Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

MBAM nalez

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
ringov
Návštěvník
Návštěvník
Příspěvky: 313
Registrován: 04 dub 2011 14:21
Bydliště: Cejkov

MBAM nalez

#1 Příspěvek od ringov »

Zdravim po dlhej dobe,MBAm mi nasiel toto a dal som vsetko odstranit.


Malwarebytes
http://www.malwarebytes.com

-Podrobnosti denníka-
Dátum skenovania: 3. 8. 2019
Čas skenovania: 15:14
Súbor denníka: 9f04a3f4-b5f0-11e9-a3d4-2c56dcd2c405.json

-Údaje o softvéri-
Verzia: 3.7.1.2839
Verzia súčastí: 1.0.586
Aktualizovať verziu balíka: 1.0.11844
Licencia: Zadarmo

-Systémové informácie-
OS: Windows 10 (Build 17134.885)
Procesor: x64
Systém súborov: NTFS
Používateľ: DESKTOP-88E1MC9\Marko

-Zhrnutie skenovania-
Typ skenovania: Vyhľadávanie hrozieb
Skenovanie bolo spustené: Manuálne
Výsledok: Dokončené
Preskenované objekty: 272928
Zistené hrozby: 8
Hrozby umiestnené do karantény: 6
Uplynulý čas: 2 min, 4 s

-Možnosti skenovania-
Pamäť: Povolené
Spúšťanie: Povolené
Systém súborov: Povolené
Archívy: Povolené
Rootkity: Zakázané
Heuristika: Povolené
PUP: Zistiť
PUM: Zistiť

-Podrobnosti skenovania-
Proces: 0
(Nezistili sa nijaké škodlivé položky)

Modul: 0
(Nezistili sa nijaké škodlivé položky)

Kľúč databázy Registry: 1
PUP.Optional.InstallCore, HKU\S-1-5-21-1416248784-4147513839-62398068-1001\SOFTWARE\CSASTATS\ic, Umiestené do karantény, [446], [586068],1.0.11844

Hodnota databázy Registry: 2
Trojan.Agent.VBS, HKU\S-1-5-21-1416248784-4147513839-62398068-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|server, Umiestené do karantény, [1139], [414101],1.0.11844
Trojan.Agent.Generic, HKU\S-1-5-21-1416248784-4147513839-62398068-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN|SERVER, Umiestené do karantény, [3700], [521269],1.0.11844

Údaje databázy Registry: 0
(Nezistili sa nijaké škodlivé položky)

Prúd údajov: 0
(Nezistili sa nijaké škodlivé položky)

Priečinok: 0
(Nezistili sa nijaké škodlivé položky)

Súbor: 5
Trojan.Agent.VBS, C:\USERS\MRKDU\APPDATA\ROAMING\MICROSOFT\WINDOWS\START MENU\PROGRAMS\STARTUP\server.vbs, Umiestené do karantény, [1139], [430852],1.0.11844
Trojan.Agent.VBS, C:\USERS\MRKDU\APPDATA\LOCAL\TEMP\SERVER.VBS, Umiestené do karantény, [1139], [414101],1.0.11844
Trojan.Agent.Generic, C:\USERS\MRKDU\APPDATA\LOCAL\TEMP\SERVER.VBS, Umiestené do karantény, [3700], [521269],1.0.11844
RiskWare.CheatEngine, C:\USERS\MRKDU\ONEDRIVE\POčíTAč\TRAINERY\SNIPER ELITE4\SNIPER ELITE 4 TRAINER (+22) [DX11 DX12] [VER 1.5.0] [UPDATE 20.01.2018] [64 BIT] {BARACUDA}.EXE, Bez zásahu používateľa, [8984], [497728],1.0.11844
CrackTool.Agent, C:\USERS\MRKDU\ONEDRIVE\POčíTAč\SPLINTERCBL+11TR-LNG_V1.03_DX11.EXE, Bez zásahu používateľa, [6060], [354595],1.0.11844

Fyzický sektor: 0
(Nezistili sa nijaké škodlivé položky)

WMI: 0
(Nezistili sa nijaké škodlivé položky)


(end)

Su potrebne dalsie kroky?

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: MBAM nalez

#2 Příspěvek od Rudy »

Zdravím!
Nálezy smažte, pokud jste ještě tak neučinil. Jinak by asi bylo dobré zevrubně PC vyčistit. Nemusí tam být jen viry, nýbrž také zbytečnosti. Chcete-li PC vyčistit, vložte sem logy FRST+Addition: https://forum.viry.cz/viewtopic.php?f=13&t=154679 .
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

ringov
Návštěvník
Návštěvník
Příspěvky: 313
Registrován: 04 dub 2011 14:21
Bydliště: Cejkov

Re: MBAM nalez

#3 Příspěvek od ringov »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 4-08-2019
Ran by Marko (administrator) on DESKTOP-88E1MC9 (04-08-2019 17:36:09)
Running from C:\Users\mrkdu\OneDrive\Počítač
Loaded Profiles: Marko (Available Profiles: Marko)
Platform: Windows 10 Home Version 1803 17134.885 (X64) Language: Slovenčina (Slovensko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19051.16210.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19031.11411.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Comodo Security Solutions, Inc. -> COMODO) C:\Program Files (x86)\Comodo\Internet Security Essentials\isesrv.exe
(Comodo Security Solutions, Inc. -> COMODO) C:\Program Files\COMODO\COMODO Internet Security\cavwp.exe
(Comodo Security Solutions, Inc. -> COMODO) C:\Program Files\COMODO\COMODO Internet Security\cis.exe
(Comodo Security Solutions, Inc. -> COMODO) C:\Program Files\COMODO\COMODO Internet Security\cis.exe
(Comodo Security Solutions, Inc. -> COMODO) C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
(Comodo Security Solutions, Inc. -> COMODO) C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
(Don HO don.h@free.fr) [File not signed] C:\Program Files\Notepad++\notepad++.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\74.0.3729.131\elevation_service.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Hewlett Packard -> Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 3540 series\Bin\HPNetworkCommunicatorCom.exe
(Hewlett Packard -> Hewlett-Packard Co.) C:\Program Files\HP\HP Deskjet 3540 series\Bin\ScanToPCActivationApp.exe
(Hewlett-Packard Company -> Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Microsoft Windows -> Microsoft Corporation) C:\Program Files\rempl\sedlauncher.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(uTorrent.CZ -> BitTorrent, Inc.) [File not signed] C:\Users\mrkdu\AppData\Roaming\uTorrent\utorrent.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9269120 2019-04-07] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [COMODO Autostart {D5EFF3B3-E126-4AF6-BCE9-852A72129E10}] => C:\Program Files\COMODO\COMODO Internet Security\cis.exe [13065408 2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [96056 2013-05-30] (Hewlett-Packard Company -> Hewlett-Packard)
HKLM-x32\...\Run: [] => [X]
HKU\S-1-5-21-1416248784-4147513839-62398068-1001\...\Run: [HP Deskjet 3540 series (NET)] => C:\Program Files\HP\HP Deskjet 3540 series\Bin\ScanToPCActivationApp.exe [3487240 2014-03-06] (Hewlett Packard -> Hewlett-Packard Co.)
HKU\S-1-5-21-1416248784-4147513839-62398068-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3210016 2019-07-17] (Valve -> Valve Corporation)
Startup: C:\Users\mrkdu\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft_NET_Framework.bat [2019-06-25] () [File not signed]

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1618037D-0F9E-4210-A6D2-F2D0B33DBC7D} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3788144 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2193FADF-500A-4155-922F-E378B1BC0178} - System32\Tasks\COMODO\COMODO Scan {F140D794-60B6-4F00-9235-D6457AA25B22} => C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe [5737152 2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
Task: {228433E1-A1EB-4117-9213-979CFFDEDF52} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2B048B62-B29D-45BA-A649-664243FC7A5F} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [16509040 2019-04-04] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {2EE15D8B-A47C-4DED-B21A-33C7382328A4} - System32\Tasks\COMODO\COMODO Update {A6D52E4F-569B-4756-B3D8-DF217313DA85} => C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe [5737152 2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
Task: {328E6735-2687-4CCD-B7CC-314E2D016F82} - System32\Tasks\COMODO\COMODO Autostart {D5EFF3B3-E126-4AF6-BCE9-852A72129E10} => C:\Program Files\COMODO\COMODO Internet Security\cis.exe [13065408 2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
Task: {3AEC18FC-C55A-44C3-A554-467440B4C3B1} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130480 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {47AC1A62-4946-4D9F-97E3-74B2B4E0D238} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [897008 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {47B0DFEC-8994-4535-955A-3EB742585D06} - System32\Tasks\COMODO\COMODO Signature Update {B9D5C6F9-17D2-4917-8BD0-614BAA1C6A59} => C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe [5737152 2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
Task: {50B7DF1E-6D26-45E4-BA25-F8F564BE8B2F} - System32\Tasks\COMODO\COMODO Telemetry {18AD3DFA-30C0-4B5F-84F7-F1870B1A4921} => C:\Program Files\COMODO\COMODO Internet Security\cis.exe [13065408 2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
Task: {6627FE9B-779A-40B7-B040-5053905270D6} - System32\Tasks\COMODO\COMODO Maintenance {947247B5-026A-4437-9371-770782BE839D} => C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe [5737152 2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
Task: {77F46B3A-A447-40E9-8022-ECD732DDB86C} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [648504 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {814FABC9-7DF5-4EA6-A7BF-A0CB523B79EC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-05-12] (Google Inc -> Google LLC)
Task: {86B702A3-775E-42F0-9920-E3DF66F36546} - System32\Tasks\COMODO\COMODO CMC {06A09C0F-DD9C-4191-A670-71115CD78627} => C:\Program Files\COMODO\COMODO Internet Security\cfpconfg.exe [5737152 2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
Task: {88206179-F9C9-4AC3-80D9-19053225C035} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130480 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {94AE9239-AB90-424F-8780-F66963608560} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130480 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A2CDDFF9-38C2-43C4-A315-EC2285CAB03E} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-04-04] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {BBB11B9B-E580-4AA7-903F-30AFC6069BE2} - System32\Tasks\HPCustParticipation HP Deskjet 3540 series => C:\Program Files\HP\HP Deskjet 3540 series\Bin\HPCustPartic.exe [5745672 2014-03-06] (Hewlett Packard -> Hewlett-Packard Co.)
Task: {CC5E36AB-7731-43C6-B447-86F179DB7E64} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-06] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E401CA15-20B8-4A41-8922-739561069088} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-05-12] (Google Inc -> Google LLC)
Task: {F322E436-B303-4F1A-8CBC-E4769FF81943} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1130480 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F736BF43-66B4-4059-9BF9-34D67E181F20} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [897008 2019-06-18] (NVIDIA Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{99783bc8-5587-47a9-9734-1dca1ec53020}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =

FireFox:
========
FF DefaultProfile: ggbxq7uc.default
FF ProfilePath: C:\Users\mrkdu\AppData\Roaming\Mozilla\Firefox\Profiles\ggbxq7uc.default [2019-07-03]
FF ProfilePath: C:\Users\mrkdu\AppData\Roaming\Mozilla\Firefox\Profiles\1coo0qs3.default-release [2019-08-03]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll [2012-04-11] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll [2012-04-11] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.7\npGoogleUpdate3.dll [2019-05-12] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.7\npGoogleUpdate3.dll [2019-05-12] (Google Inc -> Google LLC)

Chrome:
=======
CHR HomePage: Default -> hxxps://forum.sbenny.com/search/1285401/?q=download&t=post&c[nodes][0]=12&c[nodes][1]=15&c[nodes][2]=65&c[nodes][3]=142&o=date&g=1
CHR StartupUrls: Default -> "chrome://apps/","hxxps://tracker.cztorrent.net/login-page?url=%2Ftorrents"
CHR Profile: C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default [2019-08-04]
CHR Extension: (Prezentácie) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-05-12]
CHR Extension: (hxxp://www.bleepingcomputer.com/download/wind) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\adeblkcegbpnbanpialddgeflgmjfkkf [2019-05-12]
CHR Extension: (Tlmočník pre všetky jazyky) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\amdeidgbmcliegnpcbbkhlflkbdpomhk [2019-05-12]
CHR Extension: (Dokumenty) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-05-12]
CHR Extension: (hxxp://www.tipos.sk/Default.aspx?CatID=26) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\apcbjejkmghaikcnbfhnbphpfdgkcdpo [2019-05-12]
CHR Extension: (Disk Google) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-05-12]
CHR Extension: (YouTube) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-05-12]
CHR Extension: (hxxps://kickass.to/usearch/2%20click%20run/2/) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\cgenfmbpdihkgknfakegpfomdcokcmoi [2019-05-12]
CHR Extension: (uBlock Origin) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2019-07-25]
CHR Extension: (hxxp://www.modhoster.com/neue-mods) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\dgafildmkbapahgmgfgeodgpiamfbjmb [2019-05-12]
CHR Extension: (hxxps://sk-sk.facebook.com/) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\dmoglhmcmdmkgejpfbpjohaohgplbpih [2019-05-12]
CHR Extension: (hxxp://www.ls2011-hraci.eu/Diskuze-LS2015.htm) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\eflahjkpfhkhpnopmglahaikdpaagfbd [2019-05-12]
CHR Extension: (hxxp://ls-2015.eu/?p=354) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\epkcoojiaecopmjblbmnjcdmpmpjjjdh [2019-05-12]
CHR Extension: (Tabuľky) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-05-12]
CHR Extension: (Dokumenty Google v režime offline) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2019-05-12]
CHR Extension: (Website Blocker (Beta)) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\hclgegipaehbigmbhdpfapmjadbaldib [2019-05-12]
CHR Extension: (hxxp://www.evysledky.com/) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\hpmlkmjpngfmlnjhjogiloidpnelmohj [2019-05-12]
CHR Extension: (hxxp://www.serials.ws/all/?l=a) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\iebjojfjefeeoonbboailcolamanifhi [2019-05-12]
CHR Extension: (hxxp://ulozto.cz/x7hrCtYX/mody-pat-a-mat-rar) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\ipddlllkckajocidoikbebjaaipnpcic [2019-05-12]
CHR Extension: (hxxp://sknazivo.com/index.php) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\kinikphfopdnoakdjpkebckefbbphgjl [2019-05-12]
CHR Extension: (hxxp://trainergames.net/trainers/) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\kmiiljbkdhpecfhjpinphmobgeffinfk [2019-05-12]
CHR Extension: (Social Book Post Manager) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\ljfidlkcmdmmibngdfikhffffdmphjae [2019-05-12]
CHR Extension: (hxxp://ls2015mapymodyvidea.websnadno.cz/#.VLa) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\ndhhodigfamdgdiicgnamkbkajlegkfl [2019-05-12]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-05-12]
CHR Extension: (hxxp://sktorrent.eu/torrent/torrents_v2.php?s) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\okiecaiclhnnajjkmldhnapmhaookofd [2019-05-12]
CHR Extension: (Gmail) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-05-12]
CHR Extension: (Chrome Media Router) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-05-24]
CHR Extension: (Eiffel Tower) - C:\Users\mrkdu\AppData\Local\Google\Chrome\User Data\Default\Extensions\ppbaibkigenhdcommebegmmmpoolmpip [2019-05-12]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 CmdAgent; C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe [11401312 2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
R2 CmdAgentProt; C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe [11401312 2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
S3 cmdvirth; C:\Program Files\COMODO\COMODO Internet Security\cmdvirth.exe [2651840 2019-04-11] (Comodo Security Solutions, Inc. -> COMODO)
S4 DragonUpdater; C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe [2244880 2019-02-05] (Comodo Security Solutions, Inc. -> Comodo)
R2 isesrv; C:\Program Files (x86)\COMODO\Internet Security Essentials\isesrv.exe [1044176 2019-01-29] (Comodo Security Solutions, Inc. -> COMODO)
S3 MBAMService; D:\Programy\Anti-Malware\mbamservice.exe [6562472 2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-07-28] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MsMpEng.exe [108832 2019-07-28] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 amd_sata; C:\Windows\System32\drivers\amd_sata.sys [101680 2019-04-07] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)
R0 amd_xata; C:\Windows\System32\drivers\amd_xata.sys [41768 2019-04-07] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)
R1 cbfsconnect2017; C:\Windows\system32\drivers\cbfsconnect2017.sys [475224 2018-03-29] (Microsoft Windows Hardware Compatibility Publisher -> Callback Technologies, Inc.)
R1 cbfsfilter2017; C:\Windows\system32\drivers\cbfsfilter2017.sys [347736 2018-01-30] (Microsoft Windows Hardware Compatibility Publisher -> Callback Technologies, Inc.)
S0 cmdboot; C:\Windows\System32\DRIVERS\cmdboot.sys [17872 2019-03-18] (Microsoft Windows Early Launch Anti-malware Publisher -> COMODO)
R1 cmderd; C:\Windows\System32\DRIVERS\cmderd.sys [43416 2019-03-18] (Comodo Security Solutions, Inc. -> COMODO)
R1 cmdGuard; C:\Windows\System32\DRIVERS\cmdguard.sys [849048 2019-03-18] (Comodo Security Solutions, Inc. -> COMODO)
R1 cmdhlp; C:\Windows\system32\DRIVERS\cmdhlp.sys [51672 2019-03-18] (Comodo Security Solutions, Inc. -> COMODO)
S3 dg_ssudbus; C:\Windows\System32\drivers\ssudbus.sys [131984 2017-11-16] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ew_usbccgpfilter; C:\Windows\System32\drivers\ew_usbccgpfilter.sys [18944 2018-04-20] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R3 HPOMENMS; C:\Windows\system32\drivers\HPOMENMS.sys [48872 2016-01-28] (PRIMAX ELECTRONICS LTD. -> )
R1 inspect; C:\Windows\system32\DRIVERS\inspect.sys [134280 2019-03-18] (Comodo Security Solutions, Inc. -> COMODO)
R1 isedrv; C:\Windows\system32\drivers\isedrv.sys [63256 2018-08-30] (Comodo Security Solutions, Inc. -> COMODO)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [20936 2019-02-01] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_547eeefb57db4499\nvlddmkm.sys [21858904 2019-07-18] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-06-13] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [75600 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [1137928 2019-04-07] (Realtek Semiconductor Corp. -> Realtek )
S3 ssudqcfilter; C:\Windows\System32\drivers\ssudqcfilter.sys [64912 2017-11-16] (Samsung Electronics Co., Ltd. -> QUALCOMM Incorporated)
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [47496 2019-07-28] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [344288 2019-07-28] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [54496 2019-07-28] (Microsoft Windows -> Microsoft Corporation)
R1 YSDrv; C:\Program Files (x86)\Bignox\BigNoxVM\RT\YSDrv.sys [310536 2019-06-20] (Beijing Duodian Online Science and Technology Co.,Ltd -> BigNox Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-08-04 17:35 - 2019-08-04 17:36 - 000000000 ____D C:\FRST
2019-08-04 11:30 - 2019-08-04 16:45 - 000000000 ____D C:\Users\mrkdu\FutureXGame
2019-08-03 11:14 - 2019-08-03 15:36 - 000000000 ____D C:\Users\mrkdu\AppData\Local\Facebook
2019-08-02 21:46 - 2019-08-02 21:46 - 000000000 ____D C:\Users\mrkdu\OneDrive\Documents\Ubisoft
2019-07-30 22:33 - 2019-07-30 22:33 - 000000000 ____D C:\Users\mrkdu\AppData\Local\Sniper_Elite_4_(v1.5.0)
2019-07-30 10:19 - 2019-07-30 10:19 - 000000000 ____D C:\Users\mrkdu\AppData\Local\Steam
2019-07-30 10:16 - 2019-08-04 08:29 - 000000000 ____D C:\Program Files (x86)\Steam
2019-07-30 10:10 - 2019-08-03 15:46 - 000000000 ____D C:\Users\mrkdu\AppData\Local\SniperElite4
2019-07-29 15:18 - 2019-07-29 15:18 - 000000000 ____D C:\Program Files (x86)\HP Photo Creations
2019-07-29 15:17 - 2019-07-29 15:17 - 000003780 _____ C:\Windows\System32\Tasks\HPCustParticipation HP Deskjet 3540 series
2019-07-29 15:17 - 2019-07-29 15:17 - 000000000 ____D C:\Users\mrkdu\AppData\Roaming\HpUpdate
2019-07-29 15:17 - 2019-07-29 15:17 - 000000000 ____D C:\Program Files\HP
2019-07-29 15:17 - 2019-07-29 15:17 - 000000000 ____D C:\Program Files (x86)\HP
2019-07-29 15:17 - 2014-03-06 12:51 - 000763912 ____N (Hewlett-Packard Co.) C:\Windows\system32\HPDiscoPMC711.dll
2019-07-29 15:15 - 2019-07-29 15:18 - 000000000 ____D C:\Users\mrkdu\AppData\Local\HP
2019-07-24 12:33 - 2019-07-24 12:33 - 000000000 ____D C:\Windows\LastGood
2019-07-24 12:30 - 2019-07-18 21:15 - 001006800 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2019-07-24 12:30 - 2019-07-18 21:15 - 001006800 _____ C:\Windows\system32\vulkan-1.dll
2019-07-24 12:30 - 2019-07-18 21:15 - 000870096 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2019-07-24 12:30 - 2019-07-18 21:15 - 000870096 _____ C:\Windows\SysWOW64\vulkan-1.dll
2019-07-24 12:30 - 2019-07-18 21:15 - 000552144 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2019-07-24 12:30 - 2019-07-18 21:15 - 000456912 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2019-07-24 12:30 - 2019-07-18 21:15 - 000286416 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2019-07-24 12:30 - 2019-07-18 21:15 - 000286416 _____ C:\Windows\system32\vulkaninfo.exe
2019-07-24 12:30 - 2019-07-18 21:15 - 000260304 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-07-24 12:30 - 2019-07-18 21:15 - 000260304 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2019-07-24 12:30 - 2019-07-18 21:14 - 011059408 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2019-07-24 12:30 - 2019-07-18 21:14 - 009492680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 040411904 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 035269568 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 020193184 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 017470416 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 005426104 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 004767912 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 002042272 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 001721816 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6443160.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 001543824 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 001472600 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 001468320 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6443160.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 001164376 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 001136024 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 000914520 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 000822016 _____ (NVIDIA Corporation) C:\Windows\system32\nvmcumd.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 000810912 _____ (NVIDIA Corporation) C:\Windows\system32\nvEncodeAPI64.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 000677256 _____ C:\Windows\system32\nvofapi64.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 000656792 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvEncodeAPI.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 000633488 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFROpenGL.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 000543944 _____ C:\Windows\SysWOW64\nvofapi.dll
2019-07-24 12:30 - 2019-07-18 21:13 - 000523920 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFROpenGL.dll
2019-07-24 12:30 - 2019-07-18 18:11 - 004342528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvapi.dll
2019-07-23 23:34 - 2019-07-27 00:41 - 000000000 ____D C:\Users\mrkdu\AppData\Local\WeMod
2019-07-23 23:28 - 2019-07-23 23:28 - 000000000 ____D C:\Users\mrkdu\AppData\Local\SCUM
2019-07-21 15:06 - 2019-07-21 15:09 - 000134464 _____ C:\TDSSKiller.3.1.0.28_21.07.2019_15.06.07_log.txt
2019-07-18 15:23 - 2019-07-18 16:10 - 000000000 ____D C:\Users\mrkdu\Downloads\MEmu Download
2019-07-18 12:32 - 2019-07-18 12:32 - 000000000 ____D C:\Windows\LastGood.Tmp
2019-07-18 12:30 - 2019-07-04 17:11 - 001722056 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6443136.dll
2019-07-18 12:30 - 2019-07-04 17:11 - 001467832 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6443136.dll
2019-07-15 17:21 - 2019-07-23 23:28 - 000000000 ____D C:\Users\mrkdu\AppData\Local\FutureXGame.com
2019-07-15 16:59 - 2019-07-15 16:59 - 000000000 ____D C:\Users\mrkdu\AppData\Local\CrashRpt
2019-07-12 08:41 - 2019-08-01 08:54 - 000000297 _____ C:\Users\mrkdu\d4ac4633ebd6440fa397b84f1bc94a3c.7z
2019-07-10 08:07 - 2019-07-04 11:40 - 021390504 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2019-07-10 08:07 - 2019-07-04 11:40 - 001616840 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2019-07-10 08:07 - 2019-07-04 11:18 - 003614208 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2019-07-10 08:07 - 2019-07-04 10:51 - 020384128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2019-07-10 08:07 - 2019-07-04 10:37 - 002882048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2019-07-10 08:07 - 2019-07-04 06:57 - 003292152 _____ (Microsoft Corporation) C:\Windows\system32\combase.dll
2019-07-10 08:07 - 2019-07-04 06:56 - 009084216 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2019-07-10 08:07 - 2019-07-04 06:56 - 007519896 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2019-07-10 08:07 - 2019-07-04 06:56 - 007436536 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2019-07-10 08:07 - 2019-07-04 06:56 - 002810680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2019-07-10 08:07 - 2019-07-04 06:42 - 006570368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-07-10 08:07 - 2019-07-04 06:42 - 006044008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll
2019-07-10 08:07 - 2019-07-04 06:37 - 025857536 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2019-07-10 08:07 - 2019-07-04 06:33 - 022017536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2019-07-10 08:07 - 2019-07-04 06:29 - 022717440 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2019-07-10 08:07 - 2019-07-04 06:26 - 004385280 _____ (Microsoft Corporation) C:\Windows\system32\EdgeContent.dll
2019-07-10 08:07 - 2019-07-04 06:25 - 019372544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2019-07-10 08:07 - 2019-07-04 06:25 - 007589888 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2019-07-10 08:07 - 2019-07-04 06:25 - 004861440 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2019-07-10 08:07 - 2019-07-04 06:25 - 003401216 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2019-07-10 08:07 - 2019-07-04 06:21 - 005784064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2019-07-10 08:07 - 2019-06-13 14:12 - 002871848 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2019-07-10 08:07 - 2019-06-13 14:04 - 001721144 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2019-07-10 08:07 - 2019-06-13 13:59 - 000740664 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2019-07-10 08:07 - 2019-06-13 13:42 - 004038688 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2019-07-10 08:07 - 2019-06-13 13:18 - 006586880 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2019-07-10 08:07 - 2019-06-13 13:18 - 004847104 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2019-07-10 08:07 - 2019-06-13 13:17 - 012756992 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2019-07-10 08:07 - 2019-06-13 13:15 - 004718080 _____ (Microsoft Corporation) C:\Windows\system32\twinui.pcshell.dll
2019-07-10 08:07 - 2019-06-13 13:13 - 002920448 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Logon.dll
2019-07-10 08:07 - 2019-06-13 12:05 - 003700160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2019-07-10 08:07 - 2019-06-13 11:55 - 005657088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2019-07-10 08:07 - 2019-06-13 11:54 - 011942912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2019-07-10 08:07 - 2019-06-13 09:01 - 000513336 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2019-07-10 08:07 - 2019-06-13 08:47 - 005625160 _____ (Microsoft Corporation) C:\Windows\system32\StartTileData.dll
2019-07-10 08:07 - 2019-06-13 08:44 - 002769688 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2019-07-10 08:07 - 2019-06-13 08:13 - 004771840 _____ (Microsoft Corporation) C:\Windows\system32\InputService.dll
2019-07-10 08:06 - 2019-07-04 11:43 - 000094008 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2019-07-10 08:06 - 2019-07-04 11:40 - 001631808 _____ (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2019-07-10 08:06 - 2019-07-04 11:40 - 000790416 _____ (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
2019-07-10 08:06 - 2019-07-04 11:22 - 000131072 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2019-07-10 08:06 - 2019-07-04 11:22 - 000128000 _____ (Microsoft Corporation) C:\Windows\system32\AppxSysprep.dll
2019-07-10 08:06 - 2019-07-04 11:21 - 008627200 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2019-07-10 08:06 - 2019-07-04 11:20 - 001609216 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2019-07-10 08:06 - 2019-07-04 11:19 - 000420864 _____ (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2019-07-10 08:06 - 2019-07-04 11:18 - 001663488 _____ (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2019-07-10 08:06 - 2019-07-04 10:56 - 001453416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2019-07-10 08:06 - 2019-07-04 10:54 - 000662352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2019-07-10 08:06 - 2019-07-04 10:41 - 007990784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2019-07-10 08:06 - 2019-07-04 10:36 - 001471488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2019-07-10 08:06 - 2019-07-04 07:00 - 001035040 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe
2019-07-10 08:06 - 2019-07-04 06:58 - 001328440 _____ (Microsoft Corporation) C:\Windows\system32\wpx.dll
2019-07-10 08:06 - 2019-07-04 06:58 - 001219896 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2019-07-10 08:06 - 2019-07-04 06:58 - 000416312 _____ (Microsoft Corporation) C:\Windows\system32\wlanapi.dll
2019-07-10 08:06 - 2019-07-04 06:58 - 000192824 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2019-07-10 08:06 - 2019-07-04 06:57 - 001027384 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2019-07-10 08:06 - 2019-07-04 06:57 - 000986128 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncHost.exe
2019-07-10 08:06 - 2019-07-04 06:57 - 000776784 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2019-07-10 08:06 - 2019-07-04 06:57 - 000723728 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2019-07-10 08:06 - 2019-07-04 06:57 - 000708696 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2019-07-10 08:06 - 2019-07-04 06:57 - 000568104 _____ (Microsoft Corporation) C:\Windows\system32\tcblaunch.exe
2019-07-10 08:06 - 2019-07-04 06:57 - 000362264 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.ApplicationData.dll
2019-07-10 08:06 - 2019-07-04 06:57 - 000209424 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2019-07-10 08:06 - 2019-07-04 06:57 - 000194360 _____ (Microsoft Corporation) C:\Windows\system32\skci.dll
2019-07-10 08:06 - 2019-07-04 06:57 - 000137656 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2019-07-10 08:06 - 2019-07-04 06:57 - 000134968 _____ (Microsoft Corporation) C:\Windows\system32\hvloader.dll
2019-07-10 08:06 - 2019-07-04 06:57 - 000091776 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpfve.sys
2019-07-10 08:06 - 2019-07-04 06:56 - 002571640 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2019-07-10 08:06 - 2019-07-04 06:56 - 001566520 _____ (Microsoft Corporation) C:\Windows\system32\AppxPackaging.dll
2019-07-10 08:06 - 2019-07-04 06:56 - 001459120 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2019-07-10 08:06 - 2019-07-04 06:56 - 001260776 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2019-07-10 08:06 - 2019-07-04 06:56 - 001141496 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2019-07-10 08:06 - 2019-07-04 06:56 - 000983936 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2019-07-10 08:06 - 2019-07-04 06:56 - 000767536 _____ (Microsoft Corporation) C:\Windows\system32\dnsapi.dll
2019-07-10 08:06 - 2019-07-04 06:56 - 000734952 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2019-07-10 08:06 - 2019-07-04 06:56 - 000713272 _____ (Microsoft Corporation) C:\Windows\system32\MSVideoDSP.dll
2019-07-10 08:06 - 2019-07-04 06:56 - 000604984 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2019-07-10 08:06 - 2019-07-04 06:56 - 000493752 _____ (Microsoft Corporation) C:\Windows\system32\bcryptprimitives.dll
2019-07-10 08:06 - 2019-07-04 06:56 - 000115512 _____ (Microsoft Corporation) C:\Windows\system32\kdnet.dll
2019-07-10 08:06 - 2019-07-04 06:43 - 000832016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncHost.exe
2019-07-10 08:06 - 2019-07-04 06:43 - 000665440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2019-07-10 08:06 - 2019-07-04 06:43 - 000328696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wlanapi.dll
2019-07-10 08:06 - 2019-07-04 06:43 - 000287376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2019-07-10 08:06 - 2019-07-04 06:43 - 000191800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2019-07-10 08:06 - 2019-07-04 06:42 - 002479176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\combase.dll
2019-07-10 08:06 - 2019-07-04 06:42 - 001980984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2019-07-10 08:06 - 2019-07-04 06:42 - 001427768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxPackaging.dll
2019-07-10 08:06 - 2019-07-04 06:42 - 000573808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dnsapi.dll
2019-07-10 08:06 - 2019-07-04 06:42 - 000356312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcryptprimitives.dll
2019-07-10 08:06 - 2019-07-04 06:42 - 000097272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2019-07-10 08:06 - 2019-07-04 06:41 - 000559328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2019-07-10 08:06 - 2019-07-04 06:26 - 000310272 _____ (Microsoft Corporation) C:\Windows\system32\wc_storage.dll
2019-07-10 08:06 - 2019-07-04 06:26 - 000051200 _____ (Microsoft Corporation) C:\Windows\system32\TpmTasks.dll
2019-07-10 08:06 - 2019-07-04 06:25 - 000295424 _____ (Microsoft Corporation) C:\Windows\system32\TDLMigration.dll
2019-07-10 08:06 - 2019-07-04 06:25 - 000079872 _____ (Microsoft Corporation) C:\Windows\system32\offreg.dll
2019-07-10 08:06 - 2019-07-04 06:24 - 000726528 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2019-07-10 08:06 - 2019-07-04 06:24 - 000567808 _____ (Microsoft Corporation) C:\Windows\system32\daxexec.dll
2019-07-10 08:06 - 2019-07-04 06:24 - 000462336 _____ (Microsoft Corporation) C:\Windows\system32\bcdedit.exe
2019-07-10 08:06 - 2019-07-04 06:24 - 000153600 _____ (Microsoft Corporation) C:\Windows\system32\dssvc.dll
2019-07-10 08:06 - 2019-07-04 06:23 - 001765888 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2019-07-10 08:06 - 2019-07-04 06:23 - 001217536 _____ (Microsoft Corporation) C:\Windows\system32\rdpcore.dll
2019-07-10 08:06 - 2019-07-04 06:23 - 000786432 _____ (Microsoft Corporation) C:\Windows\system32\iphlpsvc.dll
2019-07-10 08:06 - 2019-07-04 06:22 - 003707904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2019-07-10 08:06 - 2019-07-04 06:22 - 002587648 _____ (Microsoft Corporation) C:\Windows\system32\wlansvc.dll
2019-07-10 08:06 - 2019-07-04 06:22 - 002176000 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2019-07-10 08:06 - 2019-07-04 06:22 - 001561088 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
2019-07-10 08:06 - 2019-07-04 06:22 - 001549824 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2019-07-10 08:06 - 2019-07-04 06:22 - 001175552 _____ (Microsoft Corporation) C:\Windows\system32\SettingSyncCore.dll
2019-07-10 08:06 - 2019-07-04 06:22 - 000300544 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2019-07-10 08:06 - 2019-07-04 06:22 - 000110592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\profext.dll
2019-07-10 08:06 - 2019-07-04 06:22 - 000032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2019-07-10 08:06 - 2019-07-04 06:21 - 005307392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d2d1.dll
2019-07-10 08:06 - 2019-07-04 06:21 - 003202560 _____ (Microsoft Corporation) C:\Windows\system32\DWrite.dll
2019-07-10 08:06 - 2019-07-04 06:21 - 002166784 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2019-07-10 08:06 - 2019-07-04 06:21 - 001920000 _____ (Microsoft Corporation) C:\Windows\system32\FntCache.dll
2019-07-10 08:06 - 2019-07-04 06:21 - 001220608 _____ (Microsoft Corporation) C:\Windows\system32\Unistore.dll
2019-07-10 08:06 - 2019-07-04 06:21 - 000324096 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2019-07-10 08:06 - 2019-07-04 06:21 - 000124416 _____ (Microsoft Corporation) C:\Windows\system32\profext.dll
2019-07-10 08:06 - 2019-07-04 06:21 - 000059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offreg.dll
2019-07-10 08:06 - 2019-07-04 06:20 - 001156608 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2019-07-10 08:06 - 2019-07-04 06:20 - 000544256 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2019-07-10 08:06 - 2019-07-04 06:20 - 000392704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\daxexec.dll
2019-07-10 08:06 - 2019-07-04 06:20 - 000330752 _____ (Microsoft Corporation) C:\Windows\system32\ncryptprov.dll
2019-07-10 08:06 - 2019-07-04 06:19 - 000886272 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2019-07-10 08:06 - 2019-07-04 06:19 - 000230912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2019-07-10 08:06 - 2019-07-04 06:18 - 002602496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWrite.dll
2019-07-10 08:06 - 2019-07-04 06:18 - 001076224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpcore.dll
2019-07-10 08:06 - 2019-07-04 06:18 - 000965632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Unistore.dll
2019-07-10 08:06 - 2019-07-04 06:18 - 000953344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SettingSyncCore.dll
2019-07-10 08:06 - 2019-07-04 06:18 - 000275968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncryptprov.dll
2019-07-10 08:06 - 2019-07-04 06:17 - 000531968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2019-07-10 08:06 - 2019-07-04 05:01 - 000001312 _____ C:\Windows\system32\tcbres.wim
2019-07-10 08:06 - 2019-06-21 10:50 - 000280584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msiscsi.sys
2019-07-10 08:06 - 2019-06-13 14:15 - 000324408 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2019-07-10 08:06 - 2019-06-13 14:05 - 000810296 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2019-07-10 08:06 - 2019-06-13 14:00 - 000464696 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2019-07-10 08:06 - 2019-06-13 13:58 - 000637752 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2019-07-10 08:06 - 2019-06-13 13:58 - 000071480 _____ (Microsoft Corporation) C:\Windows\system32\win32appinventorycsp.dll
2019-07-10 08:06 - 2019-06-13 13:56 - 000164152 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2019-07-10 08:06 - 2019-06-13 13:43 - 001048480 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Shell.Broker.dll
2019-07-10 08:06 - 2019-06-13 13:42 - 000566536 _____ (Microsoft Corporation) C:\Windows\system32\phoneactivate.exe
2019-07-10 08:06 - 2019-06-13 13:40 - 000540984 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2019-07-10 08:06 - 2019-06-13 13:38 - 000766264 _____ (Microsoft Corporation) C:\Windows\system32\LicensingWinRT.dll
2019-07-10 08:06 - 2019-06-13 13:37 - 000101192 _____ (Microsoft Corporation) C:\Windows\system32\changepk.exe
2019-07-10 08:06 - 2019-06-13 13:36 - 000251000 _____ (Microsoft Corporation) C:\Windows\system32\sppwinob.dll
2019-07-10 08:06 - 2019-06-13 13:36 - 000236520 _____ (Microsoft Corporation) C:\Windows\system32\EditionUpgradeManagerObj.dll
2019-07-10 08:06 - 2019-06-13 13:35 - 001376688 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2019-07-10 08:06 - 2019-06-13 13:34 - 000146888 _____ (Microsoft Corporation) C:\Windows\system32\LicensingUI.exe
2019-07-10 08:06 - 2019-06-13 13:17 - 000178176 _____ (Microsoft Corporation) C:\Windows\system32\dmvdsitf.dll
2019-07-10 08:06 - 2019-06-13 13:17 - 000115200 _____ (Microsoft Corporation) C:\Windows\system32\RjvMDMConfig.dll
2019-07-10 08:06 - 2019-06-13 13:17 - 000109056 _____ (Microsoft Corporation) C:\Windows\system32\MDMAgent.exe
2019-07-10 08:06 - 2019-06-13 13:17 - 000093184 _____ (Microsoft Corporation) C:\Windows\system32\WSReset.exe
2019-07-10 08:06 - 2019-06-13 13:16 - 000767488 _____ (Microsoft Corporation) C:\Windows\system32\sppcommdlg.dll
2019-07-10 08:06 - 2019-06-13 13:15 - 000041984 _____ (Microsoft Corporation) C:\Windows\system32\UpgradeResultsUI.exe
2019-07-10 08:06 - 2019-06-13 13:14 - 001127936 _____ (Microsoft Corporation) C:\Windows\system32\nettrace.dll
2019-07-10 08:06 - 2019-06-13 13:14 - 000900096 _____ (Microsoft Corporation) C:\Windows\system32\slui.exe
2019-07-10 08:06 - 2019-06-13 13:14 - 000346624 _____ (Microsoft Corporation) C:\Windows\system32\AcGenral.dll
2019-07-10 08:06 - 2019-06-13 13:14 - 000246272 _____ (Microsoft Corporation) C:\Windows\system32\DesktopSwitcherDataModel.dll
2019-07-10 08:06 - 2019-06-13 13:13 - 001339392 _____ (Microsoft Corporation) C:\Windows\system32\TaskFlowDataEngine.dll
2019-07-10 08:06 - 2019-06-13 13:13 - 000951808 _____ (Microsoft Corporation) C:\Windows\system32\sppcext.dll
2019-07-10 08:06 - 2019-06-13 13:13 - 000765440 _____ (Microsoft Corporation) C:\Windows\system32\tdh.dll
2019-07-10 08:06 - 2019-06-13 13:13 - 000181248 _____ (Microsoft Corporation) C:\Windows\system32\EditionUpgradeHelper.dll
2019-07-10 08:06 - 2019-06-13 13:12 - 000394240 _____ (Microsoft Corporation) C:\Windows\system32\InputSwitch.dll
2019-07-10 08:06 - 2019-06-13 13:10 - 000239104 _____ (Microsoft Corporation) C:\Windows\system32\vdsbas.dll
2019-07-10 08:06 - 2019-06-13 12:07 - 001027008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2019-07-10 08:06 - 2019-06-13 12:07 - 000660496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LicensingWinRT.dll
2019-07-10 08:06 - 2019-06-13 12:07 - 000221232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EditionUpgradeManagerObj.dll
2019-07-10 08:06 - 2019-06-13 11:54 - 000151552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dmvdsitf.dll
2019-07-10 08:06 - 2019-06-13 11:53 - 000089600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\olepro32.dll
2019-07-10 08:06 - 2019-06-13 11:51 - 000622080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdh.dll
2019-07-10 08:06 - 2019-06-13 11:50 - 000896512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sppcext.dll
2019-07-10 08:06 - 2019-06-13 11:49 - 002406400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcGenral.dll
2019-07-10 08:06 - 2019-06-13 11:49 - 000371200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputSwitch.dll
2019-07-10 08:06 - 2019-06-13 09:48 - 000677376 _____ (Microsoft Corporation) C:\Windows\system32\HeadTrackerStorage.dll
2019-07-10 08:06 - 2019-06-13 09:46 - 000713216 _____ (Microsoft Corporation) C:\Windows\system32\SharedRealitySvc.dll
2019-07-10 08:06 - 2019-06-13 09:01 - 000511288 _____ (Microsoft Corporation) C:\Windows\system32\dcntel.dll
2019-07-10 08:06 - 2019-06-13 09:01 - 000036152 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCensus.exe
2019-07-10 08:06 - 2019-06-13 08:59 - 000785264 _____ (Microsoft Corporation) C:\Windows\system32\pkeyhelper.dll
2019-07-10 08:06 - 2019-06-13 08:47 - 001063224 _____ (Microsoft Corporation) C:\Windows\system32\SecConfig.efi
2019-07-10 08:06 - 2019-06-13 08:46 - 001076536 _____ (Microsoft Corporation) C:\Windows\system32\efscore.dll
2019-07-10 08:06 - 2019-06-13 08:46 - 000510296 _____ (Microsoft Corporation) C:\Windows\system32\policymanager.dll
2019-07-10 08:06 - 2019-06-13 08:46 - 000093984 _____ (Microsoft Corporation) C:\Windows\system32\wldp.dll
2019-07-10 08:06 - 2019-06-13 08:45 - 002421560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2019-07-10 08:06 - 2019-06-13 08:44 - 002546704 _____ (Microsoft Corporation) C:\Windows\system32\UpdateAgent.dll
2019-07-10 08:06 - 2019-06-13 08:44 - 001098272 _____ (Microsoft Corporation) C:\Windows\system32\msvproc.dll
2019-07-10 08:06 - 2019-06-13 08:44 - 001033696 _____ (Microsoft Corporation) C:\Windows\system32\ClipSVC.dll
2019-07-10 08:06 - 2019-06-13 08:44 - 000607112 _____ (Microsoft Corporation) C:\Windows\system32\TextInputFramework.dll
2019-07-10 08:06 - 2019-06-13 08:44 - 000545808 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2019-07-10 08:06 - 2019-06-13 08:44 - 000130624 _____ (Microsoft Corporation) C:\Windows\system32\rmclient.dll
2019-07-10 08:06 - 2019-06-13 08:17 - 000106496 _____ (Microsoft Corporation) C:\Windows\system32\NotificationControllerPS.dll
2019-07-10 08:06 - 2019-06-13 08:16 - 001626112 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2019-07-10 08:06 - 2019-06-13 08:16 - 000140288 _____ (Microsoft Corporation) C:\Windows\system32\mdmmigrator.dll
2019-07-10 08:06 - 2019-06-13 08:15 - 000514560 _____ (Microsoft Corporation) C:\Windows\system32\nltest.exe
2019-07-10 08:06 - 2019-06-13 08:15 - 000433152 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2019-07-10 08:06 - 2019-06-13 08:15 - 000204288 _____ (Microsoft Corporation) C:\Windows\system32\enrollmentapi.dll
2019-07-10 08:06 - 2019-06-13 08:15 - 000137728 _____ (Microsoft Corporation) C:\Windows\system32\InputLocaleManager.dll
2019-07-10 08:06 - 2019-06-13 08:15 - 000083456 _____ (Microsoft Corporation) C:\Windows\system32\KdsCli.dll
2019-07-10 08:06 - 2019-06-13 08:14 - 003318784 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2019-07-10 08:06 - 2019-06-13 08:14 - 000409088 _____ (Microsoft Corporation) C:\Windows\system32\wlanmsm.dll
2019-07-10 08:06 - 2019-06-13 08:14 - 000361472 _____ (Microsoft Corporation) C:\Windows\system32\DeviceEnroller.exe
2019-07-10 08:06 - 2019-06-13 08:14 - 000302080 _____ (Microsoft Corporation) C:\Windows\system32\CXHProvisioningServer.dll
2019-07-10 08:06 - 2019-06-13 08:13 - 002370048 _____ (Microsoft Corporation) C:\Windows\system32\WebRuntimeManager.dll
2019-07-10 08:06 - 2019-06-13 08:13 - 000761344 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2019-07-10 08:06 - 2019-06-13 08:13 - 000322560 _____ (Microsoft Corporation) C:\Windows\system32\MusNotificationUx.exe
2019-07-10 08:06 - 2019-06-13 08:13 - 000110592 _____ (Microsoft Corporation) C:\Windows\system32\ngcpopkeysrv.dll
2019-07-10 08:06 - 2019-06-13 08:12 - 000916480 _____ (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll
2019-07-10 08:06 - 2019-06-13 08:12 - 000894464 _____ (Microsoft Corporation) C:\Windows\system32\webplatstorageserver.dll
2019-07-10 08:06 - 2019-06-13 08:12 - 000808448 _____ (Microsoft Corporation) C:\Windows\system32\EdgeManager.dll
2019-07-10 08:06 - 2019-06-13 08:12 - 000624640 _____ (Microsoft Corporation) C:\Windows\system32\PsmServiceExtHost.dll
2019-07-10 08:06 - 2019-06-13 08:12 - 000532992 _____ (Microsoft Corporation) C:\Windows\system32\QuietHours.dll
2019-07-10 08:06 - 2019-06-13 08:12 - 000501248 _____ (Microsoft Corporation) C:\Windows\system32\rastls.dll
2019-07-10 08:06 - 2019-06-13 08:11 - 000508416 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Notifications.dll
2019-07-10 08:06 - 2019-06-13 08:11 - 000271872 _____ (Microsoft Corporation) C:\Windows\system32\wkssvc.dll
2019-07-10 08:06 - 2019-06-13 08:11 - 000048128 _____ (Microsoft Corporation) C:\Windows\system32\TokenBrokerUI.dll
2019-07-10 08:06 - 2019-06-13 08:10 - 002912256 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2019-07-10 08:06 - 2019-06-13 08:10 - 001400832 _____ (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2019-07-10 08:06 - 2019-06-13 08:10 - 001215488 _____ (Microsoft Corporation) C:\Windows\system32\NotificationController.dll
2019-07-10 08:06 - 2019-06-13 08:10 - 000871424 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.BackgroundMediaPlayback.dll
2019-07-10 08:06 - 2019-06-13 08:10 - 000869376 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2019-07-10 08:06 - 2019-06-13 08:10 - 000849408 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Playback.MediaPlayer.dll
2019-07-10 08:06 - 2019-06-13 08:10 - 000523776 _____ (Microsoft Corporation) C:\Windows\system32\dmenrollengine.dll
2019-07-10 08:06 - 2019-06-13 08:09 - 001854976 _____ (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2019-07-10 08:06 - 2019-06-13 08:09 - 000922112 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2019-07-10 08:06 - 2019-06-13 08:09 - 000755712 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Core.TextInput.dll
2019-07-10 08:06 - 2019-06-13 08:08 - 000506368 _____ (Microsoft Corporation) C:\Windows\system32\edgeIso.dll
2019-07-10 08:06 - 2019-06-13 07:14 - 000415544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aepic.dll
2019-07-10 08:06 - 2019-06-13 07:08 - 000443632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\policymanager.dll
2019-07-10 08:06 - 2019-06-13 07:07 - 000101192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rmclient.dll
2019-07-10 08:06 - 2019-06-13 07:07 - 000080744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wldp.dll
2019-07-10 08:06 - 2019-06-13 07:06 - 002256768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2019-07-10 08:06 - 2019-06-13 07:06 - 001130776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvproc.dll
2019-07-10 08:06 - 2019-06-13 07:06 - 000581600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSVideoDSP.dll
2019-07-10 08:06 - 2019-06-13 06:49 - 000172544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\enrollmentapi.dll
2019-07-10 08:06 - 2019-06-13 06:47 - 003554304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputService.dll
2019-07-10 08:06 - 2019-06-13 06:47 - 002899456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dwmcore.dll
2019-07-10 08:06 - 2019-06-13 06:47 - 000450048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rastls.dll
2019-07-10 08:06 - 2019-06-13 06:46 - 000608768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2019-07-10 08:06 - 2019-06-13 06:46 - 000331776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgeIso.dll
2019-07-10 08:06 - 2019-06-13 06:46 - 000038400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBrokerUI.dll
2019-07-10 08:06 - 2019-06-13 06:45 - 000602112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2019-07-10 08:06 - 2019-06-13 06:45 - 000578560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2019-07-10 08:06 - 2019-06-13 06:44 - 001003008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2019-07-10 08:06 - 2019-06-13 06:44 - 000648192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2019-07-10 08:06 - 2019-06-13 06:44 - 000630784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Playback.MediaPlayer.dll
2019-07-10 08:06 - 2019-06-13 06:44 - 000582144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Core.TextInput.dll
2019-07-10 08:06 - 2019-06-13 06:44 - 000251904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msIso.dll
2019-07-10 08:06 - 2019-06-13 06:43 - 000681472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-07-10 08:06 - 2019-06-13 06:43 - 000646656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2019-07-10 08:06 - 2019-06-13 06:43 - 000445952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dmenrollengine.dll
2019-07-09 19:38 - 2019-07-09 19:38 - 000000000 ____D C:\Users\mrkdu\AppData\Local\Sniper_Ghost_Warrior_3_(v
2019-07-05 15:55 - 2019-07-05 15:55 - 000000820 _____ C:\Users\mrkdu\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Start Tor Browser.lnk

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-08-04 17:41 - 2019-05-12 15:06 - 000000000 ____D C:\Users\mrkdu\AppData\Roaming\uTorrent
2019-08-04 16:35 - 2019-05-12 14:20 - 000000000 ____D C:\Windows\system32\SleepStudy
2019-08-04 11:30 - 2019-05-12 14:32 - 000000000 ____D C:\Users\mrkdu
2019-08-04 09:46 - 2019-05-30 19:16 - 000000000 ____D C:\Users\mrkdu\AppData\Roaming\vlc
2019-08-04 08:27 - 2019-05-12 14:20 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-08-03 23:43 - 2019-05-12 14:52 - 000524288 _____ C:\Windows\system32\config\BBI
2019-08-03 15:27 - 2019-05-12 15:10 - 000000000 ____D C:\Users\mrkdu\AppData\Local\CrashDumps
2019-08-03 15:11 - 2019-06-09 21:31 - 000000000 ____D C:\temp
2019-08-03 08:40 - 2019-05-12 15:02 - 000000000 ____D C:\Windows\AppReadiness
2019-08-02 10:46 - 2019-05-12 16:22 - 000000000 ____D C:\Users\mrkdu\AppData\Local\D3DSCache
2019-08-02 08:59 - 2019-05-12 15:02 - 000000000 ___HD C:\Program Files\WindowsApps
2019-08-02 08:57 - 2019-05-12 15:19 - 000000000 ____D C:\Program Files\rempl
2019-08-01 08:54 - 2019-05-12 16:49 - 000000000 ____D C:\Users\mrkdu\AppData\Local\Nox
2019-08-01 06:36 - 2019-06-20 18:28 - 000000000 ____D C:\Users\mrkdu\AppData\Local\NoxSrv
2019-08-01 06:36 - 2019-06-20 18:27 - 000000000 ____D C:\Users\mrkdu\.BigNox
2019-08-01 06:36 - 2019-05-12 16:55 - 000000000 ____D C:\Users\mrkdu\.android
2019-08-01 06:36 - 2019-05-12 16:53 - 000000000 ____D C:\Users\mrkdu\vmlogs
2019-07-31 21:43 - 2019-05-12 15:01 - 000000000 ____D C:\Windows\INF
2019-07-30 06:43 - 2019-05-12 14:35 - 000000000 ____D C:\Users\mrkdu\AppData\Local\Packages
2019-07-28 10:49 - 2019-05-12 14:20 - 000000000 ____D C:\Windows\system32\Drivers\wd
2019-07-27 09:45 - 2019-05-12 14:32 - 000838560 _____ C:\Windows\system32\PerfStringBackup.INI
2019-07-27 03:54 - 2019-05-13 00:07 - 000000000 ____D C:\Users\mrkdu\AppData\Roaming\WeMod
2019-07-27 00:42 - 2019-05-13 00:07 - 000000000 ____D C:\Users\mrkdu\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WeMod
2019-07-27 00:41 - 2019-05-13 00:07 - 000000000 ____D C:\Users\mrkdu\AppData\Local\SquirrelTemp
2019-07-26 17:11 - 2019-05-28 10:31 - 000003008 _____ C:\Windows\System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-07-26 17:11 - 2019-05-28 10:31 - 000003008 _____ C:\Windows\System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-07-26 17:11 - 2019-05-28 10:31 - 000003008 _____ C:\Windows\System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-07-26 17:11 - 2019-05-12 20:28 - 000003044 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-07-26 17:10 - 2019-05-12 15:22 - 000002294 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2019-07-26 17:10 - 2019-05-12 14:45 - 000003442 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2019-07-26 17:10 - 2019-05-12 14:45 - 000003218 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2019-07-26 17:08 - 2019-05-12 15:22 - 000003048 _____ C:\Windows\System32\Tasks\CCleaner Update
2019-07-24 13:01 - 2019-05-12 16:54 - 000000000 ____D C:\Users\mrkdu\AppData\Local\NVIDIA
2019-07-23 23:28 - 2019-05-12 22:26 - 000000000 ____D C:\Users\mrkdu\AppData\Local\UnrealEngine
2019-07-22 19:58 - 2019-06-09 21:31 - 000000000 ____D C:\Users\mrkdu\AppData\Local\DIZELSOFT
2019-07-22 08:00 - 2019-07-03 21:15 - 000000000 ____D C:\Users\mrkdu\AppData\LocalLow\Mozilla
2019-07-20 23:14 - 2019-05-12 19:39 - 000000000 ____D C:\Users\mrkdu\OneDrive\Documents\My Games
2019-07-19 09:53 - 2019-05-16 06:38 - 000741432 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2019-07-18 18:11 - 2019-04-28 15:36 - 005087208 _____ (NVIDIA Corporation) C:\Windows\system32\nvapi64.dll
2019-07-18 12:32 - 2019-05-12 15:02 - 000000000 ____D C:\Windows\LiveKernelReports
2019-07-18 01:56 - 2019-04-28 15:36 - 000052622 _____ C:\Windows\system32\nvinfo.pb
2019-07-17 23:10 - 2019-05-12 14:22 - 005435192 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2019-07-17 23:10 - 2019-05-12 14:22 - 002637352 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2019-07-17 23:10 - 2019-05-12 14:22 - 001767920 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2019-07-17 23:10 - 2019-05-12 14:22 - 000650608 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2019-07-17 23:10 - 2019-05-12 14:22 - 000451056 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2019-07-17 23:10 - 2019-05-12 14:22 - 000125424 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2019-07-17 23:10 - 2019-05-12 14:22 - 000083440 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2019-07-16 10:18 - 2019-05-12 14:22 - 008642772 _____ C:\Windows\system32\nvcoproc.bin
2019-07-10 16:54 - 2019-05-12 14:35 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-07-10 16:54 - 2019-05-12 14:35 - 000000000 ___RD C:\Users\mrkdu\3D Objects
2019-07-10 16:53 - 2019-05-12 14:20 - 000234976 _____ C:\Windows\system32\FNTCACHE.DAT
2019-07-10 16:50 - 2019-05-12 15:02 - 000000000 ____D C:\Windows\TextInput
2019-07-10 16:50 - 2019-05-12 15:02 - 000000000 ____D C:\Windows\SysWOW64\oobe
2019-07-10 16:50 - 2019-05-12 15:02 - 000000000 ____D C:\Windows\SysWOW64\Dism
2019-07-10 16:50 - 2019-05-12 15:02 - 000000000 ____D C:\Windows\system32\oobe
2019-07-10 16:50 - 2019-05-12 15:02 - 000000000 ____D C:\Windows\system32\Dism
2019-07-10 16:50 - 2019-05-12 15:02 - 000000000 ____D C:\Windows\system32\appraiser
2019-07-10 16:50 - 2019-05-12 15:02 - 000000000 ____D C:\Windows\ShellComponents
2019-07-10 16:50 - 2019-05-12 15:02 - 000000000 ____D C:\Windows\Provisioning
2019-07-10 16:50 - 2019-05-12 15:02 - 000000000 ____D C:\Windows\bcastdvr
2019-07-10 08:16 - 2019-05-12 14:56 - 000000000 ____D C:\Windows\CbsTemp
2019-07-10 08:06 - 2019-05-12 15:20 - 000000000 ____D C:\Windows\system32\MRT
2019-07-10 08:03 - 2019-05-12 15:20 - 136618864 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2019-07-09 18:05 - 2019-05-12 14:45 - 000000000 ____D C:\Users\mrkdu\AppData\Local\Google
2019-07-05 20:38 - 2019-05-12 15:01 - 000000000 ____D C:\Users\mrkdu\AppData\Roaming\Notepad++

==================== Files in the root of some directories ================

2019-05-20 08:05 - 2019-06-20 18:26 - 000000069 _____ () C:\Users\mrkdu\AppData\Local\update_progress.txt

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

ringov
Návštěvník
Návštěvník
Příspěvky: 313
Registrován: 04 dub 2011 14:21
Bydliště: Cejkov

Re: MBAM nalez

#4 Příspěvek od ringov »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 4-08-2019
Ran by Marko (04-08-2019 17:41:39)
Running from C:\Users\mrkdu\OneDrive\Počítač
Windows 10 Home Version 1803 17134.885 (X64) (2019-05-12 12:30:12)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1416248784-4147513839-62398068-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1416248784-4147513839-62398068-503 - Limited - Disabled)
Guest (S-1-5-21-1416248784-4147513839-62398068-501 - Limited - Disabled)
Marko (S-1-5-21-1416248784-4147513839-62398068-1001 - Administrator - Enabled) => C:\Users\mrkdu
WDAGUtilityAccount (S-1-5-21-1416248784-4147513839-62398068-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: COMODO Antivirus (Enabled - Up to date) {9E3E06E3-F8E0-3C44-2336-BBD8AF8F84B8}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: COMODO Advanced Protection (Enabled - Up to date) {255FE707-DEDA-33CA-1986-80AAD408CE05}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: COMODO Firewall (Enabled) {A60587C6-B28F-3D1C-0869-12ED515CC3C3}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Aktualizácie NVIDIA 37.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 37.0.0.0 - NVIDIA Corporation) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.56 - Piriform)
Comodo Dragon (HKLM-x32\...\Comodo Dragon) (Version: 72.0.3626.81 - Comodo)
COMODO Internet Security Premium (HKLM\...\{E6B0FD8D-8799-441B-8734-B8A266C0C303}) (Version: 12.0.0.6818 - COMODO Security Solutions Inc.) Hidden
COMODO Internet Security Premium (HKLM\...\COMODO Internet Security) (Version: 12.0.0.6818 - COMODO Security Solutions Inc.)
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
Dishonored 2 v.1.77.9 (HKLM-x32\...\Dishonored 2_is1) (Version: - )
Far Cry 5 Gold Edition MULTi15 - ElAmigos verze 1.011 (HKLM-x32\...\{94EF50C3-1479-48BE-8E80-D54680BCB911}_is1) (Version: 1.011 - Ubisoft)
Farming Simulator 19 v.1.4.1.0 (HKLM-x32\...\Farming Simulator 19_is1) (Version: - )
FIFA 19 (HKLM-x32\...\{3391E07D-8484-4124-817E-FCBDA859FD62}) (Version: 1.0.58.64628 - Electronic Arts)
GIANTS Editor 8.1.0 64-bit (HKLM-x32\...\giants_editor_8.1.0_win64_is1) (Version: 8.1.0 - GIANTS Software GmbH)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 74.0.3729.131 - Spoločnosť Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.7 - Google LLC) Hidden
HP Deskjet 3540 series Basic Device Software (HKLM\...\{60D33935-59B4-4ACE-8FAE-EBC60DE40A9C}) (Version: 32.2.188.47710 - Hewlett-Packard Co.)
HP Deskjet 3540 series Help (HKLM-x32\...\{1D456349-7D00-479E-A2A9-C846CE390FE5}) (Version: 30.0.0 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
Cheat Engine 6.8.3 (HKLM\...\Cheat Engine 6.8.3_is1) (Version: - Cheat Engine)
Internet Security Essentials (HKLM-x32\...\ComodoIse) (Version: 1.6.472587.185 - Comodo)
Malwarebytes verzia 3.7.1.2839 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.7.1.2839 - Malwarebytes)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.10411.0 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{f1e7e313-06df-4c56-96a9-99fdfd149c51}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
Mozilla Firefox 67.0.4 (x64 sk) (HKLM\...\Mozilla Firefox 67.0.4 (x64 sk)) (Version: 67.0.4 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 67.0.4 - Mozilla)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 7.6.6 - Notepad++ Team)
Nox APP Player (HKLM-x32\...\Nox) (Version: 6.3.0.0 - Duodian Technology Co. Ltd.)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.15 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.19.0.107 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.19.0.107 - NVIDIA Corporation)
NVIDIA Grafický ovládač 431.60 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 431.60 - NVIDIA Corporation)
NVIDIA Ovládač zvuku HD 1.3.38.16 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.16 - NVIDIA Corporation)
NVIDIA Softvér systému s podporou technológie PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Ovládací panel NVIDIA 431.60 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 431.60 - NVIDIA Corporation) Hidden
Product Improvement Study for HP Deskjet 3540 series (HKLM\...\{8E8FABC1-F28A-40DF-932F-1076A63CE701}) (Version: 32.2.188.47710 - Hewlett-Packard Co.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8648 - Realtek Semiconductor Corp.)
Revo Uninstaller Pro 4.1.0 (HKLM\...\{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1) (Version: 4.1.0 - VS Revo Group, Ltd.)
Sniper Elite 4 (HKLM-x32\...\Sniper Elite 4_is1) (Version: 1.4.1. - THE KNIGHT)
Sniper Ghost Warrior 3 v.1.8-Hotfix 3 (HKLM-x32\...\Sniper Ghost Warrior 3_is1) (Version: - )
Speccy (HKLM\...\Speccy) (Version: 1.32 - Piriform)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Thief - Complete Edition (HKLM-x32\...\Thief - Complete Edition_is1) (Version: - )
Tom Clancys Splinter Cell Blacklist v.1.0.3 (HKLM-x32\...\Tom Clancys Splinter Cell Blacklist_is1) (Version: - )
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB4480730) (HKLM\...\{2E8B8BDD-03DF-4C1C-8C99-E6A4BCBF43CE}) (Version: 2.51.0.0 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.6 - VideoLAN)
WeMod (HKU\S-1-5-21-1416248784-4147513839-62398068-1001\...\WeMod) (Version: 6.2.0 - WeMod)
WinRAR 5.71 (64-bitová verzia) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
Wolfenstein. II The New Colossus Deluxe Edition (5xDLC)(Update-7)(CZ) verze v1.7.0 (HKLM-x32\...\{10955CA4-B11D-4C98-90A4-24BB9EBB15BA}_is1) (Version: v1.7.0 - Wolfenstein. II The New Colossus Deluxe Edition (5xDLC)(Update-7)(CZ))

Packages:
=========
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-05-12] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-05-12] (Microsoft Corporation) [MS Ad]
Microsoft Telefón -> C:\Program Files\WindowsApps\Microsoft.CommsPhone_3.43.20002.1000_x64__8wekyb3d8bbwe [2019-05-12] (Microsoft Corporation)
MSN Počasie -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-21] (Microsoft Corporation) [MS Ad]
Pošta a kalendár -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe [2019-08-02] (Microsoft Corporation) [MS Ad]

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1416248784-4147513839-62398068-1001_Classes\CLSID\{00020420-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1416248784-4147513839-62398068-1001_Classes\CLSID\{00020421-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1416248784-4147513839-62398068-1001_Classes\CLSID\{00020422-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1416248784-4147513839-62398068-1001_Classes\CLSID\{00020423-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1416248784-4147513839-62398068-1001_Classes\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1416248784-4147513839-62398068-1001_Classes\CLSID\{00020425-0000-0000-C000-000000000046}\InprocServer32 -> C:\Windows\system32\oleaut32.dll (Microsoft Windows -> Microsoft Corporation)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2019-01-27] (Notepad++ -> )
ContextMenuHandlers1: [Comodo Antivirus] -> {4255A182-CAD9-4214-A19B-7BA7FB633BBD} => C:\Program Files\COMODO\COMODO Internet Security\cavshell.dll [2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => D:\Programy\Defragler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Programy\Winrar\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Programy\Winrar\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Comodo Antivirus] -> {4255A182-CAD9-4214-A19B-7BA7FB633BBD} => C:\Program Files\COMODO\COMODO Internet Security\cavshell.dll [2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Programy\Anti-Malware\mbshlext.dll [2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2019-07-17] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Comodo Antivirus] -> {4255A182-CAD9-4214-A19B-7BA7FB633BBD} => C:\Program Files\COMODO\COMODO Internet Security\cavshell.dll [2019-04-16] (Comodo Security Solutions, Inc. -> COMODO)
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => D:\Programy\Defragler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => D:\Programy\Anti-Malware\mbshlext.dll [2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [RUShellExt] -> {2C5515DC-2A7E-4BFD-B813-CACC2B685EB7} => D:\Programy\Revo Uninstaller Pro\RUExt.dll [2019-03-29] (VS Revo Group Ltd. -> VS Revo Group)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => D:\Programy\Winrar\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => D:\Programy\Winrar\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2019-04-03 23:55 - 2019-04-03 23:55 - 003441664 _____ (Don HO don.h@free.fr) [File not signed] C:\Program Files\Notepad++\notepad++.exe
2019-03-06 04:16 - 2019-03-06 04:16 - 000113152 _____ (Don HO don.h@free.fr) [File not signed] C:\Program Files\Notepad++\plugins\mimeTools\mimeTools.dll
2019-05-12 15:06 - 2018-10-25 20:00 - 000414656 _____ (uTorrent.CZ -> BitTorrent, Inc.) [File not signed] C:\Users\mrkdu\AppData\Roaming\uTorrent\utorrent.exe

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-05-12 15:03 - 2019-05-12 15:00 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1416248784-4147513839-62398068-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\mrkdu\OneDrive\Počítač\808444.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is disabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run32: => "SecurityHealth"
HKU\S-1-5-21-1416248784-4147513839-62398068-1001\...\StartupApproved\StartupFolder: => "Microsoft_NET_Framework.bat"
HKU\S-1-5-21-1416248784-4147513839-62398068-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1416248784-4147513839-62398068-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1416248784-4147513839-62398068-1001\...\StartupApproved\Run: => "NoxDaemon"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{79669B35-4494-4A02-B6CC-1780524232D8}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google Inc.)
FirewallRules: [TCP Query User{C99F95DB-DC7A-4FBC-8080-1301D63C1D7D}C:\users\mrkdu\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\mrkdu\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [UDP Query User{275D459D-14E6-4426-8B2E-D9D62089AA5D}C:\users\mrkdu\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\mrkdu\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{5CF6E5AE-C7DA-47BE-B879-0EA651BD71D8}] => (Allow) C:\Program Files (x86)\FIFA19\FIFASetup\fifaconfig.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{ECE4D493-16D7-4869-A8A3-35F25BF7A38E}] => (Allow) C:\Program Files (x86)\FIFA19\FIFASetup\fifaconfig.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{0C67C8B5-F60A-44CC-8B09-856A013D8BC2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{CFA9DE03-836E-4E55-A687-601020A13482}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{B72E2630-27C0-4182-9C89-EBC091598819}] => (Allow) C:\Users\mrkdu\AppData\Roaming\uTorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{470EFC46-8E83-4500-892E-40F122BAF3C3}] => (Allow) C:\Users\mrkdu\AppData\Roaming\uTorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{285F494F-E1DA-40D1-8A93-A0CB619B57E3}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{7A88906B-F43F-499C-B0D8-C98679D27450}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{7F3CF86E-4F12-4FB4-83EA-962E411829CB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{00230700-9B61-46E4-A5AD-5E25731901A8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{BB84C39F-19DB-4820-99D6-53B433D0AE57}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{A143E55A-FB00-43C1-BEB3-B4FF59F7E7CD}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{737EDAB4-0B55-4434-B9E9-C9B6088A8964}] => (Allow) C:\Program Files\HP\HP Deskjet 3540 series\Bin\DeviceSetup.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{4980DCD5-0410-497A-95A5-FF6F8521AD10}] => (Allow) LPort=5357
FirewallRules: [{D4CB4E8A-85B2-4755-94FC-C5C9B9125E0A}] => (Allow) C:\Program Files\HP\HP Deskjet 3540 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{4D7F85CC-E203-445C-A7AE-D16B9E5AC111}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{A809640F-0739-4D7C-A3D7-B151E47C788D}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{B84B46A8-3F5D-4EFC-B600-D7661B44DA72}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{3F681597-2DCB-4AB2-9F23-AD7E52A57A7C}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe (Valve -> Valve Corporation)

==================== Restore Points =========================

18-07-2019 16:35:16 Scheduled Checkpoint
26-07-2019 09:55:31 Scheduled Checkpoint
02-08-2019 08:56:27 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/03/2019 12:28:32 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: SniperElite4_DX11.exe, verzia: 0.0.0.0, časová značka: 0x59684259
Názov chybujúceho modulu: SniperElite4_DX11.exe, verzia: 0.0.0.0, časová značka: 0x59684259
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000000f6810f
Identifikácia chybujúceho procesu: 0x12fc
Čas spustenia chybujúcej aplikácie: 0x01d5497aa230219c
Cesta chybujúcej aplikácie: D:\Games\Sniper Elite 4\bin\SniperElite4_DX11.exe
Cesta chybujúceho modulu: D:\Games\Sniper Elite 4\bin\SniperElite4_DX11.exe
Identifikácia hlásenia: bb312247-98b8-4f76-9622-256a8ee8d6a9
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (08/02/2019 11:37:22 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: SniperElite4_DX11.exe, verzia: 0.0.0.0, časová značka: 0x59684259
Názov chybujúceho modulu: SniperElite4_DX11.exe, verzia: 0.0.0.0, časová značka: 0x59684259
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000000f6810f
Identifikácia chybujúceho procesu: 0x270c
Čas spustenia chybujúcej aplikácie: 0x01d54970af7a885a
Cesta chybujúcej aplikácie: D:\Games\Sniper Elite 4\bin\SniperElite4_DX11.exe
Cesta chybujúceho modulu: D:\Games\Sniper Elite 4\bin\SniperElite4_DX11.exe
Identifikácia hlásenia: 2eb5e446-6c7f-47af-bfed-4f93b545c50c
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (08/02/2019 10:16:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: SniperElite4_DX11.exe, verzia: 0.0.0.0, časová značka: 0x59684259
Názov chybujúceho modulu: SniperElite4_DX11.exe, verzia: 0.0.0.0, časová značka: 0x59684259
Kód výnimky: 0xc0000005
Odstup chyby: 0x000000000114e4f4
Identifikácia chybujúceho procesu: 0x21dc
Čas spustenia chybujúcej aplikácie: 0x01d5496f296320cc
Cesta chybujúcej aplikácie: D:\Games\Sniper Elite 4\bin\SniperElite4_DX11.exe
Cesta chybujúceho modulu: D:\Games\Sniper Elite 4\bin\SniperElite4_DX11.exe
Identifikácia hlásenia: 60a4b3d0-c2f3-4a44-9b69-ee7b5bb84612
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (08/02/2019 07:35:22 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: utorrent.exe, verzia: 2.2.1.25534, časová značka: 0x4e4594ce
Názov chybujúceho modulu: GDI32.dll, verzia: 10.0.17134.285, časová značka: 0x40f0d4bd
Kód výnimky: 0xc000041d
Odstup chyby: 0x000063d7
Identifikácia chybujúceho procesu: 0x2b58
Čas spustenia chybujúcej aplikácie: 0x01d5493490e48220
Cesta chybujúcej aplikácie: C:\Users\mrkdu\AppData\Roaming\uTorrent\utorrent.exe
Cesta chybujúceho modulu: C:\Windows\System32\GDI32.dll
Identifikácia hlásenia: 02c46372-327d-4a7a-8f0b-5d8735226f32
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (08/02/2019 12:56:45 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: SniperElite4_DX11.exe, verzia: 0.0.0.0, časová značka: 0x59684259
Názov chybujúceho modulu: unknown, verzia: 0.0.0.0, časová značka: 0x00000000
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000000000000
Identifikácia chybujúceho procesu: 0x33e4
Čas spustenia chybujúcej aplikácie: 0x01d549207ead1e90
Cesta chybujúcej aplikácie: D:\Games\Sniper Elite 4\bin\SniperElite4_DX11.exe
Cesta chybujúceho modulu: unknown
Identifikácia hlásenia: ad533b2d-4cf8-4c72-9d15-7bc0dbdb95be
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (08/02/2019 12:47:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: SniperElite4_DX11.exe, verzia: 0.0.0.0, časová značka: 0x59684259
Názov chybujúceho modulu: unknown, verzia: 0.0.0.0, časová značka: 0x00000000
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000000000000
Identifikácia chybujúceho procesu: 0x2930
Čas spustenia chybujúcej aplikácie: 0x01d549107a89ee2c
Cesta chybujúcej aplikácie: D:\Games\Sniper Elite 4\bin\SniperElite4_DX11.exe
Cesta chybujúceho modulu: unknown
Identifikácia hlásenia: 9694eaf5-34c0-47b8-970e-498875e46073
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (08/01/2019 06:48:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: SniperElite4_DX11.exe, verzia: 0.0.0.0, časová značka: 0x59684259
Názov chybujúceho modulu: SniperElite4_DX11.exe, verzia: 0.0.0.0, časová značka: 0x59684259
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000000f6810f
Identifikácia chybujúceho procesu: 0x30a0
Čas spustenia chybujúcej aplikácie: 0x01d548381b4e8376
Cesta chybujúcej aplikácie: D:\Games\Sniper Elite 4\bin\SniperElite4_DX11.exe
Cesta chybujúceho modulu: D:\Games\Sniper Elite 4\bin\SniperElite4_DX11.exe
Identifikácia hlásenia: 130e7f6a-58ed-4f47-8e8f-b7a13cc15266
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (07/31/2019 04:28:36 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: SniperElite4_DX11.exe, verzia: 0.0.0.0, časová značka: 0x59684259
Názov chybujúceho modulu: SniperElite4_DX11.exe, verzia: 0.0.0.0, časová značka: 0x59684259
Kód výnimky: 0xc0000005
Odstup chyby: 0x0000000000f6810f
Identifikácia chybujúceho procesu: 0x20dc
Čas spustenia chybujúcej aplikácie: 0x01d547980e1f046b
Cesta chybujúcej aplikácie: D:\Games\Sniper Elite 4\bin\SniperElite4_DX11.exe
Cesta chybujúceho modulu: D:\Games\Sniper Elite 4\bin\SniperElite4_DX11.exe
Identifikácia hlásenia: 6277997f-309a-4a26-9be4-005f205a7e09
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:


System errors:
=============
Error: (08/04/2019 05:00:43 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The machine-default permission settings do not grant Local Activation permission for the COM Server application with CLSID
{0358B920-0AC7-461F-98F4-58E32CD89148}
and APPID
{3EB3C877-1F16-487C-9050-104DBCD66683}
to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (08/04/2019 05:00:42 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The machine-default permission settings do not grant Local Activation permission for the COM Server application with CLSID
{0358B920-0AC7-461F-98F4-58E32CD89148}
and APPID
{3EB3C877-1F16-487C-9050-104DBCD66683}
to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (08/04/2019 04:42:03 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-88E1MC9)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
and APPID
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
to the user DESKTOP-88E1MC9\Marko SID (S-1-5-21-1416248784-4147513839-62398068-1001) from address LocalHost (Using LRPC) running in the application container Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723). This security permission can be modified using the Component Services administrative tool.

Error: (08/04/2019 09:47:23 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-88E1MC9)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
and APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
to the user DESKTOP-88E1MC9\Marko SID (S-1-5-21-1416248784-4147513839-62398068-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (08/04/2019 08:29:58 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-88E1MC9)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
and APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
to the user DESKTOP-88E1MC9\Marko SID (S-1-5-21-1416248784-4147513839-62398068-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (08/04/2019 08:29:39 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-88E1MC9)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
and APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
to the user DESKTOP-88E1MC9\Marko SID (S-1-5-21-1416248784-4147513839-62398068-1001) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (08/04/2019 08:27:49 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby AppX Deployment Service (AppXSVC) zlyhalo kvôli nasledujúcej chybe:
The service did not respond to the start or control request in a timely fashion.

Error: (08/04/2019 08:27:49 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Počas čakania na pripojenie služby AppXSvc bol dosiahnutý časový limit (30000 ms).


Windows Defender:
===================================
Date: 2019-05-12 19:33:39.277
Description:
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Name: Trojan:Win32/Dynamer!ac
ID: 2147684005
Severity: Závažná
Category: Trójsky kôň
Path: file:_G:\Trainery\HitAbsolution\HitAbsolution+10Tr-LNG.exe
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Windows\explorer.exe
Signature Version: AV: 1.263.48.0, AS: 1.263.48.0, NIS: 1.263.48.0
Engine Version: AM: 1.1.14600.4, NIS: 1.1.14600.4

Date: 2019-06-28 06:35:58.524
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.295.1046.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.16000.6
Error code: 0x80070422
Error description: The service cannot be started, either because it is disabled or because it has no enabled devices associated with it.

CodeIntegrity:
===================================

Date: 2019-08-04 17:01:43.514
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\guard64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-08-04 17:01:22.855
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\guard64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-08-04 17:00:31.137
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\guard64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-08-04 09:55:10.113
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\guard64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-08-04 09:53:03.292
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\guard64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-08-04 09:37:14.990
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\guard64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-08-04 09:37:14.521
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\guard64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-08-04 09:18:49.388
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Windows\System32\guard64.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Memory info ===========================

BIOS: American Megatrends Inc. 2603 06/26/2015
Motherboard: ASUSTeK COMPUTER INC. M5A97 R2.0
Processor: AMD FX(tm)-8300 Eight-Core Processor
Percentage of memory in use: 21%
Total physical RAM: 16283.49 MB
Available physical RAM: 12757.91 MB
Total Virtual: 18715.49 MB
Available Virtual: 13295.88 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:292.89 GB) (Free:194.25 GB) NTFS
Drive d: () (Fixed) (Total:637.69 GB) (Free:119.96 GB) NTFS

\\?\Volume{cfed2175-0000-0000-0000-100000000000}\ (Vyhradené systémom) (Fixed) (Total:0.49 GB) (Free:0.13 GB) NTFS
\\?\Volume{cfed2175-0000-0000-0000-205849000000}\ () (Fixed) (Total:0.44 GB) (Free:0.06 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: CFED2175)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=292.9 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=450 MB) - (Type=27)
Partition 4: (Not Active) - (Size=637.7 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: MBAM nalez

#5 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKLM-x32\...\Run: [] => [X]
Task: {814FABC9-7DF5-4EA6-A7BF-A0CB523B79EC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-05-12] (Google Inc -> Google LLC)
Task: {E401CA15-20B8-4A41-8922-739561069088} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-05-12] (Google Inc -> Google LLC)
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore

EmptyTemp:
End
Uložte do C:\Users\mrkdu\OneDrive\Počítač jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

ringov
Návštěvník
Návštěvník
Příspěvky: 313
Registrován: 04 dub 2011 14:21
Bydliště: Cejkov

Re: MBAM nalez

#6 Příspěvek od ringov »

Fix result of Farbar Recovery Scan Tool (x64) Version: 4-08-2019
Ran by Marko (04-08-2019 21:12:12) Run:1
Running from C:\Users\mrkdu\OneDrive\Počítač
Loaded Profiles: Marko (Available Profiles: Marko)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM-x32\...\Run: [] => [X]
Task: {814FABC9-7DF5-4EA6-A7BF-A0CB523B79EC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-05-12] (Google Inc -> Google LLC)
Task: {E401CA15-20B8-4A41-8922-739561069088} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156456 2019-05-12] (Google Inc -> Google LLC)
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore

EmptyTemp:
End
*****************

Processes closed successfully.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{814FABC9-7DF5-4EA6-A7BF-A0CB523B79EC}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{814FABC9-7DF5-4EA6-A7BF-A0CB523B79EC}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E401CA15-20B8-4A41-8922-739561069088}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E401CA15-20B8-4A41-8922-739561069088}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\Search Page => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Search Page => value restored successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\Default_Search_URL => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Default_Search_URL => value restored successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\Local Page => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Local Page => value restored successfully
"C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA" => not found
"C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore" => not found

=========== EmptyTemp: ==========

BITS transfer queue => 10772480 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 57637474 B
Java, Flash, Steam htmlcache => 16521420 B
Windows/system/drivers => 31569 B
Edge => 3952 B
Chrome => 364802128 B
Firefox => 26800585 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 1806 B
LocalService => 0 B
NetworkService => 26137752 B
NetworkService => 0 B
mrkdu => 1102252 B

RecycleBin => 12190037 B
EmptyTemp: => 492.1 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 21:12:24 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: MBAM nalez

#7 Příspěvek od Rudy »

Smazáno, log je již OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

ringov
Návštěvník
Návštěvník
Příspěvky: 313
Registrován: 04 dub 2011 14:21
Bydliště: Cejkov

Re: MBAM nalez

#8 Příspěvek od ringov »

Dakujem,prajem prijemny vecer :)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: MBAM nalez

#9 Příspěvek od Rudy »

Nemáte zač a hezký den! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno