Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

ESET online scaner našel havěť.

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Jensen2411
Návštěvník
Návštěvník
Příspěvky: 17
Registrován: 10 čer 2017 18:41

ESET online scaner našel havěť.

#1 Příspěvek od Jensen2411 »

Dobrý večer. Po asi měsíci jsem spustil eset online scaner a našel mi hned 2 hrozby. Obě jsou na systémovém disku, ale paradoxně ve složce s avastem. Prosím poraďte, jsem z toho docela zoufalý, protože ty soubory nedokáže eset smazat.

Děkuji za pomoc :)

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 30-07-2019 01
Ran by stratos (administrator) on STRATOS-PC (Gigabyte Technology Co., Ltd. GA-970A-DS3) (30-07-2019 23:11:20)
Running from C:\Users\stratos\Desktop
Loaded Profiles: stratos (Available Profiles: stratos)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\atieclxx.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\atiesrxx.exe
(Autodesk, Inc -> Autodesk, Inc.) E:\autodesk\Inventor 2019\Moldflow\bin\mitsijm.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Electronic Arts, Inc. -> Electronic Arts) E:\Origin\OriginWebHelperService.exe
(Flexera Software LLC -> Flexera Software LLC) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\schtasks.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Node.js Foundation -> Node.js) C:\Program Files\Autodesk\Desktop Connect\forever\node.exe
(Node.js Foundation -> Node.js) C:\Program Files\Autodesk\Desktop Connect\forever\node.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [269192 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-2028103741-66547598-1420609312-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Bubbles.scr [899584 2010-11-21] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Drivers32: [vidc.VP60] => C:\Windows\SysWOW64\vp6vfw.dll [447752 2014-09-16] (Electronic Arts -> On2.com)
HKLM\...\Drivers32: [vidc.VP61] => C:\Windows\SysWOW64\vp6vfw.dll [447752 2014-09-16] (Electronic Arts -> On2.com)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\75.0.3770.142\Installer\chrmstp.exe [2019-07-16] (Google LLC -> Google LLC)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1671DEC3-7BC3-4387-A573-EFA9A8B119B5} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [2047368 2019-07-30] (AVAST Software s.r.o. -> AVAST Software)
Task: {22C2A26D-580E-456D-B520-2C75F6CC6FC8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-03-31] (Google Inc -> Google LLC)
Task: {2C1C83A0-F085-40CA-B0E6-3CCDE299C19A} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3940232 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
Task: {483DFD13-A1DF-4FD4-9A53-5103BC495ECE} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [468992 2019-01-10] (Advanced Micro Devices, Inc.) [File not signed]
Task: {731B8F78-82E0-4175-97EF-0BDA4E253F91} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [57736 2019-01-09] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {BA9909C7-AAAE-40C4-808A-65C3998857D3} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-03-31] (Google Inc -> Google LLC)
Task: {EF7297CA-E352-4FD8-9F93-7978B8712253} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\dvrcmd.exe
Task: {FBD99AB5-08EB-44A0-8119-C456924833D7} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [468992 2019-01-10] (Advanced Micro Devices, Inc.) [File not signed]

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.88.1
Tcpip\..\Interfaces\{5CBBCB8D-A174-4452-8057-7109F379A1CD}: [DhcpNameServer] 192.168.88.1

Internet Explorer:
==================
HKU\S-1-5-21-2028103741-66547598-1420609312-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/cs-cz/?ocid=iehp

FireFox:
========
FF DefaultProfile: aedjpa8o.default
FF ProfilePath: C:\Users\stratos\AppData\Roaming\Mozilla\Firefox\Profiles\aedjpa8o.default [2019-07-30]
FF Extension: (AdBlock) - C:\Users\stratos\AppData\Roaming\Mozilla\Firefox\Profiles\aedjpa8o.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2019-06-22]
FF Plugin: @videolan.org/vlc,version=3.0.6 -> E:\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)

Chrome:
=======
CHR DefaultSearchURL: Default -> hxxps://search.seznam.cz/?q={searchTerms}
CHR DefaultSearchKeyword: Default -> seznam.cz
CHR DefaultSuggestURL: Default -> hxxps://suggest.fulltext.seznam.cz/fulltext_ff?phrase={searchTerms}
CHR Profile: C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default [2019-07-30]
CHR Extension: (Prezentace) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-03-31]
CHR Extension: (Dokumenty) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-03-31]
CHR Extension: (Disk Google) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-03-31]
CHR Extension: (YouTube) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-03-31]
CHR Extension: (Tabulky) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-03-31]
CHR Extension: (Dokumenty Google offline) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2019-03-31]
CHR Extension: (AdBlock) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-07-08]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-03-31]
CHR Extension: (Gmail) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-03-31]
CHR Extension: (Chrome Media Router) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-22]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD External Events Utility; C:\Windows\system32\atiesrxx.exe [499080 2019-01-10] (Advanced Micro Devices, Inc. -> AMD)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6797008 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [414976 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R2 mitsijm2018; E:\autodesk\Inventor 2019\Moldflow\bin\mitsijm.exe [967664 2016-09-26] (Autodesk, Inc -> Autodesk, Inc.)
S3 Origin Client Service; E:\Origin\OriginClientService.exe [2329392 2019-06-11] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; E:\Origin\OriginWebHelperService.exe [3203888 2019-06-11] (Electronic Arts, Inc. -> Electronic Arts)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2009-07-14] (Microsoft Windows -> Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdkmdag; C:\Windows\System32\DRIVERS\atikmdag.sys [52783496 2019-01-10] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\Windows\System32\DRIVERS\atikmpag.sys [581000 2019-01-10] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R0 aswArDisk; C:\Windows\System32\drivers\aswArDisk.sys [37320 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [209256 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [263224 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [206056 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [61688 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [42504 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [169112 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [112520 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [88160 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [1030992 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [477288 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [225816 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [387896 2019-07-25] (AVAST Software s.r.o. -> AVAST Software)
S3 AtiHDAudioService; C:\Windows\System32\drivers\AtihdW76.sys [104840 2018-09-26] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-30 23:11 - 2019-07-30 23:12 - 000013340 _____ C:\Users\stratos\Desktop\FRST.txt
2019-07-30 22:51 - 2019-07-30 22:52 - 002096128 _____ (Farbar) C:\Users\stratos\Desktop\FRST64.exe
2019-07-30 21:23 - 2019-07-30 22:16 - 000000620 _____ C:\Users\stratos\Desktop\ESET Online Scanner.lnk
2019-07-30 18:44 - 2019-07-30 18:44 - 000000000 ____D C:\Users\stratos\AppData\Local\Autodesk,_Inc
2019-07-30 18:43 - 2019-07-30 18:43 - 000000000 ____D C:\ProgramData\FLEXnet
2019-07-30 18:42 - 2019-07-30 18:42 - 000002280 _____ C:\Users\stratos\Desktop\Instalovat nyní Autodesk Inventor 2019.lnk
2019-07-30 18:36 - 2019-07-30 20:57 - 000000000 ____D C:\Program Files (x86)\Autodesk
2019-07-30 18:31 - 2019-07-30 21:00 - 000000000 ____D C:\Users\Public\Documents\.forever
2019-07-30 18:31 - 2019-07-30 19:54 - 000000000 ____D C:\Program Files\Autodesk
2019-07-30 18:30 - 2019-07-30 18:44 - 000000000 ____D C:\Users\stratos\Documents\Inventor
2019-07-30 18:28 - 2019-07-30 18:28 - 000001786 _____ C:\Users\Public\Desktop\Autodesk Inventor Professional 2019.lnk
2019-07-30 18:27 - 2019-07-30 19:54 - 000000000 ____D C:\Users\Public\Documents\Autodesk
2019-07-30 18:24 - 2019-07-30 19:54 - 000000000 ____D C:\Program Files\Common Files\Autodesk Shared
2019-07-30 18:24 - 2019-07-30 18:24 - 000000000 ____D C:\Program Files\Common Files\Macrovision Shared
2019-07-30 18:23 - 2019-07-30 20:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Autodesk
2019-07-30 18:08 - 2017-04-28 00:50 - 003550208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2019-07-30 18:08 - 2017-04-12 15:05 - 004296704 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000994760 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000922432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2019-07-30 18:02 - 2019-07-30 18:03 - 000000000 ____D C:\Autodesk
2019-07-19 12:46 - 2019-07-19 12:46 - 000000000 ____D C:\Users\stratos\AppData\Local\ElevatedDiagnostics
2019-07-15 16:22 - 2019-07-15 16:22 - 000363400 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2019-07-15 16:22 - 2019-07-15 16:22 - 000225816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2019-07-15 16:22 - 2019-07-15 16:22 - 000169112 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-30 23:11 - 2019-03-30 09:12 - 000000000 ____D C:\FRST
2019-07-30 22:17 - 2019-03-27 20:49 - 000000000 ____D C:\Users\stratos\AppData\LocalLow\Mozilla
2019-07-30 21:08 - 2010-11-21 11:27 - 000668138 _____ C:\Windows\system32\perfh005.dat
2019-07-30 21:08 - 2010-11-21 11:27 - 000140798 _____ C:\Windows\system32\perfc005.dat
2019-07-30 21:08 - 2009-07-14 07:13 - 001582262 _____ C:\Windows\system32\PerfStringBackup.INI
2019-07-30 21:08 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2019-07-30 21:06 - 2009-07-14 06:45 - 000021264 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2019-07-30 21:06 - 2009-07-14 06:45 - 000021264 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2019-07-30 20:59 - 2019-03-31 14:34 - 000003110 _____ C:\Windows\System32\Tasks\AMDLinkUpdate
2019-07-30 20:59 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-07-30 20:59 - 2009-07-14 06:45 - 000461288 _____ C:\Windows\system32\FNTCACHE.DAT
2019-07-30 20:58 - 2019-03-31 14:46 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2019-07-30 20:57 - 2019-04-01 18:28 - 000000000 ____D C:\ProgramData\Autodesk
2019-07-30 20:57 - 2019-04-01 18:26 - 000000000 ____D C:\Users\stratos\AppData\Local\Autodesk
2019-07-30 19:56 - 2019-03-27 20:55 - 000116336 _____ C:\Users\stratos\AppData\Local\GDIPFONTCACHEV1.DAT
2019-07-30 19:54 - 2019-04-01 18:28 - 000000000 ____D C:\Users\stratos\AppData\Roaming\Autodesk
2019-07-30 18:42 - 2019-04-01 18:28 - 000000000 ____D C:\Users\stratos\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Autodesk
2019-07-30 18:24 - 2009-07-14 05:20 - 000000000 ____D C:\Program Files\Common Files\Microsoft Shared
2019-07-30 18:23 - 2019-03-31 14:26 - 001557208 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2019-07-30 18:06 - 2019-03-31 14:28 - 000000000 ____D C:\ProgramData\Package Cache
2019-07-30 00:34 - 2019-05-22 16:20 - 000000000 ____D C:\Users\stratos\AppData\Roaming\PrusaSlicer
2019-07-28 21:12 - 2019-03-31 15:21 - 000000000 ____D C:\Users\stratos\AppData\Roaming\vlc
2019-07-25 22:27 - 2019-03-27 20:56 - 000387896 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2019-07-22 15:02 - 2019-04-06 21:29 - 000000000 ____D C:\ProgramData\Origin
2019-07-22 15:01 - 2019-04-06 21:29 - 000000000 ____D C:\Users\stratos\AppData\Roaming\Origin
2019-07-22 13:20 - 2019-04-22 12:52 - 000000000 ____D C:\Users\stratos\Documents\TrackMania
2019-07-22 13:01 - 2019-04-22 12:52 - 000000000 ____D C:\ProgramData\TrackMania
2019-07-21 14:37 - 2019-04-06 21:32 - 000000000 ____D C:\Users\stratos\Desktop\Hry
2019-07-16 15:11 - 2019-03-31 12:51 - 000002224 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-07-16 15:11 - 2019-03-31 12:51 - 000002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-07-15 16:22 - 2019-03-27 20:56 - 001030992 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000477288 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000263224 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdriver.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000209256 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000206056 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsh.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000112520 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000088160 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000061688 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniv.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000042504 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000037320 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArDisk.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000003910 _____ C:\Windows\System32\Tasks\Avast Emergency Update
2019-07-12 16:35 - 2009-07-14 07:08 - 000032590 _____ C:\Windows\Tasks\SCHEDLGU.TXT

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2019-07-22 20:05
==================== End of FRST.txt ============================


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-07-2019 01
Ran by stratos (30-07-2019 23:12:14)
Running from C:\Users\stratos\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2019-03-27 17:42:12)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2028103741-66547598-1420609312-500 - Administrator - Disabled)
Guest (S-1-5-21-2028103741-66547598-1420609312-501 - Limited - Disabled)
stratos (S-1-5-21-2028103741-66547598-1420609312-1000 - Administrator - Enabled) => C:\Users\stratos

