Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Zasekaný notas

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Lumpík
Návštěvník
Návštěvník
Příspěvky: 31
Registrován: 15 lis 2015 10:35

Zasekaný notas

#1 Příspěvek od Lumpík »

Zdravím,

rád bych poprosil o kontrolu logu, notas se mi v poslední době začal nepříjemně zpomalovat. Dííky.

FRST:
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 02-10-2019
Ran by Proton (administrator) on PROTON (Dell Inc. Inspiron 15 7000 Gaming) (06-10-2019 08:29:58)
Running from C:\Users\Proton\Desktop
Loaded Profiles: Proton (Available Profiles: defaultuser0 & Proton)
Platform: Windows 10 Home Version 1803 17134.1006 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\TrueColor\TrueColorALS.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(Compal electronic ,inc -> Dell Inc.) C:\Program Files\Dell\QuickSet\quickset.exe
(Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Entertainment Experience LLC -> Entertainment Experience) C:\Program Files\TrueColor\TrueColorUI.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.302\GoogleCrashHandler.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.302\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google) C:\Users\Proton\AppData\Local\Google\Chrome\User Data\SwReporter\44.219.200\software_reporter_tool.exe
(Google LLC -> Google) C:\Users\Proton\AppData\Local\Google\Chrome\User Data\SwReporter\44.219.200\software_reporter_tool.exe
(Google LLC -> Google) C:\Users\Proton\AppData\Local\Google\Chrome\User Data\SwReporter\44.219.200\software_reporter_tool.exe
(Google LLC -> Google) C:\Users\Proton\AppData\Local\Google\Chrome\User Data\SwReporter\44.219.200\software_reporter_tool.exe
(HP Inc. -> ) C:\Windows\SysWOW64\spdsvc.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Intel Corporation -> Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxext.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\IntelCpHeciSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\OFFICE16\SDXHelper.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\Updates\16.0.12026.20264\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Proton\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Piriform Ltd -> Piriform Ltd) C:\Program Files (x86)\CCleaner\CCleaner.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Samsung Electronics CO., LTD. -> ) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.52.138.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.52.138.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9072128 2016-11-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [TrueColor UI] => C:\Program Files\TrueColor\TrueColorUI.exe [19636624 2016-06-21] (Entertainment Experience LLC -> Entertainment Experience)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320568 2016-09-20] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [QuickSet] => c:\Program Files\Dell\QuickSet\QuickSet.exe [7824848 2016-07-20] (Compal electronic ,inc -> Dell Inc.)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\nvspcap64.dll [1903224 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [268680 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [303928 2017-07-14] (Apple Inc. -> Apple Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [940976 2016-11-19] (Waves Inc -> Waves Audio Ltd.)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [464608 2014-09-08] (Samsung Electronics CO., LTD. -> )
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3211040 2019-10-02] (Valve -> Valve Corporation)
HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files (x86)\CCleaner\CCleaner.exe [13797712 2018-08-25] (Piriform Ltd -> Piriform Ltd)
HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\...\MountPoints2: {08e60081-e2d2-11e8-a01f-701ce7ca872a} - "D:\setup.exe"
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\77.0.3865.90\Installer\chrmstp.exe [2019-10-01] (Google LLC -> Google LLC)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {03D0303A-0873-4806-B5E7-F08A1EEEE95B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-07-03] (Google Inc -> Google Inc.)
Task: {089942A8-F212-4C03-9436-B0B30ABEE1D5} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_ERROR_HB => C:\WINDOWS\system32\MRT-KB890830.exe [133315992 2018-06-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {14AA6E43-F647-4994-B288-B5D178EB8E8C} - System32\Tasks\Dell Cleanup => c:\windows\system32\oem\startmenufix.vbs [1595 2016-09-14] () [File not signed]
Task: {1DF88F90-EA87-420A-A091-013E9E6C4B76} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [1873288 2019-09-19] (AVAST Software s.r.o. -> AVAST Software)
Task: {35B66E98-DD91-47CA-955B-68165337BEFF} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [946296 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {371E0D6B-0E61-48E5-890A-A457B8514602} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [117728 2019-09-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {484C44CF-4A63-428A-BD19-77851DD91877} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335872 2018-12-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {48E6CD90-0D58-4C9F-91A0-B01781F25234} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [1704568 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4F5550D6-0F1C-4335-8146-C69FB7DB3301} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [649336 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {55153C06-1AC5-44D3-A2F8-7E06BA4EF1C2} - System32\Tasks\EPM Preload => C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2DotNetHandler.exe [752200 2018-05-21] (HP Inc. -> )
Task: {573B9839-DD8D-43C7-9197-5ABE5CFC9060} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495224 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5DEEA677-DEC1-4B35-A5BB-5744B0BE1D38} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1428640 2019-09-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {5FF05C3E-F350-4ABF-A882-01F609BCA002} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [649336 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6B88674E-FBFB-4FD9-97D4-9846D02C95DC} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1428640 2019-09-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {790E92FA-18D6-4FD7-A32D-67AE39037C51} - System32\Tasks\RtHDVBg_PushButton => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1472000 2016-11-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {887E0323-A086-4890-942F-FBF777341ED3} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\sdxhelper.exe [117728 2019-09-19] (Microsoft Corporation -> Microsoft Corporation)
Task: {911CBEE0-E5E3-4E23-AAEE-8AEEC2F6AB1F} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27367016 2019-08-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {9BE09697-E251-4CD3-8970-334FCD1AD859} - System32\Tasks\Nvbackend_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
Task: {AC048D77-0240-4490-8F92-699C9FB3516A} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [732280 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {AD986B3F-8CF0-42CB-AC9E-B8B6898324BC} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27367016 2019-08-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {B4EA2012-77E7-49CA-9C03-95324F2FE76C} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [732280 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BE1702FE-9DBC-40D3-95FB-94916844102E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-07-03] (Google Inc -> Google Inc.)
Task: {C74E43A7-9B4D-426F-8F25-16FA1AD5FB93} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [436856 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C94EE43E-C66C-4F18-B3CE-9CB46F0252F0} - System32\Tasks\CCleanerSkipUAC => C:\Program Files (x86)\CCleaner\CCleaner.exe [13797712 2018-08-25] (Piriform Ltd -> Piriform Ltd)
Task: {CF7DA3FC-6C7A-4702-9422-B74617F3B907} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [909112 2016-07-26] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
Task: {D19A163E-BD4A-40BF-B319-665D7100A056} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3933576 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
Task: {EE9DC371-6A24-437D-AB86-21690D9AB2D9} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_101_Plugin.exe [1456128 2018-12-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.8.1
Tcpip\..\Interfaces\{811a5ff1-ddd9-414b-bd7c-d6f10d0becb4}: [DhcpNameServer] 192.168.2.2
Tcpip\..\Interfaces\{8e5c2fab-1176-4564-9478-0a9bb27ca3db}: [DhcpNameServer] 192.168.8.1
Tcpip\..\Interfaces\{f1902e64-439c-4a24-901c-0c6f7a03b0d5}: [DhcpNameServer] 192.168.42.129

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-08-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-06] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: g4qkn9s8.default
FF ProfilePath: C:\Users\Proton\AppData\Roaming\Mozilla\Firefox\Profiles\g4qkn9s8.default [2019-10-06]
FF NetworkProxy: Mozilla\Firefox\Profiles\g4qkn9s8.default -> backup.ftp", ""
FF Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\Proton\AppData\Roaming\Mozilla\Firefox\Profiles\g4qkn9s8.default\Extensions\sp@avast.com.xpi [2019-06-24]
FF Extension: (Avast Online Security) - C:\Users\Proton\AppData\Roaming\Mozilla\Firefox\Profiles\g4qkn9s8.default\Extensions\wrc@avast.com.xpi [2018-07-26]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_101.dll [2018-12-09] (Adobe Systems Incorporated -> )
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_101.dll [2018-12-09] (Adobe Systems Incorporated -> )
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2019-04-05] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-03-16] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed]
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-03-16] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.302\npGoogleUpdate3.dll [2019-10-01] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.302\npGoogleUpdate3.dll [2019-10-01] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN -> VideoLAN)

Chrome:
=======
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://www.search.ask.com/?o=APN10640A&gct=hp& ... 0014400144"
CHR NewTab: Default -> Active:"chrome-extension://blmojkbhnkkphngknkmgccmlenfaelkd/speeddial/nova-karta.html"
CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default [2019-10-06]
CHR Extension: (Prezentace) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-11-20]
CHR Extension: (Dokumenty) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-20]
CHR Extension: (Disk Google) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-10-21]
CHR Extension: (Seznam doplněk - Esko-) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\blmojkbhnkkphngknkmgccmlenfaelkd [2019-10-06]
CHR Extension: (YouTube) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-07-03]
CHR Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2019-10-06]
CHR Extension: (Tabulky) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-11-20]
CHR Extension: (Vzdálená plocha Chrome) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2019-07-21]
CHR Extension: (Dokumenty Google offline) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-09-02]
CHR Extension: (AdBlock) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-10-06]
CHR Extension: (Avast Online Security) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2019-07-21]
CHR Extension: (Man of Steel) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\knfmphhfikndpfbllhdojajhgpmlnlef [2017-08-21]
CHR Extension: (WebSearch Yahoo Extension) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmpcaghahgdeohkeigpcipicdohegchk [2017-08-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-06]
CHR Extension: (Seznam doplněk - Esko) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\olfeabkoenfaoljndfecamgilllcpiak [2019-10-06]
CHR Extension: (Gmail) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-05-04]
CHR Extension: (Chrome Media Router) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-10-06]
CHR Profile: C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Guest Profile [2019-10-06]
CHR Profile: C:\Users\Proton\AppData\Local\Google\Chrome\User Data\System Profile [2019-10-06]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6085360 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [996880 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11634696 2019-09-25] (Microsoft Corporation -> Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-06-08] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 esifsvc; C:\WINDOWS\system32\Intel\DPTF\esif_uf.exe [2208888 2016-09-02] (Intel Corporation - pGFX -> Intel Corporation)
R2 ibtsiva; C:\WINDOWS\system32\ibtsiva.exe [515768 2017-04-13] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [987432 2016-07-26] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [177440 2016-10-05] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [265864 2018-03-19] (Intel Corporation -> )
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2347824 2019-09-22] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3222320 2019-09-22] (Electronic Arts, Inc. -> Electronic Arts)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [321024 2016-11-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
R2 Samsung Printer Dianostics Service; C:\WINDOWS\SysWOW64\\spdsvc.exe [508488 2018-05-24] (HP Inc. -> )
R2 TrueColorALS; C:\Program Files\TrueColor\TrueColorALS.exe [87040 2016-05-18] () [File not signed]
R2 WavesSysSvc; C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe [410032 2016-11-19] (Waves Inc -> Waves Audio Ltd.)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1807.18075-0\NisSrv.exe [3905952 2018-09-02] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1807.18075-0\MsMpEng.exe [110944 2018-09-02] (Microsoft Corporation -> Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3848328 2018-03-19] (Intel Corporation -> Intel® Corporation)
R2 NvContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerLocalSystem -a -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000
S3 NvContainerNetworkService; "C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerNetworkService -f "C:\ProgramData\NVIDIA\NvContainerNetworkService.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\NetworkService" -r -p 30000
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugin"

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37616 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [204824 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [274456 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [209552 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [65120 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16304 2019-10-04] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [276952 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42736 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [171520 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [110320 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [83792 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [848432 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [460448 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [236024 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [316528 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R3 dptf_acpi; C:\WINDOWS\System32\drivers\dptf_acpi.sys [71232 2016-08-13] (Intel Corporation -> Intel Corporation)
R3 dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [66624 2016-08-13] (Intel Corporation -> Intel Corporation)
S3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2018-11-13] (Disc Soft Ltd -> Disc Soft Ltd)
S3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2018-11-13] (Disc Soft Ltd -> Disc Soft Ltd)
S3 EasyAntiCheatSys; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.sys [1259632 2019-10-05] (EasyAntiCheat Oy -> EasyAntiCheat Oy)
R3 esif_lf; C:\WINDOWS\system32\DRIVERS\esif_lf.sys [350272 2016-08-13] (Intel Corporation -> Intel Corporation)
R3 HidEventFilter; C:\WINDOWS\System32\drivers\HidEventFilter.sys [54800 2016-08-16] (Intel(R) Software -> Intel Corporation)
S3 iaLPSS2_GPIO2; C:\WINDOWS\System32\drivers\iaLPSS2_GPIO2.sys [89912 2016-08-30] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [244744 2017-04-13] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R3 Netwtw04; C:\WINDOWS\system32\DRIVERS\Netwtw04.sys [8623128 2018-04-04] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_2c7c773e20d8bcfa\nvlddmkm.sys [17538080 2018-06-12] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30328 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48248 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57792 2017-06-28] (NVIDIA Corporation -> NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [946696 2016-10-19] (Realtek Semiconductor Corp. -> Realtek )
S3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [418784 2016-08-05] (Realtek Semiconductor Corp. -> Realsil Semiconductor Corporation)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [27136 2017-10-10] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [46584 2018-09-02] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [340008 2018-09-02] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [61992 2018-09-02] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-06 08:29 - 2019-10-06 08:33 - 000035343 _____ C:\Users\Proton\Desktop\FRST.txt
2019-10-06 08:28 - 2019-10-06 08:31 - 000000000 ____D C:\FRST
2019-10-06 08:28 - 2019-10-06 08:28 - 001615360 _____ (Farbar) C:\Users\Proton\Downloads\FRST64.exe
2019-10-06 08:28 - 2019-10-06 08:28 - 001615360 _____ (Farbar) C:\Users\Proton\Desktop\FRST64.exe
2019-10-06 08:26 - 2019-10-06 08:26 - 001451008 _____ (Farbar) C:\Users\Proton\Downloads\FRST.exe
2019-10-06 08:20 - 2019-10-06 08:20 - 000001692 _____ C:\Users\Proton\Documents\cc_20191006_082015.reg
2019-10-05 17:03 - 2019-10-05 17:03 - 000019680 _____ (EasyAntiCheat Oy) C:\WINDOWS\system32\eac_usermode_1064853570544.dll
2019-10-05 16:54 - 2019-10-05 16:54 - 000000000 ____D C:\Users\Proton\AppData\Local\CrashReportClient
2019-10-04 18:15 - 2019-10-04 18:14 - 000355720 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2019-10-04 18:14 - 2019-10-04 18:14 - 000236024 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2019-10-04 18:14 - 2019-10-04 18:14 - 000171520 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2019-10-02 19:26 - 2019-10-02 19:26 - 000006430 _____ C:\Users\Proton\Documents\cc_20191002_192600.reg
2019-10-02 19:24 - 2019-10-02 19:24 - 000019680 _____ (EasyAntiCheat Oy) C:\WINDOWS\system32\eac_usermode_384595866255478.dll
2019-10-02 16:36 - 2019-10-02 16:36 - 000000000 ____D C:\Users\Proton\AppData\Local\UnrealEngine
2019-10-02 16:36 - 2019-10-02 16:36 - 000000000 ____D C:\Users\Proton\AppData\Local\SquadGame
2019-09-22 17:08 - 2019-09-22 17:08 - 063388184 _____ (Electronic Arts) C:\Users\Proton\Downloads\OriginThinSetup.exe
2019-09-21 07:59 - 2019-09-04 12:01 - 004527800 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-09-21 07:59 - 2019-09-04 12:00 - 021399576 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-09-21 07:59 - 2019-09-04 11:46 - 012838400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-09-21 07:59 - 2019-09-04 10:38 - 012039680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-09-21 07:59 - 2019-09-04 07:17 - 001213264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2019-09-21 07:59 - 2019-09-04 07:15 - 005627280 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-09-21 07:59 - 2019-09-04 07:14 - 007437592 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-09-21 07:59 - 2019-09-04 07:13 - 009084424 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-09-21 07:59 - 2019-09-04 07:13 - 007519896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-09-21 07:59 - 2019-09-04 07:02 - 006568280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-09-21 07:59 - 2019-09-04 06:55 - 025857536 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-09-21 07:59 - 2019-09-04 06:54 - 022017024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-09-21 07:59 - 2019-09-04 06:48 - 019385344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-09-21 07:59 - 2019-09-04 06:45 - 022734336 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-09-21 07:59 - 2019-09-04 06:42 - 007572992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-09-21 07:59 - 2019-09-04 06:42 - 005769728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-09-21 07:59 - 2019-08-13 06:17 - 004708864 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-09-21 07:59 - 2019-08-13 06:16 - 008189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-09-21 07:59 - 2019-08-07 09:32 - 004938240 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-09-21 07:59 - 2019-08-07 09:32 - 004516864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-09-21 07:59 - 2019-05-17 07:44 - 016597504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-09-21 07:58 - 2019-09-04 12:16 - 001721144 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-09-21 07:58 - 2019-09-04 12:00 - 001616840 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-09-21 07:58 - 2019-09-04 11:40 - 003614208 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-09-21 07:58 - 2019-09-04 07:03 - 006046096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-09-21 07:58 - 2019-09-04 06:44 - 004388864 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-09-21 07:58 - 2019-09-04 06:43 - 004849664 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-09-21 07:58 - 2019-08-13 11:51 - 004853248 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-09-21 07:58 - 2019-07-09 09:43 - 004718080 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-09-21 07:58 - 2019-06-13 13:13 - 002920448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2019-09-19 08:08 - 2019-09-04 12:16 - 000740664 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-09-19 08:08 - 2019-09-04 10:48 - 020393120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-09-19 08:08 - 2019-09-04 10:33 - 002882048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-09-19 08:08 - 2019-09-04 07:19 - 000513336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-09-19 08:08 - 2019-09-04 07:14 - 003290584 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-09-19 08:08 - 2019-09-04 07:13 - 002773816 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-09-19 08:08 - 2019-09-04 07:13 - 002371296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-09-19 08:08 - 2019-09-04 07:03 - 002331696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-09-19 08:08 - 2019-09-04 07:02 - 004790160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-09-19 08:08 - 2019-09-04 06:48 - 007057408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2019-09-19 08:08 - 2019-09-04 06:44 - 003687424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-09-19 08:08 - 2019-09-04 06:43 - 003402240 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-09-19 08:08 - 2019-09-04 06:40 - 002364928 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpcServices.dll
2019-09-19 08:08 - 2019-08-13 20:20 - 003701184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-09-19 08:08 - 2019-08-13 12:14 - 004040008 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-09-19 08:08 - 2019-08-13 06:14 - 001826816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-09-19 08:08 - 2019-08-07 10:08 - 002810680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-09-19 08:08 - 2019-07-09 04:47 - 003392000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2019-09-19 08:08 - 2019-07-09 04:47 - 002738688 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2019-09-19 08:08 - 2019-06-13 13:18 - 006586880 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-09-19 08:08 - 2019-06-13 08:13 - 004771840 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2019-09-19 08:08 - 2019-05-17 08:30 - 013878784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-09-19 08:08 - 2019-05-17 07:33 - 003091456 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-09-19 08:08 - 2019-05-17 07:31 - 003376640 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2019-09-19 08:07 - 2019-09-04 12:16 - 002871608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2019-09-19 08:07 - 2019-09-04 12:16 - 000810808 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-09-19 08:07 - 2019-09-04 12:16 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-09-19 08:07 - 2019-09-04 12:15 - 000637752 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-09-19 08:07 - 2019-09-04 12:15 - 000464696 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-09-19 08:07 - 2019-09-04 12:15 - 000164152 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-09-19 08:07 - 2019-09-04 12:15 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2019-09-19 08:07 - 2019-09-04 12:06 - 000581016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2019-09-19 08:07 - 2019-09-04 12:06 - 000541200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2019-09-19 08:07 - 2019-09-04 12:06 - 000402016 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2019-09-19 08:07 - 2019-09-04 12:01 - 001516632 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-09-19 08:07 - 2019-09-04 12:01 - 000790936 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-09-19 08:07 - 2019-09-04 12:00 - 001632112 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-09-19 08:07 - 2019-09-04 11:45 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-09-19 08:07 - 2019-09-04 11:43 - 008627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-09-19 08:07 - 2019-09-04 11:41 - 000677888 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-09-19 08:07 - 2019-09-04 11:40 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2019-09-19 08:07 - 2019-09-04 11:40 - 000957440 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2019-09-19 08:07 - 2019-09-04 11:40 - 000878592 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2019-09-19 08:07 - 2019-09-04 11:39 - 000577024 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-09-19 08:07 - 2019-09-04 10:52 - 001453624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-09-19 08:07 - 2019-09-04 10:52 - 000467400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2019-09-19 08:07 - 2019-09-04 10:51 - 000662328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-09-19 08:07 - 2019-09-04 10:50 - 001320344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-09-19 08:07 - 2019-09-04 10:50 - 000356896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2019-09-19 08:07 - 2019-09-04 10:38 - 007990784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-09-19 08:07 - 2019-09-04 10:35 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2019-09-19 08:07 - 2019-09-04 07:25 - 003180080 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2019-09-19 08:07 - 2019-09-04 07:25 - 001613096 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2019-09-19 08:07 - 2019-09-04 07:24 - 002417744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2019-09-19 08:07 - 2019-09-04 07:24 - 001298960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2019-09-19 08:07 - 2019-09-04 07:24 - 000705336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2019-09-19 08:07 - 2019-09-04 07:19 - 000511288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2019-09-19 08:07 - 2019-09-04 07:17 - 001035040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-09-19 08:07 - 2019-09-04 07:15 - 001219896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-09-19 08:07 - 2019-09-04 07:15 - 001027384 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-09-19 08:07 - 2019-09-04 07:15 - 000568104 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-09-19 08:07 - 2019-09-04 07:15 - 000500744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2019-09-19 08:07 - 2019-09-04 07:15 - 000491208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-09-19 08:07 - 2019-09-04 07:15 - 000323904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2019-09-19 08:07 - 2019-09-04 07:14 - 002469920 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-09-19 08:07 - 2019-09-04 07:14 - 001934808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-09-19 08:07 - 2019-09-04 07:14 - 001363536 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2019-09-19 08:07 - 2019-09-04 07:14 - 001209696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-09-19 08:07 - 2019-09-04 07:14 - 000594032 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-09-19 08:07 - 2019-09-04 07:14 - 000361752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2019-09-19 08:07 - 2019-09-04 07:13 - 004405232 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-09-19 08:07 - 2019-09-04 07:13 - 002571848 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-09-19 08:07 - 2019-09-04 07:13 - 001459120 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-09-19 08:07 - 2019-09-04 07:13 - 001260776 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-09-19 08:07 - 2019-09-04 07:13 - 001141504 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-09-19 08:07 - 2019-09-04 07:13 - 001098064 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2019-09-19 08:07 - 2019-09-04 07:13 - 000983936 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-09-19 08:07 - 2019-09-04 07:13 - 000735680 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-09-19 08:07 - 2019-09-04 07:13 - 000692352 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2019-09-19 08:07 - 2019-09-04 07:13 - 000545808 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2019-09-19 08:07 - 2019-09-04 07:13 - 000383288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2019-09-19 08:07 - 2019-09-04 07:13 - 000260800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-09-19 08:07 - 2019-09-04 07:10 - 000415544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2019-09-19 08:07 - 2019-09-04 07:05 - 000550520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2019-09-19 08:07 - 2019-09-04 07:04 - 000286616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2019-09-19 08:07 - 2019-09-04 07:03 - 002478664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-09-19 08:07 - 2019-09-04 07:03 - 002261448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-09-19 08:07 - 2019-09-04 07:03 - 001993136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-09-19 08:07 - 2019-09-04 07:03 - 001980264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-09-19 08:07 - 2019-09-04 07:03 - 001011872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-09-19 08:07 - 2019-09-04 07:03 - 000581264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2019-09-19 08:07 - 2019-09-04 07:03 - 000538192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2019-09-19 08:07 - 2019-09-04 07:02 - 001805872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-09-19 08:07 - 2019-09-04 07:02 - 000560600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-09-19 08:07 - 2019-09-04 07:02 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2019-09-19 08:07 - 2019-09-04 06:46 - 009084928 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2019-09-19 08:07 - 2019-09-04 06:45 - 005883904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2019-09-19 08:07 - 2019-09-04 06:44 - 006647296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2019-09-19 08:07 - 2019-09-04 06:43 - 005307392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2019-09-19 08:07 - 2019-09-04 06:43 - 002825728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2019-09-19 08:07 - 2019-09-04 06:43 - 000567808 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2019-09-19 08:07 - 2019-09-04 06:43 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2019-09-19 08:07 - 2019-09-04 06:43 - 000282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2019-09-19 08:07 - 2019-09-04 06:43 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2019-09-19 08:07 - 2019-09-04 06:42 - 006032384 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2019-09-19 08:07 - 2019-09-04 06:42 - 003381248 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2019-09-19 08:07 - 2019-09-04 06:42 - 002929152 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2019-09-19 08:07 - 2019-09-04 06:42 - 001765888 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-09-19 08:07 - 2019-09-04 06:42 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-09-19 08:07 - 2019-09-04 06:42 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-09-19 08:07 - 2019-09-04 06:42 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-09-19 08:07 - 2019-09-04 06:42 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2019-09-19 08:07 - 2019-09-04 06:42 - 000331776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-09-19 08:07 - 2019-09-04 06:41 - 002449408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2019-09-19 08:07 - 2019-09-04 06:41 - 002373632 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-09-19 08:07 - 2019-09-04 06:41 - 001986560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2019-09-19 08:07 - 2019-09-04 06:41 - 001634304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-09-19 08:07 - 2019-09-04 06:41 - 001347584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpcServices.dll
2019-09-19 08:07 - 2019-09-04 06:41 - 000686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-09-19 08:07 - 2019-09-04 06:41 - 000379904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-09-19 08:07 - 2019-09-04 06:40 - 002912256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-09-19 08:07 - 2019-09-04 06:40 - 002602496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-09-19 08:07 - 2019-09-04 06:40 - 002179584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-09-19 08:07 - 2019-09-04 06:40 - 001808896 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-09-19 08:07 - 2019-09-04 06:40 - 001563648 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-09-19 08:07 - 2019-09-04 06:40 - 001232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2019-09-19 08:07 - 2019-09-04 06:40 - 000978944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2019-09-19 08:07 - 2019-09-04 06:40 - 000851968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-09-19 08:07 - 2019-09-04 06:39 - 003203072 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-09-19 08:07 - 2019-09-04 06:39 - 002166272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-09-19 08:07 - 2019-09-04 06:39 - 001920512 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-09-19 08:07 - 2019-09-04 06:39 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2019-09-19 08:07 - 2019-09-04 06:39 - 001225216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2019-09-19 08:07 - 2019-09-04 06:39 - 000976896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2019-09-19 08:07 - 2019-09-04 06:39 - 000961536 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-09-19 08:07 - 2019-09-04 06:39 - 000927744 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2019-09-19 08:07 - 2019-09-04 06:39 - 000884224 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2019-09-19 08:07 - 2019-09-04 06:39 - 000729088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2019-09-19 08:07 - 2019-09-04 06:39 - 000629248 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2019-09-19 08:07 - 2019-09-04 06:39 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-09-19 08:07 - 2019-09-04 06:38 - 001398272 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2019-09-19 08:07 - 2019-09-04 06:38 - 000885760 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-09-19 08:07 - 2019-09-04 06:38 - 000884736 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2019-09-19 08:07 - 2019-09-04 06:38 - 000544768 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-09-19 08:07 - 2019-09-04 06:38 - 000506368 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-09-19 08:07 - 2019-08-16 00:55 - 000786072 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-09-19 08:07 - 2019-08-16 00:55 - 000604000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-09-19 08:07 - 2019-08-13 20:21 - 000665400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2019-09-19 08:07 - 2019-08-13 20:20 - 000106560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2019-09-19 08:07 - 2019-08-13 20:06 - 000901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2019-09-19 08:07 - 2019-08-13 20:06 - 000668160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2019-09-19 08:07 - 2019-08-13 17:06 - 000443632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2019-09-19 08:07 - 2019-08-13 17:04 - 001651040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2019-09-19 08:07 - 2019-08-13 17:04 - 001585304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2019-09-19 08:07 - 2019-08-13 16:46 - 006661632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-09-19 08:07 - 2019-08-13 16:45 - 002969600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-09-19 08:07 - 2019-08-13 16:39 - 000536064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2019-09-19 08:07 - 2019-08-13 12:09 - 000771384 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2019-09-19 08:07 - 2019-08-13 12:09 - 000571688 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2019-09-19 08:07 - 2019-08-13 12:08 - 000117240 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2019-09-19 08:07 - 2019-08-13 11:51 - 000905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2019-09-19 08:07 - 2019-08-13 11:50 - 000773120 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2019-09-19 08:07 - 2019-08-13 11:49 - 001060864 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2019-09-19 08:07 - 2019-08-13 11:47 - 001262080 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2019-09-19 08:07 - 2019-08-13 11:46 - 000757248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2019-09-19 08:07 - 2019-08-13 06:54 - 000790208 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2019-09-19 08:07 - 2019-08-13 06:46 - 000611640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2019-09-19 08:07 - 2019-08-13 06:46 - 000510288 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2019-09-19 08:07 - 2019-08-13 06:45 - 002718736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-09-19 08:07 - 2019-08-13 06:45 - 000723216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-09-19 08:07 - 2019-08-13 06:45 - 000722960 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2019-09-19 08:07 - 2019-08-13 06:44 - 002161288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2019-09-19 08:07 - 2019-08-13 06:44 - 001793472 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2019-09-19 08:07 - 2019-08-13 06:16 - 000150016 _____ (Microsoft Corporation) C:\WINDOWS\system32\fcon.dll
2019-09-19 08:07 - 2019-08-13 06:15 - 001626112 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2019-09-19 08:07 - 2019-08-13 06:13 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2019-09-19 08:07 - 2019-08-13 06:13 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2019-09-19 08:07 - 2019-08-13 06:12 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2019-09-19 08:07 - 2019-08-13 06:11 - 000737280 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2019-09-19 08:07 - 2019-08-13 06:08 - 001221120 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-09-19 08:07 - 2019-08-13 06:08 - 000662016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2019-09-19 08:07 - 2019-08-13 04:51 - 000421376 _____ (curl, hxxps://curl.haxx.se/) C:\WINDOWS\system32\curl.exe
2019-09-19 08:07 - 2019-08-13 04:49 - 000806328 _____ C:\WINDOWS\SysWOW64\locale.nls
2019-09-19 08:07 - 2019-08-13 04:49 - 000806328 _____ C:\WINDOWS\system32\locale.nls
2019-09-19 08:07 - 2019-08-13 02:57 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-09-19 08:07 - 2019-08-07 14:54 - 004783104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2019-09-19 08:07 - 2019-08-07 14:52 - 001663488 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-09-19 08:07 - 2019-08-07 14:25 - 004175360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2019-09-19 08:07 - 2019-08-07 14:24 - 001472000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-09-19 08:07 - 2019-08-07 10:09 - 001328440 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2019-09-19 08:07 - 2019-08-07 10:09 - 000095008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2019-09-19 08:07 - 2019-08-07 10:08 - 001566736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2019-09-19 08:07 - 2019-08-07 10:08 - 000710232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-09-19 08:07 - 2019-08-07 10:08 - 000494992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-09-19 08:07 - 2019-08-07 10:08 - 000227744 _____ (Microsoft Corporation) C:\WINDOWS\system32\xmllite.dll
2019-09-19 08:07 - 2019-08-07 10:08 - 000170296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2019-09-19 08:07 - 2019-08-07 10:08 - 000130840 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2019-09-19 08:07 - 2019-08-07 10:07 - 001031696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2019-09-19 08:07 - 2019-08-07 09:57 - 000081256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2019-09-19 08:07 - 2019-08-07 09:56 - 001427768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2019-09-19 08:07 - 2019-08-07 09:56 - 000357336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-09-19 08:07 - 2019-08-07 09:56 - 000192608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xmllite.dll
2019-09-19 08:07 - 2019-08-07 09:56 - 000101400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2019-09-19 08:07 - 2019-08-07 09:38 - 000310272 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2019-09-19 08:07 - 2019-08-07 09:38 - 000113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShellExtFramework.dll
2019-09-19 08:07 - 2019-08-07 09:37 - 000386048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2019-09-19 08:07 - 2019-08-07 09:36 - 000354816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2019-09-19 08:07 - 2019-08-07 09:36 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2019-09-19 08:07 - 2019-08-07 09:35 - 000624640 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2019-09-19 08:07 - 2019-08-07 09:35 - 000619520 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2019-09-19 08:07 - 2019-08-07 09:34 - 001680384 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2019-09-19 08:07 - 2019-08-07 09:34 - 001549824 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-09-19 08:07 - 2019-08-07 09:32 - 001154048 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-09-19 08:07 - 2019-08-07 09:32 - 000669184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-09-19 08:07 - 2019-08-07 09:32 - 000318976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2019-09-19 08:07 - 2019-08-07 09:31 - 001421312 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2019-09-19 08:07 - 2019-08-07 09:31 - 001110016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-09-19 08:07 - 2019-08-07 09:31 - 000947200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2019-09-19 08:07 - 2019-08-07 09:31 - 000925696 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-09-19 08:07 - 2019-08-07 09:31 - 000793088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-09-19 08:07 - 2019-08-07 09:31 - 000776192 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-09-19 08:07 - 2019-07-09 10:04 - 000348664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-09-19 08:07 - 2019-07-09 09:43 - 000124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2019-09-19 08:07 - 2019-07-09 09:41 - 002019840 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2019-09-19 08:07 - 2019-07-09 09:39 - 001121792 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2019-09-19 08:07 - 2019-07-09 09:38 - 000740864 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2019-09-19 08:07 - 2019-07-09 05:29 - 000375312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2019-09-19 08:07 - 2019-07-09 05:29 - 000230200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2019-09-19 08:07 - 2019-07-09 05:29 - 000031032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\uefi.sys
2019-09-19 08:07 - 2019-07-09 05:20 - 000227640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2019-09-19 08:07 - 2019-07-09 05:19 - 001674216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2019-09-19 08:07 - 2019-07-09 05:19 - 000799248 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2019-09-19 08:07 - 2019-07-09 05:19 - 000767232 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2019-09-19 08:07 - 2019-07-09 05:19 - 000152104 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2019-09-19 08:07 - 2019-07-09 05:12 - 001286528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2019-09-19 08:07 - 2019-07-09 05:12 - 000573808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2019-09-19 08:07 - 2019-07-09 05:12 - 000125504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2019-09-19 08:07 - 2019-07-09 05:11 - 000576528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2019-09-19 08:07 - 2019-07-09 04:55 - 002700288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2019-09-19 08:07 - 2019-07-09 04:52 - 002258944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2019-09-19 08:07 - 2019-07-09 04:51 - 000106496 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-09-19 08:07 - 2019-07-09 04:50 - 001003008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2019-09-19 08:07 - 2019-07-09 04:50 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2019-09-19 08:07 - 2019-07-09 04:50 - 000681472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-09-19 08:07 - 2019-07-09 04:49 - 000856576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2019-09-19 08:07 - 2019-07-09 04:49 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-09-19 08:07 - 2019-07-09 04:49 - 000372736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupShim.dll
2019-09-19 08:07 - 2019-07-09 04:49 - 000348160 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-09-19 08:07 - 2019-07-09 04:48 - 000697344 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2019-09-19 08:07 - 2019-07-09 04:47 - 000928768 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-09-19 08:07 - 2019-07-09 04:46 - 000532992 _____ (Microsoft Corporation) C:\WINDOWS\system32\QuietHours.dll
2019-09-19 08:07 - 2019-07-09 04:45 - 001400832 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2019-09-19 08:07 - 2019-07-09 04:45 - 000510976 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2019-09-19 08:07 - 2019-07-09 04:45 - 000504832 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupShim.dll
2019-09-19 08:07 - 2019-07-09 04:44 - 001058304 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2019-09-19 08:07 - 2019-07-09 04:44 - 000922112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2019-09-19 08:07 - 2019-07-09 04:43 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2019-09-19 08:07 - 2019-07-09 04:43 - 000917504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2019-09-19 08:07 - 2019-07-09 04:43 - 000582144 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2019-09-19 08:07 - 2019-07-04 11:20 - 001609216 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-09-19 08:07 - 2019-07-04 11:19 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2019-09-19 08:07 - 2019-07-04 06:57 - 000986128 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2019-09-19 08:07 - 2019-07-04 06:57 - 000776784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-09-19 08:07 - 2019-07-04 06:56 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-09-19 08:07 - 2019-07-04 06:43 - 000832016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2019-09-19 08:07 - 2019-07-04 06:43 - 000665440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-09-19 08:07 - 2019-07-04 06:23 - 001217536 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2019-09-19 08:07 - 2019-07-04 06:22 - 002587648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2019-09-19 08:07 - 2019-07-04 06:22 - 001175552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2019-09-19 08:07 - 2019-07-04 06:18 - 000953344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2019-09-19 08:07 - 2019-06-13 13:43 - 001048480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2019-09-19 08:07 - 2019-06-13 13:36 - 000251000 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2019-09-19 08:07 - 2019-06-13 13:35 - 001376688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2019-09-19 08:07 - 2019-06-13 13:14 - 001127936 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2019-09-19 08:07 - 2019-06-13 13:14 - 000346624 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-09-19 08:07 - 2019-06-13 13:13 - 001339392 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2019-09-19 08:07 - 2019-06-13 13:13 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2019-09-19 08:07 - 2019-06-13 12:07 - 001027008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2019-09-19 08:07 - 2019-06-13 11:55 - 005657088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-09-19 08:07 - 2019-06-13 11:51 - 000622080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2019-09-19 08:07 - 2019-06-13 11:49 - 002406400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-09-19 08:07 - 2019-06-13 09:46 - 000713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2019-09-19 08:07 - 2019-06-13 08:47 - 001063224 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-09-19 08:07 - 2019-06-13 08:46 - 001076536 _____ (Microsoft Corporation) C:\WINDOWS\system32\efscore.dll
2019-09-19 08:07 - 2019-06-13 08:45 - 002421560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-09-19 08:07 - 2019-06-13 08:44 - 002546704 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-09-19 08:07 - 2019-06-13 08:44 - 001033696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2019-09-19 08:07 - 2019-06-13 08:44 - 000607112 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2019-09-19 08:07 - 2019-06-13 08:14 - 003318784 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2019-09-19 08:07 - 2019-06-13 08:14 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2019-09-19 08:07 - 2019-06-13 08:14 - 000302080 _____ (Microsoft Corporation) C:\WINDOWS\system32\CXHProvisioningServer.dll
2019-09-19 08:07 - 2019-06-13 08:13 - 000110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2019-09-19 08:07 - 2019-06-13 08:10 - 000871424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.BackgroundMediaPlayback.dll
2019-09-19 08:07 - 2019-06-13 08:10 - 000869376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2019-09-19 08:07 - 2019-06-13 08:10 - 000849408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.MediaPlayer.dll
2019-09-19 08:07 - 2019-06-13 08:10 - 000523776 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2019-09-19 08:07 - 2019-06-13 07:06 - 001130776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2019-09-19 08:07 - 2019-06-13 06:47 - 003554304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2019-09-19 08:07 - 2019-06-13 06:47 - 002899456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2019-09-19 08:07 - 2019-06-13 06:44 - 000648192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2019-09-19 08:07 - 2019-06-13 06:44 - 000630784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.MediaPlayer.dll
2019-09-19 08:07 - 2019-06-13 06:43 - 000646656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2019-09-19 08:07 - 2019-06-07 12:41 - 004055552 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-09-19 08:07 - 2019-06-07 12:04 - 004056064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-09-19 08:07 - 2019-06-07 07:57 - 000792888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-09-19 08:07 - 2019-06-07 07:57 - 000435000 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-09-19 08:07 - 2019-06-07 07:47 - 000380432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-09-19 08:07 - 2019-06-07 07:23 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2019-09-19 08:07 - 2019-06-07 07:21 - 000473600 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2019-09-19 08:07 - 2019-06-07 07:17 - 000889344 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-09-19 08:07 - 2019-06-07 07:16 - 000478720 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2019-09-19 08:07 - 2019-05-17 14:40 - 002394960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMVCORE.DLL
2019-09-19 08:07 - 2019-05-17 14:25 - 004491264 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2019-09-19 08:07 - 2019-05-17 14:22 - 000182784 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2019-09-19 08:07 - 2019-05-17 14:21 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2019-09-19 08:07 - 2019-05-17 14:21 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3gpui.dll
2019-09-19 08:07 - 2019-05-17 13:58 - 003397632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2019-09-19 08:07 - 2019-05-17 08:44 - 000829960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2019-09-19 08:07 - 2019-05-17 08:42 - 001620264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2019-09-19 08:07 - 2019-05-17 08:42 - 001380096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-09-19 08:07 - 2019-05-17 08:19 - 001110528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2019-09-19 08:07 - 2019-05-17 08:18 - 002796032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2019-09-19 08:07 - 2019-05-17 08:18 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2019-09-19 08:07 - 2019-05-17 08:07 - 001288712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-09-19 08:07 - 2019-05-17 08:07 - 000930616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2019-09-19 08:07 - 2019-05-17 08:07 - 000275768 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2019-09-19 08:07 - 2019-05-17 08:06 - 001943136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-09-19 08:07 - 2019-05-17 08:06 - 001784696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-09-19 08:07 - 2019-05-17 07:34 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-09-19 08:07 - 2019-05-17 07:34 - 000671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2019-09-19 08:07 - 2019-05-17 07:33 - 001487360 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2019-09-19 08:07 - 2019-05-17 07:33 - 000787968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2019-09-19 08:07 - 2019-05-17 07:32 - 001070080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2019-09-19 08:07 - 2019-05-17 07:31 - 003293184 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2019-09-19 08:07 - 2019-05-17 07:31 - 001211904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2019-09-19 08:07 - 2019-05-17 07:31 - 001027584 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2019-09-19 08:07 - 2019-05-17 07:30 - 000276992 _____ (Microsoft Corporation) C:\WINDOWS\system32\srvsvc.dll
2019-09-19 08:07 - 2019-05-03 13:49 - 001288704 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2019-09-19 08:07 - 2019-05-03 13:49 - 000488448 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2019-09-19 08:07 - 2019-05-03 08:32 - 000493880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2019-09-19 08:07 - 2019-05-03 08:32 - 000438984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2019-09-19 08:07 - 2019-05-03 07:54 - 000845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-09-19 08:07 - 2019-05-03 07:53 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2019-09-19 08:07 - 2019-05-03 07:53 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2019-09-19 08:07 - 2019-05-03 07:53 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2019-09-19 08:07 - 2019-05-03 07:53 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2019-09-19 08:07 - 2019-04-19 12:54 - 000720200 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2019-09-19 08:07 - 2019-04-19 12:34 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2019-09-19 08:07 - 2019-04-19 11:37 - 000607960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2019-09-19 08:07 - 2019-04-19 11:25 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2019-09-19 08:07 - 2019-04-19 06:40 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpnServiceDS.dll
2019-09-19 08:07 - 2019-04-19 06:38 - 000593408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-09-19 08:07 - 2019-04-19 06:38 - 000304128 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2019-09-19 08:07 - 2019-04-19 06:37 - 000397312 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2019-09-19 08:07 - 2019-04-19 06:37 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2019-09-19 08:07 - 2019-04-19 06:36 - 000827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-09-19 08:07 - 2019-04-19 06:36 - 000546816 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2019-09-19 08:07 - 2019-04-19 06:35 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2019-09-19 08:07 - 2019-04-19 06:35 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2019-09-19 08:07 - 2019-04-19 06:34 - 000935936 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2019-09-19 08:07 - 2019-04-19 06:34 - 000653312 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2019-09-19 08:06 - 2019-09-04 12:01 - 000396088 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2019-09-19 08:06 - 2019-09-04 11:44 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2019-09-19 08:06 - 2019-09-04 11:42 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcaSvc.dll
2019-09-19 08:06 - 2019-09-04 10:51 - 000322360 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2019-09-19 08:06 - 2019-09-04 07:19 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2019-09-19 08:06 - 2019-09-04 07:14 - 000420984 _____ (Microsoft Corporation) C:\WINDOWS\system32\xbgmengine.dll
2019-09-19 08:06 - 2019-09-04 07:13 - 000713272 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2019-09-19 08:06 - 2019-09-04 07:13 - 000335672 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2019-09-19 08:06 - 2019-09-04 07:13 - 000129040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2019-09-19 08:06 - 2019-09-04 06:46 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2019-09-19 08:06 - 2019-09-04 06:45 - 000294912 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2019-09-19 08:06 - 2019-09-04 06:45 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-09-19 08:06 - 2019-09-04 06:45 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ws2ifsl.sys
2019-09-19 08:06 - 2019-09-04 06:43 - 000110592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2019-09-19 08:06 - 2019-09-04 06:42 - 001862656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2019-09-19 08:06 - 2019-09-04 06:42 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-09-19 08:06 - 2019-09-04 06:42 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2019-09-19 08:06 - 2019-09-04 06:40 - 000230912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-09-19 08:06 - 2019-09-04 06:40 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2019-09-19 08:06 - 2019-09-04 06:39 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2019-09-19 08:06 - 2019-09-04 06:39 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-09-19 08:06 - 2019-09-04 06:38 - 000705024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2019-09-19 08:06 - 2019-09-04 05:22 - 000001310 _____ C:\WINDOWS\system32\tcbres.wim
2019-09-19 08:06 - 2019-08-15 11:59 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2019-09-19 08:06 - 2019-08-13 20:21 - 000221016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2019-09-19 08:06 - 2019-08-13 20:06 - 000067072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComputerDefaults.exe
2019-09-19 08:06 - 2019-08-13 20:05 - 002017280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-09-19 08:06 - 2019-08-13 16:44 - 000163328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2019-09-19 08:06 - 2019-08-13 16:43 - 001295872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2019-09-19 08:06 - 2019-08-13 16:43 - 000624128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2019-09-19 08:06 - 2019-08-13 16:43 - 000202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2019-09-19 08:06 - 2019-08-13 16:42 - 000252416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2019-09-19 08:06 - 2019-08-13 16:40 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-09-19 08:06 - 2019-08-13 11:49 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComputerDefaults.exe
2019-09-19 08:06 - 2019-08-13 11:46 - 002084864 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-09-19 08:06 - 2019-08-13 08:37 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2019-09-19 08:06 - 2019-08-13 06:46 - 000194360 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2019-09-19 08:06 - 2019-08-13 06:12 - 001307648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2019-09-19 08:06 - 2019-08-13 06:12 - 000300544 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenterprisediagnostics.dll
2019-09-19 08:06 - 2019-08-13 06:12 - 000244224 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2019-09-19 08:06 - 2019-08-13 06:12 - 000205312 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2019-09-19 08:06 - 2019-08-13 06:11 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-09-19 08:06 - 2019-08-13 06:11 - 000302592 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2019-09-19 08:06 - 2019-08-13 06:08 - 000320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2019-09-19 08:06 - 2019-08-13 02:57 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-09-19 08:06 - 2019-08-13 02:57 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxbde40.dll
2019-09-19 08:06 - 2019-08-13 02:57 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll
2019-09-19 08:06 - 2019-08-07 14:58 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-09-19 08:06 - 2019-08-07 14:55 - 000424448 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2PGraph.dll
2019-09-19 08:06 - 2019-08-07 14:55 - 000210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2019-09-19 08:06 - 2019-08-07 14:53 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2019-09-19 08:06 - 2019-08-07 14:53 - 000202752 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2pnetsh.dll
2019-09-19 08:06 - 2019-08-07 14:51 - 000424960 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2019-09-19 08:06 - 2019-08-07 14:30 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-09-19 08:06 - 2019-08-07 14:30 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-09-19 08:06 - 2019-08-07 14:26 - 000366592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2PGraph.dll
2019-09-19 08:06 - 2019-08-07 14:26 - 000174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll
2019-09-19 08:06 - 2019-08-07 14:24 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\p2pnetsh.dll
2019-09-19 08:06 - 2019-08-07 10:09 - 000192824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-09-19 08:06 - 2019-08-07 10:09 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-09-19 08:06 - 2019-08-07 10:08 - 000091568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2019-09-19 08:06 - 2019-08-07 10:07 - 000115728 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-09-19 08:06 - 2019-08-07 09:37 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\appsruprov.dll
2019-09-19 08:06 - 2019-08-07 09:37 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2019-09-19 08:06 - 2019-08-07 09:36 - 000462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2019-09-19 08:06 - 2019-08-07 09:36 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2019-09-19 08:06 - 2019-08-07 09:36 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2019-09-19 08:06 - 2019-08-07 09:36 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-09-19 08:06 - 2019-08-07 09:35 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2019-09-19 08:06 - 2019-08-07 09:35 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2019-09-19 08:06 - 2019-08-07 09:35 - 000265728 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2019-09-19 08:06 - 2019-08-07 09:35 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2019-09-19 08:06 - 2019-08-07 09:34 - 000786432 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-09-19 08:06 - 2019-08-07 09:34 - 000521216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2019-09-19 08:06 - 2019-08-07 09:34 - 000278528 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposableShellProxyStub.dll
2019-09-19 08:06 - 2019-08-07 09:34 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2019-09-19 08:06 - 2019-08-07 09:33 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll
2019-09-19 08:06 - 2019-08-07 09:33 - 000115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-09-19 08:06 - 2019-08-07 09:32 - 001235968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2019-09-19 08:06 - 2019-08-07 09:32 - 000330752 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2019-09-19 08:06 - 2019-08-07 09:32 - 000275968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2019-09-19 08:06 - 2019-08-07 09:32 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComposableShellProxyStub.dll
2019-09-19 08:06 - 2019-08-07 09:31 - 000367616 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2019-09-19 08:06 - 2019-07-11 03:30 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2019-09-19 08:06 - 2019-07-09 10:07 - 000506088 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2019-09-19 08:06 - 2019-07-09 09:44 - 000039936 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsUpdateElevatedInstaller.exe
2019-09-19 08:06 - 2019-07-09 09:43 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdshext.dll
2019-09-19 08:06 - 2019-07-09 09:39 - 001210880 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2019-09-19 08:06 - 2019-07-09 09:39 - 001193472 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdengin2.dll
2019-09-19 08:06 - 2019-07-09 09:37 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2019-09-19 08:06 - 2019-07-09 09:37 - 000517632 _____ (Microsoft Corporation) C:\WINDOWS\system32\newdev.dll
2019-09-19 08:06 - 2019-07-09 09:37 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2019-09-19 08:06 - 2019-07-09 09:37 - 000167424 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvinst.exe
2019-09-19 08:06 - 2019-07-09 08:38 - 000908288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2019-09-19 08:06 - 2019-07-09 08:37 - 000485888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\newdev.dll
2019-09-19 08:06 - 2019-07-09 05:21 - 000133136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2019-09-19 08:06 - 2019-07-09 05:20 - 000275512 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2019-09-19 08:06 - 2019-07-09 05:19 - 000142352 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupApi.dll
2019-09-19 08:06 - 2019-07-09 05:19 - 000046608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\werkernel.sys
2019-09-19 08:06 - 2019-07-09 05:11 - 000108560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupApi.dll
2019-09-19 08:06 - 2019-07-09 04:56 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2019-09-19 08:06 - 2019-07-09 04:56 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hmkd.dll
2019-09-19 08:06 - 2019-07-09 04:55 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetDriverInstall.dll
2019-09-19 08:06 - 2019-07-09 04:55 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-09-19 08:06 - 2019-07-09 04:53 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2019-09-19 08:06 - 2019-07-09 04:52 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\hmkd.dll
2019-09-19 08:06 - 2019-07-09 04:51 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2019-09-19 08:06 - 2019-07-09 04:51 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2019-09-19 08:06 - 2019-07-09 04:51 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DuCsps.dll
2019-09-19 08:06 - 2019-07-09 04:51 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2019-09-19 08:06 - 2019-07-09 04:51 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2019-09-19 08:06 - 2019-07-09 04:50 - 000659456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2019-09-19 08:06 - 2019-07-09 04:50 - 000414720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-09-19 08:06 - 2019-07-09 04:50 - 000141312 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2019-09-19 08:06 - 2019-07-09 04:50 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetCfgNotifyObjectHost.exe
2019-09-19 08:06 - 2019-07-09 04:50 - 000026624 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdcpw.dll
2019-09-19 08:06 - 2019-07-09 04:50 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-09-19 08:06 - 2019-07-09 04:49 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2019-09-19 08:06 - 2019-07-09 04:49 - 000345088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2019-09-19 08:06 - 2019-07-09 04:49 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2019-09-19 08:06 - 2019-07-09 04:49 - 000110592 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetDriverInstall.dll
2019-09-19 08:06 - 2019-07-09 04:48 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2019-09-19 08:06 - 2019-07-09 04:48 - 000335360 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupSvc.dll
2019-09-19 08:06 - 2019-07-09 04:48 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2019-09-19 08:06 - 2019-07-09 04:48 - 000175104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-09-19 08:06 - 2019-07-09 04:48 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2019-09-19 08:06 - 2019-07-09 04:46 - 000300544 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2019-09-19 08:06 - 2019-07-09 04:45 - 000773120 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2019-09-19 08:06 - 2019-07-09 04:44 - 000796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2019-09-19 08:06 - 2019-07-09 04:44 - 000466432 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2019-09-19 08:06 - 2019-07-09 04:44 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2019-09-19 08:06 - 2019-07-09 04:44 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2019-09-19 08:06 - 2019-07-04 11:43 - 000094008 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2019-09-19 08:06 - 2019-07-04 11:22 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-09-19 08:06 - 2019-07-04 06:58 - 000416312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2019-09-19 08:06 - 2019-07-04 06:57 - 000209424 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-09-19 08:06 - 2019-07-04 06:57 - 000137656 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2019-09-19 08:06 - 2019-07-04 06:43 - 000328696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2019-09-19 08:06 - 2019-07-04 06:43 - 000191800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-09-19 08:06 - 2019-07-04 06:42 - 000097272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2019-09-19 08:06 - 2019-07-04 06:22 - 000032768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2019-09-19 08:06 - 2019-07-04 06:18 - 001076224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2019-09-19 08:06 - 2019-06-21 10:50 - 000280584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2019-09-19 08:06 - 2019-06-20 04:21 - 000058882 _____ C:\WINDOWS\system32\srms.dat
2019-09-19 08:06 - 2019-06-13 13:37 - 000101192 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2019-09-19 08:06 - 2019-06-13 13:36 - 000236520 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2019-09-19 08:06 - 2019-06-13 13:34 - 000146888 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2019-09-19 08:06 - 2019-06-13 13:17 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmvdsitf.dll
2019-09-19 08:06 - 2019-06-13 13:17 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\RjvMDMConfig.dll
2019-09-19 08:06 - 2019-06-13 13:17 - 000109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2019-09-19 08:06 - 2019-06-13 13:17 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSReset.exe
2019-09-19 08:06 - 2019-06-13 13:15 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2019-09-19 08:06 - 2019-06-13 13:14 - 000246272 _____ (Microsoft Corporation) C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2019-09-19 08:06 - 2019-06-13 13:13 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2019-09-19 08:06 - 2019-06-13 13:12 - 000394240 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2019-09-19 08:06 - 2019-06-13 13:10 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2019-09-19 08:06 - 2019-06-13 11:54 - 000151552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmvdsitf.dll
2019-09-19 08:06 - 2019-06-13 11:53 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2019-09-19 08:06 - 2019-06-13 11:49 - 000371200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2019-09-19 08:06 - 2019-06-13 09:48 - 000677376 _____ (Microsoft Corporation) C:\WINDOWS\system32\HeadTrackerStorage.dll
2019-09-19 08:06 - 2019-06-13 08:16 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2019-09-19 08:06 - 2019-06-13 08:15 - 000514560 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2019-09-19 08:06 - 2019-06-13 08:15 - 000204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2019-09-19 08:06 - 2019-06-13 08:15 - 000137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2019-09-19 08:06 - 2019-06-13 08:15 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\KdsCli.dll
2019-09-19 08:06 - 2019-06-13 08:14 - 000409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2019-09-19 08:06 - 2019-06-13 08:13 - 000761344 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2019-09-19 08:06 - 2019-06-13 08:12 - 000501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2019-09-19 08:06 - 2019-06-13 08:11 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2019-09-19 08:06 - 2019-06-13 08:11 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerUI.dll
2019-09-19 08:06 - 2019-06-13 08:09 - 000755712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2019-09-19 08:06 - 2019-06-13 06:49 - 000172544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2019-09-19 08:06 - 2019-06-13 06:47 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2019-09-19 08:06 - 2019-06-13 06:46 - 000038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerUI.dll
2019-09-19 08:06 - 2019-06-13 06:45 - 000602112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2019-09-19 08:06 - 2019-06-13 06:44 - 000582144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2019-09-19 08:06 - 2019-06-13 06:43 - 000445952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2019-09-19 08:06 - 2019-06-07 12:48 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-09-19 08:06 - 2019-06-07 12:47 - 000059904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2019-09-19 08:06 - 2019-06-07 12:10 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2019-09-19 08:06 - 2019-06-07 07:58 - 000422416 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmicmiplugin.dll
2019-09-19 08:06 - 2019-06-07 07:58 - 000076304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-09-19 08:06 - 2019-06-07 07:57 - 000413720 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-09-19 08:06 - 2019-06-07 07:57 - 000412984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-09-19 08:06 - 2019-06-07 07:57 - 000148280 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2019-09-19 08:06 - 2019-06-07 07:46 - 000128792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2019-09-19 08:06 - 2019-06-07 07:23 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-09-19 08:06 - 2019-06-07 07:22 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2019-09-19 08:06 - 2019-06-07 07:22 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2019-09-19 08:06 - 2019-06-07 07:20 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2019-09-19 08:06 - 2019-06-07 07:19 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2019-09-19 08:06 - 2019-05-19 00:12 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2019-09-19 08:06 - 2019-05-17 14:23 - 000110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2019-09-19 08:06 - 2019-05-17 14:22 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2019-09-19 08:06 - 2019-05-17 14:21 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2019-09-19 08:06 - 2019-05-17 14:07 - 002206424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMVCORE.DLL
2019-09-19 08:06 - 2019-05-17 13:56 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2019-09-19 08:06 - 2019-05-17 13:56 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3gpui.dll
2019-09-19 08:06 - 2019-05-17 13:55 - 000470528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2019-09-19 08:06 - 2019-05-17 09:07 - 000105272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2019-09-19 08:06 - 2019-05-17 08:43 - 000297688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtapi.dll
2019-09-19 08:06 - 2019-05-17 08:23 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2019-09-19 08:06 - 2019-05-17 08:22 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2019-09-19 08:06 - 2019-05-17 08:22 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wups.dll
2019-09-19 08:06 - 2019-05-17 08:21 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esentutl.exe
2019-09-19 08:06 - 2019-05-17 08:21 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2019-09-19 08:06 - 2019-05-17 08:19 - 000873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2019-09-19 08:06 - 2019-05-17 08:08 - 000401328 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2019-09-19 08:06 - 2019-05-17 07:37 - 000185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2019-09-19 08:06 - 2019-05-17 07:36 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-09-19 08:06 - 2019-05-17 07:36 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups.dll
2019-09-19 08:06 - 2019-05-17 07:36 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-09-19 08:06 - 2019-05-17 07:35 - 000362496 _____ (Microsoft Corporation) C:\WINDOWS\system32\esentutl.exe
2019-09-19 08:06 - 2019-05-17 07:34 - 000275456 _____ (Microsoft Corporation) C:\WINDOWS\system32\SIHClient.exe
2019-09-19 08:06 - 2019-05-17 07:34 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2019-09-19 08:06 - 2019-05-17 07:34 - 000047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\sscore.dll
2019-09-19 08:06 - 2019-05-17 07:33 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\storewuauth.dll
2019-09-19 08:06 - 2019-05-03 13:52 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2019-09-19 08:06 - 2019-05-03 13:49 - 000210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2019-09-19 08:06 - 2019-05-03 13:27 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2019-09-19 08:06 - 2019-05-03 13:26 - 000425472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2019-09-19 08:06 - 2019-05-03 08:43 - 000177128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2019-09-19 08:06 - 2019-05-03 08:34 - 000159864 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2019-09-19 08:06 - 2019-05-03 08:33 - 000063072 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptdll.dll
2019-09-19 08:06 - 2019-05-03 08:32 - 000164664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2019-09-19 08:06 - 2019-05-03 08:20 - 000434704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2019-09-19 08:06 - 2019-05-03 08:20 - 000384976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2019-09-19 08:06 - 2019-05-03 08:20 - 000146920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2019-09-19 08:06 - 2019-05-03 08:19 - 000056288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptdll.dll
2019-09-19 08:06 - 2019-05-03 08:00 - 000120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-kernel-processor-power-events.dll
2019-09-19 08:06 - 2019-05-03 08:00 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2019-09-19 08:06 - 2019-05-03 07:59 - 000204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-09-19 08:06 - 2019-05-03 07:54 - 000778752 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2019-09-19 08:06 - 2019-05-03 07:54 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2019-09-19 08:06 - 2019-04-19 12:38 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDSPnf.exe
2019-09-19 08:06 - 2019-04-19 12:38 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\perfproc.dll
2019-09-19 08:06 - 2019-04-19 11:30 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perfproc.dll
2019-09-19 08:06 - 2019-04-19 06:41 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\EduPrintProv.exe
2019-09-19 08:06 - 2019-04-19 06:40 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2019-09-19 08:06 - 2019-04-19 06:40 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\FilterDS.dll
2019-09-19 08:06 - 2019-04-19 06:39 - 000425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SDDS.dll
2019-09-19 08:06 - 2019-04-19 06:39 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingASDS.dll
2019-09-19 08:06 - 2019-04-19 06:37 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2019-09-19 08:06 - 2019-04-19 06:36 - 001300992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2019-09-19 08:06 - 2019-04-19 06:36 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2019-09-19 08:06 - 2019-04-19 06:36 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2019-09-19 08:06 - 2019-04-19 06:35 - 001938944 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2019-09-19 08:06 - 2019-04-19 06:35 - 000535040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2019-09-19 08:06 - 2019-04-19 06:35 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2019-09-19 08:06 - 2019-04-09 03:48 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspbde40.dll
2019-09-19 07:25 - 2019-02-13 07:47 - 001909560 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcupdate_GenuineIntel.dll
2019-09-19 07:18 - 2019-10-04 18:29 - 000002370 _____ C:\Users\Proton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-06 08:33 - 2018-04-12 01:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-10-06 08:31 - 2018-04-12 01:36 - 000000000 ____D C:\WINDOWS\INF
2019-10-06 08:31 - 2017-03-06 18:59 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-10-06 08:20 - 2018-10-07 15:43 - 001690866 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-10-06 08:20 - 2018-04-12 17:50 - 000717712 _____ C:\WINDOWS\system32\perfh005.dat
2019-10-06 08:20 - 2018-04-12 17:50 - 000144954 _____ C:\WINDOWS\system32\perfc005.dat
2019-10-06 08:19 - 2017-07-03 18:34 - 000000000 ____D C:\Program Files (x86)\Steam
2019-10-06 08:17 - 2018-10-10 21:49 - 000000000 ____D C:\Users\Proton\AppData\Local\D3DSCache
2019-10-06 08:17 - 2018-04-22 11:20 - 000000000 ____D C:\Users\Proton\AppData\Local\AVAST Software
2019-10-06 08:16 - 2017-07-04 22:44 - 000000000 ____D C:\ProgramData\NVIDIA
2019-10-06 08:14 - 2017-07-03 17:34 - 000000000 __SHD C:\Users\Proton\IntelGraphicsProfiles
2019-10-06 08:13 - 2018-10-07 15:51 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-10-06 08:13 - 2018-10-07 15:24 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-10-05 17:59 - 2018-10-07 11:23 - 000000000 ___DC C:\WINDOWS\Panther
2019-10-05 17:27 - 2019-03-19 14:27 - 000000000 ___HD C:\$WINDOWS.~BT
2019-10-05 17:27 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\Registration
2019-10-05 17:26 - 2018-10-07 15:50 - 000015243 _____ C:\WINDOWS\diagwrn.xml
2019-10-05 17:26 - 2018-10-07 15:50 - 000015243 _____ C:\WINDOWS\diagerr.xml
2019-10-05 16:58 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-10-05 16:57 - 2018-10-07 15:31 - 000000000 ____D C:\Users\Proton
2019-10-05 16:55 - 2018-08-03 11:44 - 000000000 ____D C:\Users\Proton\AppData\Local\CrashDumps
2019-10-05 15:07 - 2018-04-11 23:04 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2019-10-04 19:05 - 2018-04-12 01:38 - 000000000 ___HD C:\Program Files\WindowsApps
2019-10-04 18:51 - 2018-10-07 14:58 - 000848432 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2019-10-04 18:51 - 2018-10-07 14:58 - 000460448 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2019-10-04 18:30 - 2018-10-07 15:51 - 000003364 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1512990760-3353507638-3023836344-1001
2019-10-04 18:29 - 2017-07-03 17:37 - 000000000 ___RD C:\Users\Proton\OneDrive
2019-10-04 18:26 - 2018-01-21 15:35 - 000000000 ___RD C:\Users\Proton\3D Objects
2019-10-04 18:26 - 2017-03-06 19:21 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-10-04 18:23 - 2018-10-07 15:24 - 010058880 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-10-04 18:21 - 2018-10-07 15:51 - 000003990 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2019-10-04 18:21 - 2018-04-11 23:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ___SD C:\WINDOWS\system32\UNP
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\TextInput
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\ShellComponents
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\Provisioning
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-10-04 18:19 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-10-04 18:19 - 2018-04-11 23:04 - 000000000 ____D C:\WINDOWS\system32\Dism
2019-10-04 18:15 - 2018-04-12 01:38 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2019-10-04 18:14 - 2019-03-02 18:57 - 000276952 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHdsKe.sys
2019-10-04 18:14 - 2018-10-12 20:13 - 000042736 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2019-10-04 18:14 - 2018-10-07 14:58 - 000316528 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2019-10-04 18:14 - 2018-10-07 14:58 - 000110320 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2019-10-04 18:14 - 2018-10-07 14:58 - 000083792 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2019-10-04 18:14 - 2018-07-26 20:30 - 000016304 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
2019-10-04 18:13 - 2019-02-09 23:52 - 000274456 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2019-10-04 18:13 - 2019-01-06 13:01 - 000209552 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2019-10-04 18:13 - 2019-01-06 13:01 - 000065120 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2019-10-04 18:13 - 2019-01-06 13:01 - 000037616 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2019-10-04 18:13 - 2018-10-07 14:58 - 000204824 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2019-10-04 18:01 - 2019-09-03 18:02 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2019-10-04 18:01 - 2017-07-25 20:49 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-10-02 20:01 - 2018-04-12 01:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-10-02 16:35 - 2018-01-20 11:22 - 000000000 ____D C:\Users\Proton\AppData\Roaming\EasyAntiCheat
2019-10-01 23:04 - 2017-07-03 17:51 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-10-01 23:04 - 2017-07-03 17:51 - 000002262 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-10-01 19:31 - 2017-07-03 17:56 - 000000000 ____D C:\ProgramData\Origin
2019-10-01 17:57 - 2018-10-07 15:51 - 000003474 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2019-10-01 17:57 - 2018-10-07 15:51 - 000003350 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2019-10-01 17:50 - 2017-07-03 17:48 - 000000000 ____D C:\Program Files (x86)\Google
2019-10-01 17:44 - 2018-01-21 15:20 - 000000000 ____D C:\Users\Proton\AppData\Local\Packages
2019-09-22 17:54 - 2017-07-03 18:09 - 000000000 ____D C:\Users\Proton\AppData\Roaming\Origin
2019-09-22 17:34 - 2018-01-14 09:08 - 000000000 ____D C:\Program Files\rempl
2019-09-22 17:32 - 2017-07-04 19:15 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-09-22 17:16 - 2017-07-03 18:09 - 000000000 ____D C:\Program Files (x86)\Origin Games
2019-09-22 17:11 - 2017-07-03 18:06 - 000000000 ____D C:\Program Files (x86)\Origin
2019-09-22 17:07 - 2017-07-04 19:15 - 134272480 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-09-22 17:06 - 2017-07-26 18:30 - 000000000 ____D C:\Users\Proton\AppData\LocalLow\Mozilla
2019-09-19 07:23 - 2017-07-25 20:49 - 000001234 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk

==================== Files in the root of some directories ================

2019-05-04 08:39 - 2019-05-04 08:39 - 000000000 _____ () C:\Users\Proton\AppData\Local\{79ADA553-13EE-48F4-B1F5-B3FF4028439F}

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

Addition:
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 02-10-2019
Ran by Proton (06-10-2019 08:43:42)
Running from C:\Users\Proton\Desktop
Windows 10 Home Version 1803 17134.1006 (X64) (2018-10-07 13:53:16)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1512990760-3353507638-3023836344-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1512990760-3353507638-3023836344-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1512990760-3353507638-3023836344-1000 - Limited - Disabled) => C:\Users\defaultuser0
Guest (S-1-5-21-1512990760-3353507638-3023836344-501 - Limited - Disabled)
Proton (S-1-5-21-1512990760-3353507638-3023836344-1001 - Administrator - Enabled) => C:\Users\Proton
WDAGUtilityAccount (S-1-5-21-1512990760-3353507638-3023836344-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\...\uTorrent) (Version: 3.5.4.44632 - BitTorrent Inc.)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.101 - Adobe Systems Incorporated)
Adobe Illustrator CS6 (HKLM-x32\...\{4869414E-7AEA-4C8E-BE1C-8D40977FD517}) (Version: 16.0 - Adobe Systems Incorporated)
Aktualizace NVIDIA 25.6.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 25.6.0.0 - NVIDIA Corporation) Hidden
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{8c595286-0f9e-42de-a0d4-969aba282637}) (Version: 20.50.0 - Intel Corporation)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.8.2393 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 65.0.412.162 - AVAST Software)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.50.17863 - Electronic Arts)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CCleaner (HKLM-x32\...\{FE25538F-1D13-4C5C-BDA7-E1DE6D038C21}) (Version: 5.46 - Piriform)
Common Desktop Agent (HKLM\...\{031A0E14-0413-4C97-9772-2639B782F46F}) (Version: 1.62.0 - OEM) Hidden
Crusader Kings II Holy Fury (HKLM-x32\...\Crusader Kings II Holy Fury_is1) (Version: - )
Europa Universalis IV Rule Britannia (HKLM-x32\...\Europa Universalis IV Rule Britannia_is1) (Version: - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 77.0.3865.90 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.301 - Google LLC) Hidden
Cheat Engine 6.8.1 (HKLM-x32\...\Cheat Engine 6.8.1_is1) (Version: - Cheat Engine)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.2.11000.2996 - Intel Corporation)
Intel(R) HID Event Filter (HKLM-x32\...\3FB06EEC-013D-4366-9918-71B97DFB84EB) (Version: 1.1.0.317 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1035 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 22.20.16.4836 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{BB0C4AC6-0E52-4956-8245-4C715E85FF09}) (Version: 19.11.1639.0649 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
iTunes (HKLM\...\{02F95875-9527-49CC-B32F-970ADAEBD1EF}) (Version: 12.6.2.20 - Apple Inc.)
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.8942.2 - Waves Audio Ltd.) Hidden
Microsoft Office 2016 pro domácnosti - cs-cz (HKLM\...\HomeStudentRetail - cs-cz) (Version: 16.0.12026.20264 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\...\OneDriveSetup.exe) (Version: 19.152.0927.0012 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mozilla Firefox 69.0 (x64 en-US) (HKLM\...\Mozilla Firefox 69.0 (x64 en-US)) (Version: 69.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 54.0.1 - Mozilla)
NVIDIA GeForce Experience 3.7.0.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.7.0.81 - NVIDIA Corporation)
NVIDIA Ovladač 3D Vision 391.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 391.25 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.35.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.35.1 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 391.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 391.25 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
NvNodejs (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvNodejs) (Version: 3.7.0.81 - NVIDIA Corporation) Hidden
NvTelemetry (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetry) (Version: 2.6.1.0 - NVIDIA Corporation) Hidden
NvvHci (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvvHci) (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12026.20264 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12026.20264 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12026.20264 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.12026.20264 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.47.29954 - Electronic Arts, Inc.)
Original War (HKLM-x32\...\original war) (Version: - )
Ovládací panel NVIDIA 391.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 391.25 - NVIDIA Corporation) Hidden
PDF Settings CS6 (HKLM-x32\...\{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Podpora aplikací Apple (32bitová) (HKLM-x32\...\{D2FE6376-E549-4F63-A2C5-CA24DA035DE4}) (Version: 5.6 - Apple Inc.)
Podpora aplikací Apple (64bitová) (HKLM\...\{BB109E24-EE90-485B-A28B-ADDEFB40540B}) (Version: 5.6 - Apple Inc.)
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.17.018 - Dell Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31228 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{F7E7F0CB-AA41-4D5A-B6F2-8E6738EB063F}) (Version: 10.11.923.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7989 - Realtek Semiconductor Corp.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.4.0 - Rockstar Games)
Samsung Diagnostika tiskárny Samsung (HKLM-x32\...\Samsung Printer Diagnostics) (Version: 1.0.4.28 - HP Printing Korea Co., Ltd.)
Samsung Easy Document Creator (HKLM-x32\...\Samsung Easy Document Creator) (Version: 2.02.53 (30.05.2018) - HP Printing Korea Co., Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 2.00.01.24 - HP Printing Korea Co., Ltd.)
Samsung M2070 Series (HKLM-x32\...\Samsung M2070 Series) (Version: 1.27 (21.07.2017) - Samsung Electronics Co., Ltd.)
Samsung Printer Live Update (HKLM-x32\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
Samsung Scan Process Machine (HKLM-x32\...\Samsung Scan Process Machine) (Version: 1.03.05.28 - Samsung Electronics Co., Ltd.) Hidden
SHIELD Streaming (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv) (Version: 7.1.0380 - NVIDIA Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
True Color (HKLM\...\{E4F67830-1729-4A6D-9D1F-4B241849222B}) (Version: 7.4.0.0 - Entertainment Experience LLC) Hidden
True Color (HKLM-x32\...\{45cfcd1c-89bf-4581-a7e8-27a61fbf7fa6}) (Version: 7.4.0.0 - Entertainment Experience)
True Color XML Tables (HKLM\...\{3B88C9D5-DDFF-49E2-9053-530E30EAF02E}) (Version: 7.6.0.0 - Entertainment Experience LLC) Hidden
TrueColorXMLTables (HKLM-x32\...\{913f250b-a240-4d50-af60-98a6de25a8d8}) (Version: 7.6.0.0 - Entertainment Experience)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
UpdateAssistant (HKLM\...\{52C1DD03-104E-4AC6-9DC6-21D585721ED1}) (Version: 1.19.0.0 - Microsoft Corporation) Hidden
Vietcong Zlatá Kolekce (CZ) (HKLM-x32\...\Vietcong Zlatá Kolekce (CZ)) (Version: - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.6 - VideoLAN)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - Intel Corporation Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-2) (Version: 1.0.54.1 - Intel Corporation Inc.)
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1-2) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WhatsApp (HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\...\WhatsApp) (Version: 0.3.2386 - WhatsApp)
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version: - )
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)

Packages:
=========
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.149.100.0_x86__kgqvnymyfvs32 [2019-10-04] (king.com)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-10] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-10] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.10022.0_x64__8wekyb3d8bbwe [2019-10-06] (Microsoft Studios) [MS Ad]
Microsoft Zprávy -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.32.12463.0_x64__8wekyb3d8bbwe [2019-09-22] (Microsoft Corporation) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.32.12463.0_x64__8wekyb3d8bbwe [2019-09-19] (Microsoft Corporation) [MS Ad]
Pošta a Kalendář -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12026.20218.0_x64__8wekyb3d8bbwe [2019-10-01] (Microsoft Corporation) [MS Ad]
Samsung Printer Experience -> C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCO.LTD.SamsungPrinterExperience_1.3.15.0_x64__3c1yjt4zspk6g [2018-10-06] (Samsung Electronics Co. Ltd.)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-08] (Twitter Inc.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1512990760-3353507638-3023836344-1001_Classes\CLSID\{a9872fee-5a55-4ecb-9b0f-b06fedcf14d1}\localserver32 -> C:\Program Files\Waves\MaxxAudio\MaxxAudioPro.exe (Waves Inc -> Waves Audio Ltd)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxDTCM.dll [2018-03-21] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-03-16] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\Proton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Vzdálená plocha Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp

==================== Loaded Modules (Whitelisted) ==============

2014-09-08 14:38 - 2014-09-08 14:38 - 000051200 _____ () [File not signed] C:\Program Files\Common Files\Common Desktop Agent\CDASrvPS.dll
2016-05-17 23:31 - 2016-05-17 23:31 - 000140288 _____ () [File not signed] C:\WINDOWS\system32\DPPPlugin.dll
2016-07-20 12:18 - 2016-07-20 12:18 - 000105984 _____ (Compal Inc.) [File not signed] C:\Program Files\Dell\QuickSet\QSWMIMngr.dll
2018-11-03 11:37 - 2018-03-16 09:47 - 000343728 _____ (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed] C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem\NvStereo\_nvstapisvr64.dll
2017-11-08 08:35 - 2017-11-08 08:35 - 000123904 _____ (Samsung Electronics Co., Ltd.) [File not signed] C:\Program Files (x86)\Samsung\Easy Printer Manager\SmartScreenPrint\CDAKEYMonitor64.dll
2017-07-03 18:06 - 2019-09-22 17:11 - 001277440 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\LIBEAY32.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\ssleay32.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 001611264 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 005487104 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Core.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 005841920 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Gui.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 001179136 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Network.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 005089792 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 000184832 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 13:47 - 2019-01-06 12:30 - 000000840 _____ C:\WINDOWS\system32\drivers\etc\hosts


2019-05-29 21:25 - 2019-05-29 21:30 - 000000436 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\
HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Proton\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\320135.jpg
DNS Servers: 192.168.8.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118238
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Zasekaný notas

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Lumpík
Návštěvník
Návštěvník
Příspěvky: 31
Registrován: 15 lis 2015 10:35

Re: Zasekaný notas

#3 Příspěvek od Lumpík »

# -------------------------------
# Malwarebytes AdwCleaner 7.4.1.0
# -------------------------------
# Build: 09-04-2019
# Database: 2019-10-03.2 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 10-06-2019
# Duration: 00:00:27
# OS: Windows 10 Home
# Cleaned: 12
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

Deleted Seznam doplněk - Esko
Deleted fjbbjfdilbioabojmcplalojlmdngbjl

***** [ Chromium URLs ] *****

Deleted facemoods
Deleted http://start.qone8.com/?type=hp&ts=1382 ... 0014400144

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

Deleted Preinstalled.DellQuickset Folder C:\Program Files\DELL\QUICKSET
Deleted Preinstalled.DellQuickset Folder C:\ProgramData\DELL\QUICKSET
Deleted Preinstalled.DellQuickset Registry HKLM\Software\Classes\CLSID\{5CF37A65-BBB9-41FE-B88D-DD61422E9E3C}
Deleted Preinstalled.DellQuickset Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|QuickSet
Deleted Preinstalled.DellQuickset Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|QuickSet
Deleted Preinstalled.DellQuickset Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{87CF757E-C1F1-4D22-865C-00C6950B5258}
Deleted Preinstalled.SamsungEasyDocumentCreator Folder C:\Program Files (x86)\SAMSUNG\EASY DOCUMENT CREATOR
Deleted Preinstalled.SamsungEasyDocumentCreator Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\Samsung Easy Document Creator


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner_Debug.log - [15083 octets] - [06/10/2019 14:46:47]
AdwCleaner[S00].txt - [2452 octets] - [06/10/2019 14:49:00]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118238
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Zasekaný notas

#4 Příspěvek od Rudy »

Dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Lumpík
Návštěvník
Návštěvník
Příspěvky: 31
Registrován: 15 lis 2015 10:35

Re: Zasekaný notas

#5 Příspěvek od Lumpík »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 06-10-2019
Ran by Proton (administrator) on PROTON (Dell Inc. Inspiron 15 7000 Gaming) (07-10-2019 12:35:41)
Running from C:\Users\Proton\Desktop
Loaded Profiles: defaultuser0 & Proton (Available Profiles: defaultuser0 & Proton)
Platform: Windows 10 Home Version 1903 18362.356 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\TrueColor\TrueColorALS.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Apple Inc. -> Apple Inc.) C:\Program Files\iTunes\iTunesHelper.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(Electronic Arts, Inc. -> Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Entertainment Experience LLC -> Entertainment Experience) C:\Program Files\TrueColor\TrueColorUI.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.302\GoogleCrashHandler.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.302\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(HP Inc. -> ) C:\Windows\SysWOW64\spdsvc.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Intel Corporation -> Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxext.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\IntelCpHeciSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Malwarebytes Inc -> Malwarebytes) C:\Users\Proton\Desktop\AdwCleaner.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Users\Proton\AppData\Local\Microsoft\OneDrive\OneDrive.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.17920.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1909.6-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1909.6-0\NisSrv.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvspcaps64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Piriform Ltd -> Piriform Ltd) C:\Program Files (x86)\CCleaner\CCleaner.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Samsung Electronics CO., LTD. -> ) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.52.138.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.52.138.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\Steam.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9072128 2016-11-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [TrueColor UI] => C:\Program Files\TrueColor\TrueColorUI.exe [19636624 2016-06-21] (Entertainment Experience LLC -> Entertainment Experience)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320568 2016-09-20] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\nvspcap64.dll [1903224 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [268680 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
HKLM\...\Run: [iTunesHelper] => C:\Program Files\iTunes\iTunesHelper.exe [303928 2017-07-14] (Apple Inc. -> Apple Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [CDAServer] => C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe [464608 2014-09-08] (Samsung Electronics CO., LTD. -> )
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [940976 2016-11-19] (Waves Inc -> Waves Audio Ltd.)
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
HKU\S-1-5-21-1512990760-3353507638-3023836344-1000\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3211040 2019-10-02] (Valve -> Valve Corporation)
HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files (x86)\CCleaner\CCleaner.exe [13797712 2018-08-25] (Piriform Ltd -> Piriform Ltd)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\77.0.3865.90\Installer\chrmstp.exe [2019-10-01] (Google LLC -> Google LLC)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {03D0303A-0873-4806-B5E7-F08A1EEEE95B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-07-03] (Google Inc -> Google Inc.)
Task: {089942A8-F212-4C03-9436-B0B30ABEE1D5} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_ERROR_HB => C:\WINDOWS\system32\MRT-KB890830.exe [133315992 2018-06-17] (Microsoft Corporation -> Microsoft Corporation)
Task: {14AA6E43-F647-4994-B288-B5D178EB8E8C} - System32\Tasks\Dell Cleanup => c:\windows\system32\oem\startmenufix.vbs [1595 2016-09-14] () [File not signed]
Task: {15D2A486-BB84-45C2-8533-5453BD4A6091} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [121904 2019-10-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {1DF88F90-EA87-420A-A091-013E9E6C4B76} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [1873288 2019-09-19] (AVAST Software s.r.o. -> AVAST Software)
Task: {2F48F9B6-8CBD-4958-9F91-BDFBFDD9C7C9} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MpCmdRun.exe [468120 2019-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {2FDEB825-53ED-4612-B5F6-9C2052FD0062} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27290216 2019-09-25] (Microsoft Corporation -> Microsoft Corporation)
Task: {35B66E98-DD91-47CA-955B-68165337BEFF} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [946296 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3B400012-73A6-4176-A51C-AD431757DF67} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MpCmdRun.exe [468120 2019-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {484C44CF-4A63-428A-BD19-77851DD91877} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335872 2018-12-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {48E6CD90-0D58-4C9F-91A0-B01781F25234} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [1704568 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {49A2318F-6ECA-4982-97F6-420505E66A60} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [27290216 2019-09-25] (Microsoft Corporation -> Microsoft Corporation)
Task: {4CFB30CE-0AB0-4F5C-B695-0FE475DD6D62} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MpCmdRun.exe [468120 2019-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4F5550D6-0F1C-4335-8146-C69FB7DB3301} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [649336 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {55153C06-1AC5-44D3-A2F8-7E06BA4EF1C2} - System32\Tasks\EPM Preload => C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2DotNetHandler.exe [752200 2018-05-21] (HP Inc. -> )
Task: {573B9839-DD8D-43C7-9197-5ABE5CFC9060} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495224 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5FF05C3E-F350-4ABF-A882-01F609BCA002} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [649336 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {638211EB-36F8-4B28-8FAB-A89C64C74F38} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1430160 2019-10-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {790E92FA-18D6-4FD7-A32D-67AE39037C51} - System32\Tasks\RtHDVBg_PushButton => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1472000 2016-11-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {94E2420F-590F-4D1C-8E2D-2B53993DEE00} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [121904 2019-10-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {99BC3FD6-DCAB-4086-B595-EC7983BA10D9} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [1430160 2019-10-06] (Microsoft Corporation -> Microsoft Corporation)
Task: {9BE09697-E251-4CD3-8970-334FCD1AD859} - System32\Tasks\Nvbackend_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
Task: {AC048D77-0240-4490-8F92-699C9FB3516A} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [732280 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B4EA2012-77E7-49CA-9C03-95324F2FE76C} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [732280 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BE1702FE-9DBC-40D3-95FB-94916844102E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-07-03] (Google Inc -> Google Inc.)
Task: {C74E43A7-9B4D-426F-8F25-16FA1AD5FB93} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [436856 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C94EE43E-C66C-4F18-B3CE-9CB46F0252F0} - System32\Tasks\CCleanerSkipUAC => C:\Program Files (x86)\CCleaner\CCleaner.exe [13797712 2018-08-25] (Piriform Ltd -> Piriform Ltd)
Task: {CF7DA3FC-6C7A-4702-9422-B74617F3B907} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [909112 2016-07-26] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
Task: {D19A163E-BD4A-40BF-B319-665D7100A056} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3933576 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
Task: {ED7BFA1F-5B0A-412F-84CD-97BC9839153E} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MpCmdRun.exe [468120 2019-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {EE9DC371-6A24-437D-AB86-21690D9AB2D9} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_101_Plugin.exe [1456128 2018-12-09] (Adobe Systems Incorporated -> Adobe Systems Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{811a5ff1-ddd9-414b-bd7c-d6f10d0becb4}: [DhcpNameServer] 192.168.2.2
Tcpip\..\Interfaces\{8e5c2fab-1176-4564-9478-0a9bb27ca3db}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{f1902e64-439c-4a24-901c-0c6f7a03b0d5}: [DhcpNameServer] 192.168.42.129

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2019-08-02] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-06] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2019-10-06] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: g4qkn9s8.default
FF ProfilePath: C:\Users\Proton\AppData\Roaming\Mozilla\Firefox\Profiles\g4qkn9s8.default [2019-10-07]
FF NetworkProxy: Mozilla\Firefox\Profiles\g4qkn9s8.default -> backup.ftp", ""
FF Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\Proton\AppData\Roaming\Mozilla\Firefox\Profiles\g4qkn9s8.default\Extensions\sp@avast.com.xpi [2019-06-24]
FF Extension: (Avast Online Security) - C:\Users\Proton\AppData\Roaming\Mozilla\Firefox\Profiles\g4qkn9s8.default\Extensions\wrc@avast.com.xpi [2018-07-26]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_101.dll [2018-12-09] (Adobe Systems Incorporated -> )
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_101.dll [2018-12-09] (Adobe Systems Incorporated -> )
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2019-04-05] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-03-16] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed]
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-03-16] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.302\npGoogleUpdate3.dll [2019-10-01] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.302\npGoogleUpdate3.dll [2019-10-01] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-05-24] (VideoLAN -> VideoLAN)

Chrome:
=======
CHR HomePage: Default -> hxxp://www.google.com/
CHR StartupUrls: Default -> "hxxp://www.search.ask.com/?o=APN10640A&gct=hp& ... oogle.com/"
CHR NewTab: Default -> Active:"chrome-extension://blmojkbhnkkphngknkmgccmlenfaelkd/speeddial/nova-karta.html"
CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default [2019-10-07]
CHR Extension: (Prezentace) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-11-20]
CHR Extension: (Dokumenty) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-20]
CHR Extension: (Disk Google) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-10-21]
CHR Extension: (Seznam doplněk - Esko-) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\blmojkbhnkkphngknkmgccmlenfaelkd [2019-10-06]
CHR Extension: (YouTube) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-07-03]
CHR Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2019-10-06]
CHR Extension: (Tabulky) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-11-20]
CHR Extension: (Vzdálená plocha Chrome) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbchcmhmhahfdphkhkmpfmihenigjmpp [2019-07-21]
CHR Extension: (Dokumenty Google offline) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-09-02]
CHR Extension: (AdBlock) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-10-06]
CHR Extension: (Avast Online Security) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2019-07-21]
CHR Extension: (Man of Steel) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\knfmphhfikndpfbllhdojajhgpmlnlef [2017-08-21]
CHR Extension: (WebSearch Yahoo Extension) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmpcaghahgdeohkeigpcipicdohegchk [2017-08-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-06]
CHR Extension: (Seznam doplněk - Esko) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\olfeabkoenfaoljndfecamgilllcpiak [2019-10-07]
CHR Extension: (Gmail) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-05-04]
CHR Extension: (Chrome Media Router) - C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-10-06]
CHR Profile: C:\Users\Proton\AppData\Local\Google\Chrome\User Data\Guest Profile [2019-10-07]
CHR Profile: C:\Users\Proton\AppData\Local\Google\Chrome\User Data\System Profile [2019-10-07]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6085360 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [996880 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11634696 2019-09-25] (Microsoft Corporation -> Microsoft Corporation)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [802432 2019-06-08] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 esifsvc; C:\WINDOWS\system32\Intel\DPTF\esif_uf.exe [2208888 2016-09-02] (Intel Corporation - pGFX -> Intel Corporation)
R2 ibtsiva; C:\WINDOWS\system32\ibtsiva.exe [515768 2017-04-13] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [987432 2016-07-26] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [177440 2016-10-05] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [265864 2018-03-19] (Intel Corporation -> )
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2347824 2019-09-22] (Electronic Arts, Inc. -> Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3222320 2019-09-22] (Electronic Arts, Inc. -> Electronic Arts)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [321024 2016-11-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
R2 Samsung Printer Dianostics Service; C:\WINDOWS\SysWOW64\\spdsvc.exe [508488 2018-05-24] (HP Inc. -> )
R2 TrueColorALS; C:\Program Files\TrueColor\TrueColorALS.exe [87040 2016-05-18] () [File not signed]
R2 WavesSysSvc; C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe [410032 2016-11-19] (Waves Inc -> Waves Audio Ltd.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\NisSrv.exe [3004048 2019-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MsMpEng.exe [103384 2019-10-07] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3848328 2018-03-19] (Intel Corporation -> Intel® Corporation)
R2 NvContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerLocalSystem -a -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000
S3 NvContainerNetworkService; "C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerNetworkService -f "C:\ProgramData\NVIDIA\NvContainerNetworkService.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\NetworkService" -r -p 30000
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugin"

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37616 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [204824 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [274456 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [209552 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [65120 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [16304 2019-10-04] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [276952 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42736 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [171520 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [110320 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [83792 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [848432 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [460448 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [236024 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [316528 2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
R3 dptf_acpi; C:\WINDOWS\System32\drivers\dptf_acpi.sys [71232 2016-08-13] (Intel Corporation -> Intel Corporation)
R3 dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [66624 2016-08-13] (Intel Corporation -> Intel Corporation)
S3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2018-11-13] (Disc Soft Ltd -> Disc Soft Ltd)
S3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2018-11-13] (Disc Soft Ltd -> Disc Soft Ltd)
S3 EasyAntiCheatSys; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.sys [1259632 2019-10-05] (EasyAntiCheat Oy -> EasyAntiCheat Oy)
R3 esif_lf; C:\WINDOWS\system32\DRIVERS\esif_lf.sys [350272 2016-08-13] (Intel Corporation -> Intel Corporation)
R3 HidEventFilter; C:\WINDOWS\System32\drivers\HidEventFilter.sys [54800 2016-08-16] (Intel(R) Software -> Intel Corporation)
S3 iaLPSS2_GPIO2; C:\WINDOWS\System32\drivers\iaLPSS2_GPIO2.sys [89912 2016-08-30] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [244744 2017-04-13] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R3 Netwtw04; C:\WINDOWS\system32\DRIVERS\Netwtw04.sys [8623128 2018-04-04] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_2c7c773e20d8bcfa\nvlddmkm.sys [17538080 2018-06-12] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30328 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [48248 2017-06-21] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [57792 2017-06-28] (NVIDIA Corporation -> NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [946696 2016-10-19] (Realtek Semiconductor Corp. -> Realtek )
S3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [418784 2016-08-05] (Realtek Semiconductor Corp. -> Realsil Semiconductor Corporation)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [27136 2017-10-10] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [46688 2019-10-07] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [350136 2019-10-07] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [54200 2019-10-07] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Lumpík
Návštěvník
Návštěvník
Příspěvky: 31
Registrován: 15 lis 2015 10:35

Re: Zasekaný notas

#6 Příspěvek od Lumpík »

==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-07 12:35 - 2019-10-07 12:35 - 000000000 ____D C:\Users\Proton\Desktop\FRST-OlderVersion
2019-10-07 08:43 - 2019-10-07 08:43 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2019-10-07 08:40 - 2019-10-07 08:40 - 000000020 ___SH C:\Users\Proton\ntuser.ini
2019-10-07 08:38 - 2019-10-07 08:43 - 000004264 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2019-10-07 08:38 - 2019-10-07 08:39 - 000003878 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player NPAPI Notifier
2019-10-07 08:38 - 2019-10-07 08:39 - 000003402 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2019-10-07 08:38 - 2019-10-07 08:39 - 000003178 _____ C:\WINDOWS\system32\Tasks\Intel PTT EK Recertification
2019-10-07 08:38 - 2019-10-07 08:39 - 000003016 _____ C:\WINDOWS\system32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-10-07 08:38 - 2019-10-07 08:39 - 000002862 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1512990760-3353507638-3023836344-1001
2019-10-07 08:38 - 2019-10-07 08:39 - 000002232 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2019-10-07 08:38 - 2019-10-07 08:38 - 000003590 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2019-10-07 08:38 - 2019-10-07 08:38 - 000003458 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-10-07 08:38 - 2019-10-07 08:38 - 000003236 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-10-07 08:38 - 2019-10-07 08:38 - 000003178 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2019-10-07 08:38 - 2019-10-07 08:38 - 000003044 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-10-07 08:38 - 2019-10-07 08:38 - 000003028 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-10-07 08:38 - 2019-10-07 08:38 - 000002898 _____ C:\WINDOWS\system32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-10-07 08:38 - 2019-10-07 08:38 - 000002846 _____ C:\WINDOWS\system32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-10-07 08:38 - 2019-10-07 08:38 - 000002804 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-10-07 08:38 - 2019-10-07 08:38 - 000002788 _____ C:\WINDOWS\system32\Tasks\EPM Preload
2019-10-07 08:38 - 2019-10-07 08:38 - 000002626 _____ C:\WINDOWS\system32\Tasks\Nvbackend_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-10-07 08:38 - 2019-10-07 08:38 - 000002364 _____ C:\WINDOWS\system32\Tasks\RtHDVBg_PushButton
2019-10-07 08:38 - 2019-10-07 08:38 - 000002120 _____ C:\WINDOWS\system32\Tasks\Dell Cleanup
2019-10-07 08:38 - 2019-10-07 08:38 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-10-07 08:38 - 2019-10-07 08:38 - 000000000 ____D C:\WINDOWS\system32\Tasks\S-1-5-21-1512990760-3353507638-3023836344-1001
2019-10-07 08:38 - 2019-10-07 08:38 - 000000000 ____D C:\WINDOWS\system32\Tasks\McAfee
2019-10-07 08:38 - 2019-10-07 08:38 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2019-10-07 08:36 - 2019-10-07 08:38 - 000011433 _____ C:\WINDOWS\diagwrn.xml
2019-10-07 08:36 - 2019-10-07 08:38 - 000011433 _____ C:\WINDOWS\diagerr.xml
2019-10-07 08:31 - 2019-10-07 08:31 - 001693846 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-10-06 17:02 - 2019-10-07 08:40 - 000000000 ____D C:\Windows.old
2019-10-06 16:45 - 2019-10-06 17:02 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2019-10-06 16:44 - 2019-10-06 16:45 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2019-10-06 16:44 - 2019-10-06 16:44 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2019-10-06 16:39 - 2019-10-06 16:39 - 025445376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 019849216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 019811328 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 018019328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 007802224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 007014912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 006236160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 005916672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 005500928 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 005083352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 005013504 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 004481024 _____ (Microsoft Corporation) C:\WINDOWS\system32\DHolographicDisplay.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 004306944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 003817472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 003637760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 003525592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 003487232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 003365376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2019-10-06 16:39 - 2019-10-06 16:39 - 003243080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 002956984 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2019-10-06 16:39 - 2019-10-06 16:39 - 002494232 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 002398720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 002314440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 002235936 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfasfsrcsnk.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 002072152 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001866064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001608192 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001555688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001510744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001505080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001488216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001343488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001301504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001297720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001273176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfasfsrcsnk.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001248256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMSPDMOE.DLL
2019-10-06 16:39 - 2019-10-06 16:39 - 001244728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001105480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001098928 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001039872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMSPDMOE.DLL
2019-10-06 16:39 - 2019-10-06 16:39 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000996352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000986112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Spectrum.exe
2019-10-06 16:39 - 2019-10-06 16:39 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000939008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000904704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\opengl32.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000888832 _____ (Microsoft Corporation) C:\WINDOWS\system32\HolographicExtensions.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000806400 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000802816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000800568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2019-10-06 16:39 - 2019-10-06 16:39 - 000744248 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOE.DLL
2019-10-06 16:39 - 2019-10-06 16:39 - 000742912 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000737552 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMADMOD.DLL
2019-10-06 16:39 - 2019-10-06 16:39 - 000722944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000684544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000682744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOE.DLL
2019-10-06 16:39 - 2019-10-06 16:39 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000666280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMADMOD.DLL
2019-10-06 16:39 - 2019-10-06 16:39 - 000664576 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdbui.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000633344 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncController.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000551824 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFPlay.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000537608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000516752 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncController.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxbde40.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000472576 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000463272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFPlay.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000460288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcSpecfc.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000450560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiagn.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000437760 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2PGraph.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000428544 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2psvc.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000420864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-10-06 16:39 - 2019-10-06 16:39 - 000420360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000411136 _____ (Microsoft Corporation) C:\WINDOWS\system32\DavSyncProvider.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\provplatformdesktop.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000386048 _____ (curl, hxxps://curl.haxx.se/) C:\WINDOWS\SysWOW64\curl.exe
2019-10-06 16:39 - 2019-10-06 16:39 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspbde40.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000365568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000362056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000356864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2PGraph.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000334336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000329728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DavSyncProvider.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiag.exe
2019-10-06 16:39 - 2019-10-06 16:39 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000307200 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AnalogShell.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000283264 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeunlock.exe
2019-10-06 16:39 - 2019-10-06 16:39 - 000267528 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000261016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProximityUxHost.exe
2019-10-06 16:39 - 2019-10-06 16:39 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\provplatformdesktop.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\RdpRelayTransport.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\glu32.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\P2P.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000202240 _____ (Microsoft Corporation) C:\WINDOWS\system32\p2pnetsh.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2019-10-06 16:39 - 2019-10-06 16:39 - 000185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceCenter.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetpp.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000174080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\p2pnetsh.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000173568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\P2P.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000129088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveskybackup.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000093104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpfve.sys
2019-10-06 16:39 - 2019-10-06 16:39 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Groupinghc.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComputerDefaults.exe
2019-10-06 16:39 - 2019-10-06 16:39 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MshtmlDac.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000053760 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeUISrv.exe
2019-10-06 16:39 - 2019-10-06 16:39 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XInput1_4.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeui.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecerts.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2019-10-06 16:39 - 2019-10-06 16:39 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fvecerts.dll
2019-10-06 16:38 - 2019-10-06 16:39 - 004348408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 025900544 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 022626304 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 014816256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 008011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 007754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 007196160 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 006516864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 006081744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 005941760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 005848840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d10warp.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 005762032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 005091840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 005041664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 004857856 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 004578816 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 004538368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 003916048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 003750912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 003738376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002876416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002861568 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsservices.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002798080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 002771520 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2019-10-06 16:38 - 2019-10-06 16:38 - 002743808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002703360 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002586816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002576384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002562048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002490712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002258640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002224952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002175288 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002132520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002096128 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002095104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExplorerFrame.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 002031104 _____ C:\WINDOWS\system32\rdpnano.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001957000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d11.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001954960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001913088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001893888 _____ (The ICU Project) C:\WINDOWS\SysWOW64\icu.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001856512 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001847808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsservices.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001845616 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d9.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001815040 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001788944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001724928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001691136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001664168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001661544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001651848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001616568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d9.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001587712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001563648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExplorerFrame.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001562640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpserverbase.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001539584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001535288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001531656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001515008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaclient.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001488384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001473488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001458176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001413624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001410048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001394488 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 001375232 _____ (Microsoft Corporation) C:\WINDOWS\system32\APMon.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001356800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001348096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001334064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdrecordcpu.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001305608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContentDeliveryManager.Utilities.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001283600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2019-10-06 16:38 - 2019-10-06 16:38 - 001282560 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001273344 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001263104 _____ (Microsoft Corporation) C:\WINDOWS\system32\opengl32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001260032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001244672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\sdclt.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001213240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpbase.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001192096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 001178608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001171968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001154952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001138688 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001122816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CBDHSvc.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001101312 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001079296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001073168 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 001067008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaserver.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 001060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\termsrv.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001059840 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 001054656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001007616 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001007160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 001006592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000957952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Unistore.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000950784 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasapi32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000928776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000919040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000913408 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000910848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000910336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontext.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000892488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000888056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Shell.Broker.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000882688 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rasapi32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000875008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000864768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000861696 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000842552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000839680 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000830976 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000829776 _____ (Microsoft Corporation) C:\WINDOWS\system32\BioIso.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000822072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000813568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000800048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\propsys.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000784384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000781912 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000777528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Services.TargetedContent.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000776704 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000775768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000775680 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000774456 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000772656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000769336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000769024 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcIsoCtnr.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000739328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000729088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000727752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputHost.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000699904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000696320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000694784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.FileExplorer.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockController.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000679368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000678400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Core.TextInput.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000673080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comctl32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000669496 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000667272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000652288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000645632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000634880 _____ (Microsoft Corporation) C:\WINDOWS\system32\actxprxy.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000631808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000629248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.Search.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000628400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000626688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000623104 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000612352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000610816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000602224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscms.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000595456 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000593112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000588256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddraw.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000574976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XAudio2_9.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000568336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comctl32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000564736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000558080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSDApi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000551424 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000546816 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiagn.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000541696 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResourceMapper.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000541264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000538624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000531464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TextInputFramework.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000531456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddraw.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000518144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000515448 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000511488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000510984 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000500992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp_win.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-10-06 16:38 - 2019-10-06 16:38 - 000496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000488056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000484352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000478800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000476672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000455680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000454736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppResolver.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000451896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000450048 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000442304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000440256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MediaControl.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000431448 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputSwitch.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000422912 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000422008 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000421376 _____ (curl, hxxps://curl.haxx.se/) C:\WINDOWS\system32\curl.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000415760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000415232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2019-10-06 16:38 - 2019-10-06 16:38 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000404992 _____ (Microsoft Corporation) C:\WINDOWS\system32\DispBroker.Desktop.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000404392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000401832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MMDevAPI.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000394752 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFolder.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000381240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000379192 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSetupUI.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000376832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webauthn.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000375808 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastls.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000375512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000369664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiag.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskcomp.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000366184 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiobj.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netbt.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 000336928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000320512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFolder.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000317952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastls.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000316216 _____ (Microsoft Corporation) C:\WINDOWS\system32\computestorage.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenterprisediagnostics.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000312832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WiFiDisplay.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000311296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FWPUCLNT.DLL
2019-10-06 16:38 - 2019-10-06 16:38 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000300176 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.Diagnostics.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000284536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000283472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ttdwriter.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\actxprxy.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\system32\coredpus.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000279624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winsta.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Lights.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000270848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngctasks.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptprov.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000267496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcore6.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerCsp.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\rastapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000244736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndproxy.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\VideoHandlers.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Gpu.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpsrv.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\pku2u.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpnServiceDS.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\icm32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rastapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000233984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2019-10-06 16:38 - 2019-10-06 16:38 - 000224256 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCenter.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000222208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netplwiz.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000210448 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000205312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcsps.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000199176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000195072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000193800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000190464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\regapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000187920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ifsutil.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schtasks.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\twext.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000172032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\puiapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000170920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xmllite.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcaSvc.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 000167136 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BitLockerCsp.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000163328 _____ (Microsoft Corporation) C:\WINDOWS\system32\glu32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000157696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ComposableShellProxyStub.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvcext.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000149512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ulib.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twext.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000145720 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-kernel-processor-power-events.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\luafv.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000135480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wldp.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000135000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000132912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Display.BrightnessOverride.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvPlatform.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000120344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\DafPrintProvider.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000119296 _____ (Microsoft Corporation) C:\WINDOWS\system32\compstui.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000116728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rmclient.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000116184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\userenv.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000115200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleprn.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000110080 _____ C:\WINDOWS\system32\ResBParser.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000109568 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpoext.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000107008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GraphicsCapture.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\drvsetup.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000105832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000099712 _____ (Microsoft Corporation) C:\WINDOWS\system32\FsIso.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mapistub.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mapi32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameChatTranscription.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000098592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Display.BrightnessOverride.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compstui.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000096032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcrypt.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000093496 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wanarp.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompMgmtLauncher.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000089328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DafPrintProvider.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000088064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComputerDefaults.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usoapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000072816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzautoupdate.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\system32\efsext.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditBufferTestHook.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\findnetprinters.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ssdpapi.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\coloradapterclient.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ApiSetHost.AppExecutionAlias.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\printui.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000062976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmgaproxystub.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000062464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\printui.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\edpnotify.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000058825 _____ C:\WINDOWS\system32\srms.dat
2019-10-06 16:38 - 2019-10-06 16:38 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpcsvc6.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000056008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptdll.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efsext.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ByteCodeGenerator.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edpnotify.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ddrawex.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GameInput.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\XInput1_4.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000042512 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ddrawex.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\compact.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XInputUap.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mskssrv.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WordBreakers.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndistapi.sys
2019-10-06 16:38 - 2019-10-06 16:38 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000021544 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000019984 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winnlsres.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fixmapi.exe
2019-10-06 16:38 - 2019-10-06 16:38 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d8thk.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDJPN.DLL
2019-10-06 16:38 - 2019-10-06 16:38 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDKOR.DLL
2019-10-06 16:38 - 2019-10-06 16:38 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d3d8thk.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3r.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-10-06 16:38 - 2019-10-06 16:38 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3r.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 009927992 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 007902912 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 007839120 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 007582752 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d10warp.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 007277568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 007261648 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 006408704 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 006162432 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 004562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 004470784 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 004034048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 004012032 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 004009472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.Service.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 003771392 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 003724800 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 003654656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 003590672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 003551232 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 003372448 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 003353088 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 003327256 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreUIComponents.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 003261440 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 003141120 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 003104768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 003084800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002990096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 002871608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 002870272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002762296 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002723840 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 002698552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 002551096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateAgent.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002466512 _____ (Microsoft Corporation) C:\WINDOWS\system32\d3d11.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002449432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002448384 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002321408 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002249216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002178048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaclient.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002113536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002081976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 002032640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ISM.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001999960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001940952 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001885184 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001884200 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001856000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConstraintIndex.Search.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001841152 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001830416 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpserverbase.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001822720 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShell.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001784832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001754232 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-10-06 16:37 - 2019-10-06 16:37 - 001721144 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001717776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001657856 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001654520 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001633648 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001616824 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdrecordcpu.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001608704 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001601536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001553408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaserver.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 001509728 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 001505808 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpbase.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001497088 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001482256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 001480704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001439232 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 001423872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001395600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001393960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001371648 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-10-06 16:37 - 2019-10-06 16:37 - 001313792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001301008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 001282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsf3gip.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001261256 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001259008 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001182240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 001180160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001158656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Unistore.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001084728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Services.TargetedContent.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001068560 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001065984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001052608 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputHost.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001042944 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2019-10-06 16:37 - 2019-10-06 16:37 - 001020768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001009152 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 001007120 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000984376 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000977688 _____ (Microsoft Corporation) C:\WINDOWS\system32\propsys.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000975360 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000957952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000944664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000913168 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000909736 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000889960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000879792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2019-10-06 16:37 - 2019-10-06 16:37 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000858112 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000849920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000844800 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000822416 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000818688 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000818656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000811160 _____ C:\WINDOWS\SysWOW64\locale.nls
2019-10-06 16:37 - 2019-10-06 16:37 - 000811160 _____ C:\WINDOWS\system32\locale.nls
2019-10-06 16:37 - 2019-10-06 16:37 - 000810808 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000810496 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrSvc.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000808960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000797112 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000771584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000752792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.Search.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000749056 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000740664 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000731648 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.immersiveshell.serviceprovider.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000728576 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000727040 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000706760 _____ (Microsoft Corporation) C:\WINDOWS\system32\mscms.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDApi.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000683008 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationFrame.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000680976 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000676632 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000674072 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000670208 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000642208 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000639608 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp_win.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000637752 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000636416 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000617784 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000606208 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000606112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000601088 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000596008 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppResolver.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000587776 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_PCDisplay.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000586760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000561680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000557568 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Notifications.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000544576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000537088 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000524216 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000522176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000518144 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000515896 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000513336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000513024 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000511288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000511008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputSwitch.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000497664 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000497664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000489472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Narrator.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000480768 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskcomp.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000477712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2019-10-06 16:37 - 2019-10-06 16:37 - 000477696 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptngc.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000474112 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinDataModelServer.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\FWPUCLNT.DLL
2019-10-06 16:37 - 2019-10-06 16:37 - 000466624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000464696 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000464384 _____ (Microsoft Corporation) C:\WINDOWS\system32\webauthn.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000462848 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000462352 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000457016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000456704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000448000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000441360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000437776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fltMgr.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000411128 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000401208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000396288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Lights.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationControllerPS.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000390456 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000388096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000386320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcryptprimitives.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000373248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.Diagnostics.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000363624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000358944 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsta.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsrslvr.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManager.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000344064 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptprov.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000343104 _____ (Microsoft Corporation) C:\WINDOWS\system32\ttdwriter.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.BlueLightReduction.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000338800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000334936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000331776 _____ (Microsoft Corporation) C:\WINDOWS\system32\DAFWSD.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\ComposableShellProxyStub.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wc_storage.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000310072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\TDLMigration.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000293376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcore6.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000292352 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000285696 _____ (Microsoft Corporation) C:\WINDOWS\system32\directxdatabaseupdater.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000283144 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000281600 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000280576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000273920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000269824 _____ (Microsoft Corporation) C:\WINDOWS\system32\DesktopSwitcherDataModel.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000260920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000258048 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000255488 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_ManagePhone.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000253952 _____ (Microsoft Corporation) C:\WINDOWS\system32\icm32.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000248088 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\HttpsDataSource.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000237880 _____ C:\WINDOWS\system32\containerdevicemanagement.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\psmsrv.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000227328 _____ (Microsoft Corporation) C:\WINDOWS\system32\schtasks.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\CapabilityAccessManagerClient.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000221696 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgiadaptercache.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000220680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\wdigest.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000214032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ifsutil.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000210400 _____ (Microsoft Corporation) C:\WINDOWS\system32\xmllite.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000207872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhosdeployment.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000205112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winquic.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\regapi.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000202256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000194176 _____ (Microsoft Corporation) C:\WINDOWS\system32\winquic.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000182288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msgpioclx.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000180536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000180024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ulib.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000179512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\system32\appsruprov.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000178192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000164152 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000162384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000161632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wldp.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000160256 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000157752 _____ (Microsoft Corporation) C:\WINDOWS\system32\rmclient.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_AppExecutionAlias.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmgaproxystub.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000151040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_BackgroundApps.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000147184 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000146744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000146416 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\GraphicsCapture.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000144376 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcrypt.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000141840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000139472 _____ (Microsoft Corporation) C:\WINDOWS\system32\userenv.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmredir.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\musdialoghandlers.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000129848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameChatTranscription.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\usoapi.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000127488 _____ (Microsoft Corporation) C:\WINDOWS\system32\drvsetup.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000123920 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudDomainJoinAUG.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000121856 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatecsp.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000120048 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000117048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bindflt.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreShellExtFramework.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000106296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSReset.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000088488 _____ (Microsoft Corporation) C:\WINDOWS\system32\coloradapterclient.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000087048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\npfs.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApiSetHost.AppExecutionAlias.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwm.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000069120 _____ (Microsoft Corporation) C:\WINDOWS\system32\UsoClient.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpcsvc6.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000066360 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptdll.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000063288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcimage.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000056832 _____ (Microsoft Corporation) C:\WINDOWS\system32\GameInput.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\XInputUap.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000047200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000046632 _____ (Microsoft Corporation) C:\WINDOWS\system32\browser_broker.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\compact.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000043536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msfs.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000037888 _____ C:\WINDOWS\system32\usocoreps.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxssrv.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ws2ifsl.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wci.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000020944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64cpu.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\system32\winnlsres.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2019-10-06 16:37 - 2019-10-06 16:37 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\bindflt.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dstokenclean.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2019-10-06 16:37 - 2019-10-06 16:37 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2019-10-06 16:37 - 2019-10-06 16:37 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 017787392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 006226352 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 004551352 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 003701248 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 002656768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 002284032 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 002120272 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 002119168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001761792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001744400 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001686528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001635328 _____ (Microsoft Corporation) C:\WINDOWS\system32\TaskFlowDataEngine.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 001413912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001337872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001332736 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001259424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 001159680 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001149200 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 001098240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Signals.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001094144 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001091584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 001037312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000977408 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontext.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000905728 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000893440 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000863744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000824832 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000817152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\PEAuth.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000804880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vhdmp.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000804664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\acpi.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000735232 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000731960 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_StorageSense.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000722288 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000705024 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000702464 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000644096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000640512 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\XAudio2_9.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000589600 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000551736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2019-10-06 16:36 - 2019-10-06 16:36 - 000532992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000531976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2019-10-06 16:36 - 2019-10-06 16:36 - 000481592 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000478264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MMDevAPI.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000435728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\HdAudio.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000425264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000420152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmicmiplugin.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000415808 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000379392 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\MbbCx.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000352256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcApi.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000352232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000336960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSrvPolicyManager.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000336896 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xboxgip.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000306688 _____ (Microsoft Corporation) C:\WINDOWS\system32\netplwiz.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000296976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.AppDefaults.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000275968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000257536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbaudio2.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000249656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000245248 _____ (Microsoft Corporation) C:\WINDOWS\system32\wosc.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000238592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApproveChildRequest.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000236544 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000232448 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthA2dp.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000225080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000208184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000201016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\ManageCI.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\fcon.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000180240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000149504 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleprn.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000142136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000132096 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Storage.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsutil.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000124416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxSysprep.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapistub.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapi32.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000109056 _____ (Microsoft Corporation) C:\WINDOWS\system32\vds_ps.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000102400 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2019-10-06 16:36 - 2019-10-06 16:36 - 000097280 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationControlCSP.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000088568 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\monitor.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo-overrides.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000065064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ByteCodeGenerator.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidspi.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000055304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\devauthe.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidparse.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidusb.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2019-10-06 16:36 - 2019-10-06 16:36 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsldr.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\CSystemEventsBrokerClient.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000023352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\isapnp.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\fixmapi.exe
2019-10-06 16:36 - 2019-10-06 16:36 - 000019256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msisadrv.sys
2019-10-06 16:36 - 2019-10-06 16:36 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2019-10-06 16:36 - 2019-10-06 16:36 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2019-10-06 16:26 - 2019-10-06 16:26 - 001166488 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2019-10-06 16:26 - 2019-10-06 16:26 - 000778912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2019-10-06 16:26 - 2019-10-06 16:26 - 000124568 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2019-10-06 16:26 - 2019-10-06 16:26 - 000103072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2019-10-06 16:26 - 2019-10-06 16:26 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2019-10-06 16:26 - 2019-10-06 16:26 - 000035592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2019-10-06 16:26 - 2019-10-06 16:26 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2019-10-06 16:26 - 2019-10-06 16:26 - 000000000 ____D C:\Program Files\Reference Assemblies
2019-10-06 16:26 - 2019-10-06 16:26 - 000000000 ____D C:\Program Files\MSBuild
2019-10-06 16:26 - 2019-10-06 16:26 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2019-10-06 16:26 - 2019-10-06 16:26 - 000000000 ____D C:\Program Files (x86)\MSBuild
2019-10-06 16:25 - 2019-10-06 16:25 - 004470272 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2019-10-06 16:25 - 2019-10-06 16:25 - 000903168 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsFilt.dll
2019-10-06 16:25 - 2019-10-06 16:25 - 000568320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsFilt.dll
2019-10-06 16:25 - 2019-10-06 16:25 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\XPSSHHDR.dll
2019-10-06 16:25 - 2019-10-06 16:25 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XPSSHHDR.dll
2019-10-06 16:25 - 2019-10-06 16:25 - 000076060 _____ C:\WINDOWS\SysWOW64\xpsrchvw.xml
2019-10-06 16:25 - 2019-10-06 16:25 - 000076060 _____ C:\WINDOWS\system32\xpsrchvw.xml
2019-10-06 16:11 - 2019-10-07 08:40 - 000000000 ____D C:\Users\Proton
2019-10-06 16:11 - 2019-10-06 16:17 - 000000000 ____D C:\Users\defaultuser0
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\Šablony
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\Soubory cookie
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\Poslední
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\Okolní tiskárny
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\Okolní síť
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\Nabídka Start
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\Dokumenty
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\Documents\Obrázky
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\Documents\Hudba
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\Documents\Filmy
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\Data aplikací
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\Proton\AppData\Local\Data aplikací
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\Šablony
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\Soubory cookie
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\Poslední
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\Okolní tiskárny
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\Okolní síť
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\Nabídka Start
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\Dokumenty
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Obrázky
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Hudba
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Filmy
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\Data aplikací
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2019-10-06 16:11 - 2019-10-06 16:11 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Local\Data aplikací
2019-10-06 16:11 - 2019-03-19 06:46 - 000001105 _____ C:\Users\Proton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-10-06 16:11 - 2019-03-19 06:46 - 000001105 _____ C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-10-06 16:08 - 2019-10-06 16:08 - 000001115 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Waves MaxxAudioPro.lnk
2019-10-06 16:08 - 2019-10-06 16:08 - 000000000 ____D C:\Program Files\Waves
2019-10-06 16:07 - 2018-03-16 09:47 - 000138312 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2019-10-06 16:06 - 2019-10-06 16:36 - 002874368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2019-10-06 16:06 - 2019-10-06 16:06 - 000000000 ____D C:\ProgramData\USOShared
2019-10-06 16:06 - 2018-03-21 00:05 - 000144832 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-10-06 16:06 - 2018-03-21 00:05 - 000119744 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-10-06 16:03 - 2019-10-07 12:33 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-10-06 16:03 - 2019-10-06 16:14 - 010079384 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-10-06 14:48 - 2019-10-06 14:47 - 007622344 _____ (Malwarebytes) C:\Users\Proton\Desktop\AdwCleaner.exe
2019-10-06 14:47 - 2019-10-06 14:47 - 007622344 _____ (Malwarebytes) C:\Users\Proton\Downloads\AdwCleaner.exe
2019-10-06 14:46 - 2019-10-06 14:50 - 000000000 ____D C:\AdwCleaner
2019-10-06 14:46 - 2019-10-06 14:47 - 066367928 _____ (Malwarebytes ) C:\Users\Proton\Downloads\mb3-setup-37469.37469-3.8.3.2965-1.0.627-1.0.12633.exe
2019-10-06 14:46 - 2019-10-06 14:46 - 007636680 _____ (Malwarebytes) C:\Users\Proton\Downloads\adwcleaner_7.4.1.exe
2019-10-06 08:29 - 2019-10-07 12:37 - 000036030 _____ C:\Users\Proton\Desktop\FRST.txt
2019-10-06 08:28 - 2019-10-07 12:37 - 000000000 ____D C:\FRST
2019-10-06 08:28 - 2019-10-07 12:35 - 001615872 _____ (Farbar) C:\Users\Proton\Desktop\FRST64.exe
2019-10-06 08:28 - 2019-10-06 08:28 - 001615360 _____ (Farbar) C:\Users\Proton\Downloads\FRST64.exe
2019-10-06 08:26 - 2019-10-06 08:26 - 001451008 _____ C:\Users\Proton\Downloads\FRST.exe
2019-10-06 08:20 - 2019-10-06 08:20 - 000001692 _____ C:\Users\Proton\Documents\cc_20191006_082015.reg
2019-10-05 17:03 - 2019-10-05 17:03 - 000019680 _____ (EasyAntiCheat Oy) C:\WINDOWS\system32\eac_usermode_1064853570544.dll
2019-10-05 16:54 - 2019-10-05 16:54 - 000000000 ____D C:\Users\Proton\AppData\Local\CrashReportClient
2019-10-04 18:15 - 2019-10-04 18:14 - 000355720 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2019-10-04 18:14 - 2019-10-04 18:14 - 000236024 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2019-10-04 18:14 - 2019-10-04 18:14 - 000171520 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2019-10-02 19:26 - 2019-10-02 19:26 - 000006430 _____ C:\Users\Proton\Documents\cc_20191002_192600.reg
2019-10-02 19:24 - 2019-10-02 19:24 - 000019680 _____ (EasyAntiCheat Oy) C:\WINDOWS\system32\eac_usermode_384595866255478.dll
2019-10-02 18:49 - 2019-10-07 08:40 - 000000000 ___DC C:\WINDOWS\Panther
2019-10-02 16:36 - 2019-10-02 16:36 - 000000000 ____D C:\Users\Proton\AppData\Local\UnrealEngine
2019-10-02 16:36 - 2019-10-02 16:36 - 000000000 ____D C:\Users\Proton\AppData\Local\SquadGame
2019-09-22 17:08 - 2019-09-22 17:08 - 063388184 _____ (Electronic Arts) C:\Users\Proton\Downloads\OriginThinSetup.exe

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-07 12:36 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2019-10-07 12:33 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-10-07 10:56 - 2018-04-02 14:48 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2019-10-07 10:52 - 2017-09-05 06:48 - 000741432 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2019-10-07 09:30 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-10-07 09:25 - 2018-10-06 19:07 - 000000000 ____D C:\Users\Proton\AppData\Local\PlaceholderTileLogoFolder
2019-10-07 09:24 - 2018-01-21 15:20 - 000000000 ____D C:\Users\Proton\AppData\Local\Packages
2019-10-07 09:18 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-10-07 08:47 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Registration
2019-10-07 08:46 - 2018-04-22 11:20 - 000000000 ____D C:\Users\Proton\AppData\Local\AVAST Software
2019-10-07 08:45 - 2017-07-04 22:44 - 000000000 ____D C:\ProgramData\NVIDIA
2019-10-07 08:45 - 2017-07-03 18:34 - 000000000 ____D C:\Program Files (x86)\Steam
2019-10-07 08:42 - 2017-07-03 17:34 - 000000000 ____D C:\Users\Proton\AppData\Local\ConnectedDevicesPlatform
2019-10-07 08:41 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\USOPrivate
2019-10-07 08:41 - 2018-01-21 15:35 - 000000000 ___RD C:\Users\Proton\3D Objects
2019-10-07 08:41 - 2017-07-03 17:34 - 000000000 __SHD C:\Users\Proton\IntelGraphicsProfiles
2019-10-07 08:41 - 2017-03-06 19:21 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-10-07 08:39 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Windows NT
2019-10-07 08:39 - 2019-03-19 06:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2019-10-07 08:38 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Windows Defender
2019-10-07 08:31 - 2019-03-19 13:55 - 000719454 _____ C:\WINDOWS\system32\perfh005.dat
2019-10-07 08:31 - 2019-03-19 13:55 - 000145482 _____ C:\WINDOWS\system32\perfc005.dat
2019-10-07 08:28 - 2017-07-04 22:53 - 000023020 _____ C:\WINDOWS\system32\emptyregdb.dat
2019-10-06 17:02 - 2019-06-24 18:45 - 000000000 ____D C:\Program Files\UNP
2019-10-06 17:02 - 2019-03-19 06:56 - 000000000 ____D C:\WINDOWS\Setup
2019-10-06 17:02 - 2019-03-19 06:52 - 000000000 __RHD C:\Users\Public\Libraries
2019-10-06 17:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-10-06 17:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2019-10-06 17:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\spool
2019-10-06 17:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-10-06 17:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-10-06 17:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-10-06 17:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2019-10-06 17:02 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Help
2019-10-06 17:02 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2019-10-06 17:02 - 2019-03-19 06:49 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2019-10-06 17:02 - 2018-12-20 22:04 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung Printers
2019-10-06 17:02 - 2018-11-13 22:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Crusader Kings II Holy Fury
2019-10-06 17:02 - 2018-11-02 22:49 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2019-10-06 17:02 - 2018-10-07 15:30 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel PROSet Wireless
2019-10-06 17:02 - 2018-10-06 18:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje Microsoft Office
2019-10-06 17:02 - 2018-07-31 19:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Cheat Engine 6.8.1
2019-10-06 17:02 - 2018-06-16 19:39 - 000000000 ____D C:\ProgramData\regid.1986-12.com.adobe
2019-10-06 17:02 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2019-10-06 17:02 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2019-10-06 17:02 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\InfusedApps
2019-10-06 17:02 - 2018-04-03 18:48 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Europa Universalis IV Rule Britannia
2019-10-06 17:02 - 2017-11-02 20:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-10-06 17:02 - 2017-09-05 07:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iTunes
2019-10-06 17:02 - 2017-07-08 09:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2019-10-06 17:02 - 2017-07-04 22:45 - 000000000 ____D C:\Program Files\Intel
2019-10-06 17:02 - 2017-07-04 19:15 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-10-06 17:02 - 2017-07-04 18:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlefield 1
2019-10-06 17:02 - 2017-07-04 18:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2019-10-06 17:02 - 2017-07-03 18:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2019-10-06 17:02 - 2017-07-03 18:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2019-10-06 17:02 - 2017-03-07 03:32 - 000000000 ____D C:\WINDOWS\SysWOW64\sda
2019-10-06 17:02 - 2017-03-06 18:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje Microsoft Office 2016
2019-10-06 17:02 - 2017-03-06 18:49 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2019-10-06 17:02 - 2017-03-06 18:49 - 000000000 ___HD C:\WINDOWS\system32\WLANProfiles
2019-10-06 17:02 - 2017-03-06 18:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TrueColor
2019-10-06 16:47 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2019-10-06 16:47 - 2018-11-03 11:32 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2019-10-06 16:47 - 2017-07-04 22:44 - 000000000 ____D C:\WINDOWS\system32\Intel
2019-10-06 16:45 - 2019-03-19 13:57 - 000000000 ____D C:\WINDOWS\OCR
2019-10-06 16:45 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Resources
2019-10-06 16:45 - 2017-07-04 22:45 - 000000000 ____D C:\Program Files\Realtek
2019-10-06 16:45 - 2017-03-06 18:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2019-10-06 16:43 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-10-06 16:42 - 2019-03-19 13:58 - 000021504 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2019-10-06 16:42 - 2019-03-19 13:58 - 000018903 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\TextInput
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellComponents
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Provisioning
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-10-06 16:42 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-10-06 16:26 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2019-10-06 16:26 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\MUI
2019-10-06 16:25 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\lv-LV
2019-10-06 16:25 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2019-10-06 16:25 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\et-EE
2019-10-06 16:25 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\es-MX
2019-10-06 16:25 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2019-10-06 16:25 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2019-10-06 16:25 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\et-EE
2019-10-06 16:25 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\es-MX
2019-10-06 16:17 - 2017-07-03 17:51 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-10-06 16:17 - 2017-07-03 17:51 - 000002262 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-10-06 16:13 - 2019-03-19 06:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-10-06 16:12 - 2019-03-27 18:24 - 000000000 ____D C:\Users\Proton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2019-10-06 16:12 - 2018-01-21 15:20 - 000000000 ____D C:\Users\defaultuser0\AppData\Local\Packages
2019-10-06 16:12 - 2017-11-02 20:35 - 000000000 ____D C:\Users\Proton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-10-06 16:12 - 2017-08-21 14:21 - 000000000 ____D C:\Users\Proton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome
2019-10-06 16:12 - 2017-07-13 21:13 - 000000000 ____D C:\Users\Proton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2019-10-06 16:10 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2019-10-06 16:08 - 2017-07-04 22:45 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2019-10-06 16:08 - 2017-03-06 18:44 - 000000000 ____D C:\WINDOWS\system32\RTCOM
2019-10-06 16:08 - 2017-03-06 18:44 - 000000000 ____D C:\Intel
2019-10-06 16:06 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\appcompat
2019-10-06 16:06 - 2017-07-04 22:44 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-10-06 16:06 - 2017-07-04 22:44 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-10-06 16:05 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ServiceState
2019-10-06 14:51 - 2018-12-20 22:03 - 000000000 ____D C:\Program Files (x86)\Samsung
2019-10-06 14:51 - 2017-03-06 18:52 - 000000000 ____D C:\ProgramData\Dell
2019-10-06 14:51 - 2017-03-06 18:52 - 000000000 ____D C:\Program Files\Dell
2019-10-06 08:31 - 2017-03-06 18:59 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-10-06 08:17 - 2018-10-10 21:49 - 000000000 ____D C:\Users\Proton\AppData\Local\D3DSCache
2019-10-05 16:55 - 2018-08-03 11:44 - 000000000 ____D C:\Users\Proton\AppData\Local\CrashDumps
2019-10-04 18:51 - 2018-10-07 14:58 - 000848432 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2019-10-04 18:51 - 2018-10-07 14:58 - 000460448 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2019-10-04 18:29 - 2017-07-03 17:37 - 000000000 ___RD C:\Users\Proton\OneDrive
2019-10-04 18:14 - 2019-03-02 18:57 - 000276952 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHdsKe.sys
2019-10-04 18:14 - 2018-10-12 20:13 - 000042736 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2019-10-04 18:14 - 2018-10-07 14:58 - 000316528 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2019-10-04 18:14 - 2018-10-07 14:58 - 000110320 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2019-10-04 18:14 - 2018-10-07 14:58 - 000083792 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2019-10-04 18:14 - 2018-07-26 20:30 - 000016304 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswElam.sys
2019-10-04 18:13 - 2019-02-09 23:52 - 000274456 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2019-10-04 18:13 - 2019-01-06 13:01 - 000209552 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2019-10-04 18:13 - 2019-01-06 13:01 - 000065120 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2019-10-04 18:13 - 2019-01-06 13:01 - 000037616 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2019-10-04 18:13 - 2018-10-07 14:58 - 000204824 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2019-10-04 18:01 - 2019-09-03 18:02 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2019-10-04 18:01 - 2017-07-25 20:49 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-10-02 16:35 - 2018-01-20 11:22 - 000000000 ____D C:\Users\Proton\AppData\Roaming\EasyAntiCheat
2019-10-01 19:31 - 2017-07-03 17:56 - 000000000 ____D C:\ProgramData\Origin
2019-10-01 17:50 - 2017-07-03 17:48 - 000000000 ____D C:\Program Files (x86)\Google
2019-09-22 17:54 - 2017-07-03 18:09 - 000000000 ____D C:\Users\Proton\AppData\Roaming\Origin
2019-09-22 17:34 - 2018-01-14 09:08 - 000000000 ____D C:\Program Files\rempl
2019-09-22 17:16 - 2017-07-03 18:09 - 000000000 ____D C:\Program Files (x86)\Origin Games
2019-09-22 17:11 - 2017-07-03 18:06 - 000000000 ____D C:\Program Files (x86)\Origin
2019-09-22 17:07 - 2017-07-04 19:15 - 134272480 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-09-22 17:06 - 2017-07-26 18:30 - 000000000 ____D C:\Users\Proton\AppData\LocalLow\Mozilla
2019-09-19 07:23 - 2017-07-25 20:49 - 000001234 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk

==================== Files in the root of some directories ================

2019-05-04 08:39 - 2019-05-04 08:39 - 000000000 _____ () C:\Users\Proton\AppData\Local\{79ADA553-13EE-48F4-B1F5-B3FF4028439F}

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

Lumpík
Návštěvník
Návštěvník
Příspěvky: 31
Registrován: 15 lis 2015 10:35

Re: Zasekaný notas

#7 Příspěvek od Lumpík »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 06-10-2019
Ran by Proton (07-10-2019 12:40:18)
Running from C:\Users\Proton\Desktop
Windows 10 Home Version 1903 18362.356 (X64) (2019-10-07 06:40:14)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1512990760-3353507638-3023836344-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1512990760-3353507638-3023836344-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1512990760-3353507638-3023836344-1000 - Limited - Disabled) => C:\Users\defaultuser0
Guest (S-1-5-21-1512990760-3353507638-3023836344-501 - Limited - Disabled)
Proton (S-1-5-21-1512990760-3353507638-3023836344-1001 - Administrator - Enabled) => C:\Users\Proton
WDAGUtilityAccount (S-1-5-21-1512990760-3353507638-3023836344-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Disabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\...\uTorrent) (Version: 3.5.4.44632 - BitTorrent Inc.)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.101 - Adobe Systems Incorporated)
Adobe Illustrator CS6 (HKLM-x32\...\{4869414E-7AEA-4C8E-BE1C-8D40977FD517}) (Version: 16.0 - Adobe Systems Incorporated)
Aktualizace NVIDIA 25.6.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 25.6.0.0 - NVIDIA Corporation) Hidden
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{8c595286-0f9e-42de-a0d4-969aba282637}) (Version: 20.50.0 - Intel Corporation)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.8.2393 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 65.0.412.162 - AVAST Software)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.50.17863 - Electronic Arts)
Bonjour (HKLM\...\{56DDDFB8-7F79-4480-89D5-25E1F52AB28F}) (Version: 3.1.0.1 - Apple Inc.)
CCleaner (HKLM-x32\...\{FE25538F-1D13-4C5C-BDA7-E1DE6D038C21}) (Version: 5.46 - Piriform)
Common Desktop Agent (HKLM\...\{031A0E14-0413-4C97-9772-2639B782F46F}) (Version: 1.62.0 - OEM) Hidden
Crusader Kings II Holy Fury (HKLM-x32\...\Crusader Kings II Holy Fury_is1) (Version: - )
Europa Universalis IV Rule Britannia (HKLM-x32\...\Europa Universalis IV Rule Britannia_is1) (Version: - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 77.0.3865.90 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.301 - Google LLC) Hidden
Cheat Engine 6.8.1 (HKLM-x32\...\Cheat Engine 6.8.1_is1) (Version: - Cheat Engine)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.2.11000.2996 - Intel Corporation)
Intel(R) HID Event Filter (HKLM-x32\...\3FB06EEC-013D-4366-9918-71B97DFB84EB) (Version: 1.1.0.317 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1035 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 22.20.16.4836 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{BB0C4AC6-0E52-4956-8245-4C715E85FF09}) (Version: 19.11.1639.0649 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
iTunes (HKLM\...\{02F95875-9527-49CC-B32F-970ADAEBD1EF}) (Version: 12.6.2.20 - Apple Inc.)
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.8942.2 - Waves Audio Ltd.) Hidden
Microsoft Office 2016 pro domácnosti - cs-cz (HKLM\...\HomeStudentRetail - cs-cz) (Version: 16.0.12026.20264 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\...\OneDriveSetup.exe) (Version: 19.152.0927.0012 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mozilla Firefox 69.0 (x64 en-US) (HKLM\...\Mozilla Firefox 69.0 (x64 en-US)) (Version: 69.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 54.0.1 - Mozilla)
NVIDIA GeForce Experience 3.7.0.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.7.0.81 - NVIDIA Corporation)
NVIDIA Ovladač 3D Vision 391.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 391.25 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.35.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.35.1 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 391.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 391.25 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
NvNodejs (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvNodejs) (Version: 3.7.0.81 - NVIDIA Corporation) Hidden
NvTelemetry (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetry) (Version: 2.6.1.0 - NVIDIA Corporation) Hidden
NvvHci (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvvHci) (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12026.20264 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12026.20264 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12026.20264 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.12026.20264 - Microsoft Corporation) Hidden
Origin (HKLM-x32\...\Origin) (Version: 10.5.47.29954 - Electronic Arts, Inc.)
Original War (HKLM-x32\...\original war) (Version: - )
Ovládací panel NVIDIA 391.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 391.25 - NVIDIA Corporation) Hidden
PDF Settings CS6 (HKLM-x32\...\{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
Podpora aplikací Apple (32bitová) (HKLM-x32\...\{D2FE6376-E549-4F63-A2C5-CA24DA035DE4}) (Version: 5.6 - Apple Inc.)
Podpora aplikací Apple (64bitová) (HKLM\...\{BB109E24-EE90-485B-A28B-ADDEFB40540B}) (Version: 5.6 - Apple Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31228 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{F7E7F0CB-AA41-4D5A-B6F2-8E6738EB063F}) (Version: 10.11.923.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7989 - Realtek Semiconductor Corp.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.4.0 - Rockstar Games)
Samsung Diagnostika tiskárny Samsung (HKLM-x32\...\Samsung Printer Diagnostics) (Version: 1.0.4.28 - HP Printing Korea Co., Ltd.)
Samsung Easy Printer Manager (HKLM-x32\...\Samsung Easy Printer Manager) (Version: 2.00.01.24 - HP Printing Korea Co., Ltd.)
Samsung M2070 Series (HKLM-x32\...\Samsung M2070 Series) (Version: 1.27 (21.07.2017) - Samsung Electronics Co., Ltd.)
Samsung Printer Live Update (HKLM-x32\...\Samsung Printer Live Update) (Version: 1.01.00:04(2013-04-22) - Samsung Electronics Co., Ltd.)
Samsung Scan Process Machine (HKLM-x32\...\Samsung Scan Process Machine) (Version: 1.03.05.28 - Samsung Electronics Co., Ltd.) Hidden
SHIELD Streaming (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv) (Version: 7.1.0380 - NVIDIA Corporation) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
True Color (HKLM\...\{E4F67830-1729-4A6D-9D1F-4B241849222B}) (Version: 7.4.0.0 - Entertainment Experience LLC) Hidden
True Color (HKLM-x32\...\{45cfcd1c-89bf-4581-a7e8-27a61fbf7fa6}) (Version: 7.4.0.0 - Entertainment Experience)
True Color XML Tables (HKLM\...\{3B88C9D5-DDFF-49E2-9053-530E30EAF02E}) (Version: 7.6.0.0 - Entertainment Experience LLC) Hidden
TrueColorXMLTables (HKLM-x32\...\{913f250b-a240-4d50-af60-98a6de25a8d8}) (Version: 7.6.0.0 - Entertainment Experience)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{32DC821E-4A7D-4878-BEE8-337FA153D7F2}) (Version: 2.63.0.0 - Microsoft Corporation) Hidden
UpdateAssistant (HKLM\...\{52C1DD03-104E-4AC6-9DC6-21D585721ED1}) (Version: 1.19.0.0 - Microsoft Corporation) Hidden
Vietcong Zlatá Kolekce (CZ) (HKLM-x32\...\Vietcong Zlatá Kolekce (CZ)) (Version: - )
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.6 - VideoLAN)
Vulkan Run Time Libraries 1.0.33.0 (HKLM\...\VulkanRT1.0.33.0) (Version: 1.0.33.0 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - Intel Corporation Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-2) (Version: 1.0.54.1 - Intel Corporation Inc.)
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1-2) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1-3) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WhatsApp (HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\...\WhatsApp) (Version: 0.3.2386 - WhatsApp)
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version: - )
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)

Packages:
=========
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_6.1.4.0_x86__kgqvnymyfvs32 [2019-10-07] (king.com)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.149.100.0_x86__kgqvnymyfvs32 [2019-10-04] (king.com)
Disney Magic Kingdoms -> C:\Program Files\WindowsApps\A278AB0D.DisneyMagicKingdoms_4.3.0.7_x86__h6adky7gbf63m [2019-10-07] (Gameloft.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-10] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-10] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.10022.0_x64__8wekyb3d8bbwe [2019-10-06] (Microsoft Studios) [MS Ad]
Microsoft Zprávy -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.32.12463.0_x64__8wekyb3d8bbwe [2019-09-22] (Microsoft Corporation) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.32.12463.0_x64__8wekyb3d8bbwe [2019-09-19] (Microsoft Corporation) [MS Ad]
Pošta a Kalendář -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12026.20218.0_x64__8wekyb3d8bbwe [2019-10-01] (Microsoft Corporation) [MS Ad]
Samsung Printer Experience -> C:\Program Files\WindowsApps\SAMSUNGELECTRONICSCO.LTD.SamsungPrinterExperience_1.3.15.0_x64__3c1yjt4zspk6g [2018-10-06] (Samsung Electronics Co. Ltd.)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2018-09-08] (Twitter Inc.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1512990760-3353507638-3023836344-1001_Classes\CLSID\{a9872fee-5a55-4ecb-9b0f-b06fedcf14d1}\localserver32 -> C:\Program Files\Waves\MaxxAudio\MaxxAudioPro.exe (Waves Inc -> Waves Audio Ltd)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxDTCM.dll [2018-03-21] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-03-16] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-04] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\Proton\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Vzdálená plocha Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp

==================== Loaded Modules (Whitelisted) ==============

2016-05-17 23:31 - 2016-05-17 23:31 - 000140288 _____ () [File not signed] C:\WINDOWS\system32\DPPPlugin.dll
2019-10-06 16:07 - 2018-03-16 09:47 - 000343728 _____ (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed] C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem\NvStereo\_nvstapisvr64.dll
2017-11-08 08:35 - 2017-11-08 08:35 - 000123904 _____ (Samsung Electronics Co., Ltd.) [File not signed] C:\Program Files (x86)\Samsung\Easy Printer Manager\SmartScreenPrint\CDAKEYMonitor64.dll
2017-07-03 18:06 - 2019-09-22 17:11 - 001277440 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\LIBEAY32.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 000279040 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\Origin\ssleay32.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 001611264 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\platforms\qwindows.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 005487104 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Core.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 005841920 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Gui.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 001179136 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Network.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 005089792 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Widgets.dll
2019-09-22 17:11 - 2019-09-22 17:11 - 000184832 _____ (The Qt Company Ltd) [File not signed] C:\Program Files (x86)\Origin\Qt5Xml.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 13:47 - 2019-01-06 12:30 - 000000840 _____ C:\WINDOWS\system32\drivers\etc\hosts


2019-05-29 21:25 - 2019-05-29 21:30 - 000000436 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\
HKU\S-1-5-21-1512990760-3353507638-3023836344-1000\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-1512990760-3353507638-3023836344-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Proton\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\320135.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{F5CAA2B0-FAD9-422F-82A1-D76EC55AD5A3}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prison Architect\Launcher\dowser.exe (Paradox Interactive Ab (Publ) -> )
FirewallRules: [{3588EE8E-1808-4B3C-A4D9-05E0D0B0913F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prison Architect\Launcher\dowser.exe (Paradox Interactive Ab (Publ) -> )
FirewallRules: [UDP Query User{C5DF6498-85FA-42C0-936F-4DC969DE7806}C:\program files (x86)\steam\steamapps\common\squad\squadgame\binaries\win64\squadgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\squad\squadgame\binaries\win64\squadgame.exe (Offworld Industries -> Offworld Industries Ltd.)
FirewallRules: [TCP Query User{09CA782C-4A6E-47D9-BF3A-80E0AA843F0D}C:\program files (x86)\steam\steamapps\common\squad\squadgame\binaries\win64\squadgame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\squad\squadgame\binaries\win64\squadgame.exe (Offworld Industries -> Offworld Industries Ltd.)
FirewallRules: [{DEE4F8AE-96B3-4830-99DD-3BE062F8E3F9}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{F49BD05D-022F-4F0A-89BC-939B1DBF8944}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Squad\squad_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{708DEB72-7D31-45EA-BED5-7A15AB8E0E42}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Squad\squad_launcher.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{1C1A700B-0C52-4A98-8180-88E5D6E979EA}] => (Allow) %systemroot%\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{C4705841-7997-4FBC-A26B-305DC90610E1}] => (Allow) %systemroot%\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{DD65208E-A643-4C15-8786-0626688E11CD}] => (Allow) %systemroot%\system32\alg.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{951B20D4-1438-4530-99DF-55B4F2B67354}] => (Allow) C:\Program Files (x86)\Samsung\Samsung Printer Diagnostics\SEInstall\SPD\ESM.exe (HP Inc. -> )
FirewallRules: [{BCA02886-A125-426C-AEEC-4918F65EF764}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> EasyAntiCheat Ltd)
FirewallRules: [{0E9ECCC0-BE9A-433E-91A9-900390DDEBE2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> EasyAntiCheat Ltd)
FirewallRules: [{C848777C-FCFF-4FF5-9BFF-5D8E20399599}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Metro Last Light\MetroLL.exe (Koch Media GmbH -> 4A Games)
FirewallRules: [{2E046DBF-F6FC-45C9-9093-B966CD85064E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Metro Last Light\MetroLL.exe (Koch Media GmbH -> 4A Games)
FirewallRules: [{599F3218-698A-4E1F-8685-45E97B8B4C56}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Metro Last Light\MetroLL.exe (Koch Media GmbH -> 4A Games)
FirewallRules: [{A0C5216C-494C-4838-B243-1C931455A9F0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Metro Last Light\MetroLL.exe (Koch Media GmbH -> 4A Games)
FirewallRules: [{C959A89B-D893-4A0C-81DE-C4F64C566159}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe (Psyonix, Inc) [File not signed]
FirewallRules: [{342BC72B-291A-419A-92AA-2617FDE59882}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe (Psyonix, Inc) [File not signed]
FirewallRules: [{3A6C5B49-4171-419C-96DD-05CCA32ADAE1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ProjectZomboid\ProjectZomboid64.exe () [File not signed]
FirewallRules: [{D26BAFB9-FE3B-4EA8-B3BC-D626E6BB3777}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\ProjectZomboid\ProjectZomboid64.exe () [File not signed]
FirewallRules: [{EC05F55A-D997-4F1B-89DB-A809A1AD3859}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{910AC8EC-BF70-4373-9F1A-E560AB8D564B}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{F992038E-7B2A-4862-A1C7-39C972EB3785}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{7A5FFB65-6BCF-4FEB-8AC2-AA844B21DEE1}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe No File
FirewallRules: [{1C3613EC-2001-4CD3-82B1-53434553D9B0}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe No File
FirewallRules: [{C73BDF08-0C3A-4D78-A539-805B14B6ECC2}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDCApp.exe No File
FirewallRules: [{208DB197-8502-417F-B548-5C2303EBCBDF}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDCApp.exe No File
FirewallRules: [{71906BC6-6C62-440D-9E87-4337BA2A69C0}] => (Allow) C:\Program Files\Common Files\Common Desktop Agent\CDASrv.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{92436438-B15C-42B3-A6C5-34586F1D3CD6}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2Migrator.exe (HP Inc. -> )
FirewallRules: [{9FA95DB6-A16B-47DA-8C10-ED216BB8E255}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EPM2AlertList.exe (HP Inc. -> HP Printing Korea Co., Ltd.)
FirewallRules: [{C304EA48-AF58-4D31-A9ED-52B2097B812C}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\OrderSupplies.exe (HP Inc. -> HP Printing Korea Co., Ltd.)
FirewallRules: [{48D91AFC-3987-4EFC-87FD-A1B2E19652E2}] => (Allow) C:\Program Files (x86)\Samsung\Easy Printer Manager\EasyPrinterManagerV2.exe (HP Inc. -> )
FirewallRules: [{C65C892F-5FE4-424C-AA06-24E09035202F}] => (Allow) C:\Windows\twain_32\Samsung\SLM2070\ScanCDLM\ScanCDLM.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{BD36DE00-954F-47BA-B703-44B7C159E289}] => (Allow) C:\Windows\twain_32\Samsung\SLM2070\ScanCDLM\ScanCDLM.exe (Samsung Electronics CO., LTD. -> )
FirewallRules: [{F9A5E4D7-084C-4D49-A3D6-F2A0BC887E8D}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> )
FirewallRules: [UDP Query User{7C817BD4-6AE7-48B6-93F5-655BFE6AAF1F}C:\program files (x86)\steam\steamapps\common\rising storm 2\binaries\win64\vngame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\rising storm 2\binaries\win64\vngame.exe () [File not signed]
FirewallRules: [TCP Query User{7597E907-29DC-42EE-BE29-92D0C508351C}C:\program files (x86)\steam\steamapps\common\rising storm 2\binaries\win64\vngame.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\rising storm 2\binaries\win64\vngame.exe () [File not signed]
FirewallRules: [{91094012-AC0B-4951-BE9E-EFF3D70F052F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rising Storm 2\Binaries\Win64\RisingStorm2.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{D2D5D777-5014-4AE8-A889-9273B60125C7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Rising Storm 2\Binaries\Win64\RisingStorm2.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{1254A2AF-C324-40BE-8748-A12B900451E5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stellaris\stellaris.exe (Paradox Interactive) [File not signed]
FirewallRules: [{F2884AF8-F028-4FA2-822B-8A6AC7C17621}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Stellaris\stellaris.exe (Paradox Interactive) [File not signed]
FirewallRules: [{EBBBF1D4-8B84-4C00-9A0C-20FAA2574304}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ultimate General Civil War\UGCWReporter.exe () [File not signed]
FirewallRules: [{796310E5-2425-4292-8771-451F3A55D524}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ultimate General Civil War\UGCWReporter.exe () [File not signed]
FirewallRules: [{C3A8F149-D504-4FE9-B45E-79919DF69B9E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ultimate General Civil War\Ultimate General Civil War.exe () [File not signed]
FirewallRules: [{BAB61D8B-0637-4DE8-8B00-5E5576E2806F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Ultimate General Civil War\Ultimate General Civil War.exe () [File not signed]
FirewallRules: [UDP Query User{3B05B826-55FA-4BC2-BAA3-D38D2AE9B114}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{4A4D6865-9D61-4FE5-9DF1-5B6BBD5518C8}C:\program files (x86)\mozilla firefox\firefox.exe] => (Allow) C:\program files (x86)\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{A450FA72-AA17-46C4-86DD-A278D28A9CD7}] => (Allow) C:\Program Files\iTunes\iTunes.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{FBC67AAC-1DBD-41A0-9646-31F331BB3BB6}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{F16CF0A2-D977-4949-BC70-F15DF066E444}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{C347DBCD-C0DA-4EED-A0BC-8874F99407EC}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{EAD1F1E0-6A72-4BE9-BFFD-C631730810D5}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{9193AC51-51CB-4172-9A12-2394BE7A5F31}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Original War\Owar.exe (Altar Games) [File not signed]
FirewallRules: [{1152FDBC-51A2-4BC1-81F9-3AC37E4C0F5D}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Original War\Owar.exe (Altar Games) [File not signed]
FirewallRules: [{20E93949-8A34-480C-AF52-A6DB664FF247}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prison Architect\Prison Architect.exe () [File not signed]
FirewallRules: [{D7B0CC05-095E-4F31-A054-168403334236}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prison Architect\Prison Architect.exe () [File not signed]
FirewallRules: [{D137B8DF-1EF5-4D1B-88D8-D1F31C68CE01}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hearts of Iron IV\hoi4.exe (Paradox Interactive) [File not signed]
FirewallRules: [{16895AB1-AFD4-4BD1-91F2-CDE29286BF5E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Hearts of Iron IV\hoi4.exe (Paradox Interactive) [File not signed]
FirewallRules: [{0D9F37D2-1067-4552-A6D8-0895F502E04C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{B51C400E-F3B1-4764-98AC-A8EBF3440273}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{45DCD40D-AF8E-43FE-8ABC-D18190488393}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\launcher.exe (Gaijin Entertainment LLP -> Gaijin Entertainment)
FirewallRules: [{ED7BCE62-25C7-4A90-8FA1-17F7BB156E1F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\War Thunder\launcher.exe (Gaijin Entertainment LLP -> Gaijin Entertainment)
FirewallRules: [{5C310AD4-304B-4D4B-8403-CC49E8FD12C7}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe (Valve -> )
FirewallRules: [{8072306F-3C10-4761-8473-3057B6B853A6}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Team Fortress 2\hl2.exe (Valve -> )
FirewallRules: [{ED690C8A-AC1A-4D75-AFC8-8CDEBA452146}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{6CB26938-A950-44BA-8931-43E599283C3C}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{2F3617AA-867A-4E68-86A0-2C779C55AD12}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A1452F40-B144-44E9-826E-06AB880513FB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{15810082-B55F-45A0-9846-E05B660857B6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{E383FCB8-0693-4CCA-9DEF-F2D4D49EF115}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{83DF1C72-6BCA-479F-A875-B8E4E285FEF0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A5704C01-D66D-4337-A409-5D9748287675}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe (Electronic Arts -> EA Digital Illusions CE AB)
FirewallRules: [{85BC3059-BD06-46A0-A191-7B5DD31B621F}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1Trial.exe (Electronic Arts -> EA Digital Illusions CE AB)
FirewallRules: [{12E92959-F935-46FD-AACB-5025CF1DB95E}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe (Electronic Arts -> EA Digital Illusions CE AB)
FirewallRules: [{8A6A3572-F4A3-415E-8792-E73E0F00BC4C}] => (Allow) C:\Program Files (x86)\Origin Games\Battlefield 1\bf1.exe (Electronic Arts -> EA Digital Illusions CE AB)
FirewallRules: [{E01951D3-1D6E-4FB1-9D8F-6F95EF5E5800}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Beholder\Beholder.exe () [File not signed]
FirewallRules: [{8D852B2F-CBCB-424D-A605-896D107D9F0B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Beholder\Beholder.exe () [File not signed]
FirewallRules: [{AD9BF4DF-65F9-4CDF-A293-1DEB55A4EB3B}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{E250BDC6-A358-476E-AB87-149FCC302E2C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout Tactics\TacticsLauncher.exe (ZeniMax Media) [File not signed]
FirewallRules: [{F73CC79F-1300-4A11-9035-54BDE90D602E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout Tactics\TacticsLauncher.exe (ZeniMax Media) [File not signed]
FirewallRules: [{C7E37D18-6340-42C2-B19C-B2D24AE9C33C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout\FalloutLauncher.exe (ZeniMax Media) [File not signed]
FirewallRules: [{6F553C28-631E-4A4D-93C4-208C7225AB62}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout\FalloutLauncher.exe (ZeniMax Media) [File not signed]
FirewallRules: [{282369B8-B87E-4DF5-91B4-2987C855301E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout 2\Fallout2Launcher.exe (ZeniMax Media) [File not signed]
FirewallRules: [{5349E605-57EF-47A1-843F-2E3F696E4D5C}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Fallout 2\Fallout2Launcher.exe (ZeniMax Media) [File not signed]
FirewallRules: [{351DA544-0CC5-48E4-B32A-A8C846336DDF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Men of War Assault Squad 2\mowas_2.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{0041810B-3C3F-4575-824E-7529D2FA3B66}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Men of War Assault Squad 2\mowas_2.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{50CC0824-7066-4CC1-8470-EE13970F1409}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Men of War Assault Squad 2\mowas_2_ed.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{5293906F-A15C-4A3F-AD32-8886003AFE05}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Men of War Assault Squad 2\mowas_2_ed.exe (Digitalmindsoft) [File not signed]
FirewallRules: [{A1592ED2-1568-4DC5-81EC-EF7BC07540E0}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Planet Coaster\PlanetCoaster.exe (Frontier Developments) [File not signed]
FirewallRules: [{22DBF684-4672-4E27-870D-7E00239FB236}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Planet Coaster\PlanetCoaster.exe (Frontier Developments) [File not signed]
FirewallRules: [{C5AF4207-CC07-4AC6-99A6-828A6C9B3783}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prison Architect\Prison Architect64.exe () [File not signed]
FirewallRules: [{BBD849E3-2BB5-4FA5-B962-AE8408E10026}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Prison Architect\Prison Architect64.exe () [File not signed]
FirewallRules: [{9B8B7F09-152B-452E-AA52-1F0C8C84A70A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Software Inc\Software Inc.exe () [File not signed]
FirewallRules: [{81D7C0AE-0736-4713-8451-3D7329E2F67B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Software Inc\Software Inc.exe () [File not signed]
FirewallRules: [{033A05A3-8491-4943-8A9E-44C9FA48EF44}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{C21B93E5-4646-4CDF-BD58-C5D3001E0CE8}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{B742DE73-4274-429A-896D-88B8B3093450}C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{D9A265C9-7716-40FB-B30B-02B5786E44F9}C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{B2DF6F05-B9C2-494E-A0A4-4648B128EDB5}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\RimWorld\RimWorldWin64.exe () [File not signed]
FirewallRules: [{B671FF22-F720-4587-9D4B-B9303F87BE9A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\RimWorld\RimWorldWin64.exe () [File not signed]
FirewallRules: [{09AB295D-7C63-4387-95D5-0891A5F218DE}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{946D25B7-DE20-4973-A350-55C8319D3E91}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{47D2E17D-9A3E-4EFB-BDE4-08E41695AEBA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\OxygenNotIncluded\OxygenNotIncluded.exe () [File not signed]
FirewallRules: [{BA15DEFE-3CCC-4EB5-86D7-1EDAB414324E}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\OxygenNotIncluded\OxygenNotIncluded.exe () [File not signed]
FirewallRules: [{8AF3ADAC-3995-4F20-B59D-F9993703686B}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe (Psyonix, Inc) [File not signed]
FirewallRules: [{1A23B349-C0C5-48D4-BEE3-A8F061CDDD76}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe (Psyonix, Inc) [File not signed]
FirewallRules: [{776910DE-170D-4735-B980-AF24BD980071}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Frostpunk\Frostpunk.exe (Marek Ziemak -> 11 bit studios S.A.)
FirewallRules: [{AAF86AB8-CB6A-41D6-9F8B-2AB497502837}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Frostpunk\Frostpunk.exe (Marek Ziemak -> 11 bit studios S.A.)

==================== Codecs (Whitelisted) ==================


==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:919.92 GB) (Free:257.34 GB) (28%)

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/07/2019 12:33:35 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 5054875

Error: (10/07/2019 12:33:35 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 5054875

Error: (10/07/2019 12:33:35 PM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/07/2019 11:09:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 5484

Error: (10/07/2019 11:09:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 5484

Error: (10/07/2019 11:09:26 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: Continuously busy for more than a second

Error: (10/07/2019 11:09:24 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledSPRetry 3500

Error: (10/07/2019 11:09:24 AM) (Source: Bonjour Service) (EventID: 100) (User: )
Description: Task Scheduling Error: m->NextScheduledEvent 3500


System errors:
=============
Error: (10/07/2019 08:52:22 AM) (Source: DCOM) (EventID: 10010) (User: PROTON)
Description: Server Microsoft.Windows.ContentDeliveryManager_10.0.18362.329_neutral_neutral_cw5n1h2txyewy!App.AppXw3qcpc7p849541dp39vvqd01bn7z9ybh.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/07/2019 08:49:23 AM) (Source: DCOM) (EventID: 10010) (User: PROTON)
Description: Server Microsoft.SkypeApp_14.52.138.0_x64__kzf8qxf38zg5c!App.AppXtwmqn4em5r5dpafgj4t4yyxgjfe0hr50.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/07/2019 08:48:20 AM) (Source: DCOM) (EventID: 10010) (User: PROTON)
Description: Server Microsoft.Windows.ContentDeliveryManager_10.0.18362.329_neutral_neutral_cw5n1h2txyewy!App.AppXw3qcpc7p849541dp39vvqd01bn7z9ybh.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/06/2019 04:15:11 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba ZeroConfigService byla ukončena s následující chybou:
%%2147770990

Error: (10/06/2019 04:13:08 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {A47979D2-C419-11D9-A5B4-001185AD2B89} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/06/2019 04:12:57 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Služba Samsung Printer Dianostics Service je označena jako interaktivní služba. Avšak systém je nakonfigurován tak, že neumožňuje použití interaktivní služby. Tato služba nebude fungovat správně.

Error: (10/06/2019 04:11:38 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Služba seznamu sítí byla ukončena s následující chybou:
Zařízení není připraveno.

Error: (10/06/2019 04:11:38 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {A47979D2-C419-11D9-A5B4-001185AD2B89} se v daném časovém limitu neregistroval u služby DCOM.


Windows Defender:
===================================
Date: 2019-10-07 12:40:00.603
Description:
Antivirová ochrana v programu Windows Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/Azden.A!cl
ID: 2147718745
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_C:\Users\Proton\Downloads\FRST.exe
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Ochrana v reálném čase
Uživatel: PROTON\Proton
Název procesu: C:\Users\Proton\Desktop\FRST64.exe
Verze bezpečnostních informací: AV: 1.303.1088.0, AS: 1.303.1088.0, NIS: 1.303.1088.0
Verze modulu: AM: 1.1.16400.2, NIS: 1.1.16400.2

CodeIntegrity:
===================================

Date: 2019-10-07 12:40:40.318
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-10-07 12:40:15.327
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.1909.6-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-10-07 12:40:15.303
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.1909.6-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-10-07 12:40:15.251
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\ProgramData\Microsoft\Windows Defender\Platform\4.18.1909.6-0\MsMpEng.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-10-07 12:40:07.448
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-10-07 10:57:18.321
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-10-07 10:57:16.304
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-10-07 10:57:14.289
Description:
Code Integrity determined that a process (\Device\HarddiskVolume3\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume3\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

==================== Memory info ===========================

BIOS: Dell Inc. 01.00.03 01/10/2017
Motherboard: Dell Inc. 0TXG2N
Processor: Intel(R) Core(TM) i5-7300HQ CPU @ 2.50GHz
Percentage of memory in use: 63%
Total physical RAM: 8058.46 MB
Available physical RAM: 2965.54 MB
Total Virtual: 9978.46 MB
Available Virtual: 3630.66 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:919.92 GB) (Free:257.34 GB) NTFS

\\?\Volume{ed55d7e3-3b9c-4244-8c37-a62ecd3581a1}\ () (Fixed) (Total:0.81 GB) (Free:0.38 GB) NTFS
\\?\Volume{72293988-c37d-4940-99bb-1ae62108d4ab}\ (Image) (Fixed) (Total:10.17 GB) (Free:0.55 GB) NTFS
\\?\Volume{b394b1ab-fba2-4615-93f3-f3c9e2f21086}\ (ESP) (Fixed) (Total:0.48 GB) (Free:0.45 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 9AABC8DB)

Partition: GPT.

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118238
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Zasekaný notas

#8 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
FirewallRules: [{7A5FFB65-6BCF-4FEB-8AC2-AA844B21DEE1}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe No File
FirewallRules: [{1C3613EC-2001-4CD3-82B1-53434553D9B0}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe No File
FirewallRules: [{C73BDF08-0C3A-4D78-A539-805B14B6ECC2}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDCApp.exe No File
FirewallRules: [{208DB197-8502-417F-B548-5C2303EBCBDF}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDCApp.exe No File
C:\Users\Proton\AppData\Local\{79ADA553-13EE-48F4-B1F5-B3FF4028439F}
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {03D0303A-0873-4806-B5E7-F08A1EEEE95B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-07-03] (Google Inc -> Google Inc.)
Task: {BE1702FE-9DBC-40D3-95FB-94916844102E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-07-03] (Google Inc -> Google Inc.)

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Lumpík
Návštěvník
Návštěvník
Příspěvky: 31
Registrován: 15 lis 2015 10:35

Re: Zasekaný notas

#9 Příspěvek od Lumpík »

Fix result of Farbar Recovery Scan Tool (x64) Version: 06-10-2019
Ran by Proton (07-10-2019 14:25:20) Run:1
Running from C:\Users\Proton\Desktop
Loaded Profiles: defaultuser0 & Proton (Available Profiles: defaultuser0 & Proton)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
FirewallRules: [{7A5FFB65-6BCF-4FEB-8AC2-AA844B21DEE1}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe No File
FirewallRules: [{1C3613EC-2001-4CD3-82B1-53434553D9B0}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDC.exe No File
FirewallRules: [{C73BDF08-0C3A-4D78-A539-805B14B6ECC2}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDCApp.exe No File
FirewallRules: [{208DB197-8502-417F-B548-5C2303EBCBDF}] => (Allow) C:\Program Files (x86)\Samsung\Easy Document Creator\EDCApp.exe No File
C:\Users\Proton\AppData\Local\{79ADA553-13EE-48F4-B1F5-B3FF4028439F}
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {03D0303A-0873-4806-B5E7-F08A1EEEE95B} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-07-03] (Google Inc -> Google Inc.)
Task: {BE1702FE-9DBC-40D3-95FB-94916844102E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-07-03] (Google Inc -> Google Inc.)

EmptyTemp:
End
*****************

Processes closed successfully.
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => removed successfully
HKLM\Software\Classes\CLSID\{3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => not found
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{7A5FFB65-6BCF-4FEB-8AC2-AA844B21DEE1}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{1C3613EC-2001-4CD3-82B1-53434553D9B0}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{C73BDF08-0C3A-4D78-A539-805B14B6ECC2}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{208DB197-8502-417F-B548-5C2303EBCBDF}" => removed successfully
C:\Users\Proton\AppData\Local\{79ADA553-13EE-48F4-B1F5-B3FF4028439F} => moved successfully
HKLM Group Policy restriction on software: %systemroot%\system32\mrt.exe <==== ATTENTION => restored successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{03D0303A-0873-4806-B5E7-F08A1EEEE95B}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{03D0303A-0873-4806-B5E7-F08A1EEEE95B}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BE1702FE-9DBC-40D3-95FB-94916844102E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BE1702FE-9DBC-40D3-95FB-94916844102E}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully

=========== EmptyTemp: ==========

BITS transfer queue => 11034624 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 11600552 B
Java, Flash, Steam htmlcache => 21929099 B
Windows/system/drivers => 2059618 B
Edge => 4098 B
Chrome => 10087864 B
Firefox => 39403674 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 6656 B
Users => 6656 B
ProgramData => 6656 B
Public => 6656 B
systemprofile => 6656 B
systemprofile32 => 6656 B
LocalService => 9574 B
LocalService => 9574 B
NetworkService => 12768 B
NetworkService => 12768 B
defaultuser0 => 19936 B
Proton => 4664475 B

RecycleBin => 24672330 B
EmptyTemp: => 119.7 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 14:26:03 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118238
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Zasekaný notas

#10 Příspěvek od Rudy »

Smazáno. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Lumpík
Návštěvník
Návštěvník
Příspěvky: 31
Registrován: 15 lis 2015 10:35

Re: Zasekaný notas

#11 Příspěvek od Lumpík »

Je o dost svižnější, děkuji za pomoc :-)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118238
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Zasekaný notas

#12 Příspěvek od Rudy »

Rádo se stalo! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno