Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

pomalý běh, časté záseky prosím o kontrolu

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
mirekhrdina
Návštěvník
Návštěvník
Příspěvky: 7
Registrován: 26 říj 2019 18:15

pomalý běh, časté záseky prosím o kontrolu

#1 Příspěvek od mirekhrdina »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 26-10-2019
Ran by dell (administrator) on NTB (Dell Inc. Latitude E6530) (26-10-2019 19:22:58)
Running from C:\Users\dell\Desktop
Loaded Profiles: dell (Available Profiles: dell)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\TASCAM\US-2x2 & US-4x4 Mixing Driver\usvmix.exe
() [File not signed] C:\Program Files\TASCAM\US-2x2 & US-4x4 Mixing Driver\usvmixsub.exe
() [File not signed] C:\Windows\SysWOW64\srvany.exe
(Adobe Systems, Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Alps Electric Co., LTD. -> Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Alps Electric Co., LTD. -> Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApntEx.exe
(Alps Electric Co., LTD. -> Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Alps Electric Co., LTD. -> Alps Electric Co., Ltd.) C:\Program Files\DellTPad\hidfind.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\nvapiw.exe
(Dell Inc. -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(Dell Inc. -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistUI.exe
(Facebook, Inc. -> Facebook) C:\Users\dell\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxTray.exe
(Intel Corporation-Wireless Connectivity Solutions -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation-Wireless Connectivity Solutions -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation-Wireless Connectivity Solutions -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CompatTelRunner.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows Hardware Compatibility Publisher -> IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Microsoft Windows Hardware Compatibility Publisher -> IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Motorola Solutions Inc. -> Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Motorola Solutions Inc. -> Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Motorola Solutions Inc. -> Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexingService.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexStoreSvr.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(O2Micro Inc. -> O2Micro International) C:\Windows\System32\o2flash.exe
(O2Micro Inc. -> O2Micro.) C:\Windows\SysWOW64\SDIOAssist.exe
(PC-Doctor, Inc. -> PC-Doctor, Inc.) C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\DSAPI.exe
(PC-Doctor, Inc. -> PC-Doctor, Inc.) C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\pcdrwi.exe
(PC-Doctor, Inc. -> PC-Doctor, Inc.) C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\SystemIdleCheck.exe
(Piriform Software Ltd -> Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Skype Software Sarl -> Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2397120 2016-06-15] (NVIDIA Corporation -> NVIDIA Corporation)
HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [626552 2012-01-25] (Alps Electric Co., LTD. -> Alps Electric Co., Ltd.)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-08-16] (Microsoft Windows Hardware Compatibility Publisher -> IDT, Inc.)
HKLM\...\Run: [BTMTrayAgent] => C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll [7822312 2016-07-26] (Motorola Solutions Inc. -> Motorola Solutions, Inc.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [268680 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292088 2013-02-23] (Intel Corporation -> Intel Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [926896 2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [453736 2013-02-19] (Canon Inc. -> CANON INC.)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\Run: [IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] => C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexStoreSvr.exe [1828136 2008-02-28] (Nero AG -> Nero AG)
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\Run: [Facebook Update] => C:\Users\dell\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2018-06-03] (Facebook, Inc. -> Facebook Inc.)
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [24552064 2019-10-15] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\Run: [ShowBatteryBar] => C:\Program Files\BatteryBar\ShowBatteryBar.exe [89600 2014-09-19] () [File not signed]
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\MountPoints2: {f7894b4a-c713-11e8-ba9c-c4d987f1ca42} - E:\LaunchU3.exe -a
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\MountPoints2: {f92d3519-9e47-11e8-b1d1-c4d987f1ca42} - E:\HiSuiteDownLoader.exe
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\78.0.3904.70\Installer\chrmstp.exe [2019-10-26] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\67.0.3396.62\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [171712 2017-10-10] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [149736 2017-10-10] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\usvmix.lnk [2019-01-19]
ShortcutTarget: usvmix.lnk -> C:\Program Files\TASCAM\US-2x2 & US-4x4 Mixing Driver\usvmix.exe () [File not signed]
Startup: C:\Users\dell\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Facebook Messenger.lnk [2019-06-20]
ShortcutTarget: Facebook Messenger.lnk -> C:\Users\dell\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe (Facebook, Inc. -> Facebook)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {6C9C4B2F-E29F-467B-A10F-3AAB9587C422} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000Core => C:\Users\dell\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2018-06-03] (Facebook, Inc. -> Facebook Inc.)
Task: {74493933-9CFB-4CCA-ACDB-2BC6824BF24F} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3933576 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
Task: {87B0FD98-D197-4764-87D1-9C1A73CF3B29} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistInstaller.exe [726488 2019-09-10] (Dell Inc. -> Dell Inc.)
Task: {8AEA967D-A482-43B3-9E9F-E2B30B89C8B8} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [855352 2016-02-19] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
Task: {9288B3EC-64D2-4454-9430-9A27EC6114CB} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1873288 2019-09-18] (AVAST Software s.r.o. -> AVAST Software)
Task: {94538DC9-EFC4-4841-907D-D42072862B94} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18458752 2019-10-15] (Piriform Software Ltd -> Piriform Ltd)
Task: {9B5CBF9D-3CC1-4C1E-B515-F8DA242CB816} - System32\Tasks\nWizard_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\nview\nwiz.exe [2096064 2017-10-10] (NVIDIA Corporation -> )
Task: {A92433DF-8BBC-4774-8D70-5DA71B7D71C0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-06-03] (Google Inc -> Google Inc.)
Task: {C04B95E6-AE9C-49BF-8B94-FD218366F24F} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [608384 2019-10-15] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {D450D2AF-22F8-4739-918F-B8FDADE31592} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-06-03] (Google Inc -> Google Inc.)
Task: {D4F95C64-AF6F-4695-9695-BBB1FC4997AE} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000UA => C:\Users\dell\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2018-06-03] (Facebook, Inc. -> Facebook Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000Core.job => C:\Users\dell\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000UA.job => C:\Users\dell\AppData\Local\Facebook\Update\FacebookUpdate.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 178.17.0.11 178.17.0.12
Tcpip\..\Interfaces\{9501BFCA-946D-4C23-A8E2-F026F6A6930A}: [DhcpNameServer] 178.17.0.11 178.17.0.12
HKLM\System\...\Parameters\PersistentRoutes: [169.254.0.0,255.255.0.0,192.168.1.148,1]

Internet Explorer:
==================
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.google.cz/
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/?ocid=iehp
SearchScopes: HKU\S-1-5-21-4153893622-3972908934-4257205194-1000 -> DefaultScope {9EF4BB4A-4EBC-4EBD-933E-A9D40776F9A6} URL = hxxps://www.google.com/search?q={searchTerms}&s ... utEncoding?}
SearchScopes: HKU\S-1-5-21-4153893622-3972908934-4257205194-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-4153893622-3972908934-4257205194-1000 -> {9EF4BB4A-4EBC-4EBD-933E-A9D40776F9A6} URL = hxxps://www.google.com/search?q={searchTerms}&s ... utEncoding?}
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)

FireFox:
========
FF DefaultProfile: hf8q0m60.default
FF ProfilePath: C:\Users\dell\AppData\Roaming\Mozilla\Firefox\Profiles\hf8q0m60.default [2019-10-26]
FF Homepage: Mozilla\Firefox\Profiles\hf8q0m60.default -> hxxps://www.seznam.cz/
FF Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\dell\AppData\Roaming\Mozilla\Firefox\Profiles\hf8q0m60.default\Extensions\sp@avast.com.xpi [2019-09-16]
FF Extension: (Avast Online Security) - C:\Users\dell\AppData\Roaming\Mozilla\Firefox\Profiles\hf8q0m60.default\Extensions\wrc@avast.com.xpi [2018-07-10]
FF Extension: (No Name) - C:\Users\dell\AppData\Roaming\Mozilla\Firefox\Profiles\hf8q0m60.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2019-08-23]
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll [2017-10-17] (CANON INC.) [File not signed]
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.301\npGoogleUpdate3.dll [2019-10-10] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.301\npGoogleUpdate3.dll [2019-10-10] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-4153893622-3972908934-4257205194-1000: facebook.com/fbDesktopPlugin -> C:\Users\dell\AppData\Local\Facebook\Messenger\2.1.4814.0\npFbDesktopPlugin.dll [2013-03-07] (Facebook, Inc. -> Facebook, Inc.)

Chrome:
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR Profile: C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default [2019-09-12]
CHR Extension: (Prezentace) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-06-03]
CHR Extension: (Dokumenty) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-06-03]
CHR Extension: (Disk Google) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-06-03]
CHR Extension: (YouTube) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-06-03]
CHR Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2018-12-21]
CHR Extension: (Tabulky) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-06-03]
CHR Extension: (Dokumenty Google offline) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-12-21]
CHR Extension: (Avast Online Security) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2018-12-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-06-03]
CHR Extension: (Gmail) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-06-03]
CHR Extension: (Chrome Media Router) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-12-21]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 ApHidMonitorService; C:\Program Files\DellTPad\HidMonitorSvc.exe [96000 2015-09-25] (Alps Electric Co., LTD. -> Alps Electric Co., Ltd.)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6085360 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [996880 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [209448 2019-05-21] (Dell Inc -> Dell Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3373600 2019-05-21] (Dell Inc -> Dell Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [218144 2019-05-21] (Dell Inc -> Dell Inc.)
R2 Dell Hardware Support; C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\DSAPI.exe [1050952 2019-09-16] (PC-Doctor, Inc. -> PC-Doctor, Inc.)
R2 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [35976 2019-04-03] (Dell Inc -> )
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [317416 2018-09-24] (Intel Corporation -> Intel Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140936 2013-05-14] (Canon Inc. -> )
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [974632 2016-02-19] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [209184 2016-05-25] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 NMIndexingService; C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexingService.exe [529704 2008-02-28] (Nero AG -> Nero AG)
R2 O2FLASH; C:\Windows\system32\o2flash.exe [244328 2011-11-16] (O2Micro Inc. -> O2Micro International)
R2 O2SDIOAssist; C:\Windows\SysWOW64\srvany.exe [8192 2003-04-18] () [File not signed]
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [339456 2013-08-16] (Microsoft Windows Hardware Compatibility Publisher -> IDT, Inc.)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [48600 2019-09-10] (Dell Inc. -> Dell Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2014-04-30] (Microsoft Windows -> Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3750304 2017-04-10] (Intel Corporation-Wireless Connectivity Solutions -> Intel® Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugin"

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 aswArDisk; C:\Windows\System32\drivers\aswArDisk.sys [37616 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [204824 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [274456 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [209552 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [65120 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswHdsKe; C:\Windows\System32\drivers\aswHdsKe.sys [276952 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [42736 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [171520 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [110320 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [83792 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [848432 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [460448 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [236024 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [316528 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R3 btmaudio; C:\Windows\System32\drivers\btmaud.sys [87864 2014-11-05] (Motorola Solutions Inc. -> Motorola Solutions, Inc.)
R3 btmaux; C:\Windows\System32\DRIVERS\btmaux.sys [141624 2014-10-28] (Motorola Solutions Inc. -> Motorola Solutions, Inc.)
R3 btmhsf; C:\Windows\System32\DRIVERS\btmhsf.sys [1448248 2014-11-26] (Motorola Solutions Inc. -> Motorola Solutions, Inc.)
R3 DDDriver; C:\Windows\System32\drivers\DDDriver64Dcsa.sys [41608 2018-05-08] (Techporch Incorporated -> Dell Inc.)
R3 DellProf; C:\Windows\System32\drivers\DellProf.sys [41208 2018-05-08] (Techporch Incorporated -> Dell Computer Corporation)
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [181304 2016-03-28] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 NETwNs64; C:\Windows\System32\DRIVERS\NETwsw01.sys [11534096 2015-05-04] (Intel Corporation-Wireless Connectivity Solutions -> Intel Corporation)
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [306296 2017-10-10] (NVIDIA Corporation -> NVIDIA Corporation)
R0 stdcfltn; C:\Windows\System32\DRIVERS\stdcfltn.sys [22128 2011-07-15] (STMicroelectronics -> ST Microelectronics)
R3 STHDA; C:\Windows\System32\DRIVERS\stwrt64.sys [551936 2013-08-16] (Microsoft Windows Hardware Compatibility Publisher -> IDT, Inc.)
R3 ST_ACCEL; C:\Windows\System32\DRIVERS\ST_ACCEL.sys [68208 2011-11-04] (STMicroelectronics -> STMicroelectronics)
S3 TASCAM_US_2x2_4x4; C:\Windows\System32\drivers\US-2x2_US-4x4.sys [175104 2018-08-10] (TEAC Corporation -> TEAC Corporation)
R3 usmixer_svc; C:\Windows\System32\drivers\usmixer.sys [29696 2018-10-03] (TEAC Corporation -> TEAC Corporation)
S3 WDC_SAM; C:\Windows\System32\DRIVERS\wdcsam64_prewin8.sys [31920 2018-02-26] (Microsoft Windows Hardware Compatibility Publisher -> Western Digital Technologies)
R4 DBUtil_2_3; \??\C:\Windows\TEMP\DBUtil_2_3.Sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-26 19:22 - 2019-10-26 19:24 - 000027686 _____ C:\Users\dell\Desktop\FRST.txt
2019-10-26 19:22 - 2019-10-26 19:24 - 000000000 ____D C:\FRST
2019-10-26 19:21 - 2019-10-26 19:22 - 001618432 _____ (Farbar) C:\Users\dell\Desktop\FRST64.exe
2019-10-16 21:12 - 2019-10-16 21:12 - 000002003 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2019-10-16 21:12 - 2019-10-16 21:12 - 000002003 _____ C:\ProgramData\Desktop\Avast Free Antivirus.lnk
2019-10-16 21:12 - 2019-10-16 21:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2019-10-16 20:48 - 2019-10-16 20:47 - 000355720 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2019-10-16 20:47 - 2019-10-16 20:47 - 000276952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHdsKe.sys
2019-10-16 20:47 - 2019-10-16 20:47 - 000236024 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2019-10-16 20:47 - 2019-10-16 20:47 - 000171520 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2019-10-16 20:47 - 2019-10-16 20:47 - 000037616 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArDisk.sys
2019-10-15 19:57 - 2019-10-15 19:57 - 000108793 _____ C:\Users\dell\Downloads\zprava_717881534_prijata.zfo
2019-10-15 19:56 - 2019-10-17 09:14 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2019-10-10 10:52 - 2019-10-06 06:12 - 025753088 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2019-10-10 10:52 - 2019-10-06 05:49 - 002909184 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2019-10-10 10:52 - 2019-10-06 05:47 - 000579584 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2019-10-10 10:52 - 2019-10-06 05:36 - 000797696 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2019-10-10 10:52 - 2019-10-06 05:34 - 005500928 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2019-10-10 10:52 - 2019-10-06 05:32 - 020290048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2019-10-10 10:52 - 2019-10-06 05:18 - 000496128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2019-10-10 10:52 - 2019-10-06 05:15 - 002302464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2019-10-10 10:52 - 2019-10-06 05:10 - 000663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2019-10-10 10:52 - 2019-10-06 05:05 - 000809472 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2019-10-10 10:52 - 2019-10-06 05:03 - 002132992 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2019-10-10 10:52 - 2019-10-06 04:58 - 015413760 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2019-10-10 10:52 - 2019-10-06 04:57 - 004859904 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2019-10-10 10:52 - 2019-10-06 04:49 - 000696320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2019-10-10 10:52 - 2019-10-06 04:48 - 002058752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2019-10-10 10:52 - 2019-10-06 04:45 - 013808640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2019-10-10 10:52 - 2019-10-06 04:45 - 001566208 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2019-10-10 10:52 - 2019-10-06 04:35 - 004387840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2019-10-10 10:52 - 2019-10-06 04:32 - 001331712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2019-10-10 10:52 - 2019-09-17 04:29 - 000834048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2019-10-10 10:52 - 2019-09-17 04:29 - 000261632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2019-10-10 10:52 - 2019-09-17 04:28 - 001010176 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2019-10-10 10:52 - 2019-09-17 04:28 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2019-10-10 10:52 - 2019-09-17 04:28 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2019-10-10 10:52 - 2019-09-17 02:13 - 000455392 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2019-10-10 10:52 - 2019-09-10 04:27 - 000383488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2019-10-10 10:52 - 2019-09-10 04:24 - 001281536 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2019-10-10 10:52 - 2019-09-10 04:24 - 000486912 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2019-10-10 10:52 - 2019-09-10 04:02 - 006135296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2019-10-10 10:52 - 2019-09-10 04:00 - 000361472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2019-10-10 10:52 - 2019-09-10 04:00 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWWIN.EXE
2019-10-10 10:52 - 2019-09-10 03:54 - 003231744 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2019-10-10 10:52 - 2019-09-10 03:53 - 000416256 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
2019-10-10 10:52 - 2019-09-10 03:53 - 000152576 _____ (Microsoft Corporation) C:\Windows\system32\DWWIN.EXE
2019-10-10 10:52 - 2019-09-10 02:09 - 007082496 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2019-10-10 10:52 - 2019-09-10 02:09 - 003187712 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2019-10-10 10:51 - 2019-10-07 08:49 - 000390752 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2019-10-10 10:51 - 2019-10-07 07:57 - 000341896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2019-10-10 10:51 - 2019-10-06 06:00 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2019-10-10 10:51 - 2019-10-06 06:00 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2019-10-10 10:51 - 2019-10-06 05:48 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2019-10-10 10:51 - 2019-10-06 05:47 - 000417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2019-10-10 10:51 - 2019-10-06 05:47 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2019-10-10 10:51 - 2019-10-06 05:46 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2019-10-10 10:51 - 2019-10-06 05:41 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2019-10-10 10:51 - 2019-10-06 05:40 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2019-10-10 10:51 - 2019-10-06 05:38 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2019-10-10 10:51 - 2019-10-06 05:37 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2019-10-10 10:51 - 2019-10-06 05:37 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2019-10-10 10:51 - 2019-10-06 05:36 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2019-10-10 10:51 - 2019-10-06 05:31 - 000969216 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2019-10-10 10:51 - 2019-10-06 05:28 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2019-10-10 10:51 - 2019-10-06 05:28 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2019-10-10 10:51 - 2019-10-06 05:23 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2019-10-10 10:51 - 2019-10-06 05:22 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2019-10-10 10:51 - 2019-10-06 05:22 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2019-10-10 10:51 - 2019-10-06 05:19 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2019-10-10 10:51 - 2019-10-06 05:19 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2019-10-10 10:51 - 2019-10-06 05:18 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2019-10-10 10:51 - 2019-10-06 05:17 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2019-10-10 10:51 - 2019-10-06 05:17 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2019-10-10 10:51 - 2019-10-06 05:17 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2019-10-10 10:51 - 2019-10-06 05:16 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2019-10-10 10:51 - 2019-10-06 05:16 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2019-10-10 10:51 - 2019-10-06 05:12 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2019-10-10 10:51 - 2019-10-06 05:12 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2019-10-10 10:51 - 2019-10-06 05:11 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2019-10-10 10:51 - 2019-10-06 05:10 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2019-10-10 10:51 - 2019-10-06 05:10 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2019-10-10 10:51 - 2019-10-06 05:07 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2019-10-10 10:51 - 2019-10-06 05:05 - 000728064 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2019-10-10 10:51 - 2019-10-06 05:03 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2019-10-10 10:51 - 2019-10-06 05:03 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2019-10-10 10:51 - 2019-10-06 05:00 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2019-10-10 10:51 - 2019-10-06 05:00 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2019-10-10 10:51 - 2019-10-06 04:59 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2019-10-10 10:51 - 2019-10-06 04:57 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2019-10-10 10:51 - 2019-10-06 04:56 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2019-10-10 10:51 - 2019-10-06 04:56 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2019-10-10 10:51 - 2019-10-06 04:55 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2019-10-10 10:51 - 2019-10-06 04:53 - 004112384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2019-10-10 10:51 - 2019-10-06 04:50 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2019-10-10 10:51 - 2019-10-06 04:48 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2019-10-10 10:51 - 2019-10-06 04:34 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2019-10-10 10:51 - 2019-10-06 04:30 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2019-10-10 10:51 - 2019-09-19 06:27 - 000168448 _____ (Microsoft Corporation) C:\Windows\system32\umpo.dll
2019-10-10 10:51 - 2019-09-17 04:32 - 004060896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2019-10-10 10:51 - 2019-09-17 04:32 - 003966688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2019-10-10 10:51 - 2019-09-17 04:32 - 000709856 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2019-10-10 10:51 - 2019-09-17 04:32 - 000627424 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2019-10-10 10:51 - 2019-09-17 04:31 - 005552864 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2019-10-10 10:51 - 2019-09-17 04:31 - 001319496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2019-10-10 10:51 - 2019-09-17 04:31 - 000263904 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2019-10-10 10:51 - 2019-09-17 04:31 - 000155360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2019-10-10 10:51 - 2019-09-17 04:31 - 000096992 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2019-10-10 10:51 - 2019-09-17 04:30 - 001670784 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000555520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000275968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 001472512 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 001211392 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 001162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000733184 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000408576 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000361984 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000236032 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\sscore.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:04 - 000009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sscore.dll
2019-10-10 10:51 - 2019-09-17 04:03 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2019-10-10 10:51 - 2019-09-17 04:00 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2019-10-10 10:51 - 2019-09-17 04:00 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2019-10-10 10:51 - 2019-09-17 04:00 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2019-10-10 10:51 - 2019-09-17 03:59 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2019-10-10 10:51 - 2019-09-17 03:59 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2019-10-10 10:51 - 2019-09-17 03:59 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2019-10-10 10:51 - 2019-09-17 03:59 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2019-10-10 10:51 - 2019-09-17 03:59 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2019-10-10 10:51 - 2019-09-17 03:57 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2019-10-10 10:51 - 2019-09-17 03:57 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 03:57 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 03:57 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 03:57 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 03:56 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2019-10-10 10:51 - 2019-09-17 03:56 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\videoprt.sys
2019-10-10 10:51 - 2019-09-17 03:55 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2019-10-10 10:51 - 2019-09-17 03:53 - 000464384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2019-10-10 10:51 - 2019-09-17 03:53 - 000161280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2019-10-10 10:51 - 2019-09-17 03:52 - 000406016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2019-10-10 10:51 - 2019-09-17 03:52 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2019-10-10 10:51 - 2019-09-17 03:52 - 000169984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2019-10-10 10:51 - 2019-09-17 03:52 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2019-10-10 10:51 - 2019-09-17 03:51 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2019-10-10 10:51 - 2019-09-17 03:51 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdk8.sys
2019-10-10 10:51 - 2019-09-17 03:51 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelppm.sys
2019-10-10 10:51 - 2019-09-17 03:51 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\processr.sys
2019-10-10 10:51 - 2019-09-17 03:51 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdppm.sys
2019-10-10 10:51 - 2019-09-17 03:51 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\npfs.sys
2019-10-10 10:51 - 2019-09-17 03:51 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2019-10-10 10:51 - 2019-09-11 06:56 - 000353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2019-10-10 10:51 - 2019-09-11 06:56 - 000241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msltus40.dll
2019-10-10 10:51 - 2019-09-10 04:27 - 000320512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2019-10-10 10:51 - 2019-09-10 04:27 - 000160256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
2019-10-10 10:51 - 2019-09-10 04:24 - 000355328 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2019-10-10 10:51 - 2019-09-10 04:24 - 000174080 _____ (Microsoft Corporation) C:\Windows\system32\werui.dll
2019-10-10 10:51 - 2019-09-10 04:24 - 000086016 _____ (Microsoft Corporation) C:\Windows\system32\wercplsupport.dll
2019-10-10 10:51 - 2019-09-10 04:24 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
2019-10-10 10:51 - 2019-09-10 04:00 - 000054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2019-10-10 10:51 - 2019-09-10 04:00 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2019-10-10 10:51 - 2019-09-10 04:00 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2019-10-10 10:51 - 2019-09-10 03:53 - 000050688 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2019-10-10 10:51 - 2019-09-10 03:53 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2019-10-10 10:51 - 2019-09-10 03:52 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\monitor.sys
2019-10-10 10:51 - 2019-09-10 03:49 - 000317440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2019-10-09 10:31 - 2019-10-09 10:31 - 000000000 ____D C:\Users\dell\Desktop\sirac manuál(2)(1)
2019-10-04 12:00 - 2019-09-12 05:53 - 000442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2019-10-04 12:00 - 2019-09-12 05:52 - 000373248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2019-10-04 12:00 - 2019-09-12 05:52 - 000195072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2019-10-04 12:00 - 2019-09-12 05:44 - 000680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2019-10-04 12:00 - 2019-09-12 05:44 - 000499712 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2019-10-04 12:00 - 2019-09-12 05:44 - 000438784 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2019-10-04 12:00 - 2019-09-12 05:44 - 000295936 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2019-10-04 12:00 - 2019-09-12 05:44 - 000284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2019-10-04 12:00 - 2019-09-12 05:24 - 000125952 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2019-10-04 11:54 - 2019-10-04 12:01 - 000420451 _____ C:\Users\dell\Downloads\96PCAAWD1215-WD12A-15A-Supply&Amplifier_PCBA-revA(1).pdf
2019-10-04 11:54 - 2019-10-04 11:54 - 000420451 _____ C:\Users\dell\Downloads\96PCAAWD1215-WD12A-15A-Supply&Amplifier_PCBA-revA.pdf
2019-10-04 10:46 - 2019-10-04 10:46 - 005433763 _____ C:\Users\dell\Desktop\interna.pdf
2019-10-04 10:42 - 2019-10-04 10:46 - 005433763 _____ C:\Users\dell\Documents\IMG_20191004_0002.pdf
2019-10-04 10:35 - 2019-10-04 10:39 - 005164621 _____ C:\Users\dell\Documents\IMG_20191004_0001.pdf
2019-09-27 09:51 - 2019-10-17 09:14 - 000343448 _____ C:\Windows\system32\FNTCACHE.DAT

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-26 19:22 - 2018-06-03 22:52 - 000002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-10-26 19:22 - 2018-06-03 22:52 - 000002183 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2019-10-26 19:22 - 2018-06-03 22:43 - 000000000 ____D C:\Users\dell\AppData\LocalLow\Mozilla
2019-10-26 19:18 - 2014-04-30 01:57 - 000668792 _____ C:\Windows\system32\perfh005.dat
2019-10-26 19:18 - 2014-04-30 01:57 - 000141420 _____ C:\Windows\system32\perfc005.dat
2019-10-26 19:18 - 2009-07-14 07:13 - 001583226 _____ C:\Windows\system32\PerfStringBackup.INI
2019-10-26 19:18 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2019-10-17 17:55 - 2018-12-18 01:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2019-10-17 09:27 - 2009-07-14 06:45 - 000021472 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2019-10-17 09:27 - 2009-07-14 06:45 - 000021472 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2019-10-17 09:19 - 2018-06-02 17:52 - 000000000 ____D C:\ProgramData\NVIDIA
2019-10-17 09:19 - 2018-06-02 17:48 - 000000000 __SHD C:\Users\dell\IntelGraphicsProfiles
2019-10-17 09:19 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\registration
2019-10-17 09:17 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-10-17 09:16 - 2018-06-03 22:48 - 000004168 _____ C:\Windows\system32\Tasks\Avast Emergency Update
2019-10-17 09:14 - 2018-06-03 23:39 - 000000902 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000Core.job
2019-10-17 09:14 - 2018-06-03 22:43 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-10-17 09:12 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\PolicyDefinitions
2019-10-17 09:01 - 2018-07-10 00:05 - 000000000 ____D C:\Windows\system32\MRT
2019-10-17 08:45 - 2018-07-10 00:04 - 127230528 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2019-10-17 08:44 - 2018-06-03 23:39 - 000000924 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000UA.job
2019-10-16 21:32 - 2018-06-04 12:30 - 000004202 _____ C:\Windows\system32\Tasks\Dell SupportAssistAgent AutoUpdate
2019-10-16 21:32 - 2018-06-03 23:39 - 000003908 _____ C:\Windows\system32\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000UA
2019-10-16 21:32 - 2018-06-03 23:39 - 000003540 _____ C:\Windows\system32\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000Core
2019-10-16 21:32 - 2018-06-03 23:04 - 000004128 _____ C:\Windows\system32\Tasks\CCleaner Update
2019-10-16 21:32 - 2018-06-03 23:04 - 000002778 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC
2019-10-16 21:32 - 2018-06-03 22:51 - 000003388 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2019-10-16 21:32 - 2018-06-03 22:51 - 000003260 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2019-10-16 21:32 - 2018-06-03 22:48 - 000000000 ____D C:\Windows\system32\Tasks\Avast Software
2019-10-16 21:32 - 2018-06-02 18:17 - 000003646 _____ C:\Windows\system32\Tasks\Intel PTT EK Recertification
2019-10-16 21:32 - 2018-06-02 17:52 - 000003438 _____ C:\Windows\system32\Tasks\nWizard_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-10-16 21:16 - 2018-06-02 17:43 - 000000000 ____D C:\ProgramData\Dell
2019-10-16 21:11 - 2018-06-03 23:03 - 000000000 ____D C:\Program Files\CCleaner
2019-10-16 21:11 - 2018-06-03 22:46 - 000000000 ____D C:\ProgramData\AVAST Software
2019-10-16 20:48 - 2018-06-03 22:48 - 000848432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2019-10-16 20:48 - 2018-06-03 22:48 - 000460448 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2019-10-16 20:47 - 2019-01-18 01:00 - 000274456 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdriver.sys
2019-10-16 20:47 - 2019-01-06 20:32 - 000209552 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsh.sys
2019-10-16 20:47 - 2019-01-06 20:32 - 000065120 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniv.sys
2019-10-16 20:47 - 2018-10-21 12:54 - 000042736 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2019-10-16 20:47 - 2018-06-03 22:48 - 000316528 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2019-10-16 20:47 - 2018-06-03 22:48 - 000204824 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2019-10-16 20:47 - 2018-06-03 22:48 - 000110320 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2019-10-16 20:47 - 2018-06-03 22:48 - 000083792 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2019-10-10 10:31 - 2018-06-03 22:51 - 000000000 ____D C:\Program Files (x86)\Google
2019-10-06 20:25 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\rescache
2019-10-06 19:16 - 2018-06-04 18:56 - 000000000 ____D C:\ProgramData\CanonIJPLM
2019-10-04 10:34 - 2018-06-04 18:59 - 000000000 ____D C:\Users\dell\AppData\Roaming\Canon

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2019-10-17 09:47
==================== End of FRST.txt ============================

mirekhrdina
Návštěvník
Návštěvník
Příspěvky: 7
Registrován: 26 říj 2019 18:15

Re: pomalý běh, časté záseky prosím o kontrolu

#2 Příspěvek od mirekhrdina »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-10-2019
Ran by dell (26-10-2019 19:25:03)
Running from C:\Users\dell\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2018-06-02 15:13:00)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-4153893622-3972908934-4257205194-500 - Administrator - Disabled)
dell (S-1-5-21-4153893622-3972908934-4257205194-1000 - Administrator - Enabled) => C:\Users\dell
Guest (S-1-5-21-4153893622-3972908934-4257205194-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-4153893622-3972908934-4257205194-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Reader XI - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AB0000000001}) (Version: 11.0.00 - Adobe Systems Incorporated)
Aktualizace NVIDIA 2.11.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 2.11.4.0 - NVIDIA Corporation)
Aplikace Intel(R) Wireless Bluetooth(R) (HKLM\...\{302600C1-6BDF-4FD1-1411-148929CC1385}) (Version: 17.1.1411.0658 - Intel Corporation)
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{227fd89d-2205-499a-8b73-9ec775789c4d}) (Version: 19.70.0 - Intel Corporation)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.8.2393 - AVAST Software)
Bandizip (HKLM\...\Bandizip) (Version: 6.18 - Bandisoft.com)
BatteryBar (remove only) (HKLM\...\BatteryBar) (Version: - )
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.7.0.0 - Canon Inc.)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: - Canon Inc.)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.3.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.1.0 - Canon Inc.)
Canon MG5500 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5500_series) (Version: 1.02 - Canon Inc.)
Canon MG5500 series On-screen Manual (HKLM-x32\...\Canon MG5500 series On-screen Manual) (Version: 7.6.1 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 3.6.1 - Canon Inc.)
Canon My Image Garden Design Files (HKLM-x32\...\Canon My Image Garden Design Files) (Version: 3.6.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.3.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.8.5 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.59 - Piriform)
Dell SupportAssist (HKLM\...\{95BD6E30-2B18-4FB0-B5AE-8250E5584831}) (Version: 3.3.3.13 - Dell Inc.)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.1211.101.114 - ALPS ELECTRIC CO., LTD.)
Facebook Messenger 2.1.4814.0 (HKLM-x32\...\{7204BDEE-1A48-4D95-A964-44A9250B439E}) (Version: 2.1.4814.0 - Facebook)
Free WMA MP3 Converter (HKLM-x32\...\Free WMA MP3 Converter) (Version: - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 78.0.3904.70 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.301 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.123 - Google Inc.) Hidden
HOLMImpulse (HKLM\...\{97D1B7D2-4428-4B1A-B676-1C4AC877EC5B}) (Version: 01.04.0200 - HOLM Acoustics)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6491.0 - IDT)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.6.1194 - Intel Corporation)
Intel(R) Network Connections Drivers (HKLM\...\PROSet) (Version: 18.1 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.5059 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.8.251 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{4e75a24b-6cc4-4a46-accf-525f8a08c533}) (Version: 10.1.1.18 - Intel(R) Corporation) Hidden
Lexicon Alpha Driver (HKLM\...\{AAFA253A-08A9-46A8-AB30-B4C26E578424}) (Version: 2.7 - Lexicon) Hidden
Lexicon Alpha Driver (HKLM-x32\...\Lexicon Alpha Driver) (Version: 2.7 - Lexicon)
Microsoft .NET Framework 4.5.2 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.5.52213 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.52213 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mozilla Firefox 69.0.3 (x86 cs) (HKLM-x32\...\Mozilla Firefox 69.0.3 (x86 cs)) (Version: 69.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 59.0.2 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero 8 Essentials (HKLM-x32\...\{D6D5CB84-0E6E-4E69-B300-C690B6911029}) (Version: 8.3.20 - Nero AG)
NVIDIA nView 148.47 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView) (Version: 148.47 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 387.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 387.95 - NVIDIA Corporation)
O2Micro Flash Memory Card Windows Driver (HKLM-x32\...\{D535FC73-1F63-4347-896A-C97A45F11E9C}) (Version: 3.0.07.44 - O2Micro International LTD.) Hidden
O2Micro Flash Memory Card Windows Driver (HKLM-x32\...\InstallShield_{D535FC73-1F63-4347-896A-C97A45F11E9C}) (Version: 3.0.07.44 - O2Micro International LTD.)
Ovládací panel NVIDIA 387.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 387.95 - NVIDIA Corporation) Hidden
Registrace uživatele zařízení Canon MG5500 series (HKLM-x32\...\Registrace uživatele zařízení Canon MG5500 series) (Version: - ‭Canon Inc.)
Skype verze 8.52 (HKLM-x32\...\Skype_is1) (Version: 8.52 - Skype Technologies S.A.)
ST Microelectronics 3 Axis Digital Accelerometer Solution (HKLM-x32\...\{9C24F411-9CA7-4A8A-91F3-F08A4A38EB31}) (Version: 4.10.0036 - ST Microelectronics)
TASCAM US-2x2 & US-4x4 Driver (HKLM\...\{45E2653A-6B8E-4A52-9C80-D8F335098876}) (Version: 1.8.0.0 - TEAC Corporation)
TASCAM US-2x2 & US-4x4 Settings Panel verze 2.12 (HKLM\...\{82168579-762E-4F53-BAFC-F51071298BA2}_is1) (Version: 2.12 - TEAC Corporation)
VCRedistSetup (HKLM-x32\...\{3921A67A-5AB1-4E48-9444-C71814CF3027}) (Version: 1.0.0 - Nero AG) Hidden
VirtualDJ Home FREE (HKLM-x32\...\{77C2D5D4-ADC5-49F9-B36E-5992FCF35EA3}) (Version: 7.4.1 - Atomix Productions)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.7.1 - VideoLAN)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
VUPlayer (HKLM-x32\...\VUPlayer) (Version: - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-4153893622-3972908934-4257205194-1000_Classes\CLSID\{5B69A6B4-393B-459C-8EBB-214237A9E7AC}\InprocServer32 -> C:\Program Files\Bandizip\bdzshl64.dll (Bandisoft -> Bandisoft.com)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1-x32: [Cover Designer] -> {73FCA462-9BD5-4065-A73F-A8E5F6904EF7} => C:\Program Files (x86)\Nero\Nero8\Nero CoverDesigner\CoverEdExtension.dll [2008-02-28] (Nero AG -> Nero AG)
ContextMenuHandlers2: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers4: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [00nView] -> {1E9B04FB-F9E5-4718-997B-B8DA88302A48} => C:\Program Files\NVIDIA Corporation\nview\nvshell.dll [2017-10-10] (NVIDIA Corporation -> )
ContextMenuHandlers5: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\Windows\system32\igfxDTCM.dll [2018-09-24] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2017-10-10] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers1_S-1-5-21-4153893622-3972908934-4257205194-1000: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers2_S-1-5-21-4153893622-3972908934-4257205194-1000: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers4_S-1-5-21-4153893622-3972908934-4257205194-1000: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers5_S-1-5-21-4153893622-3972908934-4257205194-1000: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)

==================== Codecs (Whitelisted) ==================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]
Shortcut: C:\Users\dell\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\Online Help.lnk -> hxxp://www.virtualdj.com/wiki
Shortcut: C:\Users\dell\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\www.virtualdj.com.lnk -> hxxp://www.virtualdj.com

==================== Loaded Modules (Whitelisted) ==============

2017-10-16 15:13 - 2017-10-16 15:13 - 000058880 _____ () [File not signed] C:\Program Files (x86)\Dell\UpdateService\Serialize.Linq.dll
2018-12-18 01:11 - 2019-09-12 23:26 - 001901568 _____ () [File not signed] C:\Program Files (x86)\Microsoft\Skype for Desktop\ffmpeg.dll
2018-12-18 01:11 - 2019-09-12 23:26 - 000115712 _____ () [File not signed] C:\Program Files (x86)\Microsoft\Skype for Desktop\libegl.dll
2018-12-18 01:11 - 2019-09-12 23:26 - 004636672 _____ () [File not signed] C:\Program Files (x86)\Microsoft\Skype for Desktop\libglesv2.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000325632 _____ () [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\Argu.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000200192 _____ () [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\FSharp.Control.Reactive.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000977408 _____ () [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\FSharp.Data.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000270336 _____ () [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\FSharpx.Async.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 001316352 _____ () [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\FSharpx.Extras.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 001271296 _____ () [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\Suave.dll
2019-01-19 17:14 - 2018-10-03 17:51 - 000083968 _____ () [File not signed] C:\Program Files\TASCAM\US-2x2 & US-4x4 Mixing Driver\usvasiohost.dll
2018-06-04 18:56 - 2013-02-19 16:37 - 000008192 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNSS_CSY.DLL
2018-06-04 18:56 - 2013-02-19 16:36 - 000307200 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNSS_IMG.dll
2018-06-04 18:55 - 2013-01-24 16:24 - 000359936 _____ (CANON INC.) [File not signed] C:\Windows\System32\CNMN6PPM.DLL
2019-09-16 21:17 - 2019-09-16 21:17 - 000298496 _____ (Google Inc.) [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\Google.Protobuf.dll
2018-06-02 17:54 - 2013-02-23 03:38 - 000073728 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.dll
2017-08-30 00:01 - 2017-08-30 00:01 - 000125440 _____ (Microsoft Corporation) [File not signed] C:\Windows\Microsoft.Net\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000702464 _____ (NLog) [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\NLog.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000041984 _____ (SuperSocket) [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\SuperSocket.ClientEngine.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000033792 _____ (Tatham Oddie) [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\System.IO.Abstractions.dll
2019-01-19 17:14 - 2018-10-03 17:49 - 000255488 _____ (TEAC Corporation) [File not signed] C:\Program Files\TASCAM\US-2x2 & US-4x4 Mixing Driver\vendoreq.dll
2017-03-08 20:26 - 2017-03-08 20:26 - 000276480 _____ (The Apache Software Foundation) [File not signed] C:\Program Files (x86)\Dell\UpdateService\log4net.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000061952 _____ (WebSocket4Net) [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\WebSocket4Net.dll
2019-04-03 08:09 - 2019-04-03 08:09 - 000043008 _____ (xidar solutions) [File not signed] C:\Program Files (x86)\Dell\UpdateService\SharpBITS.Base.dll

==================== Alternate Data Streams (Whitelisted) =========

==================== Safe Mode (Whitelisted) ===================

==================== Association (Whitelisted) ===============

==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\.DEFAULT\...\dell.com -> dell.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2019-01-04 13:31 - 000000848 _____ C:\Windows\system32\drivers\etc\hosts


2018-12-21 17:40 - 2018-12-21 17:48 - 000000434 _____ C:\Windows\system32\drivers\etc\hosts.ics


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\UCRT\;C:\Program Files\Intel\UCRT\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\dell\AppData\Roaming\Mozilla\Firefox\Pozadí plochy.bmp
DNS Servers: 178.17.0.11 - 178.17.0.12
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\startupreg: CanonQuickMenu => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE /logon
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: cz.seznam.software.autoupdate => "C:\Users\dell\AppData\Roaming\Seznam.cz\szninstall.exe" -c
MSCONFIG\startupreg: cz.seznam.software.szndesktop => "C:\Users\dell\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe" -q
MSCONFIG\startupreg: seznam-listicka-distribuce => "C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe" -s -d listicka 1 szn-software-listicka cz.seznam.software.autoupdate
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{FD338CDC-C094-4F36-872C-A1276C4ADADA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{FE7DE8B1-EE7C-47A7-8221-C79DBF1C3B7C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{169C61FC-1A81-4218-8D72-2C0A95C3734C}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{9CE23D6B-087C-46C4-BD4B-10BB854D7250}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [TCP Query User{05D19454-5849-4904-AFD8-4C37755043A8}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{49FA0521-1F21-4E6F-BF07-D64902134E23}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{675D4DCB-0690-4C01-8EFB-BE27EBC89A57}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{B0F8810E-C307-466D-80C0-0FCE455B4D98}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{5ABF49E7-40B8-4959-BBCF-B2085F7B3B3B}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{29F0279E-62D4-4F54-A24D-9D60822F40B5}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C26B84F2-18EB-467E-A866-46DDBFB89F0C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

28-09-2019 11:21:40 Naplánovaný kontrolní bod
06-10-2019 18:56:44 Windows Update
17-10-2019 08:40:56 Instalační služba modulů systému Windows

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/17/2019 11:59:14 PM) (Source: ESENT) (EventID: 455) (User: )
Description: taskhost (240) WebCacheLocal: Při otevírání souboru protokolu C:\Users\dell\AppData\Local\Microsoft\Windows\WebCache\V01.log došlo k chybě -1032 (0xfffffbf8).

Error: (10/17/2019 11:59:14 PM) (Source: ESENT) (EventID: 489) (User: )
Description: taskhost (240) WebCacheLocal: Pokus o otevření souboru C:\Users\dell\AppData\Local\Microsoft\Windows\WebCache\V01.log jen pro čtení se nezdařil. Došlo k systémové chybě 32 (0x00000020): Proces nemá přístup k souboru, neboť jej právě využívá jiný proces. . Operace otevření souboru se nezdaří a dojde k chybě -1032 (0xfffffbf8).

Error: (10/17/2019 09:17:53 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: HidMonitorSvc.exe, verze: 8.1.0.20, časové razítko: 0x55f2d7cb
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000000000
ID chybujícího procesu: 0x7fc
Čas spuštění chybující aplikace: 0x01d584baf4cb2ac3
Cesta k chybující aplikaci: C:\Program Files\DellTPad\HidMonitorSvc.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: 3b9b9e51-f0ae-11e9-8f97-c4d987f1ca42

Error: (10/17/2019 09:17:39 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (10/17/2019 09:16:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: ZeroConfigService.exe, verze: 19.60.0.0, časové razítko: 0x58eb9957
Název chybujícího modulu: ZeroConfigService.exe, verze: 19.60.0.0, časové razítko: 0x58eb9957
Kód výjimky: 0x40000015
Posun chyby: 0x000000000022af96
ID chybujícího procesu: 0xa64
Čas spuštění chybující aplikace: 0x01d584ba8dd7287d
Cesta k chybující aplikaci: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Cesta k chybujícímu modulu: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
ID zprávy: 0e84af54-f0ae-11e9-8839-c4d987f1ca42

Error: (10/17/2019 09:14:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: HidMonitorSvc.exe, verze: 8.1.0.20, časové razítko: 0x55f2d7cb
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000000000
ID chybujícího procesu: 0x720
Čas spuštění chybující aplikace: 0x01d584ba8962f55a
Cesta k chybující aplikaci: C:\Program Files\DellTPad\HidMonitorSvc.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: d2cb88d4-f0ad-11e9-8839-c4d987f1ca42

Error: (10/17/2019 09:14:45 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (10/17/2019 09:13:03 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: ZeroConfigService.exe, verze: 19.60.0.0, časové razítko: 0x58eb9957
Název chybujícího modulu: ZeroConfigService.exe, verze: 19.60.0.0, časové razítko: 0x58eb9957
Kód výjimky: 0x40000015
Posun chyby: 0x000000000022af96
ID chybujícího procesu: 0xe50
Čas spuštění chybující aplikace: 0x01d58455b90d5e4f
Cesta k chybující aplikaci: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Cesta k chybujícímu modulu: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
ID zprávy: 8e9a5597-f0ad-11e9-9e2c-c4d987f1ca42


System errors:
=============
Error: (10/26/2019 07:15:52 PM) (Source: DCOM) (EventID: 10010) (User: )
Description: Server {E579AB5F-1CC4-44B4-BED9-DE0991FF0623} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/17/2019 09:19:14 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Alps HID Monitor Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (10/17/2019 09:19:14 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Dell Client Management Service přestala během spouštění reagovat.

Error: (10/17/2019 09:16:38 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) PROSet/Wireless Zero Configuration Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (10/17/2019 09:16:37 AM) (Source: Microsoft-Windows-LanguagePackSetup) (EventID: 1000) (User: NT AUTHORITY)
Description: Nepodařilo se inicializovat klienta CBS. Poslední chyba: 0x8007045b

Error: (10/17/2019 09:16:23 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Alps HID Monitor Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (10/17/2019 09:16:23 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Dell Client Management Service přestala během spouštění reagovat.

Error: (10/17/2019 09:13:04 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) PROSet/Wireless Zero Configuration Service byla neočekávaně ukončena. Tento stav nastal již 1krát.


==================== Memory info ===========================

BIOS: Dell Inc. A22 11/30/2018
Motherboard: Dell Inc. 07Y85M
Processor: Intel(R) Core(TM) i7-3632QM CPU @ 2.20GHz
Percentage of memory in use: 54%
Total physical RAM: 8097.08 MB
Available physical RAM: 3706.3 MB
Total Virtual: 16192.3 MB
Available Virtual: 11122.51 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:486.24 GB) NTFS

\\?\Volume{d5ad8a70-666e-11e8-a517-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: BA3463BD)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: pomalý běh, časté záseky prosím o kontrolu

#3 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

mirekhrdina
Návštěvník
Návštěvník
Příspěvky: 7
Registrován: 26 říj 2019 18:15

Re: pomalý běh, časté záseky prosím o kontrolu

#4 Příspěvek od mirekhrdina »

# -------------------------------
# Malwarebytes AdwCleaner 7.4.2.0
# -------------------------------
# Build: 10-21-2019
# Database: 2019-10-21.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 10-26-2019
# Duration: 00:00:03
# OS: Windows 7 Home Premium
# Cleaned: 6
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Program Files (x86)\Seznam.cz
Deleted C:\Users\dell\AppData\Roaming\Seznam.cz

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\Seznam.cz
Deleted HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\cz.seznam.software.autoupdate
Deleted HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\cz.seznam.software.szndesktop
Deleted HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\seznam-listicka-distribuce

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner_Debug.log - [13698 octets] - [26/10/2019 21:26:46]
AdwCleaner[S00].txt - [2903 octets] - [26/10/2019 21:27:15]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: pomalý běh, časté záseky prosím o kontrolu

#5 Příspěvek od Rudy »

Dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

mirekhrdina
Návštěvník
Návštěvník
Příspěvky: 7
Registrován: 26 říj 2019 18:15

Re: pomalý běh, časté záseky prosím o kontrolu

#6 Příspěvek od mirekhrdina »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-10-2019
Ran by dell (26-10-2019 22:04:58)
Running from C:\Users\dell\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2018-06-02 15:13:00)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-4153893622-3972908934-4257205194-500 - Administrator - Disabled)
dell (S-1-5-21-4153893622-3972908934-4257205194-1000 - Administrator - Enabled) => C:\Users\dell
Guest (S-1-5-21-4153893622-3972908934-4257205194-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-4153893622-3972908934-4257205194-1002 - Limited - Enabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Reader XI - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AB0000000001}) (Version: 11.0.00 - Adobe Systems Incorporated)
Aktualizace NVIDIA 2.11.4.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 2.11.4.0 - NVIDIA Corporation)
Aplikace Intel(R) Wireless Bluetooth(R) (HKLM\...\{302600C1-6BDF-4FD1-1411-148929CC1385}) (Version: 17.1.1411.0658 - Intel Corporation)
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{227fd89d-2205-499a-8b73-9ec775789c4d}) (Version: 19.70.0 - Intel Corporation)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.8.2393 - AVAST Software)
Bandizip (HKLM\...\Bandizip) (Version: 6.18 - Bandisoft.com)
BatteryBar (remove only) (HKLM\...\BatteryBar) (Version: - )
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.7.0.0 - Canon Inc.)
Canon IJ Network Scanner Selector EX (HKLM-x32\...\Canon_IJ_Network_Scanner_Selector_EX) (Version: - Canon Inc.)
Canon IJ Network Tool (HKLM-x32\...\Canon_IJ_Network_UTILITY) (Version: 3.3.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.1.0 - Canon Inc.)
Canon MG5500 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG5500_series) (Version: 1.02 - Canon Inc.)
Canon MG5500 series On-screen Manual (HKLM-x32\...\Canon MG5500 series On-screen Manual) (Version: 7.6.1 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 3.6.1 - Canon Inc.)
Canon My Image Garden Design Files (HKLM-x32\...\Canon My Image Garden Design Files) (Version: 3.6.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.3.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.8.5 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.59 - Piriform)
Dell SupportAssist (HKLM\...\{95BD6E30-2B18-4FB0-B5AE-8250E5584831}) (Version: 3.3.3.13 - Dell Inc.)
Dell Touchpad (HKLM\...\{9F72EF8B-AEC9-4CA5-B483-143980AFD6FD}) (Version: 7.1211.101.114 - ALPS ELECTRIC CO., LTD.)
Facebook Messenger 2.1.4814.0 (HKLM-x32\...\{7204BDEE-1A48-4D95-A964-44A9250B439E}) (Version: 2.1.4814.0 - Facebook)
Free WMA MP3 Converter (HKLM-x32\...\Free WMA MP3 Converter) (Version: - )
FreeStyler (HKLM-x32\...\FreeStyler 1024_is1) (Version: - Raphaël Wellekens)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 78.0.3904.70 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.301 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.123 - Google Inc.) Hidden
HOLMImpulse (HKLM\...\{97D1B7D2-4428-4B1A-B676-1C4AC877EC5B}) (Version: 01.04.0200 - HOLM Acoustics)
IDT Audio (HKLM-x32\...\{E3A5A8AB-58F6-45FF-AFCB-C9AE18C05001}) (Version: 1.0.6491.0 - IDT)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.0.6.1194 - Intel Corporation)
Intel(R) Network Connections Drivers (HKLM\...\PROSet) (Version: 18.1 - Intel)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.5059 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 1.0.8.251 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{4e75a24b-6cc4-4a46-accf-525f8a08c533}) (Version: 10.1.1.18 - Intel(R) Corporation) Hidden
Lexicon Alpha Driver (HKLM\...\{AAFA253A-08A9-46A8-AB30-B4C26E578424}) (Version: 2.7 - Lexicon) Hidden
Lexicon Alpha Driver (HKLM-x32\...\Lexicon Alpha Driver) (Version: 2.7 - Lexicon)
Microsoft .NET Framework 4.5.2 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.5.52213 - Microsoft Corporation)
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.52213 - Microsoft Corporation)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
Mozilla Firefox 69.0.3 (x86 cs) (HKLM-x32\...\Mozilla Firefox 69.0.3 (x86 cs)) (Version: 69.0.3 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 59.0.2 - Mozilla)
MSXML 4.0 SP2 (KB954430) (HKLM-x32\...\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}) (Version: 4.20.9870.0 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
Nero 8 Essentials (HKLM-x32\...\{D6D5CB84-0E6E-4E69-B300-C690B6911029}) (Version: 8.3.20 - Nero AG)
NVIDIA nView 148.47 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NView) (Version: 148.47 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 387.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 387.95 - NVIDIA Corporation)
O2Micro Flash Memory Card Windows Driver (HKLM-x32\...\{D535FC73-1F63-4347-896A-C97A45F11E9C}) (Version: 3.0.07.44 - O2Micro International LTD.) Hidden
O2Micro Flash Memory Card Windows Driver (HKLM-x32\...\InstallShield_{D535FC73-1F63-4347-896A-C97A45F11E9C}) (Version: 3.0.07.44 - O2Micro International LTD.)
Ovládací panel NVIDIA 387.95 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 387.95 - NVIDIA Corporation) Hidden
Registrace uživatele zařízení Canon MG5500 series (HKLM-x32\...\Registrace uživatele zařízení Canon MG5500 series) (Version: - ‭Canon Inc.)
Skype verze 8.52 (HKLM-x32\...\Skype_is1) (Version: 8.52 - Skype Technologies S.A.)
ST Microelectronics 3 Axis Digital Accelerometer Solution (HKLM-x32\...\{9C24F411-9CA7-4A8A-91F3-F08A4A38EB31}) (Version: 4.10.0036 - ST Microelectronics)
TASCAM US-2x2 & US-4x4 Driver (HKLM\...\{45E2653A-6B8E-4A52-9C80-D8F335098876}) (Version: 1.8.0.0 - TEAC Corporation)
TASCAM US-2x2 & US-4x4 Settings Panel verze 2.12 (HKLM\...\{82168579-762E-4F53-BAFC-F51071298BA2}_is1) (Version: 2.12 - TEAC Corporation)
VCRedistSetup (HKLM-x32\...\{3921A67A-5AB1-4E48-9444-C71814CF3027}) (Version: 1.0.0 - Nero AG) Hidden
VirtualDJ Home FREE (HKLM-x32\...\{77C2D5D4-ADC5-49F9-B36E-5992FCF35EA3}) (Version: 7.4.1 - Atomix Productions)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.7.1 - VideoLAN)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
VUPlayer (HKLM-x32\...\VUPlayer) (Version: - )

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-4153893622-3972908934-4257205194-1000_Classes\CLSID\{5B69A6B4-393B-459C-8EBB-214237A9E7AC}\InprocServer32 -> C:\Program Files\Bandizip\bdzshl64.dll (Bandisoft -> Bandisoft.com)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1-x32: [Cover Designer] -> {73FCA462-9BD5-4065-A73F-A8E5F6904EF7} => C:\Program Files (x86)\Nero\Nero8\Nero CoverDesigner\CoverEdExtension.dll [2008-02-28] (Nero AG -> Nero AG)
ContextMenuHandlers2: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers4: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [00nView] -> {1E9B04FB-F9E5-4718-997B-B8DA88302A48} => C:\Program Files\NVIDIA Corporation\nview\nvshell.dll [2017-10-10] (NVIDIA Corporation -> )
ContextMenuHandlers5: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\Windows\system32\igfxDTCM.dll [2018-09-24] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2017-10-10] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers1_S-1-5-21-4153893622-3972908934-4257205194-1000: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers2_S-1-5-21-4153893622-3972908934-4257205194-1000: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers4_S-1-5-21-4153893622-3972908934-4257205194-1000: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)
ContextMenuHandlers5_S-1-5-21-4153893622-3972908934-4257205194-1000: [AABdzCtx] -> {5B69A6B4-393B-459C-8EBB-214237A9E7AC} => C:\Program Files\Bandizip\bdzshl64.dll [2018-11-11] (Bandisoft -> Bandisoft.com)

==================== Codecs (Whitelisted) ==================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

WMI:subscription\__FilterToConsumerBinding->CommandLineEventConsumer.Name=\"BVTConsumer\"",Filter="__EventFilter.Name=\"BVTFilter\"::
WMI:subscription\__EventFilter->BVTFilter::[Query => SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99]
WMI:subscription\CommandLineEventConsumer->BVTConsumer::[CommandLineTemplate => cscript KernCap.vbs][WorkingDirectory => C:\\tools\\kernrate]
Shortcut: C:\Users\dell\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\Online Help.lnk -> hxxp://www.virtualdj.com/wiki
Shortcut: C:\Users\dell\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\www.virtualdj.com.lnk -> hxxp://www.virtualdj.com

==================== Loaded Modules (Whitelisted) ==============

2017-10-16 15:13 - 2017-10-16 15:13 - 000058880 _____ () [File not signed] C:\Program Files (x86)\Dell\UpdateService\Serialize.Linq.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000325632 _____ () [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\Argu.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000200192 _____ () [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\FSharp.Control.Reactive.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000977408 _____ () [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\FSharp.Data.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000270336 _____ () [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\FSharpx.Async.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 001316352 _____ () [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\FSharpx.Extras.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 001271296 _____ () [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\Suave.dll
2019-01-19 17:14 - 2018-10-03 17:51 - 000083968 _____ () [File not signed] C:\Program Files\TASCAM\US-2x2 & US-4x4 Mixing Driver\usvasiohost.dll
2018-06-04 18:56 - 2013-02-19 16:37 - 000008192 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNSS_CSY.DLL
2018-06-04 18:56 - 2013-02-19 16:36 - 000307200 _____ (CANON INC.) [File not signed] C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNSS_IMG.dll
2018-06-04 18:55 - 2013-01-24 16:24 - 000359936 _____ (CANON INC.) [File not signed] C:\Windows\System32\CNMN6PPM.DLL
2019-09-16 21:17 - 2019-09-16 21:17 - 000298496 _____ (Google Inc.) [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\Google.Protobuf.dll
2018-06-02 17:54 - 2013-02-23 03:38 - 000073728 _____ (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.dll
2017-08-30 00:01 - 2017-08-30 00:01 - 000125440 _____ (Microsoft Corporation) [File not signed] C:\Windows\Microsoft.Net\assembly\GAC_64\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000702464 _____ (NLog) [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\NLog.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000033792 _____ (Tatham Oddie) [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\System.IO.Abstractions.dll
2019-01-19 17:14 - 2018-10-03 17:49 - 000255488 _____ (TEAC Corporation) [File not signed] C:\Program Files\TASCAM\US-2x2 & US-4x4 Mixing Driver\vendoreq.dll
2017-03-08 20:26 - 2017-03-08 20:26 - 000276480 _____ (The Apache Software Foundation) [File not signed] C:\Program Files (x86)\Dell\UpdateService\log4net.dll
2019-09-16 21:17 - 2019-09-16 21:17 - 000061952 _____ (WebSocket4Net) [File not signed] C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\WebSocket4Net.dll

==================== Alternate Data Streams (Whitelisted) =========

==================== Safe Mode (Whitelisted) ===================

==================== Association (Whitelisted) ===============

==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\.DEFAULT\...\dell.com -> dell.com

==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2019-01-04 13:31 - 000000848 _____ C:\Windows\system32\drivers\etc\hosts


2018-12-21 17:40 - 2018-12-21 17:48 - 000000434 _____ C:\Windows\system32\drivers\etc\hosts.ics


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\UCRT\;C:\Program Files\Intel\UCRT\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\dell\AppData\Roaming\Mozilla\Firefox\Pozadí plochy.bmp
DNS Servers: 178.17.0.11 - 178.17.0.12
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\startupreg: CanonQuickMenu => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE /logon
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: Skype => "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{FD338CDC-C094-4F36-872C-A1276C4ADADA}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{FE7DE8B1-EE7C-47A7-8221-C79DBF1C3B7C}] => (Allow) C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{169C61FC-1A81-4218-8D72-2C0A95C3734C}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{9CE23D6B-087C-46C4-BD4B-10BB854D7250}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [TCP Query User{05D19454-5849-4904-AFD8-4C37755043A8}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [UDP Query User{49FA0521-1F21-4E6F-BF07-D64902134E23}C:\program files (x86)\videolan\vlc\vlc.exe] => (Allow) C:\program files (x86)\videolan\vlc\vlc.exe (VideoLAN -> VideoLAN)
FirewallRules: [{675D4DCB-0690-4C01-8EFB-BE27EBC89A57}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{B0F8810E-C307-466D-80C0-0FCE455B4D98}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{5ABF49E7-40B8-4959-BBCF-B2085F7B3B3B}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{29F0279E-62D4-4F54-A24D-9D60822F40B5}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C26B84F2-18EB-467E-A866-46DDBFB89F0C}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [TCP Query User{367F18DB-9C52-4DBB-8A97-06FD882FF1D0}C:\freestyler\freestylerx2.exe] => (Allow) C:\freestyler\freestylerx2.exe (Raphaël Wellekens) [File not signed]
FirewallRules: [UDP Query User{F1618FBD-691B-4689-B50B-3801024C8944}C:\freestyler\freestylerx2.exe] => (Allow) C:\freestyler\freestylerx2.exe (Raphaël Wellekens) [File not signed]
FirewallRules: [TCP Query User{BA259EE4-B91F-4F65-B2AB-02F3C32DF64D}C:\freestyler\art-net to dmx.exe] => (Allow) C:\freestyler\art-net to dmx.exe (Raphaël Wellekens) [File not signed]
FirewallRules: [UDP Query User{4F62DBE3-387B-4935-856C-2F0AF0B559BE}C:\freestyler\art-net to dmx.exe] => (Allow) C:\freestyler\art-net to dmx.exe (Raphaël Wellekens) [File not signed]

==================== Restore Points =========================

28-09-2019 11:21:40 Naplánovaný kontrolní bod
06-10-2019 18:56:44 Windows Update
17-10-2019 08:40:56 Instalační služba modulů systému Windows

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/26/2019 09:29:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: HidMonitorSvc.exe, verze: 8.1.0.20, časové razítko: 0x55f2d7cb
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000000000
ID chybujícího procesu: 0x9c4
Čas spuštění chybující aplikace: 0x01d58c33a2a492f9
Cesta k chybující aplikaci: C:\Program Files\DellTPad\HidMonitorSvc.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: ebf1418b-f826-11e9-943a-c4d987f1ca42

Error: (10/26/2019 09:29:15 PM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (10/17/2019 11:59:14 PM) (Source: ESENT) (EventID: 455) (User: )
Description: taskhost (240) WebCacheLocal: Při otevírání souboru protokolu C:\Users\dell\AppData\Local\Microsoft\Windows\WebCache\V01.log došlo k chybě -1032 (0xfffffbf8).

Error: (10/17/2019 11:59:14 PM) (Source: ESENT) (EventID: 489) (User: )
Description: taskhost (240) WebCacheLocal: Pokus o otevření souboru C:\Users\dell\AppData\Local\Microsoft\Windows\WebCache\V01.log jen pro čtení se nezdařil. Došlo k systémové chybě 32 (0x00000020): Proces nemá přístup k souboru, neboť jej právě využívá jiný proces. . Operace otevření souboru se nezdaří a dojde k chybě -1032 (0xfffffbf8).

Error: (10/17/2019 09:17:53 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: HidMonitorSvc.exe, verze: 8.1.0.20, časové razítko: 0x55f2d7cb
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000000000
ID chybujícího procesu: 0x7fc
Čas spuštění chybující aplikace: 0x01d584baf4cb2ac3
Cesta k chybující aplikaci: C:\Program Files\DellTPad\HidMonitorSvc.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: 3b9b9e51-f0ae-11e9-8f97-c4d987f1ca42

Error: (10/17/2019 09:17:39 AM) (Source: WinMgmt) (EventID: 10) (User: )
Description: Event filter with query "SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 99" could not be reactivated in namespace "//./root/CIMV2" because of error 0x80041003. Events cannot be delivered through this filter until the problem is corrected.

Error: (10/17/2019 09:16:38 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: ZeroConfigService.exe, verze: 19.60.0.0, časové razítko: 0x58eb9957
Název chybujícího modulu: ZeroConfigService.exe, verze: 19.60.0.0, časové razítko: 0x58eb9957
Kód výjimky: 0x40000015
Posun chyby: 0x000000000022af96
ID chybujícího procesu: 0xa64
Čas spuštění chybující aplikace: 0x01d584ba8dd7287d
Cesta k chybující aplikaci: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
Cesta k chybujícímu modulu: C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
ID zprávy: 0e84af54-f0ae-11e9-8839-c4d987f1ca42

Error: (10/17/2019 09:14:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: HidMonitorSvc.exe, verze: 8.1.0.20, časové razítko: 0x55f2d7cb
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000000000
ID chybujícího procesu: 0x720
Čas spuštění chybující aplikace: 0x01d584ba8962f55a
Cesta k chybující aplikaci: C:\Program Files\DellTPad\HidMonitorSvc.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: d2cb88d4-f0ad-11e9-8839-c4d987f1ca42


System errors:
=============
Error: (10/26/2019 09:30:54 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Mozilla Maintenance Service byla ukončena s následující chybou:
Nesprávná funkce.

Error: (10/26/2019 09:30:48 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Alps HID Monitor Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (10/26/2019 09:30:47 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Dell Client Management Service přestala během spouštění reagovat.

Error: (10/26/2019 09:29:08 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba DriverLINX Port I/O Driver neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (10/26/2019 09:27:48 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\Windows\System32\IWMSSvc.dll

Error: (10/26/2019 09:27:48 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\Windows\System32\IWMSSvc.dll

Error: (10/26/2019 09:27:42 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\Windows\System32\IWMSSvc.dll

Error: (10/26/2019 09:27:30 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Dell Data Vault Collector byla neočekávaně ukončena. Tento stav nastal již 1krát.


==================== Memory info ===========================

BIOS: Dell Inc. A22 11/30/2018
Motherboard: Dell Inc. 07Y85M
Processor: Intel(R) Core(TM) i7-3632QM CPU @ 2.20GHz
Percentage of memory in use: 67%
Total physical RAM: 8097.08 MB
Available physical RAM: 2604.25 MB
Total Virtual: 16192.3 MB
Available Virtual: 9957.61 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:931.41 GB) (Free:485.65 GB) NTFS

\\?\Volume{d5ad8a70-666e-11e8-a517-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: BA3463BD)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=931.4 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

mirekhrdina
Návštěvník
Návštěvník
Příspěvky: 7
Registrován: 26 říj 2019 18:15

Re: pomalý běh, časté záseky prosím o kontrolu

#7 Příspěvek od mirekhrdina »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 26-10-2019
Ran by dell (administrator) on NTB (Dell Inc. Latitude E6530) (26-10-2019 22:03:54)
Running from C:\Users\dell\Desktop
Loaded Profiles: dell (Available Profiles: dell)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: FF)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\TASCAM\US-2x2 & US-4x4 Mixing Driver\usvmix.exe
() [File not signed] C:\Program Files\TASCAM\US-2x2 & US-4x4 Mixing Driver\usvmixsub.exe
() [File not signed] C:\Windows\SysWOW64\srvany.exe
(Adobe Systems, Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Alps Electric Co., LTD. -> Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApMsgFwd.exe
(Alps Electric Co., LTD. -> Alps Electric Co., Ltd.) C:\Program Files\DellTPad\ApntEx.exe
(Alps Electric Co., LTD. -> Alps Electric Co., Ltd.) C:\Program Files\DellTPad\Apoint.exe
(Alps Electric Co., LTD. -> Alps Electric Co., Ltd.) C:\Program Files\DellTPad\hidfind.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Canon Inc. -> CANON INC.) C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe
(Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\nvapiw.exe
(Dell Inc. -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(Facebook, Inc. -> Facebook) C:\Users\dell\AppData\Local\Facebook\Messenger\2.1.4814.0\FacebookMessenger.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\igfxTray.exe
(Intel Corporation-Wireless Connectivity Solutions -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation-Wireless Connectivity Solutions -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation-Wireless Connectivity Solutions -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Users\dell\Desktop\adwcleaner_7.4.2.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Windows Hardware Compatibility Publisher -> IDT, Inc.) C:\Program Files\IDT\WDM\stacsv64.exe
(Microsoft Windows Hardware Compatibility Publisher -> IDT, Inc.) C:\Program Files\IDT\WDM\sttray64.exe
(Motorola Solutions Inc. -> Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Motorola Solutions Inc. -> Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Motorola Solutions Inc. -> Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexingService.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexStoreSvr.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(O2Micro Inc. -> O2Micro International) C:\Windows\System32\o2flash.exe
(O2Micro Inc. -> O2Micro.) C:\Windows\SysWOW64\SDIOAssist.exe
(PC-Doctor, Inc. -> PC-Doctor, Inc.) C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\DSAPI.exe
(PC-Doctor, Inc. -> PC-Doctor, Inc.) C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\pcdrwi.exe
(Piriform Software Ltd -> Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2397120 2016-06-15] (NVIDIA Corporation -> NVIDIA Corporation)
HKLM\...\Run: [Apoint] => C:\Program Files\DellTPad\Apoint.exe [626552 2012-01-25] (Alps Electric Co., LTD. -> Alps Electric Co., Ltd.)
HKLM\...\Run: [SysTrayApp] => C:\Program Files\IDT\WDM\sttray64.exe [1703424 2013-08-16] (Microsoft Windows Hardware Compatibility Publisher -> IDT, Inc.)
HKLM\...\Run: [BTMTrayAgent] => C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll [7822312 2016-07-26] (Motorola Solutions Inc. -> Motorola Solutions, Inc.)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [268680 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292088 2013-02-23] (Intel Corporation -> Intel Corporation)
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [926896 2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
HKLM-x32\...\Run: [IJNetworkScannerSelectorEX] => C:\Program Files (x86)\Canon\IJ Network Scanner Selector EX\CNMNSST.exe [453736 2013-02-19] (Canon Inc. -> CANON INC.)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\Run: [IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] => C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexStoreSvr.exe [1828136 2008-02-28] (Nero AG -> Nero AG)
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\Run: [Facebook Update] => C:\Users\dell\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2018-06-03] (Facebook, Inc. -> Facebook Inc.)
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [24552064 2019-10-15] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\Run: [ShowBatteryBar] => C:\Program Files\BatteryBar\ShowBatteryBar.exe [89600 2014-09-19] () [File not signed]
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\MountPoints2: {f7894b4a-c713-11e8-ba9c-c4d987f1ca42} - E:\LaunchU3.exe -a
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\MountPoints2: {f92d3519-9e47-11e8-b1d1-c4d987f1ca42} - E:\HiSuiteDownLoader.exe
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\78.0.3904.70\Installer\chrmstp.exe [2019-10-26] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\67.0.3396.62\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => C:\Windows\system32\nvinitx.dll [171712 2017-10-10] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation)
AppInit_DLLs-x32: C:\Windows\SysWOW64\nvinit.dll => C:\Windows\SysWOW64\nvinit.dll [149736 2017-10-10] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 178.17.0.11 178.17.0.12
Tcpip\..\Interfaces\{9501BFCA-946D-4C23-A8E2-F026F6A6930A}: [DhcpNameServer] 178.17.0.11 178.17.0.12
HKLM\System\...\Parameters\PersistentRoutes: [169.254.0.0,255.255.0.0,192.168.1.148,1]

Internet Explorer:
==================
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.google.cz/
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\Software\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = hxxp://www.msn.com/?ocid=iehp
SearchScopes: HKU\S-1-5-21-4153893622-3972908934-4257205194-1000 -> DefaultScope {9EF4BB4A-4EBC-4EBD-933E-A9D40776F9A6} URL = hxxps://www.google.com/search?q={searchTerms}&s ... utEncoding?}
SearchScopes: HKU\S-1-5-21-4153893622-3972908934-4257205194-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-4153893622-3972908934-4257205194-1000 -> {9EF4BB4A-4EBC-4EBD-933E-A9D40776F9A6} URL = hxxps://www.google.com/search?q={searchTerms}&s ... utEncoding?}
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO-x32: Adobe PDF Link Helper -> {18DF081C-E8AD-4283-A596-FA578C2EBDC3} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)

FireFox:
========
FF DefaultProfile: hf8q0m60.default
FF ProfilePath: C:\Users\dell\AppData\Roaming\Mozilla\Firefox\Profiles\hf8q0m60.default [2019-10-26]
FF Homepage: Mozilla\Firefox\Profiles\hf8q0m60.default -> hxxps://www.seznam.cz/
FF Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\dell\AppData\Roaming\Mozilla\Firefox\Profiles\hf8q0m60.default\Extensions\sp@avast.com.xpi [2019-09-16]
FF Extension: (Avast Online Security) - C:\Users\dell\AppData\Roaming\Mozilla\Firefox\Profiles\hf8q0m60.default\Extensions\wrc@avast.com.xpi [2019-10-26]
FF Extension: (No Name) - C:\Users\dell\AppData\Roaming\Mozilla\Firefox\Profiles\hf8q0m60.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2019-10-26]
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll [2017-10-17] (CANON INC.) [File not signed]
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.301\npGoogleUpdate3.dll [2019-10-10] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.301\npGoogleUpdate3.dll [2019-10-10] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-06-11] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-4153893622-3972908934-4257205194-1000: facebook.com/fbDesktopPlugin -> C:\Users\dell\AppData\Local\Facebook\Messenger\2.1.4814.0\npFbDesktopPlugin.dll [2013-03-07] (Facebook, Inc. -> Facebook, Inc.)

Chrome:
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR Profile: C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default [2019-09-12]
CHR Extension: (Prezentace) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-06-03]
CHR Extension: (Dokumenty) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-06-03]
CHR Extension: (Disk Google) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-06-03]
CHR Extension: (YouTube) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-06-03]
CHR Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2018-12-21]
CHR Extension: (Tabulky) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-06-03]
CHR Extension: (Dokumenty Google offline) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-12-21]
CHR Extension: (Avast Online Security) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2018-12-21]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-06-03]
CHR Extension: (Gmail) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-06-03]
CHR Extension: (Chrome Media Router) - C:\Users\dell\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-12-21]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 ApHidMonitorService; C:\Program Files\DellTPad\HidMonitorSvc.exe [96000 2015-09-25] (Alps Electric Co., LTD. -> Alps Electric Co., Ltd.)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6085360 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [996880 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [209448 2019-05-21] (Dell Inc -> Dell Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3373600 2019-05-21] (Dell Inc -> Dell Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [218144 2019-05-21] (Dell Inc -> Dell Inc.)
R2 Dell Hardware Support; C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.7033.2285\DSAPI.exe [1050952 2019-09-16] (PC-Doctor, Inc. -> PC-Doctor, Inc.)
R2 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [35976 2019-04-03] (Dell Inc -> )
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [317416 2018-09-24] (Intel Corporation -> Intel Corporation)
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140936 2013-05-14] (Canon Inc. -> )
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [974632 2016-02-19] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [209184 2016-05-25] (Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 NMIndexingService; C:\Program Files (x86)\Common Files\Nero\Lib\NMIndexingService.exe [529704 2008-02-28] (Nero AG -> Nero AG)
R2 O2FLASH; C:\Windows\system32\o2flash.exe [244328 2011-11-16] (O2Micro Inc. -> O2Micro International)
R2 O2SDIOAssist; C:\Windows\SysWOW64\srvany.exe [8192 2003-04-18] () [File not signed]
R2 STacSV; C:\Program Files\IDT\WDM\STacSV64.exe [339456 2013-08-16] (Microsoft Windows Hardware Compatibility Publisher -> IDT, Inc.)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [48600 2019-09-10] (Dell Inc. -> Dell Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2014-04-30] (Microsoft Windows -> Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3750304 2017-04-10] (Intel Corporation-Wireless Connectivity Solutions -> Intel® Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugin"

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 aswArDisk; C:\Windows\System32\drivers\aswArDisk.sys [37616 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [204824 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [274456 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [209552 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [65120 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswHdsKe; C:\Windows\System32\drivers\aswHdsKe.sys [276952 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [42736 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [171520 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [110320 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [83792 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [848432 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [460448 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [236024 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [316528 2019-10-16] (AVAST Software s.r.o. -> AVAST Software)
R3 btmaudio; C:\Windows\System32\drivers\btmaud.sys [87864 2014-11-05] (Motorola Solutions Inc. -> Motorola Solutions, Inc.)
R3 btmaux; C:\Windows\System32\DRIVERS\btmaux.sys [141624 2014-10-28] (Motorola Solutions Inc. -> Motorola Solutions, Inc.)
R3 btmhsf; C:\Windows\System32\DRIVERS\btmhsf.sys [1448248 2014-11-26] (Motorola Solutions Inc. -> Motorola Solutions, Inc.)
R3 DDDriver; C:\Windows\System32\drivers\DDDriver64Dcsa.sys [41608 2018-05-08] (Techporch Incorporated -> Dell Inc.)
R3 DellProf; C:\Windows\System32\drivers\DellProf.sys [41208 2018-05-08] (Techporch Incorporated -> Dell Computer Corporation)
S2 DLPortIO; no ImagePath
R3 MEIx64; C:\Windows\System32\DRIVERS\TeeDriverx64.sys [181304 2016-03-28] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R3 NETwNs64; C:\Windows\System32\DRIVERS\NETwsw01.sys [11534096 2015-05-04] (Intel Corporation-Wireless Connectivity Solutions -> Intel Corporation)
R1 nvkflt; C:\Windows\System32\DRIVERS\nvkflt.sys [306296 2017-10-10] (NVIDIA Corporation -> NVIDIA Corporation)
R0 stdcfltn; C:\Windows\System32\DRIVERS\stdcfltn.sys [22128 2011-07-15] (STMicroelectronics -> ST Microelectronics)
R3 STHDA; C:\Windows\System32\DRIVERS\stwrt64.sys [551936 2013-08-16] (Microsoft Windows Hardware Compatibility Publisher -> IDT, Inc.)
R3 ST_ACCEL; C:\Windows\System32\DRIVERS\ST_ACCEL.sys [68208 2011-11-04] (STMicroelectronics -> STMicroelectronics)
S3 TASCAM_US_2x2_4x4; C:\Windows\System32\drivers\US-2x2_US-4x4.sys [175104 2018-08-10] (TEAC Corporation -> TEAC Corporation)
R3 usmixer_svc; C:\Windows\System32\drivers\usmixer.sys [29696 2018-10-03] (TEAC Corporation -> TEAC Corporation)
S3 WDC_SAM; C:\Windows\System32\DRIVERS\wdcsam64_prewin8.sys [31920 2018-02-26] (Microsoft Windows Hardware Compatibility Publisher -> Western Digital Technologies)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-26 21:26 - 2019-10-26 21:27 - 000000000 ____D C:\AdwCleaner
2019-10-26 21:26 - 2019-10-26 21:26 - 007622344 _____ (Malwarebytes) C:\Users\dell\Desktop\adwcleaner_7.4.2.exe
2019-10-26 21:22 - 2019-10-26 21:22 - 000000658 _____ C:\Users\dell\Desktop\Fixture creator.lnk
2019-10-26 21:22 - 2019-10-26 21:22 - 000000658 _____ C:\Users\dell\Desktop\Art-Net to DMX.lnk
2019-10-26 21:22 - 2019-10-26 21:22 - 000000646 _____ C:\Users\dell\Desktop\FreeStyler.lnk
2019-10-26 21:22 - 2019-10-26 21:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FreeStyler
2019-10-26 21:21 - 2019-10-26 21:24 - 000000000 ____D C:\FreeStyler
2019-10-26 21:21 - 2019-10-26 21:21 - 029182145 _____ (Raphaël Wellekens ) C:\Users\dell\Desktop\setupX2.exe
2019-10-26 21:21 - 2017-08-05 18:30 - 000028160 _____ C:\Windows\SysWOW64\sACNDLL.dll
2019-10-26 21:21 - 2017-08-05 18:30 - 000003456 _____ C:\Windows\SysWOW64\sACNDLL.tlb
2019-10-26 21:21 - 2017-07-29 20:26 - 000029184 _____ C:\Windows\SysWOW64\ArtDLL2.dll
2019-10-26 21:21 - 2017-07-29 20:26 - 000002748 _____ C:\Windows\SysWOW64\ArtDLL2.tlb
2019-10-26 21:21 - 2015-03-20 22:51 - 000301568 _____ C:\Windows\SysWOW64\MCSWE_X2.dll
2019-10-26 21:21 - 2015-03-20 22:30 - 000079360 _____ (mcswe) C:\Windows\SysWOW64\MCSWE.dll
2019-10-26 21:21 - 2015-03-18 09:15 - 000036864 _____ () C:\Windows\SysWOW64\USB.dll
2019-10-26 21:21 - 2015-03-09 16:05 - 000078848 _____ (mcswe) C:\Windows\SysWOW64\FSUSB2.dll
2019-10-26 21:21 - 2012-05-02 12:17 - 000617816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.ocx
2019-10-26 21:21 - 2011-07-08 16:04 - 000040960 _____ C:\Windows\SysWOW64\prgsrnd.ocx
2019-10-26 21:21 - 2011-07-08 15:47 - 000069632 _____ C:\Windows\SysWOW64\sldr.ocx
2019-10-26 21:21 - 2011-07-08 15:45 - 000049152 _____ C:\Windows\SysWOW64\prgs.ocx
2019-10-26 21:21 - 2010-12-11 00:00 - 000294912 _____ (ilLUTZminator) C:\Windows\SysWOW64\uDMX.dll
2019-10-26 21:21 - 2010-02-16 15:22 - 000126800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSWINSCK.OCX
2019-10-26 21:21 - 2009-03-24 08:52 - 000258880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msflxgrd.ocx
2019-10-26 21:21 - 2009-03-24 08:52 - 000155984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.ocx
2019-10-26 21:21 - 2009-03-24 08:52 - 000119616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MSCOMM32.OCX
2019-10-26 21:21 - 2007-02-06 14:06 - 000671744 _____ (Next Generation Technologies) C:\Windows\SysWOW64\Afterglow.out.dll
2019-10-26 21:21 - 2007-02-02 13:58 - 000077824 _____ (Next Generation Technologies) C:\Windows\SysWOW64\AGlowthd.dll
2019-10-26 21:21 - 2007-02-02 13:58 - 000057344 _____ (Next Generation Technologies) C:\Windows\SysWOW64\AGlowdrv.dll
2019-10-26 21:21 - 2007-01-16 09:55 - 000084992 _____ C:\Windows\SysWOW64\DMX510Vb.dll
2019-10-26 21:21 - 2006-07-22 02:49 - 000073728 _____ (home) C:\Windows\SysWOW64\FSButton.ocx
2019-10-26 21:21 - 2006-07-12 13:21 - 000176128 _____ (FTDI Ltd) C:\Windows\SysWOW64\FTD2XX.dll
2019-10-26 21:21 - 2006-03-19 18:29 - 000028672 _____ (Raphael Wellekens) C:\Windows\SysWOW64\fsledr.ocx
2019-10-26 21:21 - 2006-03-18 15:44 - 000028672 _____ (Raphael Wellekens) C:\Windows\SysWOW64\fsled.ocx
2019-10-26 21:21 - 2006-01-22 15:37 - 000049152 _____ C:\Windows\SysWOW64\EspionDll.dll
2019-10-26 21:21 - 2006-01-16 22:15 - 000049152 _____ (www.oksidizer.com) C:\Windows\SysWOW64\usb2dmx.dll
2019-10-26 21:21 - 2005-07-19 14:23 - 000069632 _____ (O'ksi'D Software) C:\Windows\SysWOW64\okdmx31.dll
2019-10-26 21:21 - 2005-06-28 20:23 - 000322048 _____ C:\Windows\SysWOW64\Easylase.dll
2019-10-26 21:21 - 2005-06-18 17:50 - 000032768 _____ C:\Windows\SysWOW64\MPUSBAPI.DLL
2019-10-26 21:21 - 2004-06-02 07:54 - 000340480 _____ C:\Windows\SysWOW64\K8062e.exe
2019-10-26 21:21 - 2004-06-02 06:54 - 000042496 _____ C:\Windows\SysWOW64\K8062D.dll
2019-10-26 21:21 - 2004-06-02 06:54 - 000016384 _____ C:\Windows\SysWOW64\FASTTime32.dll
2019-10-26 21:21 - 2004-04-02 18:44 - 000110592 _____ () C:\Windows\SysWOW64\usb_dll.dll
2019-10-26 21:21 - 2003-11-26 12:29 - 000044544 _____ C:\Windows\SysWOW64\dmx60.dll
2019-10-26 21:21 - 2003-11-26 12:27 - 000044544 _____ C:\Windows\SysWOW64\dmx120.dll
2019-10-26 21:21 - 2003-02-21 15:42 - 000348160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcr71.dll
2019-10-26 21:21 - 2002-07-24 04:52 - 000032768 _____ () C:\Windows\SysWOW64\inpout32.dll
2019-10-26 21:21 - 2002-06-27 13:01 - 000077824 _____ C:\Windows\SysWOW64\dashardvb.dll
2019-10-26 21:21 - 2002-06-13 16:12 - 000024576 _____ (EliteVB) C:\Windows\SysWOW64\Threading.dll
2019-10-26 21:21 - 2002-01-04 15:03 - 000037888 _____ C:\Windows\SysWOW64\LPT_dmx.dll
2019-10-26 21:21 - 1998-12-03 18:11 - 000000331 _____ C:\Windows\SysWOW64\ccrpTmr6.dep
2019-10-26 21:21 - 1998-11-23 18:10 - 000011128 _____ C:\Windows\SysWOW64\ccrpTmr6.tlb
2019-10-26 21:21 - 1998-11-23 17:10 - 000090112 _____ (hxxp://www.mvps.org/vb) C:\Windows\SysWOW64\ccrpTmr6.dll
2019-10-26 21:21 - 1998-06-19 01:42 - 000027648 _____ (vbaccelerator) C:\Windows\SysWOW64\cProgBar.ocx
2019-10-26 21:21 - 1998-04-18 14:57 - 000024576 _____ (Software Solutions) C:\Windows\SysWOW64\hirestimer.ocx
2019-10-26 19:22 - 2019-10-26 22:04 - 000024130 _____ C:\Users\dell\Desktop\FRST.txt
2019-10-26 19:22 - 2019-10-26 22:03 - 000000000 ____D C:\FRST
2019-10-26 19:21 - 2019-10-26 19:22 - 001618432 _____ (Farbar) C:\Users\dell\Desktop\FRST64.exe
2019-10-16 21:12 - 2019-10-16 21:12 - 000002003 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2019-10-16 21:12 - 2019-10-16 21:12 - 000002003 _____ C:\ProgramData\Desktop\Avast Free Antivirus.lnk
2019-10-16 21:12 - 2019-10-16 21:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2019-10-16 20:48 - 2019-10-16 20:47 - 000355720 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2019-10-16 20:47 - 2019-10-16 20:47 - 000276952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHdsKe.sys
2019-10-16 20:47 - 2019-10-16 20:47 - 000236024 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2019-10-16 20:47 - 2019-10-16 20:47 - 000171520 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2019-10-16 20:47 - 2019-10-16 20:47 - 000037616 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArDisk.sys
2019-10-15 19:57 - 2019-10-15 19:57 - 000108793 _____ C:\Users\dell\Downloads\zprava_717881534_prijata.zfo
2019-10-15 19:56 - 2019-10-26 21:30 - 000000000 ____D C:\Program Files (x86)\Mozilla Firefox
2019-10-10 10:52 - 2019-10-06 06:12 - 025753088 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2019-10-10 10:52 - 2019-10-06 05:49 - 002909184 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2019-10-10 10:52 - 2019-10-06 05:47 - 000579584 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2019-10-10 10:52 - 2019-10-06 05:36 - 000797696 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2019-10-10 10:52 - 2019-10-06 05:34 - 005500928 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2019-10-10 10:52 - 2019-10-06 05:32 - 020290048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2019-10-10 10:52 - 2019-10-06 05:18 - 000496128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2019-10-10 10:52 - 2019-10-06 05:15 - 002302464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2019-10-10 10:52 - 2019-10-06 05:10 - 000663552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2019-10-10 10:52 - 2019-10-06 05:05 - 000809472 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2019-10-10 10:52 - 2019-10-06 05:03 - 002132992 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2019-10-10 10:52 - 2019-10-06 04:58 - 015413760 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2019-10-10 10:52 - 2019-10-06 04:57 - 004859904 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2019-10-10 10:52 - 2019-10-06 04:49 - 000696320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2019-10-10 10:52 - 2019-10-06 04:48 - 002058752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2019-10-10 10:52 - 2019-10-06 04:45 - 013808640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2019-10-10 10:52 - 2019-10-06 04:45 - 001566208 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2019-10-10 10:52 - 2019-10-06 04:35 - 004387840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2019-10-10 10:52 - 2019-10-06 04:32 - 001331712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2019-10-10 10:52 - 2019-09-17 04:29 - 000834048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2019-10-10 10:52 - 2019-09-17 04:29 - 000261632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2019-10-10 10:52 - 2019-09-17 04:28 - 001010176 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2019-10-10 10:52 - 2019-09-17 04:28 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2019-10-10 10:52 - 2019-09-17 04:28 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2019-10-10 10:52 - 2019-09-17 02:13 - 000455392 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2019-10-10 10:52 - 2019-09-10 04:27 - 000383488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2019-10-10 10:52 - 2019-09-10 04:24 - 001281536 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2019-10-10 10:52 - 2019-09-10 04:24 - 000486912 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2019-10-10 10:52 - 2019-09-10 04:02 - 006135296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2019-10-10 10:52 - 2019-09-10 04:00 - 000361472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2019-10-10 10:52 - 2019-09-10 04:00 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWWIN.EXE
2019-10-10 10:52 - 2019-09-10 03:54 - 003231744 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2019-10-10 10:52 - 2019-09-10 03:53 - 000416256 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
2019-10-10 10:52 - 2019-09-10 03:53 - 000152576 _____ (Microsoft Corporation) C:\Windows\system32\DWWIN.EXE
2019-10-10 10:52 - 2019-09-10 02:09 - 007082496 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2019-10-10 10:52 - 2019-09-10 02:09 - 003187712 _____ (Microsoft Corporation) C:\Windows\system32\rdpcorets.dll
2019-10-10 10:51 - 2019-10-07 08:49 - 000390752 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2019-10-10 10:51 - 2019-10-07 07:57 - 000341896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2019-10-10 10:51 - 2019-10-06 06:00 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2019-10-10 10:51 - 2019-10-06 06:00 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2019-10-10 10:51 - 2019-10-06 05:48 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2019-10-10 10:51 - 2019-10-06 05:47 - 000417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2019-10-10 10:51 - 2019-10-06 05:47 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2019-10-10 10:51 - 2019-10-06 05:46 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2019-10-10 10:51 - 2019-10-06 05:41 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2019-10-10 10:51 - 2019-10-06 05:40 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2019-10-10 10:51 - 2019-10-06 05:38 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2019-10-10 10:51 - 2019-10-06 05:37 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2019-10-10 10:51 - 2019-10-06 05:37 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2019-10-10 10:51 - 2019-10-06 05:36 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2019-10-10 10:51 - 2019-10-06 05:31 - 000969216 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2019-10-10 10:51 - 2019-10-06 05:28 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2019-10-10 10:51 - 2019-10-06 05:28 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2019-10-10 10:51 - 2019-10-06 05:23 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2019-10-10 10:51 - 2019-10-06 05:22 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2019-10-10 10:51 - 2019-10-06 05:22 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2019-10-10 10:51 - 2019-10-06 05:19 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2019-10-10 10:51 - 2019-10-06 05:19 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2019-10-10 10:51 - 2019-10-06 05:18 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2019-10-10 10:51 - 2019-10-06 05:17 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2019-10-10 10:51 - 2019-10-06 05:17 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2019-10-10 10:51 - 2019-10-06 05:17 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2019-10-10 10:51 - 2019-10-06 05:16 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2019-10-10 10:51 - 2019-10-06 05:16 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2019-10-10 10:51 - 2019-10-06 05:12 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2019-10-10 10:51 - 2019-10-06 05:12 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2019-10-10 10:51 - 2019-10-06 05:11 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2019-10-10 10:51 - 2019-10-06 05:10 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2019-10-10 10:51 - 2019-10-06 05:10 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2019-10-10 10:51 - 2019-10-06 05:07 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2019-10-10 10:51 - 2019-10-06 05:05 - 000728064 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2019-10-10 10:51 - 2019-10-06 05:03 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2019-10-10 10:51 - 2019-10-06 05:03 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2019-10-10 10:51 - 2019-10-06 05:00 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2019-10-10 10:51 - 2019-10-06 05:00 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2019-10-10 10:51 - 2019-10-06 04:59 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2019-10-10 10:51 - 2019-10-06 04:57 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2019-10-10 10:51 - 2019-10-06 04:56 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2019-10-10 10:51 - 2019-10-06 04:56 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2019-10-10 10:51 - 2019-10-06 04:55 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2019-10-10 10:51 - 2019-10-06 04:53 - 004112384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2019-10-10 10:51 - 2019-10-06 04:50 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2019-10-10 10:51 - 2019-10-06 04:48 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2019-10-10 10:51 - 2019-10-06 04:34 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2019-10-10 10:51 - 2019-10-06 04:30 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2019-10-10 10:51 - 2019-09-19 06:27 - 000168448 _____ (Microsoft Corporation) C:\Windows\system32\umpo.dll
2019-10-10 10:51 - 2019-09-17 04:32 - 004060896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2019-10-10 10:51 - 2019-09-17 04:32 - 003966688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2019-10-10 10:51 - 2019-09-17 04:32 - 000709856 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2019-10-10 10:51 - 2019-09-17 04:32 - 000627424 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2019-10-10 10:51 - 2019-09-17 04:31 - 005552864 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2019-10-10 10:51 - 2019-09-17 04:31 - 001319496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2019-10-10 10:51 - 2019-09-17 04:31 - 000263904 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2019-10-10 10:51 - 2019-09-17 04:31 - 000155360 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2019-10-10 10:51 - 2019-09-17 04:31 - 000096992 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2019-10-10 10:51 - 2019-09-17 04:30 - 001670784 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000555520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000275968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:29 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 001472512 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 001211392 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 001162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000733184 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000408576 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000361984 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000236032 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\sscore.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:28 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 04:04 - 000009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sscore.dll
2019-10-10 10:51 - 2019-09-17 04:03 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2019-10-10 10:51 - 2019-09-17 04:00 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2019-10-10 10:51 - 2019-09-17 04:00 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2019-10-10 10:51 - 2019-09-17 04:00 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2019-10-10 10:51 - 2019-09-17 03:59 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2019-10-10 10:51 - 2019-09-17 03:59 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2019-10-10 10:51 - 2019-09-17 03:59 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2019-10-10 10:51 - 2019-09-17 03:59 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2019-10-10 10:51 - 2019-09-17 03:59 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2019-10-10 10:51 - 2019-09-17 03:57 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2019-10-10 10:51 - 2019-09-17 03:57 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 03:57 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 03:57 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 03:57 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2019-10-10 10:51 - 2019-09-17 03:56 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2019-10-10 10:51 - 2019-09-17 03:56 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\videoprt.sys
2019-10-10 10:51 - 2019-09-17 03:55 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2019-10-10 10:51 - 2019-09-17 03:53 - 000464384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2019-10-10 10:51 - 2019-09-17 03:53 - 000161280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2019-10-10 10:51 - 2019-09-17 03:52 - 000406016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2019-10-10 10:51 - 2019-09-17 03:52 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2019-10-10 10:51 - 2019-09-17 03:52 - 000169984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2019-10-10 10:51 - 2019-09-17 03:52 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2019-10-10 10:51 - 2019-09-17 03:51 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2019-10-10 10:51 - 2019-09-17 03:51 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdk8.sys
2019-10-10 10:51 - 2019-09-17 03:51 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelppm.sys
2019-10-10 10:51 - 2019-09-17 03:51 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\processr.sys
2019-10-10 10:51 - 2019-09-17 03:51 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdppm.sys
2019-10-10 10:51 - 2019-09-17 03:51 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\npfs.sys
2019-10-10 10:51 - 2019-09-17 03:51 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2019-10-10 10:51 - 2019-09-11 06:56 - 000353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2019-10-10 10:51 - 2019-09-11 06:56 - 000241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msltus40.dll
2019-10-10 10:51 - 2019-09-10 04:27 - 000320512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2019-10-10 10:51 - 2019-09-10 04:27 - 000160256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
2019-10-10 10:51 - 2019-09-10 04:24 - 000355328 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2019-10-10 10:51 - 2019-09-10 04:24 - 000174080 _____ (Microsoft Corporation) C:\Windows\system32\werui.dll
2019-10-10 10:51 - 2019-09-10 04:24 - 000086016 _____ (Microsoft Corporation) C:\Windows\system32\wercplsupport.dll
2019-10-10 10:51 - 2019-09-10 04:24 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
2019-10-10 10:51 - 2019-09-10 04:00 - 000054272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2019-10-10 10:51 - 2019-09-10 04:00 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2019-10-10 10:51 - 2019-09-10 04:00 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2019-10-10 10:51 - 2019-09-10 03:53 - 000050688 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2019-10-10 10:51 - 2019-09-10 03:53 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2019-10-10 10:51 - 2019-09-10 03:52 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\monitor.sys
2019-10-10 10:51 - 2019-09-10 03:49 - 000317440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2019-10-09 10:31 - 2019-10-09 10:31 - 000000000 ____D C:\Users\dell\Desktop\sirac manuál(2)(1)
2019-10-04 12:00 - 2019-09-12 05:53 - 000442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2019-10-04 12:00 - 2019-09-12 05:52 - 000373248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2019-10-04 12:00 - 2019-09-12 05:52 - 000195072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2019-10-04 12:00 - 2019-09-12 05:44 - 000680960 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2019-10-04 12:00 - 2019-09-12 05:44 - 000499712 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2019-10-04 12:00 - 2019-09-12 05:44 - 000438784 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2019-10-04 12:00 - 2019-09-12 05:44 - 000295936 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2019-10-04 12:00 - 2019-09-12 05:44 - 000284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2019-10-04 12:00 - 2019-09-12 05:24 - 000125952 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2019-10-04 11:54 - 2019-10-04 12:01 - 000420451 _____ C:\Users\dell\Downloads\96PCAAWD1215-WD12A-15A-Supply&Amplifier_PCBA-revA(1).pdf
2019-10-04 11:54 - 2019-10-04 11:54 - 000420451 _____ C:\Users\dell\Downloads\96PCAAWD1215-WD12A-15A-Supply&Amplifier_PCBA-revA.pdf
2019-10-04 10:42 - 2019-10-04 10:46 - 005433763 _____ C:\Users\dell\Documents\IMG_20191004_0002.pdf
2019-10-04 10:35 - 2019-10-04 10:39 - 005164621 _____ C:\Users\dell\Documents\IMG_20191004_0001.pdf
2019-09-27 09:51 - 2019-10-17 09:14 - 000343448 _____ C:\Windows\system32\FNTCACHE.DAT

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-26 21:38 - 2009-07-14 06:45 - 000021472 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2019-10-26 21:38 - 2009-07-14 06:45 - 000021472 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2019-10-26 21:30 - 2018-06-03 22:43 - 000000000 ____D C:\Users\dell\AppData\LocalLow\Mozilla
2019-10-26 21:30 - 2018-06-02 17:48 - 000000000 __SHD C:\Users\dell\IntelGraphicsProfiles
2019-10-26 21:30 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\registration
2019-10-26 21:29 - 2018-06-02 17:52 - 000000000 ____D C:\ProgramData\NVIDIA
2019-10-26 21:28 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-10-26 20:44 - 2018-06-03 23:39 - 000000924 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000UA.job
2019-10-26 19:22 - 2018-06-03 22:52 - 000002183 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-10-26 19:22 - 2018-06-03 22:52 - 000002183 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2019-10-26 19:18 - 2014-04-30 01:57 - 000668792 _____ C:\Windows\system32\perfh005.dat
2019-10-26 19:18 - 2014-04-30 01:57 - 000141420 _____ C:\Windows\system32\perfc005.dat
2019-10-26 19:18 - 2009-07-14 07:13 - 001583226 _____ C:\Windows\system32\PerfStringBackup.INI
2019-10-26 19:18 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2019-10-17 17:55 - 2018-12-18 01:11 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2019-10-17 09:16 - 2018-06-03 22:48 - 000004168 _____ C:\Windows\system32\Tasks\Avast Emergency Update
2019-10-17 09:14 - 2018-06-03 23:39 - 000000902 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000Core.job
2019-10-17 09:14 - 2018-06-03 22:43 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-10-17 09:12 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\PolicyDefinitions
2019-10-17 09:01 - 2018-07-10 00:05 - 000000000 ____D C:\Windows\system32\MRT
2019-10-17 08:45 - 2018-07-10 00:04 - 127230528 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2019-10-16 21:32 - 2018-06-04 12:30 - 000004202 _____ C:\Windows\system32\Tasks\Dell SupportAssistAgent AutoUpdate
2019-10-16 21:32 - 2018-06-03 23:39 - 000003908 _____ C:\Windows\system32\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000UA
2019-10-16 21:32 - 2018-06-03 23:39 - 000003540 _____ C:\Windows\system32\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000Core
2019-10-16 21:32 - 2018-06-03 23:04 - 000004128 _____ C:\Windows\system32\Tasks\CCleaner Update
2019-10-16 21:32 - 2018-06-03 23:04 - 000002778 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC
2019-10-16 21:32 - 2018-06-03 22:51 - 000003388 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2019-10-16 21:32 - 2018-06-03 22:51 - 000003260 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2019-10-16 21:32 - 2018-06-03 22:48 - 000000000 ____D C:\Windows\system32\Tasks\Avast Software
2019-10-16 21:32 - 2018-06-02 18:17 - 000003646 _____ C:\Windows\system32\Tasks\Intel PTT EK Recertification
2019-10-16 21:32 - 2018-06-02 17:52 - 000003438 _____ C:\Windows\system32\Tasks\nWizard_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-10-16 21:16 - 2018-06-02 17:43 - 000000000 ____D C:\ProgramData\Dell
2019-10-16 21:11 - 2018-06-03 23:03 - 000000000 ____D C:\Program Files\CCleaner
2019-10-16 21:11 - 2018-06-03 22:46 - 000000000 ____D C:\ProgramData\AVAST Software
2019-10-16 20:48 - 2018-06-03 22:48 - 000848432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2019-10-16 20:48 - 2018-06-03 22:48 - 000460448 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2019-10-16 20:47 - 2019-01-18 01:00 - 000274456 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdriver.sys
2019-10-16 20:47 - 2019-01-06 20:32 - 000209552 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsh.sys
2019-10-16 20:47 - 2019-01-06 20:32 - 000065120 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniv.sys
2019-10-16 20:47 - 2018-10-21 12:54 - 000042736 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2019-10-16 20:47 - 2018-06-03 22:48 - 000316528 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2019-10-16 20:47 - 2018-06-03 22:48 - 000204824 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2019-10-16 20:47 - 2018-06-03 22:48 - 000110320 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2019-10-16 20:47 - 2018-06-03 22:48 - 000083792 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2019-10-10 10:31 - 2018-06-03 22:51 - 000000000 ____D C:\Program Files (x86)\Google
2019-10-06 20:25 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\rescache
2019-10-06 19:16 - 2018-06-04 18:56 - 000000000 ____D C:\ProgramData\CanonIJPLM
2019-10-04 10:34 - 2018-06-04 18:59 - 000000000 ____D C:\Users\dell\AppData\Roaming\Canon

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2019-10-17 09:47
==================== End of FRST.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: pomalý běh, časté záseky prosím o kontrolu

#8 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\Run: [Facebook Update] => C:\Users\dell\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2018-06-03] (Facebook, Inc. -> Facebook Inc.)
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\MountPoints2: {f7894b4a-c713-11e8-ba9c-c4d987f1ca42} - E:\LaunchU3.exe -a
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\MountPoints2: {f92d3519-9e47-11e8-b1d1-c4d987f1ca42} - E:\HiSuiteDownLoader.exe
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
SearchScopes: HKU\S-1-5-21-4153893622-3972908934-4257205194-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
S2 DLPortIO; no ImagePath
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000UA.job
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

mirekhrdina
Návštěvník
Návštěvník
Příspěvky: 7
Registrován: 26 říj 2019 18:15

Re: pomalý běh, časté záseky prosím o kontrolu

#9 Příspěvek od mirekhrdina »

Fix result of Farbar Recovery Scan Tool (x64) Version: 26-10-2019
Ran by dell (26-10-2019 23:12:59) Run:1
Running from C:\Users\dell\Desktop
Loaded Profiles: dell (Available Profiles: dell)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\Run: [Facebook Update] => C:\Users\dell\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2018-06-03] (Facebook, Inc. -> Facebook Inc.)
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\MountPoints2: {f7894b4a-c713-11e8-ba9c-c4d987f1ca42} - E:\LaunchU3.exe -a
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\...\MountPoints2: {f92d3519-9e47-11e8-b1d1-c4d987f1ca42} - E:\HiSuiteDownLoader.exe
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
SearchScopes: HKU\S-1-5-21-4153893622-3972908934-4257205194-1000 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
S2 DLPortIO; no ImagePath
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000UA.job
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File

EmptyTemp:
End
*****************

Processes closed successfully.
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => removed successfully
"HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\Software\Microsoft\Windows\CurrentVersion\Run\\Facebook Update" => removed successfully
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{f7894b4a-c713-11e8-ba9c-c4d987f1ca42} => removed successfully
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{f92d3519-9e47-11e8-b1d1-c4d987f1ca42} => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
HKU\S-1-5-21-4153893622-3972908934-4257205194-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => removed successfully
HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE => removed successfully
HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE => removed successfully
HKLM\System\CurrentControlSet\Services\DLPortIO => removed successfully
DLPortIO => service removed successfully
C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-4153893622-3972908934-4257205194-1000UA.job => moved successfully
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files => removed successfully

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 17056015 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 2487810 B
Edge => 0 B
Chrome => 1708291 B
Firefox => 1102527684 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 16674 B
systemprofile32 => 3921167 B
LocalService => 3921167 B
NetworkService => 3921167 B
dell => 10529237 B

RecycleBin => 10725234 B
EmptyTemp: => 1.1 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 23:13:17 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: pomalý běh, časté záseky prosím o kontrolu

#10 Příspěvek od Rudy »

Smazáno. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

mirekhrdina
Návštěvník
Návštěvník
Příspěvky: 7
Registrován: 26 říj 2019 18:15

Re: pomalý běh, časté záseky prosím o kontrolu

#11 Příspěvek od mirekhrdina »

Děkuji vyzkouším a dám vědět.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: pomalý běh, časté záseky prosím o kontrolu

#12 Příspěvek od Rudy »

OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět