Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Havěť z internetu - nefunkční antiviry

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
cilek
Návštěvník
Návštěvník
Příspěvky: 57
Registrován: 01 kvě 2006 17:35

Havěť z internetu - nefunkční antiviry

#1 Příspěvek od cilek »

Dobrý den. Včera jsem chtěl najít nějaký program a bohužel jsem se pokusil o stažení na nějakém ruském webu. Stažení programu se nezdařilo, ale počítač je od té doby zavirovaný.
Prohlížeče měly jako výchozí stránku nastavenou email.ru, vyhledávač taky ruský, antivir nejde spustit prohledávání.
Odinstaloval jsem dva programy, které měly název psaný azbukou, taky doplněk do chrome. Spustil jsem online ESET plnou kontrolu, která trvala hodně dlouho, průběžně psala, že našla problémy,ale na konci nebyl žádný virus nalezen. Windows defender už ani nevidím, v liště není ani ikona zabezpečení.
Mohl by mi někdo poradit, co mám ještě zkusit?

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118249
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Havěť z internetu - nefunkční antiviry

#2 Příspěvek od Rudy »

Zdravím!
Nejprve dejte logy FRST+Addition: https://forum.viry.cz/viewtopic.php?f=13&t=154679 .
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

cilek
Návštěvník
Návštěvník
Příspěvky: 57
Registrován: 01 kvě 2006 17:35

Re: Havěť z internetu - nefunkční antiviry

#3 Příspěvek od cilek »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 31-07-2019
Ran by Milan (03-08-2019 16:18:54)
Running from C:\Users\Milan\Desktop
Windows 10 Home Version 1809 17763.615 (X64) (2019-01-21 09:03:25)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3693916616-2222447667-2327344499-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3693916616-2222447667-2327344499-503 - Limited - Disabled)
Guest (S-1-5-21-3693916616-2222447667-2327344499-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3693916616-2222447667-2327344499-1003 - Limited - Enabled)
Milan (S-1-5-21-3693916616-2222447667-2327344499-1001 - Administrator - Enabled) => C:\Users\Milan
WDAGUtilityAccount (S-1-5-21-3693916616-2222447667-2327344499-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 19.012.20035 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 2.7.1.418 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.223 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.223 - Adobe)
Adobe Photoshop CS3 (HKLM-x32\...\Adobe_4977c84bcdc298c444ccfbdcccb660d) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Premiere Pro CC (HKLM-x32\...\{505FF1AC-E7F5-4462-BBA7-08900E7E9EEF}) (Version: 7.0.0 - Adobe Systems Incorporated)
Apowersoft Online Launcher verze 1.7.0 (HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\{20BF67A8-D81A-4489-8225-FABAA0896E2D}_is1) (Version: 1.7.0 - APOWERSOFT LIMITED)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Arduino (HKLM-x32\...\Arduino) (Version: 1.8.9 - Arduino LLC)
ASUS DSL-N14U Wireless Router Utilities (HKLM-x32\...\{EAB20C8A-B0BF-4DF3-9F29-18330FA57792}) (Version: 4.3.1.1 - ASUS)
Audacity 2.2.1 (HKLM-x32\...\Audacity_is1) (Version: 2.2.1 - Audacity Team)
AVerMedia A850 USB DMB-TH 1.0.64.26 (HKLM-x32\...\AVerMedia A850 USB DMB-TH) (Version: 1.0.64.26 - AVerMedia TECHNOLOGIES, Inc.)
AVerTV (HKLM-x32\...\{E28B1E6F-E0AA-4228-AB89-DB4A0C89D426}) (Version: 6.0.18 - AVerMedia Technologies, Inc.) Hidden
AVerTV (HKLM-x32\...\InstallShield_{E28B1E6F-E0AA-4228-AB89-DB4A0C89D426}) (Version: 6.0.18 - AVerMedia Technologies, Inc.)
AxCrypt 2.1.1573.0 (HKLM\...\{902A739B-1DAE-6E68-81B1-674E343E1CF1}) (Version: 2.1.1573.0 - AxCrypt AB) Hidden
AxCrypt 2.1.1573.0 (HKLM-x32\...\{4802bd28-932d-4070-99e2-068ea74d872d}) (Version: 2.1.1573.0 - AxCrypt AB)
BabyWare (HKLM-x32\...\BabyWare_V5.2.5_BabyWare) (Version: V5.2.5 - Paradox Security Systems)
Balíček ovladače systému Windows - Nokia Modem (02/25/2011 7.01.0.9) (HKLM\...\72A50F48CC5601190B9C4E74D81161693133E7F7) (Version: 02/25/2011 7.01.0.9 - Nokia)
Balíček ovladače systému Windows - OpenPilot (usbser) Ports (11/21/2014 3.0.0.0) (HKLM\...\BD9150BF7DFF447F2F59CE296CC81C0AABAD7C01) (Version: 11/21/2014 3.0.0.0 - OpenPilot)
Balíček ovladače systému Windows - Silicon Laboratories (silabenm) Ports (10/18/2013 6.6.1.0) (HKLM\...\F92C2D6CB4EA0EE558BDF5F8BDD69083DFC62179) (Version: 10/18/2013 6.6.1.0 - Silicon Laboratories)
Betaflight Configurator (HKLM-x32\...\Betaflight Configurator) (Version: 10.5.1 - The Betaflight open source project.)
BRAdmin Professional 3 (HKLM-x32\...\{75C885D4-C758-4896-A3B4-90DA34B44C31}) (Version: 3.71.0001 - Brother)
BrLauncher (HKLM-x32\...\{42D26B47-887C-45FC-BCAE-0BE485C5C0BB}) (Version: 2.0.11.0 - Brother Industries Ltd.) Hidden
BrLogRx (HKLM-x32\...\{190861E7-09C5-42D8-BB4B-0AFB234BCFC1}) (Version: 1.0.3.1 - Brother Industries Ltd.) Hidden
Brother iPrint&Scan (HKLM-x32\...\{163B98AC-0284-4031-9582-55B6DCD78EF0}) (Version: 4.0.0.182 - Brother Industries, Ltd.) Hidden
Brother iPrint&Scan (HKLM-x32\...\{a2ad8fab-de88-4376-b41b-0f4c54ce1aaa}) (Version: 4.0.0.182 - Brother Industries, Ltd.)
Brother Printer Driver (HKLM-x32\...\{6D33FF09-043C-45A6-A3E5-5DDBF686AC4E}) (Version: 1.4.0.0 - Brother Industries Ltd.) Hidden
BrSupportTools (HKLM-x32\...\{32F47565-84B1-42CC-B09A-4CDDD9A32F94}) (Version: 1.0.20.0 - Brother Industries Ltd.) Hidden
CalcRC 2.5 verze 2.5 (HKLM-x32\...\{A50CCD4D-7B79-47D9-B6B8-415E4D9A1E9C}}_is1) (Version: 2.5 - Tomecek)
Canon RAW Codec (HKLM-x32\...\Canon RAW Codec) (Version: 1.11.0.75 - Canon Inc.)
Canon SELPHY CP530 (HKLM\...\Canon SELPHY CP530) (Version: - )
Canon Utilities Digital Photo Professional 4 (HKLM-x32\...\Digital Photo Professional 4 (x64)) (Version: 4.9.20.0 - Canon Inc.)
Canon Utilities EOS Lens Registration Tool (HKLM-x32\...\EOS Lens Registration Tool) (Version: 1.9.0.0 - Canon Inc.)
Canon Utilities ImageBrowser EX (HKLM-x32\...\ImageBrowser EX) (Version: 1.5.2.8 - Canon Inc.)
Canon Utilities Uploader for CANON iMAGE GATEWAY (HKLM-x32\...\Uploader for CANON iMAGE GATEWAY Plugin) (Version: 10.0.1.2 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.52 - Piriform)
cdrLabel 7.1 (HKLM-x32\...\{279FC9F9-1872-4927-AB0E-A93154F7D339}) (Version: 7.1.584.0 - ZipLabel.com)
ConfigTool 4.05.0 (HKLM-x32\...\ConfigTool) (Version: 4.05.0 - )
Cool Record Edit Pro 9.8.0 (HKLM-x32\...\Cool Record Edit Pro_is1) (Version: - Copyright(C) 2005-2017 CoolMedia, Inc.)
CPUID HWMonitor 1.26 (HKLM\...\CPUID HWMonitor_is1) (Version: - )
CrystalDiskInfo 8.0.0 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 8.0.0 - Crystal Dew World)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Debugging Tools for Windows (x86) (HKLM-x32\...\{300A2961-B2B5-4889-9CB9-5C2A570D08AD}) (Version: 6.11.1.404 - Microsoft Corporation)
Digital Viewer (HKLM-x32\...\{98615587-3272-4955-9A76-280D92C8110F}) (Version: 3.1.04 - Carson Optical, Inc.)
DraftSight 2016 SP0 x64 (HKLM\...\{78F7D38E-85AE-42B8-B3A2-F935AF8B64D1}) (Version: 16.0.4061 - Dassault Systemes)
Dvr_WebOcx_P version 5.1.26.5 (HKLM-x32\...\{5F749575-DD7B-4678-9685-88AF6CE4A01A}}_is1) (Version: 5.1.26.5 - )
EAGLE 7.6.0 (HKLM\...\EAGLE 7.6.0) (Version: 7.6.0 - CadSoft Computer GmbH)
EaselLocal (HKLM-x32\...\{93DA774D-82B2-48EF-87B1-F939324ADCEB}}_is1) (Version: 0.3.14 - Inventables)
Epson Event Manager (HKLM-x32\...\{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}) (Version: 2.40.0001 - SEIKO EPSON CORPORATION)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.10.00 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
Epson Software Updater (HKLM-x32\...\{7BAC3F7A-B963-468E-982E-B5608A87408D}) (Version: 4.4.4 - SEIKO EPSON CORPORATION)
EPSON SX620FW Series Manuál (HKLM-x32\...\EPSON SX620FW Series Manual) (Version: - )
EPSON SX620FW Series Printer Uninstall (HKLM\...\EPSON SX620FW Series) (Version: - SEIKO EPSON Corporation)
EPSON SX620FW Series Síťová příručka (HKLM-x32\...\EPSON SX620FW Series Network Guide) (Version: - )
EpsonNet Config V4 (HKLM-x32\...\{08013FB5-DF8B-4D29-9B5E-B3DE88EBA6CA}) (Version: 4.8.1 - Seiko Epson Corporation)
EpsonNet Setup 3.3 (HKLM-x32\...\{C9D8A041-2963-4B31-8FFC-1500F3DB9293}) (Version: 3.3a - SEIKO EPSON CORPORATION)
EZ CD Audio Converter (HKLM-x32\...\EZ CD Audio Converter) (Version: 8.0.2 - Poikosoft)
F-Link 2.0.2.1072 (HKLM-x32\...\F-Link 2.0.2.1072_is1) (Version: F-Link 2.0.2.1072 - Jablotron Alarms a.s.)
Flvto Youtube Downloader (HKLM-x32\...\Flvto YouTube Downloader) (Version: 1.1.8 - Hotger)
FormApps Signing Extension (HKLM-x32\...\{ACA43D91-8B42-4D42-8C8B-A893BD6AA40D}) (Version: 2.8.2.28 - Software602 a.s.)
Fotogalerie (HKLM-x32\...\{F37D360D-9308-4BB1-8515-DC6B637B9486}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Gaosuo (HKLM-x32\...\Gaosuo2.0) (Version: 2.0 - Gaosuo)
Google Drive (HKLM-x32\...\{A8DC81F2-D365-4248-892A-FA3B5951F731}) (Version: 2.34.9392.7803 - Google, Inc.)
Google Earth Pro (HKLM\...\{70A0F34E-564B-4F93-ADD6-3BAEC6E44075}) (Version: 7.3.2.5776 - Google)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 76.0.3809.87 - Google LLC)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
Grbl Controller version 3.6.1 (HKLM-x32\...\{2DC56D0D-0673-4954-9BDE-3D664965BA97}_is1) (Version: 3.6.1 - Zapmaker)
GSpot Codec Information Appliance (HKLM-x32\...\GSpot) (Version: - )
H264 Video Codec (HKLM-x32\...\H264) (Version: - T,DP5)
Hantek6022BE Ver1.0.5 (HKLM-x32\...\Hantek6022BE Ver1.0.5) (Version: 1.0.5 - ODM)
Hard Disk Low Level Format Tool 4.40 (HKLM-x32\...\Hard Disk Low Level Format Tool_is1) (Version: - HDDGURU)
HeroSpeed Cms Uninst (HKLM-x32\...\HeroSpeed CMS_is1) (Version: 6.1.2.5 - Guangzhou HeroSpeed Digital Technology Co.,Ltd)
Hvr_WebOcx version 6.1.2.5 (HKLM-x32\...\{B15559EE-8FF5-40F5-ACC7-3EEC730A91CC}}_is1) (Version: 6.1.2.5 - )
Inkscape 0.48.5 (HKLM-x32\...\Inkscape) (Version: 0.48.5 - )
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.1.1000 - Intel Corporation)
Intel(R) Network Connections 19.3.141.0 (HKLM\...\PROSetDX) (Version: 19.3.141.0 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4835 - Intel Corporation)
Intel(R) Small Business Advantage (HKLM-x32\...\{6A6D86CD-B004-46b7-8951-7BB75A776F8C}) (Version: 2.2.47.8420 - Intel(R) Corporation)
Intel(R) Smart Connect Technology (HKLM\...\{982693FF-AF2F-4BD5-B412-BF681DF9306B}) (Version: 5.0.10.2808 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{608E1B9B-A2E8-4A1F-8BAB-874EB0DD25E3}) (Version: 1.0.0.36888 - Intel Corporation) Hidden
Intel® Chipset Device Software (HKLM-x32\...\{d370215a-d003-43ae-a3b6-1028af64d5a1}) (Version: 10.0.20 - Intel(R) Corporation) Hidden
IPCOCX_PX version 6.1.4.4 (HKLM-x32\...\{B31BB502-CC3B-4AFF-9F74-DD40E7C00F52}}_is1) (Version: 6.1.4.4 - )
IPTool (HKLM-x32\...\{72C30F92-F681-4BC2-9CB8-69BC98BE0781}) (Version: - )
iVMS-4200(v2.7.1.9) (HKLM-x32\...\{7697245D-2E00-4B83-AD27-C051DE314D1F}) (Version: 2.7.1.9 - hikvision)
Java 8 Update 73 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218073F0}) (Version: 8.0.730.2 - Oracle Corporation)
Java SE Development Kit 7 Update 79 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170790}) (Version: 1.7.0.790 - Oracle)
Java SE Development Kit 7 Update 79 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0170790}) (Version: 1.7.0.790 - Oracle)
JETI Studio (HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\{48c577c3-322d-4afc-ac34-9072ff71afd3}) (Version: 1.0.4 - JETI model s.r.o.)
Jetimodel_FM (HKLM-x32\...\{E1308A77-0BB6-452B-8AC3-88A6B114B3D5}) (Version: 0.7 - JETI model)
KA3005P (HKLM-x32\...\{F5B835B7-A335-45E4-921E-1AA7B0E659DF}) (Version: 1.0.5 - korad)
Khazama AVR Programmer (HKLM-x32\...\{3A3B1409-609A-4CDC-8A60-08228B00F005}) (Version: 1.5.0000 - khazama.com)
kodysetup (HKLM-x32\...\kodysetup_is1) (Version: - )
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version: - )
Lightshot-5.4.0.10 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.4.0.10 - Skillbrains)
Logic (HKLM\...\{37625E89-27D1-4E6B-9F11-835FB518332D}) (Version: 1.1.15 - Saleae LLC)
LogView V2 (HKLM-x32\...\LogView V2) (Version: LogView V2 2 - LogView.info - D.Schmidt / H.Hemmecke)
LogView V2 2 (HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\LogView V2 2) (Version: 2 - LogView.info)
MediaInfo 0.7.96 (HKLM\...\MediaInfo) (Version: 0.7.96 - MediaArea.net)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\OneDriveSetup.exe) (Version: 19.103.0527.0003 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - x64 8.0.61000 (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - x86 8.0.61001 (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x64 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x86 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{a2199617-3609-410f-a8e8-e8806c73545b}) (Version: 11.0.61030.0 - Корпорация Майкрософт)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{f0080ca2-80ae-4958-b6eb-e8fa916d744a}) (Version: 11.0.61030.0 - Корпорация Майкрософт)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{1b103cea-f037-4504-81de-956057b442c3}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{49e969a1-2990-464d-92b5-25f6f34573c6}) (Version: 12.0.40664.0 - Корпорация Майкрософт)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{d2c8df0e-f15d-4426-9e51-f13f329f9cb4}) (Version: 12.0.40664.0 - Корпорация Майкрософт)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27012 (HKLM-x32\...\{427ada59-85e7-4bc8-b8d5-ebf59db60423}) (Version: 14.16.27012.6 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.16.27012 (HKLM-x32\...\{67f67547-9693-4937-aa13-56e296bd40f6}) (Version: 14.16.27012.6 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{3D2CF65C-B544-4308-B996-700D3E5F6C4C}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 60.8.0.7123 - Mozilla)
Mozilla Thunderbird 60.8.0 (x86 cs) (HKLM-x32\...\Mozilla Thunderbird 60.8.0 (x86 cs)) (Version: 60.8.0 - Mozilla)
MPLAB X IDE v2.20 (HKLM-x32\...\MPLAB X IDE v2.20 v2.20) (Version: v2.20 - Microchip)
MPLAB XC8 C Compiler (HKLM-x32\...\MPLAB XC8 C Compiler v1.33) (Version: v1.33 - Microchip)
MSI Fast Boot (HKLM-x32\...\{0F212E7A-65EB-4668-A8D7-749026A64F8E}_is1) (Version: 1.0.1.5 - MSI)
MSVC90_x64 (HKLM\...\{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}) (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (HKLM-x32\...\{AF111648-99A1-453E-81DD-80DBBF6DAD0D}) (Version: 1.0.1.2 - Nokia) Hidden
NAM-manager-4.0.2.4 (HKLM-x32\...\NAM-manager_is1) (Version: - )
National Instruments Software (HKLM-x32\...\NI Uninstaller) (Version: - National Instruments)
Nero 7 Premium (HKLM-x32\...\{CF097717-F174-4144-954A-FBC4BF301029}) (Version: 7.02.9753 - Nero AG)
Netview_X OCX (HKLM-x32\...\Netview_X OCX) (Version: 2.0.0.1 - )
NetworkRepairTool (HKLM-x32\...\{86E68F57-FAFE-4052-BDD4-3B90C38236AE}) (Version: 1.2.16.0 - Brother Industries, Ltd.) Hidden
NEware Demo (HKLM-x32\...\NEware DemoV4.51.2) (Version: V4.51.2 - Paradox Security Systems)
NI Certificates Deployment Support (HKLM-x32\...\{1A710265-096B-46CB-8849-53A209D9A8CF}) (Version: 1.01.49153 - National Instruments) Hidden
NI EULA Depot (HKLM-x32\...\{2A98DB42-3743-4022-ADFA-42AE811484AE}) (Version: 2.70.346 - National Instruments) Hidden
NI LabVIEW Real-Time NBFifo (HKLM-x32\...\{1FBC283A-8B22-48FA-9DFA-6C65E34455FA}) (Version: 9.0.222.0 - National Instruments) Hidden
NI LabVIEW Run-Time Engine 2009 (HKLM-x32\...\{4E049CBB-01EE-4859-B4C8-26E42263CEE4}) (Version: 9.0.266.0 - National Instruments) Hidden
NI LabVIEW Run-Time Engine Interop 2009 (HKLM-x32\...\{04D66B46-4349-407C-9297-9B43648E4C84}) (Version: 9.0.22.0 - National Instruments) Hidden
NI LabVIEW Run-Time Engine Web Services (HKLM-x32\...\{383AD0A2-FD79-4CF0-B823-C695E32BD08D}) (Version: 9.0.197.0 - National Instruments) Hidden
NI LabVIEW Web Server for Run-Time Engine (HKLM-x32\...\{FE24BCDF-9231-450D-AA08-D3550B81EE41}) (Version: 9.0.185.0 - National Instruments) Hidden
NI Logos 5.1 (HKLM-x32\...\{5A70FCD2-C019-4723-868F-07CD6C7755FF}) (Version: 5.1.118.0 - National Instruments) Hidden
NI Logos XT Support (HKLM-x32\...\{1B06E3AF-1CE2-4085-AE4E-DFEC369E86D3}) (Version: 5.1.66.0 - National Instruments) Hidden
NI Logos64 5.1 (HKLM\...\{EC90795D-968C-4BCA-B958-27B111F3B3F6}) (Version: 5.1.71.0 - National Instruments) Hidden
NI Logos64 XT Support (HKLM\...\{D0F9AD6F-2C2A-44A8-8961-F21B5356E050}) (Version: 5.1.63.0 - National Instruments) Hidden
NI Math Kernel Libraries (64-bit) (HKLM\...\{4EBBC187-6988-4B10-A846-E1DBD2AD2B8D}) (Version: 1.0.14.0 - National Instruments) Hidden
NI Math Kernel Libraries (HKLM-x32\...\{ABD79E99-F9E3-413B-8D18-11070754355F}) (Version: 1.0.28.0 - National Instruments) Hidden
NI MDF Support (HKLM-x32\...\{B963C648-249B-4145-BC14-56488262E9A9}) (Version: 2.70.346 - National Instruments) Hidden
NI mDNS Responder 1.1.0 (HKLM-x32\...\{3BB7FF00-3716-4921-AC58-A600E94D80BF}) (Version: 1.10.49155 - National Instruments) Hidden
NI Service Locator (HKLM-x32\...\{07A99739-82EE-4537-AF2E-1607015D9992}) (Version: 9.0.260.0 - National Instruments) Hidden
NI TDMS (64-bit) (HKLM\...\{9328624D-0388-4F5B-98AB-9FBC5559F8E9}) (Version: 2.0.170.0 - National Instruments) Hidden
NI TDMS (HKLM-x32\...\{AE9AA575-DE74-4711-B3B3-2977D76CC1BB}) (Version: 2.0.170.0 - National Instruments) Hidden
NI Trace Engine (64-bit) (HKLM\...\{D8C0E5E1-3B66-465D-8F9B-F591F5CDA726}) (Version: 9.0.128.0 - National Instruments) Hidden
NI Trace Engine (HKLM-x32\...\{7ACFB216-29F7-4331-A5ED-2563AEB51F21}) (Version: 9.0.146.0 - National Instruments) Hidden
NI Uninstaller (HKLM-x32\...\{BA0C85C1-E5CC-4F58-84FB-8DA29F3412F0}) (Version: 2.70.346 - National Instruments) Hidden
NI VC2005MSMs x64 (HKLM\...\{E68686D1-A5BB-467A-8DE7-A01166722607}) (Version: 8.01.5 - National Instruments) Hidden
NI VC2005MSMs x86 (HKLM-x32\...\{05046BCC-5E64-4A85-8615-D84DE4C1D865}) (Version: 8.01.5 - National Instruments) Hidden
NI VC2008MSMs x64 (HKLM\...\{79E44BF5-C355-4A5D-8F9F-25F53ACF794E}) (Version: 9.0.100 - National Instruments) Hidden
NI VC2008MSMs x86 (HKLM-x32\...\{AFEDF70D-8DC3-40CB-93A0-F276E64BDF9C}) (Version: 9.0.100 - National Instruments) Hidden
NI Xerces Delay Load 2.7.1 (HKLM-x32\...\{08133ED0-B6EB-49CD-B0EF-60502E41D15E}) (Version: 2.7.123.0 - National Instruments) Hidden
NI Xerces Delay Load 2.7.1 64-bit (HKLM\...\{0CADBEE0-59CA-4382-9A67-BA5CB07B6EFC}) (Version: 2.7.128.0 - National Instruments) Hidden
NI-DIM 1.9.0f0 (HKLM-x32\...\{E35269EE-4191-454F-BFAA-C3564A69654D}) (Version: 1.93.49152 - National Instruments) Hidden
NI-DIM 1.9.0f0 for 64 Bit Windows (HKLM\...\{4BB4A5F1-0D02-4880-B81B-842F63EAC612}) (Version: 1.93.49152 - National Instruments) Hidden
NI-ORB 1.9.3f0 (HKLM-x32\...\{F2D3406A-0A97-4EB9-9A09-F20A874C16F9}) (Version: 1.93.49152 - National Instruments) Hidden
NI-ORB 1.9.3f0 for 64 Bit Windows (HKLM\...\{EF9A702F-BF47-4F17-90A2-C9ACB8849315}) (Version: 1.93.49152 - National Instruments) Hidden
NI-PAL 2.4.1f0 (HKLM-x32\...\{5E5A2B8E-CA40-45DE-A87A-7ECC5883C33D}) (Version: 10.51.49152 - National Instruments) Hidden
NI-PAL 2.4.1f0 for 64 Bit Windows (HKLM\...\{CFEA47CA-21D3-41C7-BCDF-36215373D069}) (Version: 10.51.49152 - National Instruments) Hidden
NI-RPC 4.1.1f0 (HKLM-x32\...\{7E7A035C-9DC5-40B0-B873-002B14CCE3B8}) (Version: 4.11.49152 - National Instruments) Hidden
NI-RPC 4.1.1f0 for 64 Bit Windows (HKLM\...\{067A32A4-7E21-4BAA-95ED-9665BCE035F5}) (Version: 4.11.49152 - National Instruments) Hidden
NI-VISA Runtime 4.5.1 (HKLM-x32\...\{D6FC9FA9-3386-409A-8D62-EE026CA721D1}) (Version: 4.81.768 - National Instruments) Hidden
NI-VISA x64 support 4.5.1 (HKLM\...\{02EC3253-1EAF-485A-830B-1572B3BFDED6}) (Version: 4.81.768 - National Instruments) Hidden
NVMS-1000 (HKLM-x32\...\{D7079657-6D6A-4AD2-ABAB-416A10D44F66}) (Version: 3.4.5 - ) Hidden
NVMS-1000 (HKLM-x32\...\InstallShield_{D7079657-6D6A-4AD2-ABAB-416A10D44F66}) (Version: 3.4.5 - )
Nvr_WebOcx version 6.1.22.2 (HKLM-x32\...\{93D51BDD-7482-475D-8188-DBB7E4A70DD8}}_is1) (Version: 6.1.22.2 - )
OLink 2.0.5.829 (HKLM-x32\...\OLink 2.0.5.829_is1) (Version: OLink 2.0.5 - Jablotron Alarms a.s.)
OpenPilot GCS (HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\OpenPilot) (Version: Ragin' Cajun - OpenPilot Team)
PC Connectivity Solution (HKLM-x32\...\{644F4910-E812-49AD-93EC-86828CB81A0D}) (Version: 12.0.27.0 - Nokia)
PDF Settings (HKLM-x32\...\{293D5729-7C01-4FA4-A4DE-BB6A1587BBB9}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
Phoenix R/C® (HKLM-x32\...\PhoenixRC) (Version: 5.5.l - Runtime Games Ltd)
PICkit 2 v2.61 (HKLM-x32\...\{2818ADC7-C1FB-40A8-BE6B-36B62682E9E8}) (Version: 2.61.00 - Microchip)
PIXELA AAC LC CODEC (HKLM-x32\...\PIXELA AAC LC CODEC) (Version: 1.1.0.1 - Canon Inc.)
QuickTime 7 (HKLM-x32\...\{80CEEB1E-0A6C-45B9-A312-37A1D25FDEBC}) (Version: 7.78.80.95 - Apple Inc.)
RAK - 1.18 (HKLM-x32\...\RAK_is1) (Version: - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7245 - Realtek Semiconductor Corp.)
Samsung Kies3 (HKLM-x32\...\{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.)
SD Card Recovery (HKLM-x32\...\{09907A60-5843-4E83-A471-3102A42231B8}_is1) (Version: - LC Technology International, Inc.)
SDFormatter (HKLM-x32\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
Searcher (HKLM-x32\...\Searcher) (Version: 2.0.0.1 - )
Security Task Manager 1.8g (HKLM-x32\...\Security Task Manager) (Version: 1.8g - Neuber Software)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft)
Seznam Software (HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\SeznamInstall) (Version: - Seznam.cz)
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Skype verze 8.50 (HKLM-x32\...\Skype_is1) (Version: 8.50 - Skype Technologies S.A.)
SmartPSS 2.02.1 (HKLM-x32\...\SmartPSS) (Version: 2.02.1 - )
SoftwareUpdateNotification (HKLM-x32\...\{C2430580-570A-48D4-BF61-FA55E35BD052}) (Version: 1.0.8.0 - Brother Insutries Ltd.) Hidden
SPCA1528 PC Driver (HKLM-x32\...\{570C2A84-A145-4DF0-AE9D-012584DF09DC}) (Version: 2.2.2.0 - sunplus)
Spirit Setings verze 1.2.0 (HKLM-x32\...\Spirit Setings_is1) (Version: 1.2.0 - Spirit System)
Spirit Settings verze 2.0.0 (HKLM-x32\...\Spirit Settings_is1) (Version: 2.0.0 - Spirit System)
StatusMonitor (HKLM-x32\...\{40578A7A-6E36-457F-A4F0-45BC37EB61FD}) (Version: 1.20.1.0 - Brother Insutries Ltd.) Hidden
SuperClient (HKLM-x32\...\SuperClient) (Version: - )
SuperPlay (HKLM-x32\...\{DBABA511-7108-4239-8B84-78C67BEA117D}) (Version: 1.0.0 - SuperPlay)
Support and Drivers (HKLM-x32\...\{10675918-359D-4F57-A9C2-17CB5F1E06FE}) (Version: 1.4.1.4 - Drivers et Pilotes) Hidden
Support and Drivers (HKLM-x32\...\Support and Drivers 1.4.1.4) (Version: 1.4.1.4 - Drivers et Pilotes)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.2.8352 - TeamViewer)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 8.52a - Ghisler Software GmbH)
Total Video Converter 3.71 100812 (HKLM-x32\...\Total Video Converter 3.71_is1) (Version: - EffectMatrix Inc.)
Touchpad Server (HKLM-x32\...\Touchpad Server_is1) (Version: 1.3 - Things & Stuff)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F814D094-197F-43C8-87FA-3210BB780486}) (Version: 2.53.0.0 - Microsoft Corporation)
UsbRepairTool (HKLM-x32\...\{F8762A81-32B5-4144-9F3C-9274F515A651}) (Version: 1.4.0.0 - Brother Industries, Ltd.) Hidden
UT61E Interface Program Ver4.01 (HKLM-x32\...\{589EBE5F-8A02-4AE1-9494-B4C1C98BB0DA}) (Version: 4.01 - )
VGA Boost (HKLM-x32\...\{809ACFAE-9A4D-4C60-9223-D8B615CD8CBA}}_is1) (Version: 1.0.0.7 - MSI)
VISA Shared Components 64-Bit (HKLM\...\{98CF2098-A2C2-40B9-A2B5-6E440CF59B44}) (Version: 1.1.0 - IVI Foundation Inc.) Hidden
VISA Shared Components 64-Bit (HKLM-x32\...\VISASharedComponents) (Version: - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.6 - VideoLAN)
VSO ConvertXToDVD (HKLM-x32\...\{CE1F93C0-4353-4C9D-84DA-AB4E7C63ED32}_is1) (Version: 5.0.0.33 - VSO-Software SARL)
Web Components (HKLM-x32\...\{03B13AF8-9625-478A-AF0E-205337B9415A}_is1) (Version: 3.0.6.33 - )
Web Server (remove only) (HKLM-x32\...\WebServer) (Version: - )
WebClient (HKLM-x32\...\WebClient) (Version: - )
WebClient_9000 (HKLM-x32\...\npWebClient_9000) (Version: - )
WebClient_9000_P2P (HKLM-x32\...\npWebClient_9000_P2P) (Version: - )
WebClient_VPPlugin (HKLM-x32\...\WebClient_VPPlugin) (Version: - )
WebClient_VPPlugin_P2P (HKLM-x32\...\WebClient_VPPlugin_P2P) (Version: - )
WebClient_VPPlugin_v2_P2P (HKLM-x32\...\WebClient_VPPlugin_v2_P2P) (Version: - )
WinAVR 20100110 (remove only) (HKLM-x32\...\WinAVR-20100110) (Version: 20100110 - )
Windows Driver Package - Saleae LLC (WinUSB) USB (11/02/2006 6.0.6000.16388) (HKLM\...\0649E5DCF5B329AE9E03ABBF3EA5ECA015760803) (Version: 11/02/2006 6.0.6000.16388 - Saleae LLC)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Winkontrol 2007 4.3.1601.1320 (HKLM-x32\...\Winkontrol 2007_is1) (Version: 4.3.1601.1320 - TOMST s.r.o.)
WinLoad 5.71 (HKLM-x32\...\WinLoad 5.71_is1) (Version: - Paradox Security Systems)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.00.0 - win.rar GmbH)
YoutubeAdBlock (HKLM-x32\...\1655C0CA-7AE7-4012-8502-970C8675E5F8) (Version: 2.0.0.906 - Company Inc.) <==== ATTENTION

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.0.2.0_x64__tf1gferkr813w [2019-05-29] (Autodesk Inc.)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.143.600.0_x86__kgqvnymyfvs32 [2019-07-12] (king.com)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-14] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-14] (Microsoft Corporation) [MS Ad]
Microsoft News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-20] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.6132.0_x64__8wekyb3d8bbwe [2019-06-15] (Microsoft Studios) [MS Ad]
MSN Cestování -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2017-07-25] (Microsoft Corporation) [MS Ad]
MSN Gurmánský svět -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2017-07-25] (Microsoft Corporation) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-20] (Microsoft Corporation) [MS Ad]
MSN Sport -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-21] (Microsoft Corporation) [MS Ad]
MSN Zdraví a fitness -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2017-07-25] (Microsoft Corporation) [MS Ad]
Pošta a Kalendář -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe [2019-08-01] (Microsoft Corporation) [MS Ad]
Rozšíření pro video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.12831.0_x64__8wekyb3d8bbwe [2018-10-12] (Microsoft Corporation)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0 [2019-08-01] (Spotify AB)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\ChromeHTML: -> <==== ATTENTION
ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [6671064 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [4171480 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-07-16] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-07-16] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-07-16] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-07-16] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [axcrypt.File] -> {C3DFC144-30F8-4138-81F9-578DBEB9324A} => C:\Program Files\AxCrypt\AxCrypt\ShellExt.dll [2018-11-07] (AxCrypt AB -> AxCrypt AB)
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers1-x32: [Cover Designer] -> {73FCA462-9BD5-4065-A73F-A8E5F6904EF7} => C:\Program Files (x86)\Nero\Nero 7\Nero CoverDesigner\CoverEdExtension.dll [2007-06-28] (Nero AG -> Nero AG)
ContextMenuHandlers1: [EzCd] -> {E46D6DC6-9707-43a9-BDBB-0BDBDD096F90} => C:\Program Files\EZ CD Audio Converter\ezcd64.dll [2018-01-18] (Poikosoft -> Poikosoft)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2018-04-23] (Google Inc -> Google)
ContextMenuHandlers1: [TVCShellExt] -> {4E33A7F5-8083-4C08-9D45-C5CED88F5C04} => C:\Program Files (x86)\Total Video Converter\TVCShellExtx64.dll [2010-07-29] () [File not signed]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [EzCd] -> {E46D6DC6-9707-43a9-BDBB-0BDBDD096F90} => C:\Program Files\EZ CD Audio Converter\ezcd64.dll [2018-01-18] (Poikosoft -> Poikosoft)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2018-04-23] (Google Inc -> Google)
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2017-10-20] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [igfxOSP] -> {FA507C3F-30C6-4DCA-9EE5-2656072EEC14} => C:\WINDOWS\system32\igfxOSP.dll [2017-10-20] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-07-16] (Adobe Systems Incorporated -> )
ContextMenuHandlers6: [axcrypt.File] -> {C3DFC144-30F8-4138-81F9-578DBEB9324A} => C:\Program Files\AxCrypt\AxCrypt\ShellExt.dll [2018-11-07] (AxCrypt AB -> AxCrypt AB)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


Shortcut: C:\Users\Milan\Favorites\NCH Software Download Site.lnk -> hxxp://www.nch.com.au/index.htm
Shortcut: C:\Users\Milan\Desktop\Gcode.lnk -> C:\Users\Milan\Documents\Bastlení\LaserVypalovačka\LaserEngraver\UniversalGcodeSender-v1.0.4-all32\UniversalGcodeSender-v1.0.4-all64\start-windows.bat ()

ShortcutWithArgument: C:\Users\Milan\Desktop\FirefoxPortable.lnk -> C:\Instalace\FirefoxPortable\FirefoxPortable.exe (PortableApps.com) -> hxxp://10.0.0.40:88
ShortcutWithArgument: C:\Users\Milan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Betaflight - Configurator.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=kdaghagfopacdngbohiknlhcocjccjao
ShortcutWithArgument: C:\Users\Milan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Cleanflight - Configurator.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=imfhmabnbhdbcmeejpgfemkjpoigomeo
ShortcutWithArgument: C:\Users\Milan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Imperia Online.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --app=hxxp://www.imperiaonline.org/?ref_ad=src123

==================== Loaded Modules (Whitelisted) ==============

2019-07-31 19:18 - 2018-11-27 15:46 - 000197120 _____ () [File not signed] \\?\C:\EaselLocal\node_modules\@serialport\bindings\build\Release\bindings.node
2017-02-12 17:01 - 2016-05-28 22:48 - 021041152 _____ () [File not signed] C:\EAGLE-7.6.0\bin\eagle.exe
2019-07-31 19:18 - 2019-02-04 15:26 - 000294912 _____ () [File not signed] C:\EaselLocal\nssm.exe
2014-08-25 21:37 - 2009-01-10 18:41 - 000053248 ____R () [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\MsgLog.DLL
2014-08-25 21:37 - 2008-12-09 20:01 - 000405504 ____R () [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe
2018-08-20 07:10 - 2019-07-18 17:14 - 000015360 _____ () [File not signed] C:\Program Files (x86)\Microsoft\Skype for Desktop\libegl.dll
2018-08-20 07:10 - 2019-07-18 17:14 - 002901504 _____ () [File not signed] C:\Program Files (x86)\Microsoft\Skype for Desktop\libglesv2.dll
2013-06-20 20:20 - 2013-06-20 20:20 - 004201984 _____ () [File not signed] C:\Program Files (x86)\Paradox Security Systems\NEware Demo\nxServer.exe
2014-08-25 21:37 - 2009-01-10 18:44 - 000081920 ____R (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\A850.dll
2014-08-25 21:37 - 2009-01-10 18:57 - 000118784 ____R (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\AVERAPI.dll
2014-08-25 21:37 - 2009-01-10 05:37 - 000090112 ____R (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\CardID.dll
2014-08-25 21:37 - 2009-01-10 05:43 - 000241664 ____R (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\GraphMaster.dll
2014-08-25 21:37 - 2008-10-21 22:51 - 000352256 ____R (AVerMedia) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe
2016-02-04 11:12 - 2016-02-04 11:12 - 000125440 _____ (Dassault Systèmes) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe
2014-09-18 18:03 - 2014-09-18 18:03 - 004886528 _____ (Digia Plc and/or its subsidiary(-ies)) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\Qt5Core.dll
2014-09-18 18:04 - 2014-09-18 18:04 - 001060864 _____ (Digia Plc and/or its subsidiary(-ies)) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\Qt5Network.dll
2014-09-18 18:04 - 2014-09-18 18:04 - 000196608 _____ (Digia Plc and/or its subsidiary(-ies)) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\Qt5Xml.dll
2009-06-18 07:53 - 2009-06-18 07:53 - 000520704 _____ (National Instruments Corporation) [File not signed] C:\Program Files (x86)\National Instruments\Shared\LogosXT\nilxtcor.dll
2009-06-18 07:55 - 2009-06-18 07:55 - 000218624 _____ (National Instruments Corporation) [File not signed] C:\Program Files (x86)\National Instruments\Shared\Security\nidm_client_thinauth.dll
2009-05-18 17:15 - 2009-05-18 17:15 - 000078848 _____ (National Instruments Corporation) [File not signed] C:\Program Files (x86)\National Instruments\Shared\TraceEngine\ni_traceengine.dll
2018-08-20 07:10 - 2019-07-18 17:14 - 015257088 _____ (Node.js) [File not signed] C:\Program Files (x86)\Microsoft\Skype for Desktop\node.dll
2014-09-18 16:04 - 2014-09-18 16:04 - 023512540 _____ (The ICU Project) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\icudt52.dll
2014-09-18 16:04 - 2014-09-18 16:04 - 002281946 _____ (The ICU Project) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\icuin52.dll
2014-09-18 16:03 - 2014-09-18 16:03 - 001706970 _____ (The ICU Project) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\icuuc52.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2013-08-22 15:25 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\WinAVR-20100110\bin;C:\WinAVR-20100110\utils\bin;C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\PC Connectivity Solution\;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\IVI Foundation\VISA\Win64\Bin\;C:\Program Files (x86)\IVI Foundation\VISA\WinNT\Bin\;C:\Program Files (x86)\IVI Foundation\VISA\WinNT\Bin;C:\Program Files (x86)\Microchip\xc8\v1.33\bin;C:\Program Files (x86)\QuickTime\QTSystem\;C:\Program Files (x86)\Windows Live\Shared;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Milan\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\citaost.jpg
DNS Servers: 45.114.8.167 - 92.246.76.123
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Prompt)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\StartupFolder: => "ImageBrowser EX Agent.lnk"
HKLM\...\StartupApproved\StartupFolder: => "AVerQuick.lnk"
HKLM\...\StartupApproved\StartupFolder: => "AVer HID Receiver.lnk"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run32: => "AdobeCEPServiceManager"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "Super Charger"
HKLM\...\StartupApproved\Run32: => "EEventManager"
HKLM\...\StartupApproved\Run32: => "FUFAXSTM"
HKLM\...\StartupApproved\Run32: => "seznam-listicka-distribuce"
HKLM\...\StartupApproved\Run32: => "Fast Boot"
HKLM\...\StartupApproved\Run32: => "APSDaemon"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "QuickTime Task"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "Lightshot"
HKLM\...\StartupApproved\Run32: => "BrotherSoftwareUpdateNotification"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "BrowserChoice"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "EPSON SX620FW Series"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "cz.seznam.software.autoupdate"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "cz.seznam.software.szndesktop"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "OfficeSyncProcess"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "EPSON56202B (Epson Stylus SX620FW)"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "SpyEmergency"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{33907208-C4DF-4CB7-A439-510B131F2BDA}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\bradminv3.exe (Brother Industries, Ltd. -> Brother Industries, Ltd.)
FirewallRules: [{41C43BB3-EC04-4194-8906-4CF831E2F099}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\bradminv3.exe (Brother Industries, Ltd. -> Brother Industries, Ltd.)
FirewallRules: [{67631617-DF87-44C9-9682-7C0212525E29}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\auditorserver.exe (Brother Industries, Ltd. -> )
FirewallRules: [{9AAEDA76-B8FF-4B18-B427-142E92BFDFA3}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\auditorserver.exe (Brother Industries, Ltd. -> )
FirewallRules: [{EC17C462-FDA8-413C-B572-036B559FECDB}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\discover.exe (Brother Industries, Ltd. -> )
FirewallRules: [{F0330B60-8F58-4BDB-A7B9-6B1C1C90A52C}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\discover.exe (Brother Industries, Ltd. -> )
FirewallRules: [{1CCBE2FE-6FA2-44E7-9A60-6E8E9FDE7477}] => (Allow) C:\Program Files (x86)\PhoenixRC\OnlineInstaller.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [{F76F0A81-DB03-4B73-9AE2-C84900E82251}] => (Allow) C:\Program Files (x86)\PhoenixRC\OnlineInstaller.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [UDP Query User{CAB86032-40C5-4989-82FD-AD6F4BA612FC}C:\program files (x86)\phoenixrc\phoenixrc.exe] => (Allow) C:\program files (x86)\phoenixrc\phoenixrc.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [TCP Query User{4E48E5FA-EEB9-444A-A5DC-B0ED8D6A711B}C:\program files (x86)\phoenixrc\phoenixrc.exe] => (Allow) C:\program files (x86)\phoenixrc\phoenixrc.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [UDP Query User{6461ECB6-064B-482A-8B68-4CCB201F00ED}C:\program files\ivms-4200 station\nginx\nginx.exe] => (Allow) C:\program files\ivms-4200 station\nginx\nginx.exe () [File not signed]
FirewallRules: [TCP Query User{7FA0E1AB-6F1C-4B68-99E8-3A60726B7728}C:\program files\ivms-4200 station\nginx\nginx.exe] => (Allow) C:\program files\ivms-4200 station\nginx\nginx.exe () [File not signed]
FirewallRules: [UDP Query User{C0FBF7BE-C392-4879-90A5-D2FA998B2277}C:\users\milan\desktop\winbox.exe] => (Allow) C:\users\milan\desktop\winbox.exe (Mikrotikls SIA -> )
FirewallRules: [TCP Query User{411D988B-84AA-4CDD-8083-44418DF6E9AE}C:\users\milan\desktop\winbox.exe] => (Allow) C:\users\milan\desktop\winbox.exe (Mikrotikls SIA -> )
FirewallRules: [UDP Query User{4C1BCD7A-5FC9-42CF-86DD-44CE5943F07C}C:\users\milan\documents\mikrotik\winbox.exe] => (Allow) C:\users\milan\documents\mikrotik\winbox.exe (Mikrotikls SIA -> )
FirewallRules: [TCP Query User{B210F978-868C-4A68-8754-0A10874AB163}C:\users\milan\documents\mikrotik\winbox.exe] => (Allow) C:\users\milan\documents\mikrotik\winbox.exe (Mikrotikls SIA -> )
FirewallRules: [UDP Query User{E1BF3782-794C-4E29-B85B-B4471C2B30F9}C:\users\milan\desktop\netinstall.exe] => (Allow) C:\users\milan\desktop\netinstall.exe (Mikrotikls SIA -> )
FirewallRules: [TCP Query User{CE4471AC-8611-403F-8663-E9ED539346F7}C:\users\milan\desktop\netinstall.exe] => (Allow) C:\users\milan\desktop\netinstall.exe (Mikrotikls SIA -> )
FirewallRules: [UDP Query User{196FCA5B-9D2C-46B6-A1C2-FD60695ECFBF}C:\program files (x86)\internet explorer\iexplore.exe] => (Block) C:\program files (x86)\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{B526EAF7-DFEC-487A-85BD-34B9BB80D70D}C:\program files (x86)\internet explorer\iexplore.exe] => (Block) C:\program files (x86)\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{C2BF7CC1-888D-4EC1-A909-C87D7E57B131}C:\users\milan\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\milan\appdata\roaming\utorrent\utorrent.exe No File
FirewallRules: [TCP Query User{24CB280F-87F5-44A2-BDD2-90051267722A}C:\users\milan\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\milan\appdata\roaming\utorrent\utorrent.exe No File
FirewallRules: [UDP Query User{CA70AC56-FF52-44F7-9382-7932BDF0B8DF}C:\program files (x86)\paradox security systems\babyware\babyware.exe] => (Allow) C:\program files (x86)\paradox security systems\babyware\babyware.exe (Paradox Security Systems) [File not signed]
FirewallRules: [TCP Query User{727312E2-4303-4996-B7EF-23FB3EFD27BC}C:\program files (x86)\paradox security systems\babyware\babyware.exe] => (Allow) C:\program files (x86)\paradox security systems\babyware\babyware.exe (Paradox Security Systems) [File not signed]
FirewallRules: [UDP Query User{7B2A3C20-BB03-4991-99EF-605404CB997D}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe (Ghisler Software GmbH -> Ghisler Software GmbH)
FirewallRules: [TCP Query User{4048938A-7E71-4884-A8FA-CB5BE001AAFD}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe (Ghisler Software GmbH -> Ghisler Software GmbH)
FirewallRules: [UDP Query User{58CCA845-83C3-404B-9503-AB9EEDF09D28}C:\program files (x86)\nvms-1000\nvms-1000.exe] => (Allow) C:\program files (x86)\nvms-1000\nvms-1000.exe () [File not signed]
FirewallRules: [TCP Query User{13D932B5-C4A7-4798-9B84-8A4B62462EC8}C:\program files (x86)\nvms-1000\nvms-1000.exe] => (Allow) C:\program files (x86)\nvms-1000\nvms-1000.exe () [File not signed]
FirewallRules: [{3571BDE3-2C1B-4EE5-A7D7-64E31E901A2E}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C6BA9044-226D-41C4-A524-1DCB872D5B03}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [UDP Query User{B0AB370C-7214-4820-84C1-4C2AF6F3D9C0}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe (Ghisler Software GmbH -> Ghisler Software GmbH)
FirewallRules: [TCP Query User{C5BCA0F7-8EF5-4327-B858-D863CF4933AF}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe (Ghisler Software GmbH -> Ghisler Software GmbH)
FirewallRules: [UDP Query User{4260A8D9-6D16-4834-9BFA-666E2CBCBF4A}C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe] => (Allow) C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [TCP Query User{C1394714-6FFC-4CDE-987B-C1590FD59E69}C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe] => (Allow) C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [UDP Query User{6F2567DA-FF36-407C-A57B-7A5C0ACE91C2}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [TCP Query User{BFD3E2AB-0B0B-4F6C-B3FA-7FF6AD3D8C1F}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [{9A394D64-66AB-401D-A863-ACA40F6B3E16}] => (Allow) LPort=54955
FirewallRules: [{474DC046-C3E4-4F19-A673-CF0531DB36EE}] => (Allow) LPort=54950
FirewallRules: [UDP Query User{8C1EA4B3-3D2A-4366-A5AA-3601AB6ACA09}C:\program files\ivms-4200 station\nginx\nginx.exe] => (Allow) C:\program files\ivms-4200 station\nginx\nginx.exe () [File not signed]
FirewallRules: [TCP Query User{8A7BBF13-4325-4AC6-8145-196C59639FFC}C:\program files\ivms-4200 station\nginx\nginx.exe] => (Allow) C:\program files\ivms-4200 station\nginx\nginx.exe () [File not signed]
FirewallRules: [UDP Query User{42449253-1E1B-4C12-94D8-A3EF2125D811}C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe] => (Allow) C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [TCP Query User{C4F882B9-761E-46C9-86BE-35E62F6C651A}C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe] => (Allow) C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [UDP Query User{7212A946-0BFD-464F-B1F6-77837635F072}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [TCP Query User{796FDED5-375E-4E0F-87CE-1BDAEC6769A7}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{098A789E-22DA-4B51-A0DE-052A7B2C6F82}C:\program files (x86)\configtool\configtool.exe] => (Allow) C:\program files (x86)\configtool\configtool.exe () [File not signed]
FirewallRules: [TCP Query User{53FFDF3D-EA1D-4830-8E41-504F0DE21C1D}C:\program files (x86)\configtool\configtool.exe] => (Allow) C:\program files (x86)\configtool\configtool.exe () [File not signed]
FirewallRules: [UDP Query User{8DFB4B89-A816-4ADE-A9C8-881220706D23}C:\program files (x86)\configtool\configtool.exe] => (Allow) C:\program files (x86)\configtool\configtool.exe () [File not signed]
FirewallRules: [TCP Query User{AD852BD6-A90E-4790-80CC-FF88E34963C9}C:\program files (x86)\configtool\configtool.exe] => (Allow) C:\program files (x86)\configtool\configtool.exe () [File not signed]
FirewallRules: [UDP Query User{40177650-4BAC-4037-AFA4-1FB15D771CBF}C:\program files (x86)\paradox security systems\winload\winload.exe] => (Allow) C:\program files (x86)\paradox security systems\winload\winload.exe (PARADOX) [File not signed]
FirewallRules: [TCP Query User{2E4B9FBD-CD4F-4527-9D44-C66A4E127231}C:\program files (x86)\paradox security systems\winload\winload.exe] => (Allow) C:\program files (x86)\paradox security systems\winload\winload.exe (PARADOX) [File not signed]
FirewallRules: [UDP Query User{84C45E11-5CE2-4E9E-B13A-2064E7DE2397}C:\program files (x86)\nero\nero 7\nero home\nerohome.exe] => (Allow) C:\program files (x86)\nero\nero 7\nero home\nerohome.exe (Nero AG -> Nero AG)
FirewallRules: [TCP Query User{E2DBBBBF-F790-4001-9CCA-277289B2741A}C:\program files (x86)\nero\nero 7\nero home\nerohome.exe] => (Allow) C:\program files (x86)\nero\nero 7\nero home\nerohome.exe (Nero AG -> Nero AG)
FirewallRules: [UDP Query User{3AC63707-B1EA-4019-9674-88A19E4A10F6}C:\program files (x86)\herospeed cms\cms.exe] => (Allow) C:\program files (x86)\herospeed cms\cms.exe (HeroSpeed Digital Technology Co.,Ltd -> )
FirewallRules: [TCP Query User{8F0CC317-DAD8-43B0-A118-922BD679E98E}C:\program files (x86)\herospeed cms\cms.exe] => (Allow) C:\program files (x86)\herospeed cms\cms.exe (HeroSpeed Digital Technology Co.,Ltd -> )
FirewallRules: [{FF740155-163E-4E52-B01D-AD2B9BC21449}] => (Allow) LPort=1900
FirewallRules: [{08EA4F07-9054-4803-9939-042BDDAB6880}] => (Allow) LPort=2869
FirewallRules: [{2291F99F-D026-4DF8-863E-922E24EECB3E}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1C043276-6266-4C8A-8739-37E706061892}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{28BFA26E-844C-4283-A0CB-0EB5ADB515E7}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [TCP Query User{42A704DD-FD27-40CC-B7FC-C5974C59F7DC}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [UDP Query User{999D7888-CEC5-478D-958F-AFC3A193FFEE}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{CDF7A6D1-74F3-464C-B2E5-3E6637D8DE4F}] => (Allow) H:\RouterSetup\QISWizard.exe No File
FirewallRules: [{75EF5F00-96D1-44CA-9DBE-6AFB564F085B}] => (Allow) H:\RouterSetup\QISWizard.exe No File
FirewallRules: [{DB8A3ADB-C7CC-44C4-9F5A-83E7317B64C1}] => (Allow) C:\Program Files (x86)\ASUS\DSL-N14U Wireless Router Utilities\Discovery.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{5BD7FE79-DEB4-49FD-94BE-88D1E86A2F17}] => (Allow) C:\Program Files (x86)\ASUS\DSL-N14U Wireless Router Utilities\Discovery.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{737B5D84-6AB1-419C-AC47-432CE3838A6F}] => (Allow) C:\Program Files (x86)\ASUS\DSL-N14U Wireless Router Utilities\Rescue.exe (ASUSTek COMPUTER INC.) [File not signed]
FirewallRules: [{AD798FCE-8D35-4D26-B5E5-BE8490DE5EE3}] => (Allow) C:\Program Files (x86)\ASUS\DSL-N14U Wireless Router Utilities\Rescue.exe (ASUSTek COMPUTER INC.) [File not signed]
FirewallRules: [{8752086D-B882-4102-A627-ED115CFA5EB5}] => (Allow) C:\Program Files (x86)\ASUS\DSL-N14U Wireless Router Utilities\QISWizard.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{406D5646-1CF5-4395-943A-E89C01B31045}] => (Allow) C:\Program Files (x86)\ASUS\DSL-N14U Wireless Router Utilities\QISWizard.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [TCP Query User{281CEEC9-68A3-4319-BE9C-18ED52E1F6E6}C:\program files (x86)\nvms-1000\nvms-1000.exe] => (Allow) C:\program files (x86)\nvms-1000\nvms-1000.exe () [File not signed]
FirewallRules: [UDP Query User{EE9FF886-29EF-4A85-A68E-BF04D9C59B50}C:\program files (x86)\nvms-1000\nvms-1000.exe] => (Allow) C:\program files (x86)\nvms-1000\nvms-1000.exe () [File not signed]
FirewallRules: [TCP Query User{A357974C-F565-43E4-99E2-F9DF9581A7E7}C:\program files (x86)\internet explorer\iexplore.exe] => (Allow) C:\program files (x86)\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{FC743FDA-DDDF-40BD-9279-F7440589D9AB}C:\program files (x86)\internet explorer\iexplore.exe] => (Allow) C:\program files (x86)\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{06245963-8298-4B35-A0CF-987B76729F72}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [TCP Query User{A157D3D8-701C-4E63-B14E-F4F9BF96DE95}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [UDP Query User{01D17857-AEE3-4E8A-8EF9-B2A9DC310722}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [TCP Query User{DFA827F5-69CA-4F2C-B662-EC3B9DFCAD0E}C:\program files (x86)\jeti model\jetimodel_fm\bin\flight_monitor.exe] => (Allow) C:\program files (x86)\jeti model\jetimodel_fm\bin\flight_monitor.exe () [File not signed]
FirewallRules: [UDP Query User{CD044536-14EA-4939-BDEA-E84841BA35FF}C:\program files (x86)\jeti model\jetimodel_fm\bin\flight_monitor.exe] => (Allow) C:\program files (x86)\jeti model\jetimodel_fm\bin\flight_monitor.exe () [File not signed]
FirewallRules: [{E2DA06FB-CD77-4FB7-A7D5-6A857FE29C29}] => (Allow) C:\Program Files (x86)\PhoenixRC\OnlineInstaller.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [{D6B00C71-2C1D-4D8E-A0A2-FD97EAC93D79}] => (Allow) C:\Program Files (x86)\PhoenixRC\OnlineInstaller.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [{ECB5A3A3-C149-497B-935C-9FB898C61915}] => (Allow) C:\Program Files (x86)\PhoenixRC\phoenixRC.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [{8C21463B-AF53-4C07-9E31-AC15F56A09CC}] => (Allow) C:\Program Files (x86)\PhoenixRC\phoenixRC.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [TCP Query User{D6BCE542-D9D9-4961-86C3-C49D9B635182}C:\program files (x86)\phoenixrc\simulator.exe] => (Allow) C:\program files (x86)\phoenixrc\simulator.exe () [File not signed]
FirewallRules: [UDP Query User{F4DFF81E-347E-464F-A680-3D7DAEAFD88F}C:\program files (x86)\phoenixrc\simulator.exe] => (Allow) C:\program files (x86)\phoenixrc\simulator.exe () [File not signed]
FirewallRules: [TCP Query User{6FAC27C1-C7DF-4FDD-8666-F8CB99855224}C:\program files (x86)\openpilot\bin\openpilotgcs.exe] => (Allow) C:\program files (x86)\openpilot\bin\openpilotgcs.exe () [File not signed]
FirewallRules: [UDP Query User{310E6C73-1966-466D-99AB-3BAC7615C688}C:\program files (x86)\openpilot\bin\openpilotgcs.exe] => (Allow) C:\program files (x86)\openpilot\bin\openpilotgcs.exe () [File not signed]
FirewallRules: [TCP Query User{9C055A55-4452-4210-ADE6-814198757871}C:\program files (x86)\smart professional surveillance system\smartpss\smartpss.exe] => (Allow) C:\program files (x86)\smart professional surveillance system\smartpss\smartpss.exe () [File not signed]
FirewallRules: [UDP Query User{5B66FC18-5A74-4405-B1F8-303071CEEB0A}C:\program files (x86)\smart professional surveillance system\smartpss\smartpss.exe] => (Allow) C:\program files (x86)\smart professional surveillance system\smartpss\smartpss.exe () [File not signed]
FirewallRules: [TCP Query User{BD4C86F6-DA8D-4691-A343-C6419A06AF2F}C:\program files (x86)\smart professional surveillance system\pc-nvr\challenge.exe] => (Allow) C:\program files (x86)\smart professional surveillance system\pc-nvr\challenge.exe () [File not signed]
FirewallRules: [UDP Query User{50D84A61-BAAE-41D8-9475-CEB8C8779160}C:\program files (x86)\smart professional surveillance system\pc-nvr\challenge.exe] => (Allow) C:\program files (x86)\smart professional surveillance system\pc-nvr\challenge.exe () [File not signed]
FirewallRules: [TCP Query User{B174E200-690C-4594-9614-FAF0D49DCDF5}C:\program files (x86)\iptool\iptool.exe] => (Allow) C:\program files (x86)\iptool\iptool.exe () [File not signed]
FirewallRules: [UDP Query User{1C4EC843-BF3C-4280-B83B-276148118C0B}C:\program files (x86)\iptool\iptool.exe] => (Allow) C:\program files (x86)\iptool\iptool.exe () [File not signed]
FirewallRules: [TCP Query User{0696FF55-F496-4B2E-BCEF-3B10029CDFBC}C:\program files (x86)\things & stuff\touchpad server\touchpadserver.exe] => (Allow) C:\program files (x86)\things & stuff\touchpad server\touchpadserver.exe (Things & Stuff) [File not signed]
FirewallRules: [UDP Query User{B99FB428-EA8E-4A43-B564-25985486FDCC}C:\program files (x86)\things & stuff\touchpad server\touchpadserver.exe] => (Allow) C:\program files (x86)\things & stuff\touchpad server\touchpadserver.exe (Things & Stuff) [File not signed]
FirewallRules: [TCP Query User{1600378D-3A0B-42DC-B24F-DD687D110213}C:\program files (x86)\iptool\iptool.exe] => (Allow) C:\program files (x86)\iptool\iptool.exe () [File not signed]
FirewallRules: [UDP Query User{83E9B5DD-566F-4E9E-B29F-389E460A3F1C}C:\program files (x86)\iptool\iptool.exe] => (Allow) C:\program files (x86)\iptool\iptool.exe () [File not signed]
FirewallRules: [{46600CD4-D19B-4BBF-9078-41BA9115EA3E}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Config V4\ENConfig.exe (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
FirewallRules: [{58182422-7F3B-4134-B95F-23973375EC0C}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Config V4\ENConfig.exe (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
FirewallRules: [TCP Query User{7C842605-DFDA-4F6E-A9F0-802136B7493D}C:\program files (x86)\paradox security systems\neware demo\neware.exe] => (Allow) C:\program files (x86)\paradox security systems\neware demo\neware.exe (Paradox Security Systems Ltd) [File not signed]
FirewallRules: [UDP Query User{30ED17C9-A779-4427-AD15-0B34CF758ABE}C:\program files (x86)\paradox security systems\neware demo\neware.exe] => (Allow) C:\program files (x86)\paradox security systems\neware demo\neware.exe (Paradox Security Systems Ltd) [File not signed]
FirewallRules: [TCP Query User{5A9997E0-A5E6-4CA0-AA73-DFC89F1CBDD6}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{F9F821DB-1C37-48AE-84D0-90E90FE12E0D}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{2DD0DBF9-564C-4523-A024-71D5FA343064}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{EDD1E10F-E146-4A2A-A8B9-B575B0793E64}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [TCP Query User{54439FA9-4453-4195-9195-64DCFD1BCCD0}C:\users\milan\downloads\ip-vyhledavac_v1.66.exe] => (Allow) C:\users\milan\downloads\ip-vyhledavac_v1.66.exe () [File not signed]
FirewallRules: [UDP Query User{24978B75-70EC-4BA1-9291-003184DF6D3B}C:\users\milan\downloads\ip-vyhledavac_v1.66.exe] => (Allow) C:\users\milan\downloads\ip-vyhledavac_v1.66.exe () [File not signed]
FirewallRules: [{C9CF505A-D873-4456-AB3D-FF6632A5C992}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{AB09867D-1916-47ED-B7DC-C8BA219C758F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{AF73A5DA-956D-4208-818A-E54E8DEEB9C7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{126E4BC7-3DCC-4CF9-A9B2-80BB2454A471}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [TCP Query User{53119CCD-9270-4433-AE77-84439CE94432}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [UDP Query User{674A6712-A785-4E77-A396-70DDA1474856}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [TCP Query User{DA4FC5C9-B60A-485C-BF59-09B0E7F5DB4A}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [UDP Query User{69B00AC1-C7D6-44DE-B805-1DE911A43DE6}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [TCP Query User{EDE896E9-CD2B-4118-A6D9-37A4FBACA7E2}C:\program files (x86)\herospeed cms\cms.exe] => (Allow) C:\program files (x86)\herospeed cms\cms.exe (HeroSpeed Digital Technology Co.,Ltd -> )
FirewallRules: [UDP Query User{A3196581-F0D6-4678-90C1-D1CB39A3ECE4}C:\program files (x86)\herospeed cms\cms.exe] => (Allow) C:\program files (x86)\herospeed cms\cms.exe (HeroSpeed Digital Technology Co.,Ltd -> )
FirewallRules: [{D48CCB3F-003F-4508-9814-F032DD6728BD}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C52A436B-2C73-408C-9228-F33C5A3DB914}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{CE702A24-AD57-436B-B646-2E72D1E93D98}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{A2596F86-8714-4852-960B-F0ED1385C1ED}] => (Allow) C:\EaselLocal\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{75E62198-DCEB-444C-BBF9-C6E1987EB93C}] => (Allow) C:\EaselLocal\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{9A6AD9F8-369E-4A8B-AB90-10D6B5FBFA2E}] => (Allow) C:\EaselLocal\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{43DEE707-E844-413C-A49F-45079254E4E2}] => (Allow) C:\EaselLocal\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{25564AD5-9093-4DB8-A827-EDBCC1B7AE1B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{1DC65C47-C3EC-4DD0-BCB2-AA0B5242C9A5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{099DBB59-E97C-426F-BE30-EC4256CB7413}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E8518C50-CA55-494F-8D5F-C8A4F2F51503}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D8B3417D-FEB6-4ACA-A2CC-90182D31C877}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{AF3F3BE0-F865-49B0-B5BF-2D41857E5EAC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{146A4F35-8F3E-41AE-8C8B-3523F42DEC6A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2625E09A-09AB-46A1-851A-4684B310FAC4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)

==================== Restore Points =========================

21-01-2019 13:24:42 Windows Update
21-01-2019 13:26:08 Windows Update
13-02-2019 08:52:17 Windows Update
15-02-2019 09:44:23 Removed Nokia Connectivity Cable Driver
13-03-2019 11:54:01 Windows Update
16-03-2019 12:34:47 Windows Update
10-04-2019 09:39:16 Windows Update
04-05-2019 07:15:28 Windows Update
15-05-2019 10:31:27 Windows Update
11-06-2019 15:03:41 Windows Update
15-06-2019 08:33:47 Windows Update
10-07-2019 07:20:40 Windows Update

==================== Faulty Device Manager Devices =============

Name: PS/2 Port Compatible Pointing Device
Description: PS/2 Port Compatible Pointing Device
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: TP
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (08/03/2019 03:06:47 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Audacity\audacity.exe se nezdařilo. Chyba v souboru manifestu nebo zásad na řádku .
Verze součásti požadovaná aplikací je v konfliktu s jinou verzí součásti, která je již aktivní.
Konfliktní součásti:
Součást 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_05b4414a072024d4.manifest.
Součást 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_4d6178211b9c4dda.manifest.

Error: (08/03/2019 03:01:37 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Audacity\audacity.exe se nezdařilo. Chyba v souboru manifestu nebo zásad na řádku .
Verze součásti požadovaná aplikací je v konfliktu s jinou verzí součásti, která je již aktivní.
Konfliktní součásti:
Součást 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_05b4414a072024d4.manifest.
Součást 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_4d6178211b9c4dda.manifest.

Error: (08/03/2019 01:50:45 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Audacity\audacity.exe se nezdařilo. Chyba v souboru manifestu nebo zásad na řádku .
Verze součásti požadovaná aplikací je v konfliktu s jinou verzí součásti, která je již aktivní.
Konfliktní součásti:
Součást 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_05b4414a072024d4.manifest.
Součást 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_4d6178211b9c4dda.manifest.

Error: (08/03/2019 01:31:55 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Audacity\audacity.exe se nezdařilo. Chyba v souboru manifestu nebo zásad na řádku .
Verze součásti požadovaná aplikací je v konfliktu s jinou verzí součásti, která je již aktivní.
Konfliktní součásti:
Součást 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_05b4414a072024d4.manifest.
Součást 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_4d6178211b9c4dda.manifest.

Error: (08/03/2019 01:28:29 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Audacity\audacity.exe se nezdařilo. Chyba v souboru manifestu nebo zásad na řádku .
Verze součásti požadovaná aplikací je v konfliktu s jinou verzí součásti, která je již aktivní.
Konfliktní součásti:
Součást 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_05b4414a072024d4.manifest.
Součást 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_4d6178211b9c4dda.manifest.

Error: (08/03/2019 01:28:29 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Audacity\audacity.exe se nezdařilo. Chyba v souboru manifestu nebo zásad na řádku .
Verze součásti požadovaná aplikací je v konfliktu s jinou verzí součásti, která je již aktivní.
Konfliktní součásti:
Součást 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_05b4414a072024d4.manifest.
Součást 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_4d6178211b9c4dda.manifest.

Error: (08/03/2019 09:18:50 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Audacity\audacity.exe se nezdařilo. Chyba v souboru manifestu nebo zásad na řádku .
Verze součásti požadovaná aplikací je v konfliktu s jinou verzí součásti, která je již aktivní.
Konfliktní součásti:
Součást 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_05b4414a072024d4.manifest.
Součást 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_4d6178211b9c4dda.manifest.

Error: (08/03/2019 09:18:38 AM) (Source: SideBySide) (EventID: 78) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Audacity\audacity.exe se nezdařilo. Chyba v souboru manifestu nebo zásad na řádku .
Verze součásti požadovaná aplikací je v konfliktu s jinou verzí součásti, která je již aktivní.
Konfliktní součásti:
Součást 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_05b4414a072024d4.manifest.
Součást 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_4d6178211b9c4dda.manifest.


System errors:
=============
Error: (08/03/2019 03:51:10 PM) (Source: DCOM) (EventID: 10016) (User: PC-MILAN)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli PC-Milan\Milan (SID: S-1-5-21-3693916616-2222447667-2327344499-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (08/03/2019 03:03:00 PM) (Source: DCOM) (EventID: 10016) (User: PC-MILAN)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli PC-Milan\Milan (SID: S-1-5-21-3693916616-2222447667-2327344499-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (08/03/2019 03:01:59 PM) (Source: DCOM) (EventID: 10016) (User: PC-MILAN)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli PC-Milan\Milan (SID: S-1-5-21-3693916616-2222447667-2327344499-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (08/03/2019 01:52:58 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Spuštění pro serverovou aplikaci COM s identifikátorem CLSID
Windows.SecurityCenter.WscBrokerManager
a APPID
Není k dispozici
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (08/03/2019 01:52:58 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Spuštění pro serverovou aplikaci COM s identifikátorem CLSID
Windows.SecurityCenter.SecurityAppBroker
a APPID
Není k dispozici
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (08/03/2019 01:52:12 PM) (Source: DCOM) (EventID: 10016) (User: PC-MILAN)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli PC-Milan\Milan (SID: S-1-5-21-3693916616-2222447667-2327344499-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (08/03/2019 01:49:36 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba USBAppControl neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (08/03/2019 01:49:36 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby USBAppControl bylo dosaženo časového limitu (30000 ms).


Windows Defender:
===================================
Date: 2019-08-02 19:06:12.980
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {D5B4D4C3-A37E-4250-B116-C44404414175}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Úplné prohledávání
Uživatel: PC-Milan\Milan

Date: 2019-08-02 19:02:31.373
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {013ABED2-70EB-45A9-B817-D64A4283D5F6}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Úplné prohledávání
Uživatel: PC-Milan\Milan

Date: 2019-08-02 18:48:35.423
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/DefenseEvasion!BV
ID: 2147741334
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_C:\Users\Milan\AppData\Local\Microsoft\Windows\INetCache\IE\D6J0SW3Z\4[1].exe
Původ zjišťování: Internet
Typ zjišťování: FastPath
Zdroj zjišťování: Ochrana v reálném čase
Uživatel: PC-Milan\Milan
Název procesu: C:\Program Files\CCleaner\CCleaner64.exe
Verze podpisu: AV: 1.299.1078.0, AS: 1.299.1078.0, NIS: 1.299.1078.0
Verze modulu: AM: 1.1.16200.1, NIS: 1.1.16200.1

Date: 2019-08-02 18:42:42.562
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {7AD17994-9779-4A14-B495-918E92C97240}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: PC-Milan\Milan

Date: 2019-08-02 18:40:44.264
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/Conteban.B!ml
ID: 2147735507
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_C:\Users\Milan\AppData\Local\Temp\13hJfDS0lBR0lui2\DiskProtect190000\DiskScan.exe; file:_C:\Users\Milan\AppData\Local\Temp\9518861207.exe
Původ zjišťování: Místní počítač
Typ zjišťování: FastPath
Zdroj zjišťování: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze podpisu: AV: 1.299.1078.0, AS: 1.299.1078.0, NIS: 1.299.1078.0
Verze modulu: AM: 1.1.16200.1, NIS: 1.1.16200.1

Date: 2019-07-10 07:14:48.769
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.297.713.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.16100.4
Kód chyby: 0x80240016
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

CodeIntegrity:
===================================

Date: 2019-06-05 23:56:20.218
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:51:20.190
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:46:20.201
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:41:20.309
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:36:20.189
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:31:20.200
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:26:20.262
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:21:20.942
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

==================== Memory info ===========================

BIOS: American Megatrends Inc. V25.1 06/30/2014
Motherboard: MSI B85M ECO (MS-7817)
Processor: Intel(R) Core(TM) i3-4130 CPU @ 3.40GHz
Percentage of memory in use: 76%
Total physical RAM: 3965.9 MB
Available physical RAM: 946.77 MB
Total Virtual: 4861.9 MB
Available Virtual: 1020.26 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:930.73 GB) (Free:349.93 GB) NTFS

\\?\Volume{e6770825-29bb-11e4-824f-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.34 GB) (Free:0.31 GB) NTFS
\\?\Volume{cf729993-0000-0000-0000-a0c4e8000000}\ () (Fixed) (Total:0.44 GB) (Free:0.04 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: CF729993)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=930.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

==================== End of Addition.txt ============================

cilek
Návštěvník
Návštěvník
Příspěvky: 57
Registrován: 01 kvě 2006 17:35

Re: Havěť z internetu - nefunkční antiviry

#4 Příspěvek od cilek »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 31-07-2019
Ran by Milan (administrator) on PC-MILAN (MSI MS-7817) (03-08-2019 16:15:12)
Running from C:\Users\Milan\Desktop
Loaded Profiles: Milan (Available Profiles: Milan)
Platform: Windows 10 Home Version 1809 17763.615 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\EAGLE-7.6.0\bin\eagle.exe
() [File not signed] C:\EaselLocal\nssm.exe
() [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe
() [File not signed] C:\Program Files (x86)\Paradox Security Systems\NEware Demo\nxServer.Exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.50.38.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19071.866.0_x64__8wekyb3d8bbwe\YourPhone.exe
(Adobe Systems, Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(AVerMedia) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe
(Brother Industries, Ltd. -> ) C:\Program Files (x86)\Brother\BRAdmin Professional 3\bratimer.exe
(Dassault Systèmes) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.11\GoogleCrashHandler.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.11\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.50.38.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.50.38.0_x64__kzf8qxf38zg5c\SkypeBridge\SkypeBridge.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wscript.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe
(National Instruments Corporation -> National Instruments Corporation) C:\Program Files (x86)\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe
(National Instruments Corporation -> National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe
(National Instruments Corporation -> National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe
(National Instruments Corporation -> National Instruments Corporation) C:\Windows\SysWOW64\lkads.exe
(National Instruments Corporation -> National Instruments Corporation) C:\Windows\SysWOW64\lktsrv.exe
(National Instruments Corporation -> National Instruments Corporation) C:\Windows\SysWOW64\nisvcloc.exe
(Node.js Foundation -> Node.js) C:\EaselLocal\node.exe
(Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7575256 2014-05-12] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [558496 2014-02-27] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe [1087960 2014-04-03] (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation)
HKLM-x32\...\Run: [AdobeCEPServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CEPServiceManager4\CEPServiceManager.exe [1039248 2013-03-13] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2694040 2014-07-22] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [FUFAXSTM] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [847872 2009-12-03] (SEIKO EPSON CORPORATION) [File not signed]
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [976320 2009-12-03] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [seznam-listicka-distribuce] => C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [1062472 2013-05-16] (Seznam.cz, a.s. -> )
HKLM-x32\...\Run: [Fast Boot] => C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe [764472 2012-09-19] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2072928 2014-10-31] (Wondershare software CO., LIMITED -> Wondershare)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-08-06] (Apple Inc.) [File not signed]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [594992 2016-01-29] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [225944 2016-07-11] (OOO Lightshot -> )
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2976256 2018-01-19] (Brother Industries, Ltd.) [File not signed]
HKLM-x32\...\Run: [BrotherSoftwareUpdateNotification] => C:\Program Files (x86)\Brother\SoftwareUpdateNotification\SoftwareUpdateNotificationService.exe [3581952 2017-04-05] (Brother Industries, Ltd.) [File not signed]
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\Run: [EPSON SX620FW Series] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGBE.EXE [224768 2010-01-12] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\Run: [cz.seznam.software.autoupdate] => C:\Users\Milan\AppData\Roaming\Seznam.cz\szninstall.exe [1062472 2013-05-16] (Seznam.cz, a.s. -> )
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\Run: [cz.seznam.software.szndesktop] => C:\Users\Milan\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [92664 2013-04-12] (Seznam.cz, a.s. -> )
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [721504 2015-09-02] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\Run: [EPSON56202B (Epson Stylus SX620FW)] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_IATIGBE.EXE [224768 2010-01-12] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] => C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe [152872 2007-06-27] (Nero AG -> Nero AG)
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [53646904 2019-07-18] (Skype Software Sarl -> Skype Technologies S.A.)
HKLM\...\Drivers32: [VIDC.I420] => MSH263.DRV
HKLM\...\Drivers32: [VIDC.SP54] => SP5X_32.DLL
HKLM\...\Drivers32: [VIDC.SP55] => SP5X_32.DLL
HKLM\...\Drivers32: [VIDC.SP56] => SP5X_32.DLL
HKLM\...\Drivers32: [VIDC.SP57] => SP5X_32.DLL
HKLM\...\Drivers32: [VIDC.SP58] => SP5X_32.DLL
HKLM\...\Drivers32-x32: [vidc.H264] => TH264Codec.dll
HKLM\...\Drivers32: [vidc.XVID] => C:\Windows\SysWOW64\xvidvfw.dll [240640 2011-05-30] () [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\76.0.3809.87\Installer\chrmstp.exe [2019-07-30] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVer HID Receiver.lnk [2014-08-25]
ShortcutTarget: AVer HID Receiver.lnk -> C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe () [File not signed]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVerQuick.lnk [2014-08-25]
ShortcutTarget: AVerQuick.lnk -> C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerQuick.exe (AVerMedia TECHNOLOGIES, Inc.) [File not signed]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ImageBrowser EX Agent.lnk [2019-01-14]
ShortcutTarget: ImageBrowser EX Agent.lnk -> C:\Program Files (x86)\Canon\ImageBrowser EX\MFManager.exe () [File not signed]
GroupPolicy: Restriction - Chrome <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
CHR HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\SOFTWARE\Policies\Google: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0463E39F-FAEA-4A2A-8817-776F2BA52912} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [136618864 2019-07-10] (Microsoft Corporation -> Microsoft Corporation)
Task: {0D6B5C20-1097-44D6-9FE3-21A09222DFDC} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [569416 2016-02-23] (Apple Inc. -> Apple Inc.)
Task: {19E672F2-CCFE-4F6C-92C7-FC030BA045E7} - System32\Tasks\update-sys => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {22F1E2B8-D487-4EF5-A522-8D2D234BF952} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {23329890-13A0-4E1F-A90F-DDE5B8C167FF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-27] (Google Inc -> Google Inc.)
Task: {25E04CEF-837B-4E8F-AAB0-946FFE8FD869} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-02-14] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {385853C6-403C-4D04-900B-10A9749AF7BB} - System32\Tasks\{B2590FEB-4571-4E01-B388-834828AABF86} => C:\WINDOWS\system32\pcalua.exe -a H:\INTRO.EXE -d H:\
Task: {44EBE819-26D8-495B-BD66-2D1ED7764ABD} - System32\Tasks\uquizyotpowptls => msiexec.exe /quiet /i "C:\Users\Milan\AppData\Roaming\szuuzchihnfi\wufsxglnsnimiyc.msi" WEBID=PP_MN_P3 TKNME=uquizyotpowptls
Task: {4D015E66-A9D7-457F-B838-77CE1D7597D6} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {4E0D1DA2-EA19-4439-B656-616BEEA3958D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {50278F63-E948-4BCA-9DBA-D0535D1880F4} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {50BE2BCA-69F2-4412-A38C-1ED07B8E96D6} - System32\Tasks\PRqDsAmBDBAyI2 => C:\WINDOWS\system32\wscript.exe "C:\ProgramData\rgrCtQIGjQWGqjVB\JZOnyeA.wsf"
Task: {520A7B56-6364-4B12-83F3-1461F96741B3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-27] (Google Inc -> Google Inc.)
Task: {54EC1D1F-328A-434E-AB2E-5FB7C45F74D2} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1195544 2018-12-16] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {568F7D06-C9DB-4CA2-904F-8DA83FD06C77} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {5707FA7C-63EB-4FFA-A6AB-60AC34E3FD81} - System32\Tasks\update-S-1-5-21-3693916616-2222447667-2327344499-1001 => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {5A3FB241-0B11-4EA5-BC66-0D9F1B406040} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM => {C8367320-6F85-11E0-A1F0-0800200C9A66} C:\WINDOWS\System32\BthTelemetry.dll [31232 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
Task: {6BAB8665-5E90-46C0-AD60-7E81352A6C18} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {78457E91-520D-48DE-8C69-5F4CCB50A5AB} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe
Task: {86994E43-57F5-47B5-87A2-4CBF29A14EF7} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\BrowserChoice\browserchoice.exe
Task: {8716DB90-B073-4151-B764-115E41D2DA10} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {8F3626CA-F74D-4CB1-A3AA-C8EB8591D453} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_223_pepper.exe [1453112 2019-07-09] (Adobe Inc. -> Adobe)
Task: {90F5DA04-1389-4EFD-B7D9-2BAED818F772} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Milan\Downloads\esetonlinescanner_csy (1).exe [7971352 2019-08-03] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {92818122-B8FD-4B70-8944-6A9585DDCC6C} - System32\Tasks\Opera scheduled Autoupdate 1557064071 => C:\Users\Milan\AppData\Local\Programs\Opera\launcher.exe
Task: {95BF83FE-44C2-4773-9856-0C2854CC7B12} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {9D6A22DE-939A-48E4-9430-F38FACA73A37} - \WPD\SqmUpload_S-1-5-21-3693916616-2222447667-2327344499-1001 -> No File <==== ATTENTION
Task: {A014E54A-4E51-4B3E-8A23-00A279912E70} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {A4187693-3380-4436-B0E6-7D6973C3ABDF} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {A653562F-5FF2-40CF-9F36-DE24E308D00C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [14679256 2019-01-10] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {AFC7F845-03B1-4903-A619-53E1007ED93A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B432B2A5-C39E-432C-98DC-EDDEBCB9904D} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {BA1F1B60-8609-4D14-93F9-89CCC406D18D} - System32\Tasks\System\SystemCheck => C:\Users\Milan\AppData\Roaming\Microsoft\Windows\Helper.exe <==== ATTENTION
Task: {C0AF55D3-7D85-4485-AE27-13039A9549D4} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {C552D958-9536-4759-9EC4-70DC3D56C8E3} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {CBA5C4D2-20EA-4C0F-B6E5-623F7B6E0241} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {CE3E64B4-33C1-4FCE-A653-4BF4768B8A39} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {D67FDDC8-09A7-4C72-A0DA-16C127DC315E} - System32\Tasks\ouquknkxemczk => msiexec.exe /quiet /i "C:\Users\Milan\AppData\Roaming\szuuzchihnfi\wufsxglnsnimiyc.msi" WEBID=PP_MN_P3 TKNME=ouquknkxemczk
Task: {D7AF9FC3-C37F-4ADD-BC6F-988E0D375CB6} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {D840F7D2-1747-48A5-A75D-AF40E5C4F2F8} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-07-09] (Adobe Inc. -> Adobe)
Task: {E271B678-1A4E-46CD-A563-D224C42379DA} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Milan\Downloads\esetonlinescanner_csy (1).exe [7971352 2019-08-03] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {EBEAB995-898F-40E1-B466-1D0B2B22D911} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_223_Plugin.exe [1457208 2019-07-09] (Adobe Inc. -> Adobe)
Task: {EC77A1BC-8B01-4DE5-BE73-37FC16D084BC} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {F04EC4E8-6D93-43C1-A590-E51148E9710F} - System32\Tasks\{4404C7AA-AD11-4570-8903-920A37D56080} => C:\WINDOWS\system32\pcalua.exe -a H:\SETUP.EXE -d H:\
Task: {FC33C6A4-353C-415D-BE01-D943780E84CE} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\update-S-1-5-21-3693916616-2222447667-2327344499-1001.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
Task: C:\WINDOWS\Tasks\update-sys.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 8.8.4.4 10.0.0.138
Tcpip\..\Interfaces\{13128339-0c35-4e21-9737-db4dd995f833}: [NameServer] 45.114.8.167,92.246.76.123,45.86.180.227,116.203.6.218,8.8.8.8
Tcpip\..\Interfaces\{13128339-0c35-4e21-9737-db4dd995f833}: [DhcpNameServer] 8.8.4.4 10.0.0.138

Internet Explorer:
==================
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.cz/
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> DefaultScope {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL = hxxps://go.mail.ru/distib/ep/?q={searchTerms}&fr=ntg&product_id=%7BAD7416D8-667C-4F26-93E5-05E4C07CC2F8%7D&gp=811610
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> 0FAD42904C5757E53FF8ED87A5C8CB6D URL = hxxp://videa.seznam.cz/?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> 8DFE4FE72820543076B7D695B770E000 URL = hxxp://www.zbozi.cz/?sourceid=quicksearch_6826&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> D17FB63023E8ABAE8C0F1D7F4A24AE7F URL = hxxp://www.mapy.cz/?sourceid=quicksearch_6826& ... earchTerms}
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> D876294757B259950E87462A65FA1343 URL = hxxp://www.firmy.cz/phr/{searchTerms}
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL = hxxps://go.mail.ru/distib/ep/?q={searchTerms}&fr=ntg&product_id=%7BAD7416D8-667C-4F26-93E5-05E4C07CC2F8%7D&gp=811610
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-26] (Google Inc -> Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_73\bin\ssv.dll [2016-02-11] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-26] (Google Inc -> Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_73\bin\jp2ssv.dll [2016-02-11] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-26] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-26] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-26] (Google Inc -> Google Inc.)
DPF: HKLM-x32 {0AB562B9-0A66-4CA6-97D9-9E81246304C2} hxxp://10.0.0.40:49152/SuperClient2.exe
DPF: HKLM-x32 {9EF2BA47-C6A7-470D-9DD9-4323B0CB8353} hxxp://autonat.com/d3/WebClient.exe

Edge:
======
Edge HomeButtonPage: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> hxxp://www.seznam.cz/?clid=6826

FireFox:
========
FF ProfilePath: C:\Users\Milan\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default [2019-08-02]
FF user.js: detected! => C:\Users\Milan\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\user.js [2019-08-02]
FF Homepage: Mozilla\Firefox\Profiles\nahd6ha2.default -> hxxps://inline.go.mail.ru/homepage?inline_comp=ffhp15.1.11.102&inline_hp_cnt=11956636
FF Extension: (Домашняя страница Mail.Ru) - C:\Users\Milan\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\Extensions\homepage@mail.ru.xpi [2019-08-02] [UpdateUrl:hxxps://crxmailru.cdnmail.ru/go_ffhp_update.json]
FF Extension: (Поиск Mail.Ru) - C:\Users\Milan\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\Extensions\search@mail.ru.xpi [2019-08-02] [UpdateUrl:hxxps://crxmailru.cdnmail.ru/searchff/update.json]
FF Extension: (Визуальные закладки) - C:\Users\Milan\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\Extensions\{a38384b3-2d1d-4f36-bc22-0f7ae402bcd7}.xpi [2019-08-02] [UpdateUrl:hxxps://crxmailru.cdnmail.ru/ff_pult/update.json]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_223.dll [2019-07-09] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect_x86_64 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2014-07-22] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_223.dll [2019-07-09] (Adobe Inc. -> )
FF Plugin-x32: @EDVR/WebClient -> C:\windows\system32\WebClient\npwebclient.dll [No File]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-04-03] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-04-03] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @IPC/npmedia3.0.0.3,version=3.0.0.3 -> C:\Program Files\webrec\Torch\3.0.0.3\npmedia3.0.0.3.dll [2016-01-25] (Zhejiang Dahua Technology CO.,LTD. -> )
FF Plugin-x32: @IPC/WebClient -> C:\windows\system32\SuperClient2\npSuperClient.dll [No File]
FF Plugin-x32: @java.com/DTPlugin,version=11.73.2 -> C:\Program Files (x86)\Java\jre1.8.0_73\bin\dtplugin\npDeployJava1.dll [2016-02-11] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.73.2 -> C:\Program Files (x86)\Java\jre1.8.0_73\bin\plugin2\npjp2.dll [2016-02-11] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-05-03] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2014-07-22] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: Web Components -> C:\Program Files (x86)\Web Components\npWebVideoPlugin.dll [2017-12-18] (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FF Plugin HKU\S-1-5-21-3693916616-2222447667-2327344499-1001: @tvt.cn/npWebClient_9000 -> C:\Program Files\WebClient_9000\npWebClient_9000.dll [2016-11-11] () [File not signed]
FF Plugin HKU\S-1-5-21-3693916616-2222447667-2327344499-1001: @tvt.cn/npWebClient_9000_P2P -> C:\Program Files\WebClient_9000_P2P\npWebClient_9000.dll [2017-01-06] () [File not signed]
FF Plugin HKU\S-1-5-21-3693916616-2222447667-2327344499-1001: @tvt.cn/WebClient_VPPlugin -> C:\Program Files\WebClient_VPPlugin\npWebClient_VPPlugin.dll [2018-01-10] () [File not signed]
FF Plugin HKU\S-1-5-21-3693916616-2222447667-2327344499-1001: @tvt.cn/WebClient_VPPlugin_P2P -> C:\Program Files\WebClient_VPPlugin_P2P\npWebClient_VPPlugin_P2P.dll [2017-10-27] () [File not signed]
FF Plugin HKU\S-1-5-21-3693916616-2222447667-2327344499-1001: @tvt.cn/WebClient_VPPlugin_v2_P2P -> C:\Program Files\WebClient_VPPlugin_v2_P2P\npWebClient_VPPlugin_v2_P2P.dll [2019-01-08] () [File not signed]

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> inline.go.mail.ru
CHR StartupUrls: Default -> "hxxp://google.cz/"
CHR DefaultSearchURL: Default -> hxxps://inline.go.mail.ru/search?inline_comp=chxtnhp15.1.4.3&q={searchTerms}&fr=chxtnhp15.1.4.3
CHR DefaultSearchKeyword: Default -> inline.go.mail.ru
CHR DefaultSuggestURL: Default -> hxxp://suggests.go.mail.ru/chrome?q={searchTerms}
CHR Profile: C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default [2019-08-03]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2019-08-02]
CHR Extension: (Adobe Acrobat) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2019-06-10]
CHR Extension: (Disable Youtube™ HTML5 Player) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\enmofgaijnbjpblfljopnpdogpldapoc [2015-04-22]
CHR Extension: (IE Tab) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\hehijbfgiekmjfkfjpbkbammjbdenadd [2019-07-31]
CHR Extension: (Adblocker pro Youtube™) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\iaifmpegndoadklfhjffnpilecgegfbb [2019-08-02] [UpdateUrl:hxxps://clients88.google.com/service/update2/crx] <==== ATTENTION
CHR Extension: (DevTool: Remove CSP, IFrame option) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ikihefjapmkjipaiafghlnndpbcdoocc [2019-08-02]
CHR Extension: (FormApps Extension) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ilfoopambfaclfjmpiaijnccgcmbeigi [2017-06-14]
CHR Extension: (Betaflight - Configurator) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdaghagfopacdngbohiknlhcocjccjao [2018-08-24]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-03]
CHR Extension: (Chrome Media Router) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-07-30]
CHR Extension: (Cleanflight - Configurator) - C:\Instalace\cleanflight-configurator-1.2.3\cleanflight-configurator [2016-09-13]
CHR Profile: C:\Users\Milan\AppData\Local\Google\Chrome\User Data\System Profile [2019-08-02]
CHR Extension: (Adblocker for Youtube™) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\iaifmpegndoadklfhjffnpilecgegfbb [2019-08-02] [UpdateUrl:hxxps://clients88.google.com/service/update2/crx] <==== ATTENTION
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [hjdkfkdkokphfploiiddakjokndinfgb] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [iepoegkaoeljnbhagabakjodgpfniimo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - hxxps://clients2.google.com/service/update2/crx

Opera:
=======
OPR StartupUrls: "hxxp://www.seznam.cz/?clid=6826"
OPR Extension: (Adblocker for Youtube™) - C:\Users\Milan\AppData\Roaming\Opera Software\Opera Stable\Extensions\anaddkhpbjbaijaigjhccplficbmbbfk [2019-08-02]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVerRemote; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe [352256 2008-10-21] (AVerMedia) [File not signed]
R2 AVerScheduleService; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe [405504 2008-12-09] () [File not signed]
S4 Bonjour Service; C:\Program Files (x86)\Bonjour\mDNSResponder.exe [229376 2006-02-28] (Apple Computer, Inc.) [File not signed]
R2 BRA_Scheduler; C:\Program Files (x86)\Brother\BRAdmin Professional 3\bratimer.exe [115536 2018-10-22] (Brother Industries, Ltd. -> )
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [314368 2018-01-18] (Brother Industries, Ltd.) [File not signed]
R2 DraftSight API Service; C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe [125440 2016-02-04] (Dassault Systèmes) [File not signed]
R2 EaselLocal; C:\EaselLocal\nssm.exe [294912 2019-02-04] () [File not signed]
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [654848 2014-10-28] (Macrovision Europe Ltd.) [File not signed]
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [365040 2017-10-20] (Intel(R) pGFX -> Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel® Trusted Connect Service -> Intel(R) Corporation)
S3 intelsba; C:\Program Files\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe [54976 2014-01-06] (Intel Corporation - Business Client Platform Division -> Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-04-03] (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation)
S3 LkCitadelServer; C:\Windows\SysWOW64\lkcitdl.exe [695136 2008-10-31] (National Instruments Corporation -> National Instruments, Inc.)
R2 lkClassAds; C:\Windows\SysWOW64\lkads.exe [42544 2009-06-18] (National Instruments Corporation -> National Instruments Corporation)
R2 lkTimeSync; C:\Windows\SysWOW64\lktsrv.exe [53296 2009-06-18] (National Instruments Corporation -> National Instruments Corporation)
R2 MSI_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe [103992 2012-10-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S2 MSI_Trigger_Service; C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [30240 2013-09-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> MICRO-STAR INTERNATIONAL CO., LTD.)
R2 NIDomainService; C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe [356912 2009-06-18] (National Instruments Corporation -> National Instruments Corporation)
R2 niLXIDiscovery; C:\Program Files (x86)\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe [131704 2009-03-05] (National Instruments Corporation -> National Instruments Corporation)
R2 nimDNSResponder; C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe [193648 2009-06-04] (National Instruments Corporation -> National Instruments Corporation)
R2 niSvcLoc; C:\Windows\SysWOW64\nisvcloc.exe [13896 2009-06-04] (National Instruments Corporation -> National Instruments Corporation)
S3 NMIndexingService; C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe [279848 2007-06-27] (Nero AG -> Nero AG)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [11795800 2019-04-15] (TeamViewer GmbH -> TeamViewer GmbH)
S2 USBAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe [12288 2018-07-23] (Microsoft) [File not signed]
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MsMpEng.exe [108832 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 WorkflowAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe [20480 2018-07-23] (Microsoft) [File not signed]
R2 NEWare_Database_16101; C:\Program Files (x86)\Paradox Security Systems\NEware Demo\nxServer.exe /ServiceName:NEWare_Database_16101 "/CONFIG:C:\Users\Public\Documents\Paradox Security Systems\NEware\{1E5C047A-97E1-4FB9-8B60-CC67C7BC103C}\DBServer" /ALLOWSYSTEM <==== ATTENTION

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AVerAF15DMBTH64; C:\WINDOWS\System32\Drivers\AVerAF15DMBTH64.sys [592256 2009-07-27] (Microsoft Windows Hardware Compatibility Publisher -> AVerMedia TECHNOLOGIES, Inc.)
S3 Bulk1528; C:\WINDOWS\System32\Drivers\Bulk1528.sys [14848 2008-06-28] (Microsoft Windows Hardware Compatibility Publisher -> SunPlus)
R2 Ca1528av; C:\WINDOWS\System32\Drivers\Ca1528av.sys [533760 2008-12-17] (Microsoft Windows Hardware Compatibility Publisher -> Digital Camera)
S3 CH341SER_A64; C:\WINDOWS\System32\Drivers\CH341S64.SYS [59904 2015-02-06] (Microsoft Windows Hardware Compatibility Publisher -> www.winchiphead.com)
S3 Hantek6022BE1; C:\WINDOWS\System32\Drivers\Hantek6022BEAMD641.sys [24432 2014-09-19] (青岛汉泰电子有限公司 -> )
S3 Hantek6022BE1; C:\Windows\SysWOW64\Drivers\Hantek6022BEAMD641.sys [24432 2014-09-19] (青岛汉泰电子有限公司 -> )
R2 Hantek6022BE2; C:\WINDOWS\System32\Drivers\Hantek6022BEAMD642.SYS [24432 2014-09-19] (青岛汉泰电子有限公司 -> )
R2 Hantek6022BE2; C:\Windows\SysWOW64\Drivers\Hantek6022BEAMD642.SYS [24432 2014-09-19] (青岛汉泰电子有限公司 -> )
R3 ikbevent; C:\WINDOWS\system32\DRIVERS\ikbevent.sys [22216 2014-02-03] (Intel CASE -> )
R3 imsevent; C:\WINDOWS\system32\DRIVERS\imsevent.sys [22728 2014-02-03] (Intel CASE -> )
R3 ISCT; C:\WINDOWS\System32\drivers\ISCTD.sys [44744 2014-02-03] (Intel CASE -> )
S3 libusb0; C:\WINDOWS\system32\DRIVERS\libusb0.sys [52832 2017-01-29] (Travis Lee Robinson -> hxxp://libusb-win32.sourceforge.net)
S3 libusbK; C:\WINDOWS\System32\drivers\libusbK.sys [47928 2017-01-29] (Travis Lee Robinson -> hxxp://libusb-win32.sourceforge.net)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [176064 2017-01-11] (Malwarebytes Corporation -> Malwarebytes)
R3 MEIx64; C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys [118272 2014-04-03] (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation)
S3 nidimk; C:\Windows\system32\drivers\nidimkl.sys [11872 2008-06-13] (National Instruments Corporation -> National Instruments Corporation)
S3 niorbk; C:\Windows\system32\drivers\niorbkl.sys [11856 2009-06-14] (National Instruments Corporation -> National Instruments Corporation)
S3 nipalfwedl; C:\WINDOWS\System32\drivers\nipalfwedl.sys [12928 2009-05-26] (National Instruments Corporation -> National Instruments Corporation)
R0 NIPALK; C:\WINDOWS\System32\drivers\nipalk.sys [883288 2009-05-26] (National Instruments Corporation -> National Instruments Corporation)
S3 nipalusbedl; C:\WINDOWS\System32\drivers\nipalusbedl.sys [12920 2009-05-26] (National Instruments Corporation -> National Instruments Corporation)
R0 nipbcfk; C:\WINDOWS\System32\drivers\nipbcfk.sys [16472 2008-08-21] (National Instruments Corporation -> National Instruments Corporation)
S3 NiViFWK; C:\WINDOWS\System32\drivers\NiViFWKl.sys [11896 2009-03-05] (National Instruments Corporation -> National Instruments Corporation)
S3 NiViPciK; C:\WINDOWS\System32\drivers\NiViPciKl.sys [11872 2009-06-21] (National Instruments Corporation -> National Instruments Corporation)
R2 NiViPxiK; C:\WINDOWS\System32\drivers\NiViPxiKl.sys [11872 2009-06-21] (National Instruments Corporation -> National Instruments Corporation)
R2 npf; C:\WINDOWS\system32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R3 NTIOLib_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys [13368 2012-10-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 PcaSp60; C:\Windows\SysWOW64\DRIVERS\PcaSp60.sys [38912 2010-09-07] (PRINTING COMMUNICATIONS ASSOCIATES, INC -> Printing Communications Assoc., Inc. (PCAUSA))
S3 Ser2pl; C:\WINDOWS\system32\DRIVERS\ser2pl64.sys [199960 2016-10-06] (WDKTestCert charles-yeh,131069736795923936 -> Prolific Technology Inc.)
S3 silabenm; C:\WINDOWS\system32\DRIVERS\silabenm.sys [23552 2014-04-11] (Microsoft Windows Hardware Compatibility Publisher -> Silicon Laboratories)
R3 tpfilter; C:\WINDOWS\System32\drivers\tpfilter.sys [25928 2015-10-30] (BYD precision manufacture company -> TP Microelectronic)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-07-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [344288 2019-07-26] (Microsoft Windows -> Microsoft Corporation)
S3 wdm_usb; C:\WINDOWS\system32\DRIVERS\usb2ser.sys [151184 2016-07-15] (NGO -> MBB)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-07-26] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-08-03 16:15 - 2019-08-03 16:17 - 000045028 _____ C:\Users\Milan\Desktop\FRST.txt
2019-08-03 16:12 - 2019-08-03 16:12 - 002096128 _____ (Farbar) C:\Users\Milan\Desktop\FRST64.exe
2019-08-03 13:09 - 2019-08-03 13:10 - 007971352 _____ (ESET spol. s r.o.) C:\Users\Milan\Downloads\esetonlinescanner_csy (1).exe
2019-08-03 01:48 - 2019-08-03 13:40 - 000003806 _____ C:\WINDOWS\System32\Tasks\EOSv3 Scheduler onLogOn
2019-08-03 01:48 - 2019-08-03 13:40 - 000003364 _____ C:\WINDOWS\System32\Tasks\EOSv3 Scheduler onTime
2019-08-02 21:06 - 2019-08-03 13:10 - 000000728 _____ C:\Users\Milan\Desktop\ESET Online Scanner.lnk
2019-08-02 21:05 - 2019-08-03 13:10 - 000000000 ____D C:\Users\Milan\AppData\Local\ESET
2019-08-02 21:05 - 2019-08-02 21:05 - 007971352 _____ (ESET spol. s r.o.) C:\Users\Milan\Downloads\esetonlinescanner_csy.exe
2019-08-02 21:05 - 2019-08-02 21:05 - 000000807 _____ C:\Users\Milan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2019-08-02 20:57 - 2019-08-02 20:57 - 000000000 ____D C:\Users\Milan\AppData\LocalLow\xHLLMjruyIoAv
2019-08-02 20:37 - 2019-08-03 13:48 - 110362624 _____ C:\WINDOWS\system32\config\SOFTWARE
2019-08-02 19:00 - 2019-08-03 09:15 - 000000000 ____D C:\ProgramData\TmpLoog
2019-08-02 18:56 - 2019-08-02 18:56 - 000000000 ____D C:\Users\Milan\Documents\Zálohy registrů
2019-08-02 18:37 - 2019-08-02 21:56 - 000000000 ____D C:\Program Files (x86)\VIyHCwavsSZPC
2019-08-02 18:37 - 2019-08-02 18:37 - 000004046 _____ C:\WINDOWS\System32\Tasks\ouquknkxemczk
2019-08-02 18:36 - 2019-08-02 22:04 - 000000000 ____D C:\ProgramData\rgrCtQIGjQWGqjVB
2019-08-02 18:36 - 2019-08-02 21:57 - 000000000 ____D C:\Program Files (x86)\ZRDvywJUeGUn
2019-08-02 18:36 - 2019-08-02 21:53 - 000000000 ____D C:\Program Files (x86)\pGPGVCCgEdIJAbCqPrR
2019-08-02 18:36 - 2019-08-02 21:43 - 000000000 ____D C:\Program Files (x86)\IZPpBbJozjrU2
2019-08-02 18:36 - 2019-08-02 18:36 - 000003338 _____ C:\WINDOWS\System32\Tasks\uquizyotpowptls
2019-08-02 18:36 - 2019-08-02 18:36 - 000003044 _____ C:\WINDOWS\System32\Tasks\PRqDsAmBDBAyI2
2019-08-02 18:36 - 2019-08-02 18:36 - 000000000 ____D C:\Users\Milan\AppData\Roaming\szuuzchihnfi
2019-08-02 18:35 - 2019-08-03 09:09 - 000000000 ____D C:\Program Files (x86)\bDUDIwWNEIE
2019-08-02 18:34 - 2019-08-02 21:57 - 000000000 ____D C:\Program Files (x86)\zsTynKNKU
2019-08-02 18:34 - 2019-08-02 18:34 - 000000000 ____D C:\WINDOWS\System32\Tasks\System
2019-08-02 18:33 - 2019-08-03 00:01 - 000000000 ____D C:\Users\Milan\AppData\Roaming\Z95900079
2019-08-02 18:33 - 2019-08-02 22:04 - 000000000 ____D C:\ProgramData\Loosger
2019-08-02 18:33 - 2019-08-02 19:47 - 000000270 __RSH C:\Users\Milan\ntuser.pol
2019-08-02 18:33 - 2019-08-02 18:37 - 000000000 ____D C:\ProgramData\LNlNIIUJ6Bickn
2019-08-02 18:33 - 2019-08-02 18:33 - 000000735 _____ C:\Users\Milan\AppData\Local\recently-used.xbel
2019-08-02 18:33 - 2019-08-02 18:33 - 000000000 ____D C:\ProgramData\Lamia
2019-08-02 18:32 - 2019-08-02 20:41 - 000000000 ____D C:\Users\Milan\AppData\Local\Mail.Ru
2019-08-02 18:32 - 2019-08-02 20:41 - 000000000 ____D C:\Program Files (x86)\Mail.Ru
2019-08-02 18:32 - 2019-08-02 18:32 - 000000000 ____D C:\ProgramData\Mail.Ru
2019-08-02 18:30 - 2019-08-02 18:30 - 003139935 _____ C:\Users\Milan\Downloads\setup_13359-fa4e6d.zip
2019-08-02 17:52 - 2019-08-02 17:52 - 000001124 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inkscape.lnk
2019-08-02 16:20 - 2019-08-02 16:20 - 000030948 _____ C:\Users\Milan\Desktop\playboy.nc
2019-08-02 15:05 - 2019-08-02 15:17 - 000000000 ____D C:\Users\Milan\AppData\Roaming\LaserGRBL
2019-08-02 15:04 - 2019-08-02 15:04 - 001490814 _____ (LaserGRBL ) C:\Users\Milan\Downloads\install.exe
2019-07-31 19:43 - 2019-07-31 19:43 - 000700553 _____ C:\Users\Milan\Downloads\Copy of Intro to Easel (2).nc
2019-07-31 19:39 - 2019-07-31 19:39 - 000505091 _____ C:\Users\Milan\Downloads\Copy of Intro to Easel (1).nc
2019-07-31 19:32 - 2019-07-31 19:33 - 000492991 _____ C:\Users\Milan\Downloads\Copy of Intro to Easel.nc
2019-07-31 19:17 - 2019-07-31 19:18 - 000000000 ____D C:\EaselLocal
2019-07-31 19:03 - 2019-07-31 19:03 - 014086058 _____ C:\Users\Milan\Downloads\EaselDriver_0.3.14_d6f009f8ae.zip
2019-07-30 21:26 - 2019-07-30 21:26 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2019-07-30 21:25 - 2019-07-30 21:25 - 000000000 ____D C:\WCH.CN
2019-07-30 20:34 - 2019-07-30 20:34 - 011425414 _____ C:\Users\Milan\Downloads\grblControl_0.5.2.zip
2019-07-30 10:15 - 2019-07-30 11:36 - 000000000 ____D C:\ProgramData\NVMS-1000
2019-07-30 10:15 - 2019-07-30 10:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVMS-1000
2019-07-30 10:15 - 2019-07-30 10:15 - 000000000 ____D C:\Program Files (x86)\NVMS-1000
2019-07-30 10:15 - 2018-05-14 10:40 - 000001903 _____ C:\Users\Public\Desktop\NVMS-1000.lnk
2019-07-30 09:51 - 2019-07-30 09:51 - 000233703 _____ C:\Users\Milan\Downloads\navod_nvms1000 (1).zip
2019-07-30 09:44 - 2019-07-30 09:44 - 090401060 _____ C:\Users\Milan\Downloads\nvms_3.4.5 (1).zip
2019-07-29 08:37 - 2019-07-29 08:37 - 004849457 _____ C:\Users\Milan\Downloads\03_Kulickova_pouzdra_vodici_tyce_v3.pdf
2019-07-29 08:37 - 2019-07-29 08:37 - 004849457 _____ C:\Users\Milan\Downloads\03_Kulickova_pouzdra_vodici_tyce_v3 (1).pdf
2019-07-27 22:43 - 2019-07-27 22:43 - 001722691 _____ C:\Users\Milan\Downloads\3018-Assembly instructions for CNC 3018.pdf
2019-07-26 11:05 - 2019-07-26 11:05 - 000115062 _____ C:\Users\Milan\Downloads\20262.zip
2019-07-22 19:24 - 2019-07-22 19:24 - 000119892 _____ C:\Users\Milan\Downloads\Vypis_z_uctu_1880615349_z_20190630.pdf
2019-07-22 19:22 - 2019-07-22 19:22 - 000121923 _____ C:\Users\Milan\Downloads\Vypis_z_uctu_1880615349_z_20190531.pdf
2019-07-22 19:18 - 2019-07-22 19:18 - 000123199 _____ C:\Users\Milan\Downloads\Vypis_z_uctu_1880615349_z_20190430.pdf
2019-07-19 12:02 - 2019-07-19 12:02 - 000039514 _____ C:\Users\Milan\Downloads\20181221013602test-examples.rar
2019-07-17 19:40 - 2019-07-17 19:40 - 000107171 _____ C:\Users\Milan\Downloads\priloha_693740692_0_MobilniKlic.pdf
2019-07-15 21:26 - 2019-07-15 21:26 - 000218596 _____ C:\Users\Milan\Downloads\p - predzamci -obrazek.pdf
2019-07-11 20:46 - 2019-07-11 20:46 - 001343075 _____ C:\Users\Milan\Downloads\Výzva k podání nabídky - _Restaurování stropní malby_ e.č. 110_2019.pdf
2019-07-10 19:50 - 2019-07-10 19:50 - 000162929 _____ C:\Users\Milan\Desktop\krt.jpeg
2019-07-10 19:49 - 2019-07-10 19:49 - 000012515 _____ C:\Users\Milan\Desktop\3E93F5FE-CE2C-4C30-ADCA-05B572DF821F.jpeg
2019-07-10 07:45 - 2019-07-10 07:45 - 007727336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 005436696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 005115384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 003550384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 002469432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 002323688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 000747568 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOE.DLL
2019-07-10 07:45 - 2019-07-10 07:45 - 000743216 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOD.DLL
2019-07-10 07:45 - 2019-07-10 07:45 - 000687896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOE.DLL
2019-07-10 07:45 - 2019-07-10 07:45 - 000673520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOD.DLL
2019-07-10 07:45 - 2019-07-10 07:45 - 000573440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfh264enc.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 000560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfh264enc.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 000311808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 000263360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 026808320 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 023454208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 020816384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 019012096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 012938752 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 012243968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 008900608 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 007921664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 007876096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 006545304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 006068224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 005587976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 004880896 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 003738624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 003656192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 002942464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 002714624 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 002393088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 002278784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 002096128 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-07-10 07:44 - 2019-07-10 07:44 - 002017280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-07-10 07:44 - 2019-07-10 07:44 - 002013696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001763328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001484800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001465464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001427592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001309696 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001266192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-07-10 07:44 - 2019-07-10 07:44 - 001254400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMSPDMOE.DLL
2019-07-10 07:44 - 2019-07-10 07:44 - 001159168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vssapi.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001132032 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000988160 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000964608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000898048 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000833536 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000833024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000828728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000804744 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000798736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2019-07-10 07:44 - 2019-07-10 07:44 - 000773120 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000703488 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000682496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000664064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000660032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000626176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000532992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000461824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000425984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000330752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000290304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\MbbCx.sys
2019-07-10 07:44 - 2019-07-10 07:44 - 000260096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmd.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\fsutil.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\spacebridge.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2019-07-10 07:44 - 2019-07-10 07:44 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000148480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fsutil.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000092592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2019-07-10 07:44 - 2019-07-10 07:44 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompMgmtLauncher.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\spaceman.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 022115472 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 015221248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 009683472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 007884288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 007645600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 006925312 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 006441472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 006308232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 005764608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 005566464 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 005528064 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 005297664 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 004588752 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 004303872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 004056576 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 003818416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 003636224 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 003630592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 003427328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 003385856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 003363640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 003081728 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002982400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002871816 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 002778760 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002701000 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002693120 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002626872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 002421760 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 002189312 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002073472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002050048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001994760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001966904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 001903616 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001863168 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001837136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001794048 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdprt.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001721352 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001702088 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-07-10 07:43 - 2019-07-10 07:43 - 001701888 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001668752 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001622016 _____ (Microsoft Corporation) C:\WINDOWS\system32\vssapi.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001605632 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 001477648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001472808 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 001466368 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001345168 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-07-10 07:43 - 2019-07-10 07:43 - 001316352 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001259520 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001223168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdprt.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 001162320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001160704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001145856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001125416 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001075712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001054928 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 001052672 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001038336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001010688 _____ (Microsoft Corporation) C:\WINDOWS\system32\refsutil.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000998928 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000863544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000810504 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000807480 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000791040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000771584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000740664 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000730936 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000652528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000637968 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000617784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000553992 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000553472 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\QuietHours.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000519168 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000514136 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000514048 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000487936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000464912 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000449024 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000439096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000436024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000431416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000414720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2019-07-10 07:43 - 2019-07-10 07:43 - 000414208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000397688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000365056 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000351432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000347136 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000333128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.internal.shellcommon.shareexperience.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000324624 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000323072 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000294912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000279920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmd.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000219448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMPushRouterCore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmvdsitf.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcaSvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000157024 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmvdsitf.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000149232 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000137864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000121896 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSReset.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000071696 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000054272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 017484800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 007687784 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 005561312 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 004351448 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 003335216 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 002766136 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 002706432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 002645504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 002633216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 002593336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 002085376 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001929728 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001893376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001676288 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001674752 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001662480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001321784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001308672 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001253688 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 001225216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 001208320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001199616 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001052984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 001048592 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 001043968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMSPDMOE.DLL
2019-07-10 07:42 - 2019-07-10 07:42 - 001007616 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000987736 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000971776 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000895552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000871784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000865272 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000850992 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000799776 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000774144 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000773120 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000770096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000768224 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000758896 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000756224 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000731104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000680176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000652296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000651792 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000607744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000580024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000541184 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2019-07-10 07:42 - 2019-07-10 07:42 - 000527872 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000513544 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000511504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000506408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000482104 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000470528 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000467984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2019-07-10 07:42 - 2019-07-10 07:42 - 000425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000423480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000310288 _____ (Microsoft Corporation) C:\WINDOWS\system32\computestorage.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000305664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000298296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000294000 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000292152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiCloudStore.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000241944 _____ (Microsoft Corporation) C:\WINDOWS\system32\IPHLPAPI.DLL
2019-07-10 07:42 - 2019-07-10 07:42 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000212792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000203272 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000198456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000197832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IPHLPAPI.DLL
2019-07-10 07:42 - 2019-07-10 07:42 - 000192824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spacebridge.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000141216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\RjvMDMConfig.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000117720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000095544 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2019-07-10 07:42 - 2019-07-10 07:42 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000036360 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2019-07-09 12:52 - 2019-07-09 12:52 - 000125234 _____ C:\Users\Milan\Downloads\Invoice_68313608.pdf
2019-07-08 11:19 - 2019-07-08 11:19 - 000420519 _____ C:\Users\Milan\Downloads\Zaves_lupinkove_pilky.pdf
2019-07-07 17:21 - 2019-07-07 17:21 - 000371442 _____ C:\Users\Milan\Downloads\Odpověď na petici, týkající se problematiky uzavření průjezdu centrem města Hranic.pdf
2019-07-06 16:26 - 2019-07-06 16:26 - 000078134 _____ C:\Users\Milan\Downloads\Beispiel Zusätzlicher 3 Wege Schalter (1).pdf
2019-07-05 18:54 - 2019-07-05 18:54 - 000078134 _____ C:\Users\Milan\Downloads\Beispiel Zusätzlicher 3 Wege Schalter.pdf

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-08-03 16:15 - 2015-02-03 09:23 - 000000000 ____D C:\FRST
2019-08-03 16:06 - 2018-09-15 09:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-08-03 13:50 - 2017-06-02 08:50 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2019-08-03 13:50 - 2014-08-25 19:53 - 000000000 __SHD C:\Users\Milan\IntelGraphicsProfiles
2019-08-03 13:49 - 2019-04-16 20:51 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2019-08-03 13:49 - 2019-01-21 11:02 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-08-03 13:48 - 2018-09-15 08:09 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-08-03 10:31 - 2018-07-30 09:39 - 000000000 ____D C:\Users\Milan\AppData\Local\AxCrypt
2019-08-03 09:18 - 2018-09-15 09:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-08-03 09:18 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-08-03 00:01 - 2018-10-17 15:16 - 000000000 ____D C:\Users\Milan\AppData\Roaming\uTorrent
2019-08-02 23:59 - 2017-08-11 00:08 - 000000000 ____D C:\Users\Milan\AppData\Roaming\FlvtoConverter
2019-08-02 23:58 - 2019-05-05 15:50 - 000000000 ____D C:\Users\Milan\AppData\Roaming\Cool Record Edit Pro New Version Available
2019-08-02 23:40 - 2017-08-11 00:07 - 000000000 ____D C:\Users\Milan\AppData\Local\Flvto YouTube Downloader
2019-08-02 22:45 - 2014-08-22 07:30 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2019-08-02 21:16 - 2014-08-26 22:10 - 000000000 ____D C:\Instalace
2019-08-02 20:38 - 2017-12-27 13:16 - 000000000 ____D C:\Users\Milan\AppData\Local\Packages
2019-08-02 20:37 - 2017-09-09 01:33 - 000000000 ____D C:\WINDOWS\Microsoft Antimalware
2019-08-02 20:19 - 2015-12-13 15:06 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2019-08-02 19:47 - 2019-01-21 10:38 - 000000000 ____D C:\Users\Milan
2019-08-02 18:54 - 2019-04-16 20:51 - 000000000 ____D C:\Users\Milan\AppData\Roaming\TeamViewer
2019-08-02 18:54 - 2015-04-26 15:51 - 000000000 ____D C:\Users\Milan\AppData\Roaming\inkscape
2019-08-02 18:54 - 2014-09-15 10:25 - 000000000 ____D C:\Users\Milan\AppData\Roaming\Vso
2019-08-02 18:54 - 2014-09-15 10:25 - 000000000 ____D C:\ProgramData\VSO
2019-08-02 18:52 - 2018-09-15 09:31 - 000000000 ____D C:\WINDOWS\INF
2019-08-02 18:35 - 2014-11-17 08:39 - 000000270 __RSH C:\ProgramData\ntuser.pol
2019-08-02 18:32 - 2013-08-22 17:36 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2019-08-02 17:57 - 2015-04-26 16:26 - 000000000 ____D C:\nic
2019-08-02 17:53 - 2015-04-26 15:49 - 000000000 ____D C:\Program Files (x86)\Inkscape
2019-08-02 17:52 - 2015-04-26 15:51 - 000001080 _____ C:\Users\Public\Desktop\Inkscape.lnk
2019-07-31 18:57 - 2018-08-03 07:49 - 000008276 _____ C:\Users\Milan\Documents\Slahe-txt.axx
2019-07-31 07:10 - 2017-01-13 09:27 - 000000000 ____D C:\Users\Milan\AppData\Local\IE Tab
2019-07-31 00:04 - 2014-08-26 21:06 - 000000000 ____D C:\Users\Milan\Documents\Pall-Mall
2019-07-30 20:29 - 2014-08-22 07:31 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-07-29 15:28 - 2014-08-25 19:53 - 000000000 ____D C:\Users\Milan\AppData\Local\VirtualStore
2019-07-29 15:12 - 2016-06-21 21:12 - 000000000 ____D C:\Program Files (x86)\HeroSpeed CMS
2019-07-27 22:44 - 2014-10-17 07:21 - 000000000 ____D C:\Users\Milan\Documents\Bastlení
2019-07-27 15:34 - 2016-09-08 21:15 - 000000000 ____D C:\Users\Milan\AppData\Roaming\vlc
2019-07-26 22:52 - 2017-09-24 20:51 - 000001116 _____ C:\Users\Milan\Desktop\JETI Studio.lnk
2019-07-26 22:52 - 2015-12-23 01:44 - 000001936 _____ C:\Users\Milan\Desktop\Hantek6022BE.lnk
2019-07-26 22:52 - 2015-02-20 16:55 - 000001889 _____ C:\Users\Milan\Desktop\Gaosuo.lnk
2019-07-26 22:52 - 2015-01-18 17:17 - 000000950 _____ C:\Users\Milan\Desktop\EPSON Scan.lnk
2019-07-26 22:52 - 2015-01-05 21:54 - 000001049 _____ C:\Users\Milan\Desktop\Modely – zástupce.lnk
2019-07-26 22:52 - 2014-10-08 08:18 - 000001356 _____ C:\Users\Milan\Desktop\VYPNOUT.lnk
2019-07-26 22:51 - 2014-08-25 21:39 - 000000000 ____D C:\Users\Milan\Documents\AVerTV
2019-07-26 13:12 - 2014-08-26 20:55 - 000000000 ____D C:\Users\Milan\Documents\MIKA
2019-07-26 09:02 - 2018-03-01 13:14 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-07-24 07:41 - 2018-08-20 07:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2019-07-23 17:37 - 2014-09-01 08:35 - 000013030 _____ C:\PDOXUSRS.NET
2019-07-23 17:37 - 2014-09-01 08:23 - 000000000 ____D C:\WinloadPrivateDir
2019-07-22 09:30 - 2015-03-08 12:19 - 000000000 ____D C:\Users\Milan\AppData\Roaming\Google
2019-07-16 18:58 - 2016-12-12 23:11 - 000000000 ____D C:\Users\Milan\AppData\LocalLow\Mozilla
2019-07-16 08:57 - 2016-04-08 16:42 - 000000000 ____D C:\Users\Milan\Documents\Screenshoty
2019-07-14 17:32 - 2014-08-27 10:23 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2019-07-14 17:32 - 2014-08-27 10:23 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-07-13 09:47 - 2017-12-31 18:31 - 000000103 _____ C:\Users\Milan\AppData\default.pls
2019-07-13 09:23 - 2014-08-26 20:38 - 000000000 ____D C:\Users\Milan\Documents\ConvertXtoDVD
2019-07-13 06:38 - 2014-08-27 10:23 - 000002114 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2019-07-11 16:38 - 2019-01-21 11:01 - 000003366 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3693916616-2222447667-2327344499-1001
2019-07-11 16:38 - 2019-01-21 10:38 - 000002403 _____ C:\Users\Milan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-07-11 16:38 - 2014-08-25 19:56 - 000000000 ___RD C:\Users\Milan\OneDrive
2019-07-11 06:53 - 2019-01-21 10:53 - 001693636 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-07-11 06:53 - 2018-09-15 19:32 - 000716776 _____ C:\WINDOWS\system32\perfh005.dat
2019-07-11 06:53 - 2018-09-15 19:32 - 000144856 _____ C:\WINDOWS\system32\perfc005.dat
2019-07-11 06:52 - 2017-12-27 13:37 - 000000000 ___RD C:\Users\Milan\3D Objects
2019-07-11 06:52 - 2014-08-25 19:05 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-07-11 06:48 - 2019-01-21 10:33 - 005488712 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\ShellComponents
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\Provisioning
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-07-10 23:51 - 2018-09-15 08:09 - 000000000 ____D C:\WINDOWS\system32\Dism
2019-07-10 19:53 - 2014-08-25 19:53 - 000000000 ____D C:\Users\Milan\AppData\Roaming\Adobe
2019-07-10 08:06 - 2018-09-15 09:23 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-07-10 08:03 - 2014-08-27 08:50 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-07-10 07:53 - 2014-08-27 08:50 - 136618864 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-07-10 07:53 - 2013-08-22 15:25 - 000000269 _____ C:\WINDOWS\win.ini
2019-07-10 07:14 - 2014-08-27 15:05 - 000741432 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2019-07-09 08:22 - 2019-01-21 11:01 - 000004652 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player PPAPI Notifier
2019-07-09 08:22 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-07-09 08:22 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-07-09 08:18 - 2019-01-21 11:01 - 000004640 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2019-07-08 20:29 - 2014-08-26 21:08 - 000000000 ____D C:\Users\Milan\Documents\Scany
2019-07-07 00:07 - 2017-03-26 22:33 - 000001510 _____ C:\Users\Milan\Desktop\LogView.exe – zástupce.lnk
2019-07-07 00:07 - 2015-04-26 15:20 - 000001102 _____ C:\Users\Milan\Desktop\Grbl Controller.lnk
2019-07-05 10:31 - 2014-12-09 00:41 - 000000000 ____D C:\RecData

==================== Files in the root of some directories ================

2015-05-14 10:14 - 2015-05-14 09:49 - 146861984 _____ (Oracle Corporation) C:\Users\Public\jdk-7u79-windows-x64.exe
2017-08-11 00:10 - 2018-04-22 14:06 - 000014573 _____ () C:\Users\Milan\AppData\Roaming\downloads.json
2014-09-15 10:25 - 2014-09-15 10:25 - 000099384 _____ () C:\Users\Milan\AppData\Roaming\inst.exe
2014-09-15 10:25 - 2014-09-15 10:25 - 000007859 _____ () C:\Users\Milan\AppData\Roaming\pcouffin.cat
2014-09-15 10:25 - 2014-09-15 10:25 - 000001167 _____ () C:\Users\Milan\AppData\Roaming\pcouffin.inf
2014-09-15 10:25 - 2014-09-15 10:25 - 000000055 _____ () C:\Users\Milan\AppData\Roaming\pcouffin.log
2014-09-15 10:25 - 2014-09-15 10:25 - 000082816 _____ (VSO Software) C:\Users\Milan\AppData\Roaming\pcouffin.sys
2015-01-14 00:17 - 2018-01-03 10:00 - 000039936 _____ () C:\Users\Milan\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2017-08-03 16:50 - 2017-08-03 16:50 - 000000001 _____ () C:\Users\Milan\AppData\Local\llftool.4.40.agreement
2019-08-02 18:33 - 2019-08-02 18:33 - 000000735 _____ () C:\Users\Milan\AppData\Local\recently-used.xbel
2014-09-17 18:29 - 2019-06-05 20:41 - 000007602 _____ () C:\Users\Milan\AppData\Local\resmon.resmoncfg
2016-03-02 11:12 - 2016-03-02 11:12 - 000000003 _____ () C:\Users\Milan\AppData\Local\updater.log
2016-03-02 11:12 - 2017-05-06 21:41 - 000000425 _____ () C:\Users\Milan\AppData\Local\UserProducts.xml
2016-11-27 11:15 - 2016-11-27 11:15 - 000000000 _____ () C:\Users\Milan\AppData\Local\{2DA694F1-DE59-4543-8AE6-58AC7ECB23F8}

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118249
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Havěť z internetu - nefunkční antiviry

#5 Příspěvek od Rudy »

Teď spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

cilek
Návštěvník
Návštěvník
Příspěvky: 57
Registrován: 01 kvě 2006 17:35

Re: Havěť z internetu - nefunkční antiviry

#6 Příspěvek od cilek »

# -------------------------------
# Malwarebytes AdwCleaner 7.4.0.0
# -------------------------------
# Build: 07-23-2019
# Database: 2019-08-02.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 08-03-2019
# Duration: 00:00:09
# OS: Windows 10 Home
# Cleaned: 54
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Program Files (x86)\RelevantKnowledge
Deleted C:\Program Files (x86)\Searcher
Deleted C:\Program Files (x86)\Seznam.cz
Deleted C:\ProgramData\Microsoft\Windows\Start Menu\Programs\RelevantKnowledge
Deleted C:\Users\Milan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Searcher
Deleted C:\Users\Milan\AppData\Roaming\Seznam.cz
Deleted C:\Windows\Searcher

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\AppDataLow\Software\Seznam.cz
Deleted HKCU\Software\Google\Chrome\NativeMessagingHosts\ru.mail.go.ext_info_host
Deleted HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{FFEBBF0A-C22C-4172-89FF-45215A135AC7}
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.autoupdate
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.szndesktop
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Run|cz.seznam.software.autoupdate
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Run|cz.seznam.software.szndesktop
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\SeznamInstall
Deleted HKCU\Software\Mozilla\NativeMessagingHosts\ru.mail.go.ext_info_host
Deleted HKCU\Software\SetupCompany
Deleted HKCU\Software\Seznam.cz
Deleted HKCU\Software\csastats
Deleted HKLM\SOFTWARE\Classes\AppID\NCTAudioCDGrabber2.DLL
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BA1F1B60-8609-4D14-93F9-89CCC406D18D}
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BA1F1B60-8609-4D14-93F9-89CCC406D18D}
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\System\SystemCheck
Deleted HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|TCP Query User{CE4471AC-8611-403F-8663-E9ED539346F7}C:\users\milan\desktop\netinstall.exe
Deleted HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|UDP Query User{E1BF3782-794C-4E29-B85B-B4471C2B30F9}C:\users\milan\desktop\netinstall.exe
Deleted HKLM\Software\Classes\IESearchPlugin.MailRuBHO
Deleted HKLM\Software\Classes\Interface\{2BEF239C-752E-4001-8048-F256E0D8CD93}
Deleted HKLM\Software\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Deleted HKLM\Software\Classes\Interface\{49C00A51-6E59-41FE-B3FA-2D2157FAD67B}
Deleted HKLM\Software\Classes\Interface\{6DFF5DBA-AE3A-46DB-B301-ECFFC6DB2982}
Deleted HKLM\Software\Classes\Interface\{DE34CD67-F1C8-4001-9A23-B8A68F63F377}
Deleted HKLM\Software\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Deleted HKLM\Software\Classes\TypeLib\{81CA8FCD-1420-4A07-B47D-B30F3DDA79E1}
Deleted HKLM\Software\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|seznam-listicka-distribuce
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\NCTAudioCDGrabber2.DLL
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{5EB0259D-AB79-4AE6-A6E6-24FFE21C3DA4}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{8E8F97CD-60B5-456F-A201-73065652D099}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{CADAF6BE-BF50-4669-8BFD-C27BD4E6181B}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{2BEF239C-752E-4001-8048-F256E0D8CD93}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{49C00A51-6E59-41FE-B3FA-2D2157FAD67B}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{6DFF5DBA-AE3A-46DB-B301-ECFFC6DB2982}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{DE34CD67-F1C8-4001-9A23-B8A68F63F377}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{81CA8FCD-1420-4A07-B47D-B30F3DDA79E1}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68AE298D-7E8A-4F53-BE55-15D2B065F6C0}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|seznam-listicka-distribuce
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\1655C0CA-7AE7-4012-8502-970C8675E5F8
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\Searcher

***** [ Chromium (and derivatives) ] *****

Deleted ?????????? ????????
Deleted ???????? ???????? ? ????? ?? Mail.Ru

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [7080 octets] - [03/08/2019 17:01:25]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

cilek
Návštěvník
Návštěvník
Příspěvky: 57
Registrován: 01 kvě 2006 17:35

Re: Havěť z internetu - nefunkční antiviry

#7 Příspěvek od cilek »

Když jsem teď po restartu spustil chrome, objevila se mi hláška, že byl do chrome přidán doplněk "Vizualnyje zakladky" (psáno azbukou).
V rozšíření se také opět objevil doplněk "Damášňaja straníca". Odstranil jsem ho.
-
V rozšíření nejde vypnout "DevTool"
Ve vlastnostech chromu je "Spravováno vaší organizací"
Antivir defender už je vidět, ale nejde spustit test, píše: "Ochranu spravije vaše organizace"

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118249
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Havěť z internetu - nefunkční antiviry

#8 Příspěvek od Rudy »

OK. Dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

cilek
Návštěvník
Návštěvník
Příspěvky: 57
Registrován: 01 kvě 2006 17:35

Re: Havěť z internetu - nefunkční antiviry

#9 Příspěvek od cilek »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 3-08-2019
Ran by Milan (administrator) on PC-MILAN (MSI MS-7817) (03-08-2019 18:13:02)
Running from C:\Users\Milan\Desktop
Loaded Profiles: Milan (Available Profiles: Milan)
Platform: Windows 10 Home Version 1809 17763.615 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\EaselLocal\nssm.exe
() [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe
() [File not signed] C:\Program Files (x86)\Paradox Security Systems\NEware Demo\nxServer.Exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.50.38.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19071.866.0_x64__8wekyb3d8bbwe\YourPhone.exe
(Adobe Systems, Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(AVerMedia) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe
(Brother Industries, Ltd. -> ) C:\Program Files (x86)\Brother\BRAdmin Professional 3\bratimer.exe
(Dassault Systèmes) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.11\GoogleCrashHandler.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.11\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\IPROSetMonitor.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.50.38.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.50.38.0_x64__kzf8qxf38zg5c\SkypeBridge\SkypeBridge.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wscript.exe
(Microsoft) [File not signed] C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe
(Microsoft) [File not signed] C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MICRO-STAR INTERNATIONAL CO., LTD.) C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe
(National Instruments Corporation -> National Instruments Corporation) C:\Program Files (x86)\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe
(National Instruments Corporation -> National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe
(National Instruments Corporation -> National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe
(National Instruments Corporation -> National Instruments Corporation) C:\Windows\SysWOW64\lkads.exe
(National Instruments Corporation -> National Instruments Corporation) C:\Windows\SysWOW64\lktsrv.exe
(National Instruments Corporation -> National Instruments Corporation) C:\Windows\SysWOW64\nisvcloc.exe
(Node.js Foundation -> Node.js) C:\EaselLocal\node.exe
(Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7575256 2014-05-12] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [558496 2014-02-27] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [IMSS] => C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe [1087960 2014-04-03] (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation)
HKLM-x32\...\Run: [AdobeCEPServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CEPServiceManager4\CEPServiceManager.exe [1039248 2013-03-13] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [Adobe Creative Cloud] => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2694040 2014-07-22] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [FUFAXSTM] => C:\Program Files (x86)\Epson Software\FAX Utility\FUFAXSTM.exe [847872 2009-12-03] (SEIKO EPSON CORPORATION) [File not signed]
HKLM-x32\...\Run: [EEventManager] => C:\Program Files (x86)\Epson Software\Event Manager\EEventManager.exe [976320 2009-12-03] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKLM-x32\...\Run: [Fast Boot] => C:\Program Files (x86)\MSI\Fast Boot\StartFastBoot.exe [764472 2012-09-19] (MICRO-STAR INTERNATIONAL CO., LTD. -> )
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc. -> Apple Inc.)
HKLM-x32\...\Run: [Wondershare Helper Compact.exe] => C:\Program Files (x86)\Common Files\Wondershare\Wondershare Helper Compact\WSHelper.exe [2072928 2014-10-31] (Wondershare software CO., LIMITED -> Wondershare)
HKLM-x32\...\Run: [QuickTime Task] => C:\Program Files (x86)\QuickTime\QTTask.exe [421888 2015-08-06] (Apple Inc.) [File not signed]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [594992 2016-01-29] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [225944 2016-07-11] (OOO Lightshot -> )
HKLM-x32\...\Run: [BrStsMon00] => C:\Program Files (x86)\Browny02\Brother\BrStMonW.exe [2976256 2018-01-19] (Brother Industries, Ltd.) [File not signed]
HKLM-x32\...\Run: [BrotherSoftwareUpdateNotification] => C:\Program Files (x86)\Brother\SoftwareUpdateNotification\SoftwareUpdateNotificationService.exe [3581952 2017-04-05] (Brother Industries, Ltd.) [File not signed]
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\Run: [EPSON SX620FW Series] => C:\Windows\system32\spool\DRIVERS\x64\3\E_IATIGBE.EXE [224768 2010-01-12] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\Run: [OfficeSyncProcess] => C:\Program Files (x86)\Microsoft Office\Office14\MSOSYNC.EXE [721504 2015-09-02] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\Run: [EPSON56202B (Epson Stylus SX620FW)] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_IATIGBE.EXE [224768 2010-01-12] (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] => C:\Program Files (x86)\Common Files\Ahead\Lib\NMBgMonitor.exe [152872 2007-06-27] (Nero AG -> Nero AG)
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [53646904 2019-07-18] (Skype Software Sarl -> Skype Technologies S.A.)
HKLM\...\Drivers32: [VIDC.I420] => MSH263.DRV
HKLM\...\Drivers32: [VIDC.SP54] => SP5X_32.DLL
HKLM\...\Drivers32: [VIDC.SP55] => SP5X_32.DLL
HKLM\...\Drivers32: [VIDC.SP56] => SP5X_32.DLL
HKLM\...\Drivers32: [VIDC.SP57] => SP5X_32.DLL
HKLM\...\Drivers32: [VIDC.SP58] => SP5X_32.DLL
HKLM\...\Drivers32-x32: [vidc.H264] => TH264Codec.dll
HKLM\...\Drivers32: [vidc.XVID] => C:\Windows\SysWOW64\xvidvfw.dll [240640 2011-05-30] () [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\76.0.3809.87\Installer\chrmstp.exe [2019-07-30] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVer HID Receiver.lnk [2014-08-25]
ShortcutTarget: AVer HID Receiver.lnk -> C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerHIDReceiver.exe () [File not signed]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVerQuick.lnk [2014-08-25]
ShortcutTarget: AVerQuick.lnk -> C:\Program Files (x86)\Common Files\AVerMedia\AVerQuick\AVerQuick.exe (AVerMedia TECHNOLOGIES, Inc.) [File not signed]
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\ImageBrowser EX Agent.lnk [2019-01-14]
ShortcutTarget: ImageBrowser EX Agent.lnk -> C:\Program Files (x86)\Canon\ImageBrowser EX\MFManager.exe () [File not signed]
GroupPolicy: Restriction - Chrome <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
CHR HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\SOFTWARE\Policies\Google: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0463E39F-FAEA-4A2A-8817-776F2BA52912} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [136618864 2019-07-10] (Microsoft Corporation -> Microsoft Corporation)
Task: {0D6B5C20-1097-44D6-9FE3-21A09222DFDC} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [569416 2016-02-23] (Apple Inc. -> Apple Inc.)
Task: {19E672F2-CCFE-4F6C-92C7-FC030BA045E7} - System32\Tasks\update-sys => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {22F1E2B8-D487-4EF5-A522-8D2D234BF952} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {23329890-13A0-4E1F-A90F-DDE5B8C167FF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-27] (Google Inc -> Google Inc.)
Task: {25E04CEF-837B-4E8F-AAB0-946FFE8FD869} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-02-14] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {385853C6-403C-4D04-900B-10A9749AF7BB} - System32\Tasks\{B2590FEB-4571-4E01-B388-834828AABF86} => C:\WINDOWS\system32\pcalua.exe -a H:\INTRO.EXE -d H:\
Task: {44EBE819-26D8-495B-BD66-2D1ED7764ABD} - System32\Tasks\uquizyotpowptls => msiexec.exe /quiet /i "C:\Users\Milan\AppData\Roaming\szuuzchihnfi\wufsxglnsnimiyc.msi" WEBID=PP_MN_P3 TKNME=uquizyotpowptls
Task: {4D015E66-A9D7-457F-B838-77CE1D7597D6} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {4E0D1DA2-EA19-4439-B656-616BEEA3958D} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {50278F63-E948-4BCA-9DBA-D0535D1880F4} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {50BE2BCA-69F2-4412-A38C-1ED07B8E96D6} - System32\Tasks\PRqDsAmBDBAyI2 => C:\WINDOWS\system32\wscript.exe "C:\ProgramData\rgrCtQIGjQWGqjVB\JZOnyeA.wsf"
Task: {520A7B56-6364-4B12-83F3-1461F96741B3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-27] (Google Inc -> Google Inc.)
Task: {54EC1D1F-328A-434E-AB2E-5FB7C45F74D2} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1195544 2018-12-16] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {568F7D06-C9DB-4CA2-904F-8DA83FD06C77} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {5707FA7C-63EB-4FFA-A6AB-60AC34E3FD81} - System32\Tasks\update-S-1-5-21-3693916616-2222447667-2327344499-1001 => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {5A3FB241-0B11-4EA5-BC66-0D9F1B406040} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM => {C8367320-6F85-11E0-A1F0-0800200C9A66} C:\WINDOWS\System32\BthTelemetry.dll [31232 2018-09-15] (Microsoft Windows -> Microsoft Corporation)
Task: {6BAB8665-5E90-46C0-AD60-7E81352A6C18} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {78457E91-520D-48DE-8C69-5F4CCB50A5AB} - System32\Tasks\avast! Emergency Update => C:\Program Files\AVAST Software\Avast\AvastEmUpdate.exe
Task: {86994E43-57F5-47B5-87A2-4CBF29A14EF7} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\BrowserChoice\browserchoice.exe
Task: {8716DB90-B073-4151-B764-115E41D2DA10} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {8F3626CA-F74D-4CB1-A3AA-C8EB8591D453} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_223_pepper.exe [1453112 2019-07-09] (Adobe Inc. -> Adobe)
Task: {90F5DA04-1389-4EFD-B7D9-2BAED818F772} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Milan\Downloads\esetonlinescanner_csy (1).exe [7971352 2019-08-03] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {92818122-B8FD-4B70-8944-6A9585DDCC6C} - System32\Tasks\Opera scheduled Autoupdate 1557064071 => C:\Users\Milan\AppData\Local\Programs\Opera\launcher.exe
Task: {95BF83FE-44C2-4773-9856-0C2854CC7B12} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {9D6A22DE-939A-48E4-9430-F38FACA73A37} - \WPD\SqmUpload_S-1-5-21-3693916616-2222447667-2327344499-1001 -> No File <==== ATTENTION
Task: {A014E54A-4E51-4B3E-8A23-00A279912E70} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {A4187693-3380-4436-B0E6-7D6973C3ABDF} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {A653562F-5FF2-40CF-9F36-DE24E308D00C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [14679256 2019-01-10] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {AFC7F845-03B1-4903-A619-53E1007ED93A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MpCmdRun.exe [469960 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {B432B2A5-C39E-432C-98DC-EDDEBCB9904D} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {C0AF55D3-7D85-4485-AE27-13039A9549D4} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {C552D958-9536-4759-9EC4-70DC3D56C8E3} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {CBA5C4D2-20EA-4C0F-B6E5-623F7B6E0241} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {CE3E64B4-33C1-4FCE-A653-4BF4768B8A39} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {D67FDDC8-09A7-4C72-A0DA-16C127DC315E} - System32\Tasks\ouquknkxemczk => msiexec.exe /quiet /i "C:\Users\Milan\AppData\Roaming\szuuzchihnfi\wufsxglnsnimiyc.msi" WEBID=PP_MN_P3 TKNME=ouquknkxemczk
Task: {D7AF9FC3-C37F-4ADD-BC6F-988E0D375CB6} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {D840F7D2-1747-48A5-A75D-AF40E5C4F2F8} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-07-09] (Adobe Inc. -> Adobe)
Task: {E271B678-1A4E-46CD-A563-D224C42379DA} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Milan\Downloads\esetonlinescanner_csy (1).exe [7971352 2019-08-03] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {EBEAB995-898F-40E1-B466-1D0B2B22D911} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_223_Plugin.exe [1457208 2019-07-09] (Adobe Inc. -> Adobe)
Task: {EC77A1BC-8B01-4DE5-BE73-37FC16D084BC} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {F04EC4E8-6D93-43C1-A590-E51148E9710F} - System32\Tasks\{4404C7AA-AD11-4570-8903-920A37D56080} => C:\WINDOWS\system32\pcalua.exe -a H:\SETUP.EXE -d H:\
Task: {FC33C6A4-353C-415D-BE01-D943780E84CE} - System32\Tasks\Microsoft\Windows Live\SOXE\Extractor Definitions Update Task => {3519154C-227E-47F3-9CC9-12C3F05817F1}

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe
Task: C:\WINDOWS\Tasks\update-S-1-5-21-3693916616-2222447667-2327344499-1001.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
Task: C:\WINDOWS\Tasks\update-sys.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 8.8.4.4 10.0.0.138
Tcpip\..\Interfaces\{13128339-0c35-4e21-9737-db4dd995f833}: [NameServer] 45.114.8.167,92.246.76.123,45.86.180.227,116.203.6.218,8.8.8.8
Tcpip\..\Interfaces\{13128339-0c35-4e21-9737-db4dd995f833}: [DhcpNameServer] 8.8.4.4 10.0.0.138

Internet Explorer:
==================
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://google.cz/
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> DefaultScope {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL =
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> 0FAD42904C5757E53FF8ED87A5C8CB6D URL = hxxp://videa.seznam.cz/?q={searchTerms}
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> 8DFE4FE72820543076B7D695B770E000 URL = hxxp://www.zbozi.cz/?sourceid=quicksearch_6826&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> D17FB63023E8ABAE8C0F1D7F4A24AE7F URL = hxxp://www.mapy.cz/?sourceid=quicksearch_6826& ... earchTerms}
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> D876294757B259950E87462A65FA1343 URL = hxxp://www.firmy.cz/phr/{searchTerms}
BHO: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-26] (Google Inc -> Google Inc.)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_73\bin\ssv.dll [2016-02-11] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-26] (Google Inc -> Google Inc.)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_73\bin\jp2ssv.dll [2016-02-11] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-26] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-26] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-26] (Google Inc -> Google Inc.)
DPF: HKLM-x32 {0AB562B9-0A66-4CA6-97D9-9E81246304C2} hxxp://10.0.0.40:49152/SuperClient2.exe
DPF: HKLM-x32 {9EF2BA47-C6A7-470D-9DD9-4323B0CB8353} hxxp://autonat.com/d3/WebClient.exe

Edge:
======
Edge HomeButtonPage: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> hxxp://www.seznam.cz/?clid=6826

FireFox:
========
FF ProfilePath: C:\Users\Milan\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default [2019-08-02]
FF user.js: detected! => C:\Users\Milan\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\user.js [2019-08-02]
FF Homepage: Mozilla\Firefox\Profiles\nahd6ha2.default -> hxxps://inline.go.mail.ru/homepage?inline_comp=ffhp15.1.11.102&inline_hp_cnt=11956636
FF Extension: (Домашняя страница Mail.Ru) - C:\Users\Milan\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\Extensions\homepage@mail.ru.xpi [2019-08-02] [UpdateUrl:hxxps://crxmailru.cdnmail.ru/go_ffhp_update.json]
FF Extension: (Поиск Mail.Ru) - C:\Users\Milan\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\Extensions\search@mail.ru.xpi [2019-08-02] [UpdateUrl:hxxps://crxmailru.cdnmail.ru/searchff/update.json]
FF Extension: (Визуальные закладки) - C:\Users\Milan\AppData\Roaming\Mozilla\Firefox\Profiles\nahd6ha2.default\Extensions\{a38384b3-2d1d-4f36-bc22-0f7ae402bcd7}.xpi [2019-08-02] [UpdateUrl:hxxps://crxmailru.cdnmail.ru/ff_pult/update.json]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_223.dll [2019-07-09] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect_x86_64 -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect64.dll [2014-07-22] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_223.dll [2019-07-09] (Adobe Inc. -> )
FF Plugin-x32: @EDVR/WebClient -> C:\windows\system32\WebClient\npwebclient.dll [No File]
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2014-04-03] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2014-04-03] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @IPC/npmedia3.0.0.3,version=3.0.0.3 -> C:\Program Files\webrec\Torch\3.0.0.3\npmedia3.0.0.3.dll [2016-01-25] (Zhejiang Dahua Technology CO.,LTD. -> )
FF Plugin-x32: @IPC/WebClient -> C:\windows\system32\SuperClient2\npSuperClient.dll [No File]
FF Plugin-x32: @java.com/DTPlugin,version=11.73.2 -> C:\Program Files (x86)\Java\jre1.8.0_73\bin\dtplugin\npDeployJava1.dll [2016-02-11] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.73.2 -> C:\Program Files (x86)\Java\jre1.8.0_73\bin\plugin2\npjp2.dll [2016-02-11] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-05-03] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Adobe\Adobe Creative Cloud\Utils\npAdobeAAMDetect32.dll [2014-07-22] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: Web Components -> C:\Program Files (x86)\Web Components\npWebVideoPlugin.dll [2017-12-18] (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FF Plugin HKU\S-1-5-21-3693916616-2222447667-2327344499-1001: @tvt.cn/npWebClient_9000 -> C:\Program Files\WebClient_9000\npWebClient_9000.dll [2016-11-11] () [File not signed]
FF Plugin HKU\S-1-5-21-3693916616-2222447667-2327344499-1001: @tvt.cn/npWebClient_9000_P2P -> C:\Program Files\WebClient_9000_P2P\npWebClient_9000.dll [2017-01-06] () [File not signed]
FF Plugin HKU\S-1-5-21-3693916616-2222447667-2327344499-1001: @tvt.cn/WebClient_VPPlugin -> C:\Program Files\WebClient_VPPlugin\npWebClient_VPPlugin.dll [2018-01-10] () [File not signed]
FF Plugin HKU\S-1-5-21-3693916616-2222447667-2327344499-1001: @tvt.cn/WebClient_VPPlugin_P2P -> C:\Program Files\WebClient_VPPlugin_P2P\npWebClient_VPPlugin_P2P.dll [2017-10-27] () [File not signed]
FF Plugin HKU\S-1-5-21-3693916616-2222447667-2327344499-1001: @tvt.cn/WebClient_VPPlugin_v2_P2P -> C:\Program Files\WebClient_VPPlugin_v2_P2P\npWebClient_VPPlugin_v2_P2P.dll [2019-01-08] () [File not signed]

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> inline.go.mail.ru
CHR StartupUrls: Default -> "hxxp://google.cz/"
CHR DefaultSearchURL: Default -> hxxps://inline.go.mail.ru/search?inline_comp=chxtnhp15.1.4.3&q={searchTerms}&fr=chxtnhp15.1.4.3
CHR DefaultSearchKeyword: Default -> inline.go.mail.ru
CHR DefaultSuggestURL: Default -> hxxp://suggests.go.mail.ru/chrome?q={searchTerms}
CHR Profile: C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default [2019-08-03]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2019-08-02]
CHR Extension: (Adobe Acrobat) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2019-06-10]
CHR Extension: (Disable Youtube™ HTML5 Player) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\enmofgaijnbjpblfljopnpdogpldapoc [2015-04-22]
CHR Extension: (IE Tab) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\hehijbfgiekmjfkfjpbkbammjbdenadd [2019-07-31]
CHR Extension: (Adblocker pro Youtube™) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\iaifmpegndoadklfhjffnpilecgegfbb [2019-08-02] [UpdateUrl:hxxps://clients88.google.com/service/update2/crx] <==== ATTENTION
CHR Extension: (DevTool: Remove CSP, IFrame option) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ikihefjapmkjipaiafghlnndpbcdoocc [2019-08-02]
CHR Extension: (FormApps Extension) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\ilfoopambfaclfjmpiaijnccgcmbeigi [2017-06-14]
CHR Extension: (Betaflight - Configurator) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\kdaghagfopacdngbohiknlhcocjccjao [2018-08-24]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-03]
CHR Extension: (Chrome Media Router) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-07-30]
CHR Extension: (Cleanflight - Configurator) - C:\Instalace\cleanflight-configurator-1.2.3\cleanflight-configurator [2016-09-13]
CHR Profile: C:\Users\Milan\AppData\Local\Google\Chrome\User Data\System Profile [2019-08-02]
CHR Extension: (Adblocker for Youtube™) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\iaifmpegndoadklfhjffnpilecgegfbb [2019-08-02] [UpdateUrl:hxxps://clients88.google.com/service/update2/crx] <==== ATTENTION
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [hjdkfkdkokphfploiiddakjokndinfgb] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [iepoegkaoeljnbhagabakjodgpfniimo] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - hxxps://clients2.google.com/service/update2/crx

Opera:
=======
OPR StartupUrls: "hxxp://www.seznam.cz/?clid=6826"
OPR Extension: (Adblocker for Youtube™) - C:\Users\Milan\AppData\Roaming\Opera Software\Opera Stable\Extensions\anaddkhpbjbaijaigjhccplficbmbbfk [2019-08-02]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AVerRemote; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe [352256 2008-10-21] (AVerMedia) [File not signed]
R2 AVerScheduleService; C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe [405504 2008-12-09] () [File not signed]
S4 Bonjour Service; C:\Program Files (x86)\Bonjour\mDNSResponder.exe [229376 2006-02-28] (Apple Computer, Inc.) [File not signed]
R2 BRA_Scheduler; C:\Program Files (x86)\Brother\BRAdmin Professional 3\bratimer.exe [115536 2018-10-22] (Brother Industries, Ltd. -> )
S3 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [314368 2018-01-18] (Brother Industries, Ltd.) [File not signed]
R2 DraftSight API Service; C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe [125440 2016-02-04] (Dassault Systèmes) [File not signed]
R2 EaselLocal; C:\EaselLocal\nssm.exe [294912 2019-02-04] () [File not signed]
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [654848 2014-10-28] (Macrovision Europe Ltd.) [File not signed]
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [365040 2017-10-20] (Intel(R) pGFX -> Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [887232 2014-01-31] (Intel® Trusted Connect Service -> Intel(R) Corporation)
S3 intelsba; C:\Program Files\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe [54976 2014-01-06] (Intel Corporation - Business Client Platform Division -> Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [154584 2014-04-03] (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation)
S3 LkCitadelServer; C:\Windows\SysWOW64\lkcitdl.exe [695136 2008-10-31] (National Instruments Corporation -> National Instruments, Inc.)
R2 lkClassAds; C:\Windows\SysWOW64\lkads.exe [42544 2009-06-18] (National Instruments Corporation -> National Instruments Corporation)
R2 lkTimeSync; C:\Windows\SysWOW64\lktsrv.exe [53296 2009-06-18] (National Instruments Corporation -> National Instruments Corporation)
R2 MSI_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\FastBootService.exe [103992 2012-10-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R2 MSI_Trigger_Service; C:\Program Files (x86)\MSI\MSITrigger\MSI_Trigger_Service.exe [30240 2013-09-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> MICRO-STAR INTERNATIONAL CO., LTD.)
R2 NIDomainService; C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe [356912 2009-06-18] (National Instruments Corporation -> National Instruments Corporation)
R2 niLXIDiscovery; C:\Program Files (x86)\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe [131704 2009-03-05] (National Instruments Corporation -> National Instruments Corporation)
R2 nimDNSResponder; C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe [193648 2009-06-04] (National Instruments Corporation -> National Instruments Corporation)
R2 niSvcLoc; C:\Windows\SysWOW64\nisvcloc.exe [13896 2009-06-04] (National Instruments Corporation -> National Instruments Corporation)
S3 NMIndexingService; C:\Program Files (x86)\Common Files\Ahead\Lib\NMIndexingService.exe [279848 2007-06-27] (Nero AG -> Nero AG)
S3 rpcapd; C:\Program Files (x86)\WinPcap\rpcapd.exe [118520 2013-03-01] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [11795800 2019-04-15] (TeamViewer GmbH -> TeamViewer GmbH)
R2 USBAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe [12288 2018-07-23] (Microsoft) [File not signed]
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MsMpEng.exe [108832 2019-07-26] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WorkflowAppControl; C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe [20480 2018-07-23] (Microsoft) [File not signed]
R2 NEWare_Database_16101; C:\Program Files (x86)\Paradox Security Systems\NEware Demo\nxServer.exe /ServiceName:NEWare_Database_16101 "/CONFIG:C:\Users\Public\Documents\Paradox Security Systems\NEware\{1E5C047A-97E1-4FB9-8B60-CC67C7BC103C}\DBServer" /ALLOWSYSTEM <==== ATTENTION

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 AVerAF15DMBTH64; C:\WINDOWS\System32\Drivers\AVerAF15DMBTH64.sys [592256 2009-07-27] (Microsoft Windows Hardware Compatibility Publisher -> AVerMedia TECHNOLOGIES, Inc.)
S3 Bulk1528; C:\WINDOWS\System32\Drivers\Bulk1528.sys [14848 2008-06-28] (Microsoft Windows Hardware Compatibility Publisher -> SunPlus)
R2 Ca1528av; C:\WINDOWS\System32\Drivers\Ca1528av.sys [533760 2008-12-17] (Microsoft Windows Hardware Compatibility Publisher -> Digital Camera)
S3 CH341SER_A64; C:\WINDOWS\System32\Drivers\CH341S64.SYS [59904 2015-02-06] (Microsoft Windows Hardware Compatibility Publisher -> www.winchiphead.com)
S3 Hantek6022BE1; C:\WINDOWS\System32\Drivers\Hantek6022BEAMD641.sys [24432 2014-09-19] (青岛汉泰电子有限公司 -> )
S3 Hantek6022BE1; C:\Windows\SysWOW64\Drivers\Hantek6022BEAMD641.sys [24432 2014-09-19] (青岛汉泰电子有限公司 -> )
R2 Hantek6022BE2; C:\WINDOWS\System32\Drivers\Hantek6022BEAMD642.SYS [24432 2014-09-19] (青岛汉泰电子有限公司 -> )
R2 Hantek6022BE2; C:\Windows\SysWOW64\Drivers\Hantek6022BEAMD642.SYS [24432 2014-09-19] (青岛汉泰电子有限公司 -> )
R3 ikbevent; C:\WINDOWS\system32\DRIVERS\ikbevent.sys [22216 2014-02-03] (Intel CASE -> )
R3 imsevent; C:\WINDOWS\system32\DRIVERS\imsevent.sys [22728 2014-02-03] (Intel CASE -> )
R3 ISCT; C:\WINDOWS\System32\drivers\ISCTD.sys [44744 2014-02-03] (Intel CASE -> )
S3 libusb0; C:\WINDOWS\system32\DRIVERS\libusb0.sys [52832 2017-01-29] (Travis Lee Robinson -> hxxp://libusb-win32.sourceforge.net)
S3 libusbK; C:\WINDOWS\System32\drivers\libusbK.sys [47928 2017-01-29] (Travis Lee Robinson -> hxxp://libusb-win32.sourceforge.net)
R2 MBAMChameleon; C:\WINDOWS\system32\drivers\MBAMChameleon.sys [176064 2017-01-11] (Malwarebytes Corporation -> Malwarebytes)
R3 MEIx64; C:\WINDOWS\system32\DRIVERS\TeeDriverx64.sys [118272 2014-04-03] (Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation)
S3 nidimk; C:\Windows\system32\drivers\nidimkl.sys [11872 2008-06-13] (National Instruments Corporation -> National Instruments Corporation)
S3 niorbk; C:\Windows\system32\drivers\niorbkl.sys [11856 2009-06-14] (National Instruments Corporation -> National Instruments Corporation)
S3 nipalfwedl; C:\WINDOWS\System32\drivers\nipalfwedl.sys [12928 2009-05-26] (National Instruments Corporation -> National Instruments Corporation)
R0 NIPALK; C:\WINDOWS\System32\drivers\nipalk.sys [883288 2009-05-26] (National Instruments Corporation -> National Instruments Corporation)
S3 nipalusbedl; C:\WINDOWS\System32\drivers\nipalusbedl.sys [12920 2009-05-26] (National Instruments Corporation -> National Instruments Corporation)
R0 nipbcfk; C:\WINDOWS\System32\drivers\nipbcfk.sys [16472 2008-08-21] (National Instruments Corporation -> National Instruments Corporation)
S3 NiViFWK; C:\WINDOWS\System32\drivers\NiViFWKl.sys [11896 2009-03-05] (National Instruments Corporation -> National Instruments Corporation)
S3 NiViPciK; C:\WINDOWS\System32\drivers\NiViPciKl.sys [11872 2009-06-21] (National Instruments Corporation -> National Instruments Corporation)
R2 NiViPxiK; C:\WINDOWS\System32\drivers\NiViPxiKl.sys [11872 2009-06-21] (National Instruments Corporation -> National Instruments Corporation)
R2 npf; C:\WINDOWS\system32\drivers\npf.sys [36600 2013-03-01] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R3 NTIOLib_FastBoot; C:\Program Files (x86)\MSI\Fast Boot\NTIOLib_X64.sys [13368 2012-10-26] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 PcaSp60; C:\Windows\SysWOW64\DRIVERS\PcaSp60.sys [38912 2010-09-07] (PRINTING COMMUNICATIONS ASSOCIATES, INC -> Printing Communications Assoc., Inc. (PCAUSA))
S3 Ser2pl; C:\WINDOWS\system32\DRIVERS\ser2pl64.sys [199960 2016-10-06] (WDKTestCert charles-yeh,131069736795923936 -> Prolific Technology Inc.)
S3 silabenm; C:\WINDOWS\system32\DRIVERS\silabenm.sys [23552 2014-04-11] (Microsoft Windows Hardware Compatibility Publisher -> Silicon Laboratories)
R3 tpfilter; C:\WINDOWS\System32\drivers\tpfilter.sys [25928 2015-10-30] (BYD precision manufacture company -> TP Microelectronic)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-07-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [344288 2019-07-26] (Microsoft Windows -> Microsoft Corporation)
S3 wdm_usb; C:\WINDOWS\system32\DRIVERS\usb2ser.sys [151184 2016-07-15] (NGO -> MBB)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-07-26] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-08-03 18:13 - 2019-08-03 18:14 - 000043807 _____ C:\Users\Milan\Desktop\FRST.txt
2019-08-03 18:03 - 2019-08-03 18:03 - 000000000 ____D C:\Users\Milan\Desktop\FRST-OlderVersion
2019-08-03 16:58 - 2019-08-03 16:58 - 007623880 _____ (Malwarebytes) C:\Users\Milan\Desktop\adwcleaner_7.4.exe
2019-08-03 16:12 - 2019-08-03 18:03 - 002096128 _____ (Farbar) C:\Users\Milan\Desktop\FRST64.exe
2019-08-03 13:09 - 2019-08-03 13:10 - 007971352 _____ (ESET spol. s r.o.) C:\Users\Milan\Downloads\esetonlinescanner_csy (1).exe
2019-08-03 01:48 - 2019-08-03 13:40 - 000003806 _____ C:\WINDOWS\System32\Tasks\EOSv3 Scheduler onLogOn
2019-08-03 01:48 - 2019-08-03 13:40 - 000003364 _____ C:\WINDOWS\System32\Tasks\EOSv3 Scheduler onTime
2019-08-02 21:06 - 2019-08-03 13:10 - 000000728 _____ C:\Users\Milan\Desktop\ESET Online Scanner.lnk
2019-08-02 21:05 - 2019-08-03 13:10 - 000000000 ____D C:\Users\Milan\AppData\Local\ESET
2019-08-02 21:05 - 2019-08-02 21:05 - 007971352 _____ (ESET spol. s r.o.) C:\Users\Milan\Downloads\esetonlinescanner_csy.exe
2019-08-02 21:05 - 2019-08-02 21:05 - 000000807 _____ C:\Users\Milan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2019-08-02 20:57 - 2019-08-02 20:57 - 000000000 ____D C:\Users\Milan\AppData\LocalLow\xHLLMjruyIoAv
2019-08-02 20:37 - 2019-08-03 17:03 - 110362624 _____ C:\WINDOWS\system32\config\SOFTWARE
2019-08-02 19:00 - 2019-08-03 09:15 - 000000000 ____D C:\ProgramData\TmpLoog
2019-08-02 18:56 - 2019-08-02 18:56 - 000000000 ____D C:\Users\Milan\Documents\Zálohy registrů
2019-08-02 18:37 - 2019-08-02 21:56 - 000000000 ____D C:\Program Files (x86)\VIyHCwavsSZPC
2019-08-02 18:37 - 2019-08-02 18:37 - 000004046 _____ C:\WINDOWS\System32\Tasks\ouquknkxemczk
2019-08-02 18:36 - 2019-08-02 22:04 - 000000000 ____D C:\ProgramData\rgrCtQIGjQWGqjVB
2019-08-02 18:36 - 2019-08-02 21:57 - 000000000 ____D C:\Program Files (x86)\ZRDvywJUeGUn
2019-08-02 18:36 - 2019-08-02 21:53 - 000000000 ____D C:\Program Files (x86)\pGPGVCCgEdIJAbCqPrR
2019-08-02 18:36 - 2019-08-02 21:43 - 000000000 ____D C:\Program Files (x86)\IZPpBbJozjrU2
2019-08-02 18:36 - 2019-08-02 18:36 - 000003338 _____ C:\WINDOWS\System32\Tasks\uquizyotpowptls
2019-08-02 18:36 - 2019-08-02 18:36 - 000003044 _____ C:\WINDOWS\System32\Tasks\PRqDsAmBDBAyI2
2019-08-02 18:36 - 2019-08-02 18:36 - 000000000 ____D C:\Users\Milan\AppData\Roaming\szuuzchihnfi
2019-08-02 18:35 - 2019-08-03 09:09 - 000000000 ____D C:\Program Files (x86)\bDUDIwWNEIE
2019-08-02 18:34 - 2019-08-02 21:57 - 000000000 ____D C:\Program Files (x86)\zsTynKNKU
2019-08-02 18:34 - 2019-08-02 18:34 - 000000000 ____D C:\WINDOWS\System32\Tasks\System
2019-08-02 18:33 - 2019-08-03 00:01 - 000000000 ____D C:\Users\Milan\AppData\Roaming\Z95900079
2019-08-02 18:33 - 2019-08-02 22:04 - 000000000 ____D C:\ProgramData\Loosger
2019-08-02 18:33 - 2019-08-02 19:47 - 000000270 __RSH C:\Users\Milan\ntuser.pol
2019-08-02 18:33 - 2019-08-02 18:37 - 000000000 ____D C:\ProgramData\LNlNIIUJ6Bickn
2019-08-02 18:33 - 2019-08-02 18:33 - 000000735 _____ C:\Users\Milan\AppData\Local\recently-used.xbel
2019-08-02 18:33 - 2019-08-02 18:33 - 000000000 ____D C:\ProgramData\Lamia
2019-08-02 18:32 - 2019-08-02 20:41 - 000000000 ____D C:\Users\Milan\AppData\Local\Mail.Ru
2019-08-02 18:32 - 2019-08-02 20:41 - 000000000 ____D C:\Program Files (x86)\Mail.Ru
2019-08-02 18:32 - 2019-08-02 18:32 - 000000000 ____D C:\ProgramData\Mail.Ru
2019-08-02 18:30 - 2019-08-02 18:30 - 003139935 _____ C:\Users\Milan\Downloads\setup_13359-fa4e6d.zip
2019-08-02 17:52 - 2019-08-02 17:52 - 000001124 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Inkscape.lnk
2019-08-02 16:20 - 2019-08-02 16:20 - 000030948 _____ C:\Users\Milan\Desktop\playboy.nc
2019-08-02 15:05 - 2019-08-02 15:17 - 000000000 ____D C:\Users\Milan\AppData\Roaming\LaserGRBL
2019-08-02 15:04 - 2019-08-02 15:04 - 001490814 _____ (LaserGRBL ) C:\Users\Milan\Downloads\install.exe
2019-07-31 19:43 - 2019-07-31 19:43 - 000700553 _____ C:\Users\Milan\Downloads\Copy of Intro to Easel (2).nc
2019-07-31 19:39 - 2019-07-31 19:39 - 000505091 _____ C:\Users\Milan\Downloads\Copy of Intro to Easel (1).nc
2019-07-31 19:32 - 2019-07-31 19:33 - 000492991 _____ C:\Users\Milan\Downloads\Copy of Intro to Easel.nc
2019-07-31 19:17 - 2019-07-31 19:18 - 000000000 ____D C:\EaselLocal
2019-07-31 19:03 - 2019-07-31 19:03 - 014086058 _____ C:\Users\Milan\Downloads\EaselDriver_0.3.14_d6f009f8ae.zip
2019-07-30 21:26 - 2019-07-30 21:26 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2019-07-30 21:25 - 2019-07-30 21:25 - 000000000 ____D C:\WCH.CN
2019-07-30 20:34 - 2019-07-30 20:34 - 011425414 _____ C:\Users\Milan\Downloads\grblControl_0.5.2.zip
2019-07-30 10:15 - 2019-07-30 11:36 - 000000000 ____D C:\ProgramData\NVMS-1000
2019-07-30 10:15 - 2019-07-30 10:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVMS-1000
2019-07-30 10:15 - 2019-07-30 10:15 - 000000000 ____D C:\Program Files (x86)\NVMS-1000
2019-07-30 10:15 - 2018-05-14 10:40 - 000001903 _____ C:\Users\Public\Desktop\NVMS-1000.lnk
2019-07-30 09:51 - 2019-07-30 09:51 - 000233703 _____ C:\Users\Milan\Downloads\navod_nvms1000 (1).zip
2019-07-30 09:44 - 2019-07-30 09:44 - 090401060 _____ C:\Users\Milan\Downloads\nvms_3.4.5 (1).zip
2019-07-29 08:37 - 2019-07-29 08:37 - 004849457 _____ C:\Users\Milan\Downloads\03_Kulickova_pouzdra_vodici_tyce_v3.pdf
2019-07-29 08:37 - 2019-07-29 08:37 - 004849457 _____ C:\Users\Milan\Downloads\03_Kulickova_pouzdra_vodici_tyce_v3 (1).pdf
2019-07-27 22:43 - 2019-07-27 22:43 - 001722691 _____ C:\Users\Milan\Downloads\3018-Assembly instructions for CNC 3018.pdf
2019-07-26 11:05 - 2019-07-26 11:05 - 000115062 _____ C:\Users\Milan\Downloads\20262.zip
2019-07-22 19:24 - 2019-07-22 19:24 - 000119892 _____ C:\Users\Milan\Downloads\Vypis_z_uctu_1880615349_z_20190630.pdf
2019-07-22 19:22 - 2019-07-22 19:22 - 000121923 _____ C:\Users\Milan\Downloads\Vypis_z_uctu_1880615349_z_20190531.pdf
2019-07-22 19:18 - 2019-07-22 19:18 - 000123199 _____ C:\Users\Milan\Downloads\Vypis_z_uctu_1880615349_z_20190430.pdf
2019-07-19 12:02 - 2019-07-19 12:02 - 000039514 _____ C:\Users\Milan\Downloads\20181221013602test-examples.rar
2019-07-17 19:40 - 2019-07-17 19:40 - 000107171 _____ C:\Users\Milan\Downloads\priloha_693740692_0_MobilniKlic.pdf
2019-07-15 21:26 - 2019-07-15 21:26 - 000218596 _____ C:\Users\Milan\Downloads\p - predzamci -obrazek.pdf
2019-07-11 20:46 - 2019-07-11 20:46 - 001343075 _____ C:\Users\Milan\Downloads\Výzva k podání nabídky - _Restaurování stropní malby_ e.č. 110_2019.pdf
2019-07-10 19:50 - 2019-07-10 19:50 - 000162929 _____ C:\Users\Milan\Desktop\krt.jpeg
2019-07-10 19:49 - 2019-07-10 19:49 - 000012515 _____ C:\Users\Milan\Desktop\3E93F5FE-CE2C-4C30-ADCA-05B572DF821F.jpeg
2019-07-10 07:45 - 2019-07-10 07:45 - 007727336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 005436696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 005115384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 003550384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 002469432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 002323688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 000747568 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOE.DLL
2019-07-10 07:45 - 2019-07-10 07:45 - 000743216 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOD.DLL
2019-07-10 07:45 - 2019-07-10 07:45 - 000687896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOE.DLL
2019-07-10 07:45 - 2019-07-10 07:45 - 000673520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOD.DLL
2019-07-10 07:45 - 2019-07-10 07:45 - 000573440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfh264enc.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 000560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfh264enc.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 000311808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2019-07-10 07:45 - 2019-07-10 07:45 - 000263360 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 026808320 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 023454208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 020816384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 019012096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 012938752 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 012243968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 008900608 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 007921664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 007876096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 006545304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 006068224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 005587976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 004880896 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 003738624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 003656192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 002942464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 002714624 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 002393088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 002278784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 002096128 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-07-10 07:44 - 2019-07-10 07:44 - 002017280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-07-10 07:44 - 2019-07-10 07:44 - 002013696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001763328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001484800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001465464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001427592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001309696 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001266192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-07-10 07:44 - 2019-07-10 07:44 - 001254400 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMSPDMOE.DLL
2019-07-10 07:44 - 2019-07-10 07:44 - 001159168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vssapi.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 001132032 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000988160 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000964608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000898048 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000833536 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000833024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000828728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000804744 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000798736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2019-07-10 07:44 - 2019-07-10 07:44 - 000773120 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000703488 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000682496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000664064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000660032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000626176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000532992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000461824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000425984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000370688 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000330752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000290304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\MbbCx.sys
2019-07-10 07:44 - 2019-07-10 07:44 - 000260096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmd.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\fsutil.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\spacebridge.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2019-07-10 07:44 - 2019-07-10 07:44 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000148480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fsutil.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000092592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2019-07-10 07:44 - 2019-07-10 07:44 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompMgmtLauncher.exe
2019-07-10 07:44 - 2019-07-10 07:44 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2019-07-10 07:44 - 2019-07-10 07:44 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\spaceman.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 022115472 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 015221248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 009683472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 007884288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 007645600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 006925312 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 006441472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 006308232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 005764608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 005566464 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 005528064 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 005297664 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 004588752 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 004303872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 004056576 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 003818416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 003636224 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 003630592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 003427328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 003385856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 003363640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 003081728 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002982400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002871816 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 002778760 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002701000 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002693120 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002626872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 002421760 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 002189312 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002073472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 002050048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001994760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001966904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 001903616 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001863168 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001837136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001794048 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdprt.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001721352 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001702088 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-07-10 07:43 - 2019-07-10 07:43 - 001701888 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001668752 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001622016 _____ (Microsoft Corporation) C:\WINDOWS\system32\vssapi.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001605632 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 001477648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001472808 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 001466368 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001345168 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-07-10 07:43 - 2019-07-10 07:43 - 001316352 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001259520 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001223168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdprt.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 001162320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001160704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001145856 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001125416 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001075712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001054928 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 001052672 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001038336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 001010688 _____ (Microsoft Corporation) C:\WINDOWS\system32\refsutil.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000998928 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000956416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000863544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000810504 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000807480 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000791040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000771584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000740664 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000730936 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000652528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000637968 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000617784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000616960 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000553992 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000553472 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\QuietHours.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000519168 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000514136 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000514048 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000487936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000465920 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000464912 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000449024 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000439096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000436024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000431416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000414720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2019-07-10 07:43 - 2019-07-10 07:43 - 000414208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000397688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000365056 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000351432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000347136 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000333128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.internal.shellcommon.shareexperience.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000324624 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000323072 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000294912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000293888 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000279920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmd.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000220672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000219448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-07-10 07:43 - 2019-07-10 07:43 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMPushRouterCore.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmvdsitf.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcaSvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000157024 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmvdsitf.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000149232 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000137864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000121896 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSReset.exe
2019-07-10 07:43 - 2019-07-10 07:43 - 000071696 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000054272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2019-07-10 07:43 - 2019-07-10 07:43 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 017484800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 007687784 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 005561312 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 004351448 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 003335216 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 002766136 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 002706432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 002645504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 002633216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 002593336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 002085376 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001929728 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001893376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001676288 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001674752 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001662480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001321784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001308672 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001253688 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 001225216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 001208320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001199616 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 001052984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 001048592 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 001043968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMSPDMOE.DLL
2019-07-10 07:42 - 2019-07-10 07:42 - 001007616 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000987736 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000971776 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000895552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000871784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000865272 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000850992 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000799776 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000774144 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000773120 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000770096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000768224 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000758896 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000756224 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000731104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000680176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000652296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000651792 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000607744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000580024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000541184 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2019-07-10 07:42 - 2019-07-10 07:42 - 000527872 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000513544 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000511504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000506408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000482104 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000470528 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000467984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2019-07-10 07:42 - 2019-07-10 07:42 - 000425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000423480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000310288 _____ (Microsoft Corporation) C:\WINDOWS\system32\computestorage.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000305664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000298296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000294000 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000292152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiCloudStore.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000241944 _____ (Microsoft Corporation) C:\WINDOWS\system32\IPHLPAPI.DLL
2019-07-10 07:42 - 2019-07-10 07:42 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000212792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000203272 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000198456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000197832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IPHLPAPI.DLL
2019-07-10 07:42 - 2019-07-10 07:42 - 000192824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spacebridge.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000141216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000133632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\RjvMDMConfig.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000117720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000111616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000095544 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2019-07-10 07:42 - 2019-07-10 07:42 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys
2019-07-10 07:42 - 2019-07-10 07:42 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2019-07-10 07:42 - 2019-07-10 07:42 - 000036360 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2019-07-10 07:42 - 2019-07-10 07:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2019-07-09 12:52 - 2019-07-09 12:52 - 000125234 _____ C:\Users\Milan\Downloads\Invoice_68313608.pdf
2019-07-08 11:19 - 2019-07-08 11:19 - 000420519 _____ C:\Users\Milan\Downloads\Zaves_lupinkove_pilky.pdf
2019-07-07 17:21 - 2019-07-07 17:21 - 000371442 _____ C:\Users\Milan\Downloads\Odpověď na petici, týkající se problematiky uzavření průjezdu centrem města Hranic.pdf
2019-07-06 16:26 - 2019-07-06 16:26 - 000078134 _____ C:\Users\Milan\Downloads\Beispiel Zusätzlicher 3 Wege Schalter (1).pdf
2019-07-05 18:54 - 2019-07-05 18:54 - 000078134 _____ C:\Users\Milan\Downloads\Beispiel Zusätzlicher 3 Wege Schalter.pdf

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-08-03 18:13 - 2015-02-03 09:23 - 000000000 ____D C:\FRST
2019-08-03 18:07 - 2018-09-15 09:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-08-03 17:09 - 2017-06-02 08:50 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2019-08-03 17:09 - 2014-08-25 19:53 - 000000000 __SHD C:\Users\Milan\IntelGraphicsProfiles
2019-08-03 17:04 - 2019-04-16 20:51 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2019-08-03 17:04 - 2019-01-21 11:02 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-08-03 17:03 - 2018-09-15 08:09 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-08-03 17:01 - 2014-09-25 14:33 - 000000000 ____D C:\AdwCleaner
2019-08-03 10:31 - 2018-07-30 09:39 - 000000000 ____D C:\Users\Milan\AppData\Local\AxCrypt
2019-08-03 09:18 - 2018-09-15 09:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-08-03 09:18 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-08-03 00:01 - 2018-10-17 15:16 - 000000000 ____D C:\Users\Milan\AppData\Roaming\uTorrent
2019-08-02 23:59 - 2017-08-11 00:08 - 000000000 ____D C:\Users\Milan\AppData\Roaming\FlvtoConverter
2019-08-02 23:58 - 2019-05-05 15:50 - 000000000 ____D C:\Users\Milan\AppData\Roaming\Cool Record Edit Pro New Version Available
2019-08-02 23:40 - 2017-08-11 00:07 - 000000000 ____D C:\Users\Milan\AppData\Local\Flvto YouTube Downloader
2019-08-02 22:45 - 2014-08-22 07:30 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2019-08-02 21:16 - 2014-08-26 22:10 - 000000000 ____D C:\Instalace
2019-08-02 20:38 - 2017-12-27 13:16 - 000000000 ____D C:\Users\Milan\AppData\Local\Packages
2019-08-02 20:37 - 2017-09-09 01:33 - 000000000 ____D C:\WINDOWS\Microsoft Antimalware
2019-08-02 20:19 - 2015-12-13 15:06 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2019-08-02 19:47 - 2019-01-21 10:38 - 000000000 ____D C:\Users\Milan
2019-08-02 18:54 - 2019-04-16 20:51 - 000000000 ____D C:\Users\Milan\AppData\Roaming\TeamViewer
2019-08-02 18:54 - 2015-04-26 15:51 - 000000000 ____D C:\Users\Milan\AppData\Roaming\inkscape
2019-08-02 18:54 - 2014-09-15 10:25 - 000000000 ____D C:\Users\Milan\AppData\Roaming\Vso
2019-08-02 18:54 - 2014-09-15 10:25 - 000000000 ____D C:\ProgramData\VSO
2019-08-02 18:52 - 2018-09-15 09:31 - 000000000 ____D C:\WINDOWS\INF
2019-08-02 18:35 - 2014-11-17 08:39 - 000000270 __RSH C:\ProgramData\ntuser.pol
2019-08-02 18:32 - 2013-08-22 17:36 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2019-08-02 17:57 - 2015-04-26 16:26 - 000000000 ____D C:\nic
2019-08-02 17:53 - 2015-04-26 15:49 - 000000000 ____D C:\Program Files (x86)\Inkscape
2019-08-02 17:52 - 2015-04-26 15:51 - 000001080 _____ C:\Users\Public\Desktop\Inkscape.lnk
2019-07-31 18:57 - 2018-08-03 07:49 - 000008276 _____ C:\Users\Milan\Documents\Slahe-txt.axx
2019-07-31 07:10 - 2017-01-13 09:27 - 000000000 ____D C:\Users\Milan\AppData\Local\IE Tab
2019-07-31 00:04 - 2014-08-26 21:06 - 000000000 ____D C:\Users\Milan\Documents\Pall-Mall
2019-07-30 20:29 - 2014-08-22 07:31 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-07-29 15:28 - 2014-08-25 19:53 - 000000000 ____D C:\Users\Milan\AppData\Local\VirtualStore
2019-07-29 15:12 - 2016-06-21 21:12 - 000000000 ____D C:\Program Files (x86)\HeroSpeed CMS
2019-07-27 22:44 - 2014-10-17 07:21 - 000000000 ____D C:\Users\Milan\Documents\Bastlení
2019-07-27 15:34 - 2016-09-08 21:15 - 000000000 ____D C:\Users\Milan\AppData\Roaming\vlc
2019-07-26 22:52 - 2017-09-24 20:51 - 000001116 _____ C:\Users\Milan\Desktop\JETI Studio.lnk
2019-07-26 22:52 - 2015-12-23 01:44 - 000001936 _____ C:\Users\Milan\Desktop\Hantek6022BE.lnk
2019-07-26 22:52 - 2015-02-20 16:55 - 000001889 _____ C:\Users\Milan\Desktop\Gaosuo.lnk
2019-07-26 22:52 - 2015-01-18 17:17 - 000000950 _____ C:\Users\Milan\Desktop\EPSON Scan.lnk
2019-07-26 22:52 - 2015-01-05 21:54 - 000001049 _____ C:\Users\Milan\Desktop\Modely – zástupce.lnk
2019-07-26 22:52 - 2014-10-08 08:18 - 000001356 _____ C:\Users\Milan\Desktop\VYPNOUT.lnk
2019-07-26 22:51 - 2014-08-25 21:39 - 000000000 ____D C:\Users\Milan\Documents\AVerTV
2019-07-26 13:12 - 2014-08-26 20:55 - 000000000 ____D C:\Users\Milan\Documents\MIKA
2019-07-26 09:02 - 2018-03-01 13:14 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-07-24 07:41 - 2018-08-20 07:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2019-07-23 17:37 - 2014-09-01 08:35 - 000013030 _____ C:\PDOXUSRS.NET
2019-07-23 17:37 - 2014-09-01 08:23 - 000000000 ____D C:\WinloadPrivateDir
2019-07-22 09:30 - 2015-03-08 12:19 - 000000000 ____D C:\Users\Milan\AppData\Roaming\Google
2019-07-16 18:58 - 2016-12-12 23:11 - 000000000 ____D C:\Users\Milan\AppData\LocalLow\Mozilla
2019-07-16 08:57 - 2016-04-08 16:42 - 000000000 ____D C:\Users\Milan\Documents\Screenshoty
2019-07-14 17:32 - 2014-08-27 10:23 - 000000000 ____D C:\Program Files (x86)\Mozilla Thunderbird
2019-07-14 17:32 - 2014-08-27 10:23 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-07-13 09:47 - 2017-12-31 18:31 - 000000103 _____ C:\Users\Milan\AppData\default.pls
2019-07-13 09:23 - 2014-08-26 20:38 - 000000000 ____D C:\Users\Milan\Documents\ConvertXtoDVD
2019-07-13 06:38 - 2014-08-27 10:23 - 000002114 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2019-07-11 16:38 - 2019-01-21 11:01 - 000003366 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-3693916616-2222447667-2327344499-1001
2019-07-11 16:38 - 2019-01-21 10:38 - 000002403 _____ C:\Users\Milan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-07-11 16:38 - 2014-08-25 19:56 - 000000000 ___RD C:\Users\Milan\OneDrive
2019-07-11 06:53 - 2019-01-21 10:53 - 001693636 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-07-11 06:53 - 2018-09-15 19:32 - 000716776 _____ C:\WINDOWS\system32\perfh005.dat
2019-07-11 06:53 - 2018-09-15 19:32 - 000144856 _____ C:\WINDOWS\system32\perfc005.dat
2019-07-11 06:52 - 2017-12-27 13:37 - 000000000 ___RD C:\Users\Milan\3D Objects
2019-07-11 06:52 - 2014-08-25 19:05 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-07-11 06:48 - 2019-01-21 10:33 - 005488712 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\ShellComponents
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\Provisioning
2019-07-10 23:51 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-07-10 23:51 - 2018-09-15 08:09 - 000000000 ____D C:\WINDOWS\system32\Dism
2019-07-10 19:53 - 2014-08-25 19:53 - 000000000 ____D C:\Users\Milan\AppData\Roaming\Adobe
2019-07-10 08:06 - 2018-09-15 09:23 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-07-10 08:03 - 2014-08-27 08:50 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-07-10 07:53 - 2014-08-27 08:50 - 136618864 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-07-10 07:53 - 2013-08-22 15:25 - 000000269 _____ C:\WINDOWS\win.ini
2019-07-10 07:14 - 2014-08-27 15:05 - 000741432 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2019-07-09 08:22 - 2019-01-21 11:01 - 000004652 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player PPAPI Notifier
2019-07-09 08:22 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-07-09 08:22 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-07-09 08:18 - 2019-01-21 11:01 - 000004640 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2019-07-08 20:29 - 2014-08-26 21:08 - 000000000 ____D C:\Users\Milan\Documents\Scany
2019-07-07 00:07 - 2017-03-26 22:33 - 000001510 _____ C:\Users\Milan\Desktop\LogView.exe – zástupce.lnk
2019-07-07 00:07 - 2015-04-26 15:20 - 000001102 _____ C:\Users\Milan\Desktop\Grbl Controller.lnk
2019-07-05 10:31 - 2014-12-09 00:41 - 000000000 ____D C:\RecData

==================== Files in the root of some directories ================

2015-05-14 10:14 - 2015-05-14 09:49 - 146861984 _____ (Oracle Corporation) C:\Users\Public\jdk-7u79-windows-x64.exe
2017-08-11 00:10 - 2018-04-22 14:06 - 000014573 _____ () C:\Users\Milan\AppData\Roaming\downloads.json
2014-09-15 10:25 - 2014-09-15 10:25 - 000099384 _____ () C:\Users\Milan\AppData\Roaming\inst.exe
2014-09-15 10:25 - 2014-09-15 10:25 - 000007859 _____ () C:\Users\Milan\AppData\Roaming\pcouffin.cat
2014-09-15 10:25 - 2014-09-15 10:25 - 000001167 _____ () C:\Users\Milan\AppData\Roaming\pcouffin.inf
2014-09-15 10:25 - 2014-09-15 10:25 - 000000055 _____ () C:\Users\Milan\AppData\Roaming\pcouffin.log
2014-09-15 10:25 - 2014-09-15 10:25 - 000082816 _____ (VSO Software) C:\Users\Milan\AppData\Roaming\pcouffin.sys
2015-01-14 00:17 - 2018-01-03 10:00 - 000039936 _____ () C:\Users\Milan\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2017-08-03 16:50 - 2017-08-03 16:50 - 000000001 _____ () C:\Users\Milan\AppData\Local\llftool.4.40.agreement
2019-08-02 18:33 - 2019-08-02 18:33 - 000000735 _____ () C:\Users\Milan\AppData\Local\recently-used.xbel
2014-09-17 18:29 - 2019-06-05 20:41 - 000007602 _____ () C:\Users\Milan\AppData\Local\resmon.resmoncfg
2016-03-02 11:12 - 2016-03-02 11:12 - 000000003 _____ () C:\Users\Milan\AppData\Local\updater.log
2016-03-02 11:12 - 2017-05-06 21:41 - 000000425 _____ () C:\Users\Milan\AppData\Local\UserProducts.xml
2016-11-27 11:15 - 2016-11-27 11:15 - 000000000 _____ () C:\Users\Milan\AppData\Local\{2DA694F1-DE59-4543-8AE6-58AC7ECB23F8}

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

cilek
Návštěvník
Návštěvník
Příspěvky: 57
Registrován: 01 kvě 2006 17:35

Re: Havěť z internetu - nefunkční antiviry

#10 Příspěvek od cilek »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 3-08-2019
Ran by Milan (03-08-2019 18:14:45)
Running from C:\Users\Milan\Desktop
Windows 10 Home Version 1809 17763.615 (X64) (2019-01-21 09:03:25)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3693916616-2222447667-2327344499-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-3693916616-2222447667-2327344499-503 - Limited - Disabled)
Guest (S-1-5-21-3693916616-2222447667-2327344499-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3693916616-2222447667-2327344499-1003 - Limited - Enabled)
Milan (S-1-5-21-3693916616-2222447667-2327344499-1001 - Administrator - Enabled) => C:\Users\Milan
WDAGUtilityAccount (S-1-5-21-3693916616-2222447667-2327344499-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 19.012.20035 - Adobe Systems Incorporated)
Adobe Creative Cloud (HKLM-x32\...\Adobe Creative Cloud) (Version: 2.7.1.418 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.223 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.223 - Adobe)
Adobe Photoshop CS3 (HKLM-x32\...\Adobe_4977c84bcdc298c444ccfbdcccb660d) (Version: 10.0 - Adobe Systems Incorporated)
Adobe Premiere Pro CC (HKLM-x32\...\{505FF1AC-E7F5-4462-BBA7-08900E7E9EEF}) (Version: 7.0.0 - Adobe Systems Incorporated)
Apowersoft Online Launcher verze 1.7.0 (HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\{20BF67A8-D81A-4489-8225-FABAA0896E2D}_is1) (Version: 1.7.0 - APOWERSOFT LIMITED)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{56EC47AA-5813-4FF6-8E75-544026FBEA83}) (Version: 2.2.0.150 - Apple Inc.)
Arduino (HKLM-x32\...\Arduino) (Version: 1.8.9 - Arduino LLC)
ASUS DSL-N14U Wireless Router Utilities (HKLM-x32\...\{EAB20C8A-B0BF-4DF3-9F29-18330FA57792}) (Version: 4.3.1.1 - ASUS)
Audacity 2.2.1 (HKLM-x32\...\Audacity_is1) (Version: 2.2.1 - Audacity Team)
AVerMedia A850 USB DMB-TH 1.0.64.26 (HKLM-x32\...\AVerMedia A850 USB DMB-TH) (Version: 1.0.64.26 - AVerMedia TECHNOLOGIES, Inc.)
AVerTV (HKLM-x32\...\{E28B1E6F-E0AA-4228-AB89-DB4A0C89D426}) (Version: 6.0.18 - AVerMedia Technologies, Inc.) Hidden
AVerTV (HKLM-x32\...\InstallShield_{E28B1E6F-E0AA-4228-AB89-DB4A0C89D426}) (Version: 6.0.18 - AVerMedia Technologies, Inc.)
AxCrypt 2.1.1573.0 (HKLM\...\{902A739B-1DAE-6E68-81B1-674E343E1CF1}) (Version: 2.1.1573.0 - AxCrypt AB) Hidden
AxCrypt 2.1.1573.0 (HKLM-x32\...\{4802bd28-932d-4070-99e2-068ea74d872d}) (Version: 2.1.1573.0 - AxCrypt AB)
BabyWare (HKLM-x32\...\BabyWare_V5.2.5_BabyWare) (Version: V5.2.5 - Paradox Security Systems)
Balíček ovladače systému Windows - Nokia Modem (02/25/2011 7.01.0.9) (HKLM\...\72A50F48CC5601190B9C4E74D81161693133E7F7) (Version: 02/25/2011 7.01.0.9 - Nokia)
Balíček ovladače systému Windows - OpenPilot (usbser) Ports (11/21/2014 3.0.0.0) (HKLM\...\BD9150BF7DFF447F2F59CE296CC81C0AABAD7C01) (Version: 11/21/2014 3.0.0.0 - OpenPilot)
Balíček ovladače systému Windows - Silicon Laboratories (silabenm) Ports (10/18/2013 6.6.1.0) (HKLM\...\F92C2D6CB4EA0EE558BDF5F8BDD69083DFC62179) (Version: 10/18/2013 6.6.1.0 - Silicon Laboratories)
Betaflight Configurator (HKLM-x32\...\Betaflight Configurator) (Version: 10.5.1 - The Betaflight open source project.)
BRAdmin Professional 3 (HKLM-x32\...\{75C885D4-C758-4896-A3B4-90DA34B44C31}) (Version: 3.71.0001 - Brother)
BrLauncher (HKLM-x32\...\{42D26B47-887C-45FC-BCAE-0BE485C5C0BB}) (Version: 2.0.11.0 - Brother Industries Ltd.) Hidden
BrLogRx (HKLM-x32\...\{190861E7-09C5-42D8-BB4B-0AFB234BCFC1}) (Version: 1.0.3.1 - Brother Industries Ltd.) Hidden
Brother iPrint&Scan (HKLM-x32\...\{163B98AC-0284-4031-9582-55B6DCD78EF0}) (Version: 4.0.0.182 - Brother Industries, Ltd.) Hidden
Brother iPrint&Scan (HKLM-x32\...\{a2ad8fab-de88-4376-b41b-0f4c54ce1aaa}) (Version: 4.0.0.182 - Brother Industries, Ltd.)
Brother Printer Driver (HKLM-x32\...\{6D33FF09-043C-45A6-A3E5-5DDBF686AC4E}) (Version: 1.4.0.0 - Brother Industries Ltd.) Hidden
BrSupportTools (HKLM-x32\...\{32F47565-84B1-42CC-B09A-4CDDD9A32F94}) (Version: 1.0.20.0 - Brother Industries Ltd.) Hidden
CalcRC 2.5 verze 2.5 (HKLM-x32\...\{A50CCD4D-7B79-47D9-B6B8-415E4D9A1E9C}}_is1) (Version: 2.5 - Tomecek)
Canon RAW Codec (HKLM-x32\...\Canon RAW Codec) (Version: 1.11.0.75 - Canon Inc.)
Canon SELPHY CP530 (HKLM\...\Canon SELPHY CP530) (Version: - )
Canon Utilities Digital Photo Professional 4 (HKLM-x32\...\Digital Photo Professional 4 (x64)) (Version: 4.9.20.0 - Canon Inc.)
Canon Utilities EOS Lens Registration Tool (HKLM-x32\...\EOS Lens Registration Tool) (Version: 1.9.0.0 - Canon Inc.)
Canon Utilities ImageBrowser EX (HKLM-x32\...\ImageBrowser EX) (Version: 1.5.2.8 - Canon Inc.)
Canon Utilities Uploader for CANON iMAGE GATEWAY (HKLM-x32\...\Uploader for CANON iMAGE GATEWAY Plugin) (Version: 10.0.1.2 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.52 - Piriform)
cdrLabel 7.1 (HKLM-x32\...\{279FC9F9-1872-4927-AB0E-A93154F7D339}) (Version: 7.1.584.0 - ZipLabel.com)
ConfigTool 4.05.0 (HKLM-x32\...\ConfigTool) (Version: 4.05.0 - )
Cool Record Edit Pro 9.8.0 (HKLM-x32\...\Cool Record Edit Pro_is1) (Version: - Copyright(C) 2005-2017 CoolMedia, Inc.)
CPUID HWMonitor 1.26 (HKLM\...\CPUID HWMonitor_is1) (Version: - )
CrystalDiskInfo 8.0.0 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 8.0.0 - Crystal Dew World)
D3DX10 (HKLM-x32\...\{E09C4DB7-630C-4F06-A631-8EA7239923AF}) (Version: 15.4.2368.0902 - Microsoft) Hidden
Debugging Tools for Windows (x86) (HKLM-x32\...\{300A2961-B2B5-4889-9CB9-5C2A570D08AD}) (Version: 6.11.1.404 - Microsoft Corporation)
Digital Viewer (HKLM-x32\...\{98615587-3272-4955-9A76-280D92C8110F}) (Version: 3.1.04 - Carson Optical, Inc.)
DraftSight 2016 SP0 x64 (HKLM\...\{78F7D38E-85AE-42B8-B3A2-F935AF8B64D1}) (Version: 16.0.4061 - Dassault Systemes)
Dvr_WebOcx_P version 5.1.26.5 (HKLM-x32\...\{5F749575-DD7B-4678-9685-88AF6CE4A01A}}_is1) (Version: 5.1.26.5 - )
EAGLE 7.6.0 (HKLM\...\EAGLE 7.6.0) (Version: 7.6.0 - CadSoft Computer GmbH)
EaselLocal (HKLM-x32\...\{93DA774D-82B2-48EF-87B1-F939324ADCEB}}_is1) (Version: 0.3.14 - Inventables)
Epson Event Manager (HKLM-x32\...\{03B8AA32-F23C-4178-B8E6-09ECD07EAA47}) (Version: 2.40.0001 - SEIKO EPSON CORPORATION)
Epson FAX Utility (HKLM-x32\...\{0CBE6C93-CB2E-4378-91EE-12BE6D4E2E4A}) (Version: 1.10.00 - SEIKO EPSON CORPORATION)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
Epson Software Updater (HKLM-x32\...\{7BAC3F7A-B963-468E-982E-B5608A87408D}) (Version: 4.4.4 - SEIKO EPSON CORPORATION)
EPSON SX620FW Series Manuál (HKLM-x32\...\EPSON SX620FW Series Manual) (Version: - )
EPSON SX620FW Series Printer Uninstall (HKLM\...\EPSON SX620FW Series) (Version: - SEIKO EPSON Corporation)
EPSON SX620FW Series Síťová příručka (HKLM-x32\...\EPSON SX620FW Series Network Guide) (Version: - )
EpsonNet Config V4 (HKLM-x32\...\{08013FB5-DF8B-4D29-9B5E-B3DE88EBA6CA}) (Version: 4.8.1 - Seiko Epson Corporation)
EpsonNet Setup 3.3 (HKLM-x32\...\{C9D8A041-2963-4B31-8FFC-1500F3DB9293}) (Version: 3.3a - SEIKO EPSON CORPORATION)
EZ CD Audio Converter (HKLM-x32\...\EZ CD Audio Converter) (Version: 8.0.2 - Poikosoft)
F-Link 2.0.2.1072 (HKLM-x32\...\F-Link 2.0.2.1072_is1) (Version: F-Link 2.0.2.1072 - Jablotron Alarms a.s.)
Flvto Youtube Downloader (HKLM-x32\...\Flvto YouTube Downloader) (Version: 1.1.8 - Hotger)
FormApps Signing Extension (HKLM-x32\...\{ACA43D91-8B42-4D42-8C8B-A893BD6AA40D}) (Version: 2.8.2.28 - Software602 a.s.)
Fotogalerie (HKLM-x32\...\{F37D360D-9308-4BB1-8515-DC6B637B9486}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Gaosuo (HKLM-x32\...\Gaosuo2.0) (Version: 2.0 - Gaosuo)
Google Drive (HKLM-x32\...\{A8DC81F2-D365-4248-892A-FA3B5951F731}) (Version: 2.34.9392.7803 - Google, Inc.)
Google Earth Pro (HKLM\...\{70A0F34E-564B-4F93-ADD6-3BAEC6E44075}) (Version: 7.3.2.5776 - Google)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 76.0.3809.87 - Google LLC)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
Grbl Controller version 3.6.1 (HKLM-x32\...\{2DC56D0D-0673-4954-9BDE-3D664965BA97}_is1) (Version: 3.6.1 - Zapmaker)
GSpot Codec Information Appliance (HKLM-x32\...\GSpot) (Version: - )
H264 Video Codec (HKLM-x32\...\H264) (Version: - T,DP5)
Hantek6022BE Ver1.0.5 (HKLM-x32\...\Hantek6022BE Ver1.0.5) (Version: 1.0.5 - ODM)
Hard Disk Low Level Format Tool 4.40 (HKLM-x32\...\Hard Disk Low Level Format Tool_is1) (Version: - HDDGURU)
HeroSpeed Cms Uninst (HKLM-x32\...\HeroSpeed CMS_is1) (Version: 6.1.2.5 - Guangzhou HeroSpeed Digital Technology Co.,Ltd)
Hvr_WebOcx version 6.1.2.5 (HKLM-x32\...\{B15559EE-8FF5-40F5-ACC7-3EEC730A91CC}}_is1) (Version: 6.1.2.5 - )
Inkscape 0.48.5 (HKLM-x32\...\Inkscape) (Version: 0.48.5 - )
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 10.0.1.1000 - Intel Corporation)
Intel(R) Network Connections 19.3.141.0 (HKLM\...\PROSetDX) (Version: 19.3.141.0 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4835 - Intel Corporation)
Intel(R) Small Business Advantage (HKLM-x32\...\{6A6D86CD-B004-46b7-8951-7BB75A776F8C}) (Version: 2.2.47.8420 - Intel(R) Corporation)
Intel(R) Smart Connect Technology (HKLM\...\{982693FF-AF2F-4BD5-B412-BF681DF9306B}) (Version: 5.0.10.2808 - Intel Corporation)
Intel(R) Update Manager (HKLM-x32\...\{608E1B9B-A2E8-4A1F-8BAB-874EB0DD25E3}) (Version: 1.0.0.36888 - Intel Corporation) Hidden
Intel® Chipset Device Software (HKLM-x32\...\{d370215a-d003-43ae-a3b6-1028af64d5a1}) (Version: 10.0.20 - Intel(R) Corporation) Hidden
IPCOCX_PX version 6.1.4.4 (HKLM-x32\...\{B31BB502-CC3B-4AFF-9F74-DD40E7C00F52}}_is1) (Version: 6.1.4.4 - )
IPTool (HKLM-x32\...\{72C30F92-F681-4BC2-9CB8-69BC98BE0781}) (Version: - )
iVMS-4200(v2.7.1.9) (HKLM-x32\...\{7697245D-2E00-4B83-AD27-C051DE314D1F}) (Version: 2.7.1.9 - hikvision)
Java 8 Update 73 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218073F0}) (Version: 8.0.730.2 - Oracle Corporation)
Java SE Development Kit 7 Update 79 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0170790}) (Version: 1.7.0.790 - Oracle)
Java SE Development Kit 7 Update 79 (HKLM-x32\...\{32A3A4F4-B792-11D6-A78A-00B0D0170790}) (Version: 1.7.0.790 - Oracle)
JETI Studio (HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\{48c577c3-322d-4afc-ac34-9072ff71afd3}) (Version: 1.0.4 - JETI model s.r.o.)
Jetimodel_FM (HKLM-x32\...\{E1308A77-0BB6-452B-8AC3-88A6B114B3D5}) (Version: 0.7 - JETI model)
KA3005P (HKLM-x32\...\{F5B835B7-A335-45E4-921E-1AA7B0E659DF}) (Version: 1.0.5 - korad)
Khazama AVR Programmer (HKLM-x32\...\{3A3B1409-609A-4CDC-8A60-08228B00F005}) (Version: 1.5.0000 - khazama.com)
kodysetup (HKLM-x32\...\kodysetup_is1) (Version: - )
LAME v3.99.3 (for Windows) (HKLM-x32\...\LAME_is1) (Version: - )
Lightshot-5.4.0.10 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.4.0.10 - Skillbrains)
Logic (HKLM\...\{37625E89-27D1-4E6B-9F11-835FB518332D}) (Version: 1.1.15 - Saleae LLC)
LogView V2 (HKLM-x32\...\LogView V2) (Version: LogView V2 2 - LogView.info - D.Schmidt / H.Hemmecke)
LogView V2 2 (HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\LogView V2 2) (Version: 2 - LogView.info)
MediaInfo 0.7.96 (HKLM\...\MediaInfo) (Version: 0.7.96 - MediaArea.net)
Microsoft Office Professional Plus 2010 (HKLM-x32\...\Office14.PROPLUSR) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\OneDriveSetup.exe) (Version: 19.103.0527.0003 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - x64 8.0.61000 (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable - x86 8.0.61001 (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x64 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 Redistributable - x86 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{a2199617-3609-410f-a8e8-e8806c73545b}) (Version: 11.0.61030.0 - Корпорация Майкрософт)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{f0080ca2-80ae-4958-b6eb-e8fa916d744a}) (Version: 11.0.61030.0 - Корпорация Майкрософт)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{1b103cea-f037-4504-81de-956057b442c3}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40664 (HKLM-x32\...\{49e969a1-2990-464d-92b5-25f6f34573c6}) (Version: 12.0.40664.0 - Корпорация Майкрософт)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40664 (HKLM-x32\...\{d2c8df0e-f15d-4426-9e51-f13f329f9cb4}) (Version: 12.0.40664.0 - Корпорация Майкрософт)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.16.27012 (HKLM-x32\...\{427ada59-85e7-4bc8-b8d5-ebf59db60423}) (Version: 14.16.27012.6 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.16.27012 (HKLM-x32\...\{67f67547-9693-4937-aa13-56e296bd40f6}) (Version: 14.16.27012.6 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Movie Maker (HKLM-x32\...\{3D2CF65C-B544-4308-B996-700D3E5F6C4C}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Movie Maker (HKLM-x32\...\{DD67BE4B-7E62-4215-AFA3-F123A800A389}) (Version: 16.4.3528.0331 - Microsoft Corporation) Hidden
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 60.8.0.7123 - Mozilla)
Mozilla Thunderbird 60.8.0 (x86 cs) (HKLM-x32\...\Mozilla Thunderbird 60.8.0 (x86 cs)) (Version: 60.8.0 - Mozilla)
MPLAB X IDE v2.20 (HKLM-x32\...\MPLAB X IDE v2.20 v2.20) (Version: v2.20 - Microchip)
MPLAB XC8 C Compiler (HKLM-x32\...\MPLAB XC8 C Compiler v1.33) (Version: v1.33 - Microchip)
MSI Fast Boot (HKLM-x32\...\{0F212E7A-65EB-4668-A8D7-749026A64F8E}_is1) (Version: 1.0.1.5 - MSI)
MSVC90_x64 (HKLM\...\{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}) (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (HKLM-x32\...\{AF111648-99A1-453E-81DD-80DBBF6DAD0D}) (Version: 1.0.1.2 - Nokia) Hidden
NAM-manager-4.0.2.4 (HKLM-x32\...\NAM-manager_is1) (Version: - )
National Instruments Software (HKLM-x32\...\NI Uninstaller) (Version: - National Instruments)
Nero 7 Premium (HKLM-x32\...\{CF097717-F174-4144-954A-FBC4BF301029}) (Version: 7.02.9753 - Nero AG)
Netview_X OCX (HKLM-x32\...\Netview_X OCX) (Version: 2.0.0.1 - )
NetworkRepairTool (HKLM-x32\...\{86E68F57-FAFE-4052-BDD4-3B90C38236AE}) (Version: 1.2.16.0 - Brother Industries, Ltd.) Hidden
NEware Demo (HKLM-x32\...\NEware DemoV4.51.2) (Version: V4.51.2 - Paradox Security Systems)
NI Certificates Deployment Support (HKLM-x32\...\{1A710265-096B-46CB-8849-53A209D9A8CF}) (Version: 1.01.49153 - National Instruments) Hidden
NI EULA Depot (HKLM-x32\...\{2A98DB42-3743-4022-ADFA-42AE811484AE}) (Version: 2.70.346 - National Instruments) Hidden
NI LabVIEW Real-Time NBFifo (HKLM-x32\...\{1FBC283A-8B22-48FA-9DFA-6C65E34455FA}) (Version: 9.0.222.0 - National Instruments) Hidden
NI LabVIEW Run-Time Engine 2009 (HKLM-x32\...\{4E049CBB-01EE-4859-B4C8-26E42263CEE4}) (Version: 9.0.266.0 - National Instruments) Hidden
NI LabVIEW Run-Time Engine Interop 2009 (HKLM-x32\...\{04D66B46-4349-407C-9297-9B43648E4C84}) (Version: 9.0.22.0 - National Instruments) Hidden
NI LabVIEW Run-Time Engine Web Services (HKLM-x32\...\{383AD0A2-FD79-4CF0-B823-C695E32BD08D}) (Version: 9.0.197.0 - National Instruments) Hidden
NI LabVIEW Web Server for Run-Time Engine (HKLM-x32\...\{FE24BCDF-9231-450D-AA08-D3550B81EE41}) (Version: 9.0.185.0 - National Instruments) Hidden
NI Logos 5.1 (HKLM-x32\...\{5A70FCD2-C019-4723-868F-07CD6C7755FF}) (Version: 5.1.118.0 - National Instruments) Hidden
NI Logos XT Support (HKLM-x32\...\{1B06E3AF-1CE2-4085-AE4E-DFEC369E86D3}) (Version: 5.1.66.0 - National Instruments) Hidden
NI Logos64 5.1 (HKLM\...\{EC90795D-968C-4BCA-B958-27B111F3B3F6}) (Version: 5.1.71.0 - National Instruments) Hidden
NI Logos64 XT Support (HKLM\...\{D0F9AD6F-2C2A-44A8-8961-F21B5356E050}) (Version: 5.1.63.0 - National Instruments) Hidden
NI Math Kernel Libraries (64-bit) (HKLM\...\{4EBBC187-6988-4B10-A846-E1DBD2AD2B8D}) (Version: 1.0.14.0 - National Instruments) Hidden
NI Math Kernel Libraries (HKLM-x32\...\{ABD79E99-F9E3-413B-8D18-11070754355F}) (Version: 1.0.28.0 - National Instruments) Hidden
NI MDF Support (HKLM-x32\...\{B963C648-249B-4145-BC14-56488262E9A9}) (Version: 2.70.346 - National Instruments) Hidden
NI mDNS Responder 1.1.0 (HKLM-x32\...\{3BB7FF00-3716-4921-AC58-A600E94D80BF}) (Version: 1.10.49155 - National Instruments) Hidden
NI Service Locator (HKLM-x32\...\{07A99739-82EE-4537-AF2E-1607015D9992}) (Version: 9.0.260.0 - National Instruments) Hidden
NI TDMS (64-bit) (HKLM\...\{9328624D-0388-4F5B-98AB-9FBC5559F8E9}) (Version: 2.0.170.0 - National Instruments) Hidden
NI TDMS (HKLM-x32\...\{AE9AA575-DE74-4711-B3B3-2977D76CC1BB}) (Version: 2.0.170.0 - National Instruments) Hidden
NI Trace Engine (64-bit) (HKLM\...\{D8C0E5E1-3B66-465D-8F9B-F591F5CDA726}) (Version: 9.0.128.0 - National Instruments) Hidden
NI Trace Engine (HKLM-x32\...\{7ACFB216-29F7-4331-A5ED-2563AEB51F21}) (Version: 9.0.146.0 - National Instruments) Hidden
NI Uninstaller (HKLM-x32\...\{BA0C85C1-E5CC-4F58-84FB-8DA29F3412F0}) (Version: 2.70.346 - National Instruments) Hidden
NI VC2005MSMs x64 (HKLM\...\{E68686D1-A5BB-467A-8DE7-A01166722607}) (Version: 8.01.5 - National Instruments) Hidden
NI VC2005MSMs x86 (HKLM-x32\...\{05046BCC-5E64-4A85-8615-D84DE4C1D865}) (Version: 8.01.5 - National Instruments) Hidden
NI VC2008MSMs x64 (HKLM\...\{79E44BF5-C355-4A5D-8F9F-25F53ACF794E}) (Version: 9.0.100 - National Instruments) Hidden
NI VC2008MSMs x86 (HKLM-x32\...\{AFEDF70D-8DC3-40CB-93A0-F276E64BDF9C}) (Version: 9.0.100 - National Instruments) Hidden
NI Xerces Delay Load 2.7.1 (HKLM-x32\...\{08133ED0-B6EB-49CD-B0EF-60502E41D15E}) (Version: 2.7.123.0 - National Instruments) Hidden
NI Xerces Delay Load 2.7.1 64-bit (HKLM\...\{0CADBEE0-59CA-4382-9A67-BA5CB07B6EFC}) (Version: 2.7.128.0 - National Instruments) Hidden
NI-DIM 1.9.0f0 (HKLM-x32\...\{E35269EE-4191-454F-BFAA-C3564A69654D}) (Version: 1.93.49152 - National Instruments) Hidden
NI-DIM 1.9.0f0 for 64 Bit Windows (HKLM\...\{4BB4A5F1-0D02-4880-B81B-842F63EAC612}) (Version: 1.93.49152 - National Instruments) Hidden
NI-ORB 1.9.3f0 (HKLM-x32\...\{F2D3406A-0A97-4EB9-9A09-F20A874C16F9}) (Version: 1.93.49152 - National Instruments) Hidden
NI-ORB 1.9.3f0 for 64 Bit Windows (HKLM\...\{EF9A702F-BF47-4F17-90A2-C9ACB8849315}) (Version: 1.93.49152 - National Instruments) Hidden
NI-PAL 2.4.1f0 (HKLM-x32\...\{5E5A2B8E-CA40-45DE-A87A-7ECC5883C33D}) (Version: 10.51.49152 - National Instruments) Hidden
NI-PAL 2.4.1f0 for 64 Bit Windows (HKLM\...\{CFEA47CA-21D3-41C7-BCDF-36215373D069}) (Version: 10.51.49152 - National Instruments) Hidden
NI-RPC 4.1.1f0 (HKLM-x32\...\{7E7A035C-9DC5-40B0-B873-002B14CCE3B8}) (Version: 4.11.49152 - National Instruments) Hidden
NI-RPC 4.1.1f0 for 64 Bit Windows (HKLM\...\{067A32A4-7E21-4BAA-95ED-9665BCE035F5}) (Version: 4.11.49152 - National Instruments) Hidden
NI-VISA Runtime 4.5.1 (HKLM-x32\...\{D6FC9FA9-3386-409A-8D62-EE026CA721D1}) (Version: 4.81.768 - National Instruments) Hidden
NI-VISA x64 support 4.5.1 (HKLM\...\{02EC3253-1EAF-485A-830B-1572B3BFDED6}) (Version: 4.81.768 - National Instruments) Hidden
NVMS-1000 (HKLM-x32\...\{D7079657-6D6A-4AD2-ABAB-416A10D44F66}) (Version: 3.4.5 - ) Hidden
NVMS-1000 (HKLM-x32\...\InstallShield_{D7079657-6D6A-4AD2-ABAB-416A10D44F66}) (Version: 3.4.5 - )
Nvr_WebOcx version 6.1.22.2 (HKLM-x32\...\{93D51BDD-7482-475D-8188-DBB7E4A70DD8}}_is1) (Version: 6.1.22.2 - )
OLink 2.0.5.829 (HKLM-x32\...\OLink 2.0.5.829_is1) (Version: OLink 2.0.5 - Jablotron Alarms a.s.)
OpenPilot GCS (HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\OpenPilot) (Version: Ragin' Cajun - OpenPilot Team)
PC Connectivity Solution (HKLM-x32\...\{644F4910-E812-49AD-93EC-86828CB81A0D}) (Version: 12.0.27.0 - Nokia)
PDF Settings (HKLM-x32\...\{293D5729-7C01-4FA4-A4DE-BB6A1587BBB9}) (Version: 1.0 - Adobe Systems Incorporated) Hidden
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.7.3 - pdfforge)
Phoenix R/C® (HKLM-x32\...\PhoenixRC) (Version: 5.5.l - Runtime Games Ltd)
PICkit 2 v2.61 (HKLM-x32\...\{2818ADC7-C1FB-40A8-BE6B-36B62682E9E8}) (Version: 2.61.00 - Microchip)
PIXELA AAC LC CODEC (HKLM-x32\...\PIXELA AAC LC CODEC) (Version: 1.1.0.1 - Canon Inc.)
QuickTime 7 (HKLM-x32\...\{80CEEB1E-0A6C-45B9-A312-37A1D25FDEBC}) (Version: 7.78.80.95 - Apple Inc.)
RAK - 1.18 (HKLM-x32\...\RAK_is1) (Version: - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7245 - Realtek Semiconductor Corp.)
Samsung Kies3 (HKLM-x32\...\{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15072.2 - Samsung Electronics Co., Ltd.)
SD Card Recovery (HKLM-x32\...\{09907A60-5843-4E83-A471-3102A42231B8}_is1) (Version: - LC Technology International, Inc.)
SDFormatter (HKLM-x32\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
Security Task Manager 1.8g (HKLM-x32\...\Security Task Manager) (Version: 1.8g - Neuber Software)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{91140000-0011-0000-0000-0000000FF1CE}_Office14.PROPLUSR_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft)
Skype Click to Call (HKLM-x32\...\{873F8E7C-10E6-449F-BD7E-5FBA7C8E1C9B}) (Version: 8.5.0.9167 - Microsoft Corporation)
Skype verze 8.50 (HKLM-x32\...\Skype_is1) (Version: 8.50 - Skype Technologies S.A.)
SmartPSS 2.02.1 (HKLM-x32\...\SmartPSS) (Version: 2.02.1 - )
SoftwareUpdateNotification (HKLM-x32\...\{C2430580-570A-48D4-BF61-FA55E35BD052}) (Version: 1.0.8.0 - Brother Insutries Ltd.) Hidden
SPCA1528 PC Driver (HKLM-x32\...\{570C2A84-A145-4DF0-AE9D-012584DF09DC}) (Version: 2.2.2.0 - sunplus)
Spirit Setings verze 1.2.0 (HKLM-x32\...\Spirit Setings_is1) (Version: 1.2.0 - Spirit System)
Spirit Settings verze 2.0.0 (HKLM-x32\...\Spirit Settings_is1) (Version: 2.0.0 - Spirit System)
StatusMonitor (HKLM-x32\...\{40578A7A-6E36-457F-A4F0-45BC37EB61FD}) (Version: 1.20.1.0 - Brother Insutries Ltd.) Hidden
SuperClient (HKLM-x32\...\SuperClient) (Version: - )
SuperPlay (HKLM-x32\...\{DBABA511-7108-4239-8B84-78C67BEA117D}) (Version: 1.0.0 - SuperPlay)
Support and Drivers (HKLM-x32\...\{10675918-359D-4F57-A9C2-17CB5F1E06FE}) (Version: 1.4.1.4 - Drivers et Pilotes) Hidden
Support and Drivers (HKLM-x32\...\Support and Drivers 1.4.1.4) (Version: 1.4.1.4 - Drivers et Pilotes)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.2.8352 - TeamViewer)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 8.52a - Ghisler Software GmbH)
Total Video Converter 3.71 100812 (HKLM-x32\...\Total Video Converter 3.71_is1) (Version: - EffectMatrix Inc.)
Touchpad Server (HKLM-x32\...\Touchpad Server_is1) (Version: 1.3 - Things & Stuff)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F814D094-197F-43C8-87FA-3210BB780486}) (Version: 2.53.0.0 - Microsoft Corporation)
UsbRepairTool (HKLM-x32\...\{F8762A81-32B5-4144-9F3C-9274F515A651}) (Version: 1.4.0.0 - Brother Industries, Ltd.) Hidden
UT61E Interface Program Ver4.01 (HKLM-x32\...\{589EBE5F-8A02-4AE1-9494-B4C1C98BB0DA}) (Version: 4.01 - )
VGA Boost (HKLM-x32\...\{809ACFAE-9A4D-4C60-9223-D8B615CD8CBA}}_is1) (Version: 1.0.0.7 - MSI)
VISA Shared Components 64-Bit (HKLM\...\{98CF2098-A2C2-40B9-A2B5-6E440CF59B44}) (Version: 1.1.0 - IVI Foundation Inc.) Hidden
VISA Shared Components 64-Bit (HKLM-x32\...\VISASharedComponents) (Version: - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.6 - VideoLAN)
VSO ConvertXToDVD (HKLM-x32\...\{CE1F93C0-4353-4C9D-84DA-AB4E7C63ED32}_is1) (Version: 5.0.0.33 - VSO-Software SARL)
Web Components (HKLM-x32\...\{03B13AF8-9625-478A-AF0E-205337B9415A}_is1) (Version: 3.0.6.33 - )
Web Server (remove only) (HKLM-x32\...\WebServer) (Version: - )
WebClient (HKLM-x32\...\WebClient) (Version: - )
WebClient_9000 (HKLM-x32\...\npWebClient_9000) (Version: - )
WebClient_9000_P2P (HKLM-x32\...\npWebClient_9000_P2P) (Version: - )
WebClient_VPPlugin (HKLM-x32\...\WebClient_VPPlugin) (Version: - )
WebClient_VPPlugin_P2P (HKLM-x32\...\WebClient_VPPlugin_P2P) (Version: - )
WebClient_VPPlugin_v2_P2P (HKLM-x32\...\WebClient_VPPlugin_v2_P2P) (Version: - )
WinAVR 20100110 (remove only) (HKLM-x32\...\WinAVR-20100110) (Version: 20100110 - )
Windows Driver Package - Saleae LLC (WinUSB) USB (11/02/2006 6.0.6000.16388) (HKLM\...\0649E5DCF5B329AE9E03ABBF3EA5ECA015760803) (Version: 11/02/2006 6.0.6000.16388 - Saleae LLC)
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 16.4.3528.0331 - Microsoft Corporation)
Winkontrol 2007 4.3.1601.1320 (HKLM-x32\...\Winkontrol 2007_is1) (Version: 4.3.1601.1320 - TOMST s.r.o.)
WinLoad 5.71 (HKLM-x32\...\WinLoad 5.71_is1) (Version: - Paradox Security Systems)
WinPcap 4.1.3 (HKLM-x32\...\WinPcapInst) (Version: 4.1.0.2980 - Riverbed Technology, Inc.)
WinRAR 5.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.00.0 - win.rar GmbH)

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.0.2.0_x64__tf1gferkr813w [2019-05-29] (Autodesk Inc.)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.143.600.0_x86__kgqvnymyfvs32 [2019-07-12] (king.com)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-14] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-14] (Microsoft Corporation) [MS Ad]
Microsoft News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-20] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.6132.0_x64__8wekyb3d8bbwe [2019-06-15] (Microsoft Studios) [MS Ad]
MSN Cestování -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2017-07-25] (Microsoft Corporation) [MS Ad]
MSN Gurmánský svět -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2017-07-25] (Microsoft Corporation) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-20] (Microsoft Corporation) [MS Ad]
MSN Sport -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-21] (Microsoft Corporation) [MS Ad]
MSN Zdraví a fitness -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2017-07-25] (Microsoft Corporation) [MS Ad]
Pošta a Kalendář -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe [2019-08-01] (Microsoft Corporation) [MS Ad]
Rozšíření pro video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.12831.0_x64__8wekyb3d8bbwe [2018-10-12] (Microsoft Corporation)
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0 [2019-08-01] (Spotify AB)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\ChromeHTML: -> <==== ATTENTION
ShellExecuteHooks: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL [6671064 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL [4171480 2013-12-19] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ AccExtIco1] -> {AB9CF9F8-8A96-4F9D-BF21-CE85714C3A47} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-07-16] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco2] -> {853B7E05-C47D-4985-909A-D0DC5C6D7303} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-07-16] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [ AccExtIco3] -> {42D38F2E-98E9-4382-B546-E24E4D6D04BB} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-07-16] (Adobe Systems Incorporated -> )
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-07-16] (Adobe Systems Incorporated -> )
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [axcrypt.File] -> {C3DFC144-30F8-4138-81F9-578DBEB9324A} => C:\Program Files\AxCrypt\AxCrypt\ShellExt.dll [2018-11-07] (AxCrypt AB -> AxCrypt AB)
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers1-x32: [Cover Designer] -> {73FCA462-9BD5-4065-A73F-A8E5F6904EF7} => C:\Program Files (x86)\Nero\Nero 7\Nero CoverDesigner\CoverEdExtension.dll [2007-06-28] (Nero AG -> Nero AG)
ContextMenuHandlers1: [EzCd] -> {E46D6DC6-9707-43a9-BDBB-0BDBDD096F90} => C:\Program Files\EZ CD Audio Converter\ezcd64.dll [2018-01-18] (Poikosoft -> Poikosoft)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2018-04-23] (Google Inc -> Google)
ContextMenuHandlers1: [TVCShellExt] -> {4E33A7F5-8083-4C08-9D45-C5CED88F5C04} => C:\Program Files (x86)\Total Video Converter\TVCShellExtx64.dll [2010-07-29] () [File not signed]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [EzCd] -> {E46D6DC6-9707-43a9-BDBB-0BDBDD096F90} => C:\Program Files\EZ CD Audio Converter\ezcd64.dll [2018-01-18] (Poikosoft -> Poikosoft)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2018-04-23] (Google Inc -> Google)
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2017-10-20] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [igfxOSP] -> {FA507C3F-30C6-4DCA-9EE5-2656072EEC14} => C:\WINDOWS\system32\igfxOSP.dll [2017-10-20] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [AccExt] -> {2A118EB5-5797-4F5E-8B3D-F4ECBA3C98E4} => C:\Program Files (x86)\Adobe\Adobe Creative Cloud\CoreSync\CoreSync_x64.dll [2014-07-16] (Adobe Systems Incorporated -> )
ContextMenuHandlers6: [axcrypt.File] -> {C3DFC144-30F8-4138-81F9-578DBEB9324A} => C:\Program Files\AxCrypt\AxCrypt\ShellExt.dll [2018-11-07] (AxCrypt AB -> AxCrypt AB)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


Shortcut: C:\Users\Milan\Favorites\NCH Software Download Site.lnk -> hxxp://www.nch.com.au/index.htm
Shortcut: C:\Users\Milan\Desktop\Gcode.lnk -> C:\Users\Milan\Documents\Bastlení\LaserVypalovačka\LaserEngraver\UniversalGcodeSender-v1.0.4-all32\UniversalGcodeSender-v1.0.4-all64\start-windows.bat ()

ShortcutWithArgument: C:\Users\Milan\Desktop\FirefoxPortable.lnk -> C:\Instalace\FirefoxPortable\FirefoxPortable.exe (PortableApps.com) -> hxxp://10.0.0.40:88
ShortcutWithArgument: C:\Users\Milan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Betaflight - Configurator.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=kdaghagfopacdngbohiknlhcocjccjao
ShortcutWithArgument: C:\Users\Milan\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Cleanflight - Configurator.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=imfhmabnbhdbcmeejpgfemkjpoigomeo
ShortcutWithArgument: C:\Users\Milan\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Imperia Online.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --app=hxxp://www.imperiaonline.org/?ref_ad=src123

==================== Loaded Modules (Whitelisted) ==============

2019-07-31 19:18 - 2018-11-27 15:46 - 000197120 _____ () [File not signed] \\?\C:\EaselLocal\node_modules\@serialport\bindings\build\Release\bindings.node
2019-07-31 19:18 - 2019-02-04 15:26 - 000294912 _____ () [File not signed] C:\EaselLocal\nssm.exe
2014-08-25 21:37 - 2009-01-10 18:41 - 000053248 ____R () [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\MsgLog.DLL
2014-08-25 21:37 - 2008-12-09 20:01 - 000405504 ____R () [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerScheduleService.exe
2018-08-20 07:10 - 2019-07-18 17:14 - 000015360 _____ () [File not signed] C:\Program Files (x86)\Microsoft\Skype for Desktop\libegl.dll
2018-08-20 07:10 - 2019-07-18 17:14 - 002901504 _____ () [File not signed] C:\Program Files (x86)\Microsoft\Skype for Desktop\libglesv2.dll
2013-06-20 20:20 - 2013-06-20 20:20 - 004201984 _____ () [File not signed] C:\Program Files (x86)\Paradox Security Systems\NEware Demo\nxServer.exe
2014-08-25 21:37 - 2009-01-10 18:44 - 000081920 ____R (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\A850.dll
2014-08-25 21:37 - 2009-01-10 18:57 - 000118784 ____R (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\AVERAPI.dll
2014-08-25 21:37 - 2009-01-10 05:37 - 000090112 ____R (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\CardID.dll
2014-08-25 21:37 - 2009-01-10 05:43 - 000241664 ____R (AVerMedia Technologies, Inc.) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\dll\GraphMaster.dll
2014-08-25 21:37 - 2008-10-21 22:51 - 000352256 ____R (AVerMedia) [File not signed] C:\Program Files (x86)\Common Files\AVerMedia\Service\AVerRemote.exe
2016-02-04 11:12 - 2016-02-04 11:12 - 000125440 _____ (Dassault Systèmes) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\dsHttpApiService.exe
2014-09-18 18:03 - 2014-09-18 18:03 - 004886528 _____ (Digia Plc and/or its subsidiary(-ies)) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\Qt5Core.dll
2014-09-18 18:04 - 2014-09-18 18:04 - 001060864 _____ (Digia Plc and/or its subsidiary(-ies)) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\Qt5Network.dll
2014-09-18 18:04 - 2014-09-18 18:04 - 000196608 _____ (Digia Plc and/or its subsidiary(-ies)) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\Qt5Xml.dll
2018-07-23 01:56 - 2018-07-23 01:56 - 000012288 _____ (Microsoft) [File not signed] C:\Program Files (x86)\Brother\iPrint&Scan\USBAppControl.exe
2018-07-23 01:56 - 2018-07-23 01:56 - 000020480 _____ (Microsoft) [File not signed] C:\Program Files (x86)\Brother\iPrint&Scan\WorkflowAppControl.exe
2009-06-18 07:53 - 2009-06-18 07:53 - 000520704 _____ (National Instruments Corporation) [File not signed] C:\Program Files (x86)\National Instruments\Shared\LogosXT\nilxtcor.dll
2009-06-18 07:55 - 2009-06-18 07:55 - 000218624 _____ (National Instruments Corporation) [File not signed] C:\Program Files (x86)\National Instruments\Shared\Security\nidm_client_thinauth.dll
2009-05-18 17:15 - 2009-05-18 17:15 - 000078848 _____ (National Instruments Corporation) [File not signed] C:\Program Files (x86)\National Instruments\Shared\TraceEngine\ni_traceengine.dll
2018-08-20 07:10 - 2019-07-18 17:14 - 015257088 _____ (Node.js) [File not signed] C:\Program Files (x86)\Microsoft\Skype for Desktop\node.dll
2014-09-18 16:04 - 2014-09-18 16:04 - 023512540 _____ (The ICU Project) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\icudt52.dll
2014-09-18 16:04 - 2014-09-18 16:04 - 002281946 _____ (The ICU Project) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\icuin52.dll
2014-09-18 16:03 - 2014-09-18 16:03 - 001706970 _____ (The ICU Project) [File not signed] C:\Program Files\Dassault Systemes\DraftSight\bin\icuuc52.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2013-08-22 15:25 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\WinAVR-20100110\bin;C:\WinAVR-20100110\utils\bin;C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\PC Connectivity Solution\;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\IVI Foundation\VISA\Win64\Bin\;C:\Program Files (x86)\IVI Foundation\VISA\WinNT\Bin\;C:\Program Files (x86)\IVI Foundation\VISA\WinNT\Bin;C:\Program Files (x86)\Microchip\xc8\v1.33\bin;C:\Program Files (x86)\QuickTime\QTSystem\;C:\Program Files (x86)\Windows Live\Shared;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Milan\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\citaost.jpg
DNS Servers: 45.114.8.167 - 92.246.76.123
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Prompt)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\StartupFolder: => "ImageBrowser EX Agent.lnk"
HKLM\...\StartupApproved\StartupFolder: => "AVerQuick.lnk"
HKLM\...\StartupApproved\StartupFolder: => "AVer HID Receiver.lnk"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run32: => "AdobeCEPServiceManager"
HKLM\...\StartupApproved\Run32: => "Adobe Creative Cloud"
HKLM\...\StartupApproved\Run32: => "Super Charger"
HKLM\...\StartupApproved\Run32: => "EEventManager"
HKLM\...\StartupApproved\Run32: => "FUFAXSTM"
HKLM\...\StartupApproved\Run32: => "Fast Boot"
HKLM\...\StartupApproved\Run32: => "APSDaemon"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "QuickTime Task"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "Lightshot"
HKLM\...\StartupApproved\Run32: => "BrotherSoftwareUpdateNotification"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "BrowserChoice"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "EPSON SX620FW Series"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "OfficeSyncProcess"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "EPSON56202B (Epson Stylus SX620FW)"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\StartupApproved\Run: => "SpyEmergency"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{33907208-C4DF-4CB7-A439-510B131F2BDA}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\bradminv3.exe (Brother Industries, Ltd. -> Brother Industries, Ltd.)
FirewallRules: [{41C43BB3-EC04-4194-8906-4CF831E2F099}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\bradminv3.exe (Brother Industries, Ltd. -> Brother Industries, Ltd.)
FirewallRules: [{67631617-DF87-44C9-9682-7C0212525E29}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\auditorserver.exe (Brother Industries, Ltd. -> )
FirewallRules: [{9AAEDA76-B8FF-4B18-B427-142E92BFDFA3}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\auditorserver.exe (Brother Industries, Ltd. -> )
FirewallRules: [{EC17C462-FDA8-413C-B572-036B559FECDB}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\discover.exe (Brother Industries, Ltd. -> )
FirewallRules: [{F0330B60-8F58-4BDB-A7B9-6B1C1C90A52C}] => (Allow) C:\Program Files (x86)\Brother\BRAdmin Professional 3\discover.exe (Brother Industries, Ltd. -> )
FirewallRules: [{1CCBE2FE-6FA2-44E7-9A60-6E8E9FDE7477}] => (Allow) C:\Program Files (x86)\PhoenixRC\OnlineInstaller.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [{F76F0A81-DB03-4B73-9AE2-C84900E82251}] => (Allow) C:\Program Files (x86)\PhoenixRC\OnlineInstaller.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [UDP Query User{CAB86032-40C5-4989-82FD-AD6F4BA612FC}C:\program files (x86)\phoenixrc\phoenixrc.exe] => (Allow) C:\program files (x86)\phoenixrc\phoenixrc.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [TCP Query User{4E48E5FA-EEB9-444A-A5DC-B0ED8D6A711B}C:\program files (x86)\phoenixrc\phoenixrc.exe] => (Allow) C:\program files (x86)\phoenixrc\phoenixrc.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [UDP Query User{6461ECB6-064B-482A-8B68-4CCB201F00ED}C:\program files\ivms-4200 station\nginx\nginx.exe] => (Allow) C:\program files\ivms-4200 station\nginx\nginx.exe () [File not signed]
FirewallRules: [TCP Query User{7FA0E1AB-6F1C-4B68-99E8-3A60726B7728}C:\program files\ivms-4200 station\nginx\nginx.exe] => (Allow) C:\program files\ivms-4200 station\nginx\nginx.exe () [File not signed]
FirewallRules: [UDP Query User{C0FBF7BE-C392-4879-90A5-D2FA998B2277}C:\users\milan\desktop\winbox.exe] => (Allow) C:\users\milan\desktop\winbox.exe (Mikrotikls SIA -> )
FirewallRules: [TCP Query User{411D988B-84AA-4CDD-8083-44418DF6E9AE}C:\users\milan\desktop\winbox.exe] => (Allow) C:\users\milan\desktop\winbox.exe (Mikrotikls SIA -> )
FirewallRules: [UDP Query User{4C1BCD7A-5FC9-42CF-86DD-44CE5943F07C}C:\users\milan\documents\mikrotik\winbox.exe] => (Allow) C:\users\milan\documents\mikrotik\winbox.exe (Mikrotikls SIA -> )
FirewallRules: [TCP Query User{B210F978-868C-4A68-8754-0A10874AB163}C:\users\milan\documents\mikrotik\winbox.exe] => (Allow) C:\users\milan\documents\mikrotik\winbox.exe (Mikrotikls SIA -> )
FirewallRules: [UDP Query User{196FCA5B-9D2C-46B6-A1C2-FD60695ECFBF}C:\program files (x86)\internet explorer\iexplore.exe] => (Block) C:\program files (x86)\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [TCP Query User{B526EAF7-DFEC-487A-85BD-34B9BB80D70D}C:\program files (x86)\internet explorer\iexplore.exe] => (Block) C:\program files (x86)\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{C2BF7CC1-888D-4EC1-A909-C87D7E57B131}C:\users\milan\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\milan\appdata\roaming\utorrent\utorrent.exe No File
FirewallRules: [TCP Query User{24CB280F-87F5-44A2-BDD2-90051267722A}C:\users\milan\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\milan\appdata\roaming\utorrent\utorrent.exe No File
FirewallRules: [UDP Query User{CA70AC56-FF52-44F7-9382-7932BDF0B8DF}C:\program files (x86)\paradox security systems\babyware\babyware.exe] => (Allow) C:\program files (x86)\paradox security systems\babyware\babyware.exe (Paradox Security Systems) [File not signed]
FirewallRules: [TCP Query User{727312E2-4303-4996-B7EF-23FB3EFD27BC}C:\program files (x86)\paradox security systems\babyware\babyware.exe] => (Allow) C:\program files (x86)\paradox security systems\babyware\babyware.exe (Paradox Security Systems) [File not signed]
FirewallRules: [UDP Query User{7B2A3C20-BB03-4991-99EF-605404CB997D}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe (Ghisler Software GmbH -> Ghisler Software GmbH)
FirewallRules: [TCP Query User{4048938A-7E71-4884-A8FA-CB5BE001AAFD}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe (Ghisler Software GmbH -> Ghisler Software GmbH)
FirewallRules: [UDP Query User{58CCA845-83C3-404B-9503-AB9EEDF09D28}C:\program files (x86)\nvms-1000\nvms-1000.exe] => (Allow) C:\program files (x86)\nvms-1000\nvms-1000.exe () [File not signed]
FirewallRules: [TCP Query User{13D932B5-C4A7-4798-9B84-8A4B62462EC8}C:\program files (x86)\nvms-1000\nvms-1000.exe] => (Allow) C:\program files (x86)\nvms-1000\nvms-1000.exe () [File not signed]
FirewallRules: [{3571BDE3-2C1B-4EE5-A7D7-64E31E901A2E}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C6BA9044-226D-41C4-A524-1DCB872D5B03}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [UDP Query User{B0AB370C-7214-4820-84C1-4C2AF6F3D9C0}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe (Ghisler Software GmbH -> Ghisler Software GmbH)
FirewallRules: [TCP Query User{C5BCA0F7-8EF5-4327-B858-D863CF4933AF}C:\totalcmd\totalcmd.exe] => (Allow) C:\totalcmd\totalcmd.exe (Ghisler Software GmbH -> Ghisler Software GmbH)
FirewallRules: [UDP Query User{4260A8D9-6D16-4834-9BFA-666E2CBCBF4A}C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe] => (Allow) C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [TCP Query User{C1394714-6FFC-4CDE-987B-C1590FD59E69}C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe] => (Allow) C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [UDP Query User{6F2567DA-FF36-407C-A57B-7A5C0ACE91C2}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [TCP Query User{BFD3E2AB-0B0B-4F6C-B3FA-7FF6AD3D8C1F}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [{9A394D64-66AB-401D-A863-ACA40F6B3E16}] => (Allow) LPort=54955
FirewallRules: [{474DC046-C3E4-4F19-A673-CF0531DB36EE}] => (Allow) LPort=54950
FirewallRules: [UDP Query User{8C1EA4B3-3D2A-4366-A5AA-3601AB6ACA09}C:\program files\ivms-4200 station\nginx\nginx.exe] => (Allow) C:\program files\ivms-4200 station\nginx\nginx.exe () [File not signed]
FirewallRules: [TCP Query User{8A7BBF13-4325-4AC6-8145-196C59639FFC}C:\program files\ivms-4200 station\nginx\nginx.exe] => (Allow) C:\program files\ivms-4200 station\nginx\nginx.exe () [File not signed]
FirewallRules: [UDP Query User{42449253-1E1B-4C12-94D8-A3EF2125D811}C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe] => (Allow) C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [TCP Query User{C4F882B9-761E-46C9-86BE-35E62F6C651A}C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe] => (Allow) C:\program files\ivms-4200 station\ivms-4200\ivms-4200 client\ivms-4200.exe (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [UDP Query User{7212A946-0BFD-464F-B1F6-77837635F072}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [TCP Query User{796FDED5-375E-4E0F-87CE-1BDAEC6769A7}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{098A789E-22DA-4B51-A0DE-052A7B2C6F82}C:\program files (x86)\configtool\configtool.exe] => (Allow) C:\program files (x86)\configtool\configtool.exe () [File not signed]
FirewallRules: [TCP Query User{53FFDF3D-EA1D-4830-8E41-504F0DE21C1D}C:\program files (x86)\configtool\configtool.exe] => (Allow) C:\program files (x86)\configtool\configtool.exe () [File not signed]
FirewallRules: [UDP Query User{8DFB4B89-A816-4ADE-A9C8-881220706D23}C:\program files (x86)\configtool\configtool.exe] => (Allow) C:\program files (x86)\configtool\configtool.exe () [File not signed]
FirewallRules: [TCP Query User{AD852BD6-A90E-4790-80CC-FF88E34963C9}C:\program files (x86)\configtool\configtool.exe] => (Allow) C:\program files (x86)\configtool\configtool.exe () [File not signed]
FirewallRules: [UDP Query User{40177650-4BAC-4037-AFA4-1FB15D771CBF}C:\program files (x86)\paradox security systems\winload\winload.exe] => (Allow) C:\program files (x86)\paradox security systems\winload\winload.exe (PARADOX) [File not signed]
FirewallRules: [TCP Query User{2E4B9FBD-CD4F-4527-9D44-C66A4E127231}C:\program files (x86)\paradox security systems\winload\winload.exe] => (Allow) C:\program files (x86)\paradox security systems\winload\winload.exe (PARADOX) [File not signed]
FirewallRules: [UDP Query User{84C45E11-5CE2-4E9E-B13A-2064E7DE2397}C:\program files (x86)\nero\nero 7\nero home\nerohome.exe] => (Allow) C:\program files (x86)\nero\nero 7\nero home\nerohome.exe (Nero AG -> Nero AG)
FirewallRules: [TCP Query User{E2DBBBBF-F790-4001-9CCA-277289B2741A}C:\program files (x86)\nero\nero 7\nero home\nerohome.exe] => (Allow) C:\program files (x86)\nero\nero 7\nero home\nerohome.exe (Nero AG -> Nero AG)
FirewallRules: [UDP Query User{3AC63707-B1EA-4019-9674-88A19E4A10F6}C:\program files (x86)\herospeed cms\cms.exe] => (Allow) C:\program files (x86)\herospeed cms\cms.exe (HeroSpeed Digital Technology Co.,Ltd -> )
FirewallRules: [TCP Query User{8F0CC317-DAD8-43B0-A118-922BD679E98E}C:\program files (x86)\herospeed cms\cms.exe] => (Allow) C:\program files (x86)\herospeed cms\cms.exe (HeroSpeed Digital Technology Co.,Ltd -> )
FirewallRules: [{FF740155-163E-4E52-B01D-AD2B9BC21449}] => (Allow) LPort=1900
FirewallRules: [{08EA4F07-9054-4803-9939-042BDDAB6880}] => (Allow) LPort=2869
FirewallRules: [{2291F99F-D026-4DF8-863E-922E24EECB3E}] => (Allow) C:\Program Files (x86)\Windows Live\Contacts\wlcomm.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{1C043276-6266-4C8A-8739-37E706061892}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{28BFA26E-844C-4283-A0CB-0EB5ADB515E7}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Setup\tool10\ENEasyApp.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [TCP Query User{42A704DD-FD27-40CC-B7FC-C5974C59F7DC}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [UDP Query User{999D7888-CEC5-478D-958F-AFC3A193FFEE}C:\program files (x86)\epson software\event manager\eeventmanager.exe] => (Allow) C:\program files (x86)\epson software\event manager\eeventmanager.exe (SEIKO EPSON Corporation -> SEIKO EPSON CORPORATION)
FirewallRules: [{CDF7A6D1-74F3-464C-B2E5-3E6637D8DE4F}] => (Allow) H:\RouterSetup\QISWizard.exe No File
FirewallRules: [{75EF5F00-96D1-44CA-9DBE-6AFB564F085B}] => (Allow) H:\RouterSetup\QISWizard.exe No File
FirewallRules: [{DB8A3ADB-C7CC-44C4-9F5A-83E7317B64C1}] => (Allow) C:\Program Files (x86)\ASUS\DSL-N14U Wireless Router Utilities\Discovery.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{5BD7FE79-DEB4-49FD-94BE-88D1E86A2F17}] => (Allow) C:\Program Files (x86)\ASUS\DSL-N14U Wireless Router Utilities\Discovery.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{737B5D84-6AB1-419C-AC47-432CE3838A6F}] => (Allow) C:\Program Files (x86)\ASUS\DSL-N14U Wireless Router Utilities\Rescue.exe (ASUSTek COMPUTER INC.) [File not signed]
FirewallRules: [{AD798FCE-8D35-4D26-B5E5-BE8490DE5EE3}] => (Allow) C:\Program Files (x86)\ASUS\DSL-N14U Wireless Router Utilities\Rescue.exe (ASUSTek COMPUTER INC.) [File not signed]
FirewallRules: [{8752086D-B882-4102-A627-ED115CFA5EB5}] => (Allow) C:\Program Files (x86)\ASUS\DSL-N14U Wireless Router Utilities\QISWizard.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [{406D5646-1CF5-4395-943A-E89C01B31045}] => (Allow) C:\Program Files (x86)\ASUS\DSL-N14U Wireless Router Utilities\QISWizard.exe (ASUSTeK COMPUTER INC.) [File not signed]
FirewallRules: [TCP Query User{281CEEC9-68A3-4319-BE9C-18ED52E1F6E6}C:\program files (x86)\nvms-1000\nvms-1000.exe] => (Allow) C:\program files (x86)\nvms-1000\nvms-1000.exe () [File not signed]
FirewallRules: [UDP Query User{EE9FF886-29EF-4A85-A68E-BF04D9C59B50}C:\program files (x86)\nvms-1000\nvms-1000.exe] => (Allow) C:\program files (x86)\nvms-1000\nvms-1000.exe () [File not signed]
FirewallRules: [TCP Query User{A357974C-F565-43E4-99E2-F9DF9581A7E7}C:\program files (x86)\internet explorer\iexplore.exe] => (Allow) C:\program files (x86)\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{FC743FDA-DDDF-40BD-9279-F7440589D9AB}C:\program files (x86)\internet explorer\iexplore.exe] => (Allow) C:\program files (x86)\internet explorer\iexplore.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{06245963-8298-4B35-A0CF-987B76729F72}] => (Allow) C:\Program Files (x86)\Common Files\Apple\Apple Application Support\WebKit2WebProcess.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [TCP Query User{A157D3D8-701C-4E63-B14E-F4F9BF96DE95}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [UDP Query User{01D17857-AEE3-4E8A-8EF9-B2A9DC310722}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [TCP Query User{DFA827F5-69CA-4F2C-B662-EC3B9DFCAD0E}C:\program files (x86)\jeti model\jetimodel_fm\bin\flight_monitor.exe] => (Allow) C:\program files (x86)\jeti model\jetimodel_fm\bin\flight_monitor.exe () [File not signed]
FirewallRules: [UDP Query User{CD044536-14EA-4939-BDEA-E84841BA35FF}C:\program files (x86)\jeti model\jetimodel_fm\bin\flight_monitor.exe] => (Allow) C:\program files (x86)\jeti model\jetimodel_fm\bin\flight_monitor.exe () [File not signed]
FirewallRules: [{E2DA06FB-CD77-4FB7-A7D5-6A857FE29C29}] => (Allow) C:\Program Files (x86)\PhoenixRC\OnlineInstaller.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [{D6B00C71-2C1D-4D8E-A0A2-FD97EAC93D79}] => (Allow) C:\Program Files (x86)\PhoenixRC\OnlineInstaller.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [{ECB5A3A3-C149-497B-935C-9FB898C61915}] => (Allow) C:\Program Files (x86)\PhoenixRC\phoenixRC.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [{8C21463B-AF53-4C07-9E31-AC15F56A09CC}] => (Allow) C:\Program Files (x86)\PhoenixRC\phoenixRC.exe (Runtime Games Ltd) [File not signed]
FirewallRules: [TCP Query User{D6BCE542-D9D9-4961-86C3-C49D9B635182}C:\program files (x86)\phoenixrc\simulator.exe] => (Allow) C:\program files (x86)\phoenixrc\simulator.exe () [File not signed]
FirewallRules: [UDP Query User{F4DFF81E-347E-464F-A680-3D7DAEAFD88F}C:\program files (x86)\phoenixrc\simulator.exe] => (Allow) C:\program files (x86)\phoenixrc\simulator.exe () [File not signed]
FirewallRules: [TCP Query User{6FAC27C1-C7DF-4FDD-8666-F8CB99855224}C:\program files (x86)\openpilot\bin\openpilotgcs.exe] => (Allow) C:\program files (x86)\openpilot\bin\openpilotgcs.exe () [File not signed]
FirewallRules: [UDP Query User{310E6C73-1966-466D-99AB-3BAC7615C688}C:\program files (x86)\openpilot\bin\openpilotgcs.exe] => (Allow) C:\program files (x86)\openpilot\bin\openpilotgcs.exe () [File not signed]
FirewallRules: [TCP Query User{9C055A55-4452-4210-ADE6-814198757871}C:\program files (x86)\smart professional surveillance system\smartpss\smartpss.exe] => (Allow) C:\program files (x86)\smart professional surveillance system\smartpss\smartpss.exe () [File not signed]
FirewallRules: [UDP Query User{5B66FC18-5A74-4405-B1F8-303071CEEB0A}C:\program files (x86)\smart professional surveillance system\smartpss\smartpss.exe] => (Allow) C:\program files (x86)\smart professional surveillance system\smartpss\smartpss.exe () [File not signed]
FirewallRules: [TCP Query User{BD4C86F6-DA8D-4691-A343-C6419A06AF2F}C:\program files (x86)\smart professional surveillance system\pc-nvr\challenge.exe] => (Allow) C:\program files (x86)\smart professional surveillance system\pc-nvr\challenge.exe () [File not signed]
FirewallRules: [UDP Query User{50D84A61-BAAE-41D8-9475-CEB8C8779160}C:\program files (x86)\smart professional surveillance system\pc-nvr\challenge.exe] => (Allow) C:\program files (x86)\smart professional surveillance system\pc-nvr\challenge.exe () [File not signed]
FirewallRules: [TCP Query User{B174E200-690C-4594-9614-FAF0D49DCDF5}C:\program files (x86)\iptool\iptool.exe] => (Allow) C:\program files (x86)\iptool\iptool.exe () [File not signed]
FirewallRules: [UDP Query User{1C4EC843-BF3C-4280-B83B-276148118C0B}C:\program files (x86)\iptool\iptool.exe] => (Allow) C:\program files (x86)\iptool\iptool.exe () [File not signed]
FirewallRules: [TCP Query User{0696FF55-F496-4B2E-BCEF-3B10029CDFBC}C:\program files (x86)\things & stuff\touchpad server\touchpadserver.exe] => (Allow) C:\program files (x86)\things & stuff\touchpad server\touchpadserver.exe (Things & Stuff) [File not signed]
FirewallRules: [UDP Query User{B99FB428-EA8E-4A43-B564-25985486FDCC}C:\program files (x86)\things & stuff\touchpad server\touchpadserver.exe] => (Allow) C:\program files (x86)\things & stuff\touchpad server\touchpadserver.exe (Things & Stuff) [File not signed]
FirewallRules: [TCP Query User{1600378D-3A0B-42DC-B24F-DD687D110213}C:\program files (x86)\iptool\iptool.exe] => (Allow) C:\program files (x86)\iptool\iptool.exe () [File not signed]
FirewallRules: [UDP Query User{83E9B5DD-566F-4E9E-B29F-389E460A3F1C}C:\program files (x86)\iptool\iptool.exe] => (Allow) C:\program files (x86)\iptool\iptool.exe () [File not signed]
FirewallRules: [{46600CD4-D19B-4BBF-9078-41BA9115EA3E}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Config V4\ENConfig.exe (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
FirewallRules: [{58182422-7F3B-4134-B95F-23973375EC0C}] => (Allow) C:\Program Files (x86)\EpsonNet\EpsonNet Config V4\ENConfig.exe (SEIKO EPSON CORPORATION -> Seiko Epson Corporation)
FirewallRules: [TCP Query User{7C842605-DFDA-4F6E-A9F0-802136B7493D}C:\program files (x86)\paradox security systems\neware demo\neware.exe] => (Allow) C:\program files (x86)\paradox security systems\neware demo\neware.exe (Paradox Security Systems Ltd) [File not signed]
FirewallRules: [UDP Query User{30ED17C9-A779-4427-AD15-0B34CF758ABE}C:\program files (x86)\paradox security systems\neware demo\neware.exe] => (Allow) C:\program files (x86)\paradox security systems\neware demo\neware.exe (Paradox Security Systems Ltd) [File not signed]
FirewallRules: [TCP Query User{5A9997E0-A5E6-4CA0-AA73-DFC89F1CBDD6}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{F9F821DB-1C37-48AE-84D0-90E90FE12E0D}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{2DD0DBF9-564C-4523-A024-71D5FA343064}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{EDD1E10F-E146-4A2A-A8B9-B575B0793E64}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [TCP Query User{54439FA9-4453-4195-9195-64DCFD1BCCD0}C:\users\milan\downloads\ip-vyhledavac_v1.66.exe] => (Allow) C:\users\milan\downloads\ip-vyhledavac_v1.66.exe () [File not signed]
FirewallRules: [UDP Query User{24978B75-70EC-4BA1-9291-003184DF6D3B}C:\users\milan\downloads\ip-vyhledavac_v1.66.exe] => (Allow) C:\users\milan\downloads\ip-vyhledavac_v1.66.exe () [File not signed]
FirewallRules: [{C9CF505A-D873-4456-AB3D-FF6632A5C992}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{AB09867D-1916-47ED-B7DC-C8BA219C758F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{AF73A5DA-956D-4208-818A-E54E8DEEB9C7}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{126E4BC7-3DCC-4CF9-A9B2-80BB2454A471}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [TCP Query User{53119CCD-9270-4433-AE77-84439CE94432}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [UDP Query User{674A6712-A785-4E77-A396-70DDA1474856}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [TCP Query User{DA4FC5C9-B60A-485C-BF59-09B0E7F5DB4A}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [UDP Query User{69B00AC1-C7D6-44DE-B805-1DE911A43DE6}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [TCP Query User{EDE896E9-CD2B-4118-A6D9-37A4FBACA7E2}C:\program files (x86)\herospeed cms\cms.exe] => (Allow) C:\program files (x86)\herospeed cms\cms.exe (HeroSpeed Digital Technology Co.,Ltd -> )
FirewallRules: [UDP Query User{A3196581-F0D6-4678-90C1-D1CB39A3ECE4}C:\program files (x86)\herospeed cms\cms.exe] => (Allow) C:\program files (x86)\herospeed cms\cms.exe (HeroSpeed Digital Technology Co.,Ltd -> )
FirewallRules: [{D48CCB3F-003F-4508-9814-F032DD6728BD}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C52A436B-2C73-408C-9228-F33C5A3DB914}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{CE702A24-AD57-436B-B646-2E72D1E93D98}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{A2596F86-8714-4852-960B-F0ED1385C1ED}] => (Allow) C:\EaselLocal\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{75E62198-DCEB-444C-BBF9-C6E1987EB93C}] => (Allow) C:\EaselLocal\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{9A6AD9F8-369E-4A8B-AB90-10D6B5FBFA2E}] => (Allow) C:\EaselLocal\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{43DEE707-E844-413C-A49F-45079254E4E2}] => (Allow) C:\EaselLocal\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{25564AD5-9093-4DB8-A827-EDBCC1B7AE1B}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{1DC65C47-C3EC-4DD0-BCB2-AA0B5242C9A5}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{099DBB59-E97C-426F-BE30-EC4256CB7413}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{E8518C50-CA55-494F-8D5F-C8A4F2F51503}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D8B3417D-FEB6-4ACA-A2CC-90182D31C877}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{AF3F3BE0-F865-49B0-B5BF-2D41857E5EAC}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{146A4F35-8F3E-41AE-8C8B-3523F42DEC6A}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2625E09A-09AB-46A1-851A-4684B310FAC4}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.449.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)

==================== Restore Points =========================

21-01-2019 13:24:42 Windows Update
21-01-2019 13:26:08 Windows Update
13-02-2019 08:52:17 Windows Update
15-02-2019 09:44:23 Removed Nokia Connectivity Cable Driver
13-03-2019 11:54:01 Windows Update
16-03-2019 12:34:47 Windows Update
10-04-2019 09:39:16 Windows Update
04-05-2019 07:15:28 Windows Update
15-05-2019 10:31:27 Windows Update
11-06-2019 15:03:41 Windows Update
15-06-2019 08:33:47 Windows Update
10-07-2019 07:20:40 Windows Update

==================== Faulty Device Manager Devices =============

Name: PS/2 Port Compatible Pointing Device
Description: PS/2 Port Compatible Pointing Device
Class Guid: {4d36e96f-e325-11ce-bfc1-08002be10318}
Manufacturer: TP
Service: i8042prt
Problem: : This device is not present, is not working properly, or does not have all its drivers installed. (Code 24)
Resolution: The device is installed incorrectly. The problem could be a hardware failure, or a new driver might be needed.
Devices stay in this state if they have been prepared for removal.
After you remove the device, this error disappears.Remove the device, and this error should be resolved.


==================== Event log errors: =========================

Application errors:
==================
Error: (08/03/2019 05:09:33 PM) (Source: SideBySide) (EventID: 78) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\Audacity\audacity.exe se nezdařilo. Chyba v souboru manifestu nebo zásad na řádku .
Verze součásti požadovaná aplikací je v konfliktu s jinou verzí součásti, která je již aktivní.
Konfliktní součásti:
Součást 1: C:\WINDOWS\WinSxS\manifests\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_05b4414a072024d4.manifest.
Součást 2: C:\WINDOWS\WinSxS\manifests\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.17763.615_none_4d6178211b9c4dda.manifest.

Error: (08/03/2019 05:04:36 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Wait Workflow Commands request from device.

Error: (08/03/2019 05:04:36 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Start Broadcast Receiver Server...

Error: (08/03/2019 05:04:36 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Start Server...

Error: (08/03/2019 05:04:36 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Start Server...

Error: (08/03/2019 05:04:35 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Host.AddressList[1]: 10.0.0.1

Error: (08/03/2019 05:04:35 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Host.AddressList[0]: ::1

Error: (08/03/2019 05:04:35 PM) (Source: WorkflowAppControl) (EventID: 32767) (User: )
Description: Host.AddressList.Length: 2


System errors:
=============
Error: (08/03/2019 06:02:18 PM) (Source: DCOM) (EventID: 10016) (User: PC-MILAN)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli PC-Milan\Milan (SID: S-1-5-21-3693916616-2222447667-2327344499-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (08/03/2019 05:13:29 PM) (Source: DCOM) (EventID: 10016) (User: PC-MILAN)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli PC-Milan\Milan (SID: S-1-5-21-3693916616-2222447667-2327344499-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (08/03/2019 05:03:55 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 35) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby pro výkon jsou u logického procesoru technologie Hyper-V 3 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.

Error: (08/03/2019 05:03:55 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 35) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby pro výkon jsou u logického procesoru technologie Hyper-V 1 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.

Error: (08/03/2019 05:03:55 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 35) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby pro výkon jsou u logického procesoru technologie Hyper-V 2 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.

Error: (08/03/2019 05:03:55 PM) (Source: Microsoft-Windows-Kernel-Processor-Power) (EventID: 35) (User: NT AUTHORITY)
Description: Funkce řízení spotřeby pro výkon jsou u logického procesoru technologie Hyper-V 0 zakázány z důvodu potíží s firmwarem. Požádejte výrobce počítače o aktualizovaný firmware.

Error: (08/03/2019 05:03:19 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba Služba Windows Media Player Network Sharing závisí na službě Windows Search, která neuspěla při spuštění v důsledku následující chyby:
Služba nebyla spuštěna.

Error: (08/03/2019 05:02:49 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba National Instruments Time Synchronization byla neočekávaně ukončena. Tento stav nastal již 1krát.


Windows Defender:
===================================
Date: 2019-08-02 19:06:12.980
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {D5B4D4C3-A37E-4250-B116-C44404414175}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Úplné prohledávání
Uživatel: PC-Milan\Milan

Date: 2019-08-02 19:02:31.373
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {013ABED2-70EB-45A9-B817-D64A4283D5F6}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Úplné prohledávání
Uživatel: PC-Milan\Milan

Date: 2019-08-02 18:48:35.423
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/DefenseEvasion!BV
ID: 2147741334
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_C:\Users\Milan\AppData\Local\Microsoft\Windows\INetCache\IE\D6J0SW3Z\4[1].exe
Původ zjišťování: Internet
Typ zjišťování: FastPath
Zdroj zjišťování: Ochrana v reálném čase
Uživatel: PC-Milan\Milan
Název procesu: C:\Program Files\CCleaner\CCleaner64.exe
Verze podpisu: AV: 1.299.1078.0, AS: 1.299.1078.0, NIS: 1.299.1078.0
Verze modulu: AM: 1.1.16200.1, NIS: 1.1.16200.1

Date: 2019-08-02 18:42:42.562
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {7AD17994-9779-4A14-B495-918E92C97240}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: PC-Milan\Milan

Date: 2019-08-02 18:40:44.264
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/Conteban.B!ml
ID: 2147735507
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_C:\Users\Milan\AppData\Local\Temp\13hJfDS0lBR0lui2\DiskProtect190000\DiskScan.exe; file:_C:\Users\Milan\AppData\Local\Temp\9518861207.exe
Původ zjišťování: Místní počítač
Typ zjišťování: FastPath
Zdroj zjišťování: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze podpisu: AV: 1.299.1078.0, AS: 1.299.1078.0, NIS: 1.299.1078.0
Verze modulu: AM: 1.1.16200.1, NIS: 1.1.16200.1

Date: 2019-07-10 07:14:48.769
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.297.713.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.16100.4
Kód chyby: 0x80240016
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

CodeIntegrity:
===================================

Date: 2019-06-05 23:56:20.218
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:51:20.190
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:46:20.201
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:41:20.309
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:36:20.189
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:31:20.200
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:26:20.262
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

Date: 2019-06-05 23:21:20.942
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\dllhost.exe) attempted to load \Device\HarddiskVolume2\Windows\System32\rlls64.dll that did not meet the Microsoft signing level requirements.

==================== Memory info ===========================

BIOS: American Megatrends Inc. V25.1 06/30/2014
Motherboard: MSI B85M ECO (MS-7817)
Processor: Intel(R) Core(TM) i3-4130 CPU @ 3.40GHz
Percentage of memory in use: 62%
Total physical RAM: 3965.9 MB
Available physical RAM: 1477.13 MB
Total Virtual: 4861.9 MB
Available Virtual: 1772.17 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:930.73 GB) (Free:349.91 GB) NTFS

\\?\Volume{e6770825-29bb-11e4-824f-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.34 GB) (Free:0.31 GB) NTFS
\\?\Volume{cf729993-0000-0000-0000-a0c4e8000000}\ () (Fixed) (Total:0.44 GB) (Free:0.04 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: CF729993)
Partition 1: (Active) - (Size=350 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=930.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118249
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Havěť z internetu - nefunkční antiviry

#11 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\ChromeHTML: -> <==== ATTENTION
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
Shortcut: C:\Users\Milan\Favorites\NCH Software Download Site.lnk -> hxxp://www.nch.com.au/index.htm
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
FirewallRules: [UDP Query User{C2BF7CC1-888D-4EC1-A909-C87D7E57B131}C:\users\milan\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\milan\appdata\roaming\utorrent\utorrent.exe No File
FirewallRules: [TCP Query User{24CB280F-87F5-44A2-BDD2-90051267722A}C:\users\milan\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\milan\appdata\roaming\utorrent\utorrent.exe No File
FirewallRules: [UDP Query User{6F2567DA-FF36-407C-A57B-7A5C0ACE91C2}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [TCP Query User{BFD3E2AB-0B0B-4F6C-B3FA-7FF6AD3D8C1F}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [{CDF7A6D1-74F3-464C-B2E5-3E6637D8DE4F}] => (Allow) H:\RouterSetup\QISWizard.exe No File
FirewallRules: [{75EF5F00-96D1-44CA-9DBE-6AFB564F085B}] => (Allow) H:\RouterSetup\QISWizard.exe No File
FirewallRules: [TCP Query User{DA4FC5C9-B60A-485C-BF59-09B0E7F5DB4A}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [UDP Query User{69B00AC1-C7D6-44DE-B805-1DE911A43DE6}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
C:\Users\Milan\AppData\Local\Microsoft\Windows\INetCache\IE\D6J0SW3Z\4[1].exe
C:\Users\Milan\AppData\Local\Temp
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [594992 2016-01-29] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
GroupPolicy: Restriction - Chrome <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
CHR HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
Task: {23329890-13A0-4E1F-A90F-DDE5B8C167FF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-27] (Google Inc -> Google Inc.)
Task: {4D015E66-A9D7-457F-B838-77CE1D7597D6} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {50278F63-E948-4BCA-9DBA-D0535D1880F4} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {50BE2BCA-69F2-4412-A38C-1ED07B8E96D6} - System32\Tasks\PRqDsAmBDBAyI2 => C:\WINDOWS\system32\wscript.exe "C:\ProgramData\rgrCtQIGjQWGqjVB\JZOnyeA.wsf"
C:\ProgramData\rgrCtQIGjQWGqjVB
Task: {568F7D06-C9DB-4CA2-904F-8DA83FD06C77} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {6BAB8665-5E90-46C0-AD60-7E81352A6C18} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {95BF83FE-44C2-4773-9856-0C2854CC7B12} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {9D6A22DE-939A-48E4-9430-F38FACA73A37} - \WPD\SqmUpload_S-1-5-21-3693916616-2222447667-2327344499-1001 -> No File <==== ATTENTION
Task: {A014E54A-4E51-4B3E-8A23-00A279912E70} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {A4187693-3380-4436-B0E6-7D6973C3ABDF} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {B432B2A5-C39E-432C-98DC-EDDEBCB9904D} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {C0AF55D3-7D85-4485-AE27-13039A9549D4} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {C552D958-9536-4759-9EC4-70DC3D56C8E3} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {CBA5C4D2-20EA-4C0F-B6E5-623F7B6E0241} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {CE3E64B4-33C1-4FCE-A653-4BF4768B8A39} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {D67FDDC8-09A7-4C72-A0DA-16C127DC315E} - System32\Tasks\ouquknkxemczk => msiexec.exe /quiet /i "C:\Users\Milan\AppData\Roaming\szuuzchihnfi\wufsxglnsnimiyc.msi" WEBID=PP_MN_P3 TKNME=ouquknkxemczk
Task: {D7AF9FC3-C37F-4ADD-BC6F-988E0D375CB6} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
C:\Users\Milan\AppData\Roaming\szuuzchihnfi
Task: {EC77A1BC-8B01-4DE5-BE73-37FC16D084BC} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {F04EC4E8-6D93-43C1-A590-E51148E9710F} - System32\Tasks\{4404C7AA-AD11-4570-8903-920A37D56080} => C:\WINDOWS\system32\pcalua.exe -a H:\SETUP.EXE -d H:\
Task: {520A7B56-6364-4B12-83F3-1461F96741B3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-27] (Google Inc -> Google Inc.)
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> DefaultScope {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL =
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-26] (Google Inc -> Google Inc.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-26] (Google Inc -> Google Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-26] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-26] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-26] (Google Inc -> Google Inc.)
FF Homepage: Mozilla\Firefox\Profiles\nahd6ha2.default -> hxxps://inline.go.mail.ru/homepage?inli ... t=11956636
FF Plugin-x32: @EDVR/WebClient -> C:\windows\system32\WebClient\npwebclient.dll [No File]
FF Plugin-x32: @IPC/WebClient -> C:\windows\system32\SuperClient2\npSuperClient.dll [No File]
CHR HomePage: Default -> inline.go.mail.ru
CHR DefaultSearchURL: Default -> hxxps://inline.go.mail.ru/search?inline ... 5.1.4.3&q={searchTerms}&fr=chxtnhp15.1.4.3
CHR DefaultSearchKeyword: Default -> inline.go.mail.ru
CHR DefaultSuggestURL: Default -> hxxp://suggests.go.mail.ru/chrome?q={searchTerms}
CHR Extension: (Adblocker for Youtube™) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\iaifmpegndoadklfhjffnpilecgegfbb [2019-08-02] [UpdateUrl:hxxps://clients88.google.com/service/update2/crx] <==== ATTENTION
S4 Bonjour Service; C:\Program Files (x86)\Bonjour\mDNSResponder.exe [229376 2006-02-28] (Apple Computer, Inc.) [File not signed]
R2 NEWare_Database_16101; C:\Program Files (x86)\Paradox Security Systems\NEware Demo\nxServer.exe /ServiceName:NEWare_Database_16101 "/CONFIG:C:\Users\Public\Documents\Paradox Security Systems\NEware\{1E5C047A-97E1-4FB9-8B60-CC67C7BC103C}\DBServer" /ALLOWSYSTEM <==== ATTENTION
C:\Program Files (x86)\VIyHCwavsSZPC
C:\WINDOWS\System32\Tasks\ouquknkxemczk
C:\ProgramData\rgrCtQIGjQWGqjVB
C:\Program Files (x86)\ZRDvywJUeGUn
C:\Program Files (x86)\pGPGVCCgEdIJAbCqPrR
C:\Program Files (x86)\IZPpBbJozjrU2
C:\WINDOWS\System32\Tasks\uquizyotpowptls
C:\WINDOWS\System32\Tasks\PRqDsAmBDBAyI2
C:\Users\Milan\AppData\Roaming\szuuzchihnfi
C:\Program Files (x86)\bDUDIwWNEIE
C:\Program Files (x86)\zsTynKNKU
C:\Users\Milan\AppData\Roaming\Z95900079
C:\ProgramData\Loosger
C:\ProgramData\LNlNIIUJ6Bickn
C:\Users\Milan\AppData\Local\Mail.Ru
C:\Program Files (x86)\Mail.Ru
C:\ProgramData\Mail.Ru
C:\WINDOWS\LastGood.Tmp
C:\WCH.CN
C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
C:\Users\Milan\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
C:\Users\Milan\AppData\Local\{2DA694F1-DE59-4543-8AE6-58AC7ECB23F8}

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

cilek
Návštěvník
Návštěvník
Příspěvky: 57
Registrován: 01 kvě 2006 17:35

Re: Havěť z internetu - nefunkční antiviry

#12 Příspěvek od cilek »

Fix result of Farbar Recovery Scan Tool (x64) Version: 3-08-2019
Ran by Milan (03-08-2019 19:20:35) Run:1
Running from C:\Users\Milan\Desktop
Loaded Profiles: Milan (Available Profiles: Milan)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\...\ChromeHTML: -> <==== ATTENTION
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
Shortcut: C:\Users\Milan\Favorites\NCH Software Download Site.lnk -> hxxp://www.nch.com.au/index.htm
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
FirewallRules: [UDP Query User{C2BF7CC1-888D-4EC1-A909-C87D7E57B131}C:\users\milan\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\milan\appdata\roaming\utorrent\utorrent.exe No File
FirewallRules: [TCP Query User{24CB280F-87F5-44A2-BDD2-90051267722A}C:\users\milan\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\milan\appdata\roaming\utorrent\utorrent.exe No File
FirewallRules: [UDP Query User{6F2567DA-FF36-407C-A57B-7A5C0ACE91C2}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [TCP Query User{BFD3E2AB-0B0B-4F6C-B3FA-7FF6AD3D8C1F}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [{CDF7A6D1-74F3-464C-B2E5-3E6637D8DE4F}] => (Allow) H:\RouterSetup\QISWizard.exe No File
FirewallRules: [{75EF5F00-96D1-44CA-9DBE-6AFB564F085B}] => (Allow) H:\RouterSetup\QISWizard.exe No File
FirewallRules: [TCP Query User{DA4FC5C9-B60A-485C-BF59-09B0E7F5DB4A}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
FirewallRules: [UDP Query User{69B00AC1-C7D6-44DE-B805-1DE911A43DE6}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe No File
C:\Users\Milan\AppData\Local\Microsoft\Windows\INetCache\IE\D6J0SW3Z\4[1].exe
C:\Users\Milan\AppData\Local\Temp
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [594992 2016-01-29] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
GroupPolicy: Restriction - Chrome <==== ATTENTION
GroupPolicy\User: Restriction ? <==== ATTENTION
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
CHR HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\SOFTWARE\Policies\Google: Restriction <==== ATTENTION
Task: {23329890-13A0-4E1F-A90F-DDE5B8C167FF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-27] (Google Inc -> Google Inc.)
Task: {4D015E66-A9D7-457F-B838-77CE1D7597D6} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {50278F63-E948-4BCA-9DBA-D0535D1880F4} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {50BE2BCA-69F2-4412-A38C-1ED07B8E96D6} - System32\Tasks\PRqDsAmBDBAyI2 => C:\WINDOWS\system32\wscript.exe "C:\ProgramData\rgrCtQIGjQWGqjVB\JZOnyeA.wsf"
C:\ProgramData\rgrCtQIGjQWGqjVB
Task: {568F7D06-C9DB-4CA2-904F-8DA83FD06C77} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {6BAB8665-5E90-46C0-AD60-7E81352A6C18} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {95BF83FE-44C2-4773-9856-0C2854CC7B12} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {9D6A22DE-939A-48E4-9430-F38FACA73A37} - \WPD\SqmUpload_S-1-5-21-3693916616-2222447667-2327344499-1001 -> No File <==== ATTENTION
Task: {A014E54A-4E51-4B3E-8A23-00A279912E70} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {A4187693-3380-4436-B0E6-7D6973C3ABDF} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {B432B2A5-C39E-432C-98DC-EDDEBCB9904D} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {C0AF55D3-7D85-4485-AE27-13039A9549D4} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {C552D958-9536-4759-9EC4-70DC3D56C8E3} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {CBA5C4D2-20EA-4C0F-B6E5-623F7B6E0241} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {CE3E64B4-33C1-4FCE-A653-4BF4768B8A39} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {D67FDDC8-09A7-4C72-A0DA-16C127DC315E} - System32\Tasks\ouquknkxemczk => msiexec.exe /quiet /i "C:\Users\Milan\AppData\Roaming\szuuzchihnfi\wufsxglnsnimiyc.msi" WEBID=PP_MN_P3 TKNME=ouquknkxemczk
Task: {D7AF9FC3-C37F-4ADD-BC6F-988E0D375CB6} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
C:\Users\Milan\AppData\Roaming\szuuzchihnfi
Task: {EC77A1BC-8B01-4DE5-BE73-37FC16D084BC} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {F04EC4E8-6D93-43C1-A590-E51148E9710F} - System32\Tasks\{4404C7AA-AD11-4570-8903-920A37D56080} => C:\WINDOWS\system32\pcalua.exe -a H:\SETUP.EXE -d H:\
Task: {520A7B56-6364-4B12-83F3-1461F96741B3} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-27] (Google Inc -> Google Inc.)
SearchScopes: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> DefaultScope {FFEBBF0A-C22C-4172-89FF-45215A135AC7} URL =
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-26] (Google Inc -> Google Inc.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-26] (Google Inc -> Google Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-26] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-26] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-3693916616-2222447667-2327344499-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-26] (Google Inc -> Google Inc.)
FF Homepage: Mozilla\Firefox\Profiles\nahd6ha2.default -> hxxps://inline.go.mail.ru/homepage?inli ... t=11956636
FF Plugin-x32: @EDVR/WebClient -> C:\windows\system32\WebClient\npwebclient.dll [No File]
FF Plugin-x32: @IPC/WebClient -> C:\windows\system32\SuperClient2\npSuperClient.dll [No File]
CHR HomePage: Default -> inline.go.mail.ru
CHR DefaultSearchURL: Default -> hxxps://inline.go.mail.ru/search?inline ... 5.1.4.3&q={searchTerms}&fr=chxtnhp15.1.4.3
CHR DefaultSearchKeyword: Default -> inline.go.mail.ru
CHR DefaultSuggestURL: Default -> hxxp://suggests.go.mail.ru/chrome?q={searchTerms}
CHR Extension: (Adblocker for Youtube�) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\iaifmpegndoadklfhjffnpilecgegfbb [2019-08-02] [UpdateUrl:hxxps://clients88.google.com/service/update2/crx] <==== ATTENTION
S4 Bonjour Service; C:\Program Files (x86)\Bonjour\mDNSResponder.exe [229376 2006-02-28] (Apple Computer, Inc.) [File not signed]
R2 NEWare_Database_16101; C:\Program Files (x86)\Paradox Security Systems\NEware Demo\nxServer.exe /ServiceName:NEWare_Database_16101 "/CONFIG:C:\Users\Public\Documents\Paradox Security Systems\NEware\{1E5C047A-97E1-4FB9-8B60-CC67C7BC103C}\DBServer" /ALLOWSYSTEM <==== ATTENTION
C:\Program Files (x86)\VIyHCwavsSZPC
C:\WINDOWS\System32\Tasks\ouquknkxemczk
C:\ProgramData\rgrCtQIGjQWGqjVB
C:\Program Files (x86)\ZRDvywJUeGUn
C:\Program Files (x86)\pGPGVCCgEdIJAbCqPrR
C:\Program Files (x86)\IZPpBbJozjrU2
C:\WINDOWS\System32\Tasks\uquizyotpowptls
C:\WINDOWS\System32\Tasks\PRqDsAmBDBAyI2
C:\Users\Milan\AppData\Roaming\szuuzchihnfi
C:\Program Files (x86)\bDUDIwWNEIE
C:\Program Files (x86)\zsTynKNKU
C:\Users\Milan\AppData\Roaming\Z95900079
C:\ProgramData\Loosger
C:\ProgramData\LNlNIIUJ6Bickn
C:\Users\Milan\AppData\Local\Mail.Ru
C:\Program Files (x86)\Mail.Ru
C:\ProgramData\Mail.Ru
C:\WINDOWS\LastGood.Tmp
C:\WCH.CN
C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
C:\Users\Milan\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
C:\Users\Milan\AppData\Local\{2DA694F1-DE59-4543-8AE6-58AC7ECB23F8}

EmptyTemp:
End
*****************

Processes closed successfully.
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001_Classes\ChromeHTML => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => removed successfully
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => not found
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000} => not found
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => removed successfully
HKLM\Software\Classes\CLSID\{B298D29A-A6ED-11DE-BA8C-A68E55D89593} => not found
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\00avast => removed successfully
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => not found
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => removed successfully
HKLM\Software\Classes\CLSID\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => not found
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000} => not found
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\Software\Classes\CLSID\{474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => not found
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => removed successfully
HKLM\Software\Classes\CLSID\{3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => not found
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D} => not found
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\Software\Classes\CLSID\{474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => not found
C:\Users\Milan\Favorites\NCH Software Download Site.lnk => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32\\SunJavaUpdateSched" => removed successfully
"HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\SunJavaUpdateSched" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{C2BF7CC1-888D-4EC1-A909-C87D7E57B131}C:\users\milan\appdata\roaming\utorrent\utorrent.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{24CB280F-87F5-44A2-BDD2-90051267722A}C:\users\milan\appdata\roaming\utorrent\utorrent.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{6F2567DA-FF36-407C-A57B-7A5C0ACE91C2}C:\program files (x86)\sadptool\sadptool.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{BFD3E2AB-0B0B-4F6C-B3FA-7FF6AD3D8C1F}C:\program files (x86)\sadptool\sadptool.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{CDF7A6D1-74F3-464C-B2E5-3E6637D8DE4F}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{75EF5F00-96D1-44CA-9DBE-6AFB564F085B}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{DA4FC5C9-B60A-485C-BF59-09B0E7F5DB4A}C:\program files (x86)\sadptool\sadptool.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{69B00AC1-C7D6-44DE-B805-1DE911A43DE6}C:\program files (x86)\sadptool\sadptool.exe" => removed successfully
"C:\Users\Milan\AppData\Local\Microsoft\Windows\INetCache\IE\D6J0SW3Z\4[1].exe" => not found
C:\Users\Milan\AppData\Local\Temp => moved successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\SunJavaUpdateSched" => removed successfully
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => removed successfully
C:\WINDOWS\system32\GroupPolicy\Machine => moved successfully
C:\WINDOWS\system32\GroupPolicy\GPT.ini => moved successfully
C:\WINDOWS\system32\GroupPolicy\User => moved successfully
HKLM\SOFTWARE\Policies\Google => removed successfully
HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\SOFTWARE\Policies\Google => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{23329890-13A0-4E1F-A90F-DDE5B8C167FF}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{23329890-13A0-4E1F-A90F-DDE5B8C167FF}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4D015E66-A9D7-457F-B838-77CE1D7597D6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4D015E66-A9D7-457F-B838-77CE1D7597D6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OfficeSoftwareProtectionPlatform\SvcRestartTask" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{50278F63-E948-4BCA-9DBA-D0535D1880F4}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{50278F63-E948-4BCA-9DBA-D0535D1880F4}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Shell\FamilySafetyUpload" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{50BE2BCA-69F2-4412-A38C-1ED07B8E96D6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{50BE2BCA-69F2-4412-A38C-1ED07B8E96D6}" => removed successfully
C:\WINDOWS\System32\Tasks\PRqDsAmBDBAyI2 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\PRqDsAmBDBAyI2" => removed successfully
C:\ProgramData\rgrCtQIGjQWGqjVB => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{568F7D06-C9DB-4CA2-904F-8DA83FD06C77}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{568F7D06-C9DB-4CA2-904F-8DA83FD06C77}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6BAB8665-5E90-46C0-AD60-7E81352A6C18}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6BAB8665-5E90-46C0-AD60-7E81352A6C18}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{95BF83FE-44C2-4773-9856-0C2854CC7B12}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{95BF83FE-44C2-4773-9856-0C2854CC7B12}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9D6A22DE-939A-48E4-9430-F38FACA73A37}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9D6A22DE-939A-48E4-9430-F38FACA73A37}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\WPD\SqmUpload_S-1-5-21-3693916616-2222447667-2327344499-1001" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A014E54A-4E51-4B3E-8A23-00A279912E70}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A014E54A-4E51-4B3E-8A23-00A279912E70}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A4187693-3380-4436-B0E6-7D6973C3ABDF}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A4187693-3380-4436-B0E6-7D6973C3ABDF}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{B432B2A5-C39E-432C-98DC-EDDEBCB9904D}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B432B2A5-C39E-432C-98DC-EDDEBCB9904D}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C0AF55D3-7D85-4485-AE27-13039A9549D4}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C0AF55D3-7D85-4485-AE27-13039A9549D4}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C552D958-9536-4759-9EC4-70DC3D56C8E3}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C552D958-9536-4759-9EC4-70DC3D56C8E3}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CBA5C4D2-20EA-4C0F-B6E5-623F7B6E0241}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CBA5C4D2-20EA-4C0F-B6E5-623F7B6E0241}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CE2DE968-E342-40D7-9566-427D45E4A886}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CE2DE968-E342-40D7-9566-427D45E4A886}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CE3E64B4-33C1-4FCE-A653-4BF4768B8A39}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CE3E64B4-33C1-4FCE-A653-4BF4768B8A39}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D67FDDC8-09A7-4C72-A0DA-16C127DC315E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D67FDDC8-09A7-4C72-A0DA-16C127DC315E}" => removed successfully
C:\WINDOWS\System32\Tasks\ouquknkxemczk => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ouquknkxemczk" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D7AF9FC3-C37F-4ADD-BC6F-988E0D375CB6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D7AF9FC3-C37F-4ADD-BC6F-988E0D375CB6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => removed successfully
C:\Users\Milan\AppData\Roaming\szuuzchihnfi => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EC77A1BC-8B01-4DE5-BE73-37FC16D084BC}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EC77A1BC-8B01-4DE5-BE73-37FC16D084BC}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F04EC4E8-6D93-43C1-A590-E51148E9710F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F04EC4E8-6D93-43C1-A590-E51148E9710F}" => removed successfully
C:\WINDOWS\System32\Tasks\{4404C7AA-AD11-4570-8903-920A37D56080} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{4404C7AA-AD11-4570-8903-920A37D56080}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{520A7B56-6364-4B12-83F3-1461F96741B3}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{520A7B56-6364-4B12-83F3-1461F96741B3}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7} => removed successfully
HKLM\Software\Classes\CLSID\{AA58ED58-01DD-4d91-8333-CF10577473F7} => removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7} => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{AA58ED58-01DD-4d91-8333-CF10577473F7} => removed successfully
"HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{2318C2B1-4965-11d4-9B18-009027A5CD4F}" => removed successfully
HKLM\Software\Classes\CLSID\{2318C2B1-4965-11d4-9B18-009027A5CD4F} => removed successfully
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{2318C2B1-4965-11d4-9B18-009027A5CD4F}" => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{2318C2B1-4965-11d4-9B18-009027A5CD4F} => removed successfully
"HKU\S-1-5-21-3693916616-2222447667-2327344499-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F}" => removed successfully
HKLM\Software\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F} => not found
"Firefox homepage" => removed successfully
HKLM\Software\Wow6432Node\MozillaPlugins\@EDVR/WebClient => removed successfully
HKLM\Software\Wow6432Node\MozillaPlugins\@IPC/WebClient => removed successfully
"Chrome HomePage" => removed successfully
"Chrome DefaultSearchURL" => removed successfully
"Chrome DefaultSearchKeyword" => removed successfully
"Chrome DefaultSuggestURL" => removed successfully
CHR Extension: (Adblocker for Youtube�) - C:\Users\Milan\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\iaifmpegndoadklfhjffnpilecgegfbb [2019-08-02] [UpdateUrl:hxxps://clients88.google.com/service/update2/crx] <==== ATTENTION => Error: No automatic fix found for this entry.
HKLM\System\CurrentControlSet\Services\Bonjour Service => removed successfully
Bonjour Service => service removed successfully
HKLM\System\CurrentControlSet\Services\NEWare_Database_16101 => removed successfully
NEWare_Database_16101 => service removed successfully
C:\Program Files (x86)\VIyHCwavsSZPC => moved successfully
"C:\WINDOWS\System32\Tasks\ouquknkxemczk" => not found
"C:\ProgramData\rgrCtQIGjQWGqjVB" => not found
C:\Program Files (x86)\ZRDvywJUeGUn => moved successfully
C:\Program Files (x86)\pGPGVCCgEdIJAbCqPrR => moved successfully
C:\Program Files (x86)\IZPpBbJozjrU2 => moved successfully
C:\WINDOWS\System32\Tasks\uquizyotpowptls => moved successfully
"C:\WINDOWS\System32\Tasks\PRqDsAmBDBAyI2" => not found
"C:\Users\Milan\AppData\Roaming\szuuzchihnfi" => not found
C:\Program Files (x86)\bDUDIwWNEIE => moved successfully
C:\Program Files (x86)\zsTynKNKU => moved successfully
C:\Users\Milan\AppData\Roaming\Z95900079 => moved successfully
C:\ProgramData\Loosger => moved successfully
C:\ProgramData\LNlNIIUJ6Bickn => moved successfully
C:\Users\Milan\AppData\Local\Mail.Ru => moved successfully
C:\Program Files (x86)\Mail.Ru => moved successfully
C:\ProgramData\Mail.Ru => moved successfully
C:\WINDOWS\LastGood.Tmp => moved successfully
C:\WCH.CN => moved successfully
C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat => moved successfully
C:\Users\Milan\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini => moved successfully
C:\Users\Milan\AppData\Local\{2DA694F1-DE59-4543-8AE6-58AC7ECB23F8} => moved successfully

=========== EmptyTemp: ==========

BITS transfer queue => 10248192 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 67380535 B
Java, Flash, Steam htmlcache => 1124 B
Windows/system/drivers => 1744256 B
Edge => 7067117 B
Chrome => 371364156 B
Firefox => 5082367 B
Opera => 190758 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 54029 B
LocalService => 2708 B
LocalService => 0 B
NetworkService => 0 B
NetworkService => 0 B
Milan => 12641917 B

RecycleBin => 185484 B
EmptyTemp: => 453.9 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 19:23:40 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118249
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Havěť z internetu - nefunkční antiviry

#13 Příspěvek od Rudy »

Smazáno. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

cilek
Návštěvník
Návštěvník
Příspěvky: 57
Registrován: 01 kvě 2006 17:35

Re: Havěť z internetu - nefunkční antiviry

#14 Příspěvek od cilek »

Zatím to vypadá dobře. Odzkouším a zítra ještě dám vědět.
Pouze v IE se objevila hláška, že neznámý program chce změnit vyhledávač. A taky nefunguje překladač google. Ale to nevím, jestli má souvislost.
Zatím moc díky.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118249
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Havěť z internetu - nefunkční antiviry

#15 Příspěvek od Rudy »

OK. Ještě zkuste pročistit samotné prohlížeče. Spusťte postupně tyto utility:

1. Stahnete Zoek.exe http://download.bleepingcomputer.com/smeenk/zoek.exe a ulozte jej na plochu

Pokud pouzivate Win Vista ci W7, kliknete na Zoek pravym a dejte Run As Administrator ci Spustit jako spravce
Do okna vlozte skript nize




autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;





Nasledne kliknete na Run Script
PC provede opravu, restartuje se a da Vam log, jeho obsah vlozte sem.

a

2. Junkware removal tool: https://www.stahuj.cz/utility_a_ostatni ... oval-tool/
•Ulozte nejlepe na plochu
•Po spusteni se zobrazi licencni podminky, stisknete libovolnou klavesu
•Probehne vytvoreni zalohy a nasledne prohledavani
•Probehne skenovani a pak se objevi log, pripadne bude ulozen v c:\JRT jako JRT.txt, ten sem vlozte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno