07-02 23:22 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_232259699_CheckPoint_Dump.txt
2019-07-02 23:22 - 2019-07-02 23:22 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_232259699_SHIM_Dump.txt
2019-07-02 23:16 - 2019-07-02 23:16 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_231628684_CheckPoint_Dump.txt
2019-07-02 23:16 - 2019-07-02 23:16 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_231628684_SHIM_Dump.txt
2019-07-02 04:12 - 2019-07-02 04:12 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_41225839_CheckPoint_Dump.txt
2019-07-02 04:12 - 2019-07-02 04:12 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_41225839_SHIM_Dump.txt
2019-07-02 03:43 - 2019-07-02 03:43 - 000028272 _____ C:\WINDOWS\system32\Drivers\truesight.sys
2019-07-02 00:59 - 2019-07-02 00:59 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_05927762_CheckPoint_Dump.txt
2019-07-02 00:59 - 2019-07-02 00:59 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_05927762_SHIM_Dump.txt
2019-07-02 00:30 - 2019-07-02 00:30 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_03032783_CheckPoint_Dump.txt
2019-07-02 00:30 - 2019-07-02 00:30 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_03032783_SHIM_Dump.txt
2019-07-02 00:27 - 2019-07-02 00:27 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_0274769_CheckPoint_Dump.txt
2019-07-02 00:27 - 2019-07-02 00:27 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_0274769_SHIM_Dump.txt
2019-07-01 05:55 - 2019-07-01 05:55 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_5559863_CheckPoint_Dump.txt
2019-07-01 05:55 - 2019-07-01 05:55 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_5559863_SHIM_Dump.txt
2019-07-01 05:46 - 2019-07-01 05:46 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_54619813_CheckPoint_Dump.txt
2019-07-01 05:46 - 2019-07-01 05:46 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_54619813_SHIM_Dump.txt
2019-07-01 05:35 - 2019-07-01 05:35 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_53525760_CheckPoint_Dump.txt
2019-07-01 05:35 - 2019-07-01 05:35 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_53525760_SHIM_Dump.txt
2019-07-01 05:20 - 2019-07-01 05:20 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_52032791_CheckPoint_Dump.txt
2019-07-01 05:20 - 2019-07-01 05:20 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_52032791_SHIM_Dump.txt
2019-07-01 04:03 - 2019-07-01 05:08 - 598736896 _____ C:\Users\ASUS\Downloads\eset_sysrescue_live_enu.iso
2019-07-01 03:55 - 2019-07-01 03:55 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_35534683_CheckPoint_Dump.txt
2019-07-01 03:55 - 2019-07-01 03:55 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_35534683_SHIM_Dump.txt
2019-07-01 03:51 - 2019-07-01 03:51 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_35136615_CheckPoint_Dump.txt
2019-07-01 03:51 - 2019-07-01 03:51 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_35136615_SHIM_Dump.txt
2019-07-01 03:49 - 2019-07-01 03:49 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_34948696_CheckPoint_Dump.txt
2019-07-01 03:49 - 2019-07-01 03:49 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_34948696_SHIM_Dump.txt
2019-07-01 03:41 - 2019-07-01 03:41 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_34113843_CheckPoint_Dump.txt
2019-07-01 03:41 - 2019-07-01 03:41 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_34113843_SHIM_Dump.txt
2019-07-01 03:34 - 2019-07-01 03:34 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_33442609_CheckPoint_Dump.txt
2019-07-01 03:34 - 2019-07-01 03:34 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_33442609_SHIM_Dump.txt
2019-07-01 03:32 - 2019-07-01 03:32 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_33233697_CheckPoint_Dump.txt
2019-07-01 03:32 - 2019-07-01 03:32 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_33233697_SHIM_Dump.txt
2019-07-01 03:31 - 2019-07-01 03:31 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_3315787_CheckPoint_Dump.txt
2019-07-01 03:31 - 2019-07-01 03:31 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_3315787_SHIM_Dump.txt
2019-07-01 03:25 - 2019-07-01 03:25 - 000000000 ____D C:\Users\ASUS\Downloads\rufus_files
2019-07-01 03:23 - 2019-07-02 00:39 - 000000270 __RSH C:\ProgramData\ntuser.pol
2019-07-01 03:23 - 2019-07-01 03:23 - 001052728 _____ (Akeo Consulting) C:\Users\ASUS\Downloads\rufus-3.5.exe
2019-07-01 02:36 - 2019-07-01 02:36 - 003189892 _____ C:\Users\ASUS\Desktop\ESET-SysRescue-Live-userguide-enu.pdf
2019-06-29 22:33 - 2019-06-29 22:33 - 000000027 ____C C:\Users\ASUS\Desktop\zipnasion.txt
2019-06-29 22:28 - 2019-07-04 02:32 - 000199768 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2019-06-29 22:28 - 2019-06-29 22:28 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-06-29 22:28 - 2019-06-29 22:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-06-29 22:28 - 2019-06-29 22:28 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-06-29 22:28 - 2019-06-29 22:28 - 000000000 ____D C:\Program Files\Malwarebytes
2019-06-29 22:28 - 2019-06-26 13:00 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2019-06-29 22:28 - 2019-01-08 16:32 - 000153328 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-06-29 22:16 - 2019-06-29 22:16 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_221625682_CheckPoint_Dump.txt
2019-06-29 22:16 - 2019-06-29 22:16 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_221625682_SHIM_Dump.txt
2019-06-29 22:12 - 2019-06-29 22:12 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_221247811_CheckPoint_Dump.txt
2019-06-29 22:12 - 2019-06-29 22:12 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_221247811_SHIM_Dump.txt
2019-06-29 22:03 - 2019-06-29 22:03 - 000002377 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-06-29 22:03 - 2019-06-29 22:03 - 000002336 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-06-29 22:02 - 2019-06-29 22:02 - 000003472 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2019-06-29 22:02 - 2019-06-29 22:02 - 000003348 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2019-06-29 21:39 - 2019-06-29 21:39 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_21392730_CheckPoint_Dump.txt
2019-06-29 21:39 - 2019-06-29 21:39 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_21392730_SHIM_Dump.txt
2019-06-29 21:23 - 2019-06-29 21:23 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_212341629_CheckPoint_Dump.txt
2019-06-29 21:23 - 2019-06-29 21:23 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_212341629_SHIM_Dump.txt
2019-06-29 21:16 - 2019-06-29 21:16 - 000000000 ___DC C:\Users\ASUS\AppData\Local\ESET
2019-06-29 21:15 - 2019-06-29 21:15 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_211514924_CheckPoint_Dump.txt
2019-06-29 21:15 - 2019-06-29 21:15 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_211514924_SHIM_Dump.txt
2019-06-29 19:53 - 2019-06-29 19:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2019-06-29 19:53 - 2019-06-29 19:53 - 000000000 ____D C:\ProgramData\ESET
2019-06-29 19:53 - 2019-06-29 19:53 - 000000000 ____D C:\Program Files\ESET
2019-06-29 19:43 - 2019-06-29 19:43 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_194350474_CheckPoint_Dump.txt
2019-06-29 19:43 - 2019-06-29 19:43 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_194350474_SHIM_Dump.txt
2019-06-29 19:40 - 2019-06-29 19:40 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_19406471_CheckPoint_Dump.txt
2019-06-29 19:40 - 2019-06-29 19:40 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_19406471_SHIM_Dump.txt
2019-06-29 17:55 - 2019-06-29 17:55 - 000000000 ___DC C:\Users\ASUS\Documents\TotalAV
2019-06-29 17:55 - 2019-06-29 17:55 - 000000000 ____D C:\ProgramData\SecuritySuite
2019-06-29 17:42 - 2019-06-29 17:42 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_174231496_CheckPoint_Dump.txt
2019-06-29 17:42 - 2019-06-29 17:42 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_174231496_SHIM_Dump.txt
2019-06-29 17:36 - 2019-06-29 17:36 - 000000085 _____ C:\WINDOWS\wininit.ini
2019-06-29 17:22 - 2019-06-29 17:22 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_17220306_CheckPoint_Dump.txt
2019-06-29 17:22 - 2019-06-29 17:22 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_17220306_SHIM_Dump.txt
2019-06-29 17:20 - 2019-06-29 17:20 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_172058398_CheckPoint_Dump.txt
2019-06-29 17:20 - 2019-06-29 17:20 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_172058398_SHIM_Dump.txt
2019-06-29 09:06 - 2019-06-29 17:42 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2019-06-29 09:06 - 2019-06-29 17:36 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
2019-06-29 09:06 - 2019-06-29 09:06 - 000000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking
2019-06-29 09:00 - 2019-02-13 07:47 - 001909560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2019-06-29 08:59 - 2019-06-29 08:59 - 000000000 ___DC C:\Users\ASUS\AppData\Local\mbamtray
2019-06-29 08:59 - 2019-06-29 08:59 - 000000000 ___DC C:\Users\ASUS\AppData\Local\mbam
2019-06-29 08:50 - 2019-06-29 08:50 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_85016632_CheckPoint_Dump.txt
2019-06-29 08:50 - 2019-06-29 08:50 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_85016635_SHIM_Dump.txt
2019-06-29 08:45 - 2019-06-29 08:45 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_84551399_CheckPoint_Dump.txt
2019-06-29 08:45 - 2019-06-29 08:45 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_84551399_SHIM_Dump.txt
2019-06-29 08:10 - 2019-06-29 08:10 - 000001991 _____ C:\Users\Public\Desktop\DOSBox 0.74.lnk
2019-06-29 08:10 - 2019-06-29 08:10 - 000000000 ___DC C:\Users\ASUS\AppData\Local\DOSBox
2019-06-29 08:10 - 2019-06-29 08:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74
2019-06-29 08:10 - 2019-06-29 08:10 - 000000000 ____D C:\Program Files (x86)\DOSBox-0.74
2019-06-29 07:44 - 2019-06-29 07:44 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_7447534_CheckPoint_Dump.txt
2019-06-29 07:44 - 2019-06-29 07:44 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_7447537_SHIM_Dump.txt
2019-06-29 06:50 - 2019-06-29 06:50 - 000000000 ___DC C:\Users\ASUS\AppData\Roaming\Ubisoft
2019-06-29 06:48 - 2019-06-29 06:48 - 000000000 ___DC C:\Users\ASUS\AppData\Roaming\WinRAR
2019-06-29 06:47 - 2019-06-29 06:47 - 000000000 ___DC C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-06-29 06:47 - 2019-06-29 06:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-06-29 06:47 - 2019-06-29 06:47 - 000000000 ____D C:\Program Files\WinRAR
2019-06-29 03:40 - 2019-06-29 03:40 - 000057923 _____ C:\Users\ASUS\Downloads\Vyplatni_listek_3207233_201903.PDF
2019-06-29 03:40 - 2019-06-29 03:40 - 000056860 _____ C:\Users\ASUS\Downloads\Vyplatni_listek_3207233_201904.PDF
2019-06-29 03:40 - 2019-06-29 03:40 - 000056221 _____ C:\Users\ASUS\Downloads\Vyplatni_listek_3207233_201905.PDF
2019-06-28 18:49 - 2019-07-04 01:56 - 000000314 ____C C:\Users\ASUS\Desktop\Seznam nože.txt
2019-06-28 18:22 - 2019-06-28 18:22 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019628_18224854_CheckPoint_Dump.txt
2019-06-28 18:22 - 2019-06-28 18:22 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019628_18224854_SHIM_Dump.txt
2019-06-20 13:22 - 2019-06-20 13:22 - 000000000 ____D C:\Program Files\UNP
2019-06-20 07:22 - 2019-06-20 09:39 - 2156438438 _____ C:\Users\ASUS\Downloads\The Sims 1 - The Complete Collection.rar
2019-06-12 04:31 - 2019-06-12 04:31 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019612_43150237_CheckPoint_Dump.txt
2019-06-12 04:31 - 2019-06-12 04:31 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019612_43150237_SHIM_Dump.txt
2019-06-12 02:49 - 2019-06-07 08:07 - 000707384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2019-06-12 02:49 - 2019-06-07 07:57 - 007519896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-06-12 02:49 - 2019-06-07 07:57 - 001209696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-06-12 02:49 - 2019-06-07 07:57 - 000594024 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-06-12 02:49 - 2019-06-07 07:46 - 006569344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-06-12 02:49 - 2019-06-07 07:46 - 001011872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-06-12 02:49 - 2019-06-07 07:21 - 001778688 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-06-12 02:49 - 2019-06-07 07:19 - 001549824 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-06-12 02:49 - 2019-06-07 07:18 - 000686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-06-12 02:49 - 2019-06-07 07:16 - 001102336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-06-12 02:49 - 2019-06-07 07:16 - 000900096 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-06-12 02:49 - 2019-05-17 14:21 - 000878592 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2019-06-12 02:49 - 2019-05-17 13:55 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2019-06-12 02:49 - 2019-05-17 08:44 - 000829960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2019-06-12 02:49 - 2019-05-17 08:44 - 000550520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2019-06-12 02:49 - 2019-05-17 08:42 - 004789944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-06-12 02:49 - 2019-05-17 08:42 - 001380096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-06-12 02:49 - 2019-05-17 08:42 - 001130568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2019-06-12 02:49 - 2019-05-17 08:42 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2019-06-12 02:49 - 2019-05-17 08:30 - 013878784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-06-12 02:49 - 2019-05-17 08:21 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2019-06-12 02:49 - 2019-05-17 08:19 - 004515840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-06-12 02:49 - 2019-05-17 08:08 - 000491200 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-06-12 02:49 - 2019-05-17 08:07 - 001288712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-06-12 02:49 - 2019-05-17 08:07 - 000930616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2019-06-12 02:49 - 2019-05-17 08:07 - 000260800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-06-12 02:49 - 2019-05-17 08:06 - 001784696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-06-12 02:49 - 2019-05-17 07:34 - 000671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2019-06-12 02:49 - 2019-05-17 07:34 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2019-06-12 02:49 - 2019-05-17 07:31 - 004937216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-06-12 02:49 - 2019-05-17 07:31 - 003293184 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2019-06-12 02:48 - 2019-06-07 13:04 - 021388752 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-06-12 02:48 - 2019-06-07 12:45 - 012756480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-06-12 02:48 - 2019-06-07 12:42 - 003613696 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-06-12 02:48 - 2019-06-07 12:07 - 011942400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-06-12 02:48 - 2019-06-07 07:57 - 007436536 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-06-12 02:48 - 2019-06-07 07:57 - 001934808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-06-12 02:48 - 2019-06-07 07:57 - 000413720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-06-12 02:48 - 2019-06-07 07:57 - 000383504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2019-06-12 02:48 - 2019-06-07 07:57 - 000170296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2019-06-12 02:48 - 2019-06-07 07:56 - 009084216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-06-12 02:48 - 2019-06-07 07:46 - 006043496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-06-12 02:48 - 2019-06-07 07:46 - 001805656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-06-12 02:48 - 2019-06-07 07:38 - 025857536 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-06-12 02:48 - 2019-06-07 07:37 - 022019584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-06-12 02:48 - 2019-06-07 07:31 - 019372544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-06-12 02:48 - 2019-06-07 07:27 - 022718976 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-06-12 02:48 - 2019-06-07 07:24 - 005784064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-06-12 02:48 - 2019-06-07 07:21 - 007588864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-06-12 02:48 - 2019-06-07 07:20 - 002610688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-06-12 02:48 - 2019-06-07 07:20 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2019-06-12 02:48 - 2019-06-07 07:19 - 003212288 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-06-12 02:48 - 2019-06-07 07:19 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-06-12 02:48 - 2019-06-07 07:17 - 001920000 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-06-12 02:48 - 2019-06-07 07:17 - 000961024 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-06-12 02:48 - 2019-05-17 14:44 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-06-12 02:48 - 2019-05-17 14:40 - 002394960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2019-06-12 02:48 - 2019-05-17 14:27 - 006586880 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-06-12 02:48 - 2019-05-17 14:26 - 004393984 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-06-12 02:48 - 2019-05-17 14:25 - 004718080 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-06-12 02:48 - 2019-05-17 14:25 - 004491264 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2019-06-12 02:48 - 2019-05-17 14:24 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2019-06-12 02:48 - 2019-05-17 14:22 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2019-06-12 02:48 - 2019-05-17 14:22 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2019-06-12 02:48 - 2019-05-17 14:21 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2019-06-12 02:48 - 2019-05-17 14:21 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2019-06-12 02:48 - 2019-05-17 14:21 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2019-06-12 02:48 - 2019-05-17 14:20 - 002084864 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-06-12 02:48 - 2019-05-17 14:19 - 000757248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2019-06-12 02:48 - 2019-05-17 14:07 - 002206424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVCORE.DLL
2019-06-12 02:48 - 2019-05-17 14:00 - 005658112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-06-12 02:48 - 2019-05-17 13:58 - 003397632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2019-06-12 02:48 - 2019-05-17 13:56 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2019-06-12 02:48 - 2019-05-17 13:55 - 000668160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2019-06-12 02:48 - 2019-05-17 13:55 - 000470528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2019-06-12 02:48 - 2019-05-17 13:54 - 002016768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-06-12 02:48 - 2019-05-17 13:54 - 000908288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2019-06-12 02:48 - 2019-05-17 09:07 - 000105272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2019-06-12 02:48 - 2019-05-17 08:42 - 005625160 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-06-12 02:48 - 2019-05-17 08:42 - 001980256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-06-12 02:48 - 2019-05-17 08:42 - 001620264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2019-06-12 02:48 - 2019-05-17 08:22 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2019-06-12 02:48 - 2019-05-17 08:19 - 001630720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-06-12 02:48 - 2019-05-17 08:19 - 001110528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2019-06-12 02:48 - 2019-05-17 08:19 - 000873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2019-06-12 02:48 - 2019-05-17 08:19 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2019-06-12 02:48 - 2019-05-17 08:18 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2019-06-12 02:48 - 2019-05-17 08:08 - 000723432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-06-12 02:48 - 2019-05-17 08:07 - 004404720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-06-12 02:48 - 2019-05-17 08:07 - 002571640 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-06-12 02:48 - 2019-05-17 08:07 - 000275768 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2019-06-12 02:48 - 2019-05-17 08:06 - 001943136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-06-12 02:48 - 2019-05-17 08:06 - 001098056 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2019-06-12 02:48 - 2019-05-17 08:04 - 001826816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-06-12 02:48 - 2019-05-17 07:44 - 016597504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-06-12 02:48 - 2019-05-17 07:38 - 004709376 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-06-12 02:48 - 2019-05-17 07:37 - 000185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2019-06-12 02:48 - 2019-05-17 07:36 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2019-06-12 02:48 - 2019-05-17 07:36 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2019-06-12 02:48 - 2019-05-17 07:35 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-06-12 02:48 - 2019-05-17 07:35 - 000322560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-06-12 02:48 - 2019-05-17 07:34 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-06-12 02:48 - 2019-05-17 07:34 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-06-12 02:48 - 2019-05-17 07:34 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2019-06-12 02:48 - 2019-05-17 07:33 - 003091456 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-06-12 02:48 - 2019-05-17 07:33 - 001487360 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2019-06-12 02:48 - 2019-05-17 07:32 - 001070080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 003376640 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 001805312 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 001383424 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 001211904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 000620032 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2019-06-12 02:48 - 2019-05-17 07:30 - 000917504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2019-06-12 02:47 - 2019-06-07 13:04 - 001633136 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-06-12 02:47 - 2019-06-07 12:48 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-06-12 02:47 - 2019-06-07 12:47 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2019-06-12 02:47 - 2019-06-07 12:41 - 004055552 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-06-12 02:47 - 2019-06-07 12:40 - 001663488 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-06-12 02:47 - 2019-06-07 12:40 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2019-06-12 02:47 - 2019-06-07 12:23 - 001453920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-06-12 02:47 - 2019-06-07 12:19 - 020383832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-06-12 02:47 - 2019-06-07 12:10 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2019-06-12 02:47 - 2019-06-07 12:04 - 004056064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-06-12 02:47 - 2019-06-07 12:04 - 002881536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-06-12 02:47 - 2019-06-07 12:04 - 001471488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-06-12 02:47 - 2019-06-07 08:01 - 001035040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-06-12 02:47 - 2019-06-07 07:58 - 001220112 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-06-12 02:47 - 2019-06-07 07:58 - 001027384 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-06-12 02:47 - 2019-06-07 07:58 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-06-12 02:47 - 2019-06-07 07:58 - 000422416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmicmiplugin.dll
2019-06-12 02:47 - 2019-06-07 07:58 - 000135176 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-06-12 02:47 - 2019-06-07 07:58 - 000076304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 002811192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 002719032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 000792888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 000709728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 000494304 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-06-12 02:47 - 2019-06-07 07:57 - 000435000 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-06-12 02:47 - 2019-06-07 07:57 - 000412984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 000148280 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2019-06-12 02:47 - 2019-06-07 07:57 - 000137448 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2019-06-12 02:47 - 2019-06-07 07:56 - 000713272 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2019-06-12 02:47 - 2019-06-07 07:47 - 000380432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-06-12 02:47 - 2019-06-07 07:47 - 000097272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2019-06-12 02:47 - 2019-06-07 07:46 - 000581048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2019-06-12 02:47 - 2019-06-07 07:46 - 000357072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-06-12 02:47 - 2019-06-07 07:46 - 000128792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2019-06-12 02:47 - 2019-06-07 07:24 - 003400704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-06-12 02:47 - 2019-06-07 07:24 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2019-06-12 02:47 - 2019-06-07 07:23 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-06-12 02:47 - 2019-06-07 07:23 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2019-06-12 02:47 - 2019-06-07 07:23 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 005307392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 003710976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2019-06-12 02:47 - 2019-06-07 07:21 - 004866048 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-06-12 02:47 - 2019-06-07 07:21 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-06-12 02:47 - 2019-06-07 07:21 - 000473600 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2019-06-12 02:47 - 2019-06-07 07:21 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-06-12 02:47 - 2019-06-07 07:20 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-06-12 02:47 - 2019-06-07 07:20 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-06-12 02:47 - 2019-06-07 07:19 - 002175488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-06-12 02:47 - 2019-06-07 07:19 - 001560576 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-06-12 02:47 - 2019-06-07 07:19 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2019-06-12 02:47 - 2019-06-07 07:18 - 002166784 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-06-12 02:47 - 2019-06-07 07:18 - 000531968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-06-12 02:47 - 2019-06-07 07:17 - 000889344 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-06-12 02:47 - 2019-06-07 07:16 - 000544768 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-06-12 02:47 - 2019-06-07 07:16 - 000478720 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2019-06-12 02:47 - 2019-06-07 06:00 - 000001308 _____ C:\WINDOWS\system32\tcbres.wim
2019-06-12 02:47 - 2019-05-19 00:12 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-06-12 02:47 - 2019-05-19 00:12 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-06-12 02:47 - 2019-05-19 00:12 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2019-06-12 02:47 - 2019-05-19 00:12 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2019-06-12 02:47 - 2019-05-17 14:40 - 000280888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2019-06-12 02:47 - 2019-05-17 14:25 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsUpdateElevatedInstaller.exe
2019-06-12 02:47 - 2019-05-17 14:23 - 000110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2019-06-12 02:47 - 2019-05-17 14:21 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3gpui.dll
2019-06-12 02:47 - 2019-05-17 13:56 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3gpui.dll
2019-06-12 02:47 - 2019-05-17 11:33 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2019-06-12 02:47 - 2019-05-17 10:52 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2019-06-12 02:47 - 2019-05-17 08:43 - 000297688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtapi.dll
2019-06-12 02:47 - 2019-05-17 08:42 - 002256560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-06-12 02:47 - 2019-05-17 08:42 - 001989552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-06-12 02:47 - 2019-05-17 08:42 - 000125504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2019-06-12 02:47 - 2019-05-17 08:26 - 002969600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-06-12 02:47 - 2019-05-17 08:23 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2019-06-12 02:47 - 2019-05-17 08:23 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2019-06-12 02:47 - 2019-05-17 08:23 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-06-12 02:47 - 2019-05-17 08:22 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2019-06-12 02:47 - 2019-05-17 08:21 - 000333824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-06-12 02:47 - 2019-05-17 08:21 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esentutl.exe
2019-06-12 02:47 - 2019-05-17 08:20 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-06-12 02:47 - 2019-05-17 08:20 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2019-06-12 02:47 - 2019-05-17 08:19 - 001073664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2019-06-12 02:47 - 2019-05-17 08:18 - 002796032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2019-06-12 02:47 - 2019-05-17 08:18 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-06-12 02:47 - 2019-05-17 08:08 - 001063224 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-06-12 02:47 - 2019-05-17 08:08 - 000401328 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2019-06-12 02:47 - 2019-05-17 08:07 - 002768960 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-06-12 02:47 - 2019-05-17 08:07 - 002467320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-06-12 02:47 - 2019-05-17 08:07 - 001459120 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-06-12 02:47 - 2019-05-17 08:07 - 001260272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-06-12 02:47 - 2019-05-17 08:06 - 001307648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2019-06-12 02:47 - 2019-05-17 08:06 - 001140992 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-06-12 02:47 - 2019-05-17 08:06 - 000983424 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-06-12 02:47 - 2019-05-17 08:06 - 000151888 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2019-06-12 02:47 - 2019-05-17 08:00 - 001295360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2019-06-12 02:47 - 2019-05-17 07:37 - 004385280 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-06-12 02:47 - 2019-05-17 07:37 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DuCsps.dll
2019-06-12 02:47 - 2019-05-17 07:36 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-06-12 02:47 - 2019-05-17 07:36 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2019-06-12 02:47 - 2019-05-17 07:36 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2019-06-12 02:47 - 2019-05-17 07:36 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-06-12 02:47 - 2019-05-17 07:36 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-06-12 02:47 - 2019-05-17 07:35 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\system32\esentutl.exe
2019-06-12 02:47 - 2019-05-17 07:34 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2019-06-12 02:47 - 2019-05-17 07:34 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-06-12 02:47 - 2019-05-17 07:34 - 000047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\sscore.dll
2019-06-12 02:47 - 2019-05-17 07:33 - 002912256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-06-12 02:47 - 2019-05-17 07:33 - 002370560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-06-12 02:47 - 2019-05-17 07:33 - 001214464 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2019-06-12 02:47 - 2019-05-17 07:33 - 000787968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2019-06-12 02:47 - 2019-05-17 07:33 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2019-06-12 02:47 - 2019-05-17 07:32 - 000815104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-06-12 02:47 - 2019-05-17 07:31 - 001215488 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-06-12 02:47 - 2019-05-17 07:31 - 001027584 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2019-06-12 02:47 - 2019-05-17 07:31 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2019-06-12 02:47 - 2019-05-17 07:30 - 000507392 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-06-12 02:47 - 2019-05-17 07:30 - 000276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2019-06-10 16:41 - 2019-06-11 06:26 - 3179810904 _____ C:\Users\ASUS\Downloads\Star Wars 8. Poslední z Jediů. (2017) Hbo Hd cz.avi

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-04 02:37 - 2018-10-29 14:03 - 001601516 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-07-04 02:37 - 2018-04-12 17:50 - 000680616 _____ C:\WINDOWS\system32\perfh005.dat
2019-07-04 02:37 - 2018-04-12 17:50 - 000136548 _____ C:\WINDOWS\system32\perfc005.dat
2019-07-04 02:37 - 2018-04-12 01:36 - 000000000 ____D C:\WINDOWS\INF
2019-07-04 02:31 - 2018-04-11 23:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-07-04 02:30 - 2018-10-29 14:07 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-07-04 02:30 - 2018-08-15 10:20 - 000000000 __RDL C:\Users\ASUS\OneDrive
2019-07-04 02:29 - 2018-08-15 10:18 - 000000000 __SHD C:\Users\ASUS\IntelGraphicsProfiles
2019-07-04 02:29 - 2018-08-15 10:16 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2019-07-04 02:29 - 2018-04-12 01:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-07-04 02:25 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-07-04 02:24 - 2018-04-12 01:38 - 000000000 ___HD C:\Program Files\WindowsApps
2019-07-03 18:01 - 2018-08-15 09:17 - 000000000 ___HD C:\Users\ASUS\MicrosoftEdgeBackups
2019-07-03 03:15 - 2018-08-17 17:50 - 000000000 ____D C:\Hory - složky
2019-07-02 04:08 - 2018-10-29 13:53 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-07-01 03:23 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2019-07-01 03:23 - 2017-09-29 15:46 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2019-07-01 02:10 - 2019-05-06 07:59 - 000000000 ____D C:\Users\ASUS\Downloads\nože
2019-06-29 22:28 - 2018-04-12 01:38 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2019-06-29 22:03 - 2018-08-15 10:55 - 000000000 ___DC C:\Users\ASUS\AppData\Local\Google
2019-06-29 22:03 - 2018-08-15 10:55 - 000000000 ____D C:\Program Files (x86)\Google
2019-06-29 19:56 - 2019-04-05 11:37 - 000015800 _____ (ESET) C:\WINDOWS\system32\Drivers\eelam.sys
2019-06-29 18:06 - 2018-08-15 13:03 - 000000000 ____D C:\Users\ASUS\Downloads\Programy
2019-06-29 09:00 - 2018-04-12 01:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-06-29 08:10 - 2018-08-15 10:18 - 000000000 ___DC C:\Users\ASUS\AppData\Local\VirtualStore
2019-06-29 07:47 - 2019-03-18 12:34 - 000000000 ___DC C:\Users\ASUS\AppData\Local\D3DSCache
2019-06-29 06:56 - 2018-04-12 01:33 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2019-06-29 06:56 - 2018-04-12 01:33 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2019-06-29 06:56 - 2018-04-12 01:33 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2019-06-29 06:56 - 2018-04-12 01:33 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnlobby.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnaddr.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnlobby.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnaddr.dll
2019-06-29 02:56 - 2019-04-18 06:34 - 000010152 ____C C:\Users\ASUS\Desktop\rozpočet USA.xlsx
2019-06-25 06:57 - 2018-08-19 20:47 - 000000000 ____D C:\Program Files\rempl
2019-06-20 07:09 - 2018-08-15 12:58 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-06-16 07:13 - 2018-10-29 14:07 - 000003378 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1499004246-3945328631-3288649750-1002
2019-06-16 07:13 - 2018-10-29 13:55 - 000002362 ____C C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-06-12 04:32 - 2018-10-29 13:52 - 000281152 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-06-12 04:32 - 2018-08-15 10:18 - 000000000 ___RD C:\Users\ASUS\3D Objects
2019-06-12 04:32 - 2018-02-12 11:01 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-06-12 03:16 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\TextInput
2019-06-12 03:16 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-06-12 03:16 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\Provisioning
2019-06-12 03:16 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-06-12 02:46 - 2018-02-12 12:03 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-06-12 02:35 - 2018-02-12 12:03 - 135349160 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-06-07 01:35 - 2018-08-15 10:58 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd

==================== Files in the root of some directories ================

2018-08-15 10:55 - 2018-08-15 10:55 - 007649280 _____ () C:\Program Files (x86)\GUTDE77.tmp

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================
Přílohy
Update - prtccr.png
Update - prtccr.png (131.73 KiB) Zobrazeno 2566 x

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Malware - ad.fly 2

#2 Příspěvek od Conder »

Ahoj :)

:arrow: Vyriesene temy sa zamykaju aj preto, aby si kazdy uzivatel vytvoril vlastnu temu (inak by to bolo neprehladne, ak by sa radilo viacerym uzivatelom v jednej teme).

:arrow: FRST logy su vytvorene z nudzoveho rezimu (Safe Mode) - preco? Funguje system aj v normalnom rezime? Ak ano, spusti Windows v normalnom rezime a pokracuj AdwCleanerom:

:arrow: Stiahni AdwCleaner: https://toolslib.net/downloads/finish/1/
  • Uloz na plochu a ukonci vsetky programy
  • Spusti AdwCleaner ako spravca
  • Odsuhlas licencne podmienky
  • Klikni na Skenovat nyni (Scan now) a pockaj na dokoncenie
  • Nechaj zaskrtnute vsetky nalezy
  • Klikni na Cisteni a opravy (Clean and Repair) a potvrd restart PC teraz
  • Po restartovani PC sa otvori AdwCleaner, klikni na Zobrazit soubor protokolu
  • Otvori sa log, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Dwane-Dibbley
Návštěvník
Návštěvník
Příspěvky: 8
Registrován: 03 črc 2019 17:54

Re: Malware - ad.fly 2

#3 Příspěvek od Dwane-Dibbley »

Ahoj a díky za reakci,

ok, důvody zamknutí chápu, to dává smysl :thumbsup:

svůj FRST jsem v nouzovém režimu udělal, tak snad byl v cajku :)

AdwCleaner procedura hotova, níže přikládám log:

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build: 04-04-2019
# Database: 2019-06-28.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 07-05-2019
# Duration: 00:00:07
# OS: Windows 10 Home
# Cleaned: 16
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\ProgramData\SecuritySuite
Deleted C:\Users\ASUS\Documents\TotalAV

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.autoupdate
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.szndesktop
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\SeznamInstall
Deleted HKCU\Software\Mozilla\NativeMessagingHosts\sznpp_nm
Deleted HKCU\Software\SSProtect
Deleted HKLM\SOFTWARE\Google\Chrome\NativeMessagingHosts\com.totalav.passwordvaultassistant
Deleted HKLM\Software\Classes\AppID\{A245B088-41FA-478E-8DEA-86177F1394BB}
Deleted HKLM\Software\Classes\Interface\{23387882-DEAA-4971-2222-5D5046F2B3BB}
Deleted HKLM\Software\Classes\Interface\{2532D782-C4FC-4ED8-2222-D654E27AF7F8}
Deleted HKLM\Software\Classes\Interface\{2F343382-EFC2-49C9-2222-FC0C403B0EBB}
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|seznam-listicka-distribuce
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\{A245B088-41FA-478E-8DEA-86177F1394BB}

***** [ Chromium (and derivatives) ] *****

Deleted Seznam doplněk - Email
Deleted Seznam doplněk - Esko

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2703 octets] - [05/07/2019 18:04:16]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Malware - ad.fly 2

#4 Příspěvek od Conder »

:arrow: Poprosim o obidva nove logy z FRST.
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Dwane-Dibbley
Návštěvník
Návštěvník
Příspěvky: 8
Registrován: 03 črc 2019 17:54

Re: Malware - ad.fly 2

#5 Příspěvek od Dwane-Dibbley »

Omlouvám se za delší "čekací" dobu, byl jsem pracovně mimo internet. Níže přikládám oba Logy:

FRST:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 3-07-2019
Ran by ASUS (administrator) on DESKTOP-LBQBPRS (ASUSTeK COMPUTER INC. T100HAN) (09-07-2019 06:19:48)
Running from E:\
Loaded Profiles: ASUS (Available Profiles: ASUS)
Platform: Windows 10 Home Version 1803 17134.829 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Safe Mode (minimal)
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Malwarebytes Corporation -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Corporation -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Run: [DptfPolicyLpmServiceHelper] => C:\WINDOWS\system32\DptfPolicyLpmServiceHelper.exe [118368 2015-11-03] (Intel Corporation -> Intel Corporation)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [177928 2019-04-05] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX2] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNMNSST2.exe [279240 2016-12-09] (Canon Inc. -> CANON INC.)
HKLM\...\Providers\Internet Print Provider: inetpp.dll [174080 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Providers\LanMan Print Services: win32spl.dll [836608 2018-09-08] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{2C7339CF-2B09-4501-B3F3-F3508C9228ED}] -> themeui.dll [2018-09-20] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{89820200-ECBD-11cf-8B85-00AA005B4340}] -> shell32.dll [2019-06-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\75.0.3770.100\Installer\chrmstp.exe [2019-06-29] (Google LLC -> Google LLC)
HKLM\Software\...\Winlogon\GPExtensions: [{0ACDD40C-75AC-47ab-BAA0-BF6DE7E7FE63}] -> wlgpclnt.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{16be69fa-4209-4250-88cb-716cf41954e0}] -> auditcse.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{25537BA6-77A8-11D2-9B6C-0000F8080861}] -> fdeploy.dll [2018-08-09] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{426031c0-0b47-4852-b0ca-ac3d37bfcb39}] -> gptext.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{4d968b55-cac2-4ff5-983f-0a54603781a3}] -> WorkFoldersGPExt.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{7909AD9E-09EE-4247-BAB9-7029D5F0A278}] -> dmenrollengine.dll [2019-04-19] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{827D319E-6EAC-11D2-A4EA-00C04F79F83A}] -> scecli.dll [2018-10-21] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{B587E2B1-4D59-4e7e-AED9-22B9DF11D053}] -> dot3gpclnt.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{BA649533-0AAC-4E04-B9BC-4DBAE0325B12}] -> pwlauncher.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{C34B2751-1CF4-44F5-9262-C3FC39666591}] -> pwlauncher.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{cdeafc3d-948d-49dd-ab12-e578ba4af7aa}] -> gptext.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{f3ccc681-b74c-4060-9f26-cd84525dca2a}] -> auditcse.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{FB2CA36D-0B40-4307-821B-A13B252DE56C}] -> gptext.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\Software\...\Winlogon\GPExtensions: [{fbf687e6-f063-4d9f-9f4f-fd9a26acdd5f}] -> gptext.dll [2018-04-12] (Microsoft Windows -> Microsoft Corporation)
BootExecute: autocheck autochk * sdnclean64.exe
GroupPolicy: Restriction ? <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {02D9C07A-721E-4F6B-9E24-FE23950748A8} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1195544 2018-12-16] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {49917ADA-DF9C-4908-8EE5-FDA1571C09FB} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [122008 2015-09-22] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {958DE905-90F6-420A-ACDF-5122C448E2EA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-29] (Google Inc -> Google LLC)
Task: {9C97CB38-2416-494D-B470-47E879BC30C3} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [122008 2015-09-22] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {B18A352E-E7CB-47A6-A238-7C4CDB4CEDEB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-29] (Google Inc -> Google LLC)
Task: {CB7576FC-46D5-4830-89D9-DE1C82925B77} - System32\Tasks\Microsoft\Windows\Bluetooth\UninstallDeviceTask => BthUdTask.exe [40448 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
Task: {E6A5480D-EF02-42A3-A7B5-A3E17B024DD2} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [18416 2015-10-22] (ASUSTeK Computer Inc. -> AsusTek)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.128.1
Tcpip\..\Interfaces\{20c809e5-553c-4053-acaf-c0d565555b0d}: [DhcpNameServer] 192.168.128.1
Tcpip\..\Interfaces\{4d0a3e54-25ff-48f8-b8a0-ec02cf2abded}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{df6356f4-fb94-4c2f-8402-7c397674b2c8}: [DhcpNameServer] 192.168.135.1 8.8.8.8

Internet Explorer:
==================

FireFox:
========
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-06-29] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-06-29] (Google Inc -> Google LLC)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-05-03] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR Profile: C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default [2019-07-09]
CHR Extension: (Prezentace) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-06-29]
CHR Extension: (Dokumenty) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-06-29]
CHR Extension: (Disk Google) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-06-29]
CHR Extension: (Seznam doplněk - Email) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig [2019-07-05]
CHR Extension: (YouTube) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-06-29]
CHR Extension: (Tabulky) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-06-29]
CHR Extension: (Dokumenty Google offline) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2019-06-29]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-06-29]
CHR Extension: (Gmail) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-06-29]
CHR Extension: (Chrome Media Router) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-29]
CHR Profile: C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\System Profile [2019-06-29]
CHR HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bgjpfhpjcgdppjbgnpnjllokbmcdllig] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [olfeabkoenfaoljndfecamgilllcpiak] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AsHidService; C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsHidSrv.exe [126648 2016-06-16] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
S2 DptfParticipantProcessorService; C:\WINDOWS\system32\DptfParticipantProcessorService.exe [122976 2015-11-03] (Intel Corporation -> Intel Corporation)
S2 DptfParticipantWirelessService; C:\WINDOWS\System32\DptfParticipantWirelessService.exe [327264 2015-11-03] (Intel Corporation -> Intel Corporation)
S2 DptfPolicyCriticalService; C:\WINDOWS\system32\DptfPolicyCriticalService.exe [126560 2015-11-03] (Intel Corporation -> Intel Corporation)
S2 DptfPolicyLpmService; C:\WINDOWS\system32\DptfPolicyLpmService.exe [130144 2015-11-03] (Intel Corporation -> Intel Corporation)
S2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2359312 2019-04-05] (ESET, spol. s r.o. -> ESET)
S3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2359312 2019-04-05] (ESET, spol. s r.o. -> ESET)
S2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [371640 2015-12-02] (Intel Corporation - pGFX -> Intel Corporation)
S2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [397472 2018-03-15] (Canon Inc. -> )
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6744288 2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\NisSrv.exe [2433136 2019-06-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MsMpEng.exe [109896 2019-06-07] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AsusSGDrv; C:\WINDOWS\System32\drivers\AsusSGDrv.sys [140280 2015-10-22] (ASUSTeK Computer Inc. -> ASUS Corporation)
S1 ATKWMIACPIIO; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [20096 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek Computer Inc.)
S3 BCMSDH43XX; C:\WINDOWS\system32\DRIVERS\bcmdhd63.sys [367104 2018-04-12] (Microsoft Windows -> Broadcom Corp)
R3 BtwSerialBus; C:\WINDOWS\System32\drivers\BtwSerialBus.sys [178984 2015-12-09] (Broadcom Corporation -> Broadcom Corporation.)
S3 camera; C:\WINDOWS\system32\DRIVERS\iacamera64.sys [937856 2015-11-11] (WDKTestCert viedifw,130729819466811601 -> Intel(R) Corporation)
S3 DptfDevAmbient; C:\WINDOWS\System32\drivers\DptfDevAmbient.sys [66656 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfDevDBPT; C:\WINDOWS\System32\drivers\DptfDevPower.sys [49248 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfDevDisplay; C:\WINDOWS\System32\drivers\DptfDevDisplay.sys [51808 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfDevGen; C:\WINDOWS\System32\drivers\DptfDevGen.sys [65136 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfDevProc; C:\WINDOWS\System32\drivers\DptfDevProc.sys [114784 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfDevWireless; C:\WINDOWS\System32\drivers\DptfDevWireless.sys [67168 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfManager; C:\WINDOWS\System32\drivers\DptfManager.sys [247920 2015-11-03] (Intel Corporation -> Intel Corporation)
S1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [145600 2019-04-05] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15800 2019-06-29] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
S1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [188240 2019-04-05] (ESET, spol. s r.o. -> ESET)
S1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [110000 2019-04-05] (ESET, spol. s r.o. -> ESET)
R3 HidEventFilter; C:\WINDOWS\System32\drivers\HidEventFilter.sys [54816 2016-10-28] (Intel(R) Software -> Intel Corporation)
R3 HID_PCI; C:\WINDOWS\System32\drivers\HID_PCI.sys [47928 2015-08-23] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel)
S3 HPMoA407; C:\WINDOWS\System32\drivers\HPMoA407.sys [25088 2011-10-31] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard.)
S3 HPubA407; C:\WINDOWS\System32\Drivers\HPubA407.sys [18944 2012-06-14] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard.)
R3 iaisp; C:\WINDOWS\System32\drivers\iaisp64.sys [28432 2015-11-11] (WDKTestCert viedifw,130729819466811601 -> Intel(R) Corporation)
R3 iaspie; C:\WINDOWS\System32\drivers\iaspie.sys [71680 2015-11-20] (Microsoft Windows Hardware Compatibility Publisher -> Intel(R) Corporation)
R3 iauarte; C:\WINDOWS\System32\drivers\iauarte.sys [112632 2015-11-20] (Microsoft Windows Hardware Compatibility Publisher -> Intel(R) Corporation)
S3 igfxLP; C:\WINDOWS\system32\DRIVERS\igdkmd64lp.sys [5928888 2015-12-02] (Intel Corporation - pGFX -> Intel Corporation)
S3 IntelSST; C:\WINDOWS\system32\drivers\isstrtc.sys [678656 2015-07-24] (Realtek Semiconductor Corp -> )
R3 ISH; C:\WINDOWS\System32\drivers\ISH.sys [135984 2015-08-31] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel)
R3 ISH_BusDriver; C:\WINDOWS\System32\drivers\ISH_BusDriver.sys [68408 2015-08-31] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [199768 2019-07-09] (Malwarebytes Corporation -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2019-06-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [275232 2019-07-09] (Malwarebytes Corporation -> Malwarebytes)
R0 MBI; C:\WINDOWS\System32\drivers\MBI.sys [41464 2015-11-20] (Intel(R) CherryTrail Windows -> Intel(R) Corporation)
R3 ov5670; C:\WINDOWS\System32\drivers\ov5670.sys [113312 2018-02-05] (WDKTestCert pingchun,130736352804591975 -> Intel Corporation)
R3 PMIC; C:\WINDOWS\System32\drivers\PMIC.sys [109568 2015-10-01] (Microsoft Windows Hardware Compatibility Publisher -> Intel(R) Corporation)
S3 rtii2sac64; C:\WINDOWS\system32\DRIVERS\rtii2sac.sys [334592 2015-07-31] (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
U3 TrueSight; C:\Windows\System32\drivers\truesight.sys [28272 2019-07-02] (Adlice -> )
R3 TXEIx64; C:\WINDOWS\System32\drivers\TXEIx64.sys [148280 2015-06-26] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 unicam; C:\WINDOWS\System32\drivers\hm2051.sys [129240 2018-02-05] (WDKTestCert huizhou1,130735866078346983 -> Intel(R) Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-06-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [337632 2019-06-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [53984 2019-06-07] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-09 06:17 - 2019-07-09 06:17 - 000275232 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-07-05 18:05 - 2019-07-05 18:05 - 000002560 _____ C:\WINDOWS\system32\Drivers\201975_18544676_CheckPoint_Dump.txt
2019-07-05 18:05 - 2019-07-05 18:05 - 000000256 _____ C:\WINDOWS\system32\Drivers\201975_18544676_SHIM_Dump.txt
2019-07-05 18:01 - 2019-07-05 18:02 - 000000382 ____C C:\Users\ASUS\Desktop\add cleaner.txt
2019-07-05 17:59 - 2019-07-05 18:04 - 000000000 ____D C:\AdwCleaner
2019-07-05 17:49 - 2019-07-05 17:50 - 007025360 _____ (Malwarebytes) C:\Users\ASUS\Downloads\adwcleaner_7.3.exe
2019-07-05 03:50 - 2019-07-05 03:50 - 000000000 ___DC C:\Users\ASUS\AppData\Local\CrashDumps
2019-07-04 02:45 - 2019-07-04 02:45 - 000002560 _____ C:\WINDOWS\system32\Drivers\201974_24525622_CheckPoint_Dump.txt
2019-07-04 02:45 - 2019-07-04 02:45 - 000000256 _____ C:\WINDOWS\system32\Drivers\201974_24525622_SHIM_Dump.txt
2019-07-04 02:35 - 2019-07-09 06:19 - 000000000 ____D C:\FRST
2019-07-04 02:29 - 2019-07-04 02:29 - 000002560 _____ C:\WINDOWS\system32\Drivers\201974_2295672_CheckPoint_Dump.txt
2019-07-04 02:29 - 2019-07-04 02:29 - 000000256 _____ C:\WINDOWS\system32\Drivers\201974_2295672_SHIM_Dump.txt
2019-07-04 02:26 - 2019-07-09 06:18 - 000655830 _____ C:\WINDOWS\ntbtlog.txt
2019-07-04 02:26 - 2019-07-04 02:26 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2019-07-04 02:14 - 2019-07-04 02:14 - 000002560 _____ C:\WINDOWS\system32\Drivers\201974_21439673_CheckPoint_Dump.txt
2019-07-04 02:14 - 2019-07-04 02:14 - 000000256 _____ C:\WINDOWS\system32\Drivers\201974_21439673_SHIM_Dump.txt
2019-07-04 02:12 - 2019-07-04 02:12 - 000002560 _____ C:\WINDOWS\system32\Drivers\201974_2121756_CheckPoint_Dump.txt
2019-07-04 02:12 - 2019-07-04 02:12 - 000000256 _____ C:\WINDOWS\system32\Drivers\201974_2121756_SHIM_Dump.txt
2019-07-03 18:46 - 2019-07-03 18:46 - 000002560 _____ C:\WINDOWS\system32\Drivers\201973_184616685_CheckPoint_Dump.txt
2019-07-03 18:46 - 2019-07-03 18:46 - 000000256 _____ C:\WINDOWS\system32\Drivers\201973_184616685_SHIM_Dump.txt
2019-07-03 18:28 - 2019-07-03 18:28 - 000002560 _____ C:\WINDOWS\system32\Drivers\201973_182858873_CheckPoint_Dump.txt
2019-07-03 18:28 - 2019-07-03 18:28 - 000000256 _____ C:\WINDOWS\system32\Drivers\201973_182858873_SHIM_Dump.txt
2019-07-02 23:27 - 2019-07-02 23:27 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_23273753_CheckPoint_Dump.txt
2019-07-02 23:27 - 2019-07-02 23:27 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_23273753_SHIM_Dump.txt
2019-07-02 23:22 - 2019-07-02 23:22 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_232259699_CheckPoint_Dump.txt
2019-07-02 23:22 - 2019-07-02 23:22 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_232259699_SHIM_Dump.txt
2019-07-02 23:16 - 2019-07-02 23:16 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_231628684_CheckPoint_Dump.txt
2019-07-02 23:16 - 2019-07-02 23:16 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_231628684_SHIM_Dump.txt
2019-07-02 04:12 - 2019-07-02 04:12 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_41225839_CheckPoint_Dump.txt
2019-07-02 04:12 - 2019-07-02 04:12 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_41225839_SHIM_Dump.txt
2019-07-02 03:43 - 2019-07-02 03:43 - 000028272 _____ C:\WINDOWS\system32\Drivers\truesight.sys
2019-07-02 00:59 - 2019-07-02 00:59 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_05927762_CheckPoint_Dump.txt
2019-07-02 00:59 - 2019-07-02 00:59 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_05927762_SHIM_Dump.txt
2019-07-02 00:30 - 2019-07-02 00:30 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_03032783_CheckPoint_Dump.txt
2019-07-02 00:30 - 2019-07-02 00:30 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_03032783_SHIM_Dump.txt
2019-07-02 00:27 - 2019-07-02 00:27 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_0274769_CheckPoint_Dump.txt
2019-07-02 00:27 - 2019-07-02 00:27 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_0274769_SHIM_Dump.txt
2019-07-01 05:55 - 2019-07-01 05:55 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_5559863_CheckPoint_Dump.txt
2019-07-01 05:55 - 2019-07-01 05:55 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_5559863_SHIM_Dump.txt
2019-07-01 05:46 - 2019-07-01 05:46 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_54619813_CheckPoint_Dump.txt
2019-07-01 05:46 - 2019-07-01 05:46 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_54619813_SHIM_Dump.txt
2019-07-01 05:35 - 2019-07-01 05:35 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_53525760_CheckPoint_Dump.txt
2019-07-01 05:35 - 2019-07-01 05:35 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_53525760_SHIM_Dump.txt
2019-07-01 05:20 - 2019-07-01 05:20 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_52032791_CheckPoint_Dump.txt
2019-07-01 05:20 - 2019-07-01 05:20 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_52032791_SHIM_Dump.txt
2019-07-01 04:03 - 2019-07-01 05:08 - 598736896 _____ C:\Users\ASUS\Downloads\eset_sysrescue_live_enu.iso
2019-07-01 03:55 - 2019-07-01 03:55 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_35534683_CheckPoint_Dump.txt
2019-07-01 03:55 - 2019-07-01 03:55 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_35534683_SHIM_Dump.txt
2019-07-01 03:51 - 2019-07-01 03:51 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_35136615_CheckPoint_Dump.txt
2019-07-01 03:51 - 2019-07-01 03:51 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_35136615_SHIM_Dump.txt
2019-07-01 03:49 - 2019-07-01 03:49 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_34948696_CheckPoint_Dump.txt
2019-07-01 03:49 - 2019-07-01 03:49 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_34948696_SHIM_Dump.txt
2019-07-01 03:41 - 2019-07-01 03:41 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_34113843_CheckPoint_Dump.txt
2019-07-01 03:41 - 2019-07-01 03:41 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_34113843_SHIM_Dump.txt
2019-07-01 03:34 - 2019-07-01 03:34 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_33442609_CheckPoint_Dump.txt
2019-07-01 03:34 - 2019-07-01 03:34 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_33442609_SHIM_Dump.txt
2019-07-01 03:32 - 2019-07-01 03:32 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_33233697_CheckPoint_Dump.txt
2019-07-01 03:32 - 2019-07-01 03:32 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_33233697_SHIM_Dump.txt
2019-07-01 03:31 - 2019-07-01 03:31 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_3315787_CheckPoint_Dump.txt
2019-07-01 03:31 - 2019-07-01 03:31 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_3315787_SHIM_Dump.txt
2019-07-01 03:25 - 2019-07-01 03:25 - 000000000 ____D C:\Users\ASUS\Downloads\rufus_files
2019-07-01 03:23 - 2019-07-02 00:39 - 000000270 __RSH C:\ProgramData\ntuser.pol
2019-07-01 03:23 - 2019-07-01 03:23 - 001052728 _____ (Akeo Consulting) C:\Users\ASUS\Downloads\rufus-3.5.exe
2019-07-01 02:36 - 2019-07-01 02:36 - 003189892 _____ C:\Users\ASUS\Desktop\ESET-SysRescue-Live-userguide-enu.pdf
2019-06-29 22:33 - 2019-06-29 22:33 - 000000027 ____C C:\Users\ASUS\Desktop\zipnasion.txt
2019-06-29 22:28 - 2019-07-09 06:17 - 000199768 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2019-06-29 22:28 - 2019-06-29 22:28 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-06-29 22:28 - 2019-06-29 22:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-06-29 22:28 - 2019-06-29 22:28 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-06-29 22:28 - 2019-06-29 22:28 - 000000000 ____D C:\Program Files\Malwarebytes
2019-06-29 22:28 - 2019-06-26 13:00 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2019-06-29 22:28 - 2019-01-08 16:32 - 000153328 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-06-29 22:16 - 2019-06-29 22:16 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_221625682_CheckPoint_Dump.txt
2019-06-29 22:16 - 2019-06-29 22:16 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_221625682_SHIM_Dump.txt
2019-06-29 22:12 - 2019-06-29 22:12 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_221247811_CheckPoint_Dump.txt
2019-06-29 22:12 - 2019-06-29 22:12 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_221247811_SHIM_Dump.txt
2019-06-29 22:03 - 2019-06-29 22:03 - 000002377 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-06-29 22:03 - 2019-06-29 22:03 - 000002336 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-06-29 22:02 - 2019-06-29 22:02 - 000003472 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2019-06-29 22:02 - 2019-06-29 22:02 - 000003348 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2019-06-29 21:39 - 2019-06-29 21:39 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_21392730_CheckPoint_Dump.txt
2019-06-29 21:39 - 2019-06-29 21:39 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_21392730_SHIM_Dump.txt
2019-06-29 21:23 - 2019-06-29 21:23 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_212341629_CheckPoint_Dump.txt
2019-06-29 21:23 - 2019-06-29 21:23 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_212341629_SHIM_Dump.txt
2019-06-29 21:16 - 2019-06-29 21:16 - 000000000 ___DC C:\Users\ASUS\AppData\Local\ESET
2019-06-29 21:15 - 2019-06-29 21:15 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_211514924_CheckPoint_Dump.txt
2019-06-29 21:15 - 2019-06-29 21:15 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_211514924_SHIM_Dump.txt
2019-06-29 19:53 - 2019-06-29 19:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2019-06-29 19:53 - 2019-06-29 19:53 - 000000000 ____D C:\ProgramData\ESET
2019-06-29 19:53 - 2019-06-29 19:53 - 000000000 ____D C:\Program Files\ESET
2019-06-29 19:43 - 2019-06-29 19:43 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_194350474_CheckPoint_Dump.txt
2019-06-29 19:43 - 2019-06-29 19:43 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_194350474_SHIM_Dump.txt
2019-06-29 19:40 - 2019-06-29 19:40 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_19406471_CheckPoint_Dump.txt
2019-06-29 19:40 - 2019-06-29 19:40 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_19406471_SHIM_Dump.txt
2019-06-29 17:42 - 2019-06-29 17:42 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_174231496_CheckPoint_Dump.txt
2019-06-29 17:42 - 2019-06-29 17:42 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_174231496_SHIM_Dump.txt
2019-06-29 17:36 - 2019-06-29 17:36 - 000000085 _____ C:\WINDOWS\wininit.ini
2019-06-29 17:22 - 2019-06-29 17:22 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_17220306_CheckPoint_Dump.txt
2019-06-29 17:22 - 2019-06-29 17:22 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_17220306_SHIM_Dump.txt
2019-06-29 17:20 - 2019-06-29 17:20 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_172058398_CheckPoint_Dump.txt
2019-06-29 17:20 - 2019-06-29 17:20 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_172058398_SHIM_Dump.txt
2019-06-29 09:06 - 2019-06-29 17:42 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2019-06-29 09:06 - 2019-06-29 17:36 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
2019-06-29 09:06 - 2019-06-29 09:06 - 000000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking
2019-06-29 09:00 - 2019-02-13 07:47 - 001909560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2019-06-29 08:59 - 2019-06-29 08:59 - 000000000 ___DC C:\Users\ASUS\AppData\Local\mbamtray
2019-06-29 08:59 - 2019-06-29 08:59 - 000000000 ___DC C:\Users\ASUS\AppData\Local\mbam
2019-06-29 08:50 - 2019-06-29 08:50 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_85016632_CheckPoint_Dump.txt
2019-06-29 08:50 - 2019-06-29 08:50 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_85016635_SHIM_Dump.txt
2019-06-29 08:45 - 2019-06-29 08:45 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_84551399_CheckPoint_Dump.txt
2019-06-29 08:45 - 2019-06-29 08:45 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_84551399_SHIM_Dump.txt
2019-06-29 08:10 - 2019-06-29 08:10 - 000001991 _____ C:\Users\Public\Desktop\DOSBox 0.74.lnk
2019-06-29 08:10 - 2019-06-29 08:10 - 000000000 ___DC C:\Users\ASUS\AppData\Local\DOSBox
2019-06-29 08:10 - 2019-06-29 08:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74
2019-06-29 08:10 - 2019-06-29 08:10 - 000000000 ____D C:\Program Files (x86)\DOSBox-0.74
2019-06-29 07:44 - 2019-06-29 07:44 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_7447534_CheckPoint_Dump.txt
2019-06-29 07:44 - 2019-06-29 07:44 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_7447537_SHIM_Dump.txt
2019-06-29 06:50 - 2019-06-29 06:50 - 000000000 ___DC C:\Users\ASUS\AppData\Roaming\Ubisoft
2019-06-29 06:48 - 2019-06-29 06:48 - 000000000 ___DC C:\Users\ASUS\AppData\Roaming\WinRAR
2019-06-29 06:47 - 2019-06-29 06:47 - 000000000 ___DC C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-06-29 06:47 - 2019-06-29 06:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-06-29 06:47 - 2019-06-29 06:47 - 000000000 ____D C:\Program Files\WinRAR
2019-06-29 03:40 - 2019-06-29 03:40 - 000057923 _____ C:\Users\ASUS\Downloads\Vyplatni_listek_3207233_201903.PDF
2019-06-29 03:40 - 2019-06-29 03:40 - 000056860 _____ C:\Users\ASUS\Downloads\Vyplatni_listek_3207233_201904.PDF
2019-06-29 03:40 - 2019-06-29 03:40 - 000056221 _____ C:\Users\ASUS\Downloads\Vyplatni_listek_3207233_201905.PDF
2019-06-28 18:49 - 2019-07-05 17:42 - 000000368 ____C C:\Users\ASUS\Desktop\Seznam nože.txt
2019-06-28 18:22 - 2019-06-28 18:22 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019628_18224854_CheckPoint_Dump.txt
2019-06-28 18:22 - 2019-06-28 18:22 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019628_18224854_SHIM_Dump.txt
2019-06-20 13:22 - 2019-06-20 13:22 - 000000000 ____D C:\Program Files\UNP
2019-06-20 07:22 - 2019-06-20 09:39 - 2156438438 _____ C:\Users\ASUS\Downloads\The Sims 1 - The Complete Collection.rar
2019-06-12 04:31 - 2019-06-12 04:31 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019612_43150237_CheckPoint_Dump.txt
2019-06-12 04:31 - 2019-06-12 04:31 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019612_43150237_SHIM_Dump.txt
2019-06-12 02:49 - 2019-06-07 08:07 - 000707384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2019-06-12 02:49 - 2019-06-07 07:57 - 007519896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-06-12 02:49 - 2019-06-07 07:57 - 001209696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-06-12 02:49 - 2019-06-07 07:57 - 000594024 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-06-12 02:49 - 2019-06-07 07:46 - 006569344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-06-12 02:49 - 2019-06-07 07:46 - 001011872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-06-12 02:49 - 2019-06-07 07:21 - 001778688 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-06-12 02:49 - 2019-06-07 07:19 - 001549824 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-06-12 02:49 - 2019-06-07 07:18 - 000686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-06-12 02:49 - 2019-06-07 07:16 - 001102336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-06-12 02:49 - 2019-06-07 07:16 - 000900096 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-06-12 02:49 - 2019-05-17 14:21 - 000878592 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2019-06-12 02:49 - 2019-05-17 13:55 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2019-06-12 02:49 - 2019-05-17 08:44 - 000829960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2019-06-12 02:49 - 2019-05-17 08:44 - 000550520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2019-06-12 02:49 - 2019-05-17 08:42 - 004789944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-06-12 02:49 - 2019-05-17 08:42 - 001380096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-06-12 02:49 - 2019-05-17 08:42 - 001130568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2019-06-12 02:49 - 2019-05-17 08:42 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2019-06-12 02:49 - 2019-05-17 08:30 - 013878784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-06-12 02:49 - 2019-05-17 08:21 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2019-06-12 02:49 - 2019-05-17 08:19 - 004515840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-06-12 02:49 - 2019-05-17 08:08 - 000491200 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-06-12 02:49 - 2019-05-17 08:07 - 001288712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-06-12 02:49 - 2019-05-17 08:07 - 000930616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2019-06-12 02:49 - 2019-05-17 08:07 - 000260800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-06-12 02:49 - 2019-05-17 08:06 - 001784696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-06-12 02:49 - 2019-05-17 07:34 - 000671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2019-06-12 02:49 - 2019-05-17 07:34 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2019-06-12 02:49 - 2019-05-17 07:31 - 004937216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-06-12 02:49 - 2019-05-17 07:31 - 003293184 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2019-06-12 02:48 - 2019-06-07 13:04 - 021388752 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-06-12 02:48 - 2019-06-07 12:45 - 012756480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-06-12 02:48 - 2019-06-07 12:42 - 003613696 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-06-12 02:48 - 2019-06-07 12:07 - 011942400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-06-12 02:48 - 2019-06-07 07:57 - 007436536 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-06-12 02:48 - 2019-06-07 07:57 - 001934808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-06-12 02:48 - 2019-06-07 07:57 - 000413720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-06-12 02:48 - 2019-06-07 07:57 - 000383504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2019-06-12 02:48 - 2019-06-07 07:57 - 000170296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2019-06-12 02:48 - 2019-06-07 07:56 - 009084216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-06-12 02:48 - 2019-06-07 07:46 - 006043496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-06-12 02:48 - 2019-06-07 07:46 - 001805656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-06-12 02:48 - 2019-06-07 07:38 - 025857536 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-06-12 02:48 - 2019-06-07 07:37 - 022019584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-06-12 02:48 - 2019-06-07 07:31 - 019372544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-06-12 02:48 - 2019-06-07 07:27 - 022718976 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-06-12 02:48 - 2019-06-07 07:24 - 005784064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-06-12 02:48 - 2019-06-07 07:21 - 007588864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-06-12 02:48 - 2019-06-07 07:20 - 002610688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-06-12 02:48 - 2019-06-07 07:20 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2019-06-12 02:48 - 2019-06-07 07:19 - 003212288 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-06-12 02:48 - 2019-06-07 07:19 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-06-12 02:48 - 2019-06-07 07:17 - 001920000 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-06-12 02:48 - 2019-06-07 07:17 - 000961024 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-06-12 02:48 - 2019-05-17 14:44 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-06-12 02:48 - 2019-05-17 14:40 - 002394960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2019-06-12 02:48 - 2019-05-17 14:27 - 006586880 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-06-12 02:48 - 2019-05-17 14:26 - 004393984 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-06-12 02:48 - 2019-05-17 14:25 - 004718080 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-06-12 02:48 - 2019-05-17 14:25 - 004491264 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2019-06-12 02:48 - 2019-05-17 14:24 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2019-06-12 02:48 - 2019-05-17 14:22 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2019-06-12 02:48 - 2019-05-17 14:22 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2019-06-12 02:48 - 2019-05-17 14:21 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2019-06-12 02:48 - 2019-05-17 14:21 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2019-06-12 02:48 - 2019-05-17 14:21 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2019-06-12 02:48 - 2019-05-17 14:20 - 002084864 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-06-12 02:48 - 2019-05-17 14:19 - 000757248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2019-06-12 02:48 - 2019-05-17 14:07 - 002206424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVCORE.DLL
2019-06-12 02:48 - 2019-05-17 14:00 - 005658112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-06-12 02:48 - 2019-05-17 13:58 - 003397632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2019-06-12 02:48 - 2019-05-17 13:56 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2019-06-12 02:48 - 2019-05-17 13:55 - 000668160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2019-06-12 02:48 - 2019-05-17 13:55 - 000470528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2019-06-12 02:48 - 2019-05-17 13:54 - 002016768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-06-12 02:48 - 2019-05-17 13:54 - 000908288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2019-06-12 02:48 - 2019-05-17 09:07 - 000105272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2019-06-12 02:48 - 2019-05-17 08:42 - 005625160 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-06-12 02:48 - 2019-05-17 08:42 - 001980256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-06-12 02:48 - 2019-05-17 08:42 - 001620264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2019-06-12 02:48 - 2019-05-17 08:22 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2019-06-12 02:48 - 2019-05-17 08:19 - 001630720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-06-12 02:48 - 2019-05-17 08:19 - 001110528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2019-06-12 02:48 - 2019-05-17 08:19 - 000873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2019-06-12 02:48 - 2019-05-17 08:19 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2019-06-12 02:48 - 2019-05-17 08:18 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2019-06-12 02:48 - 2019-05-17 08:08 - 000723432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-06-12 02:48 - 2019-05-17 08:07 - 004404720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-06-12 02:48 - 2019-05-17 08:07 - 002571640 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-06-12 02:48 - 2019-05-17 08:07 - 000275768 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2019-06-12 02:48 - 2019-05-17 08:06 - 001943136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-06-12 02:48 - 2019-05-17 08:06 - 001098056 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2019-06-12 02:48 - 2019-05-17 08:04 - 001826816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-06-12 02:48 - 2019-05-17 07:44 - 016597504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-06-12 02:48 - 2019-05-17 07:38 - 004709376 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-06-12 02:48 - 2019-05-17 07:37 - 000185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2019-06-12 02:48 - 2019-05-17 07:36 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2019-06-12 02:48 - 2019-05-17 07:36 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2019-06-12 02:48 - 2019-05-17 07:35 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-06-12 02:48 - 2019-05-17 07:35 - 000322560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-06-12 02:48 - 2019-05-17 07:34 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-06-12 02:48 - 2019-05-17 07:34 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-06-12 02:48 - 2019-05-17 07:34 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2019-06-12 02:48 - 2019-05-17 07:33 - 003091456 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-06-12 02:48 - 2019-05-17 07:33 - 001487360 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2019-06-12 02:48 - 2019-05-17 07:32 - 001070080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 003376640 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 001805312 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 001383424 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 001211904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 000620032 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2019-06-12 02:48 - 2019-05-17 07:30 - 000917504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2019-06-12 02:47 - 2019-06-07 13:04 - 001633136 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-06-12 02:47 - 2019-06-07 12:48 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-06-12 02:47 - 2019-06-07 12:47 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2019-06-12 02:47 - 2019-06-07 12:41 - 004055552 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-06-12 02:47 - 2019-06-07 12:40 - 001663488 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-06-12 02:47 - 2019-06-07 12:40 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2019-06-12 02:47 - 2019-06-07 12:23 - 001453920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-06-12 02:47 - 2019-06-07 12:19 - 020383832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-06-12 02:47 - 2019-06-07 12:10 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2019-06-12 02:47 - 2019-06-07 12:04 - 004056064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-06-12 02:47 - 2019-06-07 12:04 - 002881536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-06-12 02:47 - 2019-06-07 12:04 - 001471488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-06-12 02:47 - 2019-06-07 08:01 - 001035040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-06-12 02:47 - 2019-06-07 07:58 - 001220112 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-06-12 02:47 - 2019-06-07 07:58 - 001027384 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-06-12 02:47 - 2019-06-07 07:58 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-06-12 02:47 - 2019-06-07 07:58 - 000422416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmicmiplugin.dll
2019-06-12 02:47 - 2019-06-07 07:58 - 000135176 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-06-12 02:47 - 2019-06-07 07:58 - 000076304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 002811192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 002719032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 000792888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 000709728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 000494304 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-06-12 02:47 - 2019-06-07 07:57 - 000435000 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-06-12 02:47 - 2019-06-07 07:57 - 000412984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 000148280 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2019-06-12 02:47 - 2019-06-07 07:57 - 000137448 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2019-06-12 02:47 - 2019-06-07 07:56 - 000713272 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2019-06-12 02:47 - 2019-06-07 07:47 - 000380432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-06-12 02:47 - 2019-06-07 07:47 - 000097272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2019-06-12 02:47 - 2019-06-07 07:46 - 000581048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2019-06-12 02:47 - 2019-06-07 07:46 - 000357072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-06-12 02:47 - 2019-06-07 07:46 - 000128792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2019-06-12 02:47 - 2019-06-07 07:24 - 003400704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-06-12 02:47 - 2019-06-07 07:24 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2019-06-12 02:47 - 2019-06-07 07:23 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-06-12 02:47 - 2019-06-07 07:23 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2019-06-12 02:47 - 2019-06-07 07:23 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 005307392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 003710976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2019-06-12 02:47 - 2019-06-07 07:21 - 004866048 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-06-12 02:47 - 2019-06-07 07:21 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-06-12 02:47 - 2019-06-07 07:21 - 000473600 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2019-06-12 02:47 - 2019-06-07 07:21 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-06-12 02:47 - 2019-06-07 07:20 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-06-12 02:47 - 2019-06-07 07:20 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-06-12 02:47 - 2019-06-07 07:19 - 002175488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-06-12 02:47 - 2019-06-07 07:19 - 001560576 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-06-12 02:47 - 2019-06-07 07:19 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2019-06-12 02:47 - 2019-06-07 07:18 - 002166784 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-06-12 02:47 - 2019-06-07 07:18 - 000531968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-06-12 02:47 - 2019-06-07 07:17 - 000889344 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-06-12 02:47 - 2019-06-07 07:16 - 000544768 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-06-12 02:47 - 2019-06-07 07:16 - 000478720 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2019-06-12 02:47 - 2019-06-07 06:00 - 000001308 _____ C:\WINDOWS\system32\tcbres.wim
2019-06-12 02:47 - 2019-05-19 00:12 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-06-12 02:47 - 2019-05-19 00:12 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-06-12 02:47 - 2019-05-19 00:12 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2019-06-12 02:47 - 2019-05-19 00:12 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2019-06-12 02:47 - 2019-05-17 14:40 - 000280888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2019-06-12 02:47 - 2019-05-17 14:25 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsUpdateElevatedInstaller.exe
2019-06-12 02:47 - 2019-05-17 14:23 - 000110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2019-06-12 02:47 - 2019-05-17 14:21 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3gpui.dll
2019-06-12 02:47 - 2019-05-17 13:56 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3gpui.dll
2019-06-12 02:47 - 2019-05-17 11:33 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2019-06-12 02:47 - 2019-05-17 10:52 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2019-06-12 02:47 - 2019-05-17 08:43 - 000297688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtapi.dll
2019-06-12 02:47 - 2019-05-17 08:42 - 002256560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-06-12 02:47 - 2019-05-17 08:42 - 001989552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-06-12 02:47 - 2019-05-17 08:42 - 000125504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2019-06-12 02:47 - 2019-05-17 08:26 - 002969600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-06-12 02:47 - 2019-05-17 08:23 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2019-06-12 02:47 - 2019-05-17 08:23 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2019-06-12 02:47 - 2019-05-17 08:23 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-06-12 02:47 - 2019-05-17 08:22 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2019-06-12 02:47 - 2019-05-17 08:21 - 000333824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-06-12 02:47 - 2019-05-17 08:21 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esentutl.exe
2019-06-12 02:47 - 2019-05-17 08:20 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-06-12 02:47 - 2019-05-17 08:20 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2019-06-12 02:47 - 2019-05-17 08:19 - 001073664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2019-06-12 02:47 - 2019-05-17 08:18 - 002796032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2019-06-12 02:47 - 2019-05-17 08:18 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-06-12 02:47 - 2019-05-17 08:08 - 001063224 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-06-12 02:47 - 2019-05-17 08:08 - 000401328 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2019-06-12 02:47 - 2019-05-17 08:07 - 002768960 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-06-12 02:47 - 2019-05-17 08:07 - 002467320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-06-12 02:47 - 2019-05-17 08:07 - 001459120 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-06-12 02:47 - 2019-05-17 08:07 - 001260272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-06-12 02:47 - 2019-05-17 08:06 - 001307648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2019-06-12 02:47 - 2019-05-17 08:06 - 001140992 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-06-12 02:47 - 2019-05-17 08:06 - 000983424 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-06-12 02:47 - 2019-05-17 08:06 - 000151888 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2019-06-12 02:47 - 2019-05-17 08:00 - 001295360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2019-06-12 02:47 - 2019-05-17 07:37 - 004385280 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-06-12 02:47 - 2019-05-17 07:37 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DuCsps.dll
2019-06-12 02:47 - 2019-05-17 07:36 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-06-12 02:47 - 2019-05-17 07:36 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2019-06-12 02:47 - 2019-05-17 07:36 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2019-06-12 02:47 - 2019-05-17 07:36 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-06-12 02:47 - 2019-05-17 07:36 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-06-12 02:47 - 2019-05-17 07:35 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\system32\esentutl.exe
2019-06-12 02:47 - 2019-05-17 07:34 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2019-06-12 02:47 - 2019-05-17 07:34 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-06-12 02:47 - 2019-05-17 07:34 - 000047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\sscore.dll
2019-06-12 02:47 - 2019-05-17 07:33 - 002912256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-06-12 02:47 - 2019-05-17 07:33 - 002370560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-06-12 02:47 - 2019-05-17 07:33 - 001214464 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2019-06-12 02:47 - 2019-05-17 07:33 - 000787968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2019-06-12 02:47 - 2019-05-17 07:33 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2019-06-12 02:47 - 2019-05-17 07:32 - 000815104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-06-12 02:47 - 2019-05-17 07:31 - 001215488 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-06-12 02:47 - 2019-05-17 07:31 - 001027584 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2019-06-12 02:47 - 2019-05-17 07:31 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2019-06-12 02:47 - 2019-05-17 07:30 - 000507392 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-06-12 02:47 - 2019-05-17 07:30 - 000276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2019-06-10 16:41 - 2019-06-11 06:26 - 3179810904 _____ C:\Users\ASUS\Downloads\Star Wars 8. Poslední z Jediů. (2017) Hbo Hd cz.avi

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-09 06:16 - 2018-10-29 14:07 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-07-09 06:16 - 2018-04-11 23:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-07-09 06:11 - 2018-08-15 10:20 - 000000000 __RDL C:\Users\ASUS\OneDrive
2019-07-09 06:10 - 2018-08-15 10:18 - 000000000 __SHD C:\Users\ASUS\IntelGraphicsProfiles
2019-07-09 06:10 - 2018-08-15 10:16 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2019-07-09 06:10 - 2018-04-12 01:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-07-09 02:50 - 2019-04-18 06:34 - 000010206 ____C C:\Users\ASUS\Desktop\rozpočet USA.xlsx
2019-07-09 02:43 - 2018-10-29 14:07 - 000003378 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1499004246-3945328631-3288649750-1002
2019-07-09 02:43 - 2018-10-29 13:55 - 000002362 ____C C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-07-05 21:47 - 2018-08-15 09:17 - 000000000 ___HD C:\Users\ASUS\MicrosoftEdgeBackups
2019-07-05 18:18 - 2018-10-29 13:53 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-07-05 18:11 - 2018-10-29 14:03 - 001601516 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-07-05 18:11 - 2018-04-12 17:50 - 000686148 _____ C:\WINDOWS\system32\perfh005.dat
2019-07-05 18:11 - 2018-04-12 17:50 - 000138722 _____ C:\WINDOWS\system32\perfc005.dat
2019-07-05 18:11 - 2018-04-12 01:36 - 000000000 ____D C:\WINDOWS\INF
2019-07-05 18:06 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-07-05 17:50 - 2018-04-12 01:38 - 000000000 ___HD C:\Program Files\WindowsApps
2019-07-05 05:38 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2019-07-03 03:15 - 2018-08-17 17:50 - 000000000 ____D C:\Hory - složky
2019-07-01 03:23 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2019-07-01 03:23 - 2017-09-29 15:46 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2019-07-01 02:10 - 2019-05-06 07:59 - 000000000 ____D C:\Users\ASUS\Downloads\nože
2019-06-29 22:28 - 2018-04-12 01:38 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2019-06-29 22:03 - 2018-08-15 10:55 - 000000000 ___DC C:\Users\ASUS\AppData\Local\Google
2019-06-29 22:03 - 2018-08-15 10:55 - 000000000 ____D C:\Program Files (x86)\Google
2019-06-29 19:56 - 2019-04-05 11:37 - 000015800 _____ (ESET) C:\WINDOWS\system32\Drivers\eelam.sys
2019-06-29 18:06 - 2018-08-15 13:03 - 000000000 ____D C:\Users\ASUS\Downloads\Programy
2019-06-29 09:00 - 2018-04-12 01:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-06-29 08:10 - 2018-08-15 10:18 - 000000000 ___DC C:\Users\ASUS\AppData\Local\VirtualStore
2019-06-29 07:47 - 2019-03-18 12:34 - 000000000 ___DC C:\Users\ASUS\AppData\Local\D3DSCache
2019-06-29 06:56 - 2018-04-12 01:33 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2019-06-29 06:56 - 2018-04-12 01:33 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2019-06-29 06:56 - 2018-04-12 01:33 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2019-06-29 06:56 - 2018-04-12 01:33 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnlobby.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnaddr.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnlobby.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnaddr.dll
2019-06-25 06:57 - 2018-08-19 20:47 - 000000000 ____D C:\Program Files\rempl
2019-06-20 07:09 - 2018-08-15 12:58 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-06-12 04:32 - 2018-10-29 13:52 - 000281152 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-06-12 04:32 - 2018-08-15 10:18 - 000000000 ___RD C:\Users\ASUS\3D Objects
2019-06-12 04:32 - 2018-02-12 11:01 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-06-12 03:16 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\TextInput
2019-06-12 03:16 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-06-12 03:16 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\Provisioning
2019-06-12 03:16 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-06-12 02:46 - 2018-02-12 12:03 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-06-12 02:35 - 2018-02-12 12:03 - 135349160 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe

==================== Files in the root of some directories ================

2018-08-15 10:55 - 2018-08-15 10:55 - 007649280 _____ () C:\Program Files (x86)\GUTDE77.tmp

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================


Adition:

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 3-07-2019
Ran by ASUS (09-07-2019 06:24:00)
Running from E:\
Windows 10 Home Version 1803 17134.829 (X64) (2018-10-29 12:07:58)
Boot Mode: Safe Mode (minimal)
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1499004246-3945328631-3288649750-500 - Administrator - Disabled)
ASUS (S-1-5-21-1499004246-3945328631-3288649750-1002 - Administrator - Enabled) => C:\Users\ASUS
DefaultAccount (S-1-5-21-1499004246-3945328631-3288649750-503 - Limited - Disabled)
Guest (S-1-5-21-1499004246-3945328631-3288649750-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1499004246-3945328631-3288649750-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: ESET Security (Enabled - Up to date) {EC1D6F37-E411-475A-DF50-12FF7FE4AC70}
AS: ESET Security (Enabled - Up to date) {577C8ED3-C22B-48D4-E5E0-298D0463E6CD}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 19.012.20035 - Adobe Systems Incorporated)
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}_HOMESTUDENTR_{0A1FAC46-B899-421D-B1A2-470896DC45DB}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}_HOMESTUDENTR_{5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}_HOMESTUDENTR_{E68DD413-B834-4923-8181-0A03B7555187}) (Version: - Microsoft)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 4.0.12 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0050 - ASUS)
Balíček ovladače systému Windows - ASUS (AsusSGDrv) Mouse (10/06/2015 8.0.0.23) (HKLM\...\DA2E0A005E6CD7900733D89DA6D9F31585E338DF) (Version: 10/06/2015 8.0.0.23 - ASUS)
Canon G3010 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_G3010_series) (Version: 1.00 - Canon Inc.)
Canon IJ Network Scanner Selector EX2 (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX2) (Version: 2.0.5.3 - Canon Inc.)
Canon IJ Printer Assistant Tool (HKLM-x32\...\Canon IJ Printer Assistant Tool) (Version: 1.05.1.51 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.4.0.16 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 6.0.0 - Canon Inc.)
ESET Security (HKLM\...\{EC96F234-2A42-4D7D-9C33-443566F72BF5}) (Version: 12.1.34.0 - ESET, spol. s r.o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 75.0.3770.100 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4308 - Intel Corporation)
Malwarebytes verze 3.8.3.2965 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.8.3.2965 - Malwarebytes)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\...\OneDriveSetup.exe) (Version: 19.103.0527.0003 - Microsoft Corporation)
Registrace tiskárny (HKLM-x32\...\Canon EISRegistration) (Version: 1.2.0 - Canon Inc.)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F14FB68A-9188-4036-AD0D-D054BC9C9291}) (Version: 2.59.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{52C1DD03-104E-4AC6-9DC6-21D585721ED1}) (Version: 1.19.0.0 - Microsoft Corporation) Hidden
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version: - )
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)

Packages:
=========
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.1541.3.0_x86__kgqvnymyfvs32 [2019-07-05] (king.com)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.142.300.0_x86__kgqvnymyfvs32 [2019-06-28] (king.com)
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_2.8.0.1_neutral__6e5tt8cgb93ep [2019-05-23] (Canon Inc.)
Disney Magic Kingdoms -> C:\Program Files\WindowsApps\A278AB0D.DisneyMagicKingdoms_4.1.0.8_x86__h6adky7gbf63m [2019-07-05] (Gameloft.)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_2.4.520.0_x64__rz1tebttyb220 [2019-03-11] (Dolby Laboratories)
Hidden City: Hidden Object Adventure -> C:\Program Files\WindowsApps\828B5831.HiddenCityMysteryofShadows_1.29.2903.0_x86__ytsefhwckbdv6 [2019-07-02] (G5 Entertainment AB)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-13] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-13] (Microsoft Corporation) [MS Ad]
Microsoft News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.31.11723.0_x64__8wekyb3d8bbwe [2019-06-28] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.6132.0_x64__8wekyb3d8bbwe [2019-06-16] (Microsoft Studios) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.28.10351.0_x64__8wekyb3d8bbwe [2019-02-15] (Microsoft Corporation) [MS Ad]
Pošta a Kalendář -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20174.0_x64__8wekyb3d8bbwe [2019-06-04] (Microsoft Corporation) [MS Ad]

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2019-04-05] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2019-04-05] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2015-12-02] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2019-04-05] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\ASUS\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\69639df789022856\horak.jan.email@gmail.com - Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 1"

==================== Loaded Modules (Whitelisted) ==============


==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iaspie.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mbamchameleon => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mbamchameleon => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMSwissArmy => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "OptionValue"="1"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Option => "UseAlternateShell"="1"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2017-09-29 15:46 - 2017-09-29 15:44 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img1.jpg
DNS Servers: Media is not connected to internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName0 -> unimdm.tsp (Microsoft Windows -> Microsoft Corporation)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName1 -> kmddsp.tsp (Microsoft Windows -> Microsoft Corporation)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> hidphone.tsp (Microsoft Windows -> Microsoft Corporation)
HKLM\software\wow6432node\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName0 -> unimdm.tsp (Microsoft Windows -> Microsoft Corporation)
HKLM\software\wow6432node\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName1 -> kmddsp.tsp (Microsoft Windows -> Microsoft Corporation)
HKLM\software\wow6432node\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> hidphone.tsp (Microsoft Windows -> Microsoft Corporation)

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\StartupFolder: => "update.bat"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{0DBEDDBF-0DDD-4C97-B8CA-323A755DAAE7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:57.64 GB) (Free:29.77 GB) (52%)

==================== Faulty Device Manager Devices =============

Name: Realtek I2S Audio Codec
Description: Realtek I2S Audio Codec
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Realtek Semiconductor Corp.
Service: rtii2sac64
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver

Name: Intel SST Audio Device (WDM)
Description: Intel SST Audio Device (WDM)
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Intel Corporation
Service: IntelSST
Problem: : This device is not working properly because Windows cannot load the drivers required for this device. (Code 31)
Resolution: Update the driver


==================== Event log errors: =========================

Application errors:
==================
Error: (07/05/2019 06:05:58 PM) (Source: DptfParticipantWirelessService) (EventID: 1) (User: )
Description: Event-ID 1

Error: (07/05/2019 06:05:58 PM) (Source: DptfParticipantWirelessService) (EventID: 2) (User: )
Description: Event-ID 2

Error: (07/05/2019 03:50:40 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: mbamtray.exe, verze: 3.1.0.1838, časové razítko: 0x5d13b12f
Název chybujícího modulu: Qt5Core.dll, verze: 5.11.1.0, časové razítko: 0x5cba0161
Kód výjimky: 0xc0000005
Posun chyby: 0x0018dc19
ID chybujícího procesu: 0x113c
Čas spuštění chybující aplikace: 0x01d532d3e7ae39b1
Cesta k chybující aplikaci: C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
Cesta k chybujícímu modulu: C:\Program Files\Malwarebytes\Anti-Malware\Qt5Core.dll
ID zprávy: 1242f0fb-1fd9-4a16-a2ef-573140eab6ad
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (07/04/2019 02:45:41 AM) (Source: DptfParticipantWirelessService) (EventID: 1) (User: )
Description: Event-ID 1

Error: (07/04/2019 02:45:41 AM) (Source: DptfParticipantWirelessService) (EventID: 2) (User: )
Description: Event-ID 2

Error: (07/04/2019 02:30:59 AM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT AUTHORITY)
Description: Filtr událostí s dotazem //./root nebylo možné znovu aktivovat v oboru názvů select * from __InstanceModificationEvent where targetinstance isa '__ArbitratorConfiguration', protože došlo k chybě 0x80041033. Dokud nebude problém odstraněn, nebude možné události doručovat přes tento filtr.

Error: (07/04/2019 02:30:59 AM) (Source: Microsoft-Windows-WMI) (EventID: 24) (User: NT AUTHORITY)
Description: Zprostředkovatel událostí $Core se pokusil zaregistrovat dotaz select * from __TimerEvent, jehož cílová třída __TimerEvent v oboru názvů //./root neexistuje. Dotaz bude ignorován.

Error: (07/04/2019 02:30:59 AM) (Source: Microsoft-Windows-WMI) (EventID: 24) (User: NT AUTHORITY)
Description: Zprostředkovatel událostí $Core se pokusil zaregistrovat dotaz select * from __TimerEvent, jehož cílová třída __TimerEvent v oboru názvů //./root/CIMV2 neexistuje. Dotaz bude ignorován.


System errors:
=============
Error: (07/09/2019 06:25:07 AM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby EventSystem s argumenty Není k dispozici za účelem spuštění serveru:
{1BE1F766-5536-11D1-B726-00C04FB926AF}

Error: (07/09/2019 06:21:03 AM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby WSearch s argumenty Není k dispozici za účelem spuštění serveru:
{9E175B68-F52A-11D8-B9A5-505054503030}

Error: (07/09/2019 06:17:45 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba MBAMChameleon neuspěla při spuštění v důsledku následující chyby:
Ovladač nelze načíst, protože systém je zaváděn v nouzovém režimu.

Error: (07/09/2019 06:17:35 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba iphlpsvc závisí na službě WinHttpAutoProxySvc, která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.

Error: (07/09/2019 06:17:35 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba mrxsmb10 závisí na službě mrxsmb, která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.

Error: (07/09/2019 06:17:35 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba NlaSvc závisí na službě Dhcp, která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.

Error: (07/09/2019 06:17:35 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba WinHttpAutoProxySvc závisí na službě Dhcp, která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.

Error: (07/09/2019 06:17:35 AM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba mrxsmb20 závisí na službě mrxsmb, která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.


Windows Defender:
===================================
Date: 2019-05-25 05:14:46.909
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {CDAF94EC-71E7-49C4-AD32-0FD02150B3CA}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-05-10 06:07:14.801
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {085298C7-6717-497A-AABC-39A4386625F7}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-05-10 05:49:42.067
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {2CAC9362-A8FD-4783-AE7D-1800ECE97307}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-04-07 21:17:33.151
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {872FB45D-2933-4E1B-8455-BF29F00440AA}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-03-14 16:19:46.034
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {0E68D6BE-4788-4463-8B3E-B7E5990D05F0}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-03-16 13:58:50.035
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.289.1157.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15700.9
Kód chyby: 0x80240016
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2019-01-06 20:23:09.926
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.283.2221.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15500.2
Kód chyby: 0x80240016
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2018-12-13 20:39:21.767
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.283.413.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15500.2
Kód chyby: 0x80240016
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2018-11-13 16:45:47.228
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.279.1236.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15400.4
Kód chyby: 0x80072ee7
Popis chyby :Nelze rozpoznat název nebo adresu serveru.

Date: 2018-11-13 16:45:47.227
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.279.1236.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ podpisu: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15400.4
Kód chyby: 0x80072ee7
Popis chyby :Nelze rozpoznat název nebo adresu serveru.

CodeIntegrity:
===================================

Date: 2019-06-29 17:22:12.459
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-29 17:21:10.211
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-29 17:20:28.442
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-29 08:17:50.307
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\asrdmon.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Memory info ===========================

BIOS: American Megatrends Inc. T100HAN.221 05/18/2016
Motherboard: ASUSTeK COMPUTER INC. T100HAN
Processor: Intel(R) Atom(TM) x5-Z8500 CPU @ 1.44GHz
Percentage of memory in use: 44%
Total physical RAM: 1941.57 MB
Available physical RAM: 1083.59 MB
Total Virtual: 3221.57 MB
Available Virtual: 2508.7 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:57.64 GB) (Free:29.77 GB) NTFS
Drive e: (JA) (Removable) (Total:14.89 GB) (Free:11.84 GB) FAT32

\\?\Volume{c2ae0d2d-b2ea-49dd-b62d-a5a23264b2f7}\ (Obnovení) (Fixed) (Total:0.49 GB) (Free:0.11 GB) NTFS
\\?\Volume{5755a53a-8a85-4dbc-926c-2fe0e3e87d72}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 58.2 GB) (Disk ID: 92B0F88C)

Partition: GPT.

========================================================
Disk: 1 (Size: 14.9 GB) (Disk ID: 0001C975)
Partition 1: (Active) - (Size=14.9 GB) - (Type=0C)

==================== End of Addition.txt ============================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Malware - ad.fly 2

#6 Příspěvek od Conder »

:arrow: Vytvor este raz FRST logy v normalnom rezime (nie nudzovom).
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Dwane-Dibbley
Návštěvník
Návštěvník
Příspěvky: 8
Registrován: 03 črc 2019 17:54

Re: Malware - ad.fly 2

#7 Příspěvek od Dwane-Dibbley »

Logy z normálního režimu:

FRST:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 3-07-2019
Ran by ASUS (administrator) on DESKTOP-LBQBPRS (ASUSTeK COMPUTER INC. T100HAN) (10-07-2019 01:56:33)
Running from E:\
Loaded Profiles: ASUS (Available Profiles: ASUS)
Platform: Windows 10 Home Version 1803 17134.829 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.48.51.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Adobe Systems, Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsHidSrv.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ASUSTeK Computer Inc. -> AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPCenter.exe
(ASUSTeK Computer Inc. -> AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPHelper.exe
(ASUSTeK Computer Inc. -> AsusTek) C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLoader.exe
(Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNMNSST2.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.11\GoogleCrashHandler.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.11\GoogleCrashHandler64.exe
(Intel Corporation - pGFX -> ) C:\Windows\System32\igfxTray.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\DptfParticipantProcessorService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\DptfPolicyCriticalService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\DptfPolicyLpmService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\DptfPolicyLpmServiceHelper.exe
(Malwarebytes Corporation -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Corporation -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\ASUS\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Windows -> Microsoft Corporation) C:\Program Files\rempl\sedlauncher.exe
(Microsoft Windows -> Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Run: [DptfPolicyLpmServiceHelper] => C:\WINDOWS\system32\DptfPolicyLpmServiceHelper.exe [118368 2015-11-03] (Intel Corporation -> Intel Corporation)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [177928 2019-04-05] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX2] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNMNSST2.exe [279240 2016-12-09] (Canon Inc. -> CANON INC.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\75.0.3770.100\Installer\chrmstp.exe [2019-06-29] (Google LLC -> Google LLC)
BootExecute: autocheck autochk * sdnclean64.exe
GroupPolicy: Restriction ? <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {02D9C07A-721E-4F6B-9E24-FE23950748A8} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1195544 2018-12-16] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {49917ADA-DF9C-4908-8EE5-FDA1571C09FB} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [122008 2015-09-22] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {958DE905-90F6-420A-ACDF-5122C448E2EA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-29] (Google Inc -> Google LLC)
Task: {9C97CB38-2416-494D-B470-47E879BC30C3} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [122008 2015-09-22] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {B18A352E-E7CB-47A6-A238-7C4CDB4CEDEB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-29] (Google Inc -> Google LLC)
Task: {E6A5480D-EF02-42A3-A7B5-A3E17B024DD2} - System32\Tasks\ASUS Smart Gesture Launcher => C:\Program Files (x86)\ASUS\ASUS Smart Gesture\AsTPCenter\x64\AsusTPLauncher.exe [18416 2015-10-22] (ASUSTeK Computer Inc. -> AsusTek)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.128.1
Tcpip\..\Interfaces\{20c809e5-553c-4053-acaf-c0d565555b0d}: [DhcpNameServer] 192.168.128.1
Tcpip\..\Interfaces\{4d0a3e54-25ff-48f8-b8a0-ec02cf2abded}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{df6356f4-fb94-4c2f-8402-7c397674b2c8}: [DhcpNameServer] 192.168.135.1 8.8.8.8

Internet Explorer:
==================

FireFox:
========
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-06-29] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-06-29] (Google Inc -> Google LLC)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-05-03] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR Profile: C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default [2019-07-10]
CHR Extension: (Prezentace) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-06-29]
CHR Extension: (Dokumenty) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-06-29]
CHR Extension: (Disk Google) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-06-29]
CHR Extension: (Seznam doplněk - Email) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig [2019-07-05]
CHR Extension: (YouTube) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-06-29]
CHR Extension: (Tabulky) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-06-29]
CHR Extension: (Dokumenty Google offline) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2019-06-29]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-06-29]
CHR Extension: (Gmail) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-06-29]
CHR Extension: (Chrome Media Router) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-29]
CHR Profile: C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\System Profile [2019-06-29]
CHR HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bgjpfhpjcgdppjbgnpnjllokbmcdllig] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [olfeabkoenfaoljndfecamgilllcpiak] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AsHidService; C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsHidSrv.exe [126648 2016-06-16] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
R2 DptfParticipantProcessorService; C:\WINDOWS\system32\DptfParticipantProcessorService.exe [122976 2015-11-03] (Intel Corporation -> Intel Corporation)
S2 DptfParticipantWirelessService; C:\WINDOWS\System32\DptfParticipantWirelessService.exe [327264 2015-11-03] (Intel Corporation -> Intel Corporation)
R2 DptfPolicyCriticalService; C:\WINDOWS\system32\DptfPolicyCriticalService.exe [126560 2015-11-03] (Intel Corporation -> Intel Corporation)
R2 DptfPolicyLpmService; C:\WINDOWS\system32\DptfPolicyLpmService.exe [130144 2015-11-03] (Intel Corporation -> Intel Corporation)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2359312 2019-04-05] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2359312 2019-04-05] (ESET, spol. s r.o. -> ESET)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [371640 2015-12-02] (Intel Corporation - pGFX -> Intel Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [397472 2018-03-15] (Canon Inc. -> )
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6744288 2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\NisSrv.exe [2433136 2019-06-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1905.4-0\MsMpEng.exe [109896 2019-06-07] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AsusSGDrv; C:\WINDOWS\System32\drivers\AsusSGDrv.sys [140280 2015-10-22] (ASUSTeK Computer Inc. -> ASUS Corporation)
R1 ATKWMIACPIIO; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [20096 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek Computer Inc.)
R3 BCMSDH43XX; C:\WINDOWS\system32\DRIVERS\bcmdhd63.sys [367104 2018-04-12] (Microsoft Windows -> Broadcom Corp)
R3 BtwSerialBus; C:\WINDOWS\System32\drivers\BtwSerialBus.sys [178984 2015-12-09] (Broadcom Corporation -> Broadcom Corporation.)
R3 camera; C:\WINDOWS\system32\DRIVERS\iacamera64.sys [937856 2015-11-11] (WDKTestCert viedifw,130729819466811601 -> Intel(R) Corporation)
S3 DptfDevAmbient; C:\WINDOWS\System32\drivers\DptfDevAmbient.sys [66656 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfDevDBPT; C:\WINDOWS\System32\drivers\DptfDevPower.sys [49248 2015-11-03] (Intel Corporation -> Intel Corporation)
R3 DptfDevDisplay; C:\WINDOWS\System32\drivers\DptfDevDisplay.sys [51808 2015-11-03] (Intel Corporation -> Intel Corporation)
R3 DptfDevGen; C:\WINDOWS\System32\drivers\DptfDevGen.sys [65136 2015-11-03] (Intel Corporation -> Intel Corporation)
R3 DptfDevProc; C:\WINDOWS\System32\drivers\DptfDevProc.sys [114784 2015-11-03] (Intel Corporation -> Intel Corporation)
S3 DptfDevWireless; C:\WINDOWS\System32\drivers\DptfDevWireless.sys [67168 2015-11-03] (Intel Corporation -> Intel Corporation)
R3 DptfManager; C:\WINDOWS\System32\drivers\DptfManager.sys [247920 2015-11-03] (Intel Corporation -> Intel Corporation)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [145600 2019-04-05] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15800 2019-06-29] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [188240 2019-04-05] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [110000 2019-04-05] (ESET, spol. s r.o. -> ESET)
R1 ESProtectionDriver; C:\WINDOWS\system32\drivers\mbae64.sys [153328 2019-01-08] (Malwarebytes Corporation -> Malwarebytes)
R3 HidEventFilter; C:\WINDOWS\System32\drivers\HidEventFilter.sys [54816 2016-10-28] (Intel(R) Software -> Intel Corporation)
R3 HID_PCI; C:\WINDOWS\System32\drivers\HID_PCI.sys [47928 2015-08-23] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel)
S3 HPMoA407; C:\WINDOWS\System32\drivers\HPMoA407.sys [25088 2011-10-31] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard.)
S3 HPubA407; C:\WINDOWS\System32\Drivers\HPubA407.sys [18944 2012-06-14] (Microsoft Windows Hardware Compatibility Publisher -> Hewlett-Packard.)
R3 iaisp; C:\WINDOWS\System32\drivers\iaisp64.sys [28432 2015-11-11] (WDKTestCert viedifw,130729819466811601 -> Intel(R) Corporation)
R3 iaspie; C:\WINDOWS\System32\drivers\iaspie.sys [71680 2015-11-20] (Microsoft Windows Hardware Compatibility Publisher -> Intel(R) Corporation)
R3 iauarte; C:\WINDOWS\System32\drivers\iauarte.sys [112632 2015-11-20] (Microsoft Windows Hardware Compatibility Publisher -> Intel(R) Corporation)
R3 igfxLP; C:\WINDOWS\system32\DRIVERS\igdkmd64lp.sys [5928888 2015-12-02] (Intel Corporation - pGFX -> Intel Corporation)
R3 IntelSST; C:\WINDOWS\system32\drivers\isstrtc.sys [678656 2015-07-24] (Realtek Semiconductor Corp -> )
R3 ISH; C:\WINDOWS\System32\drivers\ISH.sys [135984 2015-08-31] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel)
R3 ISH_BusDriver; C:\WINDOWS\System32\drivers\ISH_BusDriver.sys [68408 2015-08-31] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [199768 2019-07-09] (Malwarebytes Corporation -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2019-06-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMFarflt; C:\WINDOWS\System32\DRIVERS\farflt.sys [224408 2019-07-09] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMProtection; C:\WINDOWS\system32\DRIVERS\mbam.sys [73584 2019-07-09] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [275232 2019-07-09] (Malwarebytes Corporation -> Malwarebytes)
R3 MBAMWebProtection; C:\WINDOWS\system32\DRIVERS\mwac.sys [116112 2019-07-09] (Malwarebytes Corporation -> Malwarebytes)
R0 MBI; C:\WINDOWS\System32\drivers\MBI.sys [41464 2015-11-20] (Intel(R) CherryTrail Windows -> Intel(R) Corporation)
R3 ov5670; C:\WINDOWS\System32\drivers\ov5670.sys [113312 2018-02-05] (WDKTestCert pingchun,130736352804591975 -> Intel Corporation)
R3 PMIC; C:\WINDOWS\System32\drivers\PMIC.sys [109568 2015-10-01] (Microsoft Windows Hardware Compatibility Publisher -> Intel(R) Corporation)
R3 rtii2sac64; C:\WINDOWS\system32\DRIVERS\rtii2sac.sys [334592 2015-07-31] (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
U3 TrueSight; C:\Windows\System32\drivers\truesight.sys [28272 2019-07-02] (Adlice -> )
R3 TXEIx64; C:\WINDOWS\System32\drivers\TXEIx64.sys [148280 2015-06-26] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 unicam; C:\WINDOWS\System32\drivers\hm2051.sys [129240 2018-02-05] (WDKTestCert huizhou1,130735866078346983 -> Intel(R) Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-06-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [337632 2019-06-07] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [53984 2019-06-07] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-10 01:55 - 2019-07-10 01:55 - 000000000 ___HD C:\OneDriveTemp
2019-07-09 06:50 - 2019-07-09 18:18 - 2352039544 _____ C:\Users\ASUS\Downloads\UFC 239 Jones vs Santos.mkv
2019-07-09 06:27 - 2019-07-09 06:27 - 000275232 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-07-09 06:27 - 2019-07-09 06:27 - 000224408 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\farflt.sys
2019-07-09 06:27 - 2019-07-09 06:27 - 000116112 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mwac.sys
2019-07-09 06:27 - 2019-07-09 06:27 - 000073584 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbam.sys
2019-07-09 06:26 - 2019-07-09 06:26 - 000002560 _____ C:\WINDOWS\system32\Drivers\201979_62654680_CheckPoint_Dump.txt
2019-07-09 06:26 - 2019-07-09 06:26 - 000000256 _____ C:\WINDOWS\system32\Drivers\201979_62654680_SHIM_Dump.txt
2019-07-05 18:05 - 2019-07-05 18:05 - 000002560 _____ C:\WINDOWS\system32\Drivers\201975_18544676_CheckPoint_Dump.txt
2019-07-05 18:05 - 2019-07-05 18:05 - 000000256 _____ C:\WINDOWS\system32\Drivers\201975_18544676_SHIM_Dump.txt
2019-07-05 18:01 - 2019-07-05 18:02 - 000000382 ____C C:\Users\ASUS\Desktop\add cleaner.txt
2019-07-05 17:59 - 2019-07-05 18:04 - 000000000 ____D C:\AdwCleaner
2019-07-05 17:49 - 2019-07-05 17:50 - 007025360 _____ (Malwarebytes) C:\Users\ASUS\Downloads\adwcleaner_7.3.exe
2019-07-05 03:50 - 2019-07-05 03:50 - 000000000 ___DC C:\Users\ASUS\AppData\Local\CrashDumps
2019-07-04 02:45 - 2019-07-04 02:45 - 000002560 _____ C:\WINDOWS\system32\Drivers\201974_24525622_CheckPoint_Dump.txt
2019-07-04 02:45 - 2019-07-04 02:45 - 000000256 _____ C:\WINDOWS\system32\Drivers\201974_24525622_SHIM_Dump.txt
2019-07-04 02:35 - 2019-07-10 01:56 - 000000000 ____D C:\FRST
2019-07-04 02:29 - 2019-07-04 02:29 - 000002560 _____ C:\WINDOWS\system32\Drivers\201974_2295672_CheckPoint_Dump.txt
2019-07-04 02:29 - 2019-07-04 02:29 - 000000256 _____ C:\WINDOWS\system32\Drivers\201974_2295672_SHIM_Dump.txt
2019-07-04 02:26 - 2019-07-09 06:23 - 000655942 _____ C:\WINDOWS\ntbtlog.txt
2019-07-04 02:26 - 2019-07-04 02:26 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2019-07-04 02:14 - 2019-07-04 02:14 - 000002560 _____ C:\WINDOWS\system32\Drivers\201974_21439673_CheckPoint_Dump.txt
2019-07-04 02:14 - 2019-07-04 02:14 - 000000256 _____ C:\WINDOWS\system32\Drivers\201974_21439673_SHIM_Dump.txt
2019-07-04 02:12 - 2019-07-04 02:12 - 000002560 _____ C:\WINDOWS\system32\Drivers\201974_2121756_CheckPoint_Dump.txt
2019-07-04 02:12 - 2019-07-04 02:12 - 000000256 _____ C:\WINDOWS\system32\Drivers\201974_2121756_SHIM_Dump.txt
2019-07-03 18:46 - 2019-07-03 18:46 - 000002560 _____ C:\WINDOWS\system32\Drivers\201973_184616685_CheckPoint_Dump.txt
2019-07-03 18:46 - 2019-07-03 18:46 - 000000256 _____ C:\WINDOWS\system32\Drivers\201973_184616685_SHIM_Dump.txt
2019-07-03 18:28 - 2019-07-03 18:28 - 000002560 _____ C:\WINDOWS\system32\Drivers\201973_182858873_CheckPoint_Dump.txt
2019-07-03 18:28 - 2019-07-03 18:28 - 000000256 _____ C:\WINDOWS\system32\Drivers\201973_182858873_SHIM_Dump.txt
2019-07-02 23:27 - 2019-07-02 23:27 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_23273753_CheckPoint_Dump.txt
2019-07-02 23:27 - 2019-07-02 23:27 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_23273753_SHIM_Dump.txt
2019-07-02 23:22 - 2019-07-02 23:22 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_232259699_CheckPoint_Dump.txt
2019-07-02 23:22 - 2019-07-02 23:22 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_232259699_SHIM_Dump.txt
2019-07-02 23:16 - 2019-07-02 23:16 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_231628684_CheckPoint_Dump.txt
2019-07-02 23:16 - 2019-07-02 23:16 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_231628684_SHIM_Dump.txt
2019-07-02 04:12 - 2019-07-02 04:12 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_41225839_CheckPoint_Dump.txt
2019-07-02 04:12 - 2019-07-02 04:12 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_41225839_SHIM_Dump.txt
2019-07-02 03:43 - 2019-07-02 03:43 - 000028272 _____ C:\WINDOWS\system32\Drivers\truesight.sys
2019-07-02 00:59 - 2019-07-02 00:59 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_05927762_CheckPoint_Dump.txt
2019-07-02 00:59 - 2019-07-02 00:59 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_05927762_SHIM_Dump.txt
2019-07-02 00:30 - 2019-07-02 00:30 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_03032783_CheckPoint_Dump.txt
2019-07-02 00:30 - 2019-07-02 00:30 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_03032783_SHIM_Dump.txt
2019-07-02 00:27 - 2019-07-02 00:27 - 000002560 _____ C:\WINDOWS\system32\Drivers\201972_0274769_CheckPoint_Dump.txt
2019-07-02 00:27 - 2019-07-02 00:27 - 000000256 _____ C:\WINDOWS\system32\Drivers\201972_0274769_SHIM_Dump.txt
2019-07-01 05:55 - 2019-07-01 05:55 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_5559863_CheckPoint_Dump.txt
2019-07-01 05:55 - 2019-07-01 05:55 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_5559863_SHIM_Dump.txt
2019-07-01 05:46 - 2019-07-01 05:46 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_54619813_CheckPoint_Dump.txt
2019-07-01 05:46 - 2019-07-01 05:46 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_54619813_SHIM_Dump.txt
2019-07-01 05:35 - 2019-07-01 05:35 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_53525760_CheckPoint_Dump.txt
2019-07-01 05:35 - 2019-07-01 05:35 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_53525760_SHIM_Dump.txt
2019-07-01 05:20 - 2019-07-01 05:20 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_52032791_CheckPoint_Dump.txt
2019-07-01 05:20 - 2019-07-01 05:20 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_52032791_SHIM_Dump.txt
2019-07-01 04:03 - 2019-07-01 05:08 - 598736896 _____ C:\Users\ASUS\Downloads\eset_sysrescue_live_enu.iso
2019-07-01 03:55 - 2019-07-01 03:55 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_35534683_CheckPoint_Dump.txt
2019-07-01 03:55 - 2019-07-01 03:55 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_35534683_SHIM_Dump.txt
2019-07-01 03:51 - 2019-07-01 03:51 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_35136615_CheckPoint_Dump.txt
2019-07-01 03:51 - 2019-07-01 03:51 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_35136615_SHIM_Dump.txt
2019-07-01 03:49 - 2019-07-01 03:49 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_34948696_CheckPoint_Dump.txt
2019-07-01 03:49 - 2019-07-01 03:49 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_34948696_SHIM_Dump.txt
2019-07-01 03:41 - 2019-07-01 03:41 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_34113843_CheckPoint_Dump.txt
2019-07-01 03:41 - 2019-07-01 03:41 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_34113843_SHIM_Dump.txt
2019-07-01 03:34 - 2019-07-01 03:34 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_33442609_CheckPoint_Dump.txt
2019-07-01 03:34 - 2019-07-01 03:34 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_33442609_SHIM_Dump.txt
2019-07-01 03:32 - 2019-07-01 03:32 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_33233697_CheckPoint_Dump.txt
2019-07-01 03:32 - 2019-07-01 03:32 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_33233697_SHIM_Dump.txt
2019-07-01 03:31 - 2019-07-01 03:31 - 000002560 _____ C:\WINDOWS\system32\Drivers\201971_3315787_CheckPoint_Dump.txt
2019-07-01 03:31 - 2019-07-01 03:31 - 000000256 _____ C:\WINDOWS\system32\Drivers\201971_3315787_SHIM_Dump.txt
2019-07-01 03:25 - 2019-07-01 03:25 - 000000000 ____D C:\Users\ASUS\Downloads\rufus_files
2019-07-01 03:23 - 2019-07-02 00:39 - 000000270 __RSH C:\ProgramData\ntuser.pol
2019-07-01 03:23 - 2019-07-01 03:23 - 001052728 _____ (Akeo Consulting) C:\Users\ASUS\Downloads\rufus-3.5.exe
2019-07-01 02:36 - 2019-07-01 02:36 - 003189892 _____ C:\Users\ASUS\Desktop\ESET-SysRescue-Live-userguide-enu.pdf
2019-06-29 22:33 - 2019-06-29 22:33 - 000000027 ____C C:\Users\ASUS\Desktop\zipnasion.txt
2019-06-29 22:28 - 2019-07-09 06:17 - 000199768 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2019-06-29 22:28 - 2019-06-29 22:28 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-06-29 22:28 - 2019-06-29 22:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-06-29 22:28 - 2019-06-29 22:28 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-06-29 22:28 - 2019-06-29 22:28 - 000000000 ____D C:\Program Files\Malwarebytes
2019-06-29 22:28 - 2019-06-26 13:00 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2019-06-29 22:28 - 2019-01-08 16:32 - 000153328 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-06-29 22:16 - 2019-06-29 22:16 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_221625682_CheckPoint_Dump.txt
2019-06-29 22:16 - 2019-06-29 22:16 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_221625682_SHIM_Dump.txt
2019-06-29 22:12 - 2019-06-29 22:12 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_221247811_CheckPoint_Dump.txt
2019-06-29 22:12 - 2019-06-29 22:12 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_221247811_SHIM_Dump.txt
2019-06-29 22:03 - 2019-06-29 22:03 - 000002377 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-06-29 22:03 - 2019-06-29 22:03 - 000002336 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-06-29 22:02 - 2019-06-29 22:02 - 000003472 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2019-06-29 22:02 - 2019-06-29 22:02 - 000003348 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2019-06-29 21:39 - 2019-06-29 21:39 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_21392730_CheckPoint_Dump.txt
2019-06-29 21:39 - 2019-06-29 21:39 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_21392730_SHIM_Dump.txt
2019-06-29 21:23 - 2019-06-29 21:23 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_212341629_CheckPoint_Dump.txt
2019-06-29 21:23 - 2019-06-29 21:23 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_212341629_SHIM_Dump.txt
2019-06-29 21:16 - 2019-06-29 21:16 - 000000000 ___DC C:\Users\ASUS\AppData\Local\ESET
2019-06-29 21:15 - 2019-06-29 21:15 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_211514924_CheckPoint_Dump.txt
2019-06-29 21:15 - 2019-06-29 21:15 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_211514924_SHIM_Dump.txt
2019-06-29 19:53 - 2019-06-29 19:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2019-06-29 19:53 - 2019-06-29 19:53 - 000000000 ____D C:\ProgramData\ESET
2019-06-29 19:53 - 2019-06-29 19:53 - 000000000 ____D C:\Program Files\ESET
2019-06-29 19:43 - 2019-06-29 19:43 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_194350474_CheckPoint_Dump.txt
2019-06-29 19:43 - 2019-06-29 19:43 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_194350474_SHIM_Dump.txt
2019-06-29 19:40 - 2019-06-29 19:40 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_19406471_CheckPoint_Dump.txt
2019-06-29 19:40 - 2019-06-29 19:40 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_19406471_SHIM_Dump.txt
2019-06-29 17:42 - 2019-06-29 17:42 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_174231496_CheckPoint_Dump.txt
2019-06-29 17:42 - 2019-06-29 17:42 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_174231496_SHIM_Dump.txt
2019-06-29 17:36 - 2019-06-29 17:36 - 000000085 _____ C:\WINDOWS\wininit.ini
2019-06-29 17:22 - 2019-06-29 17:22 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_17220306_CheckPoint_Dump.txt
2019-06-29 17:22 - 2019-06-29 17:22 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_17220306_SHIM_Dump.txt
2019-06-29 17:20 - 2019-06-29 17:20 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_172058398_CheckPoint_Dump.txt
2019-06-29 17:20 - 2019-06-29 17:20 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_172058398_SHIM_Dump.txt
2019-06-29 09:06 - 2019-06-29 17:42 - 000000000 ____D C:\Program Files (x86)\Spybot - Search & Destroy 2
2019-06-29 09:06 - 2019-06-29 17:36 - 000000000 ____D C:\ProgramData\Spybot - Search & Destroy
2019-06-29 09:06 - 2019-06-29 09:06 - 000000000 ____D C:\WINDOWS\System32\Tasks\Safer-Networking
2019-06-29 09:00 - 2019-02-13 07:47 - 001909560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2019-06-29 08:59 - 2019-06-29 08:59 - 000000000 ___DC C:\Users\ASUS\AppData\Local\mbamtray
2019-06-29 08:59 - 2019-06-29 08:59 - 000000000 ___DC C:\Users\ASUS\AppData\Local\mbam
2019-06-29 08:50 - 2019-06-29 08:50 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_85016632_CheckPoint_Dump.txt
2019-06-29 08:50 - 2019-06-29 08:50 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_85016635_SHIM_Dump.txt
2019-06-29 08:45 - 2019-06-29 08:45 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_84551399_CheckPoint_Dump.txt
2019-06-29 08:45 - 2019-06-29 08:45 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_84551399_SHIM_Dump.txt
2019-06-29 08:10 - 2019-06-29 08:10 - 000001991 _____ C:\Users\Public\Desktop\DOSBox 0.74.lnk
2019-06-29 08:10 - 2019-06-29 08:10 - 000000000 ___DC C:\Users\ASUS\AppData\Local\DOSBox
2019-06-29 08:10 - 2019-06-29 08:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DOSBox-0.74
2019-06-29 08:10 - 2019-06-29 08:10 - 000000000 ____D C:\Program Files (x86)\DOSBox-0.74
2019-06-29 07:44 - 2019-06-29 07:44 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019629_7447534_CheckPoint_Dump.txt
2019-06-29 07:44 - 2019-06-29 07:44 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019629_7447537_SHIM_Dump.txt
2019-06-29 06:50 - 2019-06-29 06:50 - 000000000 ___DC C:\Users\ASUS\AppData\Roaming\Ubisoft
2019-06-29 06:48 - 2019-06-29 06:48 - 000000000 ___DC C:\Users\ASUS\AppData\Roaming\WinRAR
2019-06-29 06:47 - 2019-06-29 06:47 - 000000000 ___DC C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-06-29 06:47 - 2019-06-29 06:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-06-29 06:47 - 2019-06-29 06:47 - 000000000 ____D C:\Program Files\WinRAR
2019-06-29 03:40 - 2019-06-29 03:40 - 000057923 _____ C:\Users\ASUS\Downloads\Vyplatni_listek_3207233_201903.PDF
2019-06-29 03:40 - 2019-06-29 03:40 - 000056860 _____ C:\Users\ASUS\Downloads\Vyplatni_listek_3207233_201904.PDF
2019-06-29 03:40 - 2019-06-29 03:40 - 000056221 _____ C:\Users\ASUS\Downloads\Vyplatni_listek_3207233_201905.PDF
2019-06-28 18:49 - 2019-07-05 17:42 - 000000368 ____C C:\Users\ASUS\Desktop\Seznam nože.txt
2019-06-28 18:22 - 2019-06-28 18:22 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019628_18224854_CheckPoint_Dump.txt
2019-06-28 18:22 - 2019-06-28 18:22 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019628_18224854_SHIM_Dump.txt
2019-06-20 13:22 - 2019-06-20 13:22 - 000000000 ____D C:\Program Files\UNP
2019-06-20 07:22 - 2019-06-20 09:39 - 2156438438 _____ C:\Users\ASUS\Downloads\The Sims 1 - The Complete Collection.rar
2019-06-12 04:31 - 2019-06-12 04:31 - 000002560 _____ C:\WINDOWS\system32\Drivers\2019612_43150237_CheckPoint_Dump.txt
2019-06-12 04:31 - 2019-06-12 04:31 - 000000256 _____ C:\WINDOWS\system32\Drivers\2019612_43150237_SHIM_Dump.txt
2019-06-12 02:49 - 2019-06-07 08:07 - 000707384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2019-06-12 02:49 - 2019-06-07 07:57 - 007519896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-06-12 02:49 - 2019-06-07 07:57 - 001209696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-06-12 02:49 - 2019-06-07 07:57 - 000594024 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-06-12 02:49 - 2019-06-07 07:46 - 006569344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-06-12 02:49 - 2019-06-07 07:46 - 001011872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-06-12 02:49 - 2019-06-07 07:21 - 001778688 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-06-12 02:49 - 2019-06-07 07:19 - 001549824 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-06-12 02:49 - 2019-06-07 07:18 - 000686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-06-12 02:49 - 2019-06-07 07:16 - 001102336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-06-12 02:49 - 2019-06-07 07:16 - 000900096 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-06-12 02:49 - 2019-05-17 14:21 - 000878592 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2019-06-12 02:49 - 2019-05-17 13:55 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2019-06-12 02:49 - 2019-05-17 08:44 - 000829960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2019-06-12 02:49 - 2019-05-17 08:44 - 000550520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2019-06-12 02:49 - 2019-05-17 08:42 - 004789944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-06-12 02:49 - 2019-05-17 08:42 - 001380096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-06-12 02:49 - 2019-05-17 08:42 - 001130568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2019-06-12 02:49 - 2019-05-17 08:42 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2019-06-12 02:49 - 2019-05-17 08:30 - 013878784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-06-12 02:49 - 2019-05-17 08:21 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2019-06-12 02:49 - 2019-05-17 08:19 - 004515840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-06-12 02:49 - 2019-05-17 08:08 - 000491200 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-06-12 02:49 - 2019-05-17 08:07 - 001288712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-06-12 02:49 - 2019-05-17 08:07 - 000930616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2019-06-12 02:49 - 2019-05-17 08:07 - 000260800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-06-12 02:49 - 2019-05-17 08:06 - 001784696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-06-12 02:49 - 2019-05-17 07:34 - 000671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2019-06-12 02:49 - 2019-05-17 07:34 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2019-06-12 02:49 - 2019-05-17 07:31 - 004937216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-06-12 02:49 - 2019-05-17 07:31 - 003293184 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2019-06-12 02:48 - 2019-06-07 13:04 - 021388752 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-06-12 02:48 - 2019-06-07 12:45 - 012756480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-06-12 02:48 - 2019-06-07 12:42 - 003613696 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-06-12 02:48 - 2019-06-07 12:07 - 011942400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-06-12 02:48 - 2019-06-07 07:57 - 007436536 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-06-12 02:48 - 2019-06-07 07:57 - 001934808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-06-12 02:48 - 2019-06-07 07:57 - 000413720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-06-12 02:48 - 2019-06-07 07:57 - 000383504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2019-06-12 02:48 - 2019-06-07 07:57 - 000170296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2019-06-12 02:48 - 2019-06-07 07:56 - 009084216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-06-12 02:48 - 2019-06-07 07:46 - 006043496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-06-12 02:48 - 2019-06-07 07:46 - 001805656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-06-12 02:48 - 2019-06-07 07:38 - 025857536 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-06-12 02:48 - 2019-06-07 07:37 - 022019584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-06-12 02:48 - 2019-06-07 07:31 - 019372544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-06-12 02:48 - 2019-06-07 07:27 - 022718976 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-06-12 02:48 - 2019-06-07 07:24 - 005784064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-06-12 02:48 - 2019-06-07 07:21 - 007588864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-06-12 02:48 - 2019-06-07 07:20 - 002610688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-06-12 02:48 - 2019-06-07 07:20 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2019-06-12 02:48 - 2019-06-07 07:19 - 003212288 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-06-12 02:48 - 2019-06-07 07:19 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-06-12 02:48 - 2019-06-07 07:17 - 001920000 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-06-12 02:48 - 2019-06-07 07:17 - 000961024 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-06-12 02:48 - 2019-05-17 14:44 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-06-12 02:48 - 2019-05-17 14:40 - 002394960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2019-06-12 02:48 - 2019-05-17 14:27 - 006586880 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-06-12 02:48 - 2019-05-17 14:26 - 004393984 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-06-12 02:48 - 2019-05-17 14:25 - 004718080 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-06-12 02:48 - 2019-05-17 14:25 - 004491264 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2019-06-12 02:48 - 2019-05-17 14:24 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2019-06-12 02:48 - 2019-05-17 14:22 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2019-06-12 02:48 - 2019-05-17 14:22 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2019-06-12 02:48 - 2019-05-17 14:21 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2019-06-12 02:48 - 2019-05-17 14:21 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2019-06-12 02:48 - 2019-05-17 14:21 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2019-06-12 02:48 - 2019-05-17 14:20 - 002084864 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-06-12 02:48 - 2019-05-17 14:19 - 000757248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2019-06-12 02:48 - 2019-05-17 14:07 - 002206424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVCORE.DLL
2019-06-12 02:48 - 2019-05-17 14:00 - 005658112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-06-12 02:48 - 2019-05-17 13:58 - 003397632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2019-06-12 02:48 - 2019-05-17 13:56 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2019-06-12 02:48 - 2019-05-17 13:55 - 000668160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2019-06-12 02:48 - 2019-05-17 13:55 - 000470528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2019-06-12 02:48 - 2019-05-17 13:54 - 002016768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-06-12 02:48 - 2019-05-17 13:54 - 000908288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2019-06-12 02:48 - 2019-05-17 09:07 - 000105272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2019-06-12 02:48 - 2019-05-17 08:42 - 005625160 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-06-12 02:48 - 2019-05-17 08:42 - 001980256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-06-12 02:48 - 2019-05-17 08:42 - 001620264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2019-06-12 02:48 - 2019-05-17 08:22 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2019-06-12 02:48 - 2019-05-17 08:19 - 001630720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-06-12 02:48 - 2019-05-17 08:19 - 001110528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2019-06-12 02:48 - 2019-05-17 08:19 - 000873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2019-06-12 02:48 - 2019-05-17 08:19 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2019-06-12 02:48 - 2019-05-17 08:18 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2019-06-12 02:48 - 2019-05-17 08:08 - 000723432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-06-12 02:48 - 2019-05-17 08:07 - 004404720 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-06-12 02:48 - 2019-05-17 08:07 - 002571640 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-06-12 02:48 - 2019-05-17 08:07 - 000275768 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2019-06-12 02:48 - 2019-05-17 08:06 - 001943136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-06-12 02:48 - 2019-05-17 08:06 - 001098056 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2019-06-12 02:48 - 2019-05-17 08:04 - 001826816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-06-12 02:48 - 2019-05-17 07:44 - 016597504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-06-12 02:48 - 2019-05-17 07:38 - 004709376 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-06-12 02:48 - 2019-05-17 07:37 - 000185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2019-06-12 02:48 - 2019-05-17 07:36 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2019-06-12 02:48 - 2019-05-17 07:36 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2019-06-12 02:48 - 2019-05-17 07:35 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-06-12 02:48 - 2019-05-17 07:35 - 000322560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-06-12 02:48 - 2019-05-17 07:34 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-06-12 02:48 - 2019-05-17 07:34 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-06-12 02:48 - 2019-05-17 07:34 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2019-06-12 02:48 - 2019-05-17 07:33 - 003091456 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-06-12 02:48 - 2019-05-17 07:33 - 001487360 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2019-06-12 02:48 - 2019-05-17 07:32 - 001070080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 003376640 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 001805312 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 001383424 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 001211904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2019-06-12 02:48 - 2019-05-17 07:31 - 000620032 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2019-06-12 02:48 - 2019-05-17 07:30 - 000917504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2019-06-12 02:47 - 2019-06-07 13:04 - 001633136 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-06-12 02:47 - 2019-06-07 12:48 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-06-12 02:47 - 2019-06-07 12:47 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2019-06-12 02:47 - 2019-06-07 12:41 - 004055552 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-06-12 02:47 - 2019-06-07 12:40 - 001663488 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-06-12 02:47 - 2019-06-07 12:40 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2019-06-12 02:47 - 2019-06-07 12:23 - 001453920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-06-12 02:47 - 2019-06-07 12:19 - 020383832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-06-12 02:47 - 2019-06-07 12:10 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2019-06-12 02:47 - 2019-06-07 12:04 - 004056064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-06-12 02:47 - 2019-06-07 12:04 - 002881536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-06-12 02:47 - 2019-06-07 12:04 - 001471488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-06-12 02:47 - 2019-06-07 08:01 - 001035040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-06-12 02:47 - 2019-06-07 07:58 - 001220112 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-06-12 02:47 - 2019-06-07 07:58 - 001027384 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-06-12 02:47 - 2019-06-07 07:58 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-06-12 02:47 - 2019-06-07 07:58 - 000422416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmicmiplugin.dll
2019-06-12 02:47 - 2019-06-07 07:58 - 000135176 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-06-12 02:47 - 2019-06-07 07:58 - 000076304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 002811192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 002719032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 000792888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 000709728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 000494304 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-06-12 02:47 - 2019-06-07 07:57 - 000435000 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-06-12 02:47 - 2019-06-07 07:57 - 000412984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-06-12 02:47 - 2019-06-07 07:57 - 000148280 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2019-06-12 02:47 - 2019-06-07 07:57 - 000137448 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2019-06-12 02:47 - 2019-06-07 07:56 - 000713272 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2019-06-12 02:47 - 2019-06-07 07:47 - 000380432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-06-12 02:47 - 2019-06-07 07:47 - 000097272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2019-06-12 02:47 - 2019-06-07 07:46 - 000581048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2019-06-12 02:47 - 2019-06-07 07:46 - 000357072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-06-12 02:47 - 2019-06-07 07:46 - 000128792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2019-06-12 02:47 - 2019-06-07 07:24 - 003400704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-06-12 02:47 - 2019-06-07 07:24 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2019-06-12 02:47 - 2019-06-07 07:23 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-06-12 02:47 - 2019-06-07 07:23 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2019-06-12 02:47 - 2019-06-07 07:23 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 005307392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 003710976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2019-06-12 02:47 - 2019-06-07 07:22 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2019-06-12 02:47 - 2019-06-07 07:21 - 004866048 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-06-12 02:47 - 2019-06-07 07:21 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-06-12 02:47 - 2019-06-07 07:21 - 000473600 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2019-06-12 02:47 - 2019-06-07 07:21 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-06-12 02:47 - 2019-06-07 07:20 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-06-12 02:47 - 2019-06-07 07:20 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-06-12 02:47 - 2019-06-07 07:19 - 002175488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-06-12 02:47 - 2019-06-07 07:19 - 001560576 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-06-12 02:47 - 2019-06-07 07:19 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2019-06-12 02:47 - 2019-06-07 07:18 - 002166784 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-06-12 02:47 - 2019-06-07 07:18 - 000531968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-06-12 02:47 - 2019-06-07 07:17 - 000889344 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-06-12 02:47 - 2019-06-07 07:16 - 000544768 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-06-12 02:47 - 2019-06-07 07:16 - 000478720 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2019-06-12 02:47 - 2019-06-07 06:00 - 000001308 _____ C:\WINDOWS\system32\tcbres.wim
2019-06-12 02:47 - 2019-05-19 00:12 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-06-12 02:47 - 2019-05-19 00:12 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-06-12 02:47 - 2019-05-19 00:12 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2019-06-12 02:47 - 2019-05-19 00:12 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2019-06-12 02:47 - 2019-05-17 14:40 - 000280888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2019-06-12 02:47 - 2019-05-17 14:25 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsUpdateElevatedInstaller.exe
2019-06-12 02:47 - 2019-05-17 14:23 - 000110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2019-06-12 02:47 - 2019-05-17 14:21 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3gpui.dll
2019-06-12 02:47 - 2019-05-17 13:56 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3gpui.dll
2019-06-12 02:47 - 2019-05-17 11:33 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2019-06-12 02:47 - 2019-05-17 10:52 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2019-06-12 02:47 - 2019-05-17 08:43 - 000297688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtapi.dll
2019-06-12 02:47 - 2019-05-17 08:42 - 002256560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-06-12 02:47 - 2019-05-17 08:42 - 001989552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-06-12 02:47 - 2019-05-17 08:42 - 000125504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2019-06-12 02:47 - 2019-05-17 08:26 - 002969600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-06-12 02:47 - 2019-05-17 08:23 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2019-06-12 02:47 - 2019-05-17 08:23 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2019-06-12 02:47 - 2019-05-17 08:23 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-06-12 02:47 - 2019-05-17 08:22 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2019-06-12 02:47 - 2019-05-17 08:21 - 000333824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-06-12 02:47 - 2019-05-17 08:21 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esentutl.exe
2019-06-12 02:47 - 2019-05-17 08:20 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-06-12 02:47 - 2019-05-17 08:20 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2019-06-12 02:47 - 2019-05-17 08:19 - 001073664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2019-06-12 02:47 - 2019-05-17 08:18 - 002796032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2019-06-12 02:47 - 2019-05-17 08:18 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-06-12 02:47 - 2019-05-17 08:08 - 001063224 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-06-12 02:47 - 2019-05-17 08:08 - 000401328 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2019-06-12 02:47 - 2019-05-17 08:07 - 002768960 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-06-12 02:47 - 2019-05-17 08:07 - 002467320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-06-12 02:47 - 2019-05-17 08:07 - 001459120 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-06-12 02:47 - 2019-05-17 08:07 - 001260272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-06-12 02:47 - 2019-05-17 08:06 - 001307648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2019-06-12 02:47 - 2019-05-17 08:06 - 001140992 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-06-12 02:47 - 2019-05-17 08:06 - 000983424 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-06-12 02:47 - 2019-05-17 08:06 - 000151888 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2019-06-12 02:47 - 2019-05-17 08:00 - 001295360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2019-06-12 02:47 - 2019-05-17 07:37 - 004385280 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-06-12 02:47 - 2019-05-17 07:37 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DuCsps.dll
2019-06-12 02:47 - 2019-05-17 07:36 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-06-12 02:47 - 2019-05-17 07:36 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2019-06-12 02:47 - 2019-05-17 07:36 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2019-06-12 02:47 - 2019-05-17 07:36 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-06-12 02:47 - 2019-05-17 07:36 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-06-12 02:47 - 2019-05-17 07:35 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\system32\esentutl.exe
2019-06-12 02:47 - 2019-05-17 07:34 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2019-06-12 02:47 - 2019-05-17 07:34 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-06-12 02:47 - 2019-05-17 07:34 - 000047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\sscore.dll
2019-06-12 02:47 - 2019-05-17 07:33 - 002912256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-06-12 02:47 - 2019-05-17 07:33 - 002370560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-06-12 02:47 - 2019-05-17 07:33 - 001214464 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2019-06-12 02:47 - 2019-05-17 07:33 - 000787968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2019-06-12 02:47 - 2019-05-17 07:33 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2019-06-12 02:47 - 2019-05-17 07:32 - 000815104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-06-12 02:47 - 2019-05-17 07:31 - 001215488 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-06-12 02:47 - 2019-05-17 07:31 - 001027584 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2019-06-12 02:47 - 2019-05-17 07:31 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2019-06-12 02:47 - 2019-05-17 07:30 - 000507392 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-06-12 02:47 - 2019-05-17 07:30 - 000276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2019-06-10 16:41 - 2019-06-11 06:26 - 3179810904 _____ C:\Users\ASUS\Downloads\Star Wars 8. Poslední z Jediů. (2017) Hbo Hd cz.avi

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-10 01:59 - 2018-10-29 14:03 - 001601516 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-07-10 01:59 - 2018-04-12 17:50 - 000686148 _____ C:\WINDOWS\system32\perfh005.dat
2019-07-10 01:59 - 2018-04-12 17:50 - 000138722 _____ C:\WINDOWS\system32\perfc005.dat
2019-07-10 01:59 - 2018-04-12 01:36 - 000000000 ____D C:\WINDOWS\INF
2019-07-10 01:55 - 2018-08-15 10:20 - 000000000 ___RD C:\Users\ASUS\OneDrive
2019-07-10 01:55 - 2018-08-15 10:18 - 000000000 __SHD C:\Users\ASUS\IntelGraphicsProfiles
2019-07-10 01:55 - 2018-08-15 10:16 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2019-07-10 01:55 - 2018-04-12 01:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-07-10 01:02 - 2018-10-29 13:53 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-07-09 06:55 - 2018-08-15 09:17 - 000000000 ___HD C:\Users\ASUS\MicrosoftEdgeBackups
2019-07-09 06:27 - 2018-10-29 14:07 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-07-09 06:25 - 2018-04-11 23:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-07-09 02:50 - 2019-04-18 06:34 - 000010206 ____C C:\Users\ASUS\Desktop\rozpočet USA.xlsx
2019-07-09 02:43 - 2018-10-29 14:07 - 000003378 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1499004246-3945328631-3288649750-1002
2019-07-09 02:43 - 2018-10-29 13:55 - 000002362 ____C C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-07-05 18:06 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-07-05 17:50 - 2018-04-12 01:38 - 000000000 ___HD C:\Program Files\WindowsApps
2019-07-05 05:38 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2019-07-03 03:15 - 2018-08-17 17:50 - 000000000 ____D C:\Hory - složky
2019-07-01 03:23 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2019-07-01 03:23 - 2017-09-29 15:46 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2019-07-01 02:10 - 2019-05-06 07:59 - 000000000 ____D C:\Users\ASUS\Downloads\nože
2019-06-29 22:28 - 2018-04-12 01:38 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2019-06-29 22:03 - 2018-08-15 10:55 - 000000000 ___DC C:\Users\ASUS\AppData\Local\Google
2019-06-29 22:03 - 2018-08-15 10:55 - 000000000 ____D C:\Program Files (x86)\Google
2019-06-29 19:56 - 2019-04-05 11:37 - 000015800 _____ (ESET) C:\WINDOWS\system32\Drivers\eelam.sys
2019-06-29 18:06 - 2018-08-15 13:03 - 000000000 ____D C:\Users\ASUS\Downloads\Programy
2019-06-29 09:00 - 2018-04-12 01:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-06-29 08:10 - 2018-08-15 10:18 - 000000000 ___DC C:\Users\ASUS\AppData\Local\VirtualStore
2019-06-29 07:47 - 2019-03-18 12:34 - 000000000 ___DC C:\Users\ASUS\AppData\Local\D3DSCache
2019-06-29 06:56 - 2018-04-12 01:33 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnet.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnet.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplayx.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnathlp.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnathlp.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpwsockx.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnsvr.exe
2019-06-29 06:56 - 2018-04-12 01:33 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpmodemx.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnsvr.exe
2019-06-29 06:56 - 2018-04-12 01:33 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dplaysvr.exe
2019-06-29 06:56 - 2018-04-12 01:33 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhupnp.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnhpast.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhupnp.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000008704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnhpast.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnlobby.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000006144 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpnaddr.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnlobby.dll
2019-06-29 06:56 - 2018-04-12 01:33 - 000005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpnaddr.dll
2019-06-25 06:57 - 2018-08-19 20:47 - 000000000 ____D C:\Program Files\rempl
2019-06-20 07:09 - 2018-08-15 12:58 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-06-12 04:32 - 2018-10-29 13:52 - 000281152 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-06-12 04:32 - 2018-08-15 10:18 - 000000000 ___RD C:\Users\ASUS\3D Objects
2019-06-12 04:32 - 2018-02-12 11:01 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-06-12 03:16 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\TextInput
2019-06-12 03:16 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-06-12 03:16 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\Provisioning
2019-06-12 03:16 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-06-12 02:46 - 2018-02-12 12:03 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-06-12 02:35 - 2018-02-12 12:03 - 135349160 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe

==================== Files in the root of some directories ================

2018-08-15 10:55 - 2018-08-15 10:55 - 007649280 _____ () C:\Program Files (x86)\GUTDE77.tmp

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================


Adition:

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 3-07-2019
Ran by ASUS (10-07-2019 02:01:01)
Running from E:\
Windows 10 Home Version 1803 17134.829 (X64) (2018-10-29 12:07:58)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1499004246-3945328631-3288649750-500 - Administrator - Disabled)
ASUS (S-1-5-21-1499004246-3945328631-3288649750-1002 - Administrator - Enabled) => C:\Users\ASUS
DefaultAccount (S-1-5-21-1499004246-3945328631-3288649750-503 - Limited - Disabled)
Guest (S-1-5-21-1499004246-3945328631-3288649750-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1499004246-3945328631-3288649750-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Malwarebytes (Enabled - Up to date) {23007AD3-69FE-687C-2629-D584AFFAF72B}
AV: ESET Security (Enabled - Up to date) {EC1D6F37-E411-475A-DF50-12FF7FE4AC70}
AS: ESET Security (Enabled - Up to date) {577C8ED3-C22B-48D4-E5E0-298D0463E6CD}
AS: Malwarebytes (Enabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 19.012.20035 - Adobe Systems Incorporated)
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}_HOMESTUDENTR_{0A1FAC46-B899-421D-B1A2-470896DC45DB}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}_HOMESTUDENTR_{5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}_HOMESTUDENTR_{E68DD413-B834-4923-8181-0A03B7555187}) (Version: - Microsoft)
ASUS Smart Gesture (HKLM-x32\...\{4D3286A6-F6AB-498A-82A4-E4F040529F3D}) (Version: 4.0.12 - ASUS)
ATK Package (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0050 - ASUS)
Balíček ovladače systému Windows - ASUS (AsusSGDrv) Mouse (10/06/2015 8.0.0.23) (HKLM\...\DA2E0A005E6CD7900733D89DA6D9F31585E338DF) (Version: 10/06/2015 8.0.0.23 - ASUS)
Canon G3010 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_G3010_series) (Version: 1.00 - Canon Inc.)
Canon IJ Network Scanner Selector EX2 (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX2) (Version: 2.0.5.3 - Canon Inc.)
Canon IJ Printer Assistant Tool (HKLM-x32\...\Canon IJ Printer Assistant Tool) (Version: 1.05.1.51 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.4.0.16 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 6.0.0 - Canon Inc.)
ESET Security (HKLM\...\{EC96F234-2A42-4D7D-9C33-443566F72BF5}) (Version: 12.1.34.0 - ESET, spol. s r.o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 75.0.3770.100 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4308 - Intel Corporation)
Malwarebytes verze 3.8.3.2965 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.8.3.2965 - Malwarebytes)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Home and Student 2007 (HKLM-x32\...\HOMESTUDENTR) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\...\OneDriveSetup.exe) (Version: 19.103.0527.0003 - Microsoft Corporation)
Registrace tiskárny (HKLM-x32\...\Canon EISRegistration) (Version: 1.2.0 - Canon Inc.)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F14FB68A-9188-4036-AD0D-D054BC9C9291}) (Version: 2.59.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{52C1DD03-104E-4AC6-9DC6-21D585721ED1}) (Version: 1.19.0.0 - Microsoft Corporation) Hidden
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version: - )
WinRAR 5.71 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)

Packages:
=========
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.1541.3.0_x86__kgqvnymyfvs32 [2019-07-05] (king.com)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.142.300.0_x86__kgqvnymyfvs32 [2019-06-28] (king.com)
Canon Inkjet Print Utility -> C:\Program Files\WindowsApps\34791E63.CanonInkjetPrintUtility_2.8.0.1_neutral__6e5tt8cgb93ep [2019-05-23] (Canon Inc.)
Disney Magic Kingdoms -> C:\Program Files\WindowsApps\A278AB0D.DisneyMagicKingdoms_4.1.0.8_x86__h6adky7gbf63m [2019-07-05] (Gameloft.)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_2.4.520.0_x64__rz1tebttyb220 [2019-03-11] (Dolby Laboratories)
Hidden City: Hidden Object Adventure -> C:\Program Files\WindowsApps\828B5831.HiddenCityMysteryofShadows_1.29.2903.0_x86__ytsefhwckbdv6 [2019-07-02] (G5 Entertainment AB)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-13] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-13] (Microsoft Corporation) [MS Ad]
Microsoft News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.31.11723.0_x64__8wekyb3d8bbwe [2019-06-28] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.6132.0_x64__8wekyb3d8bbwe [2019-06-16] (Microsoft Studios) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.28.10351.0_x64__8wekyb3d8bbwe [2019-02-15] (Microsoft Corporation) [MS Ad]
Pošta a Kalendář -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20174.0_x64__8wekyb3d8bbwe [2019-06-04] (Microsoft Corporation) [MS Ad]

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2019-04-05] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2019-04-05] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2015-12-02] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2019-04-05] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\ASUS\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\ImplicitAppShortcuts\69639df789022856\horak.jan.email@gmail.com - Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory="Profile 1"

==================== Loaded Modules (Whitelisted) ==============

2018-09-11 10:59 - 2016-12-09 11:09 - 000008192 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNS2_CSY.DLL
2018-09-11 10:59 - 2016-12-09 11:09 - 000104960 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX2\CNS2_IMG.dll
2018-09-11 10:53 - 2017-12-07 11:25 - 000219648 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJPLM\CNMPU2.DLL

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iaspie.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mbamchameleon => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mbamchameleon => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2017-09-29 15:46 - 2017-09-29 15:44 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img1.jpg
DNS Servers: 192.168.128.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\StartupFolder: => "update.bat"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{0DBEDDBF-0DDD-4C97-B8CA-323A755DAAE7}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:57.64 GB) (Free:23.94 GB) (42%)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (07/09/2019 06:27:10 AM) (Source: DptfParticipantWirelessService) (EventID: 1) (User: )
Description: Event-ID 1

Error: (07/09/2019 06:27:10 AM) (Source: DptfParticipantWirelessService) (EventID: 2) (User: )
Description: Event-ID 2

Error: (07/05/2019 06:05:58 PM) (Source: DptfParticipantWirelessService) (EventID: 1) (User: )
Description: Event-ID 1

Error: (07/05/2019 06:05:58 PM) (Source: DptfParticipantWirelessService) (EventID: 2) (User: )
Description: Event-ID 2

Error: (07/05/2019 03:50:40 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: mbamtray.exe, verze: 3.1.0.1838, časové razítko: 0x5d13b12f
Název chybujícího modulu: Qt5Core.dll, verze: 5.11.1.0, časové razítko: 0x5cba0161
Kód výjimky: 0xc0000005
Posun chyby: 0x0018dc19
ID chybujícího procesu: 0x113c
Čas spuštění chybující aplikace: 0x01d532d3e7ae39b1
Cesta k chybující aplikaci: C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
Cesta k chybujícímu modulu: C:\Program Files\Malwarebytes\Anti-Malware\Qt5Core.dll
ID zprávy: 1242f0fb-1fd9-4a16-a2ef-573140eab6ad
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (07/04/2019 02:45:41 AM) (Source: DptfParticipantWirelessService) (EventID: 1) (User: )
Description: Event-ID 1

Error: (07/04/2019 02:45:41 AM) (Source: DptfParticipantWirelessService) (EventID: 2) (User: )
Description: Event-ID 2

Error: (07/04/2019 02:30:59 AM) (Source: Microsoft-Windows-WMI) (EventID: 10) (User: NT AUTHORITY)
Description: Filtr událostí s dotazem //./root nebylo možné znovu aktivovat v oboru názvů select * from __InstanceModificationEvent where targetinstance isa '__ArbitratorConfiguration', protože došlo k chybě 0x80041033. Dokud nebude problém odstraněn, nebude možné události doručovat přes tento filtr.


System errors:
=============
Error: (07/10/2019 01:55:08 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
a APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
uživateli NT AUTHORITY\LOCAL SERVICE (SID: S-1-5-19) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (07/10/2019 01:55:07 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
a APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
uživateli NT AUTHORITY\LOCAL SERVICE (SID: S-1-5-19) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (07/10/2019 01:55:06 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\LOCAL SERVICE (SID: S-1-5-19) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (07/10/2019 01:55:03 AM) (Source: Microsoft-Windows-NDIS) (EventID: 10317) (User: )
Description: Na miniportu Microsoft Wi-Fi Direct Virtual Adapter #2, {3BCF443E-7F88-4571-8759-5A8C3B39DF33}, došlo k události 74.

Error: (07/10/2019 01:06:37 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-LBQBPRS)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli DESKTOP-LBQBPRS\ASUS (SID: S-1-5-21-1499004246-3945328631-3288649750-1002) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (07/09/2019 11:31:56 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-LBQBPRS)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
a APPID
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
uživateli DESKTOP-LBQBPRS\ASUS (SID: S-1-5-21-1499004246-3945328631-3288649750-1002) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy – SID (S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (07/09/2019 11:31:05 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
a APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
uživateli NT AUTHORITY\LOCAL SERVICE (SID: S-1-5-19) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (07/09/2019 11:31:05 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
a APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
uživateli NT AUTHORITY\LOCAL SERVICE (SID: S-1-5-19) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.


Windows Defender:
===================================
Date: 2019-05-25 05:14:46.909
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {CDAF94EC-71E7-49C4-AD32-0FD02150B3CA}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-05-10 06:07:14.801
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {085298C7-6717-497A-AABC-39A4386625F7}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-05-10 05:49:42.067
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {2CAC9362-A8FD-4783-AE7D-1800ECE97307}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-04-07 21:17:33.151
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {872FB45D-2933-4E1B-8455-BF29F00440AA}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-03-14 16:19:46.034
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {0E68D6BE-4788-4463-8B3E-B7E5990D05F0}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-03-16 13:58:50.035
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.289.1157.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15700.9
Kód chyby: 0x80240016
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2019-01-06 20:23:09.926
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.283.2221.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15500.2
Kód chyby: 0x80240016
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2018-12-13 20:39:21.767
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.283.413.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15500.2
Kód chyby: 0x80240016
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2018-11-13 16:45:47.228
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.279.1236.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15400.4
Kód chyby: 0x80072ee7
Popis chyby :Nelze rozpoznat název nebo adresu serveru.

Date: 2018-11-13 16:45:47.227
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.279.1236.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ podpisu: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15400.4
Kód chyby: 0x80072ee7
Popis chyby :Nelze rozpoznat název nebo adresu serveru.

CodeIntegrity:
===================================

Date: 2019-06-29 17:22:12.459
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-29 17:21:10.211
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-29 17:20:28.442
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Program Files (x86)\Spybot - Search & Destroy 2\SDWSCSvc.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-06-29 08:17:50.307
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume4\Windows\System32\drivers\asrdmon.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Memory info ===========================

BIOS: American Megatrends Inc. T100HAN.221 05/18/2016
Motherboard: ASUSTeK COMPUTER INC. T100HAN
Processor: Intel(R) Atom(TM) x5-Z8500 CPU @ 1.44GHz
Percentage of memory in use: 51%
Total physical RAM: 1941.57 MB
Available physical RAM: 947.16 MB
Total Virtual: 3221.57 MB
Available Virtual: 1546.68 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:57.64 GB) (Free:23.94 GB) NTFS
Drive e: (JA) (Removable) (Total:14.89 GB) (Free:11.84 GB) FAT32

\\?\Volume{c2ae0d2d-b2ea-49dd-b62d-a5a23264b2f7}\ (Obnovení) (Fixed) (Total:0.49 GB) (Free:0.11 GB) NTFS
\\?\Volume{5755a53a-8a85-4dbc-926c-2fe0e3e87d72}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 58.2 GB) (Disk ID: 92B0F88C)

Partition: GPT.

========================================================
Disk: 1 (Size: 14.9 GB) (Disk ID: 0001C975)
Partition 1: (Active) - (Size=14.9 GB) - (Type=0C)

==================== End of Addition.txt ============================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Malware - ad.fly 2

#8 Příspěvek od Conder »

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
    BootExecute: autocheck autochk * sdnclean64.exe
    GroupPolicy: Restriction ? <==== ATTENTION
    CHR HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bgjpfhpjcgdppjbgnpnjllokbmcdllig] - hxxps://clients2.google.com/service/update2/crx
    CHR HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [olfeabkoenfaoljndfecamgilllcpiak] - hxxps://clients2.google.com/service/update2/crx
    C:\Program Files (x86)\*.tmp
    ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
    HKLM\...\StartupApproved\StartupFolder: => "update.bat"
    
    Hosts:
    EmptyTemp:
    End
  • Uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Dwane-Dibbley
Návštěvník
Návštěvník
Příspěvky: 8
Registrován: 03 črc 2019 17:54

Re: Malware - ad.fly 2

#9 Příspěvek od Dwane-Dibbley »

Níže uvádím fixlog.
Bohužel teď budu pracovně cca 9 dní mimo, tak chci jen dopředu avizovat že má další odpověď bude trošku se spožděním :)


Fixlog

Fix result of Farbar Recovery Scan Tool (x64) Version: 10-07-2019
Ran by ASUS (11-07-2019 06:35:13) Run:1
Running from C:\Users\ASUS\Desktop
Loaded Profiles: ASUS & (Available Profiles: ASUS)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
BootExecute: autocheck autochk * sdnclean64.exe
GroupPolicy: Restriction ? <==== ATTENTION
CHR HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bgjpfhpjcgdppjbgnpnjllokbmcdllig] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [olfeabkoenfaoljndfecamgilllcpiak] - hxxps://clients2.google.com/service/update2/crx
C:\Program Files (x86)\*.tmp
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
HKLM\...\StartupApproved\StartupFolder: => "update.bat"

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
Error: (0) Failed to create a restore point.

========= Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum =========



Count : 16
Average :
Sum : 21318165
Maximum :
Minimum :
Property : Length




========= End of Powershell: =========

HKLM\System\CurrentControlSet\Control\Session Manager\\BootExecute => value restored successfully
C:\WINDOWS\system32\GroupPolicy\Machine => moved successfully
C:\WINDOWS\system32\GroupPolicy\GPT.ini => moved successfully
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => moved successfully
HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\SOFTWARE\Google\Chrome\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig => removed successfully
HKU\S-1-5-21-1499004246-3945328631-3288649750-1002\SOFTWARE\Google\Chrome\Extensions\olfeabkoenfaoljndfecamgilllcpiak => removed successfully

=========== "C:\Program Files (x86)\*.tmp" ==========

C:\Program Files (x86)\GUTDE77.tmp => moved successfully

========= End -> "C:\Program Files (x86)\*.tmp" ========

HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => removed successfully
HKLM\Software\Classes\CLSID\{3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => not found
"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\update.bat" => not found
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\StartupFolder\\update.bat" => removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 9199616 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 197058527 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 8049284 B
Edge => 8192 B
Chrome => 356456485 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 28113334 B
LocalService => 35152 B
LocalService => 0 B
NetworkService => 38170322 B
NetworkService => 0 B
ASUS => 73090095 B

RecycleBin => 0 B
EmptyTemp: => 677.3 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 06:36:12 ====

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Malware - ad.fly 2

#10 Příspěvek od Conder »

:arrow: OK. Potom sa ozvi, ako to vyyzera s PC a ci su pripadne este nejake problemy.
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Dwane-Dibbley
Návštěvník
Návštěvník
Příspěvky: 8
Registrován: 03 črc 2019 17:54

Re: Malware - ad.fly 2

#11 Příspěvek od Dwane-Dibbley »

Tak jsem zpátky. S PC problémy nejsou už žádné, vše šlape jak má, nic se nezadrhává a hlavně, při startu pc nic nenaskakuje a nic se nezpomaluje. Pokud jsou i logy v pohodě tak je problém snad vyřešen :)

Tímto pádem ti moc děkuji za pomoc, teď jdu zjistit jak podpořit vaše stránky jako poděkování a něco přihodit na provoz :)
)
)

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Malware - ad.fly 2

#12 Příspěvek od Conder »

:arrow: Za prispevok dakujeme :)

:arrow: Ano, logy vyzeraju OK. Ak uz teda nie su problemy, tak este upraceme po pouzitych nastrojoch:
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Dwane-Dibbley
Návštěvník
Návštěvník
Příspěvky: 8
Registrován: 03 črc 2019 17:54

Re: Malware - ad.fly 2

#13 Příspěvek od Dwane-Dibbley »

Já děkuji za pomoc:)

Vyčištěno:

# DelFix v1.013 - Logfile created 24/07/2019 at 02:16:32
# Updated 17/04/2016 by Xplode
# Username : ASUS - DESKTOP-LBQBPRS
# Operating System : Windows 10 Home (64 bits)

~ Removing disinfection tools ...

Deleted : C:\FRST
Deleted : C:\AdwCleaner
Deleted : C:\Users\ASUS\Downloads\FRST-OlderVersion
Deleted : C:\Users\ASUS\Desktop\FRST64.exe
Deleted : C:\Users\ASUS\Downloads\adwcleaner_7.3.exe

########## - EOF - ##########

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Malware - ad.fly 2

#14 Příspěvek od Conder »

Toto je OK. Nie je zaco, rad som pomohol :)
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Dwane-Dibbley
Návštěvník
Návštěvník
Příspěvky: 8
Registrován: 03 črc 2019 17:54

Re: Malware - ad.fly 2

#15 Příspěvek od Dwane-Dibbley »

To jsem moc rád. Ještě jednou děkuji. Je super jak rychle a ochotně zde komunikujete a pomáháte :idea:

Zamčeno