Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Spomaleny pocitac - HDD vytazeny na 100%

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Uživatelský avatar
stancoj
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 364
Registrován: 09 zář 2009 08:40

Spomaleny pocitac - HDD vytazeny na 100%

#1 Příspěvek od stancoj »

Zdravim,

posledne tyzdne mam pocit, ze moj notebook je vyrazne pomalsi ako byval a ak si pozriem spravcu uloh, tak mi HDD pracuje na 100%.
Prikladam logy z FRST:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 25-08-2019
Ran by Stancoj (administrator) on LAPTOP-PG1II7LC (Acer NG-VN7-592G-54U4) (28-08-2019 08:23:52)
Running from C:\Users\Stancoj\Desktop
Loaded Profiles: Stancoj (Available Profiles: Stancoj)
Platform: Windows 10 Home Version 1803 17134.829 (X64) Language: Slovenčina (Slovensko)
Default browser: FF
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
() [File not signed] C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2DesktopUI.exe
() [File not signed] C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe
(Acer Incorporated -> Acer Cloud Technology) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
(Acer Incorporated -> Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
(Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Acer Quick Access\QALSvc.exe
(Acer Incorporated -> Acer Incorporated) C:\Program Files\Acer\Acer Quick Access\QASvc.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Apple Inc. -> Apple Inc.) C:\Program Files (x86)\Bonjour\mDNSResponder.exe
(AVAST Software a.s. -> ) C:\Program Files\AVAST Software\SecureLine\vpnsvc.exe
(AVAST Software a.s. -> AVAST Software) C:\Program Files\AVAST Software\SecureLine\secureline.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\protectedservice.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.RealTime.Client.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.RealTimeOptimizer.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe
(Hewlett Packard -> Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_7ee21f0fcd504371\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_7ee21f0fcd504371\igfxEM.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19051.16210.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19031.11411.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\$WINDOWS.~BT\Sources\mighost.exe
(Microsoft Windows -> Microsoft Corporation) C:\$WINDOWS.~BT\Sources\setuphost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Program Files\rempl\sedlauncher.exe
(Microsoft Windows -> Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SoftwareDistribution\Download\e31335173c3ebdda4a770d01aefe6f5d\WindowsUpdateBox.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\vds.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wimserv.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.17134.760_none_eaef1a361d71e348\TiWorker.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net) C:\Program Files\TortoiseSVN\bin\TSVNCache.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Qualcomm Atheros -> Windows (R) Win 7 DDK provider) C:\Windows\System32\AdminService.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(SafeNet, Inc. -> SafeNet, Inc.) C:\Windows\System32\hasplms.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.51.72.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(WZTeam -> MSFree Inc.) [File not signed] C:\ProgramData\KMSAutoS\bin\KMSSS.exe
Failed to access process -> ParameterService.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16484088 2016-08-05] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1430776 2016-08-05] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [DAX2_APP] => C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe [628736 2015-06-16] () [File not signed]
HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [588704 2018-03-28] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [99048 2019-07-25] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira System Speedup User Starter] => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe [330008 2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] => [X]
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [Bloody2] => C:\Program Files (x86)\Bloody6\Bloody6\Bloody6.exe [17606656 2017-08-25] () [File not signed]
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [TortoiseSVN Monitor] => C:\Program Files\TortoiseSVN\bin\TortoiseProc.exe [8142584 2018-07-20] (Open Source Developer, Stefan KUENG -> hxxps://tortoisesvn.net)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIMRE.EXE [298560 2014-03-20] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [EPLTarget\P0000000000000001] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIMRE.EXE [298560 2014-03-20] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [AcerPortal] => C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe [2437920 2017-10-02] (Acer Incorporated -> Acer)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [HP DeskJet 4530 series (NET)] => C:\Program Files\HP\HP DeskJet 4530 series\Bin\ScanToPCActivationApp.exe [3770504 2017-04-06] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [Discord] => C:\Users\Stancoj\AppData\Local\Discord\app-0.0.301\Discord.exe [57816920 2018-04-30] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [utweb] => C:\Users\Stancoj\AppData\Roaming\uTorrent Web\utweb.exe [5456560 2018-09-06] (BitTorrent Inc -> BitTorrent Inc.)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22588760 2019-05-09] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [Gaijin.Net Updater] => C:\Users\Stancoj\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe [2105416 2019-04-20] (Gaijin Network LTD -> Gaijin Entertainment)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [Wargaming.net Game Center] => C:\ProgramData\Wargaming.net\GameCenter\wgc.exe [2547576 2019-08-20] (Wargaming.net Limited -> Wargaming.net)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [] => [X]
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Winlogon: [Shell] C:\WINDOWS\explorer.exe [3933296 2019-03-14] (Microsoft Windows -> Microsoft Corporation) <==== ATTENTION
HKLM\...\Drivers32: [VIDC.RTV1] => C:\WINDOWS\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\76.0.3809.132\Installer\chrmstp.exe [2019-08-27] (Google LLC -> Google LLC)
Startup: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xilinx Information Center.lnk [2018-08-22]
ShortcutTarget: Xilinx Information Center.lnk -> C:\Xilinx\xic\xic.exe (No File)
GroupPolicy: Restriction ? <==== ATTENTION
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0090A103-B582-483F-A883-A8B6341E1660} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\avast software\overseer\overseer.exe [2045832 2019-08-19] (AVAST Software s.r.o. -> AVAST Software)
Task: {017EC725-5407-4785-8590-85DDF040F1E2} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1428624 2019-08-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {083879AE-B7B0-4B27-939B-244233EBFD70} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [117296 2019-08-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {089D5D78-3CF6-4E65-9F2C-9A4A0E66EF04} - System32\Tasks\R@1n-KMS\Windows64Core => wmic path SoftwareLicensingProduct where (ID="58e97c99-f377-4ef1-81d5-4ad5522b5fd8") call Activate
Task: {0A9E55BB-27DC-463E-A88B-0AC26203B16F} - System32\Tasks\CareCenter\NvBackend_Reg_HKLMRun => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
Task: {0B1F5791-A6EE-44B3-B9DE-79A7F790DF3B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [136056 2019-01-02] (HP Inc. -> HP Inc.)
Task: {0B31EBBB-ED19-47EF-81D8-8842CAAB9DE6} - System32\Tasks\App Explorer => C:\Users\Stancoj\AppData\Local\Host App Service\Engine\HostAppServiceUpdater.exe [9893432 2015-06-26] (SweetLabs Inc. -> SweetLabs, Inc) <==== ATTENTION
Task: {198EC9C6-E1FC-4CD5-992D-547125607774} - System32\Tasks\CareCenter\RtHDVBg_Dolby_Reg_HKLMRun => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1430776 2016-08-05] (Realtek Semiconductor Corp -> Realtek Semiconductor)
Task: {240687E4-4A8B-43FC-A6D6-C6833508C843} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [648504 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {24E5D003-4C61-4BAF-B0DB-491F4E6D8DEF} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service when hardware is detected => sc.exe start ThunderboltService
Task: {25E5AB34-4C30-4510-B544-F63A87BAED97} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [117296 2019-08-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {26158C24-A2AD-4DAD-989F-B397E4536821} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27365472 2019-08-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {2ACBAEB1-7732-473C-85AD-7177EBC3EFFC} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2B4F5DBC-7C84-43BC-A679-4D687DD0D0CF} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-05-09] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {4048CAE3-F11D-4681-A78D-19F9DA997595} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [134272480 2019-08-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {40A8D81A-B978-496B-8380-F319328FF6C7} - System32\Tasks\MATLAB R2017b Startup Accelerator => C:\Program Files\MATLAB\R2017b\bin\win64\MATLABStartupAccelerator.exe [56320 2017-07-24] () [File not signed]
Task: {48CED8CF-CFB7-41F6-B93E-B3A5A6BA0FCC} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3729208 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4CF0F93A-9DB4-4CAE-ABF0-28E3D8E85878} - System32\Tasks\HPCustParticipation HP DeskJet 4530 series => C:\Program Files\HP\HP DeskJet 4530 series\Bin\HPCustPartic.exe [6438536 2017-04-06] (Hewlett Packard -> HP Inc.)
Task: {4F117C79-2706-4FBF-A748-C0259F51CEFA} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [472928 2015-07-10] (Acer Incorporated -> Acer Incorporated)
Task: {4F53B51C-3475-4E56-AD6E-85092B06D2E8} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_114_Plugin.exe [1456128 2019-01-14] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {4F5CC009-8899-4119-AB2E-BDCB0C9EA803} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [655736 2019-07-31] (HP Inc. -> HP Inc.)
Task: {4FF5446D-DF08-4F48-83AE-BB01C4E02180} - System32\Tasks\BacKGroundAgent => C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe [65752 2017-03-20] (Acer Incorporated -> Acer Incorporated)
Task: {514C1C32-9FB7-4CC1-9EDF-0737C3D1425A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4468376 2019-08-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {603E6892-84C0-490B-BE80-A9A0E4911430} - System32\Tasks\EPSON L655 Series Update {C5B8387D-F9AE-4EFC-AF9E-90B9F250BE42} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSMRE.EXE [690536 2013-11-22] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Task: {6270C3F5-DC45-48CA-8FAB-F984990183C9} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [877368 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6851D39C-AC2E-4E39-A5B6-A2D50A0A9289} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on login if service is up => C:\Program Files (x86)\Intel\Thunderbolt Software\\Thunderbolt.exe [346776 2015-08-04] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {68B6A2B1-54E2-40E3-B532-8B44887C3678} - System32\Tasks\Power Button => C:\Program Files\Acer\Acer Power Management\ePowerButton_NB.exe [2770688 2015-05-14] (Acer Incorporated -> Acer Incorporated)
Task: {6A1AECEC-0766-473B-AE79-EAAA31DE758F} - System32\Tasks\ACCAgent => C:\Program Files (x86)\Acer\Care Center\LiveUpdateAgent.exe [40288 2015-07-10] (Acer Incorporated -> )
Task: {6A250F7B-4F8A-4FEA-8CAE-31F28DA85202} - System32\Tasks\ACCBackgroundApplication => C:\Program Files (x86)\Acer\Care Center\ACCStd.exe [4644256 2015-11-25] (Acer Incorporated -> )
Task: {6F91127B-4BDD-4590-9D9E-8BF4CECC96D2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-03-16] (Google Inc -> Google Inc.)
Task: {73F41AC6-0F7A-4C10-BB67-3B06463C5A2D} - System32\Tasks\AcerCloud => C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe [2437920 2017-10-02] (Acer Incorporated -> Acer)
Task: {7645EBCC-E6C1-45C6-ADF5-CD9B53323B3C} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2756136 2019-07-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
Task: {76D0B408-362A-4C47-BE5F-0110C7161BEE} - System32\Tasks\CareCenter\CCleaner Monitoring_Reg_HKCURun_S-1-5-21-2066166125-1021381503-3937431492-1001 => C:\Program Files\CCleaner\CCleaner64.exe [22588760 2019-05-09] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {7CECDCF4-CEFD-42FA-8CB0-917CD8C4DED6} - System32\Tasks\CareCenter\SunJavaUpdateSched_Reg_HKLMWow6432Run => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [588704 2018-03-28] (Oracle America, Inc. -> Oracle Corporation)
Task: {81A440DF-C081-425E-9099-BEB3728F62C9} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application when hardware is detected => C:\Program Files (x86)\Intel\Thunderbolt Software\\Thunderbolt.exe [346776 2015-08-04] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {850331BA-DCC6-4987-853B-2CDFC98A7464} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [591160 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {87CC94AF-3670-492B-BB5A-E68B4E3C407A} - System32\Tasks\Power Management => C:\Program Files\Acer\Acer Power Management\ePowerTrayLauncher.exe [384256 2015-05-14] (Acer Incorporated -> Acer Incorporated)
Task: {8A7C2366-C20B-468C-8AF9-731512482392} - System32\Tasks\AviraSystemSpeedupUpdate => C:\ProgramData\Avira\SystemSpeedup\Update\avira_speedup_setup_update.exe [26060672 2019-08-22] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG )
Task: {8DF238FA-171F-4F78-8A3A-38F097088E27} - System32\Tasks\R@1n-KMS\Office16ProPlus => wmic path SoftwareLicensingProduct where (ID="d450596f-894d-49e0-966a-fd39ed4c4c64") call Activate
Task: {93C99DC9-B400-40D5-A6DF-4310EAF3F1A6} - System32\Tasks\Avast SecureLine => C:\Program Files\AVAST Software\SecureLine\SecureLine.exe [3438680 2016-09-27] (AVAST Software a.s. -> AVAST Software)
Task: {9D13842A-C17D-41A7-B3D2-39CF0046BADD} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service on boot if driver is up => C:\Program Files (x86)\Intel\Thunderbolt Software\\tbtsvc.exe [1770136 2015-08-04] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {9E719BAF-392E-46FC-B0F2-2497B7FC7D00} - System32\Tasks\CareCenter\HP Digital Imaging Monitor.lnk_FolderCommonAppdata => C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe [276328 2011-04-29] (Hewlett Packard -> Hewlett-Packard Co.)
Task: {A2F84452-3450-470C-BAFF-A479B92602FC} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4468376 2019-08-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {AEA885DD-775F-4F7E-BAF8-196E759B6354} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335872 2019-01-14] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {B436E72F-5591-44C6-847F-F1A4CB21D483} - System32\Tasks\FUBTrackingByPLD => C:\OEM\Preload\FubTracking\FubTracking.exe [30976 2015-05-14] (Acer Incorporated -> )
Task: {B59CAE12-59E6-410F-B5AE-3C200C99D467} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {BA1E959A-280E-48CF-910F-E83076961BE1} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [849720 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BC4BCB49-559D-443F-82F9-59850D21464A} - System32\Tasks\Opera scheduled Autoupdate 1566469490 => C:\Users\Stancoj\AppData\Local\Programs\Opera\launcher.exe [1348632 2019-08-16] (Opera Software AS -> Opera Software)
Task: {C495E6E5-C107-49C5-B269-C89CDFFF6BE9} - System32\Tasks\EPSON L655 Series Update {138D6DFC-D25A-4661-A014-D218BCA179EE} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSMRE.EXE [690536 2013-11-22] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Task: {C5BB6441-D61D-423C-8530-DBFE0BC92126} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-03-16] (Google Inc -> Google Inc.)
Task: {C87CDBC1-02FA-4BC1-8AAB-D2AA214FE054} - System32\Tasks\C2000WareUpdater1_00_04_00 => C:\ti\c2000\C2000Ware_1_00_04_00\C2000WareUpdater.exe [6795473 2018-03-25] (Texas Instruments, Inc.) [File not signed]
Task: {CB5D0B03-EEA4-4DF3-9553-AEBAE651A193} - System32\Tasks\Quick Access => C:\Program Files\Acer\Acer Quick Access\QALauncher.exe [383840 2015-09-05] (Acer Incorporated -> Acer Incorporated)
Task: {CD661A1E-8CAA-422A-A712-5527C79C2E67} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1236048 2019-07-24] (Adobe Inc. -> Adobe Systems)
Task: {CE2264B7-8E16-41FE-A5F9-44B914E42BD1} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D5E69EF1-948E-462B-BCCD-2A803CF906BA} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [849720 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D63A44A5-D25A-46CE-B011-DA5D8E8E1EA8} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27365472 2019-08-13] (Microsoft Corporation -> Microsoft Corporation)
Task: {D7C13861-6DC8-4D6A-8689-4DFDCCC7DDCD} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [877368 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DD671C0A-C127-402C-BA87-F506A37B6226} - System32\Tasks\CareCenter\DAX2_APP_Reg_HKLMRun => C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe [628736 2015-06-16] () [File not signed]
Task: {E0C21389-EC01-402F-A776-C3731FA73825} - System32\Tasks\avast! SL Update => C:\Program Files\AVAST Software\SecureLine\SLUpdate.exe [863040 2016-09-27] (AVAST Software a.s. -> AVAST Software)
Task: {E261E9B6-F23F-41D5-B4F1-434DB2AD526A} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [877368 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E842CF2C-7582-419B-90A5-7E65EAA7FC73} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [16571320 2019-05-09] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {ED008F66-1986-4956-ADD7-8D0C1A1BEE37} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1428624 2019-08-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {EFF9BCD4-994F-45B9-A7BE-C27DB6BE9B28} - System32\Tasks\CareCenter\RTHDVCPL_Reg_HKLMRun => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16484088 2016-08-05] (Realtek Semiconductor Corp -> Realtek Semiconductor)
Task: {FA90177A-AA12-48E9-B9E1-11C59CE190CF} - System32\Tasks\CareCenter\Bloody2_Reg_HKCURun_S-1-5-21-2066166125-1021381503-3937431492-1001 => C:\Program Files (x86)\Bloody5\Bloody5\Bloody5.exe
Task: {FB9E6EE3-9FA8-4691-9177-0670BF786777} - System32\Tasks\CareCenter\Skype_Reg_HKCURun_S-1-5-21-2066166125-1021381503-3937431492-1001 => C:\Program Files (x86)\Skype\Phone\Skype.exe
Task: {FBE1992D-A1B2-44DD-9601-A1A2F799B096} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe [2919840 2015-11-25] (Acer Incorporated -> )
Task: {FD43CD7F-E077-45D8-B7D5-0DA9A65BB612} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [877368 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\EPSON L655 Series Update {138D6DFC-D25A-4661-A014-D218BCA179EE}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSMRE.EXE:/EXE:{138D6DFC-D25A-4661-A014-D218BCA179EE} /F:UpdateWORKGROUP\LAPTOP-PG1II7LC$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\EPSON L655 Series Update {C5B8387D-F9AE-4EFC-AF9E-90B9F250BE42}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSMRE.EXE:/EXE:{C5B8387D-F9AE-4EFC-AF9E-90B9F250BE42} /F:UpdateWORKGROUP\LAPTOP-PG1II7LC$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\MATLAB R2017b Startup Accelerator.job => C:\Program Files\MATLAB\R2017b\bin\win64\MATLABStartupAccelerator.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 147.175.111.15 192.168.1.254
Tcpip\..\Interfaces\{0657518a-d869-4c0f-9122-7dd05a095ac2}: [DhcpNameServer] 147.175.111.15 192.168.1.254
Tcpip\..\Interfaces\{f0f52f5a-b7f5-4280-89bc-e9938f24f74b}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://acer15.msn.com/?pc=ACTE
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer15.msn.com/?pc=ACTE
SearchScopes: HKU\S-1-5-21-2066166125-1021381503-3937431492-1001 -> DefaultScope {0EAC6C1E-1A61-477B-80C5-A34B6776669F} URL =
SearchScopes: HKU\S-1-5-21-2066166125-1021381503-3937431492-1001 -> {0EAC6C1E-1A61-477B-80C5-A34B6776669F} URL =
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\ssv.dll [2018-07-02] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\jp2ssv.dll [2018-07-02] (Oracle America, Inc. -> Oracle Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-08-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-08-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-08-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-08-14] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: 0dnfwdjn.Old_firefox-1522184957730
FF ProfilePath: C:\Users\Stancoj\AppData\Roaming\Mozilla\Firefox\Profiles\0dnfwdjn.Old_firefox-1522184957730 [2019-08-28]
FF Homepage: Mozilla\Firefox\Profiles\0dnfwdjn.Old_firefox-1522184957730 -> www.google.sk
FF Session Restore: Mozilla\Firefox\Profiles\0dnfwdjn.Old_firefox-1522184957730 -> is enabled.
FF Extension: (Adblock Plus - free ad blocker) - C:\Users\Stancoj\AppData\Roaming\Mozilla\Firefox\Profiles\0dnfwdjn.Old_firefox-1522184957730\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2019-08-22]
FF ProfilePath: C:\Users\Stancoj\AppData\Roaming\Mozilla\Firefox\Profiles\svrqqqnp.default-1468510759602 [2019-05-23]
FF Homepage: Mozilla\Firefox\Profiles\svrqqqnp.default-1468510759602 -> hxxps://www.google.sk/
FF Session Restore: Mozilla\Firefox\Profiles\svrqqqnp.default-1468510759602 -> is enabled.
FF Extension: (ADB Helper) - C:\Users\Stancoj\AppData\Roaming\Mozilla\Firefox\Profiles\svrqqqnp.default-1468510759602\Extensions\adbhelper@mozilla.org.xpi [2018-03-13] [Legacy]
FF Extension: (Remote XUL Manager) - C:\Users\Stancoj\AppData\Roaming\Mozilla\Firefox\Profiles\svrqqqnp.default-1468510759602\Extensions\remotexulmanager@xulforge.com.xpi [2018-03-27] [Legacy]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_114.dll [2019-01-14] (Adobe Systems Incorporated -> )
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_114.dll [2019-01-14] (Adobe Systems Incorporated -> )
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google Inc -> Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.171.2 -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\dtplugin\npDeployJava1.dll [2018-07-02] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.171.2 -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\plugin2\npjp2.dll [2018-07-02] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2019-03-12] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2014-11-15] (WildTangent Inc -> )
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-07-31] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default [2019-08-25]
CHR Extension: (Slides) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-11-16]
CHR Extension: (Docs) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-16]
CHR Extension: (Google Drive) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-03-16]
CHR Extension: (YouTube) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-03-16]
CHR Extension: (Cleanflight - Blackbox Explorer) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\cahpidddaimdojnddnahjpnefajpheep [2017-01-14]
CHR Extension: (Adobe Acrobat) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2017-05-12]
CHR Extension: (Cleanflight - Configurator) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\enacoimjcgeinfnnnpajinjgmkahmfgb [2017-09-21]
CHR Extension: (Avast SafePrice) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2018-07-31]
CHR Extension: (Sheets) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-11-16]
CHR Extension: (Google Docs Offline) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-16]
CHR Extension: (Avast Online Security) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2018-07-23]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-07-23]
CHR Extension: (Gmail) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-03-16]
CHR Extension: (Chrome Media Router) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-07-31]
CHR HKLM\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx <not found>

Opera:
=======
OPR Extension: (Avira Browser Safety) - C:\Users\Stancoj\AppData\Roaming\Opera Software\Opera Stable\Extensions\dalelnnofafalcmkmnhdbigbjjkloabo [2019-08-22]
OPR Extension: (Avira Password Manager) - C:\Users\Stancoj\AppData\Roaming\Opera Software\Opera Stable\Extensions\ngohaaocccbohaffogpbgfpmpgbcgccg [2019-08-22]
OPR Extension: (Free Avira Phantom VPN – Unblock Websites) - C:\Users\Stancoj\AppData\Roaming\Opera Software\Opera Stable\Extensions\pcgkmkjdikhiodinhloioejnpjgmfigd [2019-08-22]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1206520 2019-08-05] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntivirProtectedService; C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe [533816 2019-07-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [482288 2019-07-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [482288 2019-07-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [422056 2019-08-05] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [453408 2019-07-25] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AviraOptimizerHost; C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe [2982312 2019-08-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AviraPhantomVPN; C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe [382216 2019-08-07] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S2 AviraUpdaterService; C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe [103840 2019-07-03] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 CCDMonitorService; C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe [2278616 2017-03-20] (Acer Incorporated -> Acer Incorporated)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11565088 2019-08-13] (Microsoft Corporation -> Microsoft Corporation)
R2 DAX2API; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [163328 2016-01-27] () [File not signed]
S3 ePowerSvc; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [2573568 2015-05-14] (Acer Incorporated -> Acer Incorporated)
S3 EpsonScanSvc; C:\WINDOWS\system32\EscSvc64.exe [144560 2012-05-17] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [647680 2017-02-23] (Macrovision Europe Ltd.) [File not signed]
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2016-08-11] (FUTUREMARK INC -> Futuremark)
S4 GamesAppIntegrationService; C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe [373312 2015-04-14] (WildTangent Inc -> WildTangent)
R2 hasplms; C:\WINDOWS\system32\hasplms.exe [4565832 2017-01-04] (SafeNet, Inc. -> SafeNet, Inc.)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [358264 2019-08-07] (HP Inc. -> HP Inc.)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel® Trusted Connect Service -> Intel(R) Corporation)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [File not signed]
S2 IntelSSTSvc; C:\WINDOWS\system32\IntelSSTAPO\ParameterService\ParameterService.exe [26592 2016-03-04] (Intel(R) Smart Sound Technology -> Intel Corporation)
S2 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21312 2017-06-13] (Microsoft Corporation -> Microsoft Corporation)
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [207648 2015-08-07] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R2 KMSEmulator; C:\ProgramData\KMSAutoS\bin\KMSSS.exe [35504 2016-11-05] (WZTeam -> MSFree Inc.) [File not signed]
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes Corporation -> Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
S3 OpcEnum; C:\WINDOWS\SysWOW64\OpcEnum.exe [98304 2005-11-25] (OPC Foundation) [File not signed]
R3 QALSvc; C:\Program Files\Acer\Acer Quick Access\QALSvc.exe [401248 2015-09-05] (Acer Incorporated -> Acer Incorporated)
R3 QASvc; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [453984 2015-09-05] (Acer Incorporated -> Acer Incorporated)
R2 SecureLine; C:\Program Files\AVAST Software\SecureLine\VpnSvc.exe [592392 2016-09-27] (AVAST Software a.s. -> )
S3 ThunderboltService; C:\Program Files (x86)\Intel\Thunderbolt Software\tbtsvc.exe [1770136 2015-08-04] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
S3 UEIPSvc; C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe [251232 2015-09-14] (Acer Incorporated -> acer)
S3 VSStandardCollectorService150; C:\Program Files (x86)\Microsoft Visual Studio\Shared\Common\DiagnosticsHub.Collection.Service\StandardCollector.Service.exe [129144 2017-06-21] (Microsoft Corporation -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-08-22] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MsMpEng.exe [108832 2019-08-22] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 atmelwindrvr; C:\WINDOWS\system32\drivers\atmelwindrvr.sys [300488 2015-08-12] (Jungo Connectivity Ltd. -> Jungo Connectivity)
R0 avdevprot; C:\WINDOWS\System32\DRIVERS\avdevprot.sys [78936 2019-06-07] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S0 avelam; C:\WINDOWS\System32\drivers\avelam.sys [22336 2019-03-20] (Microsoft Windows Early Launch Anti-malware Publisher -> Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [199008 2019-07-22] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [196328 2019-07-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [46704 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\WINDOWS\system32\DRIVERS\avnetflt.sys [89736 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\WINDOWS\System32\Drivers\avusbflt.sys [45472 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S3 CH341SER_A64; C:\WINDOWS\System32\Drivers\CH341S64.SYS [59904 2015-02-06] (Microsoft Windows Hardware Compatibility Publisher -> www.winchiphead.com)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 EterlogicVirtualSerialDriver; C:\WINDOWS\system32\drivers\VSPE.sys [40928 2017-09-04] (Navigation Services VS Limited -> )
S3 FTDIBUS; C:\WINDOWS\system32\drivers\ftdibus.sys [118160 2016-10-04] (Future Technology Devices International Ltd -> Future Technology Devices International Ltd.)
S3 FTSER2K; C:\WINDOWS\system32\drivers\ftser2k.sys [88752 2016-10-04] (Future Technology Devices International Ltd -> )
R2 hardlock; C:\WINDOWS\system32\drivers\hardlock.sys [1287496 2017-02-14] (SafeNet, Inc. -> SafeNet, Inc.)
R3 IntcDMic; C:\WINDOWS\system32\DRIVERS\IntcDMic.sys [585024 2015-09-14] (Intel Corporation - Client Components Group -> Intel(R) Corporation)
R3 LMDriver; C:\WINDOWS\System32\drivers\LMDriver.sys [31000 2018-05-15] (Acer Incorporated -> Acer Incorporated)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_66a087396e4efde0\nvlddmkm.sys [21858904 2019-07-18] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-02-26] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [70024 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [75600 2019-07-18] (NVIDIA Corporation -> NVIDIA Corporation)
R0 pwdrvio; C:\WINDOWS\System32\pwdrvio.sys [19152 2013-09-30] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\WINDOWS\system32\pwdspio.sys [12504 2013-09-30] (MiniTool Solution Ltd -> )
R3 RadioShim; C:\WINDOWS\System32\drivers\RadioShim.sys [25368 2018-05-15] (Acer Incorporated -> Acer Incorporated)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [895256 2015-06-23] (Realtek Semiconductor Corp -> Realtek )
R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [411712 2015-05-19] (Microsoft Windows Hardware Compatibility Publisher -> Realsil Semiconductor Corporation)
R3 SensorsSimulatorDriver; C:\WINDOWS\System32\drivers\WUDFRd.sys [264192 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
S3 Serenum; C:\Windows\SysWOW64\drivers\serenum.sys [15488 2016-10-27] (Microsoft Corporation) [File not signed]
S3 silabenm; C:\WINDOWS\system32\DRIVERS\silabenm.sys [23552 2014-11-25] (Microsoft Windows Hardware Compatibility Publisher -> Silicon Laboratories)
S3 silabser; C:\WINDOWS\system32\DRIVERS\silabser.sys [79360 2014-11-25] (Microsoft Windows Hardware Compatibility Publisher -> Silicon Laboratories)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 SynRMIHID; C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys [47784 2015-05-27] (Synaptics Incorporated -> Synaptics Incorporated)
S3 usbser; C:\Windows\SysWOW64\drivers\usbser.sys [25600 2016-10-27] (Microsoft Corporation) [File not signed]
S3 VSBC9; C:\WINDOWS\System32\drivers\evsbc9.sys [127160 2017-07-24] (Element 5 Limited Liability Company -> ELTIMA Software)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-08-22] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [344288 2019-08-22] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-08-22] (Microsoft Windows -> Microsoft Corporation)
S3 WinDriver6; \SystemRoot\system32\drivers\windrvr6.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-08-28 08:23 - 2019-08-28 08:43 - 000052746 _____ C:\Users\Stancoj\Desktop\FRST.txt
2019-08-28 08:22 - 2019-08-28 08:23 - 000000000 ____D C:\FRST
2019-08-28 08:14 - 2019-08-28 08:14 - 001613312 _____ (Farbar) C:\Users\Stancoj\Desktop\FRST64.exe
2019-08-25 21:37 - 2019-08-25 21:37 - 000000000 ____D C:\Users\Stancoj\AppData\Local\Avira
2019-08-25 21:36 - 2019-08-25 21:36 - 000000000 ____D C:\WINDOWS\System32\Tasks\Avira
2019-08-22 12:26 - 2019-08-22 12:26 - 000004234 _____ C:\WINDOWS\System32\Tasks\Opera scheduled Autoupdate 1566469490
2019-08-22 12:26 - 2019-08-22 12:26 - 000000000 ____D C:\Users\Stancoj\AppData\Local\Opera Software
2019-08-22 12:24 - 2019-08-22 12:24 - 000001391 _____ C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prehliadač Opera.lnk
2019-08-22 12:24 - 2019-08-22 12:24 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Opera Software
2019-08-22 12:22 - 2019-08-22 12:22 - 000003374 _____ C:\WINDOWS\System32\Tasks\Avira_Antivirus_Systray
2019-08-22 12:21 - 2019-08-22 12:21 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_avusbflt_01011.Wdf
2019-08-22 12:21 - 2019-03-20 19:50 - 000089736 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avnetflt.sys
2019-08-22 12:21 - 2019-03-20 19:50 - 000045472 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avusbflt.sys
2019-08-22 12:20 - 2019-07-22 08:26 - 000199008 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avgntflt.sys
2019-08-22 12:20 - 2019-07-15 16:31 - 000196328 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avipbb.sys
2019-08-22 12:20 - 2019-06-07 15:09 - 000078936 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avdevprot.sys
2019-08-22 12:20 - 2019-03-20 19:50 - 000046704 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avkmgr.sys
2019-08-22 12:20 - 2019-03-20 19:50 - 000022336 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avelam.sys
2019-08-22 12:16 - 2019-08-22 12:16 - 000000000 ____D C:\Users\Public\PrivacyPal Sessions
2019-08-22 12:10 - 2019-08-28 06:54 - 000000000 ____D C:\Users\Public\Speedup Sessions
2019-08-22 12:10 - 2019-08-22 12:10 - 000003790 _____ C:\WINDOWS\System32\Tasks\AviraSystemSpeedupUpdate
2019-08-22 12:07 - 2019-08-22 12:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2019-08-22 12:06 - 2019-08-22 12:19 - 000000000 ____D C:\ProgramData\Avira
2019-08-22 12:06 - 2019-08-22 12:19 - 000000000 ____D C:\Program Files (x86)\Avira
2019-08-19 21:15 - 2019-08-19 21:15 - 000002567 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-08-19 21:15 - 2019-08-19 21:15 - 000002489 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2019-08-19 21:15 - 2019-08-19 21:15 - 000002488 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2019-08-19 21:15 - 2019-08-19 21:15 - 000002484 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-08-19 21:15 - 2019-08-19 21:15 - 000002479 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-08-19 21:15 - 2019-08-19 21:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje balíka Microsoft Office
2019-08-19 21:15 - 2019-08-19 21:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje balíka Microsoft Office
2019-08-16 16:32 - 2019-08-22 11:20 - 000000000 ____D C:\Program Files\Mozilla Firefox
2019-08-14 22:51 - 2019-08-14 23:10 - 000000304 _____ C:\Users\Stancoj\Desktop\august.txt
2019-08-14 00:46 - 2019-07-17 23:10 - 005435192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-08-14 00:46 - 2019-07-17 23:10 - 002637352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-08-14 00:46 - 2019-07-17 23:10 - 001767920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-08-14 00:46 - 2019-07-17 23:10 - 000650608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-08-14 00:46 - 2019-07-17 23:10 - 000451056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-08-14 00:46 - 2019-07-17 23:10 - 000125424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-08-14 00:46 - 2019-07-17 23:10 - 000083440 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-08-14 00:46 - 2019-07-16 10:18 - 008642772 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-08-14 00:45 - 2019-03-24 18:54 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2019-08-14 00:42 - 2019-08-14 00:42 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2019-08-14 00:24 - 2019-07-18 21:15 - 001006800 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-08-14 00:24 - 2019-07-18 21:15 - 001006800 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-08-14 00:24 - 2019-07-18 21:15 - 000870096 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-08-14 00:24 - 2019-07-18 21:15 - 000870096 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-08-14 00:24 - 2019-07-18 21:15 - 000552144 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-08-14 00:24 - 2019-07-18 21:15 - 000456912 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-08-14 00:24 - 2019-07-18 21:15 - 000286416 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-08-14 00:24 - 2019-07-18 21:15 - 000286416 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-08-14 00:24 - 2019-07-18 21:15 - 000260304 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-08-14 00:24 - 2019-07-18 21:15 - 000260304 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-08-14 00:24 - 2019-07-18 21:14 - 011059408 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-08-14 00:24 - 2019-07-18 21:14 - 009492680 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 040411904 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 035269568 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 020193184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 017470416 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 005426104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 004767912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 002042272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 001721816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443160.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 001543824 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 001472600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 001468320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443160.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 001164376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 001136024 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000914520 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000810912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000677256 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000656792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000633488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000543944 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000523920 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-08-14 00:24 - 2019-07-18 18:11 - 005087208 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-08-14 00:24 - 2019-07-18 18:11 - 004342528 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-08-14 00:24 - 2019-07-18 01:56 - 000052622 _____ C:\WINDOWS\system32\nvinfo.pb
2019-07-29 15:17 - 2012-09-23 16:53 - 000000000 ____D C:\Users\Stancoj\Desktop\STM32F37x_DSP_StdPeriph_Lib_V1.0.0