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 19.1.1 - Advanced Micro Devices, Inc.)
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version: - Ubisoft)
Autodesk Certificate Package (x64) - 7.1.4 (HKLM\...\{1C891560-9ECD-4234-8BBD-752AFE0682D7}) (Version: 7.1.4.0 - Autodesk)
Autodesk Configurator 360 addin (HKLM-x32\...\{6560F7BC-74E2-4618-A46B-4073A3E54E6D}) (Version: 22.0.10400 - Autodesk, Inc.)
Autodesk Desktop Connect Service (HKLM\...\{FC772454-BB19-0000-0500-44B459520227}) (Version: 5.00.0 - Autodesk)
Autodesk Fusion 360 (HKU\S-1-5-21-2028103741-66547598-1420609312-1000\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.6041 - Autodesk, Inc.)
Autodesk Guided Tutorial Plugin (HKLM\...\{B3AFC608-D811-0003-0501-21FB25B48D6E}) (Version: 5.01.0 - Autodesk)
Autodesk Inventor Content Center Libraries 2019 (Desktop Content) (HKLM\...\{B46DECD1-2364-4EF1-0000-22D71E81877C}) (Version: 23.0.13600.0000 - Autodesk,Inc.)
Autodesk Inventor Professional 2019 - čeština (Czech) (HKLM\...\Autodesk Inventor Professional 2019) (Version: 23.0.13600.0000 - Autodesk)
Autodesk Inventor Professional 2019 (HKLM\...\{7F4DD591-2364-0001-0000-7107D70F3DB4}) (Version: 23.0.13600.0000 - Autodesk) Hidden
Autodesk Inventor Professional 2019 Jazykový balíček - čeština (Czech) (HKLM\...\{7F4DD591-2364-0001-1029-7107D70F3DB4}) (Version: 23.0.13600.0000 - Autodesk) Hidden
Autodesk Inventor Tutorials 2019 (HKLM\...\{7B40899F-9ACC-0004-0000-C59D33C73C0F}) (Version: 3.00.0 - Autodesk)
Autodesk License Service (x64) - 7.1.4 (HKLM\...\{F53D6D10-7A75-4A39-8C53-A3D855C7C50A}) (Version: 7.1.4.0 - Autodesk)
Autodesk Material Library 2019 (HKLM-x32\...\{8F69EE2C-DC34-4746-9B47-7511147BD4B0}) (Version: 17.11.3.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2019 (HKLM-x32\...\{3AAA4C1B-51DA-487D-81A3-4234DBB9A8F9}) (Version: 17.11.3.0 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2019 (HKLM-x32\...\{77F779B8-3262-4014-97E9-36D6933A1904}) (Version: 17.11.3.0 - Autodesk)
Autodesk Revit Interoperability for Inventor 2019 (HKLM\...\{DA6E3B72-3088-485C-9993-45D9FF1AD8D0}) (Version: 19.0.0.401 - Autodesk) Hidden
Autodesk Revit Interoperability for Inventor 2019 (HKLM\...\Autodesk Revit Interoperability for Inventor 2019) (Version: 19.0.0.401 - Autodesk)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.6.2383 - AVAST Software)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa CW1 (02/13/2013 1.0.0.0) (HKLM\...\B10CCB939D59F72AA817B257D84328FC4A1DC752) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa i3 MK2 (02/13/2013 1.0.0.0) (HKLM\...\E6CFEF5357DD0E2F987E98779FD6603959DA391B) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa i3 MK3 Multi Material 2.0 upgrade (02/13/2013 1.0.0.0) (HKLM\...\FA562E43945E7D9CAC76A811E49088FF2255A11A) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Prusa i3 Plus MK3 3D printer (02/13/2013 1.0.0.0) (HKLM\...\890B56493F7CACBCA0E70EA8EBFD9A18BC780C34) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - UltiMachine 3D Printer (RAMBo) (02/13/2013 1.0.0.0) (HKLM\...\D77EC126405DC217C7BF7DA6669B51E297D5CF23) (Version: 02/13/2013 1.0.0.0 - UltiMachine)
Branding64 (HKLM\...\{EE2AFCE4-0238-4DE0-A140-1647021627C1}) (Version: 1.00.0001 - Advanced Micro Devices, Inc.) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 75.0.3770.142 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
LibreOffice 6.2.4.2 (HKLM\...\{B8FF8670-C6F4-4868-9DB2-C23324C0E575}) (Version: 6.2.4.2 - The Document Foundation)
Microsoft .NET Framework 4.7 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft .NET Framework 4.7 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.14.26429 (HKLM-x32\...\{80586c77-db42-44bb-bfc8-7aebbb220c00}) (Version: 14.14.26429.4 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 (HKLM-x32\...\{56e11d69-7cc9-40a5-a4f9-8f6190c4d84d}) (Version: 14.12.25810.0 - Microsoft Corporation)
Mozilla Firefox 67.0.4 (x64 cs) (HKLM\...\Mozilla Firefox 67.0.4 (x64 cs)) (Version: 67.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 66.0.2 - Mozilla)
Need for Speed™ Most Wanted (HKLM-x32\...\{FB0127F3-985B-44CE-AE29-378CAF60B361}) (Version: 1.5.0.0 - Electronic Arts)
NVIDIA PhysX (HKLM-x32\...\{B455E95A-B804-439F-B533-336B1635AE97}) (Version: 9.14.0702 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
Origin (HKLM-x32\...\Origin) (Version: 10.5.41.27263 - Electronic Arts, Inc.)
Prusa3D verze 2.2.6 (HKLM\...\Prusa3D_is1) (Version: 2.2.6 - Prusa Research s.r.o.)
PrusaControl verze 0.9.4.415_beta (HKLM\...\{92AE905A-ABAD-43C4-ACA3-AF62E2B32B5C}_is1) (Version: 0.9.4.415_beta - Prusa Research s.r.o.)
PrusaSlicer verze 2.00.0 (HKLM\...\PrusaSlicer_is1) (Version: 2.00.0 - Prusa Research s.r.o.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.88.617.2014 - Realtek)
Slic3r Prusa Edition verze 1.41.3 (HKLM\...\Slic3r Prusa Edition_is1) (Version: 1.41.3 - Prusa Research s.r.o.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
The Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.53.115.1020 - Electronic Arts Inc.)
Uplay (HKLM-x32\...\Uplay) (Version: 85.1 - Ubisoft)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{6DA2B636-698A-3294-BF4A-B5E11B238CDD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.6 - VideoLAN)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxTest.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtCp.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{81D07C3D-0350-11D3-B7C2-0060B0EC020B}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{846217D0-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{846217D1-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B6B5DC40-96E3-11d2-B774-0060B0F159EF}\localserver32 -> E:\autodesk\Inventor 2019\Bin\Inventor.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C343ED84-A129-11d3-B799-0060B0F159EF}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxApprenticeServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\stratos\AppData\Local\Autodesk\webdeploy\production\b92b2b156ef7090464cb07771ba2d45092d38ca5\NPreview10.dll (Autodesk, Inc. -> )
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\AcInetUI.dll (Autodesk, Inc -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxInventorUtilities.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\InvResc.dll (Autodesk, Inc. -> Autodesk)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> E:\autodesk\Inventor 2019\Bin\InvTXTStack.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2018-01-30] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2019-01-09] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6_S-1-5-21-2028103741-66547598-1420609312-1000: [InventorMenu] -> {6FDE7A70-351B-11d6-988B-0010B57A8BB7} => E:\autodesk\Inventor 2019\Bin\DtBridge.dll [2018-02-16] (Autodesk, Inc. -> Autodesk, Inc.)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]

==================== Loaded Modules (Whitelisted) ==============

2018-12-20 17:52 - 2018-12-20 17:52 - 000014336 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libEGL.DLL
2018-12-20 17:52 - 2018-12-20 17:52 - 002551808 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2019-01-09 19:12 - 2019-01-09 19:12 - 000173432 _____ (AMD PMP-PE CB Code Signer v20180327 -> Advanced Micro Devices, Inc.) [File not signed] C:\Windows\system32\amdihk64.dll
2013-09-10 19:29 - 2013-09-10 19:29 - 000217600 _____ (Autodesk) [File not signed] E:\autodesk\Inventor 2019\Moldflow\bin\libsmlog.dll
2019-04-06 21:30 - 2019-06-11 08:21 - 001277440 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] E:\Origin\LIBEAY32.dll
2019-04-06 21:30 - 2019-06-11 08:22 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] E:\Origin\ssleay32.dll
2019-04-06 21:30 - 2019-05-25 09:55 - 001611264 _____ (The Qt Company Ltd) [File not signed] E:\Origin\platforms\qwindows.dll
2019-04-06 21:30 - 2019-05-25 09:56 - 005487104 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Core.dll
2019-04-06 21:30 - 2019-05-25 09:56 - 005841920 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Gui.dll
2019-04-06 21:30 - 2019-05-25 09:56 - 001179136 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Network.dll
2019-04-06 21:30 - 2019-05-25 09:56 - 005089792 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Widgets.dll
2019-04-06 21:30 - 2019-05-25 09:56 - 000184832 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Xml.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qgif.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000040960 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qicns.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qico.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000345600 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qjpeg.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000025088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qsvg.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000024576 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qtga.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000023552 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qwbmp.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000502784 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qwebp.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 001413632 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\platforms\qwindows.dll
2019-01-09 19:03 - 2019-01-09 19:03 - 005786112 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2018-12-20 17:51 - 2018-12-20 17:51 - 006303232 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2018-12-20 17:51 - 2018-12-20 17:51 - 001077248 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2018-12-20 17:51 - 2018-12-20 17:51 - 000323584 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2018-12-20 17:51 - 2018-12-20 17:51 - 003556352 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 003699712 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000331264 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000355328 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 076171264 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000113152 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 005590528 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000461312 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000189952 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 002821632 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000053760 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000059392 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000017408 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000327680 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000137728 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000089600 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000017920 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000135680 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\styles\qwindowsvistastyle.dll
2012-02-04 00:28 - 2012-02-04 00:28 - 000044032 _____ (TODO: <Company name>) [File not signed] E:\autodesk\Inventor 2019\Moldflow\bin\MXML1.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\
HKU\S-1-5-21-2028103741-66547598-1420609312-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\stratos\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.88.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{19B9433E-6E83-454B-A63F-C3166909BE0B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{E46555C9-6860-41A5-989F-24453C40D8BB}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{9F188440-AEB5-483C-956A-F05793E1EA04}] => (Allow) E:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{625DE522-8850-4273-A156-FF51D1351594}] => (Allow) E:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{E606D903-2B5E-4FD8-95AB-DD26AA743EA1}] => (Allow) E:\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{81CBBFF5-4773-49B0-B281-C280E884A72B}] => (Allow) E:\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{2F2B49D0-57C8-4844-A9BB-9B91104052E4}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{ED1DABF7-42D6-4877-BC64-944B867313FD}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{C983CEAA-07C3-40BC-A726-1B011B570FC9}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{F1820E2C-05D6-40AD-9A1C-682DEEBC1574}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{6CD62E18-9388-4699-B5BE-4FBE912AC146}] => (Allow) E:\Steam\steamapps\common\Mafia II\pc\mafia2.exe (Valve Corp. -> 2K Czech) [File not signed]
FirewallRules: [{3A1234FE-4521-47A1-81F4-647AC6B0E31A}] => (Allow) E:\Steam\steamapps\common\Mafia II\pc\mafia2.exe (Valve Corp. -> 2K Czech) [File not signed]
FirewallRules: [{9FF6545B-674F-45A2-AFBD-DC2286A16CB4}] => (Allow) E:\Steam\steamapps\common\DiRT 3 Complete Edition\dirt3_game.exe (Codemasters Software Company Limited) [File not signed]
FirewallRules: [{68767779-994F-4D18-BC69-BE915253D659}] => (Allow) E:\Steam\steamapps\common\DiRT 3 Complete Edition\dirt3_game.exe (Codemasters Software Company Limited) [File not signed]
FirewallRules: [{5C82BA07-FB62-460B-88F0-6E387D15A927}] => (Allow) E:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{A051DF0B-41A1-4B34-842B-4F41C4FF137D}] => (Allow) E:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{F1B120F2-F22E-4E2D-AEC0-A712C356E3E7}] => (Allow) E:\Steam\steamapps\common\TrackMania Nations Forever\TmForever.exe () [File not signed]
FirewallRules: [{0445B2BF-3D04-4D73-86E0-FC07394E2AE3}] => (Allow) E:\Steam\steamapps\common\TrackMania Nations Forever\TmForever.exe () [File not signed]
FirewallRules: [{64DF4B26-8A57-4ADC-BC55-7BE85E324549}] => (Allow) E:\Steam\steamapps\common\TrackMania Nations Forever\TmForeverLauncher.exe () [File not signed]
FirewallRules: [{C7E7EE81-4A58-440C-85B3-6908398431BB}] => (Allow) E:\Steam\steamapps\common\TrackMania Nations Forever\TmForeverLauncher.exe () [File not signed]
FirewallRules: [{18E974EE-C3C1-4AB7-8A28-3DDFBD4D7FB7}] => (Allow) E:\Program Files (x86)\Origin Games\Need for Speed(TM) Most Wanted\NFS13.exe (Electronic Arts -> Electronic Arts)
FirewallRules: [{10294422-DFD1-4207-8E58-D49B7139A117}] => (Allow) E:\Program Files (x86)\Origin Games\Need for Speed(TM) Most Wanted\NFS13.exe (Electronic Arts -> Electronic Arts)
FirewallRules: [{92BBBD92-D1DD-4861-A227-21703C70585F}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{301C027E-FE72-4441-8474-BAEDA5104BD9}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{8EDF3638-D213-453B-8160-C7383D61326B}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{1482B780-F768-45EC-9573-C586772ECF69}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{9DABD0E1-DEBC-49AA-BE3A-D4EB7D26381F}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{F8211652-0C4A-4035-B168-3A350F754451}] => (Allow) E:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{526A4574-F786-4445-9B00-2AE0834C108C}] => (Allow) E:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{D73DD14D-CF66-4E71-9EDC-EF30BE16608E}] => (Allow) E:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{3BBBAB50-968A-4C62-895E-D7730ECAC442}] => (Allow) E:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{4E3BEBB1-2D0B-46E9-8C23-FF707655218A}] => (Allow) C:\Program Files\Autodesk\Desktop Connect\forever\node.exe (Node.js Foundation -> Node.js)

==================== Restore Points =========================

29-07-2019 15:48:10 Naplánovaný kontrolní bod
30-07-2019 18:05:17 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
30-07-2019 18:05:29 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
30-07-2019 18:05:49 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
30-07-2019 18:06:02 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
30-07-2019 18:06:15 Instalační služba modulů systému Windows
30-07-2019 18:06:34 Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810
30-07-2019 18:06:49 Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24212
30-07-2019 18:08:03 Windows Update
30-07-2019 18:19:14 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
30-07-2019 18:19:22 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
30-07-2019 18:19:34 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
30-07-2019 18:19:45 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
30-07-2019 18:31:49 Nainstalováno rozhraní DirectX

==================== Faulty Device Manager Devices =============

Name: Řadič USB (Universal Serial Bus)
Description: Řadič USB (Universal Serial Bus)
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/30/2019 08:59:44 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/30/2019 07:53:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/30/2019 06:33:43 PM) (Source: .NET Runtime Optimization Service) (EventID: 1101) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_32) - Failed to compile C:\Program Files\Autodesk\DWG TrueView 2019 - English\acmgd.dll because this image is a 64bit assembly; try using 64bit ngen instead.

Error: (07/30/2019 06:33:41 PM) (Source: .NET Runtime Optimization Service) (EventID: 1101) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_32) - Failed to compile C:\Program Files\Autodesk\DWG TrueView 2019 - English\accoremgd.dll because this image is a 64bit assembly; try using 64bit ngen instead.

Error: (07/30/2019 06:12:39 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/30/2019 11:15:47 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/29/2019 02:05:00 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/29/2019 01:15:19 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.


System errors:
=============
Error: (07/30/2019 10:17:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba eapihdrv neuspěla při spuštění v důsledku následující chyby:
Načtení tohoto ovladače je blokováno.

Error: (07/30/2019 10:17:55 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Načtení \??\C:\Users\stratos\AppData\Local\Temp\ehdrv.sys bylo zablokováno kvůli nekompatibilitě s tímto systémem. Požádejte dodavatele softwaru
o kompatibilní verzi ovladače.

Error: (07/30/2019 10:17:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba eapihdrv neuspěla při spuštění v důsledku následující chyby:
Načtení tohoto ovladače je blokováno.

Error: (07/30/2019 10:17:55 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Načtení \??\C:\Users\stratos\AppData\Local\Temp\ehdrv.sys bylo zablokováno kvůli nekompatibilitě s tímto systémem. Požádejte dodavatele softwaru
o kompatibilní verzi ovladače.

Error: (07/30/2019 10:17:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba eapihdrv neuspěla při spuštění v důsledku následující chyby:
Načtení tohoto ovladače je blokováno.

Error: (07/30/2019 10:17:55 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Načtení \??\C:\Users\stratos\AppData\Local\Temp\ehdrv.sys bylo zablokováno kvůli nekompatibilitě s tímto systémem. Požádejte dodavatele softwaru
o kompatibilní verzi ovladače.

Error: (07/30/2019 10:17:55 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba eapihdrv neuspěla při spuštění v důsledku následující chyby:
Načtení tohoto ovladače je blokováno.

Error: (07/30/2019 10:17:55 PM) (Source: Application Popup) (EventID: 1060) (User: )
Description: Načtení \??\C:\Users\stratos\AppData\Local\Temp\ehdrv.sys bylo zablokováno kvůli nekompatibilitě s tímto systémem. Požádejte dodavatele softwaru
o kompatibilní verzi ovladače.


CodeIntegrity:
===================================

Date: 2019-07-30 20:59:28.738
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-30 20:59:28.738
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-30 19:52:58.034
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-30 19:52:58.034
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-30 18:12:27.332
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-30 18:12:27.332
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-30 11:15:35.800
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-30 11:15:35.800
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Memory info ===========================

BIOS: Award Software International, Inc. F3 07/09/2012
Motherboard: Gigabyte Technology Co., Ltd. GA-970A-DS3
Processor: AMD FX(tm)-6300 Six-Core Processor
Percentage of memory in use: 74%
Total physical RAM: 8173.43 MB
Available physical RAM: 2078.73 MB
Total Virtual: 16345.04 MB
Available Virtual: 9208.33 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:223.47 GB) (Free:153.74 GB) NTFS
Drive e: () (Fixed) (Total:1863.01 GB) (Free:1470.18 GB) NTFS

\\?\Volume{2682091b-50b7-11e9-ba97-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 223.6 GB) (Disk ID: 174B80FF)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=223.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: DA83128E)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: ESET online scaner našel havěť.

#2 Příspěvek od Conder »

Ahoj :)

:arrow: V akej presne zlozke sa nachdazaju tie nalezy?
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Jensen2411
Návštěvník
Návštěvník
Příspěvky: 17
Registrován: 10 čer 2017 18:41

Re: ESET online scaner našel havěť.

#3 Příspěvek od Jensen2411 »

Nachází se tady:
C:\Program Files\AVAST Software\Avast\setup
Označení těch souborů je aswOfferTool.exe a offertool_x64_ais-94f.vpx

Jedná se o dva soubory, které souvisí přímo s avastem.

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: ESET online scaner našel havěť.

#4 Příspěvek od Conder »

:arrow: ESET tieto subory detekuje iba ako PUP - potencialne nechceny program, kedze sa jedna o toolbar a ine Avast doplnky do prehliadacov. Nie je to skodlivy program.

:arrow: Stiahni AdwCleaner: https://toolslib.net/downloads/finish/1/
  • Uloz na plochu a ukonci vsetky programy
  • Spusti AdwCleaner ako spravca
  • Odsuhlas licencne podmienky
  • Klikni na Skenovat nyni (Scan now) a pockaj na dokoncenie
  • Nechaj zaskrtnute vsetky nalezy
  • Klikni na Cisteni a opravy (Clean and Repair) a potvrd restart PC teraz
  • Po restartovani PC sa otvori AdwCleaner, klikni na Zobrazit soubor protokolu
  • Otvori sa log, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Jensen2411
Návštěvník
Návštěvník
Příspěvky: 17
Registrován: 10 čer 2017 18:41

Re: ESET online scaner našel havěť.

#5 Příspěvek od Jensen2411 »

# -------------------------------
# Malwarebytes AdwCleaner 7.4.0.0
# -------------------------------
# Build: 07-23-2019
# Database: 2019-07-22.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 07-31-2019
# Duration: 00:00:00
# OS: Windows 7 Home Premium
# Cleaned: 0
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1257 octets] - [27/03/2019 20:12:31]
AdwCleaner[S01].txt - [1318 octets] - [28/03/2019 16:23:14]
AdwCleaner[C01].txt - [1504 octets] - [28/03/2019 16:23:19]
AdwCleaner[S02].txt - [1440 octets] - [28/03/2019 18:27:35]
AdwCleaner[S03].txt - [1501 octets] - [28/03/2019 18:32:12]
AdwCleaner[S04].txt - [1562 octets] - [29/03/2019 17:39:43]
AdwCleaner[C04].txt - [1748 octets] - [29/03/2019 17:40:37]
AdwCleaner[S05].txt - [1684 octets] - [30/03/2019 08:26:14]
AdwCleaner[C05].txt - [1870 octets] - [30/03/2019 08:26:26]
AdwCleaner[S06].txt - [1806 octets] - [30/03/2019 17:46:19]
AdwCleaner[C06].txt - [1992 octets] - [30/03/2019 17:46:45]
AdwCleaner[S07].txt - [1928 octets] - [31/03/2019 18:01:55]
AdwCleaner[S08].txt - [1989 octets] - [16/06/2019 18:47:12]
AdwCleaner[S09].txt - [2126 octets] - [30/07/2019 22:19:52]
AdwCleaner[S10].txt - [2187 octets] - [31/07/2019 11:55:22]
AdwCleaner[C10].txt - [2375 octets] - [31/07/2019 11:55:31]
AdwCleaner[S11].txt - [2309 octets] - [31/07/2019 22:54:44]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C11].txt ##########

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: ESET online scaner našel havěť.

#6 Příspěvek od Conder »

:arrow: OK, poprosim o obidva nove logy z FRST.
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Jensen2411
Návštěvník
Návštěvník
Příspěvky: 17
Registrován: 10 čer 2017 18:41

Re: ESET online scaner našel havěť.

#7 Příspěvek od Jensen2411 »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 31-07-2019
Ran by stratos (administrator) on STRATOS-PC (Gigabyte Technology Co., Ltd. GA-970A-DS3) (31-07-2019 23:03:30)
Running from C:\Users\stratos\Desktop
Loaded Profiles: stratos (Available Profiles: stratos)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\atieclxx.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\atiesrxx.exe
(Autodesk, Inc -> Autodesk, Inc.) E:\autodesk\Inventor 2019\Moldflow\bin\mitsijm.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Electronic Arts, Inc. -> Electronic Arts) E:\Origin\OriginWebHelperService.exe
(Flexera Software LLC -> Flexera Software LLC) C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\schtasks.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [269192 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-2028103741-66547598-1420609312-1000\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\Bubbles.scr [899584 2010-11-21] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Drivers32: [vidc.VP60] => C:\Windows\SysWOW64\vp6vfw.dll [447752 2014-09-16] (Electronic Arts -> On2.com)
HKLM\...\Drivers32: [vidc.VP61] => C:\Windows\SysWOW64\vp6vfw.dll [447752 2014-09-16] (Electronic Arts -> On2.com)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\75.0.3770.142\Installer\chrmstp.exe [2019-07-16] (Google LLC -> Google LLC)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1671DEC3-7BC3-4387-A573-EFA9A8B119B5} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [2047368 2019-07-30] (AVAST Software s.r.o. -> AVAST Software)
Task: {1CF2E9CF-5A2A-44F5-A15B-C80DBA72C513} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [468992 2019-01-10] (Advanced Micro Devices, Inc.) [File not signed]
Task: {22C2A26D-580E-456D-B520-2C75F6CC6FC8} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-03-31] (Google Inc -> Google LLC)
Task: {2C1C83A0-F085-40CA-B0E6-3CCDE299C19A} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3940232 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
Task: {731B8F78-82E0-4175-97EF-0BDA4E253F91} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [57736 2019-01-09] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {BA9909C7-AAAE-40C4-808A-65C3998857D3} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-03-31] (Google Inc -> Google LLC)
Task: {EF7297CA-E352-4FD8-9F93-7978B8712253} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\dvrcmd.exe
Task: {FBD99AB5-08EB-44A0-8119-C456924833D7} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [468992 2019-01-10] (Advanced Micro Devices, Inc.) [File not signed]

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.88.1
Tcpip\..\Interfaces\{5CBBCB8D-A174-4452-8057-7109F379A1CD}: [DhcpNameServer] 192.168.88.1

Internet Explorer:
==================
HKU\S-1-5-21-2028103741-66547598-1420609312-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/cs-cz/?ocid=iehp

FireFox:
========
FF DefaultProfile: aedjpa8o.default
FF ProfilePath: C:\Users\stratos\AppData\Roaming\Mozilla\Firefox\Profiles\aedjpa8o.default [2019-07-31]
FF Extension: (AdBlock) - C:\Users\stratos\AppData\Roaming\Mozilla\Firefox\Profiles\aedjpa8o.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2019-06-22]
FF Plugin: @videolan.org/vlc,version=3.0.6 -> E:\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)

Chrome:
=======
CHR DefaultSearchURL: Default -> hxxps://search.seznam.cz/?q={searchTerms}
CHR DefaultSearchKeyword: Default -> seznam.cz
CHR DefaultSuggestURL: Default -> hxxps://suggest.fulltext.seznam.cz/fulltext_ff?phrase={searchTerms}
CHR Profile: C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default [2019-07-31]
CHR Extension: (Prezentace) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-03-31]
CHR Extension: (Dokumenty) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-03-31]
CHR Extension: (Disk Google) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-03-31]
CHR Extension: (YouTube) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-03-31]
CHR Extension: (Tabulky) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-03-31]
CHR Extension: (Dokumenty Google offline) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2019-03-31]
CHR Extension: (AdBlock) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-07-31]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-03-31]
CHR Extension: (Gmail) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-03-31]
CHR Extension: (Chrome Media Router) - C:\Users\stratos\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-06-22]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD External Events Utility; C:\Windows\system32\atiesrxx.exe [499080 2019-01-10] (Advanced Micro Devices, Inc. -> AMD)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6797008 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [414976 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R2 mitsijm2018; E:\autodesk\Inventor 2019\Moldflow\bin\mitsijm.exe [967664 2016-09-26] (Autodesk, Inc -> Autodesk, Inc.)
S3 Origin Client Service; E:\Origin\OriginClientService.exe [2329392 2019-06-11] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; E:\Origin\OriginWebHelperService.exe [3203888 2019-06-11] (Electronic Arts, Inc. -> Electronic Arts)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2009-07-14] (Microsoft Windows -> Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdkmdag; C:\Windows\System32\DRIVERS\atikmdag.sys [52783496 2019-01-10] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\Windows\System32\DRIVERS\atikmpag.sys [581000 2019-01-10] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R0 aswArDisk; C:\Windows\System32\drivers\aswArDisk.sys [37320 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [209256 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [263224 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [206056 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [61688 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [42504 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [168896 2019-07-31] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [112520 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [88160 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [1030784 2019-07-31] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [477288 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [225816 2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [387896 2019-07-25] (AVAST Software s.r.o. -> AVAST Software)
S3 AtiHDAudioService; C:\Windows\System32\drivers\AtihdW76.sys [104840 2018-09-26] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-31 23:03 - 2019-07-31 23:04 - 000012883 _____ C:\Users\stratos\Desktop\FRST.txt
2019-07-31 23:03 - 2019-07-31 23:03 - 000000000 ____D C:\Users\stratos\Desktop\FRST-OlderVersion
2019-07-30 22:51 - 2019-07-31 23:03 - 002096128 _____ (Farbar) C:\Users\stratos\Desktop\FRST64.exe
2019-07-30 21:23 - 2019-07-31 10:28 - 000000620 _____ C:\Users\stratos\Desktop\ESET Online Scanner.lnk
2019-07-30 18:44 - 2019-07-30 18:44 - 000000000 ____D C:\Users\stratos\AppData\Local\Autodesk,_Inc
2019-07-30 18:43 - 2019-07-30 18:43 - 000000000 ____D C:\ProgramData\FLEXnet
2019-07-30 18:42 - 2019-07-30 18:42 - 000002280 _____ C:\Users\stratos\Desktop\Instalovat nyní Autodesk Inventor 2019.lnk
2019-07-30 18:36 - 2019-07-30 20:57 - 000000000 ____D C:\Program Files (x86)\Autodesk
2019-07-30 18:31 - 2019-07-31 13:12 - 000000000 ____D C:\Users\Public\Documents\.forever
2019-07-30 18:31 - 2019-07-30 19:54 - 000000000 ____D C:\Program Files\Autodesk
2019-07-30 18:30 - 2019-07-30 18:44 - 000000000 ____D C:\Users\stratos\Documents\Inventor
2019-07-30 18:28 - 2019-07-30 18:28 - 000001786 _____ C:\Users\Public\Desktop\Autodesk Inventor Professional 2019.lnk
2019-07-30 18:27 - 2019-07-30 19:54 - 000000000 ____D C:\Users\Public\Documents\Autodesk
2019-07-30 18:24 - 2019-07-30 19:54 - 000000000 ____D C:\Program Files\Common Files\Autodesk Shared
2019-07-30 18:24 - 2019-07-30 18:24 - 000000000 ____D C:\Program Files\Common Files\Macrovision Shared
2019-07-30 18:23 - 2019-07-30 20:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Autodesk
2019-07-30 18:08 - 2017-04-28 00:50 - 003550208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_47.dll
2019-07-30 18:08 - 2017-04-12 15:05 - 004296704 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_47.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000994760 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000922432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000066400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-private-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000063840 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-private-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000022368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-math-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000020832 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-math-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000019808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-multibyte-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000019808 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-multibyte-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-string-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000017760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-string-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000017760 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-stdio-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000016224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-runtime-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000016224 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-runtime-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000015712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-convert-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000015712 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-convert-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-time-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000014176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-2-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-time-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000014176 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-2-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000013664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-filesystem-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000013664 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-filesystem-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-process-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-heap-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-conio-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-process-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-heap-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012640 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-conio-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-utility-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-locale-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-crt-environment-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-2-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-1.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-utility-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-locale-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-crt-environment-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000012128 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-1.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l2-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-timezone-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l2-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-2-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l2-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-timezone-l1-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l2-1-0.dll
2019-07-30 18:06 - 2019-07-30 18:06 - 000011616 _____ (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-2-0.dll
2019-07-30 18:02 - 2019-07-30 18:03 - 000000000 ____D C:\Autodesk
2019-07-19 12:46 - 2019-07-19 12:46 - 000000000 ____D C:\Users\stratos\AppData\Local\ElevatedDiagnostics
2019-07-15 16:22 - 2019-07-31 16:22 - 000168896 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2019-07-15 16:22 - 2019-07-15 16:22 - 000363400 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2019-07-15 16:22 - 2019-07-15 16:22 - 000225816 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-07-31 23:03 - 2019-03-30 09:12 - 000000000 ____D C:\FRST
2019-07-31 23:03 - 2009-07-14 06:45 - 000021264 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2019-07-31 23:03 - 2009-07-14 06:45 - 000021264 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2019-07-31 23:01 - 2019-03-27 20:49 - 000000000 ____D C:\Users\stratos\AppData\LocalLow\Mozilla
2019-07-31 22:56 - 2019-03-31 14:46 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2019-07-31 22:56 - 2019-03-31 14:34 - 000003110 _____ C:\Windows\System32\Tasks\AMDLinkUpdate
2019-07-31 22:56 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-07-31 16:22 - 2019-03-27 20:56 - 001030784 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2019-07-31 12:05 - 2010-11-21 11:27 - 000668138 _____ C:\Windows\system32\perfh005.dat
2019-07-31 12:05 - 2010-11-21 11:27 - 000140798 _____ C:\Windows\system32\perfc005.dat
2019-07-31 12:05 - 2009-07-14 07:13 - 001582262 _____ C:\Windows\system32\PerfStringBackup.INI
2019-07-31 12:05 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2019-07-30 20:59 - 2009-07-14 06:45 - 000461288 _____ C:\Windows\system32\FNTCACHE.DAT
2019-07-30 20:57 - 2019-04-01 18:28 - 000000000 ____D C:\ProgramData\Autodesk
2019-07-30 20:57 - 2019-04-01 18:26 - 000000000 ____D C:\Users\stratos\AppData\Local\Autodesk
2019-07-30 19:56 - 2019-03-27 20:55 - 000116336 _____ C:\Users\stratos\AppData\Local\GDIPFONTCACHEV1.DAT
2019-07-30 19:54 - 2019-04-01 18:28 - 000000000 ____D C:\Users\stratos\AppData\Roaming\Autodesk
2019-07-30 18:42 - 2019-04-01 18:28 - 000000000 ____D C:\Users\stratos\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Autodesk
2019-07-30 18:24 - 2009-07-14 05:20 - 000000000 ____D C:\Program Files\Common Files\Microsoft Shared
2019-07-30 18:23 - 2019-03-31 14:26 - 001557208 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2019-07-30 18:06 - 2019-03-31 14:28 - 000000000 ____D C:\ProgramData\Package Cache
2019-07-30 00:34 - 2019-05-22 16:20 - 000000000 ____D C:\Users\stratos\AppData\Roaming\PrusaSlicer
2019-07-28 21:12 - 2019-03-31 15:21 - 000000000 ____D C:\Users\stratos\AppData\Roaming\vlc
2019-07-25 22:27 - 2019-03-27 20:56 - 000387896 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2019-07-22 15:02 - 2019-04-06 21:29 - 000000000 ____D C:\ProgramData\Origin
2019-07-22 15:01 - 2019-04-06 21:29 - 000000000 ____D C:\Users\stratos\AppData\Roaming\Origin
2019-07-22 13:20 - 2019-04-22 12:52 - 000000000 ____D C:\Users\stratos\Documents\TrackMania
2019-07-22 13:01 - 2019-04-22 12:52 - 000000000 ____D C:\ProgramData\TrackMania
2019-07-21 14:37 - 2019-04-06 21:32 - 000000000 ____D C:\Users\stratos\Desktop\Hry
2019-07-16 15:11 - 2019-03-31 12:51 - 000002224 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-07-16 15:11 - 2019-03-31 12:51 - 000002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-07-15 16:22 - 2019-03-27 20:56 - 000477288 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000263224 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdriver.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000209256 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000206056 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsh.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000112520 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000088160 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000061688 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniv.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000042504 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000037320 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArDisk.sys
2019-07-15 16:22 - 2019-03-27 20:56 - 000003910 _____ C:\Windows\System32\Tasks\Avast Emergency Update
2019-07-12 16:35 - 2009-07-14 07:08 - 000032590 _____ C:\Windows\Tasks\SCHEDLGU.TXT

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2019-07-22 20:05
==================== End of FRST.txt ============================
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-07-2019
Ran by stratos (31-07-2019 23:04:22)
Running from C:\Users\stratos\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2019-03-27 17:42:12)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2028103741-66547598-1420609312-500 - Administrator - Disabled)
Guest (S-1-5-21-2028103741-66547598-1420609312-501 - Limited - Disabled)
stratos (S-1-5-21-2028103741-66547598-1420609312-1000 - Administrator - Enabled) => C:\Users\stratos

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 19.1.1 - Advanced Micro Devices, Inc.)
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version: - Ubisoft)
Autodesk Certificate Package (x64) - 7.1.4 (HKLM\...\{1C891560-9ECD-4234-8BBD-752AFE0682D7}) (Version: 7.1.4.0 - Autodesk)
Autodesk Configurator 360 addin (HKLM-x32\...\{6560F7BC-74E2-4618-A46B-4073A3E54E6D}) (Version: 22.0.10400 - Autodesk, Inc.)
Autodesk Desktop Connect Service (HKLM\...\{FC772454-BB19-0000-0500-44B459520227}) (Version: 5.00.0 - Autodesk)
Autodesk Fusion 360 (HKU\S-1-5-21-2028103741-66547598-1420609312-1000\...\73e72ada57b7480280f7a6f4a289729f) (Version: 2.0.6041 - Autodesk, Inc.)
Autodesk Guided Tutorial Plugin (HKLM\...\{B3AFC608-D811-0003-0501-21FB25B48D6E}) (Version: 5.01.0 - Autodesk)
Autodesk Inventor Content Center Libraries 2019 (Desktop Content) (HKLM\...\{B46DECD1-2364-4EF1-0000-22D71E81877C}) (Version: 23.0.13600.0000 - Autodesk,Inc.)
Autodesk Inventor Professional 2019 - čeština (Czech) (HKLM\...\Autodesk Inventor Professional 2019) (Version: 23.0.13600.0000 - Autodesk)
Autodesk Inventor Professional 2019 (HKLM\...\{7F4DD591-2364-0001-0000-7107D70F3DB4}) (Version: 23.0.13600.0000 - Autodesk) Hidden
Autodesk Inventor Professional 2019 Jazykový balíček - čeština (Czech) (HKLM\...\{7F4DD591-2364-0001-1029-7107D70F3DB4}) (Version: 23.0.13600.0000 - Autodesk) Hidden
Autodesk Inventor Tutorials 2019 (HKLM\...\{7B40899F-9ACC-0004-0000-C59D33C73C0F}) (Version: 3.00.0 - Autodesk)
Autodesk License Service (x64) - 7.1.4 (HKLM\...\{F53D6D10-7A75-4A39-8C53-A3D855C7C50A}) (Version: 7.1.4.0 - Autodesk)
Autodesk Material Library 2019 (HKLM-x32\...\{8F69EE2C-DC34-4746-9B47-7511147BD4B0}) (Version: 17.11.3.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2019 (HKLM-x32\...\{3AAA4C1B-51DA-487D-81A3-4234DBB9A8F9}) (Version: 17.11.3.0 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2019 (HKLM-x32\...\{77F779B8-3262-4014-97E9-36D6933A1904}) (Version: 17.11.3.0 - Autodesk)
Autodesk Revit Interoperability for Inventor 2019 (HKLM\...\{DA6E3B72-3088-485C-9993-45D9FF1AD8D0}) (Version: 19.0.0.401 - Autodesk) Hidden
Autodesk Revit Interoperability for Inventor 2019 (HKLM\...\Autodesk Revit Interoperability for Inventor 2019) (Version: 19.0.0.401 - Autodesk)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.6.2383 - AVAST Software)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa CW1 (02/13/2013 1.0.0.0) (HKLM\...\B10CCB939D59F72AA817B257D84328FC4A1DC752) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa i3 MK2 (02/13/2013 1.0.0.0) (HKLM\...\E6CFEF5357DD0E2F987E98779FD6603959DA391B) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Original Prusa i3 MK3 Multi Material 2.0 upgrade (02/13/2013 1.0.0.0) (HKLM\...\FA562E43945E7D9CAC76A811E49088FF2255A11A) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - Prusa Research s.r.o. Prusa i3 Plus MK3 3D printer (02/13/2013 1.0.0.0) (HKLM\...\890B56493F7CACBCA0E70EA8EBFD9A18BC780C34) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Balíček ovladače systému Windows - UltiMachine 3D Printer (RAMBo) (02/13/2013 1.0.0.0) (HKLM\...\D77EC126405DC217C7BF7DA6669B51E297D5CF23) (Version: 02/13/2013 1.0.0.0 - UltiMachine)
Branding64 (HKLM\...\{EE2AFCE4-0238-4DE0-A140-1647021627C1}) (Version: 1.00.0001 - Advanced Micro Devices, Inc.) Hidden
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 75.0.3770.142 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
LibreOffice 6.2.4.2 (HKLM\...\{B8FF8670-C6F4-4868-9DB2-C23324C0E575}) (Version: 6.2.4.2 - The Document Foundation)
Microsoft .NET Framework 4.7 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft .NET Framework 4.7 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.02053 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.14.26429 (HKLM-x32\...\{80586c77-db42-44bb-bfc8-7aebbb220c00}) (Version: 14.14.26429.4 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 (HKLM-x32\...\{56e11d69-7cc9-40a5-a4f9-8f6190c4d84d}) (Version: 14.12.25810.0 - Microsoft Corporation)
Mozilla Firefox 67.0.4 (x64 cs) (HKLM\...\Mozilla Firefox 67.0.4 (x64 cs)) (Version: 67.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 66.0.2 - Mozilla)
Need for Speed™ Most Wanted (HKLM-x32\...\{FB0127F3-985B-44CE-AE29-378CAF60B361}) (Version: 1.5.0.0 - Electronic Arts)
NVIDIA PhysX (HKLM-x32\...\{B455E95A-B804-439F-B533-336B1635AE97}) (Version: 9.14.0702 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
Origin (HKLM-x32\...\Origin) (Version: 10.5.41.27263 - Electronic Arts, Inc.)
Prusa3D verze 2.2.6 (HKLM\...\Prusa3D_is1) (Version: 2.2.6 - Prusa Research s.r.o.)
PrusaControl verze 0.9.4.415_beta (HKLM\...\{92AE905A-ABAD-43C4-ACA3-AF62E2B32B5C}_is1) (Version: 0.9.4.415_beta - Prusa Research s.r.o.)
PrusaSlicer verze 2.00.0 (HKLM\...\PrusaSlicer_is1) (Version: 2.00.0 - Prusa Research s.r.o.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.88.617.2014 - Realtek)
Slic3r Prusa Edition verze 1.41.3 (HKLM\...\Slic3r Prusa Edition_is1) (Version: 1.41.3 - Prusa Research s.r.o.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
The Sims™ 4 (HKLM-x32\...\{48EBEBBF-B9F8-4520-A3CF-89A730721917}) (Version: 1.53.115.1020 - Electronic Arts Inc.)
Uplay (HKLM-x32\...\Uplay) (Version: 85.1 - Ubisoft)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{6DA2B636-698A-3294-BF4A-B5E11B238CDD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.6 - VideoLAN)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxTest.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtCp.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{81D07C3D-0350-11D3-B7C2-0060B0EC020B}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{846217D0-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{846217D1-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B6B5DC40-96E3-11d2-B774-0060B0F159EF}\localserver32 -> E:\autodesk\Inventor 2019\Bin\Inventor.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C343ED84-A129-11d3-B799-0060B0F159EF}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxApprenticeServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C4F0910E-E0B4-4E68-8086-452730C7A26A}\InprocServer32 -> C:\Users\stratos\AppData\Local\Autodesk\webdeploy\production\b92b2b156ef7090464cb07771ba2d45092d38ca5\NPreview10.dll (Autodesk, Inc. -> )
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\AcInetUI.dll (Autodesk, Inc -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\RxInventorUtilities.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\InvResc.dll (Autodesk, Inc. -> Autodesk)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> E:\autodesk\Inventor 2019\Bin\InvTXTStack.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> E:\autodesk\Inventor 2019\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2018-01-30] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2019-01-09] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-07-15] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6_S-1-5-21-2028103741-66547598-1420609312-1000: [InventorMenu] -> {6FDE7A70-351B-11d6-988B-0010B57A8BB7} => E:\autodesk\Inventor 2019\Bin\DtBridge.dll [2018-02-16] (Autodesk, Inc. -> Autodesk, Inc.)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]

==================== Loaded Modules (Whitelisted) ==============

2018-12-20 17:52 - 2018-12-20 17:52 - 000014336 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libEGL.DLL
2018-12-20 17:52 - 2018-12-20 17:52 - 002551808 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2019-01-09 19:12 - 2019-01-09 19:12 - 000173432 _____ (AMD PMP-PE CB Code Signer v20180327 -> Advanced Micro Devices, Inc.) [File not signed] C:\Windows\system32\amdihk64.dll
2013-09-10 19:29 - 2013-09-10 19:29 - 000217600 _____ (Autodesk) [File not signed] E:\autodesk\Inventor 2019\Moldflow\bin\libsmlog.dll
2019-04-06 21:30 - 2019-06-11 08:21 - 001277440 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] E:\Origin\LIBEAY32.dll
2019-04-06 21:30 - 2019-06-11 08:22 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] E:\Origin\ssleay32.dll
2019-04-06 21:30 - 2019-05-25 09:55 - 001611264 _____ (The Qt Company Ltd) [File not signed] E:\Origin\platforms\qwindows.dll
2019-04-06 21:30 - 2019-05-25 09:56 - 005487104 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Core.dll
2019-04-06 21:30 - 2019-05-25 09:56 - 005841920 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Gui.dll
2019-04-06 21:30 - 2019-05-25 09:56 - 001179136 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Network.dll
2019-04-06 21:30 - 2019-05-25 09:56 - 005089792 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Widgets.dll
2019-04-06 21:30 - 2019-05-25 09:56 - 000184832 _____ (The Qt Company Ltd) [File not signed] E:\Origin\Qt5Xml.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qgif.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000040960 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qicns.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000031744 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qico.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000345600 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qjpeg.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000025088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qsvg.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000024576 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qtga.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000023552 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qwbmp.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000502784 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\imageformats\qwebp.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 001413632 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\platforms\qwindows.dll
2019-01-09 19:03 - 2019-01-09 19:03 - 005786112 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2018-12-20 17:51 - 2018-12-20 17:51 - 006303232 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2018-12-20 17:51 - 2018-12-20 17:51 - 001077248 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2018-12-20 17:51 - 2018-12-20 17:51 - 000323584 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2018-12-20 17:51 - 2018-12-20 17:51 - 003556352 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 003699712 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000331264 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000355328 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 076171264 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000113152 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 005590528 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000461312 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000189952 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 002821632 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000053760 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000059392 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000017408 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000327680 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000137728 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000089600 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000017920 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll
2018-12-20 17:52 - 2018-12-20 17:52 - 000135680 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\styles\qwindowsvistastyle.dll
2012-02-04 00:28 - 2012-02-04 00:28 - 000044032 _____ (TODO: <Company name>) [File not signed] E:\autodesk\Inventor 2019\Moldflow\bin\MXML1.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2009-06-10 23:00 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\
HKU\S-1-5-21-2028103741-66547598-1420609312-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\stratos\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.88.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{19B9433E-6E83-454B-A63F-C3166909BE0B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{E46555C9-6860-41A5-989F-24453C40D8BB}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{9F188440-AEB5-483C-956A-F05793E1EA04}] => (Allow) E:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{625DE522-8850-4273-A156-FF51D1351594}] => (Allow) E:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{E606D903-2B5E-4FD8-95AB-DD26AA743EA1}] => (Allow) E:\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{81CBBFF5-4773-49B0-B281-C280E884A72B}] => (Allow) E:\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{2F2B49D0-57C8-4844-A9BB-9B91104052E4}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{ED1DABF7-42D6-4877-BC64-944B867313FD}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{C983CEAA-07C3-40BC-A726-1B011B570FC9}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{F1820E2C-05D6-40AD-9A1C-682DEEBC1574}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{6CD62E18-9388-4699-B5BE-4FBE912AC146}] => (Allow) E:\Steam\steamapps\common\Mafia II\pc\mafia2.exe (Valve Corp. -> 2K Czech) [File not signed]
FirewallRules: [{3A1234FE-4521-47A1-81F4-647AC6B0E31A}] => (Allow) E:\Steam\steamapps\common\Mafia II\pc\mafia2.exe (Valve Corp. -> 2K Czech) [File not signed]
FirewallRules: [{9FF6545B-674F-45A2-AFBD-DC2286A16CB4}] => (Allow) E:\Steam\steamapps\common\DiRT 3 Complete Edition\dirt3_game.exe (Codemasters Software Company Limited) [File not signed]
FirewallRules: [{68767779-994F-4D18-BC69-BE915253D659}] => (Allow) E:\Steam\steamapps\common\DiRT 3 Complete Edition\dirt3_game.exe (Codemasters Software Company Limited) [File not signed]
FirewallRules: [{5C82BA07-FB62-460B-88F0-6E387D15A927}] => (Allow) E:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{A051DF0B-41A1-4B34-842B-4F41C4FF137D}] => (Allow) E:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{F1B120F2-F22E-4E2D-AEC0-A712C356E3E7}] => (Allow) E:\Steam\steamapps\common\TrackMania Nations Forever\TmForever.exe () [File not signed]
FirewallRules: [{0445B2BF-3D04-4D73-86E0-FC07394E2AE3}] => (Allow) E:\Steam\steamapps\common\TrackMania Nations Forever\TmForever.exe () [File not signed]
FirewallRules: [{64DF4B26-8A57-4ADC-BC55-7BE85E324549}] => (Allow) E:\Steam\steamapps\common\TrackMania Nations Forever\TmForeverLauncher.exe () [File not signed]
FirewallRules: [{C7E7EE81-4A58-440C-85B3-6908398431BB}] => (Allow) E:\Steam\steamapps\common\TrackMania Nations Forever\TmForeverLauncher.exe () [File not signed]
FirewallRules: [{18E974EE-C3C1-4AB7-8A28-3DDFBD4D7FB7}] => (Allow) E:\Program Files (x86)\Origin Games\Need for Speed(TM) Most Wanted\NFS13.exe (Electronic Arts -> Electronic Arts)
FirewallRules: [{10294422-DFD1-4207-8E58-D49B7139A117}] => (Allow) E:\Program Files (x86)\Origin Games\Need for Speed(TM) Most Wanted\NFS13.exe (Electronic Arts -> Electronic Arts)
FirewallRules: [{92BBBD92-D1DD-4861-A227-21703C70585F}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{301C027E-FE72-4441-8474-BAEDA5104BD9}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{8EDF3638-D213-453B-8160-C7383D61326B}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{1482B780-F768-45EC-9573-C586772ECF69}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{9DABD0E1-DEBC-49AA-BE3A-D4EB7D26381F}] => (Allow) E:\Steam\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe (SCS Software s.r.o. -> SCS Software)
FirewallRules: [{F8211652-0C4A-4035-B168-3A350F754451}] => (Allow) E:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{526A4574-F786-4445-9B00-2AE0834C108C}] => (Allow) E:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{D73DD14D-CF66-4E71-9EDC-EF30BE16608E}] => (Allow) E:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{3BBBAB50-968A-4C62-895E-D7730ECAC442}] => (Allow) E:\Program Files (x86)\Origin Games\The Sims 4\Game\Bin\TS4_x64.exe (Electronic Arts, Inc. -> Electronic Arts Inc.)
FirewallRules: [{4E3BEBB1-2D0B-46E9-8C23-FF707655218A}] => (Allow) C:\Program Files\Autodesk\Desktop Connect\forever\node.exe (Node.js Foundation -> Node.js)

==================== Restore Points =========================

29-07-2019 15:48:10 Naplánovaný kontrolní bod
30-07-2019 18:05:17 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
30-07-2019 18:05:29 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
30-07-2019 18:05:49 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
30-07-2019 18:06:02 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
30-07-2019 18:06:15 Instalační služba modulů systému Windows
30-07-2019 18:06:34 Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810
30-07-2019 18:06:49 Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24212
30-07-2019 18:08:03 Windows Update
30-07-2019 18:19:14 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
30-07-2019 18:19:22 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
30-07-2019 18:19:34 Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
30-07-2019 18:19:45 Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
30-07-2019 18:31:49 Nainstalováno rozhraní DirectX

==================== Faulty Device Manager Devices =============

Name: Řadič USB (Universal Serial Bus)
Description: Řadič USB (Universal Serial Bus)
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (07/31/2019 10:56:47 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/31/2019 11:56:26 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/31/2019 10:27:28 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/30/2019 08:59:44 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/30/2019 07:53:13 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (07/30/2019 06:33:43 PM) (Source: .NET Runtime Optimization Service) (EventID: 1101) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_32) - Failed to compile C:\Program Files\Autodesk\DWG TrueView 2019 - English\acmgd.dll because this image is a 64bit assembly; try using 64bit ngen instead.

Error: (07/30/2019 06:33:41 PM) (Source: .NET Runtime Optimization Service) (EventID: 1101) (User: )
Description: .NET Runtime Optimization Service (clr_optimization_v4.0.30319_32) - Failed to compile C:\Program Files\Autodesk\DWG TrueView 2019 - English\accoremgd.dll because this image is a 64bit assembly; try using 64bit ngen instead.

Error: (07/30/2019 06:12:39 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.


System errors:
=============
Error: (07/31/2019 10:55:49 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Origin Web Helper Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (07/31/2019 10:55:48 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Služba Windows Media Player Network Sharing byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 30000 milisekund: Restartovat službu.

Error: (07/31/2019 10:55:48 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Správce úloh aplikace Autodesk Simulation Moldflow MITSI 2018 byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (07/31/2019 10:55:48 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba FlexNet Licensing Service 64 byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (07/31/2019 10:55:48 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba AMD External Events Utility byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (07/31/2019 11:55:30 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Origin Web Helper Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (07/31/2019 11:55:30 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Služba Windows Media Player Network Sharing byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 30000 milisekund: Restartovat službu.

Error: (07/31/2019 11:55:30 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Správce úloh aplikace Autodesk Simulation Moldflow MITSI 2018 byla neočekávaně ukončena. Tento stav nastal již 1krát.


CodeIntegrity:
===================================

Date: 2019-07-31 22:56:35.144
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-31 22:56:35.144
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-31 11:56:14.582
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-31 11:56:14.582
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-31 10:27:16.566
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-31 10:27:16.566
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-30 20:59:28.738
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-07-30 20:59:28.738
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\drivers\AtihdW76.sys because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Memory info ===========================

BIOS: Award Software International, Inc. F3 07/09/2012
Motherboard: Gigabyte Technology Co., Ltd. GA-970A-DS3
Processor: AMD FX(tm)-6300 Six-Core Processor
Percentage of memory in use: 68%
Total physical RAM: 8173.43 MB
Available physical RAM: 2589.78 MB
Total Virtual: 16345.04 MB
Available Virtual: 9620.16 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:223.47 GB) (Free:153.33 GB) NTFS
Drive e: () (Fixed) (Total:1863.01 GB) (Free:1470.17 GB) NTFS

\\?\Volume{2682091b-50b7-11e9-ba97-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 223.6 GB) (Disk ID: 174B80FF)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=223.5 GB) - (Type=07 NTFS)

========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 1863 GB) (Disk ID: DA83128E)
Partition 1: (Not Active) - (Size=1863 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: ESET online scaner našel havěť.

#8 Příspěvek od Conder »

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
    Folder: C:\Program Files\AVAST Software\Avast\setup
    File: C:\Program Files\AVAST Software\Avast\setup\aswOfferTool.exe
    File: C:\Program Files\AVAST Software\Avast\setup\offertool_x64_ais-94f.vpx
    
    HKU\S-1-5-21-2028103741-66547598-1420609312-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/cs-cz/?ocid=iehp
    2019-07-31 23:03 - 2019-07-31 23:03 - 000000000 ____D C:\Users\stratos\Desktop\FRST-OlderVersion
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => No File
    CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => No File
    
    Hosts:
    EmptyTemp:
    End
  • Uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Jensen2411
Návštěvník
Návštěvník
Příspěvky: 17
Registrován: 10 čer 2017 18:41

Re: ESET online scaner našel havěť.

#9 Příspěvek od Jensen2411 »

Fix result of Farbar Recovery Scan Tool (x64) Version: 31-07-2019
Ran by stratos (01-08-2019 09:39:38) Run:2
Running from C:\Users\stratos\Desktop
Loaded Profiles: stratos (Available Profiles: stratos)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
Folder: C:\Program Files\AVAST Software\Avast\setup
File: C:\Program Files\AVAST Software\Avast\setup\aswOfferTool.exe
File: C:\Program Files\AVAST Software\Avast\setup\offertool_x64_ais-94f.vpx

HKU\S-1-5-21-2028103741-66547598-1420609312-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/cs-cz/?ocid=iehp
2019-07-31 23:03 - 2019-07-31 23:03 - 000000000 ____D C:\Users\stratos\Desktop\FRST-OlderVersion
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => No File

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
Restore point was successfully created.

========= Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum =========



Count : 15
Average :
Sum : 2141396
Maximum :
Minimum :
Property : Length


========= End of Powershell: =========


========================= Folder: C:\Program Files\AVAST Software\Avast\setup ========================

2019-07-15 16:22 - 2019-07-15 16:22 - 002040437 ___AC [B34752ABF7E429BEC1FD8535758E5FE9] () C:\Program Files\AVAST Software\Avast\setup\ais_cmp_datascan_x64-7e6.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 016190612 ___AC [F1BAC5C2758672E660E0CD2EB86A2E26] () C:\Program Files\AVAST Software\Avast\setup\ais_cmp_idp_x64-831.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 001785971 ___AC [87E473BC9765E90A819E02DBA8608917] () C:\Program Files\AVAST Software\Avast\setup\ais_cmp_secdns_hlp_x64-7e6.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 006444042 ___AC [705F983D8DDD32B4D5689587ABD5C44D] () C:\Program Files\AVAST Software\Avast\setup\ais_core-89b.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 000372398 ___AC [A94A4C7CDEAB9DBB48860AE2EDDF6B11] () C:\Program Files\AVAST Software\Avast\setup\ais_dll_cze_x64-7e6.vpx
2019-03-27 20:56 - 2019-03-27 20:56 - 000018672 ____A [9EB7C620A23FE91B450875901677E39B] () C:\Program Files\AVAST Software\Avast\setup\ais_dll_cze-882.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 068030664 ___AC [4ACA5C9A0605751D35FD3D14D5C0AF72] () C:\Program Files\AVAST Software\Avast\setup\ais_gen_core_x64-7e6.vpx
2019-03-27 20:56 - 2019-03-27 20:56 - 008813449 ____A [2B90172C86B93FEC5C15DDE1BB45B3E4] () C:\Program Files\AVAST Software\Avast\setup\ais_gen_crt_x64-828.vpx
2019-03-27 20:56 - 2019-03-27 20:56 - 007916049 ____A [82EF2FE761B4E4F419B5E210892E0001] () C:\Program Files\AVAST Software\Avast\setup\ais_gen_crt_x86-827.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 014420706 ___AC [0E4429F7002CD583CA56A02653CD66C2] () C:\Program Files\AVAST Software\Avast\setup\ais_gen_gui_x64-7e6.vpx
2019-03-27 20:56 - 2019-03-27 20:56 - 004280331 ____A [63C9A87D6AECE0872E534B5A44F66D84] () C:\Program Files\AVAST Software\Avast\setup\ais_gen_openssl_x64-7d7.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 003559793 ___AC [25110916F1DBF83D60417755CBCAF6B7] () C:\Program Files\AVAST Software\Avast\setup\ais_gen_streamfilter_x64-88b.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 008356677 ___AC [B57D531E8DB2BC0B47A0B58FCB47C31B] () C:\Program Files\AVAST Software\Avast\setup\ais_gen_tools_x64-888.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 003327115 ___AC [85294D914DA9037BBE6480229CB0ED60] () C:\Program Files\AVAST Software\Avast\setup\ais_gen_tools-888.vpx
2019-04-14 15:02 - 2019-04-14 15:02 - 099053360 ___AC [D41D8CD98F00B204E9800998ECF8427E] () C:\Program Files\AVAST Software\Avast\setup\ais_gui_cef_x64-7d9.vpx
2019-03-27 20:56 - 2019-03-27 20:56 - 038911775 ___AC [43C71773D8FB555F0C294BB725318437] () C:\Program Files\AVAST Software\Avast\setup\ais_gui_cef-7cc.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 030418753 ___AC [7AFF93CC21C2AE810899EBB02760DD72] () C:\Program Files\AVAST Software\Avast\setup\ais_gui_res-814.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 001937268 ___AC [552D788B8404F5E1EACE7D44BA06B961] () C:\Program Files\AVAST Software\Avast\setup\ais_res-89b.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 000363634 ___AC [88DB039DE60D9B524E2DEF9C02602D55] () C:\Program Files\AVAST Software\Avast\setup\ais_shl_fil_x64-7e6.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 000221298 ___AC [C4F204E204478041C3C9EBDB7AF7A8EC] () C:\Program Files\AVAST Software\Avast\setup\ais_shl_web_x64-7e6.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 009998012 ___AC [0B6B8D692934FE4C9EC287EC200EB5DF] () C:\Program Files\AVAST Software\Avast\setup\ais_x64-89b.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 002863544 ____C [04B00FA3879D090A59D0F1A5B2FD363A] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\aswOfferTool.exe
2019-07-15 16:22 - 2019-07-15 16:22 - 002813320 ___AC [24DA0045E6546496AC3BFE507BD067CB] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\AvBugReport.exe
2019-07-15 16:22 - 2019-07-15 16:22 - 002813320 ___AC [24DA0045E6546496AC3BFE507BD067CB] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\avbugreport_x64_ais-94f.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 001046920 ___AC [33688C0049D9F672A3ABAE085D354FAD] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\AvDump.exe
2019-07-15 16:22 - 2019-07-15 16:22 - 001046920 ___AC [33688C0049D9F672A3ABAE085D354FAD] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\avdump_x64_ais-94f.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 000842120 ___AC [B6A813E9BE193F2146A878738EE26F1D] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\avdump_x86_ais-94f.vpx
2019-08-01 09:36 - 2019-08-01 09:36 - 000025989 ___AC [9AA9769B8413EAD4EF11EC6F7C3563DE] () C:\Program Files\AVAST Software\Avast\setup\config.def
2019-04-14 15:04 - 2019-08-01 09:36 - 000000224 ___AC [D490238E636AC6221822CCEDC38FAB29] () C:\Program Files\AVAST Software\Avast\setup\config.def.ini
2019-03-27 20:56 - 2019-03-11 09:36 - 000005926 ___AC [769FB18B50FB08B666D75B796281EC0E] () C:\Program Files\AVAST Software\Avast\setup\config.def.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 004157320 ___AC [2EC8D4690A98AC78AA7A40A717706860] (Terra Informatica Software, Inc., British Columbia, Canada.) C:\Program Files\AVAST Software\Avast\setup\HTMLayout.dll
2019-07-15 16:22 - 2019-07-15 16:22 - 001979832 ___AC [C6A441D7DCF32D891DCD940077D05E2B] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\instcont_x64_ais-94f.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 019160456 ___AC [449440CC5E13AEA5B163172F503FEDA9] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\instup.dll
2019-07-15 16:22 - 2019-07-15 16:22 - 001979832 ___AC [C6A441D7DCF32D891DCD940077D05E2B] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\instup.exe
2019-07-15 16:22 - 2019-07-15 16:22 - 019160456 ___AC [449440CC5E13AEA5B163172F503FEDA9] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\instup_x64_ais-94f.vpx
2019-08-01 09:36 - 2019-08-01 09:36 - 001457482 ___AC [D4789D41AC7D2C9423D564A4A2161861] () C:\Program Files\AVAST Software\Avast\setup\jrog2-432.vpx
2019-03-27 20:56 - 2019-04-14 15:05 - 000001224 ___AC [17C1070D67B535D7D978363135855684] () C:\Program Files\AVAST Software\Avast\setup\Offers.ini
2019-07-15 16:22 - 2019-07-15 16:22 - 002863544 ____C [04B00FA3879D090A59D0F1A5B2FD363A] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\offertool_x64_ais-94f.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 002281944 ___AC [87DA0E0B9F58D72588235589F9793657] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\overseer.exe
2019-08-01 09:36 - 2019-08-01 09:36 - 000000661 ___AC [6E141337B31E36CD575C0F59369FF45F] () C:\Program Files\AVAST Software\Avast\setup\part-jrog2-432.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 000143206 ___AC [D5C827B8675624C8B2A0C18BE73F0FF9] () C:\Program Files\AVAST Software\Avast\setup\part-prg_ais-1306094f.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 000116989 ___AC [D43C656BA133D6D107028CA07BD54E4A] () C:\Program Files\AVAST Software\Avast\setup\part-setup_ais-1306094f.vpx
2019-08-01 09:36 - 2019-08-01 09:36 - 000011178 ___AC [99E58141858DD4629F32030D6EEB1D3A] () C:\Program Files\AVAST Software\Avast\setup\part-vps_windows-19080100.vpx
2019-03-27 20:56 - 2019-08-01 09:36 - 000000605 ___AC [80DAA082F361C1915EC7CF61E896B61A] () C:\Program Files\AVAST Software\Avast\setup\prod-pgm.vpx
2019-03-27 20:56 - 2019-08-01 09:36 - 000000342 ___AC [B0D28F14B6138E181EB016FC951D0DCD] () C:\Program Files\AVAST Software\Avast\setup\prod-vps.vpx
2019-03-27 20:56 - 2019-08-01 09:36 - 002313640 ___AC [6F7BC4C5506A19ED51D4456FD26EF59F] () C:\Program Files\AVAST Software\Avast\setup\program.def
2019-03-27 20:56 - 2019-03-27 20:56 - 000000190 ___AC [09E1A3CA7A9859D760933626AC4492B1] () C:\Program Files\AVAST Software\Avast\setup\Proxy.ini
2019-07-15 16:22 - 2019-07-15 16:22 - 000015752 ___AC [CADAB35508133DBDD70EF1B9AA59D4F6] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\sbr.exe
2019-07-15 16:22 - 2019-07-15 16:22 - 000015752 ___AC [CADAB35508133DBDD70EF1B9AA59D4F6] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\sbr_x64_ais-94f.vpx
2019-03-27 20:56 - 2019-08-01 09:36 - 000030165 ___AC [C66EFF1E07EDD34AE3465B8FB23020F1] () C:\Program Files\AVAST Software\Avast\setup\servers.def
2019-03-27 20:56 - 2019-08-01 09:36 - 000030165 ___AC [C66EFF1E07EDD34AE3465B8FB23020F1] () C:\Program Files\AVAST Software\Avast\setup\servers.def.lkg
2019-03-27 20:56 - 2019-08-01 09:36 - 000003333 ___AC [7EAE1FA681AB95D4D84AAECEF04DA987] () C:\Program Files\AVAST Software\Avast\setup\servers.def.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 004157320 ___AC [2EC8D4690A98AC78AA7A40A717706860] (Terra Informatica Software, Inc., British Columbia, Canada.) C:\Program Files\AVAST Software\Avast\setup\setgui_x64_ais-94f.vpx
2019-07-15 16:22 - 2019-07-15 16:22 - 000007400 ___AC [A3759D1A370BE70A4435865225B2270E] () C:\Program Files\AVAST Software\Avast\setup\settings.ori
2019-03-27 20:56 - 2019-08-01 09:36 - 002313640 ___AC [6F7BC4C5506A19ED51D4456FD26EF59F] () C:\Program Files\AVAST Software\Avast\setup\setup.def
2019-08-01 09:36 - 2019-08-01 09:36 - 000037854 ___AC [0D228539D2283526DF4259519BE37AD5] () C:\Program Files\AVAST Software\Avast\setup\setup.ini
2019-08-01 09:36 - 2019-08-01 09:36 - 000037854 ___AC [0D228539D2283526DF4259519BE37AD5] () C:\Program Files\AVAST Software\Avast\setup\setup.ini.tmp
2019-03-27 20:56 - 2019-08-01 09:36 - 000005462 ___AC [AF11E83F37D6A9166606F227EDF45930] () C:\Program Files\AVAST Software\Avast\setup\Stats.ini
2019-03-27 20:56 - 2019-08-01 09:36 - 000004692 ___AC [566FA7693B384C93CCCC17F660836612] () C:\Program Files\AVAST Software\Avast\setup\Stats.txt
2019-03-27 20:56 - 2019-06-25 16:28 - 000003130 ___AC [9E9148941B8330F15AF43FC1E4CFFAE3] () C:\Program Files\AVAST Software\Avast\setup\uat64.vpx
2019-08-01 09:36 - 2019-08-01 09:36 - 000008421 ___AC [6417A82A3C40D04D27F4871F625B3708] () C:\Program Files\AVAST Software\Avast\setup\usn_cache.tsv
2019-03-27 20:56 - 2019-08-01 09:36 - 000050575 ___AC [B5B42B6112FC0C3D0D05ADC3B4707C95] () C:\Program Files\AVAST Software\Avast\setup\vps.def
2019-08-01 09:36 - 2019-08-01 09:36 - 036074813 ___AC [4C9896817AB704462168E8C639FC7C1B] () C:\Program Files\AVAST Software\Avast\setup\vps_binaries_64-425.vpx
2019-08-01 09:36 - 2019-08-01 09:36 - 003470578 ___AC [F9502BEF22A5AEF8B4668DF69849366B] () C:\Program Files\AVAST Software\Avast\setup\vps_binaries-424.vpx
2019-08-01 09:36 - 2019-08-01 09:36 - 143920701 ___AC [D41D8CD98F00B204E9800998ECF8427E] () C:\Program Files\AVAST Software\Avast\setup\vps_defs_common-424.vpx
2019-08-01 09:36 - 2019-08-01 09:36 - 000040591 ___AC [7BF6980B14EFAE65C54E4CFB2EAA974A] () C:\Program Files\AVAST Software\Avast\setup\vps_tools_64-424.vpx
2019-03-27 20:56 - 2019-03-27 20:56 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT
2019-03-27 20:56 - 2019-03-27 20:56 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data
2019-03-27 20:56 - 2019-03-27 20:56 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt
2019-03-27 20:56 - 2019-07-15 16:22 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [E5912B05988259DAD0D6D04C8A17D19B] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-console-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [16789CC09A417D7DEB590FFFE4ED02DC] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-datetime-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [9476AFFAAC53E6E34405C4001F141805] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-debug-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [A5883C68D432F593812AB3B755B808DB] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-errorhandling-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000022280 ___AC [241338AEF5E2C18C80FB1DB07AA8BCDF] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-file-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [49C3FFD47257DBCB67A6BE9EE112BA7F] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-file-l1-2-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [BFFFA7117FD9B1622C66D949BAC3F1D7] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-file-l2-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [CCE27FF9B1E78B61955682788452F785] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-handle-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [CDC266896E0DBE6C73542F6DEC19DE23] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-heap-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [39809CC5DABF769DA8871A91A8ED9E69] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-interlocked-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019720 ___AC [5D5FAE1A17961D6EE37637F04FE99B8A] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-libraryloader-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000021256 ___AC [588BD2A8E0152E0918742C1A69038F1D] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-localization-l1-2-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [6DEF20ED13972F3C3F08DBA8ECF3D6CC] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-memory-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [A056D4EEAAE37DEAB8333DCC4C910A93] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-namedpipe-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019720 ___AC [F3B4AB35A65A8D938C6B60AD59BA6E7F] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-processenvironment-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000020744 ___AC [5FAF9A33BAB1D39DD9F820D34339B3D4] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-processthreads-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [D699333637DB92D319661286DF7CC39E] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-processthreads-l1-1-1.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018184 ___AC [7028CF6B6B609CB0E31ABD1F618E42D0] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-profile-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [2166FB99DEBBB1B0649C4685CF630A4A] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-rtlsupport-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [B7CBC8D977A00A2574E110B01124ED40] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-string-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000020744 ___AC [6961BF5622FFCD14C16FBFC1296950A4] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-synch-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [47388F3966E732706054FE3D530ED0DC] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-synch-l1-2-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019720 ___AC [DF50047BBD2CF3A4B0CF0567514B464C] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-sysinfo-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [F62B66F451F2DAA8410AD62D453FA0A2] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-timezone-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [A1952875628359A0632BE61BA4727684] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-core-util-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019720 ___AC [6C88D0006CF852F2D8462DFA4E9CA8D1] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-conio-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000022792 ___AC [D53637EAB49FE1FE1BD45D12F8E69C1F] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-convert-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [C712515D052A385991D30B9C6AFC767F] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-environment-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000020744 ___AC [F0D507DE92851A8C0404AC78C383C5CD] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-filesystem-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019720 ___AC [F9E20DD3B07766307FCCF463AB26E3CA] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-heap-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [AB206F2943977256CA3A59E5961E3A4F] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-locale-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000027912 ___AC [4DD7A61590D07500704E7E775255CB00] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-math-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000026888 ___AC [4E033CFEE32EDF6BE7847E80A5114894] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-multibyte-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000071432 ___AC [50740F0BC326F0637C4166698298D218] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-private-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019720 ___AC [595D79870970565BE93DB076AFBE73B5] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-process-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000023304 ___AC [8B9B0D1C8B0E9D4B576D42C66980977A] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-runtime-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000024840 ___AC [76E0A89C91A28CF7657779D998E679E5] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-stdio-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000024840 ___AC [96DA689947C6E215A009B9C1ECA5AEC2] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-string-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000021256 ___AC [6B33B34888CCECCA636971FBEA5E3DE0] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-time-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [54F27114EB0FDA1588362BB6B5567979] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\api-ms-win-crt-utility-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000007456 ___AC [22838361C44B34190435D79779E6A3A2] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\Avast.VC140.CRT.cat
2019-03-27 20:56 - 2019-07-15 16:22 - 000023612 ___AC [024B03BE0701BBECBAD5621871107B9D] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\Avast.VC140.CRT.manifest
2019-03-27 20:56 - 2019-07-15 16:22 - 000332336 ___AC [C7EA19F01B48FD3A23EFFBB4D81B8351] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\concrt140.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000627440 ___AC [BA72C2F6F465926980ADC2FB7F8B3490] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\msvcp140.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 001016584 ___AC [0E0BAC3D1DCC1833EAE4E3E4CF83C4EF] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\ucrtbase.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000085232 ___AC [0C583614EB8FFB4C8C2D9E9880220F1D] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\amd64\vcruntime140.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [AABBB38C4110CC0BF7203A567734A7E7] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-console-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018184 ___AC [8894176AF3EA65A09AE5CF4C0E6FF50F] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-datetime-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018184 ___AC [879920C7FA905036856BCB10875121D9] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-debug-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018184 ___AC [D91BF81CF5178D47D1A588B0DF98EB24] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-errorhandling-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000021768 ___AC [EEFE86B5A3AB256BEED8621A05210DF2] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-file-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018184 ___AC [79EE4A2FCBE24E9A65106DE834CCDA4A] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-file-l1-2-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018184 ___AC [3F224766FE9B090333FDB43D5A22F9EA] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-file-l2-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018184 ___AC [18FD51821D0A6F3E94E3FA71DB6DE3AF] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-handle-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018184 ___AC [FF8026DAB5D3DABCA8F72B6FA7D258FA] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-heap-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [CFE87D58F973DAEDA4EE7D2CF4AE521D] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-interlocked-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [0C48220A4485F36FEED84EF5DD0A5E9C] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-libraryloader-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000020744 ___AC [23BD405A6CFD1E38C74C5150EEC28D0A] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-localization-l1-2-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [3940167FFB4383992E73F9A10E4B8B1E] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-memory-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018184 ___AC [990AC84AE2D83EEB532A28FE29602827] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-namedpipe-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [0C700B07C3497DF4863C3F2FE37CD526] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-processenvironment-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000020232 ___AC [1DDA9CB13449CE2C6BB670598FC09DC8] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-processthreads-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [95C5B49AF7F2C7D3CD0BC14B1E9EFACB] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-processthreads-l1-1-1.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000017672 ___AC [CEDEFD460BC1E36AE111668F3B658052] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-profile-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000017672 ___AC [65FC0B6C2CEFF31336983E33B84A9313] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-rtlsupport-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018184 ___AC [E7A266DD3A2A1E03D8716F92BEDE582D] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-string-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000020232 ___AC [C1DCDB0FABC8AE671A7C7A94F42FB79A] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-synch-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [6E704280D632C2F8F2CADEFCAE25AD85] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-synch-l1-2-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [887995A73BC7DDE7B764AFABCE57EFE7] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-sysinfo-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [C9A55DE62E53D747C5A7FDDEDEF874F9] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-timezone-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018184 ___AC [29E1922B32E5312A948E6D8B1B34E2D9] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-core-util-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [A668C5EE307457729203AE00EDEBB6B3] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-conio-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000022280 ___AC [9DDEA3CC96E0FDD3443CC60D649931B3] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-convert-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [39325E5F023EB564C87D30F7E06DFF23] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-environment-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000020232 ___AC [228C6BBE1BCE84315E4927392A3BAEE5] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-filesystem-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [1776A2B85378B27825CF5E5A3A132D9A] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-heap-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [034379BCEA45EB99DB8CDFEACBC5E281] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-locale-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000028936 ___AC [8DA414C3524A869E5679C0678D1640C1] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-math-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000026376 ___AC [19D7F2D6424C98C45702489A375D9E17] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-multibyte-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000072968 ___AC [3D139F57ED79D2C788E422CA26950446] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-private-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000019208 ___AC [9D3D6F938C8672A12AEA03F85D5330DE] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-process-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000022792 ___AC [FB0CA6CBFFF46BE87AD729A1C4FDE138] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-runtime-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000024328 ___AC [D5166AB3034F0E1AA679BFA1907E5844] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-stdio-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000024328 ___AC [AD99C2362F64CDE7756B16F9A016A60F] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-string-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000020744 ___AC [9B79FDA359A269C63DCAC69B2C81CAA4] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-time-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000018696 ___AC [70E9104E743069B573CA12A3CD87EC33] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\api-ms-win-crt-utility-l1-1-0.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000007456 ___AC [C94F0E43B54FB342260F7841D482078D] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\Avast.VC140.CRT.cat
2019-03-27 20:56 - 2019-07-15 16:22 - 000023610 ___AC [4E85A9DD42F8019C0B22DB7584F4D376] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\Avast.VC140.CRT.manifest
2019-03-27 20:56 - 2019-07-15 16:22 - 000249600 ___AC [8651E6272E310D5C64D0C91CA975B029] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\concrt140.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000449280 ___AC [1FB93933FD087215A3C7B0800E6BB703] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\msvcp140.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 001172232 ___AC [6343FF7874BA03F78BB0DFE20B45F817] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\ucrtbase.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000080128 ___AC [1B171F9A428C44ACF85F89989007C328] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.crt\x86\vcruntime140.dll
2019-03-27 20:56 - 2019-03-27 20:56 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.mfc
2019-03-27 20:56 - 2019-07-15 16:22 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.mfc\amd64
2019-03-27 20:56 - 2019-07-15 16:22 - 000007456 ___AC [F62103490F4653E8E16D5A5E876E4A4C] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.mfc\amd64\Avast.VC140.MFC.cat
2019-03-27 20:56 - 2019-07-15 16:22 - 000001231 ___AC [A70B55CE1170E9FECA60AF4E7A50327D] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.mfc\amd64\Avast.VC140.MFC.manifest
2019-03-27 20:56 - 2019-07-15 16:22 - 005820656 ___AC [DE782244B87FE398D858B8C5F7BB56C6] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.mfc\amd64\mfc140u.dll
2019-03-27 20:56 - 2019-07-15 16:22 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.mfc\x86
2019-03-27 20:56 - 2019-07-15 16:22 - 000007456 ___AC [7D8C282F03A573FAD6514A7988DD3FA1] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.mfc\x86\Avast.VC140.MFC.cat
2019-03-27 20:56 - 2019-07-15 16:22 - 000001227 ___AC [7EC9D3464746919457C60C42CCCE1E84] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.mfc\x86\Avast.VC140.MFC.manifest
2019-03-27 20:56 - 2019-07-15 16:22 - 005051648 ___AC [06F307B7DDB0994B448B9786CF5811B8] (Microsoft Corporation) C:\Program Files\AVAST Software\Avast\setup\CRT\data\avast.vc140.mfc\x86\mfc140u.dll
2019-03-27 20:56 - 2019-03-27 20:56 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.crt
2019-03-27 20:56 - 2019-07-15 16:22 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.crt\amd64
2019-03-27 20:56 - 2019-07-15 16:22 - 000007456 ___AC [A1F45C3D0AFBCE2D76739B1478EB3A1C] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.crt\amd64\Policy.14.0.Avast.VC140.CRT.cat
2019-03-27 20:56 - 2019-07-15 16:22 - 000000754 ___AC [BCC22FD7364713AF7FA8694E27D16F76] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.crt\amd64\Policy.14.0.Avast.VC140.CRT.manifest
2019-03-27 20:56 - 2019-07-15 16:22 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.crt\x86
2019-03-27 20:56 - 2019-07-15 16:22 - 000007456 ___AC [FCFB0E251D26D4952442A1F096F14AFF] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.crt\x86\Policy.14.0.Avast.VC140.CRT.cat
2019-03-27 20:56 - 2019-07-15 16:22 - 000000750 ___AC [4E1FFBD4E5D8F29AD8E97D6568C20E35] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.crt\x86\Policy.14.0.Avast.VC140.CRT.manifest
2019-03-27 20:56 - 2019-03-27 20:56 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.mfc
2019-03-27 20:56 - 2019-07-15 16:22 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.mfc\amd64
2019-03-27 20:56 - 2019-07-15 16:22 - 000007456 ___AC [F0780318E425DF6735528C87AF3D05E4] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.mfc\amd64\Policy.14.0.Avast.VC140.MFC.cat
2019-03-27 20:56 - 2019-07-15 16:22 - 000000754 ___AC [E54700FC172E9364732F2318CB446BA3] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.mfc\amd64\Policy.14.0.Avast.VC140.MFC.manifest
2019-03-27 20:56 - 2019-07-15 16:22 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.mfc\x86
2019-03-27 20:56 - 2019-07-15 16:22 - 000007456 ___AC [5860B84542909D31019104CC7F4F63A7] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.mfc\x86\Policy.14.0.Avast.VC140.MFC.cat
2019-03-27 20:56 - 2019-07-15 16:22 - 000000750 ___AC [C208B77639E029D91E336BD22A0790CE] () C:\Program Files\AVAST Software\Avast\setup\CRT\data\policy.14.0.avast.vc140.mfc\x86\Policy.14.0.Avast.VC140.MFC.manifest
2019-03-27 20:56 - 2019-03-27 20:56 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\Inf
2019-03-27 20:56 - 2019-07-31 16:22 - 000000000 ___DC [00000000000000000000000000000000] () C:\Program Files\AVAST Software\Avast\setup\Inf\x64
2019-07-15 16:22 - 2019-07-15 16:22 - 000037320 ___AC [FBDAF501E64505C6EFC55791EFC49E96] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswArDisk.sys
2019-07-15 16:22 - 2019-07-15 16:22 - 000209256 ___AC [092097DB54ECC9E4802C54CF21E14D96] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswArPot.sys
2019-07-15 16:22 - 2019-07-15 16:22 - 000174920 ___AC [EDE8B30932973C77B41D3CF19A851E6D] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswbdisk.sys
2019-07-15 16:22 - 2019-07-15 16:22 - 000263224 ___AC [F0DB43D851D568B0C216B9168DC9874B] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswbidsdriver.sys
2019-07-15 16:22 - 2019-07-15 16:22 - 000206056 ___AC [24683EB19100A502B6A4A101F89A0319] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswbidsh.sys
2019-07-15 16:22 - 2019-07-15 16:22 - 000363400 ___AC [09BA156D2582A9B27B3B04031B9FD343] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswBoot.exe
2019-07-15 16:22 - 2019-07-15 16:22 - 000061688 ___AC [2BDEBE21BA83CAAA894EE75A1C7159DA] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswbuniv.sys
2019-07-15 16:22 - 2019-07-15 16:22 - 000042504 ___AC [E36084D28DB582E0EB4E125BD294B02C] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswKbd.sys
2019-07-15 16:22 - 2019-07-31 16:22 - 000168896 ___AC [C7AE8CE5B26A7FD227A581AF7F8F826E] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswMonFlt.sys
2019-07-31 16:22 - 2019-07-31 16:22 - 000000077 ___AC [68469B289D9189B1D5D3A77794D4C766] () C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswMonFlt.sys.sum
2019-07-15 16:22 - 2019-07-15 16:22 - 000112520 ___AC [C2FD136C3FB546668A309E7153B4AD0D] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswRdr2.sys
2019-07-15 16:22 - 2019-07-15 16:22 - 000088160 ___AC [9A0A4957BEA69F91D5815F290BE3A35D] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswRvrt.sys
2019-07-15 16:22 - 2019-07-31 16:22 - 001030784 ___AC [C5E46F683F958C0F10CBB0481D99DEB0] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswSnx.sys
2019-07-31 16:22 - 2019-07-31 16:22 - 000000077 ___AC [5B5929B07A456AC8BD864A9A6622DA25] () C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswSnx.sys.sum
2019-07-15 16:22 - 2019-07-15 16:22 - 000477288 ___AC [F4328FBE1830011739BB37FE431C208D] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswSP.sys
2019-07-15 16:22 - 2019-07-15 16:22 - 000225816 ___AC [8B7B7290AF9BB457DAF885AFF708D8B3] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswStm.sys
2019-07-15 16:22 - 2019-07-25 22:27 - 000387896 ___AC [FBD66A6C7B453415FF76F018D310B068] (AVAST Software) C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswVmm.sys
2019-07-25 22:27 - 2019-07-25 22:27 - 000000077 ___AC [F47CC64D456F7DED5CAD33DD014BBECF] () C:\Program Files\AVAST Software\Avast\setup\Inf\x64\aswVmm.sys.sum

====== End of Folder: ======


========================= File: C:\Program Files\AVAST Software\Avast\setup\aswOfferTool.exe ========================

C:\Program Files\AVAST Software\Avast\setup\aswOfferTool.exe
File is digitally signed
MD5: 04B00FA3879D090A59D0F1A5B2FD363A
Creation and modification date: 2019-07-15 16:22 - 2019-07-15 16:22
Size: 002863544
Attributes: ----C
Company Name: AVAST Software s.r.o. -> AVAST Software
Internal Name: aswOfferTool
Original Name: aswOfferTool.exe
Product: Avast Antivirus
Description: Avast Offer Installation Tool
File Version: 19.6.4546.0
Product Version: 19.6.4546.0
Copyright: Copyright (c) 2019 AVAST Software
VirusTotal: https://www.virustotal.com/file/52aa6ad ... 564570536/

====== End of File: ======


========================= File: C:\Program Files\AVAST Software\Avast\setup\offertool_x64_ais-94f.vpx ========================

C:\Program Files\AVAST Software\Avast\setup\offertool_x64_ais-94f.vpx
File is digitally signed
MD5: 04B00FA3879D090A59D0F1A5B2FD363A
Creation and modification date: 2019-07-15 16:22 - 2019-07-15 16:22
Size: 002863544
Attributes: ----C
Company Name: AVAST Software s.r.o. -> AVAST Software
Internal Name: aswOfferTool
Original Name: aswOfferTool.exe
Product: Avast Antivirus
Description: Avast Offer Installation Tool
File Version: 19.6.4546.0
Product Version: 19.6.4546.0
Copyright: Copyright (c) 2019 AVAST Software
VirusTotal: https://www.virustotal.com/file/52aa6ad ... 564570536/

====== End of File: ======

"HKU\S-1-5-21-2028103741-66547598-1420609312-1000\Software\Microsoft\Internet Explorer\Main\\Start Page Redirect Cache" => removed successfully
"C:\Users\stratos\Desktop\FRST-OlderVersion" => not found
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220} => removed successfully
HKU\S-1-5-21-2028103741-66547598-1420609312-1000_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1} => removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 88006337 B
Java, Flash, Steam htmlcache => 273660715 B
Windows/system/drivers => 2804168 B
Edge => 0 B
Chrome => 409722343 B
Firefox => 136627710 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 58558406 B
systemprofile32 => 128 B
LocalService => 66228 B
NetworkService => 0 B
stratos => 2707627269 B

RecycleBin => 2270819 B
EmptyTemp: => 3.4 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 09:40:28 ====

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: ESET online scaner našel havěť.

#10 Příspěvek od Conder »

:arrow: Tie 2 subory (su identicke len s inym nazvom) su digitalne podpisane Avastom a ako som pisal, je detekovany iba ESETom ako PUP, takze nie je to hrozba. Tu je sken na VirusTotal: https://www.virustotal.com/gui/file/52a ... f3c4d104d4

:arrow: Ako to vyzera s PC? Su este nejake problemy?
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Jensen2411
Návštěvník
Návštěvník
Příspěvky: 17
Registrován: 10 čer 2017 18:41

Re: ESET online scaner našel havěť.

#11 Příspěvek od Jensen2411 »

Dobře, uklidnil jste mě. Jinak je pc v pořádku :)
Velmi děkuji za pomoc :)

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: ESET online scaner našel havěť.

#12 Příspěvek od Conder »

:arrow: Tak este upraceme po pouzitych nastrojoch:
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Jensen2411
Návštěvník
Návštěvník
Příspěvky: 17
Registrován: 10 čer 2017 18:41

Re: ESET online scaner našel havěť.

#13 Příspěvek od Jensen2411 »

Hotovo :)

Velmi děkuji :)

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: ESET online scaner našel havěť.

#14 Příspěvek od Conder »

Nie je zaco, rad som pomohol :)
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Zamčeno