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-08-28 08:27 - 2018-04-12 01:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-08-28 08:23 - 2016-11-21 21:20 - 000000000 ____D C:\Users\Stancoj\AppData\LocalLow\Mozilla
2019-08-28 08:21 - 2018-12-11 12:33 - 000000000 ____D C:\Users\Stancoj\Desktop\ZS_2018_1PhD
2019-08-28 08:04 - 2018-07-19 11:50 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-08-28 07:00 - 2016-09-30 11:10 - 000000000 ____D C:\ProgramData\NVIDIA
2019-08-28 06:55 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-08-28 06:55 - 2015-12-18 11:42 - 000000000 __SHD C:\Users\Stancoj\IntelGraphicsProfiles
2019-08-27 23:37 - 2018-04-12 01:38 - 000000000 ___HD C:\Program Files\WindowsApps
2019-08-27 23:18 - 2018-07-19 13:02 - 000030483 _____ C:\WINDOWS\diagwrn.xml
2019-08-27 23:18 - 2018-07-19 13:02 - 000030483 _____ C:\WINDOWS\diagerr.xml
2019-08-27 22:52 - 2015-12-18 12:37 - 000000000 ____D C:\Program Files (x86)\Steam
2019-08-27 22:03 - 2016-03-16 18:14 - 000002317 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-08-27 20:44 - 2018-04-12 01:36 - 000000000 ____D C:\WINDOWS\INF
2019-08-27 20:39 - 2018-04-11 23:04 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2019-08-27 19:04 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\Registration
2019-08-27 18:59 - 2019-03-19 13:33 - 000000000 ___HD C:\$WINDOWS.~BT
2019-08-27 16:59 - 2018-02-05 15:00 - 000000000 ____D C:\Users\Stancoj\AppData\Local\TSVNCache
2019-08-26 19:38 - 2018-12-15 12:01 - 000000000 ____D C:\WINDOWS\Panther
2019-08-26 18:30 - 2016-07-14 12:34 - 000000000 ____D C:\Users\Stancoj\Desktop\Filmy
2019-08-26 16:36 - 2018-07-19 11:50 - 000538248 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-08-26 16:35 - 2018-07-19 13:04 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-08-26 12:49 - 2018-04-11 23:04 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2019-08-24 22:29 - 2015-12-24 03:19 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\vlc
2019-08-23 21:01 - 2015-12-24 03:11 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\uTorrent
2019-08-23 19:38 - 2019-06-01 21:47 - 000000000 ____D C:\Users\Stancoj\AppData\Local\BitTorrentHelper
2019-08-23 14:25 - 2016-03-10 04:01 - 000000000 ____D C:\Users\Stancoj\Desktop\Classic_guitar
2019-08-23 12:43 - 2015-12-19 14:11 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-08-23 12:24 - 2015-12-19 14:11 - 134272480 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-08-22 22:08 - 2016-08-03 03:48 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-08-22 13:24 - 2017-09-30 10:42 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-08-22 12:22 - 2018-04-12 01:38 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2019-08-22 12:05 - 2015-10-16 08:50 - 000000000 ____D C:\ProgramData\Package Cache
2019-08-22 11:37 - 2018-07-19 13:04 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-08-22 11:36 - 2018-04-12 01:38 - 000000000 ___RD C:\Program Files\Windows Defender
2019-08-22 11:36 - 2016-05-19 16:50 - 000741432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2019-08-22 11:30 - 2018-07-19 12:35 - 002743364 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-08-22 11:30 - 2016-09-30 00:21 - 001454738 _____ C:\WINDOWS\system32\perfh01B.dat
2019-08-22 11:30 - 2016-09-30 00:21 - 000434082 _____ C:\WINDOWS\system32\perfc01B.dat
2019-08-22 11:21 - 2015-12-18 12:05 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\AVAST Software
2019-08-22 11:21 - 2015-08-31 12:50 - 000000000 ____D C:\ProgramData\AVAST Software
2019-08-22 11:21 - 2015-08-31 12:50 - 000000000 ____D C:\Program Files\AVAST Software
2019-08-22 11:20 - 2015-08-31 12:51 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-08-22 11:04 - 2015-12-20 21:34 - 000000000 ____D C:\Users\Stancoj\AppData\Local\CrashDumps
2019-08-20 10:00 - 2018-08-28 09:56 - 000000000 ____D C:\ProgramData\KMSAutoS
2019-08-19 21:40 - 2018-06-18 17:32 - 000000000 ____D C:\Users\Stancoj\AppData\Local\AVAST Software
2019-08-19 21:12 - 2015-10-16 08:47 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-08-18 23:33 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2019-08-18 23:30 - 2019-04-01 10:23 - 000003152 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-18 23:30 - 2019-04-01 10:23 - 000002914 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-18 23:30 - 2019-04-01 10:22 - 000003398 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-18 23:30 - 2019-04-01 10:22 - 000003196 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-18 23:30 - 2019-04-01 10:22 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-18 23:30 - 2019-04-01 10:22 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-18 23:30 - 2019-04-01 10:22 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-18 23:30 - 2019-04-01 10:22 - 000002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-18 23:30 - 2019-04-01 10:22 - 000002956 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-18 23:30 - 2019-04-01 10:22 - 000002838 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-18 23:30 - 2019-04-01 10:22 - 000002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-18 23:30 - 2018-07-19 13:04 - 000003482 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2019-08-18 23:30 - 2018-07-19 13:04 - 000003384 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2019-08-18 23:30 - 2018-07-19 13:04 - 000003194 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2019-08-18 23:30 - 2018-07-19 13:04 - 000003160 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2019-08-18 23:30 - 2018-07-19 13:04 - 000002220 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2019-08-18 23:30 - 2018-07-19 13:04 - 000000000 ____D C:\WINDOWS\System32\Tasks\AVAST Software
2019-08-14 00:46 - 2017-09-30 10:41 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-08-14 00:45 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\Help
2019-08-14 00:45 - 2015-10-16 09:05 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-08-14 00:39 - 2015-12-18 11:42 - 000000000 ____D C:\Users\Stancoj\AppData\Local\NVIDIA
2019-08-13 21:35 - 2015-12-18 14:23 - 000000000 ____D C:\WarThunder
2019-08-13 12:18 - 2016-03-11 15:21 - 000000000 ____D C:\Users\Stancoj\AppData\Local\Atollic TrueSTUDIO for ARM
2019-08-13 12:06 - 2017-10-06 13:45 - 000000000 ____D C:\ProgramData\Mission Planner
2019-08-13 11:40 - 2017-02-13 23:36 - 000000000 ____D C:\Users\Stancoj\.matplotlib
2019-08-10 13:41 - 2016-07-14 12:32 - 000000000 ____D C:\Users\Stancoj\Desktop\Serialy
2019-08-09 00:05 - 2016-01-20 14:37 - 000000000 ____D C:\Users\Stancoj\AppData\Local\HP
2019-08-03 18:51 - 2017-09-29 16:49 - 000000000 ____D C:\Program Files\rempl
2019-07-30 10:06 - 2018-12-11 12:32 - 000000000 ____D C:\Users\Stancoj\Desktop\knihy
2019-07-30 09:49 - 2018-09-23 23:28 - 000000000 ___HD C:\Users\Stancoj\.git
2019-07-29 19:09 - 2019-07-16 16:07 - 000212992 _____ C:\WINDOWS\system32\ClickToRun_Pipeline16

==================== Files in the root of some directories ================

2018-11-20 13:13 - 2018-12-20 22:53 - 000000600 _____ () C:\Users\Stancoj\AppData\Roaming\PUTTY.RND
2018-10-28 15:45 - 2019-03-05 10:31 - 000000600 _____ () C:\Users\Stancoj\AppData\Local\PUTTY.RND
2018-02-19 16:18 - 2018-02-19 16:18 - 000000218 _____ () C:\Users\Stancoj\AppData\Local\recently-used.xbel
2015-12-18 15:13 - 2016-03-04 01:10 - 000007605 _____ () C:\Users\Stancoj\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

Uživatelský avatar
stancoj
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 364
Registrován: 09 zář 2009 08:40

Re: Spomaleny pocitac - HDD vytazeny na 100%

#2 Příspěvek od stancoj »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 25-08-2019
Ran by Stancoj (28-08-2019 08:52:35)
Running from C:\Users\Stancoj\Desktop
Windows 10 Home Version 1803 17134.829 (X64) (2018-07-19 11:07:29)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2066166125-1021381503-3937431492-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2066166125-1021381503-3937431492-503 - Limited - Disabled)
Guest (S-1-5-21-2066166125-1021381503-3937431492-501 - Limited - Disabled)
Stancoj (S-1-5-21-2066166125-1021381503-3937431492-1001 - Administrator - Enabled) => C:\Users\Stancoj
WDAGUtilityAccount (S-1-5-21-2066166125-1021381503-3937431492-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {88AE6B46-DC3C-455A-A21B-085F285A3546}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {33CF8AA2-FA06-4AD4-98AB-332D53DD7FFB}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\uTorrent) (Version: 3.5.5.45311 - BitTorrent Inc.)
12 Labours of Hercules III: Girl Power (HKLM-x32\...\WTA-8d9b4f73-bb47-4fea-917d-c50dd2ffed5c) (Version: 3.0.2.118 - WildTangent) Hidden
64 Bit HP CIO Components Installer (HKLM\...\{FF21C3E6-97FD-474F-9518-8DCBE94C2854}) (Version: 7.2.8 - Hewlett-Packard) Hidden
abFiles (HKLM-x32\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 2.03.2003 - Acer Incorporated)
abPhoto (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 4.00.2001.1 - Acer Incorporated)
Acer Care Center (HKLM\...\{1AF41E84-3408-499A-8C93-8891F0612719}) (Version: 2.00.3024 - Acer Incorporated)
Acer Explorer Agent (HKLM\...\{4D0F42CF-1693-43D9-BDC8-19141D023EE0}) (Version: 2.00.3001 - Acer Incorporated)
Acer Portal (HKLM-x32\...\{A5AD0B17-F34D-49BE-A157-C8B3D52ACD13}) (Version: 3.12.2006 - Acer Incorporated)
Acer Power Management (HKLM\...\{91F52DE4-B789-42B0-9311-A349F10E5479}) (Version: 7.00.8109 - Acer Incorporated)
Acer Quick Access (HKLM\...\{E3678E72-78E3-4F91-A9FB-913876FF6DA2}) (Version: 2.00.3008 - Acer Incorporated)
Acer UEIP Framework (HKLM\...\{12A718F2-2357-4D41-9E1F-18583A4745F7}) (Version: 2.02.3000 - Acer Incorporated)
Active Directory Authentication Library for SQL Server (HKLM\...\{52D1FCFD-1052-4D75-B3FB-9906901AFD98}) (Version: 13.1.4001.0 - Microsoft Corporation) Hidden
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 19.012.20040 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.114 - Adobe Systems Incorporated)
AIDA64 Extreme v5.50 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 5.50 - FinalWire Ltd.)
Aktualizácie NVIDIA 36.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 36.0.0.0 - NVIDIA Corporation) Hidden
AOP Framework (HKLM-x32\...\{4A37A114-702F-4055-A4B6-16571D4A5353}) (Version: 3.25.2001.0 - Acer Incorporated)
App Explorer (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Host App Service) (Version: 0.273.2.743 - SweetLabs) <==== ATTENTION
Application Verifier x64 External Package (HKLM\...\{2D7C1671-6F3D-2AA7-DAA3-91C96B60B919}) (Version: 10.1.15063.468 - Microsoft) Hidden
Application Verifier x64 External Package (HKLM\...\{B27BC1FC-8474-9E32-73C2-6F7CD58AD1E3}) (Version: 10.1.17763.132 - Microsoft) Hidden
Arduino (HKLM-x32\...\Arduino) (Version: 1.6.7 - Arduino LLC)
Atollic TrueSTUDIO for ARM 5.4.1 (HKLM-x32\...\Atollic TrueSTUDIO for ARM 5.4.1) (Version: 5.4.1 - Atollic AB)
Atollic TrueSTUDIO for ARM 5.4.2 (HKLM-x32\...\Atollic TrueSTUDIO for ARM 5.4.2) (Version: 5.4.2 - Atollic AB)
Atollic TrueSTUDIO for ARM 6.0.0 (HKLM-x32\...\Atollic TrueSTUDIO for ARM 6.0.0) (Version: 6.0.0 - Atollic AB)
Atollic TrueSTUDIO for ARM 7.1.0 (HKLM-x32\...\Atollic TrueSTUDIO for ARM 7.1.0) (Version: 7.1.0 - Atollic AB)
Atollic TrueSTUDIO for ARM 7.1.1 (HKLM-x32\...\Atollic TrueSTUDIO for ARM 7.1.1) (Version: 7.1.1 - Atollic AB)
Atollic TrueSTUDIO for ARM 8.0.0 (HKLM-x32\...\Atollic TrueSTUDIO for ARM 8.0.0) (Version: 8.0.0 - Atollic AB)
Avast SecureLine (HKLM\...\{2CD3C92F-EDC5-4B02-9B0A-9C1D37C58EF5}_is1) (Version: 1.0.239.4 - AVAST Software)
Avira (HKLM-x32\...\{21a0516b-5dd7-4dee-9d36-85ebdc37aa45}) (Version: 1.2.135.51949 - Avira Operations GmbH & Co. KG)
Avira (HKLM-x32\...\{42F08141-3F60-46FF-A5B4-08C4783DACFE}) (Version: 1.2.135.51949 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.1908.1548 - Avira Operations GmbH & Co. KG)
Avira Phantom VPN (HKLM-x32\...\Avira Phantom VPN) (Version: 2.28.3.20557 - Avira Operations GmbH & Co. KG)
Avira Privacy Pal (HKLM-x32\...\{F2BC8305-DFBE-4C02-A906-9BBD8EE299A3}_is1) (Version: 2.0.1.1909 - Avira Operations GmbH & Co. KG)
Avira Software Updater (HKLM-x32\...\{9A748448-7435-49AD-B175-087292C52A2E}) (Version: 2.0.6.17105 - Avira Operations GmbH & Co. KG)
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 6.2.0.10728 - Avira Operations GmbH & Co. KG)
AVRStudio4 (HKLM-x32\...\{34A6ADBE-2521-4634-96AA-E4B9C3F0BF20}) (Version: 4.13.528 - Atmel) Hidden
Bloody6 (HKLM-x32\...\Bloody3) (Version: 17.08.0009 - Bloody)
Bonjour (HKLM\...\{B91110FB-33B4-468B-90C2-4D5E8AE3FAE1}) (Version: 2.0.2.0 - Apple Inc.)
BufferChm (HKLM-x32\...\{FA0FF682-CC70-4C57-93CD-E276F3E7537E}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden
C2000Ware (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\C2000Ware 1_00_04_00) (Version: 1_00_04_00 - Texas Instruments, Inc.)
CBR and CBZ to PDF 2.1.2.9 (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\CBR and CBZ to PDF) (Version: 2.1.2.9 - Indie Softworks)
CCleaner (HKLM\...\CCleaner) (Version: 5.57 - Piriform)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{D256A5B9-68DA-4F6C-A447-A93E5639A46D}) (Version: 4.7.03083 - Microsoft Corporation) Hidden
CMake (HKLM\...\{404C6348-2D01-4309-AAEF-750A0B9E5F39}) (Version: 3.11.2 - Kitware)
Code Composer Studio 6.2.0 (HKLM-x32\...\Code Composer Studio 6.2.0 6.2.0.00050) (Version: 6.2.0.00050 - Texas Instruments)
Code Composer Studio 7.0.0 (HKLM-x32\...\Code Composer Studio 7.0.0 7.0.0.00043) (Version: 7.0.0.00043 - Texas Instruments)
Code Composer Studio 7.4.0 (HKLM-x32\...\Code Composer Studio 7.4.0 7.4.0.00015) (Version: 7.4.0.00015 - Texas Instruments)
Code Composer Studio 8.0.0 (HKLM-x32\...\Code Composer Studio 8.0.0 8.0.0.00016) (Version: 8.0.0.00016 - Texas Instruments)
Copy (HKLM-x32\...\{9BE466FF-70B7-4DA8-807C-DB4C3610FDAA}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden
CPUID CPU-Z 1.77 (HKLM\...\CPUID CPU-Z_is1) (Version: - ) <==== ATTENTION
Cut2D Pro 9.0 (HKLM\...\Cut2D ProV90) (Version: 9.0 - Vectric)
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
DesignSpark Mechanical 2.0 (HKLM\...\{FBAB96FF-1075-467C-90D4-CEC468D275EE}) (Version: 10.0.0 - SpaceClaim Corporation)
Destinations (HKLM-x32\...\{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}) (Version: 140.0.253.000 - Hewlett-Packard) Hidden
Dev-C++ (HKLM-x32\...\Dev-C++) (Version: 5.11 - Bloodshed Software)
DeviceDiscovery (HKLM-x32\...\{1458BB78-1DC5-4BC0-B9A3-2B644F5A8105}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden
DiagnosticsHub_CollectionService (HKLM\...\{F7ED41B6-1E54-4640-A633-F94AC7FA7EFD}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
Digilent Software (HKLM-x32\...\Digilent Software) (Version: 1.4.6 - Digilent, Inc.)
Discord (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Discord) (Version: 0.0.301 - Discord Inc.)
DJ_AIO_03_F4200_Software_Min (HKLM-x32\...\{CFA33E6D-2D7D-4785-8025-974398E940D1}) (Version: 140.0.425.000 - Hewlett-Packard) Hidden
DocProc (HKLM-x32\...\{9B362566-EC1B-4700-BB9C-EC661BDE2175}) (Version: 140.0.185.000 - Hewlett-Packard) Hidden
Dolby Audio X2 Windows API SDK (HKLM\...\{6A478BF2-F67F-4ABC-A7F1-B6B5BA862371}) (Version: 0.6.3.44 - Dolby Laboratories, Inc.)
Dolby Audio X2 Windows APP (HKLM\...\{7DA57EF8-9D20-4126-AF15-D0CC97D0C017}) (Version: 0.4.0.22 - Dolby Laboratories, Inc.)
driver (HKLM-x32\...\{1BAEC3C9-29F0-4B8E-8B39-A1422EFD0DF3}) (Version: 1.3.7 - Michael Oborne)
DriverSetupUtility (HKLM\...\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}) (Version: 1.00.3011 - Acer Incorporated)
Entity Framework 6.2.0 Tools for Visual Studio 2017 (HKLM-x32\...\{B843915F-00A1-44B1-994C-1AE0A6400AE3}) (Version: 6.2.61807.0 - Microsoft Corporation) Hidden
EPSON L655 Series Printer Uninstall (HKLM\...\EPSON L655 Series) (Version: - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
EpsonNet Print (HKLM\...\{15A0F113-BF2C-4C12-8AA8-42AE0D9AE1C9}) (Version: 3.1.2.0 - SEIKO EPSON Corporation)
F4200 (HKLM-x32\...\{C86E1E36-6D30-4834-9C85-5501F31F7BB4}) (Version: 140.0.425.000 - Hewlett-Packard) Hidden
F4200_NCL_Help (HKLM-x32\...\{367E84FF-D436-4513-A237-FF638B048761}) (Version: 110.0.206.000 - Hewlett-Packard) Hidden
FlashLoader Demonstrator 2.8.0 (HKLM-x32\...\{5139142C-F63D-45EA-A563-923FC3BEF2B2}) (Version: 2.8.0 - STMicroelectronics)
Foxit PhantomPDF (HKLM-x32\...\{A4023BDF-82D5-412D-9D58-8C2819EBFE2E}) (Version: 7.0.410.326 - Foxit Software Inc.)
Futuremark SystemInfo (HKLM-x32\...\{E540B871-3230-4C5B-AAD5-A30F64398275}) (Version: 4.48.599.0 - Futuremark)
Game Explorer Categories - genres (HKLM-x32\...\WildTangentGameProvider-acer-genres) (Version: 13.0.0.6 - WildTangent, Inc.)
Game Explorer Categories - main (HKLM-x32\...\WildTangentGameProvider-acer-main) (Version: 13.0.0.6 - WildTangent, Inc.)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden
Git version 2.17.0 (HKLM\...\Git_is1) (Version: 2.17.0 - The Git Development Community)
GitHub (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\5f7eb300e2ea4ebf) (Version: 3.3.6.1 - GitHub, Inc.)
GNU ARM Eclipse OpenOCD (HKLM\...\GNU ARM Eclipse OpenOCD 64 0.8.0-201503242055) (Version: - )
GNU Tools for ARM Embedded Processors 5.2 2015 (remove only) (HKLM-x32\...\GNU Tools for ARM Embedded Processors 5.2 2015) (Version: 5.2 2015q4 - ARM Holdings)
Google Earth Plug-in (HKLM-x32\...\{57BB4801-61C8-4E74-9672-2160728A461E}) (Version: 7.1.5.1557 - Google)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 76.0.3809.132 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
GPBaseService2 (HKLM-x32\...\{BB3447F6-9553-4AA9-960E-0DB5310C5779}) (Version: 140.0.297.000 - Hewlett-Packard) Hidden
Gtk# for .Net 2.12.26 (HKLM-x32\...\{BC25B808-A11C-4C9F-9C0A-6682E47AAB83}) (Version: 2.12.26 - Xamarin, Inc.)
Home Makeover (HKLM-x32\...\WTA-ff512562-ab4b-4aae-9e8c-1d09bd47ac58) (Version: 3.0.2.59 - WildTangent) Hidden
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP DeskJet 4530 series Basic Device Software (HKLM\...\{DC9FEEEC-6FB3-423E-A2FF-5DB116C8DC17}) (Version: 40.11.1122.1796 - HP Inc.)
HP DeskJet 4530 series Help (HKLM-x32\...\{C9F38DCB-E73A-4C5F-A82E-CB2E0848A83B}) (Version: 36.0.0 - Hewlett Packard)
HP Deskjet F4200 All-In-One Driver Software 14.0 Rel. 6 (HKLM\...\{8C925017-72A8-4C4A-AF21-84901E26638F}) (Version: 14.0 - HP)
HP Dropbox Plugin (HKLM-x32\...\{D12BC084-97D6-438A-AA7C-5962608D17A0}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{BFA42100-DB54-467A-BB87-CF70732B4065}) (Version: 36.0.41.58587 - HP)
HP Imaging Device Functions 14.5 (HKLM\...\HP Imaging Device Functions) (Version: 14.5 - HP)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.2024 - HP Photo Creations Powered by RocketLife)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Support Solutions Framework (HKLM-x32\...\{37E3A1F1-0034-4851-8FAD-9452C9EB8390}) (Version: 12.12.32.3 - HP Inc.)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPPhotoGadget (HKLM-x32\...\{CAE4213F-F797-439D-BD9E-79B71D115BE3}) (Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (HKLM-x32\...\{150B6201-E9E6-4DFB-960E-CCBD53FBDDED}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (HKLM-x32\...\{AC35A885-0F8F-4857-B7DA-6E8DFB43E6B3}) (Version: 140.0.297.000 - Hewlett-Packard) Hidden
icecap_collection_neutral (HKLM-x32\...\{743913D7-41D9-48C0-977D-FC87743A9BEC}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{6BC73140-3CB6-486A-8350-BF35F54EFA19}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{67941F0C-2930-4C3F-983C-1089D2759B42}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{304B71E2-BA3A-419C-B632-3DFBB4AFE42B}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
Inkscape 0.92.2 (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Inkscape) (Version: 0.92.2 - Inkscape Project)
Intel(R) Chipset Device Software (HKLM-x32\...\{c7f54569-0018-439c-809a-48046a4d4ebc}) (Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1162 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 21.20.16.4550 - Intel Corporation)
Intel(R) Processor Identification Utility (HKLM-x32\...\{A92A4DB0-CD37-42D1-BE1D-603D53C24328}) (Version: 1.0.0.0 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1519.7 - Intel Corporation)
Intel® Hardware Accelerated Execution Manager (HKLM\...\{27276DC1-66AA-4B16-918D-5AB1EEDF09C6}) (Version: 6.0.5 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Intellisense Lang Pack Mobile Extension SDK 10.0.15063.0 (HKLM-x32\...\{955DB066-D013-43F3-908C-CBC851E3D4FF}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{ACBAA378-519A-441D-9349-C0AAD8DEAD04}) (Version: 15.0.17289.01 - Microsoft Corporation) Hidden
Java 8 Update 171 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180171F0}) (Version: 8.0.1710.11 - Oracle Corporation)
Java SE Development Kit 8 Update 65 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180650}) (Version: 8.0.650.17 - Oracle Corporation)
JetBrains PyCharm Community Edition 2017.2 (HKLM-x32\...\PyCharm Community Edition 2017.2) (Version: 172.3317.103 - JetBrains s.r.o.)
Jewel Match 3 (HKLM-x32\...\WTA-679326c7-f13f-4d56-ae2e-6a7fee2304c7) (Version: 2.2.0.97 - WildTangent) Hidden
Jewel Match Snowscapes (HKLM-x32\...\WTA-ad853ef4-00ea-4eae-8b6e-18dee9cd5722) (Version: 3.0.2.118 - WildTangent) Hidden
KeyShot 5 64 bit (HKLM-x32\...\KeyShot 5_64) (Version: 5.0 64 bit - Luxion ApS)
Kits Configuration Installer (HKLM-x32\...\{29B915AE-013F-151F-3E61-67F7363C3A09}) (Version: 10.1.17763.132 - Microsoft) Hidden
Logic (HKLM\...\{31C156FE-0D7D-4BDD-8ACD-7AD1784E50CC}) (Version: 1.2.29 - Saleae Inc)
Magic Academy (HKLM-x32\...\WTA-4c57b906-a5ca-4c03-9798-68e13f3261f1) (Version: 2.2.0.97 - WildTangent) Hidden
Malwarebytes verzia 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
MarketResearch (HKLM-x32\...\{D360FA88-17C8-4F14-B67F-13AAF9607B12}) (Version: 140.0.212.000 - Hewlett-Packard) Hidden
MATLAB R2017b (HKLM\...\Matlab R2017b) (Version: 9.3 - MathWorks)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.23107 - Microsoft Corporation)
Microsoft Help Viewer 2.3 – jazyková sada – CSY (HKLM-x32\...\Microsoft Help Viewer 2.3 – jazyková sada – CSY) (Version: 2.3.28107 - Microsoft Corporation)
Microsoft Help Viewer 2.3 (HKLM-x32\...\Microsoft Help Viewer 2.3) (Version: 2.3.28107 - Microsoft Corporation)
Microsoft Office 2016 Professional Plus - sk-sk (HKLM\...\ProplusRetail - sk-sk) (Version: 16.0.11929.20182 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - en-us (HKLM\...\ProplusRetail - en-us) (Version: 16.0.11929.20182 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\OneDriveSetup.exe) (Version: 18.111.0603.0004 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{1385D3DB-8E80-427B-91D2-B7535862B8E4}) (Version: 11.3.6518.0 - Microsoft Corporation)
Microsoft SQL Server 2016 LocalDB (HKLM\...\{9097BF1A-13A0-4A4A-A1F8-473E2A669863}) (Version: 13.1.4001.0 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{718FFB65-F6E4-4D62-861F-ED10ED32C936}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2017 CTP2.1 (HKLM\...\{9BAD8F82-A221-42CE-AFF0-7CAB825790C9}) (Version: 14.0.600.250 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2017 CTP2.1 (HKLM-x32\...\{F0DD1AA8-44D7-4ACE-AF65-7378EA5D884C}) (Version: 14.0.600.250 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server vNext CTP1.6 (HKLM\...\{98DD6908-C582-452A-954D-E79E6DF0310A}) (Version: 15.0.600.33 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server vNext CTP1.6 (HKLM-x32\...\{640EECB8-1962-4D23-ACB2-310107EC7ED9}) (Version: 15.0.600.33 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.11.25325 (HKLM-x32\...\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}) (Version: 14.11.25325.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.11.25325 (HKLM-x32\...\{404c9c27-8377-4fd1-b607-7ca635db4e49}) (Version: 14.11.25325.0 - Microsoft Corporation)
Microsoft Visual C++ Compiler Package for Python 2.7 (HKLM-x32\...\{692514A8-5484-45FC-B0AE-BE2DF7A75891}) (Version: 9.0.1.30729 - Microsoft Corporation)
Microsoft Visual Studio 2015 Shell (Isolated) (HKLM-x32\...\{d2981c27-a434-4c9a-96c7-0209e97c4eac}) (Version: 14.0.23107.10 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.18.1104.625 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 (HKLM-x32\...\{dd8b09df-3ef8-49f1-bd1a-65278435860b}) (Version: 14.0.23217 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{65C71B09-C33D-4F60-93EA-DF3AD1D40600}) (Version: 10.0.1981 - Microsoft Corporation)
MiniTool Partition Wizard Free 10.3 (HKLM\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version: - MiniTool Software Limited)
Mission Planner (HKLM-x32\...\{10FB3AAB-FE49-4C2A-96A3-BE18B6732B0D}) (Version: 1.3.50 - Michael Oborne)
MotorWare (HKLM\...\MotorWare 1_01_00_18) (Version: 1_01_00_18 - Texas Instruments, Inc.)
MotorWare version 1.01.00.17 (HKLM-x32\...\{3212B0F8-A46C-42AC-93A3-C3D5B388AC59}_is1) (Version: 1.01.00.17 - Texas Instruments, Inc.)
Mozilla Firefox 68.0.2 (x64 en-GB) (HKLM\...\Mozilla Firefox 68.0.2 (x64 en-GB)) (Version: 68.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 58.0 - Mozilla)
MSI Afterburner 4.2.0 (HKLM-x32\...\Afterburner) (Version: 4.2.0 - MSI Co., LTD)
MSI Development Tools (HKLM-x32\...\{6C961B30-A670-8A05-3BFE-3947E84DD4E4}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
MSI Development Tools (HKLM-x32\...\{E45B775D-8842-EC86-ED84-B740D52E6462}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Node.js (HKLM-x32\...\{83E0D960-27D3-41AA-8192-37BF3E9EA837}) (Version: 4.4.0 - Node.js Foundation)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.9.2 - Notepad++ Team)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.15 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.18.0.94 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.18.0.94 - NVIDIA Corporation)
NVIDIA Grafický ovládač 431.60 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 431.60 - NVIDIA Corporation)
NVIDIA Softvér systému s podporou technológie PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11929.20114 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11929.20114 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11929.20114 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.11929.20114 - Microsoft Corporation) Hidden
OPC Core Components 2.00 Redistributable (HKLM-x32\...\{7D0575F4-A8BD-4B4D-9244-542E9EE54FED}) (Version: 2.00.230 - OPC Foundation)
Opera Stable 63.0.3368.35 (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Opera 63.0.3368.35) (Version: 63.0.3368.35 - Opera Software)
Ovládací panel NVIDIA 431.60 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 431.60 - NVIDIA Corporation) Hidden
P&E Device Drivers (HKLM-x32\...\PEDrivers) (Version: - )
P&E GDB Server for Kinetis (HKLM-x32\...\gdb_server_kinetis) (Version: - )
Pixhawk_Toolchain (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Pixhawk_Toolchain) (Version: 01.05.00.00 - Dronecode Project, Inc.)
Polar Bowler 1st Frame (HKLM-x32\...\WTA-d421feba-0407-4288-b40c-de6252d31e83) (Version: 3.0.2.59 - WildTangent) Hidden
Product Improvement Study for HP DeskJet 4530 series (HKLM\...\{C8228528-C6DF-4C79-8E88-C314D8CC778C}) (Version: 40.11.1122.1796 - HP Inc.)
Prusa3D verze 1.8.0 (HKLM\...\Prusa3D_is1) (Version: 1.8.0 - Prusa Research s.r.o.)
PuTTY release 0.70 (64-bit) (HKLM\...\{45B3032F-22CC-40CD-9E97-4DA7095FA5A2}) (Version: 0.70.0.0 - Simon Tatham)
px4 driver (HKLM-x32\...\{C76ABE99-F22B-4E36-BB93-7030FE628DE8}) (Version: 1.3.7 - Michael Oborne)
PyQt GPL v5.6 for Python v3.5 (x32) (HKLM-x32\...\PyQt GPL v5.6 for Python v3.5 (x32)) (Version: 5.6-2 - )
Python 2.7 pygame-1.9.1 (HKLM-x32\...\{5D13804A-67B7-49DA-9B15-65B70A83B9C3}) (Version: 1.9.1 - Pete Shinners, Rene Dudfield, Marcus von Appen, Bob Pendleton, others...)
Python 2.7.3 (HKLM-x32\...\{C0C31BCC-56FB-42a7-8766-D29E1BD74C7C}) (Version: 2.7.3150 - Python Software Foundation)
Python 3.5.2 (32-bit) (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\{cf72a2ab-2f1d-49fd-a0d7-1065e6357e1e}) (Version: 3.5.2150.0 - Python Software Foundation)
Python 3.5.2 Add to Path (32-bit) (HKLM-x32\...\{7E08C4EE-B1C7-4138-8227-7CD3837636AA}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Core Interpreter (32-bit) (HKLM-x32\...\{EB0611B2-7F10-4D97-BCF2-DCAAB1199498}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Development Libraries (32-bit) (HKLM-x32\...\{5DB2183B-62D3-407F-BBC1-EAD2F36283FA}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Documentation (32-bit) (HKLM-x32\...\{1FBA5182-78DD-4940-9F06-96E5042B7061}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Executables (32-bit) (HKLM-x32\...\{33B10015-A9B1-4210-B50A-26C6443979B0}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 pip Bootstrap (32-bit) (HKLM-x32\...\{9ADF9987-3327-48C6-91B3-B10900366491}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Standard Library (32-bit) (HKLM-x32\...\{FCBB04F4-D2CF-4F55-BE92-B3898696B318}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Tcl/Tk Support (32-bit) (HKLM-x32\...\{C1153533-FDC4-4922-892D-B71810F69566}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Test Suite (32-bit) (HKLM-x32\...\{9D50A6D7-410A-4469-87B7-35FA84CBD479}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Utility Scripts (32-bit) (HKLM-x32\...\{E6DEBF43-7ACF-4E88-9BBF-9B5945683281}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.6.1 (Anaconda3 4.4.0 64-bit) (HKLM\...\Python 3.6.1 (Anaconda3 4.4.0 64-bit)) (Version: 4.4.0 - Continuum Analytics, Inc.)
Python 3.6.2 (64-bit) (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\{f71cfe9a-4a67-48a6-844b-571a76b33d33}) (Version: 3.6.2150.0 - Python Software Foundation)
Python 3.6.2 Core Interpreter (64-bit symbols) (HKLM\...\{945357E1-6DEF-4AFF-A850-436BCB4436F6}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Core Interpreter (64-bit) (HKLM\...\{DBBB1BBC-A398-4262-9C25-D7A6E9B06841}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Development Libraries (64-bit) (HKLM\...\{7EC331E8-5683-4B2B-A22B-5925DBE5E06E}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Documentation (64-bit) (HKLM\...\{978543A0-731D-4BEF-9CB6-9835B1DFFB33}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Executables (64-bit symbols) (HKLM\...\{D3CF3208-359F-43D5-934A-C8F0C041441D}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Executables (64-bit) (HKLM\...\{90A9D089-DB6E-48DC-9EEC-7F2229B2DFF0}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 pip Bootstrap (64-bit) (HKLM\...\{4FF902DF-D960-4A78-9C04-9D8E1CC33149}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Standard Library (64-bit symbols) (HKLM\...\{28AC6C7B-38C1-4723-9E72-52FD1AD415C7}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Standard Library (64-bit) (HKLM\...\{1D2E9660-8DD7-4830-AFA6-5EC160F37A4E}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Tcl/Tk Support (64-bit symbols) (HKLM\...\{9B506A0E-10D4-4B1D-AE7A-CADDDAF73F39}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Tcl/Tk Support (64-bit) (HKLM\...\{27B26342-82FB-4CA4-9ADB-D09982631CB0}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Test Suite (64-bit symbols) (HKLM\...\{749C57BE-1822-465B-8332-9CBE341B83DA}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Test Suite (64-bit) (HKLM\...\{9EE8E58D-3021-40C5-8FBB-BF3A91A0B44D}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Utility Scripts (64-bit) (HKLM\...\{907B8BA6-C91D-4A8E-8237-828BFAB77C63}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{2636F1E4-2BC5-4B19-BFFD-A08F72598309}) (Version: 3.6.6032.0 - Python Software Foundation)
QGroundControl (HKLM-x32\...\QGroundControl) (Version: - )
Qualcomm Atheros 11ac Wireless LAN&Bluetooth Installer (HKLM-x32\...\{3241744A-BA36-41F0-B4AA-EF3946D00632}) (Version: 11.0.0.0099 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.31213 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.1.505.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7801 - Realtek Semiconductor Corp.)
RivaTuner Statistics Server 6.4.1 (HKLM-x32\...\RTSS) (Version: 6.4.1 - Unwinder)
Rory's Restaurant (HKLM-x32\...\WTA-6e35cc10-c9f5-48e9-baf9-e03aec7ff14d) (Version: 3.0.2.126 - WildTangent) Hidden
Runefall (HKLM-x32\...\WTA-4527bc60-c537-4ef8-8c87-cc9539bb1241) (Version: 3.0.2.126 - WildTangent) Hidden
Scan (HKLM-x32\...\{06A1D88C-E102-4527-AF70-29FFD7AF215A}) (Version: 140.0.253.000 - Hewlett-Packard) Hidden
SDFormatter (HKLM-x32\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
SDK ARM Additions (HKLM-x32\...\{0B5D6FB7-05A5-271B-5B99-82384219A471}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{4A5F6E94-7967-A333-8231-CA9AF35E03BD}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
Silicon Laboratories USBXpress Device (Driver Removal) (HKLM-x32\...\SIUSBXP&10C4&EA61) (Version: - Silicon Laboratories)
Skype verzia 8.34 (HKLM-x32\...\Skype_is1) (Version: 8.34 - Skype Technologies S.A.)
SolutionCenter (HKLM-x32\...\{BC5DD87B-0143-4D14-AAE6-97109614DC6B}) (Version: 140.0.299.000 - Hewlett-Packard) Hidden
SourceTree (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\SourceTree) (Version: 3.0.8 - Atlassian)
Status (HKLM-x32\...\{5B025634-7D5B-4B8D-BE2A-7943C1CF2D5D}) (Version: 140.0.342.000 - Hewlett-Packard) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
STM32 ST-LINK Utility (HKLM-x32\...\{44E8EB3D-935F-496C-9799-23AD27F3FD7F}) (Version: 3.8.0 - STMicroelectronics) Hidden
STM32 ST-LINK Utility (HKLM-x32\...\InstallShield_{44E8EB3D-935F-496C-9799-23AD27F3FD7F}) (Version: 3.8.0 - STMicroelectronics)
STM32CubeMX (HKLM\...\STM32CubeMX) (Version: 4.17.0 - STMicroelectronics)
STMicroelectronics stlink-server (HKLM-x32\...\{F47799D9-26B2-4E45-9689-603534A19A82}) (Version: 1.2.0-3 - STMicroelectronics)
STMicroelectronics STM32CubeIDE 1.0.1 (HKLM-x32\...\STMicroelectronics STM32CubeIDE 1.0.1) (Version: 1.0.1 - STMicroelectronics)
TeamSpeak 3 Client (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
Thunderbolt(TM) Software (HKLM-x32\...\{5B88BE64-93E7-4D6B-83D0-37B911166FF2}) (Version: 15.2.35.250 - Intel Corporation)
Toolbox (HKLM-x32\...\{292F0F52-B62D-4E71-921B-89A682402201}) (Version: 140.0.596.000 - Hewlett-Packard) Hidden
TortoiseSVN 1.10.1.28295 (64 bit) (HKLM\...\{84878EE6-526C-4C28-85DE-C5A7126D1639}) (Version: 1.10.28295 - TortoiseSVN)
TrayApp (HKLM-x32\...\{CD31E63D-47FD-491C-8117-CF201D0AFAB5}) (Version: 140.0.297.000 - Hewlett-Packard) Hidden
TypeScript SDK (HKLM-x32\...\{CFA1F87E-EF2B-4785-812C-4BEEA22CFD06}) (Version: 2.3.5.0 - Microsoft Corporation) Hidden
uavcan_gui_tool (HKLM-x32\...\{13672CB4-B91B-4280-8AB8-D38D8070A7EB}) (Version: 0.7.0 - UAVCAN Development Team)
uavcan_gui_tool (HKLM-x32\...\{FA6453A3-963D-4A6F-9886-81A9163C911B}) (Version: 0.9.0 - UAVCAN Development Team)
UniFlash (HKLM\...\UniFlash 4.3.0) (Version: 4.3.0 - Texas Instruments)
Universal CRT Extension SDK (HKLM-x32\...\{1FBCBC17-4527-2340-0832-B1D49C41FF67}) (Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{4E8F20FD-6BC7-B65C-D4F2-5D7CEDE3352E}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{7D225043-6CC5-7B56-11DD-AFF90E4C1C0C}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{D23DC9CD-5870-9D26-5DE9-6273CAC7DD5B}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{233B73D9-650E-9CEC-1002-767C916C1B61}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{51523D5B-FC32-CAB4-E54E-E41C0E4C1726}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{8BFBEC30-33CC-13B4-849F-3B036F27466A}) (Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{CB19DBA2-C210-5646-9522-695A1317CD34}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{573C4B4F-B9B9-28DA-0243-D118DD3EE574}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{5F577A45-3C65-352B-061D-D6A57F05402C}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{3B588BBE-EB02-D1B2-5CD5-7DB85AD8A3E7}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{D2DC1EDF-EE04-9B5F-BDD7-06645D859EC3}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{05086CEC-62C1-B12C-2FEC-C58E166FA7E8}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{CE83D0BD-418A-F3D1-D6CE-687E96D1EBD0}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{F2EB74A7-148A-8DC9-82A5-B5A88093EEC4}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
Update Installer for WildTangent Games App (HKLM-x32\...\{2FA94A64-C84E-49d1-97DD-7BF06C7BBFB2}.WildTangent Games App) (Version: - WildTangent) Hidden
uTorrent Web (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\utweb) (Version: 0.18.2 - BitTorrent, Inc.)
vcpp_crt.redist.clickonce (HKLM-x32\...\{16E08161-F78C-4FFC-8E12-F9BEA280795F}) (Version: 14.16.27012 - Microsoft Corporation) Hidden
vcpp_crt.redist.clickonce (HKLM-x32\...\{F20AEB7F-10E0-4FA1-BEAE-4E9C237EF051}) (Version: 14.16.27012 - Microsoft Corporation) Hidden
Vectric Shell Extensions 1.2 (HKLM-x32\...\VectricThumbnailShellExt) (Version: - Vectric)
Vegas World (HKLM-x32\...\WildTangentGDF-acer-vegasworld) (Version: 13.0.0.6 - WildTangent) Hidden
Villagers and Heroes (HKLM-x32\...\WildTangentGDF-acer-villagersandheroes) (Version: 13.0.0.6 - WildTangent) Hidden
Virtual Serial Ports Emulator (HKLM-x32\...\{8F3F769D-E9C4-42E5-9B35-82DDCE0790C1}) (Version: 0.938 - Eterlogic.com)
Visual Studio 2017 Desktop Express (2) (HKLM-x32\...\42c1b9cd) (Version: 15.9.28307.770 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.6 - VideoLAN)
VS Immersive Activate Helper (HKLM-x32\...\{FD1039C3-228B-43BB-820A-ACAED580A9D5}) (Version: 16.0.71.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{75068E51-7C37-4003-84C2-C67461C8D60A}) (Version: 16.0.71.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{8B657335-3813-4CF4-A6FE-2AA44BE23F94}) (Version: 16.0.95.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{028492D7-855B-4018-B0A8-B5411EED541A}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{A68D7884-F036-4A0D-AE1A-410E0311E135}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{91DDDFB5-1782-48C2-BA2A-8F4D9DE39D27}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{6A1ECF65-2CBF-4B33-9D4A-D1C0A0E5FE45}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{71797C29-380A-492C-B35A-F5E4A7B57BDC}) (Version: 15.9.28307 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{226CCDB6-96F9-4DE6-9CCC-DB49D0A0A971}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{40040E64-50EB-4FCF-B209-DA0B20821759}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{BFFA2FFB-1095-4ADD-A352-368806D2412B}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{A254DA0E-26A1-43C3-95BE-7A24D5599473}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{1F42A73E-CF26-4D67-BA79-752CA56B639F}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{A41E138F-5A3F-443C-B72D-957AB994FB5A}) (Version: 15.9.28128 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx64 (HKLM\...\{134E1F55-10CB-4837-9F43-C8145933AA3E}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx86 (HKLM-x32\...\{5A528FAB-6AD3-4F9A-9A1C-566A5C02C3D6}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_helpconfigmsi (HKLM-x32\...\{CD5CB527-3E14-4478-A2E6-5AA6C3D89B52}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_helpconfigmsi (HKLM-x32\...\{DEF0F12D-C61B-4700-A239-588679AFABD8}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{3A78DA3D-C8D4-429D-B536-6E59A0088451}) (Version: 15.8.27825 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{68B8AD33-CE97-4C3D-9583-669C39D21BA5}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{6DFE6F8D-B61D-4348-AB70-4ABF1210DFD5}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{B8B65A93-F72B-42C2-AE1A-FF440B44BB67}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{5779B6DD-604A-41CE-BC3D-9D4BDDA22AD2}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{1AC6CC3D-7724-4D84-9270-798A2191AB1C}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
Wargaming.net Game Center (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Wargaming.net Game Center) (Version: 19.4.2.6225 - Wargaming.net)
WebReg (HKLM-x32\...\{8EE94FD8-5F52-4463-A340-185D16328158}) (Version: 140.0.297.017 - Hewlett-Packard) Hidden
WhatsApp (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\WhatsApp) (Version: 0.3.1409 - WhatsApp)
WildTangent Games (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.4.0 - WildTangent)
WildTangent Games App (HKLM-x32\...\{70B446D1-E03B-4ab0-9B3C-0832142C9AA8}.WildTangent Games App-acer) (Version: 4.0.11.16 - WildTangent) Hidden
Win32DiskImager version 0.9.5 (HKLM-x32\...\{D074CE74-912A-4AD3-A0BF-3937D9D01F17}_is1) (Version: 0.9.5 - ImageWriter Developers)
WinAppDeploy (HKLM-x32\...\{1AD35036-0E71-1C38-E4F8-14F6ED75EA98}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinAppDeploy (HKLM-x32\...\{716AE8F2-1BE3-7657-DF6B-F23DEEC75AF9}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinAppDeploy (HKLM-x32\...\{C9966D24-DB2F-8514-EAA3-BEED85F3E166}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
Windows Driver Package - 3D Robotics (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\75690F2C86F7BE1E9F51D6D0CC84D4D7C203E6B5) (Version: 01/01/2015 2.0.0.9 - 3D Robotics)
Windows Driver Package - 3D Robotics (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\B45E604C435A579E958AAE82B2D2DB55BA8848BF) (Version: 01/01/2015 2.0.0.9 - 3D Robotics)
Windows Driver Package - 3D Robotics (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\E5BE0983C0C60432B42B39114C40C1931CE1AE00) (Version: 01/01/2015 2.0.0.9 - 3D Robotics)
Windows Driver Package - 3D Robotics (usbser) Ports (04/11/2013 2.0.0.4) (HKLM\...\01DE46A58E6552405BD97F8EC6C877C84A9A6DB6) (Version: 04/11/2013 2.0.0.4 - 3D Robotics)
Windows Driver Package - 3D Robotics (usbser) Ports (04/11/2013 2.0.0.4) (HKLM\...\434608CF2B6E31F0DDBA5C511053F957B55F098E) (Version: 04/11/2013 2.0.0.4 - 3D Robotics)
Windows Driver Package - 3D Robotics (usbser) Ports (04/11/2013 2.0.0.4) (HKLM\...\FCBC924691E2F2C40A755779AA1E64588ED634A6) (Version: 04/11/2013 2.0.0.4 - 3D Robotics)
Windows Driver Package - 3D Robotics (usbser) Ports (07/31/2013 2.0.0.3) (HKLM\...\CB188BED8DADF4E92799960182E895F5E908B048) (Version: 07/31/2013 2.0.0.3 - 3D Robotics)
Windows Driver Package - Arduino LLC (www.arduino.cc) (usbser) Ports (11/15/2012 5.1.2600.0) (HKLM\...\1C403B82E4E446F5F271843776F81232792700B4) (Version: 11/15/2012 5.1.2600.0 - Arduino LLC (www.arduino.cc))
Windows Driver Package - Arduino LLC (www.arduino.cc) (usbser) Ports (11/15/2012 5.1.2600.1) (HKLM\...\4D5C83CB44CE9278C27458316B8CCA4571BA7B39) (Version: 11/15/2012 5.1.2600.1 - Arduino LLC (www.arduino.cc))
Windows Driver Package - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
Windows Driver Package - EWA Technologies, Inc. (XDS560) TI_Emulators (11/02/2011 3.0.0.1) (HKLM\...\493E55AC2C50E157B700A12975E4532D3E246F44) (Version: 11/02/2011 3.0.0.1 - EWA Technologies, Inc.)
Windows Driver Package - FTDI CDM Driver Package - Bus/D2XX Driver (07/12/2013 2.08.30) (HKLM\...\22CCD58B53472BE3FCAFF05631111C4062959A43) (Version: 07/12/2013 2.08.30 - FTDI)
Windows Driver Package - FTDI CDM Driver Package - VCP Driver (07/12/2013 2.08.30) (HKLM\...\BD00013670D26C16E19F284BF8E15DAF813497C7) (Version: 07/12/2013 2.08.30 - FTDI)
Windows Driver Package - FTDI CDM Driver Package (10/22/2009 2.06.00) (HKLM\...\3B093C44CA19A7D5324F4A3CEB666DD4EBB257D6) (Version: 10/22/2009 2.06.00 - FTDI)
Windows Driver Package - FTDI CDM Driver Package (10/22/2009 2.06.00) (HKLM\...\5AB23CC5A2E8D3A0AA129214C6F9CE8D7F4874B9) (Version: 10/22/2009 2.06.00 - FTDI)
Windows Driver Package - Hex Technology Limited (usbser) Ports (04/10/2017 1.0.0.1) (HKLM\...\A11A55C2D40A82309DDE6B7C436DCBF275C5CE56) (Version: 04/10/2017 1.0.0.1 - Hex Technology Limited)
Windows Driver Package - Holybro (usbser) Ports (03/07/2019 1.0.0.0) (HKLM\...\C889F4CA8B6C3BD8E2CB523EF8DDE809E2A4451C) (Version: 03/07/2019 1.0.0.0 - Holybro)
Windows Driver Package - ChibiOS (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\81BFFFFC0727758EA789F9E293281AD9F646611E) (Version: 01/01/2015 2.0.0.9 - ChibiOS)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\1540852F5FAA3EDE3DA91F854622FF5FF25E520C) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\2583A0D2CDAACEBE72E73FF12D8DAF680934EAE5) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\261774C73329248B191C392E612A379EB560BFD8) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\2C33891C4CFECB026AB19CC9693783C19711B19B) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\4DAB68979354BD03ADD155C8262496482604BAF3) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\61E8A243214A3D0295A33D5F12F4F74F128FF31B) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\74F6E3B3C6D96EB64B12BCB8BFDE2D2F00DA4B0D) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\81E2863579A5E37552943CFEAAA402EE70BAE0D7) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\850C5D93D461BB1C9631587C7A79862E3ED1E5F0) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\9702BCEE17C059C59432BCC97E5DE811E1B4B308) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\B59D39EEEA788145E0D6744EC1444CD54F3CD045) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\BBC01E148B40505C76CC453B4DAD34E2D25C6E5C) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\D558BBD753B4B179AE921CE8730F2978046A01E6) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\E29D3EF1CCA88E5CA38516D25AEDA1A9A70CB0CA) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\F6D8ACE3350D369843F4D09A0E7ADD191B58A856) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Prusa Research s.r.o. Original Prusa i3 MK2 (02/13/2013 1.0.0.0) (HKLM\...\E6CFEF5357DD0E2F987E98779FD6603959DA391B) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Windows Driver Package - Saleae LLC (WinUSB) USB (08/20/2013 6.0.6000.16388) (HKLM\...\BD9EADEC31DCD1E266A1735E4DC87B51EA97A9D6) (Version: 08/20/2013 6.0.6000.16388 - Saleae LLC)
Windows Driver Package - Segger (jlink) USB (01/26/2017 2.70.08.0) (HKLM\...\D12F44630DF6CA437A5B43B0F1A4C5A54E130B0D) (Version: 01/26/2017 2.70.08.0 - Segger)
Windows Driver Package - Segger (jlink) USB (07/28/2014 2.6.8.1) (HKLM\...\468237BA12C6D9DD0125166A16609C632EE9CF1C) (Version: 07/28/2014 2.6.8.1 - Segger)
Windows Driver Package - Segger (jlink) USB (08/02/2018 2.70.08.0) (HKLM\...\67EA26CAD232922E8506AD97DBD93123C434F28F) (Version: 08/02/2018 2.70.08.0 - Segger)
Windows Driver Package - SEGGER (JLinkCDC_x64) Ports (08/02/2018 6.0.2601.5) (HKLM\...\31CFE652A0F3AF3A6EE899BE7C033A895D6BE7D9) (Version: 08/02/2018 6.0.2601.5 - SEGGER)
Windows Driver Package - Spectrum Digital (sdusb2em) SDUSBEmulators (03/25/2011 6.0.999.2) (HKLM\...\65A7887924E47D0EA3E2A212B2247E7E9FA1F9EB) (Version: 03/25/2011 6.0.999.2 - Spectrum Digital)
Windows Driver Package - STMicroelectronics (usbser) Ports (01/03/2015 1.1) (HKLM\...\8B490B43468268910E742A8433A1F69F5DA16BC9) (Version: 01/03/2015 1.1 - STMicroelectronics)
Windows Driver Package - STMicroelectronics (usbser) Ports (08/02/2013 1.4.0) (HKLM\...\04B4996F06620A7ECFBFE8F9BCC458F9761E39F7) (Version: 08/02/2013 1.4.0 - STMicroelectronics)
Windows Driver Package - STMicroelectronics (usbser) Ports (12/10/2013 1.0) (HKLM\...\45AA86EE6DDE2E6B24D33192285E3F816B891B86) (Version: 12/10/2013 1.0 - STMicroelectronics)
Windows Driver Package - STMicroelectronics (WinUSB) STLinkWinUSB (01/21/2013 1.01) (HKLM\...\9D86A7873F09A2D5C42DD364C17C404218AE945B) (Version: 01/21/2013 1.01 - STMicroelectronics)
Windows Driver Package - STMicroelectronics (WinUSB) STLinkWinUSB (12/10/2013 1.01) (HKLM\...\A4903F0008EC669EE631C16D8D91D9E04DFC6557) (Version: 12/10/2013 1.01 - STMicroelectronics)
Windows Driver Package - STMicroelectronics USBDevice (12/05/2012 13.54.20.543) (HKLM\...\5F098C624211E38F05D1721159DCE8A657A06CCE) (Version: 12/05/2012 13.54.20.543 - STMicroelectronics)
Windows Driver Package - Texas Instruments CDM Driver Package (03/18/2011 2.08.14) (HKLM\...\0BDF85E56A265712467599C1BB6297100A196F83) (Version: 03/18/2011 2.08.14 - Texas Instruments)
Windows Driver Package - Texas Instruments CDM Driver Package (03/18/2011 2.08.14) (HKLM\...\75CE7050FCC4D8267A3BD5D3253B1AF44CB375B9) (Version: 03/18/2011 2.08.14 - Texas Instruments)
Windows Driver Package - Texas Instruments Inc. (WinUSB) StellarisDFUDeviceClass (08/03/2012 1.2.9270) (HKLM\...\A0AA8F842A8763D58C48062D95A9CB19C452DF57) (Version: 08/03/2012 1.2.9270 - Texas Instruments Inc.)
Windows Driver Package - Texas Instruments Incorporated (usbser) Ports (04/21/2009 5.1.2600.0) (HKLM\...\95395462375D9A29E54B3082BE6D3CAA7CEFD7BA) (Version: 04/21/2009 5.1.2600.0 - Texas Instruments Incorporated)
Windows Driver Package - Texas Instruments, Inc. (usbser) Ports (08/03/2012 2.0.9270) (HKLM\...\8A1FDB05EC5DC94785A88769D4A9AF2F496970A1) (Version: 08/03/2012 2.0.9270 - Texas Instruments, Inc.)
Windows Driver Package - Texas Instruments, Inc. (WinUSB) StellarisICDIDeviceClass (08/03/2012 2.0.9270) (HKLM\...\811EE677BA910AF18E88222F81F2AA6F083E3C53) (Version: 08/03/2012 2.0.9270 - Texas Instruments, Inc.)
Windows Driver Package - u-blox AG (ubloxusb) Ports (07/03/2013 1.2.0.8) (HKLM\...\FD26D50F08971338088D01BEDED393EC9F9C4FA7) (Version: 07/03/2013 1.2.0.8 - u-blox AG)
Windows Driver Package - UltiMachine 3D Printer (RAMBo) (02/13/2013 1.0.0.0) (HKLM\...\D77EC126405DC217C7BF7DA6669B51E297D5CF23) (Version: 02/13/2013 1.0.0.0 - UltiMachine)
Windows SDK AddOn (HKLM-x32\...\{E1C6F438-7C50-41F5-8B47-3CC96D397CA3}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.14393.795 (HKLM-x32\...\{5eb6fbea-73ee-4a8e-9042-110704768d7f}) (Version: 10.1.14393.795 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.15063.468 (HKLM-x32\...\{0a829ae9-ca13-4f58-a168-648e80cf6739}) (Version: 10.1.15063.468 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.17763.132 (HKLM-x32\...\{5fe95b9d-9219-4d8b-a031-71323ae48a81}) (Version: 10.1.17763.132 - Microsoft Corporation)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{00B12DF9-5428-9406-DE2C-8E8A1A062B05}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{3E1718A0-E5A4-04EB-E85C-DF94790FCCF4}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{A249F631-CEBC-EDCB-4C49-700E551E66CA}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{26FD6F7E-30DF-16AB-9F3B-2EC665C36498}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{E71CB7F1-3E88-4450-1764-B3CC1E205C4A}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{E82A4A6C-C21C-35FE-B805-3E44318F6D63}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{7E898893-9C42-A572-7F57-FDE55CE812F7}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{B3E6FE24-A4E4-0454-5004-D8A3CCC9B0F6}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{C49E6FDA-8196-0CAF-2CDD-CF1B0F4EA5AD}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{33D11371-82A5-852B-CDE2-5528CE406151}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{CC57D696-D6B5-DB4D-7ABC-C373CF7E6D73}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{E8B1CB29-5C24-D882-3CEF-F8A7263BC63D}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{F6F11150-93DE-0507-FCA0-F746E0207017}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{8329C3A0-8582-D1C2-67FF-800654BFDF45}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{891DDA6A-C9D4-9C57-BC4E-B77CE28BAFC3}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{FB431EE2-C835-6DE9-8DC3-C8FCDE028FE0}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{771C9DEF-7C0B-85DA-6426-7A20F06BEC94}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{C22B0226-A0C4-B973-C0BF-24A3D66B8C3E}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{FB82399D-9C48-9AF5-DCA1-CFE61BCA70A6}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{23909757-D6F0-7F7C-BD34-7E72BA9BD59C}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{B047C746-63E8-41C7-A5C0-7ABD390CF3E6}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{F3F1C906-9349-1B25-3680-65015218BD99}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{0063AF94-397B-9C64-1C71-D404B27C5D96}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{CB8253BF-62B4-A504-7E06-BA102F48C02B}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{D3A337CD-EA32-F4BA-03FA-825903190C92}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
World_of_Warships_EU (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\WOWS.EU.PRODUCTION) (Version: - Wargaming.net)

Packages:
=========
Acer Explorer -> C:\Program Files\WindowsApps\AcerIncorporated.AcerExplorer_2.0.3007.0_x86__48frkmn4z8aw4 [2016-07-07] (Acer Incorporated)
Asistent pre telefón Microsoft -> C:\Program Files\WindowsApps\Microsoft.WindowsPhone_10.1802.311.0_x64__8wekyb3d8bbwe [2018-02-13] (Microsoft Corporation)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_100.1.581.0_x64__v10z8vjag6ke6 [2019-07-19] (HP Inc.)
Kindle -> C:\Program Files\WindowsApps\AMZNMobileLLC.KindleforWindows8_2.1.0.2_neutral__stfe6vwa9jnbp [2015-12-17] (AMZN Mobile LLC)
KONICA MINOLTA Print Experience -> C:\Program Files\WindowsApps\KONICAMINOLTAINC.KONICAMINOLTAPrintExperience_1.2.1.0_neutral__s63fsn2sety0r [2019-03-12] (KONICA MINOLTA INC)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.31.12124.0_x64__8wekyb3d8bbwe [2019-08-22] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.6132.0_x64__8wekyb3d8bbwe [2019-06-15] (Microsoft Studios) [MS Ad]
Microsoft Telefón -> C:\Program Files\WindowsApps\Microsoft.CommsPhone_3.43.20002.1000_x64__8wekyb3d8bbwe [2018-09-09] (Microsoft Corporation)
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-19] (Microsoft Corporation) [MS Ad]
MSN Počasie -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-22] (Microsoft Corporation) [MS Ad]
MSN Sport -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-19] (Microsoft Corporation) [MS Ad]
Music Maker Jam -> C:\Program Files\WindowsApps\MAGIX.MusicMakerJam_3.0.0.0_x64__a2t3txkz9j1jw [2019-07-26] (MAGIX)
Pošta a kalendár -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe [2019-08-01] (Microsoft Corporation) [MS Ad]
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [ Tortoise1Normal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise2Modified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise3Conflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise4Locked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise5ReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise6Deleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise7Added] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise8Ignored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise9Unversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-06-27] (Acer Incorporated -> Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudSyncing] -> {C1E1456F-C2D8-4C96-870D-35F1E13941EE} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-06-27] (Acer Incorporated -> Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudToBeSynced] -> {307523FA-DDC0-4068-983F-2A6B34627744} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-06-27] (Acer Incorporated -> Acer Incorporated)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers-x32: [ Tortoise1Normal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise2Modified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise3Conflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise4Locked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise5ReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise6Deleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise7Added] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise8Ignored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise9Unversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ContextMenuHandlers1: [ANotepad++64] -> [CC]{B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [DefragglerShellExtension] -> [CC]{4380C993-0C43-4E02-9A7A-0D40B6EA7590} => -> No File
ContextMenuHandlers1: [Foxit_ConvertToPDF] -> [CC]{C5269811-4A29-4818-A4BB-111F9FC63A5F} => -> No File
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2019-08-05] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [SystemSpeedupFilesMenu] -> {14cb2bd0-2375-3d10-9b5d-5e18865c8959} => C:/Program Files (x86)/Avira/System Speedup/Avira.SystemSpeedup.UI.ShellExtension.DLL [2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers3: [MBAMShlExt] -> [CC]{57CE581A-0CB6-4266-9CA0-19364C90A0B3} => -> No File
ContextMenuHandlers4: [SystemSpeedupFoldersMenu] -> {700866bb-c8e9-3e71-b359-abb28baed0e8} => C:/Program Files (x86)/Avira/System Speedup/Avira.SystemSpeedup.UI.ShellExtension.DLL [2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers4: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_7ee21f0fcd504371\igfxDTCM.dll [2016-11-23] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-07-17] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [SystemSpeedupDesktopMenu] -> {0cab5786-30e8-3185-9b3b-ccefbf1b8afe} => C:/Program Files (x86)/Avira/System Speedup/Avira.SystemSpeedup.UI.ShellExtension.DLL [2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers5: [TortoiseSVN] -> {30351349-7B7D-4FCC-81B4-1E394CA267EB} => C:\Program Files\TortoiseSVN\bin\TortoiseStub.dll [2018-07-20] (Open Source Developer, Stefan KUENG -> hxxps://tortoisesvn.net)
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [MBAMShlExt] -> [CC]{57CE581A-0CB6-4266-9CA0-19364C90A0B3} => -> No File
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2019-08-05] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers6: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


Shortcut: C:\Users\Stancoj\Desktop\FPGA\Vivado HLS 2018.2.lnk -> C:\Xilinx\Vivado\2018.2\bin\vivado_hls.bat (No File)
Shortcut: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PX4 Toolchain\PX4 Console.lnk -> C:\pixhawk_toolchain\toolchain\msys\1.0\px4_console.bat ()
Shortcut: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PX4 Toolchain\PX4 Eclipse.lnk -> C:\pixhawk_toolchain\toolchain\msys\1.0\px4_eclipse.bat ()
Shortcut: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PX4 Toolchain\PX4 Software Download.lnk -> C:\pixhawk_toolchain\toolchain\msys\1.0\px4_download_software.bat ()

ShortcutWithArgument: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Visual C++ Compiler Package for Python 2.7\Visual C++ 2008 32-bit Command Prompt.lnk -> C:\Windows\SysWOW64\cmd.exe (Microsoft Corporation) -> /k ""C:\Users\Stancoj\AppData\Local\Programs\Common\Microsoft\Visual C++ for Python\9.0\vcvarsall.bat" x86"
ShortcutWithArgument: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Visual C++ Compiler Package for Python 2.7\Visual C++ 2008 64-bit Command Prompt.lnk -> C:\Windows\SysWOW64\cmd.exe (Microsoft Corporation) -> /k ""C:\Users\Stancoj\AppData\Local\Programs\Common\Microsoft\Visual C++ for Python\9.0\vcvarsall.bat" amd64"
ShortcutWithArgument: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Visual C++ Compiler Package for Python 2.7\Visual C++ 2008 64-bit Cross Tools Command Prompt.lnk -> C:\Windows\SysWOW64\cmd.exe (Microsoft Corporation) -> /k ""C:\Users\Stancoj\AppData\Local\Programs\Common\Microsoft\Visual C++ for Python\9.0\vcvarsall.bat" x86_amd64"

==================== Loaded Modules (Whitelisted) ==============

2009-11-17 23:58 - 2009-11-17 23:58 - 000342656 _____ (Hewlett Packard -> Hewlett-Packard Co.) [File not signed] C:\Program Files (x86)\HP\Digital Imaging\bin\hpqmif08.dll
2009-11-17 23:58 - 2009-11-17 23:58 - 000559232 _____ (Hewlett Packard -> Hewlett-Packard Co.) [File not signed] C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusg.dll
2012-05-27 17:44 - 2012-05-27 17:44 - 000015360 _____ (Hewlett-Packard Co.) [File not signed] C:\Program Files (x86)\HP\Digital Imaging\bin\hpotra08.rsc
2011-04-29 20:08 - 2011-04-29 20:08 - 000048128 _____ (Hewlett-Packard Co.) [File not signed] C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.rsc
2019-03-19 06:45 - 2019-03-19 06:45 - 000152576 _____ (Microsoft Corporation) [File not signed] C:\$WINDOWS.~BT\NewOS\Windows\system32\migration\ModemMigPlugin.dll
2019-08-27 22:28 - 2019-08-27 22:28 - 000104960 _____ (Microsoft Corporation) [File not signed] C:\$WINDOWS.~BT\NewOS\Windows\system32\migration\MupMigPlugin.dll
2019-03-19 06:44 - 2019-03-19 06:44 - 000075776 _____ (Microsoft Corporation) [File not signed] C:\$WINDOWS.~BT\NewOS\Windows\system32\migration\scmdmigplugin.dll
2019-08-27 22:28 - 2019-08-27 22:28 - 000199680 _____ (Microsoft Corporation) [File not signed] C:\$WINDOWS.~BT\NewOS\Windows\system32\migration\WsUpgrade.dll
2019-03-19 13:34 - 2019-03-19 13:34 - 000193024 _____ (Microsoft Corporation) [File not signed] C:\$WINDOWS.~BT\Sources\OfflineProfileUtils.DLL
2019-03-19 06:46 - 2019-03-19 06:46 - 000075776 _____ (Microsoft) [File not signed] C:\$WINDOWS.~BT\NewOS\Windows\system32\migration\ServiceModelRegMigPlugin.dll
2015-06-17 17:44 - 2015-06-17 17:44 - 000500736 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\WINDOWS\System32\enppmon.dll
2019-08-22 12:16 - 2019-08-22 12:16 - 000880128 _____ (ServiceStack) [File not signed] C:\WINDOWS\assembly\NativeImages_v4.0.30319_32\ServiceStack.Text\66fd2cff20c230e0efae1b8cd750e3ec\ServiceStack.Text.ni.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Public\DRM:وهو يتحرك [98]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\webcompanion.com -> hxxp://webcompanion.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2015-07-10 13:04 - 2019-01-04 18:43 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts


2017-12-18 14:50 - 2017-12-18 14:50 - 000000375 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files\MATLAB\R2017b\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files\Git\cmd;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\TortoiseSVN\bin;C:\Program Files\PuTTY\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\Microsoft SQL Server\130\Tools\Binn\
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Stancoj\Pictures\Lannister_wallper.jpg
DNS Servers: 147.175.111.15 - 192.168.1.254
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\StartupFolder: => "Xilinx Information Center.lnk"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "AcerPortal"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "WarThunderLauncher"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "World of Warships"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "Gaijin.Net Agent"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Stancoj\AppData\Local\Microsoft\OneDrive\17.3.6281.1202_2\amd64"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "TortoiseSVN Monitor"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "EPLTarget\P0000000000000000"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "EPLTarget\P0000000000000001"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "HP DeskJet 4530 series (NET)"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "utweb"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "Gaijin.Net Updater"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{8A2E5B44-902C-4FEA-83AA-B808DB539C56}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{C0922538-7CF3-42B9-B59B-D81E248FA5E0}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{B404693F-4B59-4D27-90B1-03D4E8CC8935}] => (Allow) C:\Program Files\HP\HP DeskJet 4530 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{0B7D547F-ED0B-4F80-A3E2-58BCC89B78E4}] => (Allow) LPort=5357
FirewallRules: [{7BEC2B03-B2E5-4EBC-8281-C44CBCBB6FAE}] => (Allow) C:\Program Files\HP\HP DeskJet 4530 series\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{811B06D9-C114-4BDC-A8C1-546DF4621F25}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{DD82AB0A-00D4-4D35-BFE5-698057F23EB8}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{C4048E31-5FEC-4BCB-A7EA-9F3C02500658}] => (Allow) C:\WINDOWS\system32\hasplms.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [{2E80DD77-F6D2-4CD3-A18F-955F2EEA06EA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FDC39F73-92B6-4295-9B7C-54681BFBD709}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DA7B362D-F10A-446B-A382-001A66BA19C6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{1495929A-F11F-4E9C-8D9C-A47CA0AA1C53}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9274214B-648D-4FFC-8350-7874787584B3}] => (Allow) C:\Windows\KMS-R@1n.exe No File
FirewallRules: [{ABC3ADF1-428A-4217-B2AB-4E58922CA2A6}] => (Allow) C:\Windows\KMS-R@1n.exe No File
FirewallRules: [UDP Query User{725856D1-AD13-4AFB-B867-3EC942AB6B04}C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [TCP Query User{D46EE544-37AD-4B82-8BC2-65AFB80B624A}C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [UDP Query User{5F06CF53-44DE-4DF5-A925-038294DE6D0E}C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Block) C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [TCP Query User{7A501454-0106-4382-8DAE-FB07EFFED00D}C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Block) C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [{8619E6E6-BB6F-42E1-9766-527C2227B35C}] => (Allow) C:\WINDOWS\system32\hasplms.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [UDP Query User{B3CD60C6-70A6-4D34-ADB4-838E74A6105A}C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [TCP Query User{3B2F03BC-C872-4319-A5AD-C239DCD879BA}C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [UDP Query User{19A06F41-424B-4C55-A7F9-34498EB55641}C:\warthunder\win64\aces.exe] => (Allow) C:\warthunder\win64\aces.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [TCP Query User{B2312F50-5EAE-4E21-B257-1C4F53EFF3EC}C:\warthunder\win64\aces.exe] => (Allow) C:\warthunder\win64\aces.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{85E9C923-D85C-40F8-8C8C-8BF193824CC6}] => (Allow) C:\WarThunder\launcher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{9A8ADC52-EE35-448A-BA07-769F3214C034}] => (Allow) C:\WarThunder\launcher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{4DA359EB-CB16-4302-BE0E-7009FC91511C}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{B65FEF55-DF55-4093-9AD1-EBEC4E79174A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{BA76611A-53EA-4E98-9240-01D77C34D7E0}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{9374E55F-F31F-454E-8D92-4D68414A5ACB}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{05EBF720-9C08-4032-9F83-DDB35AB3D67E}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{D1449E72-5288-4FF3-88B1-34F6AC527BFF}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{153D9351-68F9-4CE6-AE66-5419EB374260}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe (Acer Incorporated -> Acer Cloud Technology)
FirewallRules: [{227DE642-B4A4-40DB-B65D-741AF59B20FE}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe (Acer Incorporated -> Acer Cloud Technology)
FirewallRules: [{DA225F5C-C571-418A-9132-30223D45C585}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{91692DC0-BF42-45CE-82A5-6E667F038C2E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{5B2B0646-0CAF-4563-B182-0FE71C3DF33E}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{DE9C0F2A-7270-4FBF-8736-F959E604FE7D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{A83A552C-B654-402A-B84D-AA9E1EC8057A}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{160469EE-9548-48AF-A1AB-0A8F9431E381}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{A2D687C3-8074-41FF-9318-6764950512F9}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcopy2.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{32108477-EC7C-4E4D-A5D0-BF761E2CE63D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{3EBA70F3-10CF-442E-98E3-241DBF9C468A}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{6FB3F2D4-0030-4E05-BFD2-CEE4857FD898}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{1B82F541-C591-4BCA-A3FC-8A2BCAF58046}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe (Hewlett Packard -> Hewlett-Packard)
FirewallRules: [{74C85D29-A7A1-42AB-94B0-3941C18BEB29}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe (Hewlett Packard -> Hewlett-Packard Co.) [File not signed]
FirewallRules: [{48ECEECD-6242-4502-A70E-4F407CE0B7D6}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe (Hewlett Packard -> Hewlett-Packard Co.) [File not signed]
FirewallRules: [{524FAA47-D912-4954-815A-2754ACDB6604}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe (Hewlett-Packard Company -> Hewlett-Packard)
FirewallRules: [{C5E9B211-D4C0-4172-AC5B-B403FB978755}] => (Allow) C:\WINDOWS\system32\hasplms.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [TCP Query User{3B100F7D-D1FD-4888-BE33-0E60AAB31C90}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [UDP Query User{4189D109-B374-45CB-80D5-AB72DD9B30FF}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [{C61E7CD2-C2DF-491A-B889-4E222724A402}] => (Allow) C:\WINDOWS\system32\hasplms.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [TCP Query User{0D274B79-4F1A-4E3F-8994-B4AB0BD0D626}C:\program files\gnu arm eclipse\openocd\0.8.0-201503242055\bin\openocd.exe] => (Allow) C:\program files\gnu arm eclipse\openocd\0.8.0-201503242055\bin\openocd.exe () [File not signed]
FirewallRules: [UDP Query User{D7883C8F-AC2B-4BD2-B740-7FA9E9CD5DDA}C:\program files\gnu arm eclipse\openocd\0.8.0-201503242055\bin\openocd.exe] => (Allow) C:\program files\gnu arm eclipse\openocd\0.8.0-201503242055\bin\openocd.exe () [File not signed]
FirewallRules: [TCP Query User{0B6127DD-97CA-4FD1-A401-B30404F41772}C:\pemicro\gdb_server_kinetis\pegdb\pe_gdb_server.exe] => (Allow) C:\pemicro\gdb_server_kinetis\pegdb\pe_gdb_server.exe (P&E Microcomputer Systems, Inc. -> P&E Microcomputer Systems, Inc.)
FirewallRules: [UDP Query User{BC3C2781-3E0D-458D-A98C-63F626CBA0F7}C:\pemicro\gdb_server_kinetis\pegdb\pe_gdb_server.exe] => (Allow) C:\pemicro\gdb_server_kinetis\pegdb\pe_gdb_server.exe (P&E Microcomputer Systems, Inc. -> P&E Microcomputer Systems, Inc.)
FirewallRules: [TCP Query User{6306AEEC-09C5-40A3-A83E-D8CB60419DCF}C:\program files (x86)\openocd-0.9.0\bin-x64\openocd.exe] => (Allow) C:\program files (x86)\openocd-0.9.0\bin-x64\openocd.exe () [File not signed]
FirewallRules: [UDP Query User{06ED08AC-DEC8-468B-AB59-BA2924459E42}C:\program files (x86)\openocd-0.9.0\bin-x64\openocd.exe] => (Allow) C:\program files (x86)\openocd-0.9.0\bin-x64\openocd.exe () [File not signed]
FirewallRules: [{D63AED6F-8C98-47CA-86B7-EA5AB9C7E545}] => (Allow) C:\Program Files\KeyShot5\bin\keyshot5.exe (Luxion, Inc. -> Luxion)
FirewallRules: [{2DB71014-A58D-4962-BCA4-696F9E77E318}] => (Allow) C:\Program Files\KeyShot5\bin\keyshot_daemon.exe () [File not signed]
FirewallRules: [{71AF2795-C31D-4C77-A502-C032C017782E}] => (Allow) C:\WINDOWS\system32\hasplms.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [TCP Query User{48076C5A-030C-420B-9F46-38E9BA6B6D35}C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [UDP Query User{0FBD4A50-4F75-497E-AAD4-59326E3C120E}C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [TCP Query User{133A777D-E0B1-4F91-9F71-E0B0F8B96481}C:\program files (x86)\atollic\truestudio for arm 5.4.1\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 5.4.1\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [UDP Query User{30BAB35A-1033-440B-BB88-3DD1D4A59A9F}C:\program files (x86)\atollic\truestudio for arm 5.4.1\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 5.4.1\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [{FF226984-8972-45B8-B549-AFEA5B165603}] => (Block) C:\program files (x86)\atollic\truestudio for arm 5.4.1\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [{BD269AF5-437F-44E6-8603-D17DD6801166}] => (Block) C:\program files (x86)\atollic\truestudio for arm 5.4.1\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [{B99F1584-930B-4BBE-A53A-F0B65260978F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{ED542D39-2A99-4C0F-B356-1CA0B1473A91}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{8FF9544D-3853-4907-A943-3B539852A3A0}] => (Allow) C:\Users\Stancoj\AppData\Roaming\uTorrent Web\utweb.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{33381540-1604-4BA9-AA6B-D5731DEF4A8B}] => (Allow) C:\Users\Stancoj\AppData\Roaming\uTorrent Web\utweb.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{8C32969A-E727-4255-8FD6-2ABE5F88FD7C}] => (Allow) C:\Users\Stancoj\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{6DB4E796-63A6-457B-91FD-750B3AF04C4E}] => (Allow) C:\Users\Stancoj\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{41109A40-CB71-4C4E-B76E-3FDC5A20009C}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0DFEDDB4-1EE4-443A-A150-867FA9914B19}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0581CEF5-D692-4D91-B137-67D3AF07968D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{0D70035E-32CA-4050-BE50-3EC57FAF83B4}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{43CFE62D-36AD-423F-B2EC-2B14F9B9ADBC}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{635F1733-C5FE-4200-BBAD-C4251DCEFA2A}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{CCF17BC0-6EB7-4F5F-AB20-1CF7E77A0361}] => (Allow) LPort=1688
FirewallRules: [{BB279A86-883E-49AC-9DEC-6DD560CEB965}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{621CD620-5A09-49C1-A6A4-B5B8B3D26AA8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8B3B83E9-BF3B-45C9-A2F6-16D98D18CC13}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FF0CB934-AF8C-4470-8407-7DD39EA048FA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F63EDA0A-57BF-4FC2-9F1F-62844DAA3890}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FCFDE858-B6CA-4619-93B3-4F1236596B3C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{266999E6-526A-4A77-ADE8-BC90CD481F9E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe (Valve -> )
FirewallRules: [{3FD2BAA3-F2FD-4564-8280-85CB6BD3E8C4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe (Valve -> )
FirewallRules: [TCP Query User{5D90BF07-16F9-4C42-B394-355FCAF9AC32}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{E69D1363-0098-42EE-B57E-7577C977693D}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{F5A2C78C-AD52-487F-8E1A-3FD27656CDCB}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{2EBE93C8-2A1E-412C-B129-E652F4D22766}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{A041DAE4-A354-4D29-BC78-799FB88D4C30}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{D8B42B80-0846-458F-A9CD-CCBAF438517C}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{FD0233DB-D30B-454C-8976-1F407C674575}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{6E1B98D1-F6DA-4255-BE65-5C8AA904B104}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

23-08-2019 12:18:22 Windows Update
26-08-2019 18:15:01 Windows Update

==================== Faulty Device Manager Devices =============

Name:
Description:
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name:
Description:
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name:
Description:
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (08/28/2019 12:57:33 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 17250

Error: (08/28/2019 12:57:33 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 17250

Error: (08/28/2019 12:57:32 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (08/27/2019 08:14:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: Avira.SystemSpeedup.Maintenance.exe, verzia: 6.2.0.10728, časová značka: 0x5d5519ea
Názov chybujúceho modulu: clr.dll, verzia: 4.7.3416.0, časová značka: 0x5cabfd2c
Kód výnimky: 0xc0000409
Odstup chyby: 0x00569fe7
Identifikácia chybujúceho procesu: 0x3b14
Čas spustenia chybujúcej aplikácie: 0x01d55d02fa7c42b8
Cesta chybujúcej aplikácie: C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Maintenance.exe
Cesta chybujúceho modulu: C:\Windows\Microsoft.NET\Framework\v4.0.30319\clr.dll
Identifikácia hlásenia: 77afc7fa-8a99-410b-b541-655f4233f223
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (08/27/2019 05:37:00 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program dota2.exe version 0.0.0.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 3f78

Start Time: 01d55ce9ea7fc9ec

Termination Time: 4294967295

Application Path: C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe

Report Id: a2cabbe5-6600-4256-ba48-7a3f96965f50

Faulting package full name:

Faulting package-relative application ID:

Error: (08/27/2019 04:56:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Local Hostname LAPTOP-PG1II7LC.local already in use; will try LAPTOP-PG1II7LC-2.local instead

Error: (08/27/2019 04:56:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: ProbeCount 2; will rename 16 LAPTOP-PG1II7LC.local. AAAA 2A02:AB04:03AA:D400:851F:695A:3822:D405

Error: (08/27/2019 04:56:06 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceiveResponse: Received from 2A02:AB04:03AA:D400:851F:695A:3822:D405:5353 4 LAPTOP-PG1II7LC.local. Addr 192.168.0.52


System errors:
=============
Error: (08/28/2019 06:59:34 AM) (Source: DCOM) (EventID: 10010) (User: LAPTOP-PG1II7LC)
Description: The server Microsoft.SkypeApp_14.51.72.0_x64__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca did not register with DCOM within the required timeout.

Error: (08/28/2019 06:54:53 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby Windows Presentation Foundation Font Cache 3.0.0.0 zlyhalo kvôli nasledujúcej chybe:
The service did not respond to the start or control request in a timely fashion.

Error: (08/28/2019 06:54:53 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Počas čakania na pripojenie služby Windows Presentation Foundation Font Cache 3.0.0.0 bol dosiahnutý časový limit (30000 ms).

Error: (08/28/2019 06:54:31 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
and APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (08/28/2019 06:54:31 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{6B3B8D23-FA8D-40B9-8DBD-B950333E2C52}
and APPID
{4839DDB7-58C2-48F5-8283-E1D1807D0D7D}
to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (08/28/2019 06:54:22 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
and APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
to the user NT AUTHORITY\LOCAL SERVICE SID (S-1-5-19) from address LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This security permission can be modified using the Component Services administrative tool.

Error: (08/28/2019 06:53:23 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Počas čakania na odpoveď transakcie od služby QASvc bol dosiahnutý časový limit (30000 ms).

Error: (08/27/2019 11:00:47 PM) (Source: DCOM) (EventID: 10016) (User: LAPTOP-PG1II7LC)
Description: The application-specific permission settings do not grant Local Activation permission for the COM Server application with CLSID
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
and APPID
{8BC3F05E-D86B-11D0-A075-00C04FB68820}
to the user LAPTOP-PG1II7LC\Stancoj SID (S-1-5-21-2066166125-1021381503-3937431492-1001) from address LocalHost (Using LRPC) running in the application container Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723). This security permission can be modified using the Component Services administrative tool.


Windows Defender:
===================================
Date: 2019-08-21 22:27:29.285
Description:
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {68E75226-7889-4A7E-B977-1F872F592CB8}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2019-08-21 14:55:58.417
Description:
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {19B2A56B-CE79-4E00-B650-B06A43E5CE4E}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2019-08-20 10:00:33.666
Description:
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Name: HackTool:Win32/AutoKMS
ID: 2147685180
Severity: Vysoká
Category: Nástroj
Path: file:_C:\ProgramData\KMSAutoS\KMSAuto Net.exe;file:_C:\WINDOWS\System32\Tasks\KMSAutoNet->(UTF-16LE);regkey:_HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{90E76114-761D-4D99-BCEB-F53B097C6A70};regkey:_HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\KMSAutoNet;taskscheduler:_C:\WINDOWS\System32\Tasks\KMSAutoNet
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Windows\System32\svchost.exe
Signature Version: AV: 1.299.2353.0, AS: 1.299.2353.0, NIS: 1.299.2353.0
Engine Version: AM: 1.1.16200.1, NIS: 1.1.16200.1

Date: 2019-08-20 10:00:03.265
Description:
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Name: HackTool:Win32/AutoKMS
ID: 2147685180
Severity: Vysoká
Category: Nástroj
Path: file:_C:\ProgramData\KMSAutoS\KMSAuto Net.exe
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: Real-Time Protection
Process Name: C:\Windows\System32\svchost.exe
Signature Version: AV: 1.299.2353.0, AS: 1.299.2353.0, NIS: 1.299.2353.0
Engine Version: AM: 1.1.16200.1, NIS: 1.1.16200.1

Date: 2019-08-19 21:52:09.228
Description:
Windows Defender Antivirus has detected malware or other potentially unwanted software.
For more information please see the following:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Name: HackTool:Win32/AutoKMS.SA!MSR
ID: 2147741757
Severity: Vysoká
Category: Nástroj
Path: file:_C:\Windows\KMS-R@1n.exe;service:_KMS-R@1n
Detection Origin: Local machine
Detection Type: Concrete
Detection Source: System
Process Name: Unknown
Signature Version: AV: 1.299.2353.0, AS: 1.299.2353.0, NIS: 1.299.2353.0
Engine Version: AM: 1.1.16200.1, NIS: 1.1.16200.1

Date: 2019-08-21 18:59:54.762
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.299.2353.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.16200.1
Error code: 0x80080005
Error description: Server execution failed

Date: 2019-08-21 13:36:41.823
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.299.2353.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.16200.1
Error code: 0x80080005
Error description: Server execution failed

Date: 2019-08-19 21:36:49.282
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.221.14.0
Update Source: Microsoft Update Server
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.12804.0
Error code: 0x80080005
Error description: Server execution failed

Date: 2019-05-20 18:53:14.710
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.221.14.0
Update Source: Microsoft Malware Protection Center
Signature Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.12804.0
Error code: 0x80072ee7
Error description: The server name or address could not be resolved

Date: 2019-05-20 18:53:14.710
Description:
Windows Defender Antivirus has encountered an error trying to update signatures.
New Signature Version:
Previous Signature Version: 1.221.14.0
Update Source: Microsoft Malware Protection Center
Signature Type: AntiSpyware
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.12804.0
Error code: 0x80072ee7
Error description: The server name or address could not be resolved

CodeIntegrity:
===================================

Date: 2019-06-11 10:12:04.467
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\wsc_proxy.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-06-03 17:15:06.248
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\wsc_proxy.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-06-03 17:12:44.989
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\wsc_proxy.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-06-03 17:09:56.003
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\wsc_proxy.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-06-02 22:51:55.224
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\wsc_proxy.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-05-20 18:51:45.700
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\wsc_proxy.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-05-20 18:50:17.038
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\wsc_proxy.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2019-05-20 18:48:12.889
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files\AVAST Software\Avast\wsc_proxy.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\dbghelp.dll that did not meet the Custom 3 / Antimalware signing level requirements.

==================== Memory info ===========================

BIOS: Insyde Corp. V1.07 01/07/2016
Motherboard: Acer NG-VN7-592G-54U4
Processor: Intel(R) Core(TM) i5-6300HQ CPU @ 2.30GHz
Percentage of memory in use: 49%
Total physical RAM: 8072.91 MB
Available physical RAM: 4057.4 MB
Total Virtual: 16264.91 MB
Available Virtual: 11206.92 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:801.61 GB) (Free:64.96 GB) NTFS

\\?\Volume{62a76470-7a64-43e9-b0b0-1271b994a6ce}\ () (Fixed) (Total:0 GB) (Free:0 GB)
\\?\Volume{2ab2ea0d-db37-4f8d-9ffe-c7ad749c2358}\ (ESP) (Fixed) (Total:0.09 GB) (Free:0.04 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7F50ED20)

Partition: GPT.

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Spomaleny pocitac - HDD vytazeny na 100%

#3 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
stancoj
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 364
Registrován: 09 zář 2009 08:40

Re: Spomaleny pocitac - HDD vytazeny na 100%

#4 Příspěvek od stancoj »

Nech sa paci:


# -------------------------------
# Malwarebytes AdwCleaner 7.4.0.0
# -------------------------------
# Build: 07-23-2019
# Database: 2019-08-27.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 08-28-2019
# Duration: 00:03:46
# OS: Windows 10 Home
# Cleaned: 137
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Users\Default\AppData\Local\Host App Service
Deleted C:\Users\Public\App Explorer
Deleted C:\Users\Public\Documents\dmp
Deleted C:\Users\Public\Pokki
Deleted C:\Users\Stancoj\AppData\Local\Host App Service
Deleted C:\Users\Stancoj\AppData\Roaming\Mozilla\Firefox\Profiles\41A66E7E5EE1
Deleted C:\Windows\ServiceProfiles\LocalService\AppData\Local\Host App Service
Deleted C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Host App Service

***** [ Files ] *****

Deleted C:\ProgramData\Microsoft\Windows\Start Menu\Programs\App Explorer.lnk
Deleted C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\App Explorer.lnk
Deleted C:\Users\Stancoj\Favorites\Booking.com.url
Deleted C:\Windows\ServiceProfiles\LocalService\Desktop\App Explorer.lnk
Deleted C:\Windows\ServiceProfiles\LocalService\Favorites\Booking.com.url
Deleted C:\Windows\ServiceProfiles\NetworkService\Desktop\App Explorer.lnk
Deleted C:\Windows\ServiceProfiles\NetworkService\Favorites\Booking.com.url
Deleted C:\Windows\SysWOW64\LavasoftTcpServiceOff.ini
Deleted C:\Windows\System32\LavasoftTcpService64.dll
Deleted C:\Windows\System32\LavasoftTcpServiceOff.ini
Deleted C:\Windows\System32\Tasks_Migrated\App Explorer

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

Deleted C:\Windows\System32\Tasks\APP EXPLORER

***** [ Registry ] *****

Deleted HKCU\Software\App Host Service
Deleted HKCU\Software\Host App Service
Deleted HKCU\Software\Microsoft\Internet Explorer\Main|ImageStoreRandomFolder
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{BD6ECB00-7C4A-4F97-B425-44117F2A7AAE}
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\webcompanion.com
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Host App Service
Deleted HKLM\SOFTWARE\Classes\AppID\AmazonAppIE.dll
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0B31EBBB-ED19-47EF-81D8-8842CAAB9DE6}
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\App Explorer
Deleted HKLM\Software\Classes\Installer\Features\A38C15B2D5649AE4C9CDE19DE50DA96C
Deleted HKLM\Software\Classes\Installer\Products\A38C15B2D5649AE4C9CDE19DE50DA96C
Deleted HKLM\Software\Classes\Interface\{3268A00F-D329-42E1-ABF0-E78D5656BA2A}
Deleted HKLM\Software\Classes\Interface\{47A1DF02-BCE4-40C3-AE47-E3EA09A65E4A}
Deleted HKLM\Software\Classes\Interface\{571139B2-8D93-4B29-9AA9-496EF27D6AF8}
Deleted HKLM\Software\Classes\Interface\{FA7B2795-C0C8-4A58-8672-3F8D80CC0270}
Deleted HKLM\Software\Classes\TypeLib\{1112F282-7099-4624-A439-DB29D6551552}
Deleted HKLM\Software\Classes\TypeLib\{EB2BEAEF-150C-4DE4-9D09-F16403C22769}
Deleted HKLM\Software\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\3DCCCD6BD02558446B24CF1C63EC213C
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\A38C15B2D5649AE4C9CDE19DE50DA96C
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\F5415905096AA504A9FB967C7A138943
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{2B51C83A-465D-4EA9-9CDC-1ED95ED09AC6}
Deleted HKLM\Software\Wow6432Node\Lavasoft\Web Companion
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\AmazonAppIE.dll
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{3268A00F-D329-42E1-ABF0-E78D5656BA2A}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{47A1DF02-BCE4-40C3-AE47-E3EA09A65E4A}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{571139B2-8D93-4B29-9AA9-496EF27D6AF8}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{FA7B2795-C0C8-4A58-8672-3F8D80CC0270}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{1112F282-7099-4624-A439-DB29D6551552}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{EB2BEAEF-150C-4DE4-9D09-F16403C22769}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{ED62BC6E-64F1-46BE-866F-4C8DC0DF7057}
Deleted HKLM\Software\Wow6432Node\{E6276374-DE18-4AA5-A365-9016A2F98A2D}
Deleted HKLM\Software\Wow6432Node\{G6276374-DEEE-4AAA-A355-9016A2F98A2D}
Deleted HKU\.DEFAULT\SOFTWARE\1E1355F207F2CFF39A25158E02239008
Deleted HKU\.DEFAULT\SOFTWARE\B78530E3D126A0495C4847769C8A99F4
Deleted HKU\S-1-5-18\SOFTWARE\1E1355F207F2CFF39A25158E02239008
Deleted HKU\S-1-5-18\SOFTWARE\B78530E3D126A0495C4847769C8A99F4

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

Deleted Preinstalled.ACERAOPFramework
Deleted Preinstalled.ACERClear.fiShellExtension
Deleted Preinstalled.AcerCareCenter
Deleted Preinstalled.AcerExplorerAgent
Deleted Preinstalled.AcerPortal
Deleted Preinstalled.AcerPowerManagement
Deleted Preinstalled.AcerQuickAccess
Deleted Preinstalled.AcerUEIPFramework
Deleted Preinstalled.AcerUpdater
Deleted Preinstalled.AcerabBox
Deleted Preinstalled.GatewayPowerManagement
Deleted Preinstalled.HPSupportAssistant
Deleted Preinstalled.PackardBellPowerManagement
Deleted Preinstalled.WildTangentGamesBundle


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [7409 octets] - [28/08/2019 17:59:52]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Spomaleny pocitac - HDD vytazeny na 100%

#5 Příspěvek od Rudy »

OK. Dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
stancoj
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 364
Registrován: 09 zář 2009 08:40

Re: Spomaleny pocitac - HDD vytazeny na 100%

#6 Příspěvek od stancoj »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-08-2019 02
Ran by Stancoj (28-08-2019 19:59:00)
Running from C:\Users\Stancoj\Desktop
Windows 10 Home Version 1903 18362.295 (X64) (2019-08-28 14:10:01)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2066166125-1021381503-3937431492-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2066166125-1021381503-3937431492-503 - Limited - Disabled)
Guest (S-1-5-21-2066166125-1021381503-3937431492-501 - Limited - Disabled)
Stancoj (S-1-5-21-2066166125-1021381503-3937431492-1001 - Administrator - Enabled) => C:\Users\Stancoj
WDAGUtilityAccount (S-1-5-21-2066166125-1021381503-3937431492-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {88AE6B46-DC3C-455A-A21B-085F285A3546}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {33CF8AA2-FA06-4AD4-98AB-332D53DD7FFB}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\uTorrent) (Version: 3.5.5.45311 - BitTorrent Inc.)
64 Bit HP CIO Components Installer (HKLM\...\{FF21C3E6-97FD-474F-9518-8DCBE94C2854}) (Version: 7.2.8 - Hewlett-Packard) Hidden
abFiles (HKLM-x32\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 2.03.2003 - Acer Incorporated)
abPhoto (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 4.00.2001.1 - Acer Incorporated)
Acer Quick Access (HKLM\...\{E3678E72-78E3-4F91-A9FB-913876FF6DA2}) (Version: 2.00.3008 - Acer Incorporated)
Active Directory Authentication Library for SQL Server (HKLM\...\{52D1FCFD-1052-4D75-B3FB-9906901AFD98}) (Version: 13.1.4001.0 - Microsoft Corporation) Hidden
Adobe Acrobat Reader DC (HKLM-x32\...\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}) (Version: 19.012.20040 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.114 - Adobe Systems Incorporated)
AIDA64 Extreme v5.50 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 5.50 - FinalWire Ltd.)
Aktualizácie NVIDIA 36.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 36.0.0.0 - NVIDIA Corporation) Hidden
Application Verifier x64 External Package (HKLM\...\{2D7C1671-6F3D-2AA7-DAA3-91C96B60B919}) (Version: 10.1.15063.468 - Microsoft) Hidden
Application Verifier x64 External Package (HKLM\...\{B27BC1FC-8474-9E32-73C2-6F7CD58AD1E3}) (Version: 10.1.17763.132 - Microsoft) Hidden
Arduino (HKLM-x32\...\Arduino) (Version: 1.6.7 - Arduino LLC)
Atollic TrueSTUDIO for ARM 5.4.1 (HKLM-x32\...\Atollic TrueSTUDIO for ARM 5.4.1) (Version: 5.4.1 - Atollic AB)
Atollic TrueSTUDIO for ARM 5.4.2 (HKLM-x32\...\Atollic TrueSTUDIO for ARM 5.4.2) (Version: 5.4.2 - Atollic AB)
Atollic TrueSTUDIO for ARM 6.0.0 (HKLM-x32\...\Atollic TrueSTUDIO for ARM 6.0.0) (Version: 6.0.0 - Atollic AB)
Atollic TrueSTUDIO for ARM 7.1.0 (HKLM-x32\...\Atollic TrueSTUDIO for ARM 7.1.0) (Version: 7.1.0 - Atollic AB)
Atollic TrueSTUDIO for ARM 7.1.1 (HKLM-x32\...\Atollic TrueSTUDIO for ARM 7.1.1) (Version: 7.1.1 - Atollic AB)
Atollic TrueSTUDIO for ARM 8.0.0 (HKLM-x32\...\Atollic TrueSTUDIO for ARM 8.0.0) (Version: 8.0.0 - Atollic AB)
Avast SecureLine (HKLM\...\{2CD3C92F-EDC5-4B02-9B0A-9C1D37C58EF5}_is1) (Version: 1.0.239.4 - AVAST Software)
Avira (HKLM-x32\...\{21a0516b-5dd7-4dee-9d36-85ebdc37aa45}) (Version: 1.2.135.51949 - Avira Operations GmbH & Co. KG)
Avira (HKLM-x32\...\{42F08141-3F60-46FF-A5B4-08C4783DACFE}) (Version: 1.2.135.51949 - Avira Operations GmbH & Co. KG) Hidden
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.1908.1548 - Avira Operations GmbH & Co. KG)
Avira Phantom VPN (HKLM-x32\...\Avira Phantom VPN) (Version: 2.28.3.20557 - Avira Operations GmbH & Co. KG)
Avira Privacy Pal (HKLM-x32\...\{F2BC8305-DFBE-4C02-A906-9BBD8EE299A3}_is1) (Version: 2.0.1.1909 - Avira Operations GmbH & Co. KG)
Avira Software Updater (HKLM-x32\...\{9A748448-7435-49AD-B175-087292C52A2E}) (Version: 2.0.6.17105 - Avira Operations GmbH & Co. KG)
Avira System Speedup (HKLM-x32\...\Avira System Speedup_is1) (Version: 6.2.0.10728 - Avira Operations GmbH & Co. KG)
AVRStudio4 (HKLM-x32\...\{34A6ADBE-2521-4634-96AA-E4B9C3F0BF20}) (Version: 4.13.528 - Atmel) Hidden
Bloody6 (HKLM-x32\...\Bloody3) (Version: 17.08.0009 - Bloody)
Bonjour (HKLM\...\{B91110FB-33B4-468B-90C2-4D5E8AE3FAE1}) (Version: 2.0.2.0 - Apple Inc.)
BufferChm (HKLM-x32\...\{FA0FF682-CC70-4C57-93CD-E276F3E7537E}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden
C2000Ware (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\C2000Ware 1_00_04_00) (Version: 1_00_04_00 - Texas Instruments, Inc.)
CBR and CBZ to PDF 2.1.2.9 (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\CBR and CBZ to PDF) (Version: 2.1.2.9 - Indie Softworks)
CCleaner (HKLM\...\CCleaner) (Version: 5.57 - Piriform)
ClickOnce Bootstrapper Package for Microsoft .NET Framework (HKLM-x32\...\{D256A5B9-68DA-4F6C-A447-A93E5639A46D}) (Version: 4.7.03083 - Microsoft Corporation) Hidden
CMake (HKLM\...\{404C6348-2D01-4309-AAEF-750A0B9E5F39}) (Version: 3.11.2 - Kitware)
Code Composer Studio 6.2.0 (HKLM-x32\...\Code Composer Studio 6.2.0 6.2.0.00050) (Version: 6.2.0.00050 - Texas Instruments)
Code Composer Studio 7.0.0 (HKLM-x32\...\Code Composer Studio 7.0.0 7.0.0.00043) (Version: 7.0.0.00043 - Texas Instruments)
Code Composer Studio 7.4.0 (HKLM-x32\...\Code Composer Studio 7.4.0 7.4.0.00015) (Version: 7.4.0.00015 - Texas Instruments)
Code Composer Studio 8.0.0 (HKLM-x32\...\Code Composer Studio 8.0.0 8.0.0.00016) (Version: 8.0.0.00016 - Texas Instruments)
Copy (HKLM-x32\...\{9BE466FF-70B7-4DA8-807C-DB4C3610FDAA}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden
CPUID CPU-Z 1.77 (HKLM\...\CPUID CPU-Z_is1) (Version: - ) <==== ATTENTION
Cut2D Pro 9.0 (HKLM\...\Cut2D ProV90) (Version: 9.0 - Vectric)
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
DesignSpark Mechanical 2.0 (HKLM\...\{FBAB96FF-1075-467C-90D4-CEC468D275EE}) (Version: 10.0.0 - SpaceClaim Corporation)
Destinations (HKLM-x32\...\{BD7204BA-DD64-499E-9B55-6A282CDF4FA4}) (Version: 140.0.253.000 - Hewlett-Packard) Hidden
Dev-C++ (HKLM-x32\...\Dev-C++) (Version: 5.11 - Bloodshed Software)
DeviceDiscovery (HKLM-x32\...\{1458BB78-1DC5-4BC0-B9A3-2B644F5A8105}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden
DiagnosticsHub_CollectionService (HKLM\...\{F7ED41B6-1E54-4640-A633-F94AC7FA7EFD}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
Digilent Software (HKLM-x32\...\Digilent Software) (Version: 1.4.6 - Digilent, Inc.)
Discord (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Discord) (Version: 0.0.301 - Discord Inc.)
DJ_AIO_03_F4200_Software_Min (HKLM-x32\...\{CFA33E6D-2D7D-4785-8025-974398E940D1}) (Version: 140.0.425.000 - Hewlett-Packard) Hidden
DocProc (HKLM-x32\...\{9B362566-EC1B-4700-BB9C-EC661BDE2175}) (Version: 140.0.185.000 - Hewlett-Packard) Hidden
Dolby Audio X2 Windows API SDK (HKLM\...\{6A478BF2-F67F-4ABC-A7F1-B6B5BA862371}) (Version: 0.6.3.44 - Dolby Laboratories, Inc.)
Dolby Audio X2 Windows APP (HKLM\...\{7DA57EF8-9D20-4126-AF15-D0CC97D0C017}) (Version: 0.4.0.22 - Dolby Laboratories, Inc.)
driver (HKLM-x32\...\{1BAEC3C9-29F0-4B8E-8B39-A1422EFD0DF3}) (Version: 1.3.7 - Michael Oborne)
Entity Framework 6.2.0 Tools for Visual Studio 2017 (HKLM-x32\...\{B843915F-00A1-44B1-994C-1AE0A6400AE3}) (Version: 6.2.61807.0 - Microsoft Corporation) Hidden
EPSON L655 Series Printer Uninstall (HKLM\...\EPSON L655 Series) (Version: - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
EpsonNet Print (HKLM\...\{15A0F113-BF2C-4C12-8AA8-42AE0D9AE1C9}) (Version: 3.1.2.0 - SEIKO EPSON Corporation)
F4200 (HKLM-x32\...\{C86E1E36-6D30-4834-9C85-5501F31F7BB4}) (Version: 140.0.425.000 - Hewlett-Packard) Hidden
F4200_NCL_Help (HKLM-x32\...\{367E84FF-D436-4513-A237-FF638B048761}) (Version: 110.0.206.000 - Hewlett-Packard) Hidden
FlashLoader Demonstrator 2.8.0 (HKLM-x32\...\{5139142C-F63D-45EA-A563-923FC3BEF2B2}) (Version: 2.8.0 - STMicroelectronics)
Foxit PhantomPDF (HKLM-x32\...\{A4023BDF-82D5-412D-9D58-8C2819EBFE2E}) (Version: 7.0.410.326 - Foxit Software Inc.)
Futuremark SystemInfo (HKLM-x32\...\{E540B871-3230-4C5B-AAD5-A30F64398275}) (Version: 4.48.599.0 - Futuremark)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\_{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation)
Ghostscript GPL 8.64 (Msi Setup) (HKLM-x32\...\{06CD45E6-FF5E-4D8E-BC01-B276A90DADF2}) (Version: 8.64 - Corel Corporation) Hidden
Git version 2.17.0 (HKLM\...\Git_is1) (Version: 2.17.0 - The Git Development Community)
GitHub (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\5f7eb300e2ea4ebf) (Version: 3.3.6.1 - GitHub, Inc.)
GNU ARM Eclipse OpenOCD (HKLM\...\GNU ARM Eclipse OpenOCD 64 0.8.0-201503242055) (Version: - )
GNU Tools for ARM Embedded Processors 5.2 2015 (remove only) (HKLM-x32\...\GNU Tools for ARM Embedded Processors 5.2 2015) (Version: 5.2 2015q4 - ARM Holdings)
Google Earth Plug-in (HKLM-x32\...\{57BB4801-61C8-4E74-9672-2160728A461E}) (Version: 7.1.5.1557 - Google)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 76.0.3809.132 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
GPBaseService2 (HKLM-x32\...\{BB3447F6-9553-4AA9-960E-0DB5310C5779}) (Version: 140.0.297.000 - Hewlett-Packard) Hidden
Gtk# for .Net 2.12.26 (HKLM-x32\...\{BC25B808-A11C-4C9F-9C0A-6682E47AAB83}) (Version: 2.12.26 - Xamarin, Inc.)
HP Customer Participation Program 14.0 (HKLM\...\HPExtendedCapabilities) (Version: 14.0 - HP)
HP DeskJet 4530 series Basic Device Software (HKLM\...\{DC9FEEEC-6FB3-423E-A2FF-5DB116C8DC17}) (Version: 40.11.1122.1796 - HP Inc.)
HP DeskJet 4530 series Help (HKLM-x32\...\{C9F38DCB-E73A-4C5F-A82E-CB2E0848A83B}) (Version: 36.0.0 - Hewlett Packard)
HP Deskjet F4200 All-In-One Driver Software 14.0 Rel. 6 (HKLM\...\{8C925017-72A8-4C4A-AF21-84901E26638F}) (Version: 14.0 - HP)
HP Dropbox Plugin (HKLM-x32\...\{D12BC084-97D6-438A-AA7C-5962608D17A0}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{BFA42100-DB54-467A-BB87-CF70732B4065}) (Version: 36.0.41.58587 - HP)
HP Imaging Device Functions 14.5 (HKLM\...\HP Imaging Device Functions) (Version: 14.5 - HP)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.2024 - HP Photo Creations Powered by RocketLife)
HP Solution Center 14.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 14.0 - HP)
HP Support Solutions Framework (HKLM-x32\...\{37E3A1F1-0034-4851-8FAD-9452C9EB8390}) (Version: 12.12.32.3 - HP Inc.)
HP Update (HKLM-x32\...\{912D30CF-F39E-4B31-AD9A-123C6B794EE2}) (Version: 5.005.002.002 - Hewlett-Packard)
HPPhotoGadget (HKLM-x32\...\{CAE4213F-F797-439D-BD9E-79B71D115BE3}) (Version: 140.0.524.000 - Hewlett-Packard) Hidden
HPProductAssistant (HKLM-x32\...\{150B6201-E9E6-4DFB-960E-CCBD53FBDDED}) (Version: 140.0.298.000 - Hewlett-Packard) Hidden
HPSSupply (HKLM-x32\...\{AC35A885-0F8F-4857-B7DA-6E8DFB43E6B3}) (Version: 140.0.297.000 - Hewlett-Packard) Hidden
icecap_collection_neutral (HKLM-x32\...\{743913D7-41D9-48C0-977D-FC87743A9BEC}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
icecap_collection_x64 (HKLM\...\{6BC73140-3CB6-486A-8350-BF35F54EFA19}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
icecap_collectionresources (HKLM-x32\...\{67941F0C-2930-4C3F-983C-1089D2759B42}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
icecap_collectionresourcesx64 (HKLM-x32\...\{304B71E2-BA3A-419C-B632-3DFBB4AFE42B}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
Inkscape 0.92.2 (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Inkscape) (Version: 0.92.2 - Inkscape Project)
Intel(R) Chipset Device Software (HKLM-x32\...\{c7f54569-0018-439c-809a-48046a4d4ebc}) (Version: 10.1.1.9 - Intel(R) Corporation) Hidden
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.0.1162 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 21.20.16.4550 - Intel Corporation)
Intel(R) Processor Identification Utility (HKLM-x32\...\{A92A4DB0-CD37-42D1-BE1D-603D53C24328}) (Version: 1.0.0.0 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1519.7 - Intel Corporation)
Intel® Hardware Accelerated Execution Manager (HKLM\...\{27276DC1-66AA-4B16-918D-5AB1EEDF09C6}) (Version: 6.0.5 - Intel Corporation)
Intel® Security Assist (HKLM-x32\...\{4B230374-6475-4A73-BA6E-41015E9C5013}) (Version: 1.0.0.532 - Intel Corporation)
Intellisense Lang Pack Mobile Extension SDK 10.0.15063.0 (HKLM-x32\...\{955DB066-D013-43F3-908C-CBC851E3D4FF}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
IntelliTraceProfilerProxy (HKLM-x32\...\{ACBAA378-519A-441D-9349-C0AAD8DEAD04}) (Version: 15.0.17289.01 - Microsoft Corporation) Hidden
Java 8 Update 171 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180171F0}) (Version: 8.0.1710.11 - Oracle Corporation)
Java SE Development Kit 8 Update 65 (64-bit) (HKLM\...\{64A3A4F4-B792-11D6-A78A-00B0D0180650}) (Version: 8.0.650.17 - Oracle Corporation)
JetBrains PyCharm Community Edition 2017.2 (HKLM-x32\...\PyCharm Community Edition 2017.2) (Version: 172.3317.103 - JetBrains s.r.o.)
KeyShot 5 64 bit (HKLM-x32\...\KeyShot 5_64) (Version: 5.0 64 bit - Luxion ApS)
Kits Configuration Installer (HKLM-x32\...\{29B915AE-013F-151F-3E61-67F7363C3A09}) (Version: 10.1.17763.132 - Microsoft) Hidden
Logic (HKLM\...\{31C156FE-0D7D-4BDD-8ACD-7AD1784E50CC}) (Version: 1.2.29 - Saleae Inc)
Malwarebytes verzia 3.6.1.2711 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.6.1.2711 - Malwarebytes)
MarketResearch (HKLM-x32\...\{D360FA88-17C8-4F14-B67F-13AAF9607B12}) (Version: 140.0.212.000 - Hewlett-Packard) Hidden
MATLAB R2017b (HKLM\...\Matlab R2017b) (Version: 9.3 - MathWorks)
Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) (HKLM-x32\...\{D3517C62-68A5-37CF-92F7-93C029A89681}) (Version: 4.5.50932 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) (HKLM-x32\...\{290FC320-2F5A-329E-8840-C4193BD7A9EE}) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Help Viewer 2.2 (HKLM-x32\...\Microsoft Help Viewer 2.2) (Version: 2.2.23107 - Microsoft Corporation)
Microsoft Help Viewer 2.3 – jazyková sada – CSY (HKLM-x32\...\Microsoft Help Viewer 2.3 – jazyková sada – CSY) (Version: 2.3.28107 - Microsoft Corporation)
Microsoft Help Viewer 2.3 (HKLM-x32\...\Microsoft Help Viewer 2.3) (Version: 2.3.28107 - Microsoft Corporation)
Microsoft Office 2016 Professional Plus - sk-sk (HKLM\...\ProplusRetail - sk-sk) (Version: 16.0.11929.20254 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 - en-us (HKLM\...\ProplusRetail - en-us) (Version: 16.0.11929.20254 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\OneDriveSetup.exe) (Version: 18.111.0603.0004 - Microsoft Corporation)
Microsoft SQL Server 2012 Native Client (HKLM\...\{1385D3DB-8E80-427B-91D2-B7535862B8E4}) (Version: 11.3.6518.0 - Microsoft Corporation)
Microsoft SQL Server 2016 LocalDB (HKLM\...\{9097BF1A-13A0-4A4A-A1F8-473E2A669863}) (Version: 13.1.4001.0 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2014 (HKLM-x32\...\{718FFB65-F6E4-4D62-861F-ED10ED32C936}) (Version: 12.0.2402.11 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2017 CTP2.1 (HKLM\...\{9BAD8F82-A221-42CE-AFF0-7CAB825790C9}) (Version: 14.0.600.250 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server 2017 CTP2.1 (HKLM-x32\...\{F0DD1AA8-44D7-4ACE-AF65-7378EA5D884C}) (Version: 14.0.600.250 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server vNext CTP1.6 (HKLM\...\{98DD6908-C582-452A-954D-E79E6DF0310A}) (Version: 15.0.600.33 - Microsoft Corporation)
Microsoft System CLR Types for SQL Server vNext CTP1.6 (HKLM-x32\...\{640EECB8-1962-4D23-ACB2-310107EC7ED9}) (Version: 15.0.600.33 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.11.25325 (HKLM-x32\...\{6c6356fe-cbfa-4944-9bed-a9e99f45cb7a}) (Version: 14.11.25325.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.11.25325 (HKLM-x32\...\{404c9c27-8377-4fd1-b607-7ca635db4e49}) (Version: 14.11.25325.0 - Microsoft Corporation)
Microsoft Visual C++ Compiler Package for Python 2.7 (HKLM-x32\...\{692514A8-5484-45FC-B0AE-BE2DF7A75891}) (Version: 9.0.1.30729 - Microsoft Corporation)
Microsoft Visual Studio 2015 Shell (Isolated) (HKLM-x32\...\{d2981c27-a434-4c9a-96c7-0209e97c4eac}) (Version: 14.0.23107.10 - Microsoft Corporation)
Microsoft Visual Studio Installer (HKLM\...\{6F320B93-EE3C-4826-85E0-ADF79F8D4C61}) (Version: 1.18.1104.625 - Microsoft Corporation)
Microsoft Visual Studio Tools for Applications 2015 (HKLM-x32\...\{dd8b09df-3ef8-49f1-bd1a-65278435860b}) (Version: 14.0.23217 - Microsoft Corporation)
Microsoft Web Deploy 3.6 (HKLM\...\{65C71B09-C33D-4F60-93EA-DF3AD1D40600}) (Version: 10.0.1981 - Microsoft Corporation)
MiniTool Partition Wizard Free 10.3 (HKLM\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version: - MiniTool Software Limited)
Mission Planner (HKLM-x32\...\{10FB3AAB-FE49-4C2A-96A3-BE18B6732B0D}) (Version: 1.3.50 - Michael Oborne)
MotorWare (HKLM\...\MotorWare 1_01_00_18) (Version: 1_01_00_18 - Texas Instruments, Inc.)
MotorWare version 1.01.00.17 (HKLM-x32\...\{3212B0F8-A46C-42AC-93A3-C3D5B388AC59}_is1) (Version: 1.01.00.17 - Texas Instruments, Inc.)
Mozilla Firefox 68.0.2 (x64 en-GB) (HKLM\...\Mozilla Firefox 68.0.2 (x64 en-GB)) (Version: 68.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 58.0 - Mozilla)
MSI Afterburner 4.2.0 (HKLM-x32\...\Afterburner) (Version: 4.2.0 - MSI Co., LTD)
MSI Development Tools (HKLM-x32\...\{6C961B30-A670-8A05-3BFE-3947E84DD4E4}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
MSI Development Tools (HKLM-x32\...\{E45B775D-8842-EC86-ED84-B740D52E6462}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Node.js (HKLM-x32\...\{83E0D960-27D3-41AA-8192-37BF3E9EA837}) (Version: 4.4.0 - Node.js Foundation)
Notepad++ (HKLM-x32\...\Notepad++) (Version: 6.9.2 - Notepad++ Team)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.15 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.18.0.94 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.18.0.94 - NVIDIA Corporation)
NVIDIA Softvér systému s podporou technológie PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
OCR Software by I.R.I.S. 14.0 (HKLM\...\HPOCR) (Version: 14.0 - HP)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.11929.20254 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.11929.20254 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.11929.20254 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0409-0000-0000000FF1CE}) (Version: 16.0.11929.20254 - Microsoft Corporation) Hidden
OPC Core Components 2.00 Redistributable (HKLM-x32\...\{7D0575F4-A8BD-4B4D-9244-542E9EE54FED}) (Version: 2.00.230 - OPC Foundation)
Opera Stable 63.0.3368.35 (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Opera 63.0.3368.35) (Version: 63.0.3368.35 - Opera Software)
Ovládací panel NVIDIA 431.60 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 431.60 - NVIDIA Corporation) Hidden
P&E Device Drivers (HKLM-x32\...\PEDrivers) (Version: - )
P&E GDB Server for Kinetis (HKLM-x32\...\gdb_server_kinetis) (Version: - )
Pixhawk_Toolchain (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Pixhawk_Toolchain) (Version: 01.05.00.00 - Dronecode Project, Inc.)
Product Improvement Study for HP DeskJet 4530 series (HKLM\...\{C8228528-C6DF-4C79-8E88-C314D8CC778C}) (Version: 40.11.1122.1796 - HP Inc.)
Prusa3D verze 1.8.0 (HKLM\...\Prusa3D_is1) (Version: 1.8.0 - Prusa Research s.r.o.)
PuTTY release 0.70 (64-bit) (HKLM\...\{45B3032F-22CC-40CD-9E97-4DA7095FA5A2}) (Version: 0.70.0.0 - Simon Tatham)
px4 driver (HKLM-x32\...\{C76ABE99-F22B-4E36-BB93-7030FE628DE8}) (Version: 1.3.7 - Michael Oborne)
PyQt GPL v5.6 for Python v3.5 (x32) (HKLM-x32\...\PyQt GPL v5.6 for Python v3.5 (x32)) (Version: 5.6-2 - )
Python 2.7 pygame-1.9.1 (HKLM-x32\...\{5D13804A-67B7-49DA-9B15-65B70A83B9C3}) (Version: 1.9.1 - Pete Shinners, Rene Dudfield, Marcus von Appen, Bob Pendleton, others...)
Python 2.7.3 (HKLM-x32\...\{C0C31BCC-56FB-42a7-8766-D29E1BD74C7C}) (Version: 2.7.3150 - Python Software Foundation)
Python 3.5.2 (32-bit) (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\{cf72a2ab-2f1d-49fd-a0d7-1065e6357e1e}) (Version: 3.5.2150.0 - Python Software Foundation)
Python 3.5.2 Add to Path (32-bit) (HKLM-x32\...\{7E08C4EE-B1C7-4138-8227-7CD3837636AA}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Core Interpreter (32-bit) (HKLM-x32\...\{EB0611B2-7F10-4D97-BCF2-DCAAB1199498}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Development Libraries (32-bit) (HKLM-x32\...\{5DB2183B-62D3-407F-BBC1-EAD2F36283FA}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Documentation (32-bit) (HKLM-x32\...\{1FBA5182-78DD-4940-9F06-96E5042B7061}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Executables (32-bit) (HKLM-x32\...\{33B10015-A9B1-4210-B50A-26C6443979B0}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 pip Bootstrap (32-bit) (HKLM-x32\...\{9ADF9987-3327-48C6-91B3-B10900366491}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Standard Library (32-bit) (HKLM-x32\...\{FCBB04F4-D2CF-4F55-BE92-B3898696B318}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Tcl/Tk Support (32-bit) (HKLM-x32\...\{C1153533-FDC4-4922-892D-B71810F69566}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Test Suite (32-bit) (HKLM-x32\...\{9D50A6D7-410A-4469-87B7-35FA84CBD479}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.5.2 Utility Scripts (32-bit) (HKLM-x32\...\{E6DEBF43-7ACF-4E88-9BBF-9B5945683281}) (Version: 3.5.2150.0 - Python Software Foundation) Hidden
Python 3.6.1 (Anaconda3 4.4.0 64-bit) (HKLM\...\Python 3.6.1 (Anaconda3 4.4.0 64-bit)) (Version: 4.4.0 - Continuum Analytics, Inc.)
Python 3.6.2 (64-bit) (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\{f71cfe9a-4a67-48a6-844b-571a76b33d33}) (Version: 3.6.2150.0 - Python Software Foundation)
Python 3.6.2 Core Interpreter (64-bit symbols) (HKLM\...\{945357E1-6DEF-4AFF-A850-436BCB4436F6}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Core Interpreter (64-bit) (HKLM\...\{DBBB1BBC-A398-4262-9C25-D7A6E9B06841}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Development Libraries (64-bit) (HKLM\...\{7EC331E8-5683-4B2B-A22B-5925DBE5E06E}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Documentation (64-bit) (HKLM\...\{978543A0-731D-4BEF-9CB6-9835B1DFFB33}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Executables (64-bit symbols) (HKLM\...\{D3CF3208-359F-43D5-934A-C8F0C041441D}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Executables (64-bit) (HKLM\...\{90A9D089-DB6E-48DC-9EEC-7F2229B2DFF0}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 pip Bootstrap (64-bit) (HKLM\...\{4FF902DF-D960-4A78-9C04-9D8E1CC33149}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Standard Library (64-bit symbols) (HKLM\...\{28AC6C7B-38C1-4723-9E72-52FD1AD415C7}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Standard Library (64-bit) (HKLM\...\{1D2E9660-8DD7-4830-AFA6-5EC160F37A4E}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Tcl/Tk Support (64-bit symbols) (HKLM\...\{9B506A0E-10D4-4B1D-AE7A-CADDDAF73F39}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Tcl/Tk Support (64-bit) (HKLM\...\{27B26342-82FB-4CA4-9ADB-D09982631CB0}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Test Suite (64-bit symbols) (HKLM\...\{749C57BE-1822-465B-8332-9CBE341B83DA}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Test Suite (64-bit) (HKLM\...\{9EE8E58D-3021-40C5-8FBB-BF3A91A0B44D}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python 3.6.2 Utility Scripts (64-bit) (HKLM\...\{907B8BA6-C91D-4A8E-8237-828BFAB77C63}) (Version: 3.6.2150.0 - Python Software Foundation) Hidden
Python Launcher (HKLM-x32\...\{2636F1E4-2BC5-4B19-BFFD-A08F72598309}) (Version: 3.6.6032.0 - Python Software Foundation)
QGroundControl (HKLM-x32\...\QGroundControl) (Version: - )
Qualcomm Atheros 11ac Wireless LAN&Bluetooth Installer (HKLM-x32\...\{3241744A-BA36-41F0-B4AA-EF3946D00632}) (Version: 11.0.0.0099 - Qualcomm Atheros)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.31213 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.1.505.2015 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7801 - Realtek Semiconductor Corp.)
RivaTuner Statistics Server 6.4.1 (HKLM-x32\...\RTSS) (Version: 6.4.1 - Unwinder)
Scan (HKLM-x32\...\{06A1D88C-E102-4527-AF70-29FFD7AF215A}) (Version: 140.0.253.000 - Hewlett-Packard) Hidden
SDFormatter (HKLM-x32\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
SDK ARM Additions (HKLM-x32\...\{0B5D6FB7-05A5-271B-5B99-82384219A471}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
SDK ARM Redistributables (HKLM-x32\...\{4A5F6E94-7967-A333-8231-CA9AF35E03BD}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 14.0 - HP)
Silicon Laboratories USBXpress Device (Driver Removal) (HKLM-x32\...\SIUSBXP&10C4&EA61) (Version: - Silicon Laboratories)
Skype verzia 8.34 (HKLM-x32\...\Skype_is1) (Version: 8.34 - Skype Technologies S.A.)
SolutionCenter (HKLM-x32\...\{BC5DD87B-0143-4D14-AAE6-97109614DC6B}) (Version: 140.0.299.000 - Hewlett-Packard) Hidden
SourceTree (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\SourceTree) (Version: 3.0.8 - Atlassian)
Status (HKLM-x32\...\{5B025634-7D5B-4B8D-BE2A-7943C1CF2D5D}) (Version: 140.0.342.000 - Hewlett-Packard) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
STM32 ST-LINK Utility (HKLM-x32\...\{44E8EB3D-935F-496C-9799-23AD27F3FD7F}) (Version: 3.8.0 - STMicroelectronics) Hidden
STM32 ST-LINK Utility (HKLM-x32\...\InstallShield_{44E8EB3D-935F-496C-9799-23AD27F3FD7F}) (Version: 3.8.0 - STMicroelectronics)
STM32CubeMX (HKLM\...\STM32CubeMX) (Version: 4.17.0 - STMicroelectronics)
STMicroelectronics stlink-server (HKLM-x32\...\{F47799D9-26B2-4E45-9689-603534A19A82}) (Version: 1.2.0-3 - STMicroelectronics)
STMicroelectronics STM32CubeIDE 1.0.1 (HKLM-x32\...\STMicroelectronics STM32CubeIDE 1.0.1) (Version: 1.0.1 - STMicroelectronics)
TeamSpeak 3 Client (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\TeamSpeak 3 Client) (Version: 3.0.19 - TeamSpeak Systems GmbH)
Thunderbolt(TM) Software (HKLM-x32\...\{5B88BE64-93E7-4D6B-83D0-37B911166FF2}) (Version: 15.2.35.250 - Intel Corporation)
Toolbox (HKLM-x32\...\{292F0F52-B62D-4E71-921B-89A682402201}) (Version: 140.0.596.000 - Hewlett-Packard) Hidden
TortoiseSVN 1.10.1.28295 (64 bit) (HKLM\...\{84878EE6-526C-4C28-85DE-C5A7126D1639}) (Version: 1.10.28295 - TortoiseSVN)
TrayApp (HKLM-x32\...\{CD31E63D-47FD-491C-8117-CF201D0AFAB5}) (Version: 140.0.297.000 - Hewlett-Packard) Hidden
TypeScript SDK (HKLM-x32\...\{CFA1F87E-EF2B-4785-812C-4BEEA22CFD06}) (Version: 2.3.5.0 - Microsoft Corporation) Hidden
uavcan_gui_tool (HKLM-x32\...\{13672CB4-B91B-4280-8AB8-D38D8070A7EB}) (Version: 0.7.0 - UAVCAN Development Team)
uavcan_gui_tool (HKLM-x32\...\{FA6453A3-963D-4A6F-9886-81A9163C911B}) (Version: 0.9.0 - UAVCAN Development Team)
UniFlash (HKLM\...\UniFlash 4.3.0) (Version: 4.3.0 - Texas Instruments)
Universal CRT Extension SDK (HKLM-x32\...\{1FBCBC17-4527-2340-0832-B1D49C41FF67}) (Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{4E8F20FD-6BC7-B65C-D4F2-5D7CEDE3352E}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{7D225043-6CC5-7B56-11DD-AFF90E4C1C0C}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal CRT Extension SDK (HKLM-x32\...\{D23DC9CD-5870-9D26-5DE9-6273CAC7DD5B}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{233B73D9-650E-9CEC-1002-767C916C1B61}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{51523D5B-FC32-CAB4-E54E-E41C0E4C1726}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{8BFBEC30-33CC-13B4-849F-3B036F27466A}) (Version: 10.0.26624 - Microsoft Corporation) Hidden
Universal CRT Headers Libraries and Sources (HKLM-x32\...\{CB19DBA2-C210-5646-9522-695A1317CD34}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{573C4B4F-B9B9-28DA-0243-D118DD3EE574}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal CRT Redistributable (HKLM-x32\...\{5F577A45-3C65-352B-061D-D6A57F05402C}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal CRT Tools x64 (HKLM\...\{3B588BBE-EB02-D1B2-5CD5-7DB85AD8A3E7}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal CRT Tools x86 (HKLM-x32\...\{D2DC1EDF-EE04-9B5F-BDD7-06645D859EC3}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{05086CEC-62C1-B12C-2FEC-C58E166FA7E8}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{CE83D0BD-418A-F3D1-D6CE-687E96D1EBD0}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
Universal General MIDI DLS Extension SDK (HKLM-x32\...\{F2EB74A7-148A-8DC9-82A5-B5A88093EEC4}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
Update for (KB2504637) (HKLM-x32\...\{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}.KB2504637) (Version: 1 - Microsoft Corporation)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
uTorrent Web (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\utweb) (Version: 0.18.2 - BitTorrent, Inc.)
vcpp_crt.redist.clickonce (HKLM-x32\...\{16E08161-F78C-4FFC-8E12-F9BEA280795F}) (Version: 14.16.27012 - Microsoft Corporation) Hidden
vcpp_crt.redist.clickonce (HKLM-x32\...\{F20AEB7F-10E0-4FA1-BEAE-4E9C237EF051}) (Version: 14.16.27012 - Microsoft Corporation) Hidden
Vectric Shell Extensions 1.2 (HKLM-x32\...\VectricThumbnailShellExt) (Version: - Vectric)
Virtual Serial Ports Emulator (HKLM-x32\...\{8F3F769D-E9C4-42E5-9B35-82DDCE0790C1}) (Version: 0.938 - Eterlogic.com)
Visual Studio 2017 Desktop Express (2) (HKLM-x32\...\42c1b9cd) (Version: 15.9.28307.770 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.6 - VideoLAN)
VS Immersive Activate Helper (HKLM-x32\...\{FD1039C3-228B-43BB-820A-ACAED580A9D5}) (Version: 16.0.71.0 - Microsoft Corporation) Hidden
VS JIT Debugger (HKLM\...\{75068E51-7C37-4003-84C2-C67461C8D60A}) (Version: 16.0.71.0 - Microsoft Corporation) Hidden
VS Script Debugging Common (HKLM\...\{8B657335-3813-4CF4-A6FE-2AA44BE23F94}) (Version: 16.0.95.0 - Microsoft Corporation) Hidden
vs_BlendMsi (HKLM-x32\...\{028492D7-855B-4018-B0A8-B5411EED541A}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsi (HKLM-x32\...\{A68D7884-F036-4A0D-AE1A-410E0311E135}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncebootstrappermsires (HKLM-x32\...\{91DDDFB5-1782-48C2-BA2A-8F4D9DE39D27}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_clickoncesigntoolmsi (HKLM-x32\...\{6A1ECF65-2CBF-4B33-9D4A-D1C0A0E5FE45}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_communitymsi (HKLM-x32\...\{71797C29-380A-492C-B35A-F5E4A7B57BDC}) (Version: 15.9.28307 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{226CCDB6-96F9-4DE6-9CCC-DB49D0A0A971}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_communitymsires (HKLM-x32\...\{40040E64-50EB-4FCF-B209-DA0B20821759}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_devenvmsi (HKLM-x32\...\{BFFA2FFB-1095-4ADD-A352-368806D2412B}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_filehandler_amd64 (HKLM-x32\...\{A254DA0E-26A1-43C3-95BE-7A24D5599473}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_filehandler_x86 (HKLM-x32\...\{1F42A73E-CF26-4D67-BA79-752CA56B639F}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_FileTracker_Singleton (HKLM-x32\...\{A41E138F-5A3F-443C-B72D-957AB994FB5A}) (Version: 15.9.28128 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx64 (HKLM\...\{134E1F55-10CB-4837-9F43-C8145933AA3E}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_Graphics_Singletonx86 (HKLM-x32\...\{5A528FAB-6AD3-4F9A-9A1C-566A5C02C3D6}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_helpconfigmsi (HKLM-x32\...\{CD5CB527-3E14-4478-A2E6-5AA6C3D89B52}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_helpconfigmsi (HKLM-x32\...\{DEF0F12D-C61B-4700-A239-588679AFABD8}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_minshellinteropmsi (HKLM-x32\...\{3A78DA3D-C8D4-429D-B536-6E59A0088451}) (Version: 15.8.27825 - Microsoft Corporation) Hidden
vs_minshellmsi (HKLM-x32\...\{68B8AD33-CE97-4C3D-9583-669C39D21BA5}) (Version: 15.9.28302 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{6DFE6F8D-B61D-4348-AB70-4ABF1210DFD5}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_minshellmsires (HKLM-x32\...\{B8B65A93-F72B-42C2-AE1A-FF440B44BB67}) (Version: 15.0.26621 - Microsoft Corporation) Hidden
vs_SQLClickOnceBootstrappermsi (HKLM-x32\...\{5779B6DD-604A-41CE-BC3D-9D4BDDA22AD2}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
vs_tipsmsi (HKLM-x32\...\{1AC6CC3D-7724-4D84-9270-798A2191AB1C}) (Version: 15.0.27005 - Microsoft Corporation) Hidden
Wargaming.net Game Center (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Wargaming.net Game Center) (Version: 19.4.2.6225 - Wargaming.net)
WebReg (HKLM-x32\...\{8EE94FD8-5F52-4463-A340-185D16328158}) (Version: 140.0.297.017 - Hewlett-Packard) Hidden
WhatsApp (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\WhatsApp) (Version: 0.3.1409 - WhatsApp)
Win32DiskImager version 0.9.5 (HKLM-x32\...\{D074CE74-912A-4AD3-A0BF-3937D9D01F17}_is1) (Version: 0.9.5 - ImageWriter Developers)
WinAppDeploy (HKLM-x32\...\{1AD35036-0E71-1C38-E4F8-14F6ED75EA98}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinAppDeploy (HKLM-x32\...\{716AE8F2-1BE3-7657-DF6B-F23DEEC75AF9}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinAppDeploy (HKLM-x32\...\{C9966D24-DB2F-8514-EAA3-BEED85F3E166}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
Windows Driver Package - 3D Robotics (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\75690F2C86F7BE1E9F51D6D0CC84D4D7C203E6B5) (Version: 01/01/2015 2.0.0.9 - 3D Robotics)
Windows Driver Package - 3D Robotics (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\B45E604C435A579E958AAE82B2D2DB55BA8848BF) (Version: 01/01/2015 2.0.0.9 - 3D Robotics)
Windows Driver Package - 3D Robotics (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\E5BE0983C0C60432B42B39114C40C1931CE1AE00) (Version: 01/01/2015 2.0.0.9 - 3D Robotics)
Windows Driver Package - 3D Robotics (usbser) Ports (04/11/2013 2.0.0.4) (HKLM\...\01DE46A58E6552405BD97F8EC6C877C84A9A6DB6) (Version: 04/11/2013 2.0.0.4 - 3D Robotics)
Windows Driver Package - 3D Robotics (usbser) Ports (04/11/2013 2.0.0.4) (HKLM\...\434608CF2B6E31F0DDBA5C511053F957B55F098E) (Version: 04/11/2013 2.0.0.4 - 3D Robotics)
Windows Driver Package - 3D Robotics (usbser) Ports (04/11/2013 2.0.0.4) (HKLM\...\FCBC924691E2F2C40A755779AA1E64588ED634A6) (Version: 04/11/2013 2.0.0.4 - 3D Robotics)
Windows Driver Package - 3D Robotics (usbser) Ports (07/31/2013 2.0.0.3) (HKLM\...\CB188BED8DADF4E92799960182E895F5E908B048) (Version: 07/31/2013 2.0.0.3 - 3D Robotics)
Windows Driver Package - Arduino LLC (www.arduino.cc) (usbser) Ports (11/15/2012 5.1.2600.0) (HKLM\...\1C403B82E4E446F5F271843776F81232792700B4) (Version: 11/15/2012 5.1.2600.0 - Arduino LLC (www.arduino.cc))
Windows Driver Package - Arduino LLC (www.arduino.cc) (usbser) Ports (11/15/2012 5.1.2600.1) (HKLM\...\4D5C83CB44CE9278C27458316B8CCA4571BA7B39) (Version: 11/15/2012 5.1.2600.1 - Arduino LLC (www.arduino.cc))
Windows Driver Package - Arduino LLC (www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (www.arduino.cc))
Windows Driver Package - EWA Technologies, Inc. (XDS560) TI_Emulators (11/02/2011 3.0.0.1) (HKLM\...\493E55AC2C50E157B700A12975E4532D3E246F44) (Version: 11/02/2011 3.0.0.1 - EWA Technologies, Inc.)
Windows Driver Package - FTDI CDM Driver Package - Bus/D2XX Driver (07/12/2013 2.08.30) (HKLM\...\22CCD58B53472BE3FCAFF05631111C4062959A43) (Version: 07/12/2013 2.08.30 - FTDI)
Windows Driver Package - FTDI CDM Driver Package - VCP Driver (07/12/2013 2.08.30) (HKLM\...\BD00013670D26C16E19F284BF8E15DAF813497C7) (Version: 07/12/2013 2.08.30 - FTDI)
Windows Driver Package - FTDI CDM Driver Package (10/22/2009 2.06.00) (HKLM\...\3B093C44CA19A7D5324F4A3CEB666DD4EBB257D6) (Version: 10/22/2009 2.06.00 - FTDI)
Windows Driver Package - FTDI CDM Driver Package (10/22/2009 2.06.00) (HKLM\...\5AB23CC5A2E8D3A0AA129214C6F9CE8D7F4874B9) (Version: 10/22/2009 2.06.00 - FTDI)
Windows Driver Package - Hex Technology Limited (usbser) Ports (04/10/2017 1.0.0.1) (HKLM\...\A11A55C2D40A82309DDE6B7C436DCBF275C5CE56) (Version: 04/10/2017 1.0.0.1 - Hex Technology Limited)
Windows Driver Package - Holybro (usbser) Ports (03/07/2019 1.0.0.0) (HKLM\...\C889F4CA8B6C3BD8E2CB523EF8DDE809E2A4451C) (Version: 03/07/2019 1.0.0.0 - Holybro)
Windows Driver Package - ChibiOS (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\81BFFFFC0727758EA789F9E293281AD9F646611E) (Version: 01/01/2015 2.0.0.9 - ChibiOS)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\1540852F5FAA3EDE3DA91F854622FF5FF25E520C) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\2583A0D2CDAACEBE72E73FF12D8DAF680934EAE5) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\261774C73329248B191C392E612A379EB560BFD8) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\2C33891C4CFECB026AB19CC9693783C19711B19B) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\4DAB68979354BD03ADD155C8262496482604BAF3) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\61E8A243214A3D0295A33D5F12F4F74F128FF31B) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\74F6E3B3C6D96EB64B12BCB8BFDE2D2F00DA4B0D) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\81E2863579A5E37552943CFEAAA402EE70BAE0D7) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\850C5D93D461BB1C9631587C7A79862E3ED1E5F0) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\9702BCEE17C059C59432BCC97E5DE811E1B4B308) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\B59D39EEEA788145E0D6744EC1444CD54F3CD045) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\BBC01E148B40505C76CC453B4DAD34E2D25C6E5C) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\D558BBD753B4B179AE921CE8730F2978046A01E6) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\E29D3EF1CCA88E5CA38516D25AEDA1A9A70CB0CA) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Laser Navigation (usbser) Ports (01/01/2015 2.0.0.9) (HKLM\...\F6D8ACE3350D369843F4D09A0E7ADD191B58A856) (Version: 01/01/2015 2.0.0.9 - Laser Navigation)
Windows Driver Package - Prusa Research s.r.o. Original Prusa i3 MK2 (02/13/2013 1.0.0.0) (HKLM\...\E6CFEF5357DD0E2F987E98779FD6603959DA391B) (Version: 02/13/2013 1.0.0.0 - Prusa Research s.r.o.)
Windows Driver Package - Saleae LLC (WinUSB) USB (08/20/2013 6.0.6000.16388) (HKLM\...\BD9EADEC31DCD1E266A1735E4DC87B51EA97A9D6) (Version: 08/20/2013 6.0.6000.16388 - Saleae LLC)
Windows Driver Package - Segger (jlink) USB (01/26/2017 2.70.08.0) (HKLM\...\D12F44630DF6CA437A5B43B0F1A4C5A54E130B0D) (Version: 01/26/2017 2.70.08.0 - Segger)
Windows Driver Package - Segger (jlink) USB (07/28/2014 2.6.8.1) (HKLM\...\468237BA12C6D9DD0125166A16609C632EE9CF1C) (Version: 07/28/2014 2.6.8.1 - Segger)
Windows Driver Package - Segger (jlink) USB (08/02/2018 2.70.08.0) (HKLM\...\67EA26CAD232922E8506AD97DBD93123C434F28F) (Version: 08/02/2018 2.70.08.0 - Segger)
Windows Driver Package - SEGGER (JLinkCDC_x64) Ports (08/02/2018 6.0.2601.5) (HKLM\...\31CFE652A0F3AF3A6EE899BE7C033A895D6BE7D9) (Version: 08/02/2018 6.0.2601.5 - SEGGER)
Windows Driver Package - Spectrum Digital (sdusb2em) SDUSBEmulators (03/25/2011 6.0.999.2) (HKLM\...\65A7887924E47D0EA3E2A212B2247E7E9FA1F9EB) (Version: 03/25/2011 6.0.999.2 - Spectrum Digital)
Windows Driver Package - STMicroelectronics (usbser) Ports (01/03/2015 1.1) (HKLM\...\8B490B43468268910E742A8433A1F69F5DA16BC9) (Version: 01/03/2015 1.1 - STMicroelectronics)
Windows Driver Package - STMicroelectronics (usbser) Ports (08/02/2013 1.4.0) (HKLM\...\04B4996F06620A7ECFBFE8F9BCC458F9761E39F7) (Version: 08/02/2013 1.4.0 - STMicroelectronics)
Windows Driver Package - STMicroelectronics (usbser) Ports (12/10/2013 1.0) (HKLM\...\45AA86EE6DDE2E6B24D33192285E3F816B891B86) (Version: 12/10/2013 1.0 - STMicroelectronics)
Windows Driver Package - STMicroelectronics (WinUSB) STLinkWinUSB (01/21/2013 1.01) (HKLM\...\9D86A7873F09A2D5C42DD364C17C404218AE945B) (Version: 01/21/2013 1.01 - STMicroelectronics)
Windows Driver Package - STMicroelectronics (WinUSB) STLinkWinUSB (12/10/2013 1.01) (HKLM\...\A4903F0008EC669EE631C16D8D91D9E04DFC6557) (Version: 12/10/2013 1.01 - STMicroelectronics)
Windows Driver Package - STMicroelectronics USBDevice (12/05/2012 13.54.20.543) (HKLM\...\5F098C624211E38F05D1721159DCE8A657A06CCE) (Version: 12/05/2012 13.54.20.543 - STMicroelectronics)
Windows Driver Package - Texas Instruments CDM Driver Package (03/18/2011 2.08.14) (HKLM\...\0BDF85E56A265712467599C1BB6297100A196F83) (Version: 03/18/2011 2.08.14 - Texas Instruments)
Windows Driver Package - Texas Instruments CDM Driver Package (03/18/2011 2.08.14) (HKLM\...\75CE7050FCC4D8267A3BD5D3253B1AF44CB375B9) (Version: 03/18/2011 2.08.14 - Texas Instruments)
Windows Driver Package - Texas Instruments Inc. (WinUSB) StellarisDFUDeviceClass (08/03/2012 1.2.9270) (HKLM\...\A0AA8F842A8763D58C48062D95A9CB19C452DF57) (Version: 08/03/2012 1.2.9270 - Texas Instruments Inc.)
Windows Driver Package - Texas Instruments Incorporated (usbser) Ports (04/21/2009 5.1.2600.0) (HKLM\...\95395462375D9A29E54B3082BE6D3CAA7CEFD7BA) (Version: 04/21/2009 5.1.2600.0 - Texas Instruments Incorporated)
Windows Driver Package - Texas Instruments, Inc. (usbser) Ports (08/03/2012 2.0.9270) (HKLM\...\8A1FDB05EC5DC94785A88769D4A9AF2F496970A1) (Version: 08/03/2012 2.0.9270 - Texas Instruments, Inc.)
Windows Driver Package - Texas Instruments, Inc. (WinUSB) StellarisICDIDeviceClass (08/03/2012 2.0.9270) (HKLM\...\811EE677BA910AF18E88222F81F2AA6F083E3C53) (Version: 08/03/2012 2.0.9270 - Texas Instruments, Inc.)
Windows Driver Package - u-blox AG (ubloxusb) Ports (07/03/2013 1.2.0.8) (HKLM\...\FD26D50F08971338088D01BEDED393EC9F9C4FA7) (Version: 07/03/2013 1.2.0.8 - u-blox AG)
Windows Driver Package - UltiMachine 3D Printer (RAMBo) (02/13/2013 1.0.0.0) (HKLM\...\D77EC126405DC217C7BF7DA6669B51E297D5CF23) (Version: 02/13/2013 1.0.0.0 - UltiMachine)
Windows SDK AddOn (HKLM-x32\...\{E1C6F438-7C50-41F5-8B47-3CC96D397CA3}) (Version: 10.1.0.0 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.14393.795 (HKLM-x32\...\{5eb6fbea-73ee-4a8e-9042-110704768d7f}) (Version: 10.1.14393.795 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.15063.468 (HKLM-x32\...\{0a829ae9-ca13-4f58-a168-648e80cf6739}) (Version: 10.1.15063.468 - Microsoft Corporation)
Windows Software Development Kit - Windows 10.0.17763.132 (HKLM-x32\...\{5fe95b9d-9219-4d8b-a031-71323ae48a81}) (Version: 10.1.17763.132 - Microsoft Corporation)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{00B12DF9-5428-9406-DE2C-8E8A1A062B05}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{3E1718A0-E5A4-04EB-E85C-DF94790FCCF4}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - en-us (HKLM-x32\...\{A249F631-CEBC-EDCB-4C49-700E551E66CA}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{26FD6F7E-30DF-16AB-9F3B-2EC665C36498}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{E71CB7F1-3E88-4450-1764-B3CC1E205C4A}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense Desktop - Other Languages (HKLM-x32\...\{E82A4A6C-C21C-35FE-B805-3E44318F6D63}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{7E898893-9C42-A572-7F57-FDE55CE812F7}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{B3E6FE24-A4E4-0454-5004-D8A3CCC9B0F6}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - en-us (HKLM-x32\...\{C49E6FDA-8196-0CAF-2CDD-CF1B0F4EA5AD}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{33D11371-82A5-852B-CDE2-5528CE406151}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{CC57D696-D6B5-DB4D-7ABC-C373CF7E6D73}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense IoT - Other Languages (HKLM-x32\...\{E8B1CB29-5C24-D882-3CEF-F8A7263BC63D}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense Mobile - en-us (HKLM-x32\...\{F6F11150-93DE-0507-FCA0-F746E0207017}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{8329C3A0-8582-D1C2-67FF-800654BFDF45}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{891DDA6A-C9D4-9C57-BC4E-B77CE28BAFC3}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - en-us (HKLM-x32\...\{FB431EE2-C835-6DE9-8DC3-C8FCDE028FE0}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{771C9DEF-7C0B-85DA-6426-7A20F06BEC94}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{C22B0226-A0C4-B973-C0BF-24A3D66B8C3E}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense PPI - Other Languages (HKLM-x32\...\{FB82399D-9C48-9AF5-DCA1-CFE61BCA70A6}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{23909757-D6F0-7F7C-BD34-7E72BA9BD59C}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{B047C746-63E8-41C7-A5C0-7ABD390CF3E6}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - en-us (HKLM-x32\...\{F3F1C906-9349-1B25-3680-65015218BD99}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{0063AF94-397B-9C64-1C71-D404B27C5D96}) (Version: 10.1.17763.132 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{CB8253BF-62B4-A504-7E06-BA102F48C02B}) (Version: 10.1.15063.468 - Microsoft Corporation) Hidden
WinRT Intellisense UAP - Other Languages (HKLM-x32\...\{D3A337CD-EA32-F4BA-03FA-825903190C92}) (Version: 10.1.14393.795 - Microsoft Corporation) Hidden
World_of_Warships_EU (HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\WOWS.EU.PRODUCTION) (Version: - Wargaming.net)

Packages:
=========
Acer Explorer -> C:\Program Files\WindowsApps\AcerIncorporated.AcerExplorer_2.0.3007.0_x86__48frkmn4z8aw4 [2016-07-07] (Acer Incorporated)
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.0.2.0_x64__tf1gferkr813w [2019-08-28] (Autodesk Inc.)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_100.1.581.0_x64__v10z8vjag6ke6 [2019-07-19] (HP Inc.)
Kindle -> C:\Program Files\WindowsApps\AMZNMobileLLC.KindleforWindows8_2.1.0.2_neutral__stfe6vwa9jnbp [2015-12-17] (AMZN Mobile LLC)
KONICA MINOLTA Print Experience -> C:\Program Files\WindowsApps\KONICAMINOLTAINC.KONICAMINOLTAPrintExperience_1.2.1.0_neutral__s63fsn2sety0r [2019-03-12] (KONICA MINOLTA INC)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-01-19] (Microsoft Corporation) [MS Ad]
Microsoft News -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.31.12124.0_x64__8wekyb3d8bbwe [2019-08-22] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.6132.0_x64__8wekyb3d8bbwe [2019-06-15] (Microsoft Studios) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-19] (Microsoft Corporation) [MS Ad]
MSN Počasie -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-22] (Microsoft Corporation) [MS Ad]
MSN Sport -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-19] (Microsoft Corporation) [MS Ad]
Music Maker Jam -> C:\Program Files\WindowsApps\MAGIX.MusicMakerJam_3.0.0.0_x64__a2t3txkz9j1jw [2019-07-26] (MAGIX)
Pošta a kalendár -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11901.20184.0_x64__8wekyb3d8bbwe [2019-08-01] (Microsoft Corporation) [MS Ad]
Spotify Music -> C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.451.0_x86__zpdnekdrzrea0 [2019-08-28] (Spotify AB)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-09] (Twitter Inc.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [ Tortoise1Normal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise2Modified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise3Conflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise4Locked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise5ReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise6Deleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise7Added] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise8Ignored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ Tortoise9Unversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => -> No File
ShellIconOverlayIdentifiers: [ ACloudSyncing] -> {C1E1456F-C2D8-4C96-870D-35F1E13941EE} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-06-27] (Acer Incorporated -> Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudToBeSynced] -> {307523FA-DDC0-4068-983F-2A6B34627744} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-06-27] (Acer Incorporated -> Acer Incorporated)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers-x32: [ Tortoise1Normal] -> {C5994560-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise2Modified] -> {C5994561-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise3Conflict] -> {C5994562-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise4Locked] -> {C5994563-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise5ReadOnly] -> {C5994564-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise6Deleted] -> {C5994565-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise7Added] -> {C5994566-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise8Ignored] -> {C5994567-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ShellIconOverlayIdentifiers-x32: [ Tortoise9Unversioned] -> {C5994568-53D9-4125-87C9-F193FC689CB2} => C:\Program Files\Common Files\TortoiseOverlays\TortoiseOverlays.dll [2015-08-25] (Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net)
ContextMenuHandlers1: [ANotepad++64] -> [CC]{B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [DefragglerShellExtension] -> [CC]{4380C993-0C43-4E02-9A7A-0D40B6EA7590} => -> No File
ContextMenuHandlers1: [Foxit_ConvertToPDF] -> [CC]{C5269811-4A29-4818-A4BB-111F9FC63A5F} => -> No File
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2019-08-05] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [SystemSpeedupFilesMenu] -> {14cb2bd0-2375-3d10-9b5d-5e18865c8959} => C:/Program Files (x86)/Avira/System Speedup/Avira.SystemSpeedup.UI.ShellExtension.DLL [2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers4: [SystemSpeedupFoldersMenu] -> {700866bb-c8e9-3e71-b359-abb28baed0e8} => C:/Program Files (x86)/Avira/System Speedup/Avira.SystemSpeedup.UI.ShellExtension.DLL [2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers4: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\igdlh64.inf_amd64_7ee21f0fcd504371\igfxDTCM.dll [2016-11-23] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-07-17] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers5: [SystemSpeedupDesktopMenu] -> {0cab5786-30e8-3185-9b3b-ccefbf1b8afe} => C:/Program Files (x86)/Avira/System Speedup/Avira.SystemSpeedup.UI.ShellExtension.DLL [2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers5: [TortoiseSVN] -> {30351349-7B7D-4FCC-81B4-1E394CA267EB} => C:\Program Files\TortoiseSVN\bin\TortoiseStub.dll [2018-07-20] (Open Source Developer, Stefan KUENG -> hxxps://tortoisesvn.net)
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2019-08-05] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


Shortcut: C:\Users\Stancoj\Desktop\FPGA\Vivado HLS 2018.2.lnk -> C:\Xilinx\Vivado\2018.2\bin\vivado_hls.bat (No File)
Shortcut: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PX4 Toolchain\PX4 Console.lnk -> C:\pixhawk_toolchain\toolchain\msys\1.0\px4_console.bat ()
Shortcut: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PX4 Toolchain\PX4 Eclipse.lnk -> C:\pixhawk_toolchain\toolchain\msys\1.0\px4_eclipse.bat ()
Shortcut: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PX4 Toolchain\PX4 Software Download.lnk -> C:\pixhawk_toolchain\toolchain\msys\1.0\px4_download_software.bat ()

ShortcutWithArgument: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Visual C++ Compiler Package for Python 2.7\Visual C++ 2008 32-bit Command Prompt.lnk -> C:\Windows\SysWOW64\cmd.exe (Microsoft Corporation) -> /k ""C:\Users\Stancoj\AppData\Local\Programs\Common\Microsoft\Visual C++ for Python\9.0\vcvarsall.bat" x86"
ShortcutWithArgument: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Visual C++ Compiler Package for Python 2.7\Visual C++ 2008 64-bit Command Prompt.lnk -> C:\Windows\SysWOW64\cmd.exe (Microsoft Corporation) -> /k ""C:\Users\Stancoj\AppData\Local\Programs\Common\Microsoft\Visual C++ for Python\9.0\vcvarsall.bat" amd64"
ShortcutWithArgument: C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Visual C++ Compiler Package for Python 2.7\Visual C++ 2008 64-bit Cross Tools Command Prompt.lnk -> C:\Windows\SysWOW64\cmd.exe (Microsoft Corporation) -> /k ""C:\Users\Stancoj\AppData\Local\Programs\Common\Microsoft\Visual C++ for Python\9.0\vcvarsall.bat" x86_amd64"

==================== Loaded Modules (Whitelisted) ==============

2009-11-17 23:58 - 2009-11-17 23:58 - 000342656 _____ (Hewlett Packard -> Hewlett-Packard Co.) [File not signed] C:\Program Files (x86)\HP\Digital Imaging\bin\hpqmif08.dll
2009-11-17 23:58 - 2009-11-17 23:58 - 000559232 _____ (Hewlett Packard -> Hewlett-Packard Co.) [File not signed] C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusg.dll
2012-05-27 17:44 - 2012-05-27 17:44 - 000015360 _____ (Hewlett-Packard Co.) [File not signed] C:\Program Files (x86)\HP\Digital Imaging\bin\hpotra08.rsc
2011-04-29 20:08 - 2011-04-29 20:08 - 000048128 _____ (Hewlett-Packard Co.) [File not signed] C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.rsc
2015-06-17 17:44 - 2015-06-17 17:44 - 000500736 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\WINDOWS\System32\enppmon.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Public\DRM:وهو يتحرك [98]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\localhost -> localhost

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2015-07-10 13:04 - 2019-01-04 18:43 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts


2017-12-18 14:50 - 2017-12-18 14:50 - 000000375 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files\MATLAB\R2017b\bin;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\Program Files\Git\cmd;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\TortoiseSVN\bin;C:\Program Files\PuTTY\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files\Microsoft SQL Server\130\Tools\Binn\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Stancoj\Pictures\Lannister_wallper.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\StartupFolder: => "Xilinx Information Center.lnk"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "Bloody2"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "WarThunderLauncher"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "World of Warships"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "Gaijin.Net Agent"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "Uninstall C:\Users\Stancoj\AppData\Local\Microsoft\OneDrive\17.3.6281.1202_2\amd64"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "TortoiseSVN Monitor"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "EPLTarget\P0000000000000000"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "EPLTarget\P0000000000000001"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "HP DeskJet 4530 series (NET)"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "utweb"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "Gaijin.Net Updater"
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\StartupApproved\Run: => "Wargaming.net Game Center"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{6E1B98D1-F6DA-4255-BE65-5C8AA904B104}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{FD0233DB-D30B-454C-8976-1F407C674575}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{D8B42B80-0846-458F-A9CD-CCBAF438517C}] => (Allow) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [{A041DAE4-A354-4D29-BC78-799FB88D4C30}] => (Block) C:\Program Files (x86)\Avira\SoftwareUpdater\avirasoftwareupdatertoastnotificationsbridge.exe (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
FirewallRules: [UDP Query User{2EBE93C8-2A1E-412C-B129-E652F4D22766}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{F5A2C78C-AD52-487F-8E1A-3FD27656CDCB}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{E69D1363-0098-42EE-B57E-7577C977693D}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{5D90BF07-16F9-4C42-B394-355FCAF9AC32}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{3FD2BAA3-F2FD-4564-8280-85CB6BD3E8C4}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe (Valve -> )
FirewallRules: [{266999E6-526A-4A77-ADE8-BC90CD481F9E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\dota 2 beta\game\bin\win64\dota2.exe (Valve -> )
FirewallRules: [{FCFDE858-B6CA-4619-93B3-4F1236596B3C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F63EDA0A-57BF-4FC2-9F1F-62844DAA3890}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FF0CB934-AF8C-4470-8407-7DD39EA048FA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8B3B83E9-BF3B-45C9-A2F6-16D98D18CC13}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{621CD620-5A09-49C1-A6A4-B5B8B3D26AA8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{BB279A86-883E-49AC-9DEC-6DD560CEB965}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{CCF17BC0-6EB7-4F5F-AB20-1CF7E77A0361}] => (Allow) LPort=1688
FirewallRules: [{635F1733-C5FE-4200-BBAD-C4251DCEFA2A}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{43CFE62D-36AD-423F-B2EC-2B14F9B9ADBC}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{0D70035E-32CA-4050-BE50-3EC57FAF83B4}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{0581CEF5-D692-4D91-B137-67D3AF07968D}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{0DFEDDB4-1EE4-443A-A150-867FA9914B19}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{41109A40-CB71-4C4E-B76E-3FDC5A20009C}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{6DB4E796-63A6-457B-91FD-750B3AF04C4E}] => (Allow) C:\Users\Stancoj\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{8C32969A-E727-4255-8FD6-2ABE5F88FD7C}] => (Allow) C:\Users\Stancoj\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{33381540-1604-4BA9-AA6B-D5731DEF4A8B}] => (Allow) C:\Users\Stancoj\AppData\Roaming\uTorrent Web\utweb.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{8FF9544D-3853-4907-A943-3B539852A3A0}] => (Allow) C:\Users\Stancoj\AppData\Roaming\uTorrent Web\utweb.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{ED542D39-2A99-4C0F-B356-1CA0B1473A91}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{B99F1584-930B-4BBE-A53A-F0B65260978F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{BD269AF5-437F-44E6-8603-D17DD6801166}] => (Block) C:\program files (x86)\atollic\truestudio for arm 5.4.1\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [{FF226984-8972-45B8-B549-AFEA5B165603}] => (Block) C:\program files (x86)\atollic\truestudio for arm 5.4.1\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [UDP Query User{30BAB35A-1033-440B-BB88-3DD1D4A59A9F}C:\program files (x86)\atollic\truestudio for arm 5.4.1\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 5.4.1\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [TCP Query User{133A777D-E0B1-4F91-9F71-E0B0F8B96481}C:\program files (x86)\atollic\truestudio for arm 5.4.1\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 5.4.1\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [UDP Query User{0FBD4A50-4F75-497E-AAD4-59326E3C120E}C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [TCP Query User{48076C5A-030C-420B-9F46-38E9BA6B6D35}C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [{71AF2795-C31D-4C77-A502-C032C017782E}] => (Allow) C:\WINDOWS\system32\hasplms.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [{2DB71014-A58D-4962-BCA4-696F9E77E318}] => (Allow) C:\Program Files\KeyShot5\bin\keyshot_daemon.exe () [File not signed]
FirewallRules: [{D63AED6F-8C98-47CA-86B7-EA5AB9C7E545}] => (Allow) C:\Program Files\KeyShot5\bin\keyshot5.exe (Luxion, Inc. -> Luxion)
FirewallRules: [UDP Query User{06ED08AC-DEC8-468B-AB59-BA2924459E42}C:\program files (x86)\openocd-0.9.0\bin-x64\openocd.exe] => (Allow) C:\program files (x86)\openocd-0.9.0\bin-x64\openocd.exe () [File not signed]
FirewallRules: [TCP Query User{6306AEEC-09C5-40A3-A83E-D8CB60419DCF}C:\program files (x86)\openocd-0.9.0\bin-x64\openocd.exe] => (Allow) C:\program files (x86)\openocd-0.9.0\bin-x64\openocd.exe () [File not signed]
FirewallRules: [UDP Query User{BC3C2781-3E0D-458D-A98C-63F626CBA0F7}C:\pemicro\gdb_server_kinetis\pegdb\pe_gdb_server.exe] => (Allow) C:\pemicro\gdb_server_kinetis\pegdb\pe_gdb_server.exe (P&E Microcomputer Systems, Inc. -> P&E Microcomputer Systems, Inc.)
FirewallRules: [TCP Query User{0B6127DD-97CA-4FD1-A401-B30404F41772}C:\pemicro\gdb_server_kinetis\pegdb\pe_gdb_server.exe] => (Allow) C:\pemicro\gdb_server_kinetis\pegdb\pe_gdb_server.exe (P&E Microcomputer Systems, Inc. -> P&E Microcomputer Systems, Inc.)
FirewallRules: [UDP Query User{D7883C8F-AC2B-4BD2-B740-7FA9E9CD5DDA}C:\program files\gnu arm eclipse\openocd\0.8.0-201503242055\bin\openocd.exe] => (Allow) C:\program files\gnu arm eclipse\openocd\0.8.0-201503242055\bin\openocd.exe () [File not signed]
FirewallRules: [TCP Query User{0D274B79-4F1A-4E3F-8994-B4AB0BD0D626}C:\program files\gnu arm eclipse\openocd\0.8.0-201503242055\bin\openocd.exe] => (Allow) C:\program files\gnu arm eclipse\openocd\0.8.0-201503242055\bin\openocd.exe () [File not signed]
FirewallRules: [{C61E7CD2-C2DF-491A-B889-4E222724A402}] => (Allow) C:\WINDOWS\system32\hasplms.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [UDP Query User{4189D109-B374-45CB-80D5-AB72DD9B30FF}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [TCP Query User{3B100F7D-D1FD-4888-BE33-0E60AAB31C90}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [{C5E9B211-D4C0-4172-AC5B-B403FB978755}] => (Allow) C:\WINDOWS\system32\hasplms.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [{524FAA47-D912-4954-815A-2754ACDB6604}] => (Allow) C:\Program Files (x86)\HP\hp software update\hpwucli.exe (Hewlett-Packard Company -> Hewlett-Packard)
FirewallRules: [{48ECEECD-6242-4502-A70E-4F407CE0B7D6}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgh.exe (Hewlett Packard -> Hewlett-Packard Co.) [File not signed]
FirewallRules: [{74C85D29-A7A1-42AB-94B0-3941C18BEB29}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqusgm.exe (Hewlett Packard -> Hewlett-Packard Co.) [File not signed]
FirewallRules: [{1B82F541-C591-4BCA-A3FC-8A2BCAF58046}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgpc01.exe (Hewlett Packard -> Hewlett-Packard)
FirewallRules: [{6FB3F2D4-0030-4E05-BFD2-CEE4857FD898}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqgplgtupl.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{3EBA70F3-10CF-442E-98E3-241DBF9C468A}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpiscnapp.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{32108477-EC7C-4E4D-A5D0-BF761E2CE63D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpfccopy.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{A2D687C3-8074-41FF-9318-6764950512F9}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcopy2.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{160469EE-9548-48AF-A1AB-0A8F9431E381}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqkygrp.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{A83A552C-B654-402A-B84D-AA9E1EC8057A}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hposid01.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{DE9C0F2A-7270-4FBF-8736-F959E604FE7D}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqste08.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{5B2B0646-0CAF-4563-B182-0FE71C3DF33E}] => (Allow) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{91692DC0-BF42-45CE-82A5-6E667F038C2E}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{DA225F5C-C571-418A-9132-30223D45C585}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{227DE642-B4A4-40DB-B65D-741AF59B20FE}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe No File
FirewallRules: [{153D9351-68F9-4CE6-AE66-5419EB374260}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe No File
FirewallRules: [{D1449E72-5288-4FF3-88B1-34F6AC527BFF}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{05EBF720-9C08-4032-9F83-DDB35AB3D67E}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe (Acer Incorporated -> acer)
FirewallRules: [{9374E55F-F31F-454E-8D92-4D68414A5ACB}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{BA76611A-53EA-4E98-9240-01D77C34D7E0}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe (Acer Incorporated -> acer)
FirewallRules: [{B65FEF55-DF55-4093-9AD1-EBEC4E79174A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{4DA359EB-CB16-4302-BE0E-7009FC91511C}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{9A8ADC52-EE35-448A-BA07-769F3214C034}] => (Allow) C:\WarThunder\launcher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{85E9C923-D85C-40F8-8C8C-8BF193824CC6}] => (Allow) C:\WarThunder\launcher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [TCP Query User{B2312F50-5EAE-4E21-B257-1C4F53EFF3EC}C:\warthunder\win64\aces.exe] => (Allow) C:\warthunder\win64\aces.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [UDP Query User{19A06F41-424B-4C55-A7F9-34498EB55641}C:\warthunder\win64\aces.exe] => (Allow) C:\warthunder\win64\aces.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [TCP Query User{3B2F03BC-C872-4319-A5AD-C239DCD879BA}C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [UDP Query User{B3CD60C6-70A6-4D34-ADB4-838E74A6105A}C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 5.4.2\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [{8619E6E6-BB6F-42E1-9766-527C2227B35C}] => (Allow) C:\WINDOWS\system32\hasplms.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [TCP Query User{7A501454-0106-4382-8DAE-FB07EFFED00D}C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Block) C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [UDP Query User{5F06CF53-44DE-4DF5-A925-038294DE6D0E}C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Block) C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [TCP Query User{D46EE544-37AD-4B82-8BC2-65AFB80B624A}C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [UDP Query User{725856D1-AD13-4AFB-B867-3EC942AB6B04}C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe] => (Allow) C:\program files (x86)\atollic\truestudio for arm 6.0.0\servers\st-link_gdbserver\st-link_gdbserver.exe () [File not signed]
FirewallRules: [{ABC3ADF1-428A-4217-B2AB-4E58922CA2A6}] => (Allow) C:\Windows\KMS-R@1n.exe No File
FirewallRules: [{9274214B-648D-4FFC-8350-7874787584B3}] => (Allow) C:\Windows\KMS-R@1n.exe No File
FirewallRules: [{1495929A-F11F-4E9C-8D9C-A47CA0AA1C53}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DA7B362D-F10A-446B-A382-001A66BA19C6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FDC39F73-92B6-4295-9B7C-54681BFBD709}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2E80DD77-F6D2-4CD3-A18F-955F2EEA06EA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{C4048E31-5FEC-4BCB-A7EA-9F3C02500658}] => (Allow) C:\WINDOWS\system32\hasplms.exe (SafeNet, Inc. -> SafeNet, Inc.)
FirewallRules: [{DD82AB0A-00D4-4D35-BFE5-698057F23EB8}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{811B06D9-C114-4BDC-A8C1-546DF4621F25}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{7BEC2B03-B2E5-4EBC-8281-C44CBCBB6FAE}] => (Allow) C:\Program Files\HP\HP DeskJet 4530 series\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{0B7D547F-ED0B-4F80-A3E2-58BCC89B78E4}] => (Allow) LPort=5357
FirewallRules: [{B404693F-4B59-4D27-90B1-03D4E8CC8935}] => (Allow) C:\Program Files\HP\HP DeskJet 4530 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{C0922538-7CF3-42B9-B59B-D81E248FA5E0}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{8A2E5B44-902C-4FEA-83AA-B808DB539C56}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{E8942E34-291C-444C-B553-3F7A6F149003}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.451.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{D0C73562-A0CB-4C3A-8AF5-D7D125EF976F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.451.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{CA500EA1-3E20-4F71-912B-B88ECA669043}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.451.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{AE6EA7E4-8018-42CC-AD04-3C061ACA2216}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.451.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{C45A2A35-EC7E-448F-9C5D-CA0507695B76}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.451.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{1F42EB7D-B3EB-427A-9984-26625ADA1500}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.451.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{55B0BA51-6976-46D2-8592-D841D81B367F}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.451.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{793E1B46-1C1D-4098-ACEB-AD8BB7E6201C}] => (Allow) C:\Program Files\WindowsApps\SpotifyAB.SpotifyMusic_1.112.451.0_x86__zpdnekdrzrea0\Spotify.exe (Spotify AB -> Spotify Ltd)

==================== Restore Points =========================


==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (08/28/2019 06:27:27 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program DolbyDAX2DesktopUI.exe version 0.4.0.22 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 2220

Start Time: 01d55dbc103fd9d2

Termination Time: 4294967295

Application Path: C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2DesktopUI.exe

Report Id: 9fb74c17-3ca4-4064-a2ae-2ff9ebc1d829

Faulting package full name:

Faulting package-relative application ID:

Hang type: Top level window is idle

Error: (08/28/2019 06:19:21 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program StartMenuExperienceHost.exe version 0.0.0.0 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: e7c

Start Time: 01d55dbbbb5cb5b6

Termination Time: 4294967295

Application Path: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe

Report Id: 91d00a06-9070-4d4f-b3ad-7133a7f57e4d

Faulting package full name: Microsoft.Windows.StartMenuExperienceHost_10.0.18362.267_neutral_neutral_cw5n1h2txyewy

Faulting package-relative application ID: App

Hang type: Cross-thread

Error: (08/28/2019 06:17:00 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: The program SearchUI.exe version 10.0.18362.267 stopped interacting with Windows and was closed. To see if more information about the problem is available, check the problem history in the Security and Maintenance control panel.

Process ID: 246c

Start Time: 01d55dbbe3f8bf35

Termination Time: 4294967295

Application Path: C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe

Report Id:

Faulting package full name: Microsoft.Windows.Cortana_1.12.3.18362_neutral_neutral_cw5n1h2txyewy

Faulting package-relative application ID: CortanaUI

Hang type: Activation

Error: (08/28/2019 05:19:44 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: 820: ERROR: read_msg errno 10054 (An existing connection was forcibly closed by the remote host.)

Error: (08/28/2019 04:34:19 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceive: mDNS_Unlock locking failure! mDNS_busy (1) != mDNS_reentrancy (0)

Error: (08/28/2019 04:34:19 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: mDNSCoreReceive: mDNS_Lock locking failure! mDNS_busy (1) != mDNS_reentrancy (0)

Error: (08/28/2019 03:50:08 PM) (Source: Microsoft-Windows-WMI) (EventID: 24) (User: NT AUTHORITY)
Description: Event provider ThunderboltServiceProvider attempted to register query "SELECT * FROM TbtNotifyShell" whose target class "TbtNotifyShell" in //./ROOT/Intel/Thunderbolt namespace does not exist. The query will be ignored.

Error: (08/28/2019 03:50:08 PM) (Source: Microsoft-Windows-WMI) (EventID: 24) (User: NT AUTHORITY)
Description: Event provider ThunderboltServiceProvider attempted to register query "SELECT * FROM TbtNotSupportedProtocol" whose target class "TbtNotSupportedProtocol" in //./ROOT/Intel/Thunderbolt namespace does not exist. The query will be ignored.


System errors:
=============
Error: (08/28/2019 06:17:48 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Windows Search sa pri spustení zablokovala.

Error: (08/28/2019 06:17:33 PM) (Source: DCOM) (EventID: 10010) (User: LAPTOP-PG1II7LC)
Description: The server Microsoft.SkypeApp_14.51.72.0_x64__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca did not register with DCOM within the required timeout.

Error: (08/28/2019 06:15:26 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby HP Support Solutions Framework Service zlyhalo kvôli nasledujúcej chybe:
The system cannot find the file specified.

Error: (08/28/2019 06:12:40 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Počas čakania na pripojenie služby AviraUpdaterService bol dosiahnutý časový limit (45000 ms).

Error: (08/28/2019 06:12:40 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Počas čakania na pripojenie služby AviraPhantomVPN bol dosiahnutý časový limit (45000 ms).

Error: (08/28/2019 06:12:39 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby ClickToRunSvc zlyhalo kvôli nasledujúcej chybe:
The service did not respond to the start or control request in a timely fashion.

Error: (08/28/2019 06:12:39 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Počas čakania na pripojenie služby ClickToRunSvc bol dosiahnutý časový limit (45000 ms).

Error: (08/28/2019 06:12:38 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Počas čakania na pripojenie služby Avira.ServiceHost bol dosiahnutý časový limit (45000 ms).


CodeIntegrity:
===================================

Date: 2019-08-28 15:29:41.484
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Program Files (x86)\Avira\Antivirus\avirasecuritycenteragent.exe) attempted to load \Device\HarddiskVolume3\Program Files (x86)\Avira\Antivirus\libcurl.dll that did not meet the Custom 3 / Antimalware signing level requirements.

==================== Memory info ===========================

BIOS: Insyde Corp. V1.07 01/07/2016
Motherboard: Acer NG-VN7-592G-54U4
Processor: Intel(R) Core(TM) i5-6300HQ CPU @ 2.30GHz
Percentage of memory in use: 60%
Total physical RAM: 8072.91 MB
Available physical RAM: 3208.34 MB
Total Virtual: 16264.91 MB
Available Virtual: 11228.36 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:801.61 GB) (Free:72.56 GB) NTFS

\\?\Volume{62a76470-7a64-43e9-b0b0-1271b994a6ce}\ () (Fixed) (Total:0 GB) (Free:0 GB)
\\?\Volume{2ab2ea0d-db37-4f8d-9ffe-c7ad749c2358}\ (ESP) (Fixed) (Total:0.09 GB) (Free:0.04 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 7F50ED20)

Partition: GPT.

==================== End of Addition.txt ============================

Uživatelský avatar
stancoj
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 364
Registrován: 09 zář 2009 08:40

Re: Spomaleny pocitac - HDD vytazeny na 100%

#7 Příspěvek od stancoj »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 28-08-2019 02
Ran by Stancoj (administrator) on LAPTOP-PG1II7LC (Acer NG-VN7-592G-54U4) (28-08-2019 19:36:46)
Running from C:\Users\Stancoj\Desktop
Loaded Profiles: Stancoj (Available Profiles: Stancoj)
Platform: Windows 10 Home Version 1903 18362.295 (X64) Language: Slovenčina (Slovensko)
Default browser: FF
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
() [File not signed] C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe
(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\protectedservice.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\update.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.RealTime.Client.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.RealTimeOptimizer.exe
(Hewlett Packard -> Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_7ee21f0fcd504371\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igdlh64.inf_amd64_7ee21f0fcd504371\igfxEM.exe
(Intel(R) Smart Sound Technology -> Intel Corporation) C:\Windows\System32\IntelSSTAPO\ParameterService\ParameterService.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19071.901.0_x64__8wekyb3d8bbwe\YourPhone.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19031.11411.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Open Source Developer, Stefan KUENG -> hxxp://tortoisesvn.net) C:\Program Files\TortoiseSVN\bin\TSVNCache.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Qualcomm Atheros -> Windows (R) Win 7 DDK provider) C:\Windows\System32\AdminService.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(SafeNet, Inc. -> SafeNet, Inc.) C:\Windows\System32\hasplms.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.51.72.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.51.72.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(WZTeam -> MSFree Inc.) [File not signed] C:\ProgramData\KMSAutoS\bin\KMSSS.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16484088 2016-08-05] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1430776 2016-08-05] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [DAX2_APP] => C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe [628736 2015-06-16] () [File not signed]
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [588704 2018-03-28] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [99048 2019-07-25] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira System Speedup User Starter] => C:\Program Files (x86)\Avira\System Speedup\Avira.SystemSpeedup.Core.Common.Starter.exe [330008 2019-08-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [Bloody2] => C:\Program Files (x86)\Bloody6\Bloody6\Bloody6.exe [17606656 2017-08-25] () [File not signed]
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [TortoiseSVN Monitor] => C:\Program Files\TortoiseSVN\bin\TortoiseProc.exe [8142584 2018-07-20] (Open Source Developer, Stefan KUENG -> hxxps://tortoisesvn.net)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [EPLTarget\P0000000000000000] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIMRE.EXE [298560 2014-03-20] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [EPLTarget\P0000000000000001] => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YATIMRE.EXE [298560 2014-03-20] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [HP DeskJet 4530 series (NET)] => C:\Program Files\HP\HP DeskJet 4530 series\Bin\ScanToPCActivationApp.exe [3770504 2017-04-06] (Hewlett Packard -> HP Inc.)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [Discord] => C:\Users\Stancoj\AppData\Local\Discord\app-0.0.301\Discord.exe [57816920 2018-04-30] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [utweb] => C:\Users\Stancoj\AppData\Roaming\uTorrent Web\utweb.exe [5456560 2018-09-06] (BitTorrent Inc -> BitTorrent Inc.)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22588760 2019-05-09] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [Gaijin.Net Updater] => C:\Users\Stancoj\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe [2105416 2019-04-20] (Gaijin Network LTD -> Gaijin Entertainment)
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\...\Run: [Wargaming.net Game Center] => C:\ProgramData\Wargaming.net\GameCenter\wgc.exe [2547576 2019-08-20] (Wargaming.net Limited -> Wargaming.net)
HKLM\...\Drivers32: [VIDC.RTV1] => C:\WINDOWS\system32\rtvcvfw64.dll [246272 2012-09-28] () [File not signed]
HKLM\...\Drivers32: [VIDC.RTV1] => C:\Windows\SysWOW64\rtvcvfw32.dll [247296 2012-09-28] () [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\76.0.3809.132\Installer\chrmstp.exe [2019-08-27] (Google LLC -> Google LLC)
GroupPolicy: Restriction ? <==== ATTENTION
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0090A103-B582-483F-A883-A8B6341E1660} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\avast software\overseer\overseer.exe [2045832 2019-08-19] (AVAST Software s.r.o. -> AVAST Software)
Task: {017EC725-5407-4785-8590-85DDF040F1E2} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1428624 2019-08-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {083879AE-B7B0-4B27-939B-244233EBFD70} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [117296 2019-08-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {089D5D78-3CF6-4E65-9F2C-9A4A0E66EF04} - System32\Tasks\R@1n-KMS\Windows64Core => wmic path SoftwareLicensingProduct where (ID="58e97c99-f377-4ef1-81d5-4ad5522b5fd8") call Activate
Task: {0A9E55BB-27DC-463E-A88B-0AC26203B16F} - System32\Tasks\CareCenter\NvBackend_Reg_HKLMRun => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
Task: {0B1F5791-A6EE-44B3-B9DE-79A7F790DF3B} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe
Task: {198EC9C6-E1FC-4CD5-992D-547125607774} - System32\Tasks\CareCenter\RtHDVBg_Dolby_Reg_HKLMRun => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1430776 2016-08-05] (Realtek Semiconductor Corp -> Realtek Semiconductor)
Task: {240687E4-4A8B-43FC-A6D6-C6833508C843} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [648504 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {24E5D003-4C61-4BAF-B0DB-491F4E6D8DEF} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service when hardware is detected => sc.exe start ThunderboltService
Task: {25E5AB34-4C30-4510-B544-F63A87BAED97} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [117296 2019-08-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {26158C24-A2AD-4DAD-989F-B397E4536821} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27367016 2019-08-24] (Microsoft Corporation -> Microsoft Corporation)
Task: {2ACBAEB1-7732-473C-85AD-7177EBC3EFFC} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2B4F5DBC-7C84-43BC-A679-4D687DD0D0CF} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-05-09] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {4048CAE3-F11D-4681-A78D-19F9DA997595} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [134272480 2019-08-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {40A8D81A-B978-496B-8380-F319328FF6C7} - System32\Tasks\MATLAB R2017b Startup Accelerator => C:\Program Files\MATLAB\R2017b\bin\win64\MATLABStartupAccelerator.exe [56320 2017-07-24] () [File not signed]
Task: {48CED8CF-CFB7-41F6-B93E-B3A5A6BA0FCC} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3729208 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4CF0F93A-9DB4-4CAE-ABF0-28E3D8E85878} - System32\Tasks\HPCustParticipation HP DeskJet 4530 series => C:\Program Files\HP\HP DeskJet 4530 series\Bin\HPCustPartic.exe [6438536 2017-04-06] (Hewlett Packard -> HP Inc.)
Task: {4F117C79-2706-4FBF-A748-C0259F51CEFA} - System32\Tasks\Software Update Application => C:\ProgramData\OEM\UpgradeTool\ListCheck.exe [472928 2015-07-10] (Acer Incorporated -> Acer Incorporated)
Task: {4F53B51C-3475-4E56-AD6E-85092B06D2E8} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_114_Plugin.exe [1456128 2019-01-14] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {4F5CC009-8899-4119-AB2E-BDCB0C9EA803} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe
Task: {4FF5446D-DF08-4F48-83AE-BB01C4E02180} - System32\Tasks\BacKGroundAgent => C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe
Task: {514C1C32-9FB7-4CC1-9EDF-0737C3D1425A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4467864 2019-08-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {603E6892-84C0-490B-BE80-A9A0E4911430} - System32\Tasks\EPSON L655 Series Update {C5B8387D-F9AE-4EFC-AF9E-90B9F250BE42} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSMRE.EXE [690536 2013-11-22] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Task: {6270C3F5-DC45-48CA-8FAB-F984990183C9} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [877368 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6851D39C-AC2E-4E39-A5B6-A2D50A0A9289} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on login if service is up => C:\Program Files (x86)\Intel\Thunderbolt Software\\Thunderbolt.exe [346776 2015-08-04] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {68B6A2B1-54E2-40E3-B532-8B44887C3678} - System32\Tasks\Power Button => C:\Program Files\Acer\Acer Power Management\ePowerButton_NB.exe [2770688 2015-05-14] (Acer Incorporated -> Acer Incorporated)
Task: {6F91127B-4BDD-4590-9D9E-8BF4CECC96D2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-03-16] (Google Inc -> Google Inc.)
Task: {7645EBCC-E6C1-45C6-ADF5-CD9B53323B3C} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2756136 2019-07-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
Task: {76D0B408-362A-4C47-BE5F-0110C7161BEE} - System32\Tasks\CareCenter\CCleaner Monitoring_Reg_HKCURun_S-1-5-21-2066166125-1021381503-3937431492-1001 => C:\Program Files\CCleaner\CCleaner64.exe [22588760 2019-05-09] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {7CECDCF4-CEFD-42FA-8CB0-917CD8C4DED6} - System32\Tasks\CareCenter\SunJavaUpdateSched_Reg_HKLMWow6432Run => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [588704 2018-03-28] (Oracle America, Inc. -> Oracle Corporation)
Task: {81A440DF-C081-425E-9099-BEB3728F62C9} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application when hardware is detected => C:\Program Files (x86)\Intel\Thunderbolt Software\\Thunderbolt.exe [346776 2015-08-04] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {850331BA-DCC6-4987-853B-2CDFC98A7464} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [591160 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8A7C2366-C20B-468C-8AF9-731512482392} - System32\Tasks\AviraSystemSpeedupUpdate => C:\ProgramData\Avira\SystemSpeedup\Update\avira_speedup_setup_update.exe [26060672 2019-08-22] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG )
Task: {8DF238FA-171F-4F78-8A3A-38F097088E27} - System32\Tasks\R@1n-KMS\Office16ProPlus => wmic path SoftwareLicensingProduct where (ID="d450596f-894d-49e0-966a-fd39ed4c4c64") call Activate
Task: {93C99DC9-B400-40D5-A6DF-4310EAF3F1A6} - System32\Tasks\Avast SecureLine => C:\Program Files\AVAST Software\SecureLine\SecureLine.exe [3438680 2016-09-27] (AVAST Software a.s. -> AVAST Software)
Task: {9D13842A-C17D-41A7-B3D2-39CF0046BADD} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service on boot if driver is up => C:\Program Files (x86)\Intel\Thunderbolt Software\\tbtsvc.exe [1770136 2015-08-04] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {9E719BAF-392E-46FC-B0F2-2497B7FC7D00} - System32\Tasks\CareCenter\HP Digital Imaging Monitor.lnk_FolderCommonAppdata => C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe [276328 2011-04-29] (Hewlett Packard -> Hewlett-Packard Co.)
Task: {A2F84452-3450-470C-BAFF-A479B92602FC} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4467864 2019-08-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {AEA885DD-775F-4F7E-BAF8-196E759B6354} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335872 2019-01-14] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {B436E72F-5591-44C6-847F-F1A4CB21D483} - System32\Tasks\FUBTrackingByPLD => C:\OEM\Preload\FubTracking\FubTracking.exe [30976 2015-05-14] (Acer Incorporated -> )
Task: {B59CAE12-59E6-410F-B5AE-3C200C99D467} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {BA1E959A-280E-48CF-910F-E83076961BE1} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [849720 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BC4BCB49-559D-443F-82F9-59850D21464A} - System32\Tasks\Opera scheduled Autoupdate 1566469490 => C:\Users\Stancoj\AppData\Local\Programs\Opera\launcher.exe [1348632 2019-08-16] (Opera Software AS -> Opera Software)
Task: {C495E6E5-C107-49C5-B269-C89CDFFF6BE9} - System32\Tasks\EPSON L655 Series Update {138D6DFC-D25A-4661-A014-D218BCA179EE} => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSMRE.EXE [690536 2013-11-22] (SEIKO EPSON CORPORATION -> SEIKO EPSON CORPORATION)
Task: {C5BB6441-D61D-423C-8530-DBFE0BC92126} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-03-16] (Google Inc -> Google Inc.)
Task: {C87CDBC1-02FA-4BC1-8AAB-D2AA214FE054} - System32\Tasks\C2000WareUpdater1_00_04_00 => C:\ti\c2000\C2000Ware_1_00_04_00\C2000WareUpdater.exe [6795473 2018-03-25] (Texas Instruments, Inc.) [File not signed]
Task: {CB5D0B03-EEA4-4DF3-9553-AEBAE651A193} - System32\Tasks\Quick Access => C:\Program Files\Acer\Acer Quick Access\QALauncher.exe [383840 2015-09-05] (Acer Incorporated -> Acer Incorporated)
Task: {CD661A1E-8CAA-422A-A712-5527C79C2E67} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1236048 2019-07-24] (Adobe Inc. -> Adobe Systems)
Task: {CE2264B7-8E16-41FE-A5F9-44B914E42BD1} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D5E69EF1-948E-462B-BCCD-2A803CF906BA} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [849720 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D63A44A5-D25A-46CE-B011-DA5D8E8E1EA8} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27367016 2019-08-24] (Microsoft Corporation -> Microsoft Corporation)
Task: {D7C13861-6DC8-4D6A-8689-4DFDCCC7DDCD} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [877368 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DD671C0A-C127-402C-BA87-F506A37B6226} - System32\Tasks\CareCenter\DAX2_APP_Reg_HKLMRun => C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe [628736 2015-06-16] () [File not signed]
Task: {E0C21389-EC01-402F-A776-C3731FA73825} - System32\Tasks\avast! SL Update => C:\Program Files\AVAST Software\SecureLine\SLUpdate.exe [863040 2016-09-27] (AVAST Software a.s. -> AVAST Software)
Task: {E261E9B6-F23F-41D5-B4F1-434DB2AD526A} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [877368 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E842CF2C-7582-419B-90A5-7E65EAA7FC73} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [16571320 2019-05-09] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {ED008F66-1986-4956-ADD7-8D0C1A1BEE37} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1428624 2019-08-28] (Microsoft Corporation -> Microsoft Corporation)
Task: {EFF9BCD4-994F-45B9-A7BE-C27DB6BE9B28} - System32\Tasks\CareCenter\RTHDVCPL_Reg_HKLMRun => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [16484088 2016-08-05] (Realtek Semiconductor Corp -> Realtek Semiconductor)
Task: {FA90177A-AA12-48E9-B9E1-11C59CE190CF} - System32\Tasks\CareCenter\Bloody2_Reg_HKCURun_S-1-5-21-2066166125-1021381503-3937431492-1001 => C:\Program Files (x86)\Bloody5\Bloody5\Bloody5.exe
Task: {FB9E6EE3-9FA8-4691-9177-0670BF786777} - System32\Tasks\CareCenter\Skype_Reg_HKCURun_S-1-5-21-2066166125-1021381503-3937431492-1001 => C:\Program Files (x86)\Skype\Phone\Skype.exe
Task: {FBE1992D-A1B2-44DD-9601-A1A2F799B096} - System32\Tasks\ACC => C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe
Task: {FD43CD7F-E077-45D8-B7D5-0DA9A65BB612} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [877368 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\EPSON L655 Series Update {138D6DFC-D25A-4661-A014-D218BCA179EE}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSMRE.EXE:/EXE:{138D6DFC-D25A-4661-A014-D218BCA179EE} /F:UpdateWORKGROUP\LAPTOP-PG1II7LC$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\EPSON L655 Series Update {C5B8387D-F9AE-4EFC-AF9E-90B9F250BE42}.job => C:\WINDOWS\system32\spool\DRIVERS\x64\3\E_YTSMRE.EXE:/EXE:{C5B8387D-F9AE-4EFC-AF9E-90B9F250BE42} /F:UpdateWORKGROUP\LAPTOP-PG1II7LC$ĊSearches for EPSON software updates, and notifies you when updates are available.If this task is disabled or stopped, your EPSON software will not be automatically kept up to date.Thi
Task: C:\WINDOWS\Tasks\MATLAB R2017b Startup Accelerator.job => C:\Program Files\MATLAB\R2017b\bin\win64\MATLABStartupAccelerator.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{0657518a-d869-4c0f-9122-7dd05a095ac2}: [DhcpNameServer] 147.175.111.15 192.168.1.254
Tcpip\..\Interfaces\{f0f52f5a-b7f5-4280-89bc-e9938f24f74b}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://acer15.msn.com/?pc=ACTE
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer15.msn.com/?pc=ACTE
SearchScopes: HKU\S-1-5-21-2066166125-1021381503-3937431492-1001 -> DefaultScope {0EAC6C1E-1A61-477B-80C5-A34B6776669F} URL =
SearchScopes: HKU\S-1-5-21-2066166125-1021381503-3937431492-1001 -> {0EAC6C1E-1A61-477B-80C5-A34B6776669F} URL =
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\ssv.dll [2018-07-02] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\jp2ssv.dll [2018-07-02] (Oracle America, Inc. -> Oracle Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-08-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-08-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-08-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-08-14] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: 0dnfwdjn.Old_firefox-1522184957730
FF ProfilePath: C:\Users\Stancoj\AppData\Roaming\Mozilla\Firefox\Profiles\0dnfwdjn.Old_firefox-1522184957730 [2019-08-28]
FF Homepage: Mozilla\Firefox\Profiles\0dnfwdjn.Old_firefox-1522184957730 -> www.google.sk
FF Session Restore: Mozilla\Firefox\Profiles\0dnfwdjn.Old_firefox-1522184957730 -> is enabled.
FF Extension: (Adblock Plus - free ad blocker) - C:\Users\Stancoj\AppData\Roaming\Mozilla\Firefox\Profiles\0dnfwdjn.Old_firefox-1522184957730\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2019-08-22]
FF ProfilePath: C:\Users\Stancoj\AppData\Roaming\Mozilla\Firefox\Profiles\svrqqqnp.default-1468510759602 [2019-05-23]
FF Homepage: Mozilla\Firefox\Profiles\svrqqqnp.default-1468510759602 -> hxxps://www.google.sk/
FF Session Restore: Mozilla\Firefox\Profiles\svrqqqnp.default-1468510759602 -> is enabled.
FF Extension: (ADB Helper) - C:\Users\Stancoj\AppData\Roaming\Mozilla\Firefox\Profiles\svrqqqnp.default-1468510759602\Extensions\adbhelper@mozilla.org.xpi [2018-03-13] [Legacy]
FF Extension: (Remote XUL Manager) - C:\Users\Stancoj\AppData\Roaming\Mozilla\Firefox\Profiles\svrqqqnp.default-1468510759602\Extensions\remotexulmanager@xulforge.com.xpi [2018-03-27] [Legacy]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_114.dll [2019-01-14] (Adobe Systems Incorporated -> )
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_114.dll [2019-01-14] (Adobe Systems Incorporated -> )
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit PhantomPDF Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit PhantomPDF\plugins\npFoxitPhantomPDFPlugin.dll [2014-10-20] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2015-05-21] (Google Inc -> Google)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.68 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2015-04-21] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2015-04-21] (Intel(R) Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.171.2 -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\dtplugin\npDeployJava1.dll [2018-07-02] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.171.2 -> C:\Program Files (x86)\Java\jre1.8.0_171\bin\plugin2\npjp2.dll [2018-07-02] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2019-03-12] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [No File]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-07-31] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default [2019-08-25]
CHR Extension: (Slides) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-11-16]
CHR Extension: (Docs) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-16]
CHR Extension: (Google Drive) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2016-03-16]
CHR Extension: (YouTube) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2016-03-16]
CHR Extension: (Cleanflight - Blackbox Explorer) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\cahpidddaimdojnddnahjpnefajpheep [2017-01-14]
CHR Extension: (Adobe Acrobat) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2017-05-12]
CHR Extension: (Cleanflight - Configurator) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\enacoimjcgeinfnnnpajinjgmkahmfgb [2017-09-21]
CHR Extension: (Avast SafePrice) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2018-07-31]
CHR Extension: (Sheets) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-11-16]
CHR Extension: (Google Docs Offline) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-16]
CHR Extension: (Avast Online Security) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2018-07-23]
CHR Extension: (Chrome Web Store Payments) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-07-23]
CHR Extension: (Gmail) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-03-16]
CHR Extension: (Chrome Media Router) - C:\Users\Stancoj\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-07-31]
CHR HKLM\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - C:\Program Files\AVAST Software\Avast\WebRep\Chrome\aswWebRepChrome.crx <not found>

Opera:
=======
OPR Extension: (Avira Browser Safety) - C:\Users\Stancoj\AppData\Roaming\Opera Software\Opera Stable\Extensions\dalelnnofafalcmkmnhdbigbjjkloabo [2019-08-22]
OPR Extension: (Avira Password Manager) - C:\Users\Stancoj\AppData\Roaming\Opera Software\Opera Stable\Extensions\ngohaaocccbohaffogpbgfpmpgbcgccg [2019-08-22]
OPR Extension: (Free Avira Phantom VPN – Unblock Websites) - C:\Users\Stancoj\AppData\Roaming\Opera Software\Opera Stable\Extensions\pcgkmkjdikhiodinhloioejnpjgmfigd [2019-08-22]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1206520 2019-08-05] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntivirProtectedService; C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe [533816 2019-07-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [482288 2019-07-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [482288 2019-07-30] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [422056 2019-08-05] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [453408 2019-07-25] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AviraOptimizerHost; C:\Program Files (x86)\Avira\Optimizer Host\Avira.OptimizerHost.exe [2982312 2019-08-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S2 AviraPhantomVPN; C:\Program Files (x86)\Avira\VPN\Avira.VpnService.exe [382216 2019-08-07] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S2 AviraUpdaterService; C:\Program Files (x86)\Avira\SoftwareUpdater\Avira.SoftwareUpdater.ServiceHost.exe [103840 2019-07-03] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11568224 2019-08-24] (Microsoft Corporation -> Microsoft Corporation)
R2 DAX2API; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [163328 2016-01-27] () [File not signed]
S3 ePowerSvc; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [2573568 2015-05-14] (Acer Incorporated -> Acer Incorporated)
S3 EpsonScanSvc; C:\WINDOWS\system32\EscSvc64.exe [144560 2012-05-17] (SEIKO EPSON Corporation -> Seiko Epson Corporation)
S3 FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [647680 2017-02-23] (Macrovision Europe Ltd.) [File not signed]
S3 Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [342456 2016-08-11] (FUTUREMARK INC -> Futuremark)
R2 hasplms; C:\WINDOWS\system32\hasplms.exe [4565832 2017-01-04] (SafeNet, Inc. -> SafeNet, Inc.)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [881152 2015-05-22] (Intel® Trusted Connect Service -> Intel(R) Corporation)
R3 Intel(R) Security Assist; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isa.exe [335872 2015-05-19] (Intel Corporation) [File not signed]
R2 IntelSSTSvc; C:\WINDOWS\system32\IntelSSTAPO\ParameterService\ParameterService.exe [26592 2016-03-04] (Intel(R) Smart Sound Technology -> Intel Corporation)
S2 IpOverUsbSvc; C:\Program Files (x86)\Common Files\Microsoft Shared\Phone Tools\CoreCon\11.0\bin\IpOverUsbSvc.exe [21312 2017-06-13] (Microsoft Corporation -> Microsoft Corporation)
S2 isaHelperSvc; C:\Program Files (x86)\Intel\Intel(R) Security Assist\isaHelperService.exe [7680 2015-05-19] () [File not signed]
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [207648 2015-08-07] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R2 KMSEmulator; C:\ProgramData\KMSAutoS\bin\KMSSS.exe [35504 2016-11-05] (WZTeam -> MSFree Inc.) [File not signed]
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6347056 2018-09-19] (Malwarebytes Corporation -> Malwarebytes)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [782136 2019-03-18] (NVIDIA Corporation -> NVIDIA Corporation)
S3 OpcEnum; C:\WINDOWS\SysWOW64\OpcEnum.exe [98304 2005-11-25] (OPC Foundation) [File not signed]
S3 QALSvc; C:\Program Files\Acer\Acer Quick Access\QALSvc.exe [401248 2015-09-05] (Acer Incorporated -> Acer Incorporated)
S3 QASvc; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [453984 2015-09-05] (Acer Incorporated -> Acer Incorporated)
S3 SecureLine; C:\Program Files\AVAST Software\SecureLine\VpnSvc.exe [592392 2016-09-27] (AVAST Software a.s. -> )
S3 ThunderboltService; C:\Program Files (x86)\Intel\Thunderbolt Software\tbtsvc.exe [1770136 2015-08-04] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\NisSrv.exe [2552416 2019-08-22] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1907.4-0\MsMpEng.exe [108832 2019-08-22] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 CCDMonitorService; "C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe" [X]
S4 GamesAppIntegrationService; "C:\Program Files (x86)\WildTangent Games\App\GamesAppIntegrationService.exe" [X]
S3 GamesAppService; "C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe" [X]
S2 HPSupportSolutionsFrameworkService; "C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe" [X]
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvTelemetry\plugins" -r
S3 UEIPSvc; "C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe" [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 atmelwindrvr; C:\WINDOWS\system32\drivers\atmelwindrvr.sys [300488 2015-08-12] (Jungo Connectivity Ltd. -> Jungo Connectivity)
R0 avdevprot; C:\WINDOWS\System32\DRIVERS\avdevprot.sys [78936 2019-06-07] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S0 avelam; C:\WINDOWS\System32\drivers\avelam.sys [22336 2019-03-20] (Microsoft Windows Early Launch Anti-malware Publisher -> Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [199008 2019-07-22] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [196328 2019-07-15] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [46704 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\WINDOWS\system32\DRIVERS\avnetflt.sys [89736 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\WINDOWS\System32\Drivers\avusbflt.sys [45472 2019-03-20] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S3 CH341SER_A64; C:\WINDOWS\System32\Drivers\CH341S64.SYS [59904 2015-02-06] (Microsoft Windows Hardware Compatibility Publisher -> www.winchiphead.com)
R1 EterlogicVirtualSerialDriver; C:\WINDOWS\system32\drivers\VSPE.sys [40928 2017-09-04] (Navigation Services VS Limited -> )
R2 hardlock; C:\WINDOWS\system32\drivers\hardlock.sys [1287496 2017-02-14] (SafeNet, Inc. -> SafeNet, Inc.)
R3 IntcDMic; C:\WINDOWS\system32\DRIVERS\IntcDMic.sys [585024 2015-09-14] (Intel Corporation - Client Components Group -> Intel(R) Corporation)
R3 LMDriver; C:\WINDOWS\System32\drivers\LMDriver.sys [31000 2018-05-15] (Acer Incorporated -> Acer Incorporated)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvaci.inf_amd64_66a087396e4efde0\nvlddmkm.sys [21858904 2019-07-18] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-02-26] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [70024 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [75600 2019-07-18] (NVIDIA Corporation -> NVIDIA Corporation)
R0 pwdrvio; C:\WINDOWS\System32\pwdrvio.sys [19152 2013-09-30] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\WINDOWS\system32\pwdspio.sys [12504 2013-09-30] (MiniTool Solution Ltd -> )
R3 RadioShim; C:\WINDOWS\System32\drivers\RadioShim.sys [25368 2018-05-15] (Acer Incorporated -> Acer Incorporated)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [895256 2015-06-23] (Realtek Semiconductor Corp -> Realtek )
R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [411712 2015-05-19] (Microsoft Windows Hardware Compatibility Publisher -> Realsil Semiconductor Corporation)
R3 SensorsSimulatorDriver; C:\WINDOWS\System32\drivers\WUDFRd.sys [297984 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 Serenum; C:\Windows\SysWOW64\drivers\serenum.sys [15488 2016-10-27] (Microsoft Corporation) [File not signed]
R3 SynRMIHID; C:\WINDOWS\system32\DRIVERS\SynRMIHID.sys [47784 2015-05-27] (Synaptics Incorporated -> Synaptics Incorporated)
S3 usbser; C:\Windows\SysWOW64\drivers\usbser.sys [25600 2016-10-27] (Microsoft Corporation) [File not signed]
S3 VSBC9; C:\WINDOWS\System32\drivers\evsbc9.sys [127160 2017-07-24] (Element 5 Limited Liability Company -> ELTIMA Software)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [47496 2019-08-22] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [344288 2019-08-22] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54496 2019-08-22] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-08-28 19:36 - 2019-08-28 19:48 - 000048267 _____ C:\Users\Stancoj\Desktop\FRST.txt
2019-08-28 19:36 - 2019-08-28 19:36 - 000000000 ____D C:\Users\Stancoj\Desktop\FRST-OlderVersion
2019-08-28 17:49 - 2019-08-28 18:02 - 000000000 ____D C:\AdwCleaner
2019-08-28 17:48 - 2019-08-28 17:48 - 007623880 _____ (Malwarebytes) C:\Users\Stancoj\Desktop\AdwCleaner.exe
2019-08-28 16:20 - 2019-08-28 16:20 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2019-08-28 16:10 - 2019-08-28 16:10 - 000000020 ___SH C:\Users\Stancoj\ntuser.ini
2019-08-28 16:08 - 2019-08-28 18:10 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-08-28 16:08 - 2019-08-28 17:27 - 000002220 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2019-08-28 16:08 - 2019-08-28 16:32 - 000002714 _____ C:\WINDOWS\System32\Tasks\Avast SecureLine
2019-08-28 16:08 - 2019-08-28 16:09 - 000003812 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player NPAPI Notifier
2019-08-28 16:08 - 2019-08-28 16:09 - 000003558 _____ C:\WINDOWS\System32\Tasks\EPSON L655 Series Update {C5B8387D-F9AE-4EFC-AF9E-90B9F250BE42}
2019-08-28 16:08 - 2019-08-28 16:09 - 000003558 _____ C:\WINDOWS\System32\Tasks\EPSON L655 Series Update {138D6DFC-D25A-4661-A014-D218BCA179EE}
2019-08-28 16:08 - 2019-08-28 16:09 - 000003418 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{C62B7FCE-B028-438D-B88C-083011B6F900}
2019-08-28 16:08 - 2019-08-28 16:09 - 000003398 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-28 16:08 - 2019-08-28 16:09 - 000003384 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2019-08-28 16:08 - 2019-08-28 16:09 - 000003338 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2019-08-28 16:08 - 2019-08-28 16:09 - 000003152 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-28 16:08 - 2019-08-28 16:09 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-28 16:08 - 2019-08-28 16:09 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-28 16:08 - 2019-08-28 16:09 - 000003016 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-28 16:08 - 2019-08-28 16:09 - 000002984 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-28 16:08 - 2019-08-28 16:09 - 000002956 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-28 16:08 - 2019-08-28 16:09 - 000002920 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-2066166125-1021381503-3937431492-1001
2019-08-28 16:08 - 2019-08-28 16:09 - 000002862 _____ C:\WINDOWS\System32\Tasks\AviraSystemSpeedupUpdate
2019-08-28 16:08 - 2019-08-28 16:09 - 000002842 _____ C:\WINDOWS\System32\Tasks\C2000WareUpdater1_00_04_00
2019-08-28 16:08 - 2019-08-28 16:09 - 000002722 _____ C:\WINDOWS\System32\Tasks\HPCustParticipation HP DeskJet 4530 series
2019-08-28 16:08 - 2019-08-28 16:08 - 000004362 _____ C:\WINDOWS\System32\Tasks\Software Update Application
2019-08-28 16:08 - 2019-08-28 16:08 - 000003538 _____ C:\WINDOWS\System32\Tasks\Opera scheduled Autoupdate 1566469490
2019-08-28 16:08 - 2019-08-28 16:08 - 000003482 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2019-08-28 16:08 - 2019-08-28 16:08 - 000003312 _____ C:\WINDOWS\System32\Tasks\MATLAB R2017b Startup Accelerator
2019-08-28 16:08 - 2019-08-28 16:08 - 000003196 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-28 16:08 - 2019-08-28 16:08 - 000003194 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2019-08-28 16:08 - 2019-08-28 16:08 - 000003160 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2019-08-28 16:08 - 2019-08-28 16:08 - 000003132 _____ C:\WINDOWS\System32\Tasks\avast! SL Update
2019-08-28 16:08 - 2019-08-28 16:08 - 000002914 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-28 16:08 - 2019-08-28 16:08 - 000002880 _____ C:\WINDOWS\System32\Tasks\ACC
2019-08-28 16:08 - 2019-08-28 16:08 - 000002838 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-28 16:08 - 2019-08-28 16:08 - 000002822 _____ C:\WINDOWS\System32\Tasks\BacKGroundAgent
2019-08-28 16:08 - 2019-08-28 16:08 - 000002744 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-08-28 16:08 - 2019-08-28 16:08 - 000002566 _____ C:\WINDOWS\System32\Tasks\Avira_Antivirus_Systray
2019-08-28 16:08 - 2019-08-28 16:08 - 000002324 _____ C:\WINDOWS\System32\Tasks\POWER BUTTON
2019-08-28 16:08 - 2019-08-28 16:08 - 000002240 _____ C:\WINDOWS\System32\Tasks\QUICK ACCESS
2019-08-28 16:08 - 2019-08-28 16:08 - 000002134 _____ C:\WINDOWS\System32\Tasks\FUBTrackingByPLD
2019-08-28 16:08 - 2019-08-28 16:08 - 000000000 ____D C:\WINDOWS\System32\Tasks\R@1n-KMS
2019-08-28 16:08 - 2019-08-28 16:08 - 000000000 ____D C:\WINDOWS\System32\Tasks\Intel
2019-08-28 16:08 - 2019-08-28 16:08 - 000000000 ____D C:\WINDOWS\System32\Tasks\Hewlett-Packard
2019-08-28 16:08 - 2019-08-28 16:08 - 000000000 ____D C:\WINDOWS\System32\Tasks\CareCenter
2019-08-28 16:08 - 2019-08-28 16:08 - 000000000 ____D C:\WINDOWS\System32\Tasks\Avira
2019-08-28 16:08 - 2019-08-28 16:08 - 000000000 ____D C:\WINDOWS\System32\Tasks\AVAST Software
2019-08-28 15:59 - 2019-08-28 16:08 - 000007623 _____ C:\WINDOWS\diagwrn.xml
2019-08-28 15:59 - 2019-08-28 16:08 - 000007623 _____ C:\WINDOWS\diagerr.xml
2019-08-28 15:55 - 2019-08-28 16:10 - 000000000 ____D C:\Windows.old
2019-08-28 15:31 - 2019-08-28 15:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje balíka Microsoft Office
2019-08-28 15:31 - 2019-08-28 15:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje balíka Microsoft Office
2019-08-28 15:29 - 2019-08-28 15:29 - 001757910 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-08-28 15:15 - 2019-08-28 16:10 - 000000000 ____D C:\Users\Stancoj
2019-08-28 15:15 - 2019-03-19 06:46 - 000001105 _____ C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-08-28 15:10 - 2019-08-28 15:10 - 000000000 ____D C:\WINDOWS\system32\IntelSSTAPO
2019-08-28 15:10 - 2019-08-28 15:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dolby
2019-08-28 15:10 - 2019-08-28 15:10 - 000000000 ____D C:\Program Files\Dolby
2019-08-28 15:08 - 2019-08-28 14:09 - 002874368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2019-08-28 15:07 - 2019-08-28 15:07 - 000000000 ____D C:\ProgramData\USOShared
2019-08-28 14:57 - 2019-08-28 16:15 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-08-28 14:57 - 2019-08-28 15:20 - 000578976 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-08-28 14:22 - 2019-08-28 15:55 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2019-08-28 14:20 - 2019-08-28 14:22 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2019-08-28 14:20 - 2019-08-28 14:20 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2019-08-28 14:12 - 2019-08-28 14:12 - 005500416 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 005083352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 004481024 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 004306432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 003635200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2019-08-28 14:12 - 2019-08-28 14:12 - 002314440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 001866064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 001608192 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 001555688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 001273176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 001244728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 001106288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 001098712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 001039872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMSPDMOE.DLL
2019-08-28 14:12 - 2019-08-28 14:12 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000912896 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000806400 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000800568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2019-08-28 14:12 - 2019-08-28 14:12 - 000740352 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000700928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000682744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOE.DLL
2019-08-28 14:12 - 2019-08-28 14:12 - 000666280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOD.DLL
2019-08-28 14:12 - 2019-08-28 14:12 - 000633344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000537608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000463272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000333824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AnalogShell.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000286720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DirectML.Debug.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000201216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DirectML.Debug.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000093104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2019-08-28 14:12 - 2019-08-28 14:12 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveskybackup.dll
2019-08-28 14:12 - 2019-08-28 14:12 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 025901056 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 022625280 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 019849216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 019811328 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 018017792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 008012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 007802224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 007753728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 007174656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 007008768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 006518184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 006218752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 006071432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 005916160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 005753944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 005014016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 004863488 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 004578816 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 004537344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 004348408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 004129616 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 003837440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 003735264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 003487232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 003243080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 002956984 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 002876416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 002798080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-08-28 14:11 - 2019-08-28 14:11 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2019-08-28 14:11 - 2019-08-28 14:11 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2019-08-28 14:11 - 2019-08-28 14:11 - 002586608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 002494440 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 002398720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 002258640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 002235936 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 002216448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 002175288 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 002132520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 002072152 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 002031104 _____ C:\WINDOWS\system32\rdpnano.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001954960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001893888 _____ (The ICU Project) C:\WINDOWS\SysWOW64\icu.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001847808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001788944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001724928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001690624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001661544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001651848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001611416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001562640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001562112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001539584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001535288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001531992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001515008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaclient.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001510952 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001505080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001493392 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001488384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001473488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001458176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001413328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001391416 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 001356800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001334064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdrecordcpu.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001301504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001297720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001283384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-08-28 14:11 - 2019-08-28 14:11 - 001282560 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001273344 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001248256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMSPDMOE.DLL
2019-08-28 14:11 - 2019-08-28 14:11 - 001234944 _____ (Microsoft Corporation) C:\WINDOWS\system32\opengl32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001213240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001192096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 001178608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001171968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001124864 _____ (Microsoft Corporation) C:\WINDOWS\system32\CBDHSvc.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001079296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001072144 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaserver.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001059840 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 001007160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001007104 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000947200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000892488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000883712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\opengl32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000833536 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000829776 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000822072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000802816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000800048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000782120 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000777528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000774664 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000772656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000769336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000744248 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOE.DLL
2019-08-28 14:11 - 2019-08-28 14:11 - 000743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000739328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000737552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOD.DLL
2019-08-28 14:11 - 2019-08-28 14:11 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000679368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000672944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000669496 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000667272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000652288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000645632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000612352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000588256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000568336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000551824 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000541696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResourceMapper.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000531456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiagn.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000510768 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000500992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-08-28 14:11 - 2019-08-28 14:11 - 000496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000472576 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000460288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000451896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000450400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000441584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000440256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000437760 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2PGraph.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiagn.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000428544 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000422912 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000422008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000421376 _____ (curl, hxxps://curl.haxx.se/) C:\WINDOWS\system32\curl.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-08-28 14:11 - 2019-08-28 14:11 - 000420360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000415544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000404992 _____ (Microsoft Corporation) C:\WINDOWS\system32\DispBroker.Desktop.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000404392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\provplatformdesktop.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000386048 _____ (curl, hxxps://curl.haxx.se/) C:\WINDOWS\SysWOW64\curl.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000381240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspbde40.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiag.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000366184 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000363008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000356864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2PGraph.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-08-28 14:11 - 2019-08-28 14:11 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000317952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000316432 _____ (Microsoft Corporation) C:\WINDOWS\system32\computestorage.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiag.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2019-08-28 14:11 - 2019-08-28 14:11 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000300176 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000284536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000283472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdwriter.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000268216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000267528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000261016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityUxHost.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\provplatformdesktop.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glu32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastapi.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2019-08-28 14:11 - 2019-08-28 14:11 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000210448 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2pnetsh.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000199176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000193800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000187920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2019-08-28 14:11 - 2019-08-28 14:11 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetpp.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\p2pnetsh.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000170920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xmllite.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2019-08-28 14:11 - 2019-08-28 14:11 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\glu32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BitLockerCsp.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000149512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000145936 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-kernel-processor-power-events.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000135480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000135000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvPlatform.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000120352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000116728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000116184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000110080 _____ C:\WINDOWS\system32\ResBParser.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvsetup.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000105832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000098592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000096032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000093712 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompMgmtLauncher.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000089328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000088064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000084488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-08-28 14:11 - 2019-08-28 14:11 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2019-08-28 14:11 - 2019-08-28 14:11 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComputerDefaults.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Groupinghc.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzautoupdate.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComputerDefaults.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpapi.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaproxystub.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000058825 _____ C:\WINDOWS\system32\srms.dat
2019-08-28 14:11 - 2019-08-28 14:11 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000056008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptdll.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efsext.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000042296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000021544 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winnlsres.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDJPN.DLL
2019-08-28 14:11 - 2019-08-28 14:11 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2019-08-28 14:11 - 2019-08-28 14:11 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3r.dll
2019-08-28 14:11 - 2019-08-28 14:11 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 014814208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 009926672 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 007251808 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 006403072 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 005941760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 005087744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 004562904 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 004034048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 003915536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 003771392 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 003750912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 003654656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 003550720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 003372744 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 002990096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 002871824 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 002771752 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 002764040 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 002698552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 002697728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 002576384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 002561536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 002490712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 002306048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 002096128 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 002094592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 002081976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001999648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001940952 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001912576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConstraintIndex.Search.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001840968 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001822720 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001815040 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-08-28 14:10 - 2019-08-28 14:10 - 001721144 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001647280 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001633864 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001587712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001509936 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 001408000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001395600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001393960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001366528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-08-28 14:10 - 2019-08-28 14:10 - 001364480 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001345024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001304888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001301008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 001262016 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001259008 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001244672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001182240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 001154960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001101312 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001067008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001056704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 001020768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000984376 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000975360 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000950784 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000928776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000919040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000913408 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000913168 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000910848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000889664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000888056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000879792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000864768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000861696 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000844800 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000842552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000830976 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000821904 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000818688 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000818656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000811160 _____ C:\WINDOWS\SysWOW64\locale.nls
2019-08-28 14:10 - 2019-08-28 14:10 - 000811160 _____ C:\WINDOWS\system32\locale.nls

Uživatelský avatar
stancoj
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 364
Registrován: 09 zář 2009 08:40

Re: Spomaleny pocitac - HDD vytazeny na 100%

#8 Příspěvek od stancoj »

2019-08-28 14:10 - 2019-08-28 14:10 - 000810512 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000796088 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000773680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000771584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000752792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000740664 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000729088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000696320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockController.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000680760 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000674816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000674072 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000673080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000639608 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000637968 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000634880 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000628616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000621568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000613392 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000606112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000602224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000598016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000586760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000574976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_9.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000551424 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000544576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000537088 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000537088 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000531464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000524216 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000518144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000515896 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000515448 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000513336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000511288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000511008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000497664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000480768 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000478800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000477712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2019-08-28 14:10 - 2019-08-28 14:10 - 000466624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000464696 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000462352 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000457016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000437776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000415232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2019-08-28 14:10 - 2019-08-28 14:10 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000401416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000390456 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000388608 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000386320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000379192 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSetupUI.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000376832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webauthn.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000375808 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000375512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000358944 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsta.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.BlueLightReduction.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000336928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000334728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposableShellProxyStub.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000324624 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WiFiDisplay.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000310072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000292352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000283144 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000279624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsta.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000278528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000260920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ManagePhone.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastapi.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000248088 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerCsp.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\VideoHandlers.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpnServiceDS.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Gpu.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\schtasks.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000220680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000210400 _____ (Microsoft Corporation) C:\WINDOWS\system32\xmllite.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000205112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winquic.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\regapi.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000202256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000194176 _____ (Microsoft Corporation) C:\WINDOWS\system32\winquic.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regapi.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schtasks.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000179512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000178192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000164152 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000162384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComposableShellProxyStub.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvcext.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000146744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000144376 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\luafv.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000139472 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000132912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Display.BrightnessOverride.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000129848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000123920 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000120048 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShellExtFramework.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpoext.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GraphicsCapture.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000106536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mapistub.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mapi32.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameChatTranscription.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSReset.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000087048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\npfs.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000072816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\efsext.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000071720 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwm.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000066360 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptdll.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coloradapterclient.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ApiSetHost.AppExecutionAlias.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000063504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000046632 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000043536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msfs.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxssrv.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000020728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\system32\winnlsres.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2019-08-28 14:10 - 2019-08-28 14:10 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fixmapi.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d8thk.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2019-08-28 14:10 - 2019-08-28 14:10 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2019-08-28 14:10 - 2019-08-28 14:10 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3r.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 017785856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 007890256 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 007832896 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 007277568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 006226864 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 006059520 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 004552376 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 004470784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 004012032 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 004008960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 003724800 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 003698176 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 003590672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 003327256 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 003261440 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 003141120 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 003104768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 003084288 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002870272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002724352 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 002656768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002550792 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002449432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002448384 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002321408 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002282496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002249216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002178048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaclient.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002120488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002113536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 002032640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001979392 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001884672 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001884200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001841152 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001830416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001784832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001781248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001761792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001743672 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001717776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001687552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001654520 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001635328 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001616824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdrecordcpu.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001608704 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001553408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaserver.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 001505808 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001497088 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001480704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001437184 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 001423872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001413904 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001337872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001332736 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001313792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsf3gip.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001249920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 001180160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 001146880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001098240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Signals.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001084728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001068856 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001065984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001042944 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2019-08-28 14:09 - 2019-08-28 14:09 - 001040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001037312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001010176 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 001007120 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000977688 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000957952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000940736 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000910272 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000900608 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2019-08-28 14:09 - 2019-08-28 14:09 - 000876560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000862720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000824832 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000817152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000810496 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000804880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000804880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000748032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000735232 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000731448 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000728576 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000727040 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000706760 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000675328 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000668160 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000644096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000642208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000640512 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_9.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000589592 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_PCDisplay.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000551736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2019-08-28 14:09 - 2019-08-28 14:09 - 000532992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000531976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2019-08-28 14:09 - 2019-08-28 14:09 - 000516608 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000512000 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000481592 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2019-08-28 14:09 - 2019-08-28 14:09 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\system32\webauthn.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000461824 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000441360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000435000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000425264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000420152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmicmiplugin.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000416008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000373248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000363624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\MbbCx.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000343104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdwriter.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000339520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000336960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSrvPolicyManager.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000301568 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000296976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000274128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000269824 _____ (Microsoft Corporation) C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000261632 _____ (Microsoft Corporation) C:\WINDOWS\system32\directxdatabaseupdater.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000258048 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbaudio2.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000249656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000242688 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000225320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgiadaptercache.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000214032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000208400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000201232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000199688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000199184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\fcon.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000182072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpioclx.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000180536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000180240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000180024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\appsruprov.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000157752 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaproxystub.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000146920 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\GraphicsCapture.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000142136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsutil.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameChatTranscription.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvsetup.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000127280 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapistub.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapi32.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds_ps.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2019-08-28 14:09 - 2019-08-28 14:09 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000088560 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000088488 _____ (Microsoft Corporation) C:\WINDOWS\system32\coloradapterclient.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApiSetHost.AppExecutionAlias.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\monitor.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000065064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidspi.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000055608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000047200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\devauthe.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidparse.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidusb.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000037888 _____ C:\WINDOWS\system32\usocoreps.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2019-08-28 14:09 - 2019-08-28 14:09 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsldr.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000023352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\isapnp.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\wci.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\fixmapi.exe
2019-08-28 14:09 - 2019-08-28 14:09 - 000019256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msisadrv.sys
2019-08-28 14:09 - 2019-08-28 14:09 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2019-08-28 14:09 - 2019-08-28 14:09 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2019-08-28 13:56 - 2019-08-28 15:29 - 000764162 _____ C:\WINDOWS\system32\perfh019.dat
2019-08-28 13:56 - 2019-08-28 15:29 - 000153014 _____ C:\WINDOWS\system32\perfc019.dat
2019-08-28 13:56 - 2019-08-28 13:56 - 000340720 _____ C:\WINDOWS\system32\perfi019.dat
2019-08-28 13:56 - 2019-08-28 13:56 - 000041686 _____ C:\WINDOWS\system32\perfd019.dat
2019-08-28 13:56 - 2019-08-28 13:56 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2019-08-28 13:56 - 2019-08-28 13:56 - 000000000 ____D C:\WINDOWS\SysWOW64\ru
2019-08-28 13:56 - 2019-08-28 13:56 - 000000000 ____D C:\WINDOWS\system32\ru
2019-08-28 13:29 - 2019-08-28 15:55 - 000000000 ____D C:\Program Files (x86)\MSBuild
2019-08-28 13:29 - 2019-08-28 13:29 - 000000000 ____D C:\Program Files\Reference Assemblies
2019-08-28 13:29 - 2019-08-28 13:29 - 000000000 ____D C:\Program Files\MSBuild
2019-08-28 13:29 - 2019-08-28 13:29 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2019-08-28 13:28 - 2019-08-28 13:28 - 001166488 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2019-08-28 13:28 - 2019-08-28 13:28 - 000778912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2019-08-28 13:28 - 2019-08-28 13:28 - 000124568 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2019-08-28 13:28 - 2019-08-28 13:28 - 000103072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2019-08-28 13:28 - 2019-08-28 13:28 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2019-08-28 13:28 - 2019-08-28 13:28 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2019-08-28 13:26 - 2019-08-28 13:26 - 017826304 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCaptureReplay.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 013938688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCaptureReplay.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 005729280 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsDesktopEngine.exe
2019-08-28 13:26 - 2019-08-28 13:26 - 004849152 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsRemoteEngine.exe
2019-08-28 13:26 - 2019-08-28 13:26 - 004825600 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d12SDKLayers.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 004476928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsDesktopEngine.exe
2019-08-28 13:26 - 2019-08-28 13:26 - 004470272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2019-08-28 13:26 - 2019-08-28 13:26 - 003587072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsRemoteEngine.exe
2019-08-28 13:26 - 2019-08-28 13:26 - 003557376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d12SDKLayers.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 002007552 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsOfflineAnalysis.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 001412608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsOfflineAnalysis.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 001367040 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11_3SDKLayers.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 001165312 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXCap.exe
2019-08-28 13:26 - 2019-08-28 13:26 - 001084416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11_3SDKLayers.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000904192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXCap.exe
2019-08-28 13:26 - 2019-08-28 13:26 - 000903168 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsFilt.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsFilt.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000565248 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1debug3.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000434688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1debug3.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000415232 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DXCpl.exe
2019-08-28 13:26 - 2019-08-28 13:26 - 000390656 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DXCpl.exe
2019-08-28 13:26 - 2019-08-28 13:26 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\system32\perf_gputiming.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXGIDebug.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000284672 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsExperiment.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000274432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perf_gputiming.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXGIDebug.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000215040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsExperiment.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000188416 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsMonitor.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\system32\DXToolsReporting.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000165888 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsCapture.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsMonitor.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSD3DWARPDebug.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsCapture.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DXToolsReporting.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\XPSSHHDR.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VSD3DWARPDebug.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DxToolsReportGenerator.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000095744 _____ (Microsoft Corporation) C:\WINDOWS\system32\DxToolsReportGenerator.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\VsGraphicsProxyStub.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XPSSHHDR.dll
2019-08-28 13:26 - 2019-08-28 13:26 - 000076060 _____ C:\WINDOWS\SysWOW64\xpsrchvw.xml
2019-08-28 13:26 - 2019-08-28 13:26 - 000076060 _____ C:\WINDOWS\system32\xpsrchvw.xml
2019-08-28 13:26 - 2019-08-28 13:26 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VsGraphicsProxyStub.dll
2019-08-28 13:25 - 2019-08-28 13:25 - 008628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\prm0019.dll
2019-08-28 13:25 - 2019-08-28 13:25 - 006359552 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsData0009.dll
2019-08-28 13:25 - 2019-08-28 13:25 - 005739008 _____ (Microsoft Corporation) C:\WINDOWS\system32\prm0009.dll
2019-08-28 13:25 - 2019-08-28 13:25 - 005496832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NlsData0009.dll
2019-08-28 13:25 - 2019-08-28 13:25 - 002629120 _____ (Microsoft Corporation) C:\WINDOWS\system32\NlsLexicons0009.dll
2019-08-28 08:22 - 2019-08-28 19:36 - 000000000 ____D C:\FRST
2019-08-28 08:14 - 2019-08-28 19:36 - 001613824 _____ (Farbar) C:\Users\Stancoj\Desktop\FRST64.exe
2019-08-26 17:32 - 2019-08-28 16:12 - 000000000 ___DC C:\WINDOWS\Panther
2019-08-25 21:37 - 2019-08-25 21:37 - 000000000 ____D C:\Users\Stancoj\AppData\Local\Avira
2019-08-22 12:26 - 2019-08-22 12:26 - 000000000 ____D C:\Users\Stancoj\AppData\Local\Opera Software
2019-08-22 12:24 - 2019-08-22 12:24 - 000001391 _____ C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prehliadač Opera.lnk
2019-08-22 12:24 - 2019-08-22 12:24 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Opera Software
2019-08-22 12:21 - 2019-08-22 12:21 - 000000000 ____H C:\WINDOWS\system32\Drivers\Msft_Kernel_avusbflt_01011.Wdf
2019-08-22 12:21 - 2019-03-20 19:50 - 000089736 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avnetflt.sys
2019-08-22 12:21 - 2019-03-20 19:50 - 000045472 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avusbflt.sys
2019-08-22 12:20 - 2019-07-22 08:26 - 000199008 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avgntflt.sys
2019-08-22 12:20 - 2019-07-15 16:31 - 000196328 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avipbb.sys
2019-08-22 12:20 - 2019-06-07 15:09 - 000078936 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avdevprot.sys
2019-08-22 12:20 - 2019-03-20 19:50 - 000046704 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avkmgr.sys
2019-08-22 12:20 - 2019-03-20 19:50 - 000022336 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avelam.sys
2019-08-22 12:16 - 2019-08-22 12:16 - 000000000 ____D C:\Users\Public\PrivacyPal Sessions
2019-08-22 12:10 - 2019-08-28 06:54 - 000000000 ____D C:\Users\Public\Speedup Sessions
2019-08-22 12:07 - 2019-08-28 15:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2019-08-22 12:06 - 2019-08-22 12:19 - 000000000 ____D C:\ProgramData\Avira
2019-08-22 12:06 - 2019-08-22 12:19 - 000000000 ____D C:\Program Files (x86)\Avira
2019-08-19 21:15 - 2019-08-28 15:31 - 000002567 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-08-19 21:15 - 2019-08-28 15:31 - 000002489 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\OneNote 2016.lnk
2019-08-19 21:15 - 2019-08-28 15:31 - 000002488 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Access.lnk
2019-08-19 21:15 - 2019-08-28 15:31 - 000002484 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-08-19 21:15 - 2019-08-28 15:31 - 000002479 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-08-16 16:32 - 2019-08-22 11:20 - 000000000 ____D C:\Program Files\Mozilla Firefox
2019-08-14 22:51 - 2019-08-14 23:10 - 000000304 _____ C:\Users\Stancoj\Desktop\august.txt
2019-08-14 00:46 - 2019-07-17 23:10 - 005435192 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-08-14 00:46 - 2019-07-17 23:10 - 002637352 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-08-14 00:46 - 2019-07-17 23:10 - 001767920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-08-14 00:46 - 2019-07-17 23:10 - 000650608 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-08-14 00:46 - 2019-07-17 23:10 - 000451056 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-08-14 00:46 - 2019-07-17 23:10 - 000125424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-08-14 00:46 - 2019-07-17 23:10 - 000083440 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-08-14 00:46 - 2019-07-16 10:18 - 008642772 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-08-14 00:45 - 2019-03-24 18:54 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2019-08-14 00:42 - 2019-08-28 14:24 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2019-08-14 00:24 - 2019-07-18 21:15 - 001006800 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-08-14 00:24 - 2019-07-18 21:15 - 001006800 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-08-14 00:24 - 2019-07-18 21:15 - 000870096 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-08-14 00:24 - 2019-07-18 21:15 - 000870096 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-08-14 00:24 - 2019-07-18 21:15 - 000552144 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-08-14 00:24 - 2019-07-18 21:15 - 000456912 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-08-14 00:24 - 2019-07-18 21:15 - 000286416 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-08-14 00:24 - 2019-07-18 21:15 - 000286416 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-08-14 00:24 - 2019-07-18 21:15 - 000260304 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-08-14 00:24 - 2019-07-18 21:15 - 000260304 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-08-14 00:24 - 2019-07-18 21:14 - 011059408 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-08-14 00:24 - 2019-07-18 21:14 - 009492680 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 040411904 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 035269568 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 020193184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 017470416 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 005426104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 004767912 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 002042272 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 001721816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6443160.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 001543824 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 001472600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 001468320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6443160.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 001164376 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 001136024 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000914520 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000810912 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000677256 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000656792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000633488 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000543944 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-08-14 00:24 - 2019-07-18 21:13 - 000523920 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-08-14 00:24 - 2019-07-18 18:11 - 005087208 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-08-14 00:24 - 2019-07-18 18:11 - 004342528 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-08-14 00:24 - 2019-07-18 01:56 - 000075600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvvhci.sys
2019-08-14 00:24 - 2019-07-18 01:56 - 000052622 _____ C:\WINDOWS\system32\nvinfo.pb
2019-07-29 15:17 - 2012-09-23 16:53 - 000000000 ____D C:\Users\Stancoj\Desktop\STM32F37x_DSP_StdPeriph_Lib_V1.0.0

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-08-28 19:44 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-08-28 19:36 - 2016-11-21 21:20 - 000000000 ____D C:\Users\Stancoj\AppData\LocalLow\Mozilla
2019-08-28 18:30 - 2015-12-18 12:37 - 000000000 ____D C:\Program Files (x86)\Steam
2019-08-28 18:24 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-08-28 18:24 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-08-28 18:20 - 2015-08-31 12:52 - 000000000 ____D C:\Program Files\Acer
2019-08-28 18:20 - 2015-08-31 12:50 - 000000000 ____D C:\ProgramData\Acer
2019-08-28 18:19 - 2016-09-30 11:10 - 000000000 ____D C:\ProgramData\NVIDIA
2019-08-28 18:16 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2019-08-28 18:14 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\appcompat
2019-08-28 18:14 - 2018-02-05 15:00 - 000000000 ____D C:\Users\Stancoj\AppData\Local\TSVNCache
2019-08-28 18:13 - 2015-12-18 11:42 - 000000000 __SHD C:\Users\Stancoj\IntelGraphicsProfiles
2019-08-28 18:11 - 2016-02-28 14:21 - 000000290 __RSH C:\ProgramData\ntuser.pol
2019-08-28 18:09 - 2019-03-19 06:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-08-28 18:06 - 2015-08-31 12:50 - 000000000 ____D C:\Program Files (x86)\Acer
2019-08-28 18:05 - 2017-03-02 11:40 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Hewlett-Packard
2019-08-28 18:05 - 2017-03-02 11:12 - 000000000 ____D C:\Users\Stancoj\AppData\Local\Hewlett-Packard
2019-08-28 18:05 - 2017-03-02 11:12 - 000000000 ____D C:\Program Files (x86)\Hewlett-Packard
2019-08-28 18:05 - 2016-01-19 21:09 - 000000000 ____D C:\ProgramData\Hewlett-Packard
2019-08-28 18:02 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2019-08-28 17:38 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-08-28 17:38 - 2017-12-18 19:47 - 000000000 ____D C:\Users\Stancoj\AppData\Local\Packages
2019-08-28 17:36 - 2018-07-19 13:15 - 000000000 ____D C:\ProgramData\Packages
2019-08-28 17:30 - 2018-07-19 13:15 - 000000000 ____D C:\Users\Stancoj\AppData\Local\PlaceholderTileLogoFolder
2019-08-28 16:17 - 2016-09-25 09:32 - 000000000 ____D C:\Users\Stancoj\AppData\Local\ConnectedDevicesPlatform
2019-08-28 16:12 - 2016-04-23 11:28 - 000000000 ___RD C:\Users\Stancoj\3D Objects
2019-08-28 16:12 - 2015-08-31 12:49 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-08-28 16:11 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\USOPrivate
2019-08-28 16:11 - 2017-09-29 16:49 - 000000000 ____D C:\Program Files\rempl
2019-08-28 16:08 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Windows Defender
2019-08-28 16:08 - 2019-03-19 06:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2019-08-28 15:59 - 2016-01-11 06:52 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Eclipse
2019-08-28 15:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-08-28 15:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\GroupPolicy
2019-08-28 15:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2019-08-28 15:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\spool
2019-08-28 15:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-08-28 15:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-08-28 15:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Registration
2019-08-28 15:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2019-08-28 15:56 - 2019-03-19 06:49 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2019-08-28 15:56 - 2019-01-04 18:48 - 000000000 ____D C:\WINDOWS\SysWOW64\19010404_stream
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\SysWOW64\3082
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\SysWOW64\1055
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\SysWOW64\1049
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\SysWOW64\1046
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\SysWOW64\1045
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\SysWOW64\1040
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\SysWOW64\1036
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\SysWOW64\1033
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\SysWOW64\1029
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\system32\3082
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\system32\1055
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\system32\1049
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\system32\1046
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\system32\1045
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\system32\1040
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\system32\1036
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\system32\1033
2019-08-28 15:56 - 2017-08-15 16:55 - 000000000 ____D C:\WINDOWS\system32\1029
2019-08-28 15:56 - 2015-12-19 14:11 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-08-28 15:56 - 2015-12-18 11:40 - 000000000 ____D C:\WINDOWS\oem
2019-08-28 15:56 - 2015-10-16 08:52 - 000000000 ____D C:\WINDOWS\system32\ihvmanager
2019-08-28 15:55 - 2019-07-15 11:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\QGroundControl
2019-08-28 15:55 - 2019-05-22 12:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cut2D Pro 9.0
2019-08-28 15:55 - 2019-04-18 11:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Saleae Inc
2019-08-28 15:55 - 2019-04-01 10:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2019-08-28 15:55 - 2019-03-25 10:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\APMPlanner2
2019-08-28 15:55 - 2019-03-19 06:56 - 000000000 ____D C:\WINDOWS\Setup
2019-08-28 15:55 - 2019-03-19 06:52 - 000000000 __RHD C:\Users\Public\Libraries
2019-08-28 15:55 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Help
2019-08-28 15:55 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2019-08-28 15:55 - 2019-03-10 21:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bloodshed Dev-C++
2019-08-28 15:55 - 2018-12-12 19:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MiniTool Partition Wizard 10.3
2019-08-28 15:55 - 2018-10-18 05:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-08-28 15:55 - 2018-08-31 17:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PuTTY (64-bit)
2019-08-28 15:55 - 2018-07-31 11:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TortoiseSVN
2019-08-28 15:55 - 2018-07-25 11:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2019-08-28 15:55 - 2018-07-06 23:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Defraggler
2019-08-28 15:55 - 2018-05-29 15:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Git
2019-08-28 15:55 - 2018-05-29 15:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CMake
2019-08-28 15:55 - 2018-04-24 12:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\motorware
2019-08-28 15:55 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2019-08-28 15:55 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\InfusedApps
2019-08-28 15:55 - 2017-10-17 23:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MATLAB R2017b
2019-08-28 15:55 - 2017-09-30 10:41 - 000000000 ____D C:\Program Files\Intel
2019-08-28 15:55 - 2017-08-22 12:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Prusa3D
2019-08-28 15:55 - 2017-08-15 17:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Anaconda3 (64-bit)
2019-08-28 15:55 - 2017-08-15 16:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 3.6
2019-08-28 15:55 - 2017-08-15 16:56 - 000000000 ____D C:\Program Files\IIS
2019-08-28 15:55 - 2017-08-04 15:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JetBrains
2019-08-28 15:55 - 2017-04-25 23:37 - 000000000 ____D C:\Program Files\UNP
2019-08-28 15:55 - 2017-04-24 15:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Python 2.7
2019-08-28 15:55 - 2017-02-23 09:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Unity 5.5.1f1 (64-bit)
2019-08-28 15:55 - 2017-02-22 03:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Texas Instruments
2019-08-28 15:55 - 2017-02-19 00:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2019-08-28 15:55 - 2017-01-27 16:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image Writer
2019-08-28 15:55 - 2016-11-13 18:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PyQt GPL v5.6 for Python v3.5 (x32)
2019-08-28 15:55 - 2016-09-26 22:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje balíka Microsoft Office 2016
2019-08-28 15:55 - 2016-07-29 02:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel(R) Processor Identification Utility
2019-08-28 15:55 - 2016-06-01 14:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++
2019-08-28 15:55 - 2016-05-25 18:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SDFormatter
2019-08-28 15:55 - 2016-04-16 00:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KeyShot 5 64
2019-08-28 15:55 - 2016-04-05 16:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Node.js
2019-08-28 15:55 - 2016-02-03 16:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cygwin
2019-08-28 15:55 - 2016-01-19 23:05 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GNU Tools for ARM Embedded Processors 5.2 2015
2019-08-28 15:55 - 2016-01-19 21:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2019-08-28 15:55 - 2016-01-11 06:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java Development Kit
2019-08-28 15:55 - 2016-01-11 06:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2019-08-28 15:55 - 2015-12-24 03:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2019-08-28 15:55 - 2015-12-20 21:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-08-28 15:55 - 2015-12-18 12:37 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2019-08-28 15:55 - 2015-10-16 09:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Foxit PhantomPDF
2019-08-28 15:55 - 2015-10-16 09:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbolt(TM) Software
2019-08-28 15:55 - 2015-08-31 12:50 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2019-08-28 15:55 - 2015-08-31 12:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer
2019-08-28 15:55 - 2015-07-10 13:04 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2019-08-28 15:30 - 2015-10-16 08:47 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-08-28 15:29 - 2016-09-30 00:21 - 001556504 _____ C:\WINDOWS\system32\perfh01B.dat
2019-08-28 15:29 - 2016-09-30 00:21 - 000452522 _____ C:\WINDOWS\system32\perfc01B.dat
2019-08-28 15:24 - 2016-03-16 18:14 - 000002317 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-08-28 15:18 - 2019-06-22 21:01 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wargaming.net
2019-08-28 15:18 - 2018-10-28 15:09 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Atlassian
2019-08-28 15:18 - 2018-07-02 09:53 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PX4 Toolchain
2019-08-28 15:18 - 2017-10-06 13:42 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Mission Planner
2019-08-28 15:18 - 2017-09-04 12:50 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Virtual Serial Ports Emulator
2019-08-28 15:18 - 2017-04-24 20:44 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Microsoft Visual C++ Compiler Package for Python 2.7
2019-08-28 15:18 - 2016-11-11 16:32 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Python 3.5
2019-08-28 15:18 - 2016-09-27 13:24 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GitHub, Inc
2019-08-28 15:18 - 2016-08-30 14:42 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\RivaTuner Statistics Server
2019-08-28 15:18 - 2016-08-30 14:42 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MSI Afterburner
2019-08-28 15:18 - 2016-05-20 23:58 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
2019-08-28 15:18 - 2016-03-16 18:14 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2019-08-28 15:18 - 2015-12-20 21:23 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-08-28 15:18 - 2015-12-20 17:22 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\TeamSpeak 3 Client
2019-08-28 15:18 - 2015-12-18 14:23 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WarThunder
2019-08-28 15:17 - 2018-08-22 14:41 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Digilent
2019-08-28 15:17 - 2018-08-22 14:39 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Xilinx Design Tools
2019-08-28 15:17 - 2018-07-23 13:04 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2019-08-28 15:17 - 2018-05-29 18:20 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Qt 5.9.0
2019-08-28 15:17 - 2018-01-04 10:06 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2019-08-28 15:17 - 2016-03-16 15:25 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\GNU ARM Eclipse
2019-08-28 15:14 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2019-08-28 15:10 - 2017-09-30 10:43 - 000000000 ____D C:\WINDOWS\SysWOW64\sda
2019-08-28 15:10 - 2017-09-30 10:42 - 000000000 ____D C:\WINDOWS\system32\DAX2
2019-08-28 15:10 - 2017-09-30 10:42 - 000000000 ____D C:\ProgramData\rtkSSTSetting
2019-08-28 15:10 - 2015-10-16 08:57 - 000002208 _____ C:\Users\Public\Desktop\Dolby Audio.lnk
2019-08-28 15:09 - 2017-09-30 10:42 - 001571653 _____ C:\WINDOWS\system32\Drivers\rtkhdasetting.zip
2019-08-28 15:09 - 2017-09-30 10:42 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2019-08-28 15:09 - 2017-09-30 10:41 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-08-28 15:04 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ServiceState
2019-08-28 14:25 - 2019-03-19 12:53 - 000000000 ____D C:\WINDOWS\SysWOW64\slmgr
2019-08-28 14:24 - 2019-03-19 12:53 - 000000000 ____D C:\WINDOWS\system32\slmgr
2019-08-28 14:24 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-08-28 14:23 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Resources
2019-08-28 14:22 - 2018-03-28 10:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EPSON
2019-08-28 14:22 - 2017-09-30 10:42 - 000000000 ____D C:\Program Files\Realtek
2019-08-28 14:22 - 2017-09-04 11:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Bloody
2019-08-28 14:22 - 2017-08-15 16:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2019-08-28 14:22 - 2017-08-15 16:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Visual Studio 2017
2019-08-28 14:22 - 2016-10-19 20:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PEMicro
2019-08-28 14:22 - 2016-09-01 13:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2019-08-28 14:22 - 2016-03-11 14:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\STMicroelectronics
2019-08-28 14:22 - 2016-01-20 21:45 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Atollic
2019-08-28 14:22 - 2015-12-17 23:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FinalWire
2019-08-28 14:17 - 2019-03-19 06:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2019-08-28 14:17 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-08-28 14:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\TextInput
2019-08-28 14:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-08-28 14:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2019-08-28 14:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2019-08-28 14:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-08-28 14:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-08-28 14:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellComponents
2019-08-28 14:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-08-28 14:17 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-08-28 13:56 - 2019-03-19 12:55 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2019-08-28 13:56 - 2019-03-19 12:55 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2019-08-28 13:56 - 2019-03-19 12:53 - 000000000 ____D C:\WINDOWS\SysWOW64\winrm
2019-08-28 13:56 - 2019-03-19 12:53 - 000000000 ____D C:\WINDOWS\SysWOW64\WCN
2019-08-28 13:56 - 2019-03-19 12:53 - 000000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2019-08-28 13:56 - 2019-03-19 12:53 - 000000000 ____D C:\WINDOWS\system32\winrm
2019-08-28 13:56 - 2019-03-19 12:53 - 000000000 ____D C:\WINDOWS\system32\WCN
2019-08-28 13:56 - 2019-03-19 12:53 - 000000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ___SD C:\WINDOWS\system32\F12
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ___SD C:\WINDOWS\system32\dsc
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\MUI
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Com
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\IME
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Common Files\System
2019-08-28 13:56 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2019-08-28 13:56 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\servicing
2019-08-28 13:26 - 2019-03-19 12:54 - 000000000 ____D C:\WINDOWS\OCR
2019-08-28 13:26 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2019-08-28 13:26 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2019-08-28 13:26 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2019-08-28 13:26 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2019-08-28 13:26 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2019-08-28 13:26 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2019-08-28 13:26 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\et-EE
2019-08-28 13:26 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
2019-08-28 08:21 - 2018-12-11 12:33 - 000000000 ____D C:\Users\Stancoj\Desktop\ZS_2018_1PhD
2019-08-26 18:30 - 2016-07-14 12:34 - 000000000 ____D C:\Users\Stancoj\Desktop\Filmy
2019-08-24 22:29 - 2015-12-24 03:19 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\vlc
2019-08-23 21:01 - 2015-12-24 03:11 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\uTorrent
2019-08-23 19:38 - 2019-06-01 21:47 - 000000000 ____D C:\Users\Stancoj\AppData\Local\BitTorrentHelper
2019-08-23 14:25 - 2016-03-10 04:01 - 000000000 ____D C:\Users\Stancoj\Desktop\Classic_guitar
2019-08-23 12:24 - 2015-12-19 14:11 - 134272480 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-08-22 22:08 - 2016-08-03 03:48 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-08-22 13:24 - 2017-09-30 10:42 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-08-22 12:05 - 2015-10-16 08:50 - 000000000 ____D C:\ProgramData\Package Cache
2019-08-22 11:37 - 2018-07-19 13:04 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-08-22 11:36 - 2016-05-19 16:50 - 000741432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2019-08-22 11:21 - 2015-12-18 12:05 - 000000000 ____D C:\Users\Stancoj\AppData\Roaming\AVAST Software
2019-08-22 11:21 - 2015-08-31 12:50 - 000000000 ____D C:\ProgramData\AVAST Software
2019-08-22 11:21 - 2015-08-31 12:50 - 000000000 ____D C:\Program Files\AVAST Software
2019-08-22 11:20 - 2015-08-31 12:51 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-08-22 11:04 - 2015-12-20 21:34 - 000000000 ____D C:\Users\Stancoj\AppData\Local\CrashDumps
2019-08-20 10:00 - 2018-08-28 09:56 - 000000000 ____D C:\ProgramData\KMSAutoS
2019-08-19 21:40 - 2018-06-18 17:32 - 000000000 ____D C:\Users\Stancoj\AppData\Local\AVAST Software
2019-08-14 00:45 - 2015-10-16 09:05 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-08-14 00:39 - 2015-12-18 11:42 - 000000000 ____D C:\Users\Stancoj\AppData\Local\NVIDIA
2019-08-13 21:35 - 2015-12-18 14:23 - 000000000 ____D C:\WarThunder
2019-08-13 12:18 - 2016-03-11 15:21 - 000000000 ____D C:\Users\Stancoj\AppData\Local\Atollic TrueSTUDIO for ARM
2019-08-13 12:06 - 2017-10-06 13:45 - 000000000 ____D C:\ProgramData\Mission Planner
2019-08-13 11:40 - 2017-02-13 23:36 - 000000000 ____D C:\Users\Stancoj\.matplotlib
2019-08-10 13:41 - 2016-07-14 12:32 - 000000000 ____D C:\Users\Stancoj\Desktop\Serialy
2019-08-09 00:05 - 2016-01-20 14:37 - 000000000 ____D C:\Users\Stancoj\AppData\Local\HP
2019-07-30 10:06 - 2018-12-11 12:32 - 000000000 ____D C:\Users\Stancoj\Desktop\knihy
2019-07-30 09:49 - 2018-09-23 23:28 - 000000000 ___HD C:\Users\Stancoj\.git
2019-07-29 19:09 - 2019-07-16 16:07 - 000212992 _____ C:\WINDOWS\system32\ClickToRun_Pipeline16

==================== Files in the root of some directories ================

2018-11-20 13:13 - 2018-12-20 22:53 - 000000600 _____ () C:\Users\Stancoj\AppData\Roaming\PUTTY.RND
2018-10-28 15:45 - 2019-03-05 10:31 - 000000600 _____ () C:\Users\Stancoj\AppData\Local\PUTTY.RND
2018-02-19 16:18 - 2018-02-19 16:18 - 000000218 _____ () C:\Users\Stancoj\AppData\Local\recently-used.xbel
2015-12-18 15:13 - 2016-03-04 01:10 - 000007605 _____ () C:\Users\Stancoj\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Spomaleny pocitac - HDD vytazeny na 100%

#9 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
C:\ProgramData\KMSAutoS
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [588704 2018-03-28] (Oracle America, Inc. -> Oracle Corporation)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
GroupPolicy: Restriction ? <==== ATTENTION
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {089D5D78-3CF6-4E65-9F2C-9A4A0E66EF04} - System32\Tasks\R@1n-KMS\Windows64Core => wmic path SoftwareLicensingProduct where (ID="58e97c99-f377-4ef1-81d5-4ad5522b5fd8") call Activate
Task: {7CECDCF4-CEFD-42FA-8CB0-917CD8C4DED6} - System32\Tasks\CareCenter\SunJavaUpdateSched_Reg_HKLMWow6432Run => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [588704 2018-03-28] (Oracle America, Inc. -> Oracle Corporation)
Task: {8DF238FA-171F-4F78-8A3A-38F097088E27} - System32\Tasks\R@1n-KMS\Office16ProPlus => wmic path SoftwareLicensingProduct where (ID="d450596f-894d-49e0-966a-fd39ed4c4c64") call Activate
Task: {B59CAE12-59E6-410F-B5AE-3C200C99D467} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {C5BB6441-D61D-423C-8530-DBFE0BC92126} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-03-16] (Google Inc -> Google Inc.)
Task: {6F91127B-4BDD-4590-9D9E-8BF4CECC96D2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-03-16] (Google Inc -> Google Inc.)
SearchScopes: HKU\S-1-5-21-2066166125-1021381503-3937431492-1001 -> DefaultScope {0EAC6C1E-1A61-477B-80C5-A34B6776669F} URL =
SearchScopes: HKU\S-1-5-21-2066166125-1021381503-3937431492-1001 -> {0EAC6C1E-1A61-477B-80C5-A34B6776669F} URL =
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
C:\WINDOWS\System32\Tasks\R@1n-KMS
ShellIconOverlayIdentifiers: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => -> No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> [CC]{B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [DefragglerShellExtension] -> [CC]{4380C993-0C43-4E02-9A7A-0D40B6EA7590} => -> No File
ContextMenuHandlers1: [Foxit_ConvertToPDF] -> [CC]{C5269811-4A29-4818-A4BB-111F9FC63A5F} => -> No File
ContextMenuHandlers1: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers2: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers4: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
AlternateDataStreams: C:\Users\Public\DRM:وهو يتحرك [98]
FirewallRules: [{227DE642-B4A4-40DB-B65D-741AF59B20FE}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe No File
FirewallRules: [{153D9351-68F9-4CE6-AE66-5419EB374260}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe No File
FirewallRules: [{ABC3ADF1-428A-4217-B2AB-4E58922CA2A6}] => (Allow) C:\Windows\KMS-R@1n.exe No File
FirewallRules: [{9274214B-648D-4FFC-8350-7874787584B3}] => (Allow) C:\Windows\KMS-R@1n.exe No File

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
stancoj
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 364
Registrován: 09 zář 2009 08:40

Re: Spomaleny pocitac - HDD vytazeny na 100%

#10 Příspěvek od stancoj »

Fix result of Farbar Recovery Scan Tool (x64) Version: 31-08-2019
Ran by Stancoj (31-08-2019 19:15:20) Run:1
Running from C:\Users\Stancoj\Desktop
Loaded Profiles: Stancoj (Available Profiles: Stancoj)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
C:\ProgramData\KMSAutoS
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [588704 2018-03-28] (Oracle America, Inc. -> Oracle Corporation)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
GroupPolicy: Restriction ? <==== ATTENTION
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {089D5D78-3CF6-4E65-9F2C-9A4A0E66EF04} - System32\Tasks\R@1n-KMS\Windows64Core => wmic path SoftwareLicensingProduct where (ID="58e97c99-f377-4ef1-81d5-4ad5522b5fd8") call Activate
Task: {7CECDCF4-CEFD-42FA-8CB0-917CD8C4DED6} - System32\Tasks\CareCenter\SunJavaUpdateSched_Reg_HKLMWow6432Run => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [588704 2018-03-28] (Oracle America, Inc. -> Oracle Corporation)
Task: {8DF238FA-171F-4F78-8A3A-38F097088E27} - System32\Tasks\R@1n-KMS\Office16ProPlus => wmic path SoftwareLicensingProduct where (ID="d450596f-894d-49e0-966a-fd39ed4c4c64") call Activate
Task: {B59CAE12-59E6-410F-B5AE-3C200C99D467} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {C5BB6441-D61D-423C-8530-DBFE0BC92126} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-03-16] (Google Inc -> Google Inc.)
Task: {6F91127B-4BDD-4590-9D9E-8BF4CECC96D2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154440 2016-03-16] (Google Inc -> Google Inc.)
SearchScopes: HKU\S-1-5-21-2066166125-1021381503-3937431492-1001 -> DefaultScope {0EAC6C1E-1A61-477B-80C5-A34B6776669F} URL =
SearchScopes: HKU\S-1-5-21-2066166125-1021381503-3937431492-1001 -> {0EAC6C1E-1A61-477B-80C5-A34B6776669F} URL =
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
C:\WINDOWS\System32\Tasks\R@1n-KMS
ShellIconOverlayIdentifiers: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => -> No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> [CC]{B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [DefragglerShellExtension] -> [CC]{4380C993-0C43-4E02-9A7A-0D40B6EA7590} => -> No File
ContextMenuHandlers1: [Foxit_ConvertToPDF] -> [CC]{C5269811-4A29-4818-A4BB-111F9FC63A5F} => -> No File
ContextMenuHandlers1: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers2: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers4: [TortoiseSVN] -> [CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
AlternateDataStreams: C:\Users\Public\DRM:وهو يتحرك [98]
FirewallRules: [{227DE642-B4A4-40DB-B65D-741AF59B20FE}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe No File
FirewallRules: [{153D9351-68F9-4CE6-AE66-5419EB374260}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe No File
FirewallRules: [{ABC3ADF1-428A-4217-B2AB-4E58922CA2A6}] => (Allow) C:\Windows\KMS-R@1n.exe No File
FirewallRules: [{9274214B-648D-4FFC-8350-7874787584B3}] => (Allow) C:\Windows\KMS-R@1n.exe No File

EmptyTemp:
End
*****************

Processes closed successfully.
C:\ProgramData\KMSAutoS => moved successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\SunJavaUpdateSched" => removed successfully
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION => restored successfully
C:\WINDOWS\system32\GroupPolicy\Machine => moved successfully
C:\WINDOWS\system32\GroupPolicy\GPT.ini => moved successfully
C:\WINDOWS\SysWOW64\GroupPolicy\GPT.ini => moved successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{089D5D78-3CF6-4E65-9F2C-9A4A0E66EF04}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{089D5D78-3CF6-4E65-9F2C-9A4A0E66EF04}" => removed successfully
C:\WINDOWS\System32\Tasks\R@1n-KMS\Windows64Core => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\R@1n-KMS\Windows64Core" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{7CECDCF4-CEFD-42FA-8CB0-917CD8C4DED6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7CECDCF4-CEFD-42FA-8CB0-917CD8C4DED6}" => removed successfully
C:\WINDOWS\System32\Tasks\CareCenter\SunJavaUpdateSched_Reg_HKLMWow6432Run => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\CareCenter\SunJavaUpdateSched_Reg_HKLMWow6432Run" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8DF238FA-171F-4F78-8A3A-38F097088E27}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8DF238FA-171F-4F78-8A3A-38F097088E27}" => removed successfully
C:\WINDOWS\System32\Tasks\R@1n-KMS\Office16ProPlus => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\R@1n-KMS\Office16ProPlus" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B59CAE12-59E6-410F-B5AE-3C200C99D467}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B59CAE12-59E6-410F-B5AE-3C200C99D467}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C5BB6441-D61D-423C-8530-DBFE0BC92126}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C5BB6441-D61D-423C-8530-DBFE0BC92126}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{6F91127B-4BDD-4590-9D9E-8BF4CECC96D2}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6F91127B-4BDD-4590-9D9E-8BF4CECC96D2}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
HKU\S-1-5-21-2066166125-1021381503-3937431492-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0EAC6C1E-1A61-477B-80C5-A34B6776669F} => removed successfully
HKLM\Software\Classes\CLSID\{0EAC6C1E-1A61-477B-80C5-A34B6776669F} => not found
"C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA" => not found
"C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore" => not found
C:\WINDOWS\System32\Tasks\R@1n-KMS => moved successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ ACloudSynced => removed successfully
HKLM\Software\Classes\CLSID\{5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => not found
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => removed successfully
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => not found
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => removed successfully
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => not found
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => removed successfully
HKLM\Software\Classes\CLSID\[CC]{B298D29A-A6ED-11DE-BA8C-A68E55D89593} => not found
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\DefragglerShellExtension => removed successfully
HKLM\Software\Classes\CLSID\[CC]{4380C993-0C43-4E02-9A7A-0D40B6EA7590} => not found
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\Foxit_ConvertToPDF => removed successfully
HKLM\Software\Classes\CLSID\[CC]{C5269811-4A29-4818-A4BB-111F9FC63A5F} => not found
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\TortoiseSVN => removed successfully
HKLM\Software\Classes\CLSID\[CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => not found
HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\TortoiseSVN => removed successfully
HKLM\Software\Classes\CLSID\[CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => not found
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\TortoiseSVN => removed successfully
HKLM\Software\Classes\CLSID\[CC]{30351349-7B7D-4FCC-81B4-1E394CA267EB} => not found
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => removed successfully
HKLM\Software\Classes\CLSID\{3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => not found
C:\Users\Public\DRM => ":وهو يتحرك" ADS removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{227DE642-B4A4-40DB-B65D-741AF59B20FE}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{153D9351-68F9-4CE6-AE66-5419EB374260}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{ABC3ADF1-428A-4217-B2AB-4E58922CA2A6}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{9274214B-648D-4FFC-8350-7874787584B3}" => removed successfully

=========== EmptyTemp: ==========

BITS transfer queue => 10510336 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 67459363 B
Java, Flash, Steam htmlcache => 620076203 B
Windows/system/drivers => 39743412 B
Edge => 4011869 B
Chrome => 159404 B
Firefox => 1866626247 B
Opera => 31614103 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 11680 B
LocalService => 0 B
NetworkService => 698 B
NetworkService => 0 B
Stancoj => 32878157 B

RecycleBin => 2490959076 B
EmptyTemp: => 4.8 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 19:43:43 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Spomaleny pocitac - HDD vytazeny na 100%

#11 Příspěvek od Rudy »

Smazáno. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
stancoj
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 364
Registrován: 09 zář 2009 08:40

Re: Spomaleny pocitac - HDD vytazeny na 100%

#12 Příspěvek od stancoj »

Ano, disk uz nie je sustavne vytazeny na 100% a uz nemam pocit, ze je NB tak spomaleny.

Ďakuejm :)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Spomaleny pocitac - HDD vytazeny na 100%

#13 Příspěvek od Rudy »

To jsem rád a nemáte zač! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno