Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Lalo ransomware virus v notebooku

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
cakajik
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 29 srp 2014 09:24

Lalo ransomware virus v notebooku

#1 Příspěvek od cakajik »

Natáhl jsem si tohle do notebooku,a nevím jak se toho zbavit,bod obnovení to nějak blokuje,nevím jestli by pomohlo tovární nastavení?Můžete mi pomoci?

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 15-04-2020
Ran by Honza (administrator) on DESKTOP-PS53NO8 (Dell Inc. Inspiron 7577) (17-04-2020 00:45:06)
Running from C:\Users\Honza\Desktop
Loaded Profiles: Honza (Available Profiles: Honza)
Platform: Windows 10 Home Version 1903 18362.778 (X64) Language: Čeština (Česko)
Default browser: Edge
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe
(Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Huawei Technologies Co., Ltd. -> ) [File not signed] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\dptf_helper.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki125173.inf_amd64_6f141e257f4fffee\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki125173.inf_amd64_6f141e257f4fffee\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki125173.inf_amd64_6f141e257f4fffee\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki125173.inf_amd64_6f141e257f4fffee\IntelCpHeciSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Malwarebytes Corporation -> Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbam.exe
(Malwarebytes Corporation -> Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe
(Malwarebytes Corporation -> Malwarebytes Corporation) C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2020.19111.24110.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <4>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe <5>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.8-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.8-0\NisSrv.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Rivet Networks LLC -> CloudBees, Inc.) C:\Program Files\Rivet Networks\SmartByte\RNDBWMService.exe
(Rivet Networks LLC -> Rivet Networks LLC) C:\Program Files\Rivet Networks\SmartByte\RNDBWM.exe
(Rivet Networks LLC -> Rivet Networks) C:\Program Files\Rivet Networks\SmartByte\SmartByteNetworkService.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [19645800 2019-01-10] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\MountPoints2: {11e6f9ae-cf3c-11e9-875e-d4258be8ddce} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\MountPoints2: {5ade1819-6540-11ea-8775-d4258be8ddce} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\MountPoints2: {a9b92bf9-20ae-11ea-876a-d4258be8ddce} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\MountPoints2: {bc101990-7d4c-11e9-874d-d4258be8ddce} - "E:\LaunchU3.exe" -a
HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\MountPoints2: {d8a408c4-195a-11e8-8721-d4258be8ddce} - "E:\HiSuiteDownLoader.exe"
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.163\Installer\chrmstp.exe [2020-04-07] (Google LLC -> Google LLC)
CHR HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {1E243F1A-EBFD-49BB-A716-0894AEDDF0AA} - \CCleaner Update -> No File <==== ATTENTION
Task: {2B9E973E-506F-4191-9FD8-C8BAAABC4E31} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4817A670-19E3-434A-B3A5-546FAF8F0D15} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on switch user if service is up => c:\Program Files (x86)\Intel\Thunderbolt Software\\ConditionalAppStarter.exe [226024 2017-03-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {6B821BA2-C442-4548-8E8C-5C74C7CC27BD} - \Opera scheduled Autoupdate 711520318 -> No File <==== ATTENTION
Task: {77661759-55AC-4DDA-8BA2-532BD92D8167} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service on boot if driver is up => c:\Program Files (x86)\Intel\Thunderbolt Software\\tbtsvc.exe [2150120 2017-03-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {82AA5436-E6C2-4804-8CFB-3900DB2E4DD3} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {8B8686C6-B485-4527-894C-064AE6B580C1} - \GoogleUpdateTaskMachineCore -> No File <==== ATTENTION
Task: {8EDDDA80-B971-45A2-BDA4-FEC9DAC22E52} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {A2C48EE9-8D6B-4D3D-B560-2EFE12FA02D5} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on login if service is up => c:\Program Files (x86)\Intel\Thunderbolt Software\\ConditionalAppStarter.exe [226024 2017-03-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {ACCFA3D6-0F63-4F7C-AF20-2E203980C47D} - \Adobe Acrobat Update Task -> No File <==== ATTENTION
Task: {AF0D95C0-86AD-4A58-A926-58B1D1415F32} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application when hardware is detected => c:\Program Files (x86)\Intel\Thunderbolt Software\\ConditionalAppStarter.exe [226024 2017-03-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {B0AC860A-DDEF-4B06-B5B6-A63DC697BE50} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {BA2229CF-BDCB-40F6-9025-718F8F204A20} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service when hardware is detected => sc.exe start ThunderboltService
Task: {C984C081-F7D2-4F93-8C70-913CF40B913C} - \GoogleUpdateTaskMachineUA -> No File <==== ATTENTION
Task: {E17F6A7B-0ABC-4EF5-889D-D76709B57A51} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [14679256 2019-01-10] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {E24EECEB-ABF6-49A7-B224-D0590DA1DB35} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\IntelPTTEKRecertification.exe [903520 2019-02-13] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {F4654F3E-6D1D-4B1C-8F29-2083515FD7F2} - \Time Trigger Task -> No File <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{9336d450-3231-4165-8033-83b9c88f86b9}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{9fc3ed9a-acb5-44d4-a4f7-47194defb32e}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKU\S-1-5-21-2730948940-498567589-403303557-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.cz/
HKU\S-1-5-21-2730948940-498567589-403303557-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-2730948940-498567589-403303557-1001 -> {388FC1A4-785B-4683-B1F4-2C6CB17D7207} URL =
SearchScopes: HKU\S-1-5-21-2730948940-498567589-403303557-1001 -> {CC3B5A2B-6DC7-461A-944D-8C243068875E} URL = hxxps://www.google.com/search?q={searchTerms}&s ... utEncoding?}
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2018-11-09] (Google Inc -> Google Inc.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2018-11-09] (Google Inc -> Google Inc.)

Edge:
======
DownloadDir: C:\Users\Honza\Downloads
Edge HomeButtonPage: HKU\S-1-5-21-2730948940-498567589-403303557-1001 -> about:tabs
Edge Notifications: HKU\S-1-5-21-2730948940-498567589-403303557-1001 -> hxxps://www.lightinthebox.com; hxxps://www.amateri.com; hxxps://www.tipsport.cz; hxxps://www.automobilovedily24.cz; hxxps://www.svetandroida.cz; hxxps://en.savefrom.net

FireFox:
========
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-03-16] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed]
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-03-16] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed]
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-03-06] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR Profile: C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default [2020-04-16]
CHR Extension: (Prezentace) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-11-03]
CHR Extension: (Dokumenty) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-11-03]
CHR Extension: (Disk Google) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-11-03]
CHR Extension: (YouTube) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-11-03]
CHR Extension: (Tabulky) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-11-03]
CHR Extension: (book_helper) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\fojjajckkfcfdekoimocepkiohijinbb [2020-04-16]
CHR Extension: (Dokumenty Google offline) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-01-25]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2020-01-25]
CHR Extension: (Gmail) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-05-05]
CHR Extension: (Chrome Media Router) - C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-02-13]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

"gqkvilte" => service was unlocked. <==== ATTENTION
"{45487F67-EC9F-4449-A6F2-2D0970F9B80B}" => service could not be unlocked. <==== ATTENTION
HKLM\SYSTEM\ControlSet001\Services\{45487F67-EC9F-4449-A6F2-2D0970F9B80B} => C:\WINDOWS\System32\drivers\Wdf69657.sys [6527376 2020-04-16] (Access Denied) [File not signed] <==== ATTENTION (Rootkit!/Locked Service)

R2 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [36024 2020-02-14] (Dell Inc -> )
R2 esifsvc; C:\WINDOWS\System32\Intel\DPTF\esif_uf.exe [1705040 2017-11-21] (Intel Corporation -> Intel Corporation)
S2 gqkvilte; C:\WINDOWS\SysWOW64\gqkvilte\vvwhcdbj.exe [13209600 2020-04-16] () [File not signed]
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2019-12-27] (Huawei Technologies Co., Ltd. -> ) [File not signed]
S3 iaStorAfsService; C:\WINDOWS\IAStorAfsService\iaStorAfsService.exe [2413720 2017-06-10] (Intel(R) Rapid Storage Technology -> Intel Corporation)
R2 ibtsiva; C:\WINDOWS\system32\ibtsiva.exe [542392 2017-10-18] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\SocketHeciServer.exe [870760 2019-02-13] (Intel(R) Trust Services -> Intel(R) Corporation)
S2 Intel(R) TPM Provisioning Service; C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\TPMProvisioningService.exe [783208 2019-02-13] (Intel(R) Trust Services -> Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [290392 2019-04-03] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R2 MBAMScheduler; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation -> Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\Malwarebytes Anti-Malware\mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation -> Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [265864 2018-03-19] (Intel Corporation -> )
R2 RNDBWM; C:\Program Files\Rivet Networks\SmartByte\RNDBWMService.exe [64184 2018-03-20] (Rivet Networks LLC -> CloudBees, Inc.)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [324584 2017-07-27] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
R2 SmartByte Network Service x64; C:\Program Files\Rivet Networks\SmartByte\SmartByteNetworkService.exe [2011848 2018-03-20] (Rivet Networks LLC -> Rivet Networks)
S3 SmrtService; C:\ProgramData\SmartGuard\lineage2\smrt3d\release\Data\e6faec4029e859da6c12b982e144d0117ae8c763\smrtsvc64.exe [6616416 2019-12-01] (Eikonect Software SL -> )
S3 ThunderboltService; c:\Program Files (x86)\Intel\Thunderbolt Software\tbtsvc.exe [2150120 2017-03-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
R2 WavesSysSvc; C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe [829816 2017-07-18] (Waves Inc -> Waves Audio Ltd.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\NisSrv.exe [3294680 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MsMpEng.exe [103168 2020-03-25] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3848328 2018-03-19] (Intel Corporation -> Intel® Corporation)
S3 AAErrorPort; C:\Users\Honza\AppData\Local\Temp\ActiveAnticheat\aaerrport.exe [X] <==== ATTENTION
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R4 DBUtil_2_3; C:\WINDOWS\TEMP\DBUtil_2_3.Sys [14840 2020-04-16] (Dell Inc. -> )
S3 DellProf; C:\WINDOWS\system32\drivers\DellProf.sys [41208 2018-05-08] (Techporch Incorporated -> Dell Computer Corporation)
R3 dptf_acpi; C:\WINDOWS\System32\drivers\dptf_acpi.sys [74144 2017-11-21] (Intel Corporation -> Intel Corporation)
R3 dptf_cpu; C:\WINDOWS\System32\drivers\dptf_cpu.sys [69536 2017-11-21] (Intel Corporation -> Intel Corporation)
R3 esif_lf; C:\WINDOWS\System32\drivers\esif_lf.sys [382880 2017-11-21] (Intel Corporation -> Intel Corporation)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2019-12-27] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R3 HidEventFilter; C:\WINDOWS\System32\drivers\HidEventFilter.sys [54816 2017-06-12] (Intel(R) Software -> Intel Corporation)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2019-12-27] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 iaLPSS2_GPIO2; C:\WINDOWS\System32\drivers\iaLPSS2_GPIO2.sys [97912 2017-05-09] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
S3 iaStorAfs; C:\WINDOWS\System32\drivers\iaStorAfs.sys [70632 2017-06-10] (Intel(R) Rapid Storage Technology -> Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [132104 2017-10-18] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R3 MBAMProtector; C:\WINDOWS\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation -> Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\WINDOWS\system32\drivers\MBAMSwissArmy.sys [122584 2020-04-16] (Malwarebytes Corporation -> Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\WINDOWS\system32\drivers\mwac.sys [64216 2014-05-12] (Malwarebytes Corporation -> Malwarebytes Corporation)
R3 Netwtw06; C:\WINDOWS\System32\drivers\Netwtw06.sys [8723968 2019-03-19] (Microsoft Windows -> Intel Corporation)
R2 npf; C:\WINDOWS\system32\drivers\npf.sys [36600 2019-07-16] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvdm.inf_amd64_2c7c773e20d8bcfa\nvlddmkm.sys [17538080 2018-06-12] (NVIDIA Corporation -> NVIDIA Corporation)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [984040 2017-06-19] (Realtek Semiconductor Corp. -> Realtek )
R2 SmbCoSvc; C:\WINDOWS\system32\DRIVERS\SmbCo10X64.sys [119528 2018-03-20] (Rivet Networks LLC -> Rivet Networks, LLC.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45960 2020-03-25] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [391392 2020-03-25] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [59104 2020-03-25] (Microsoft Windows -> Microsoft Corporation)
S1 gxtugmqv; \??\C:\WINDOWS\system32\drivers\gxtugmqv.sys [X]
S3 PRProt; \??\C:\Users\Honza\AppData\Local\Temp\ActiveAnticheat\1223473\active64.sys [X] <==== ATTENTION

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-04-17 00:45 - 2020-04-17 00:45 - 000022932 _____ C:\Users\Honza\Desktop\FRST.txt
2020-04-17 00:44 - 2020-04-17 00:45 - 000000000 ____D C:\FRST
2020-04-17 00:18 - 2020-04-17 00:18 - 000000585 _____ C:\Users\Public\Desktop\BS.Player FREE.lnk
2020-04-17 00:09 - 2020-04-17 00:09 - 002281472 _____ (Farbar) C:\Users\Honza\Downloads\FRST64.exe
2020-04-17 00:09 - 2020-04-17 00:09 - 002281472 _____ (Farbar) C:\Users\Honza\Desktop\FRST64.exe
2020-04-16 23:35 - 2020-04-16 23:35 - 029110272 ____N C:\WINDOWS\system32\config\SYSTEM
2020-04-16 23:35 - 2020-04-16 23:35 - 029110272 _____ C:\WINDOWS\system32\C_32770.NLS
2020-04-16 23:12 - 2020-04-16 23:13 - 000000000 ____D C:\rsit
2020-04-16 23:12 - 2020-04-16 23:13 - 000000000 ____D C:\Program Files (x86)\trend micro
2020-04-16 22:52 - 2020-04-16 22:52 - 000027888 _____ (Wiper Software) C:\WINDOWS\system32\wiperrm.exe
2020-04-16 22:52 - 2020-04-16 22:52 - 000000813 _____ C:\Users\Honza\Desktop\WiperSoft.lnk
2020-04-16 22:51 - 2020-04-16 22:57 - 000000000 ____D C:\Users\Honza\AppData\Roaming\WiperSoft
2020-04-16 22:50 - 2020-04-16 22:51 - 000000000 ____D C:\Program Files\WiperSoft
2020-04-16 21:24 - 2020-04-16 23:35 - 000122584 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2020-04-16 21:24 - 2020-04-16 21:24 - 000001189 _____ C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk
2020-04-16 21:24 - 2020-04-16 21:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes Anti-Malware
2020-04-16 21:24 - 2020-04-16 21:24 - 000000000 ____D C:\ProgramData\Malwarebytes
2020-04-16 21:24 - 2020-04-16 21:24 - 000000000 ____D C:\Program Files (x86)\Malwarebytes Anti-Malware
2020-04-16 21:24 - 2014-05-12 07:26 - 000091352 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2020-04-16 21:24 - 2014-05-12 07:26 - 000064216 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2020-04-16 21:24 - 2014-05-12 07:25 - 000025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2020-04-16 21:23 - 2020-04-16 21:25 - 000000000 ____D C:\AdwCleaner
2020-04-16 20:45 - 2020-04-16 21:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GridinSoft Anti-Malware
2020-04-16 20:44 - 2020-04-16 20:44 - 000000000 ____D C:\ProgramData\GridinSoft
2020-04-16 20:38 - 2020-04-16 20:38 - 000989584 _____ (GridinSoft LLC) C:\Users\Honza\Downloads\install-antimalware-vrgn.exe
2020-04-16 20:02 - 2020-04-16 20:02 - 000000000 ____D C:\WINDOWS\PCHEALTH
2020-04-16 19:35 - 2020-04-16 19:35 - 000001667 _____ C:\Users\Honza\Desktop\World of Tanks EU.lnk
2020-04-16 19:35 - 2020-04-16 19:35 - 000000000 ____D C:\Games
2020-04-16 19:33 - 2020-04-16 19:40 - 000000940 _____ C:\Users\Honza\Desktop\Game Center.lnk
2020-04-16 19:03 - 2020-04-16 19:03 - 000003794 _____ C:\WINDOWS\system32\Tasks\Intel PTT EK Recertification
2020-04-16 19:01 - 2020-04-16 19:01 - 000002888 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2020-04-16 18:59 - 2020-04-16 18:59 - 000001116 _____ C:\Users\Honza\_readme.txt
2020-04-16 18:59 - 2020-04-16 18:59 - 000001116 _____ C:\Users\defaultuser0\_readme.txt
2020-04-16 18:59 - 2020-04-16 18:59 - 000001116 _____ C:\_readme.txt
2020-04-16 18:58 - 2020-04-16 19:00 - 006527376 ____N C:\WINDOWS\system32\Drivers\Wdf69657.sys
2020-04-16 18:58 - 2020-04-16 18:58 - 027029504 _____ C:\WINDOWS\system32\C_3389.NLS
2020-04-16 18:57 - 2020-04-16 21:42 - 000000000 ____D C:\Program Files (x86)\DreamTrips
2020-04-16 18:57 - 2020-04-16 21:26 - 000000005 _____ C:\WINDOWS\SysWOW64\config.ini
2020-04-16 18:57 - 2020-04-16 20:48 - 000000000 ____D C:\Users\Honza\AppData\Local\ca903a98-fa74-44fe-b898-a379ca6304b3
2020-04-16 18:57 - 2020-04-16 20:48 - 000000000 ____D C:\Users\Honza\AppData\Local\237d8209-3f95-4a72-9a13-4c605608ae76
2020-04-16 18:57 - 2020-04-16 20:48 - 000000000 ____D C:\Program Files\3RD1N2FAFG
2020-04-16 18:57 - 2020-04-16 19:00 - 000000000 ____D C:\Users\Honza\AppData\Roaming\caxmgl450wz
2020-04-16 18:57 - 2020-04-16 18:58 - 000000000 ____D C:\ProgramData\70MHWRNYWOB2ZG02JWHIA2VB3
2020-04-16 18:57 - 2020-04-16 18:57 - 001246160 _____ (Mozilla Foundation) C:\ProgramData\nss3.dll
2020-04-16 18:57 - 2020-04-16 18:57 - 000137168 _____ (Mozilla Foundation) C:\ProgramData\mozglue.dll
2020-04-16 18:57 - 2020-04-16 18:57 - 000000562 _____ C:\Users\Honza\AppData\Local\bowsakkdestx.txt
2020-04-16 18:57 - 2020-04-16 18:57 - 000000049 _____ C:\Users\Honza\AppData\Local\script.ps1
2020-04-16 18:57 - 2020-04-16 18:57 - 000000000 ____D C:\WINDOWS\SysWOW64\gqkvilte
2020-04-16 18:57 - 2020-04-16 18:57 - 000000000 ____D C:\SystemID
2020-04-16 18:57 - 2020-04-16 18:57 - 000000000 ____D C:\Program Files (x86)\Seed Trade
2020-04-16 18:56 - 2020-04-16 21:42 - 000000000 ____D C:\Program Files (x86)\Free M4a to MP3 Converter
2020-04-16 18:56 - 2020-04-16 19:00 - 000000000 ____D C:\Program Files (x86)\Net
2020-04-16 18:56 - 2020-04-16 18:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Free M4a to MP3 Converter
2020-04-16 18:38 - 2020-04-16 18:38 - 005129527 _____ C:\Users\Honza\Downloads\username and license_7099118870.zip
2020-04-16 06:36 - 2020-04-16 06:36 - 005138401 _____ C:\Users\Honza\Downloads\recover_my_files_496_4813799664.zip
2020-04-16 06:07 - 2020-04-16 06:07 - 000001327 _____ C:\Users\Honza\Desktop\Recover My Files.lnk
2020-04-16 06:07 - 2020-04-16 06:07 - 000000000 ____D C:\Users\Honza\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Recover My Files v4
2020-04-16 06:07 - 2020-04-16 06:07 - 000000000 ____D C:\Program Files (x86)\GetData
2020-04-15 23:59 - 2020-04-15 23:59 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 022636544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 019812864 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 018027520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 014818816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 008013824 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 007756800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 007017472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 006523048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 005910016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 004611584 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 004129624 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 003802624 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 003753472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 003742544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 003512320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 002951832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinSAT.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 002800128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 002767928 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 002180408 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 002086656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001999960 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001870408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001729024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001665216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001646048 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001587712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001545216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 001484384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001477112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dcomp.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001397576 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001368576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001310720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001300280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 001264640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 001261808 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001245184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001243648 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001151816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001081856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Vpn.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001077064 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 001055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001013000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001009152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001008128 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000993280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TSWorkspace.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000983040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmkvsrcsnk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000982840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000980832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webservices.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000912896 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000892416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000822208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000785920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000775696 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000768528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000759272 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskschd.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FlightSettings.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000686080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000673704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000673464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000665088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000647680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000632832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000629760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ipnathlp.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000628616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000618296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000555008 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2020-04-15 23:59 - 2020-04-15 23:59 - 000538160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000530432 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000529408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000515600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000513576 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000510792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000507152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\taskschd.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000497152 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000487784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\advapi32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-04-15 23:59 - 2020-04-15 23:59 - 000456504 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2020-04-15 23:59 - 2020-04-15 23:59 - 000452096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpclip.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000420152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000415760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000410112 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000381440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntshrui.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000353792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpr.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\es.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcommdlg.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbadmin.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000277864 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000268008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000259776 _____ (Microsoft Corporation) C:\WINDOWS\system32\logoncli.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000251704 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasrad.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumsvc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000211256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000203264 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000190048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\logoncli.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasrad.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000185952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceaccess.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.XamlHost.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000178192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumsvc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000163840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000147696 _____ (Microsoft Corporation) C:\WINDOWS\system32\smss.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000142544 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingUI.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000136192 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.XamlHost.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000123952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KerbClientShared.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000115120 _____ (Microsoft Corporation) C:\WINDOWS\system32\phoneactivate.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000102216 _____ (Microsoft Corporation) C:\WINDOWS\system32\changepk.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000093712 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000089336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\iasacct.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000084280 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000066624 _____ (Microsoft Corporation) C:\WINDOWS\system32\iumcrypt.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iasacct.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\system32\srumapi.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000058880 _____ C:\WINDOWS\system32\runexehelper.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000050688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\srumapi.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000050544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudNotifications.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000050176 _____ (Microsoft Corporation) C:\WINDOWS\system32\iaspolcy.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000049152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbauth.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpgradeResultsUI.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000040448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iaspolcy.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000036152 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxssrv.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000033080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hwpolicy.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\wksprtPS.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000031744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ias.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmintegrator.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000029184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBrokerCookies.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ias.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000021520 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wksprtPS.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000017920 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsunattend.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Custom.ps.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-04-15 23:58 - 2020-04-15 23:58 - 017790464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 007849216 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 004563200 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 003587384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 003547648 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 003109376 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 002871608 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 002717184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 002453504 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 002131456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 002126144 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 002114560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001960448 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001945600 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcomp.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001918976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001783296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001764336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001762816 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-04-15 23:58 - 2020-04-15 23:58 - 001726264 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001719808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001656904 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001612800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001603584 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001512832 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 001497600 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 001427456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001413704 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001378528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webservices.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001318912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001263856 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 001180672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001136128 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001127424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001071616 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001011200 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000974336 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000915192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000893952 _____ (Microsoft Corporation) C:\WINDOWS\system32\FlightSettings.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000879616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000840704 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000811320 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000722072 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000684560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\advapi32.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000638480 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000589384 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000498688 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntshrui.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000437560 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000416016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000408064 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\es.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncbservice.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000355328 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcApi.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000339304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000324408 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000297272 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicCapsule.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000231912 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000200192 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000193848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\umpo.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000152408 _____ (Microsoft Corporation) C:\WINDOWS\system32\KerbClientShared.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000151352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\scmbus.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000127280 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000096768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000089912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volmgr.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicAgent.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000088352 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\keepaliveprovider.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbauth.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudNotifications.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000059192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storufs.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000047000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.Common.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcProxyStubs.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBrokerCookies.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicPS.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000028160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\flpydisk.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Custom.ps.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000022528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbservicetrigger.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sfloppy.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2020-04-15 23:53 - 2020-03-17 05:57 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-04-15 23:53 - 2020-03-17 05:56 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-04-09 05:49 - 2020-04-09 05:49 - 000000000 ____D C:\Users\Honza\Desktop\Prolongace 2020
2020-04-05 12:23 - 2020-04-05 12:23 - 003145655 _____ C:\Users\Honza\Documents\PDF_Kalisthenika_treninkovy_plan+cviky.pdf
2020-03-31 05:41 - 2020-03-31 05:59 - 1043054066 _____ C:\Users\Honza\Downloads\Tohle je nas svet- Captain Fantastic-české tit.avi
2020-03-30 19:19 - 2020-03-30 21:13 - 1230726824 _____ C:\Users\Honza\Downloads\Alita - Bojový Anděl 2019 CZ DABING.avi
2020-03-29 12:51 - 2020-03-29 12:51 - 002046036 _____ C:\WINDOWS\Minidump\032920-7359-01.dmp
2020-03-29 12:51 - 2020-03-29 12:51 - 000000000 ____D C:\WINDOWS\Minidump
2020-03-27 17:49 - 2020-04-16 18:59 - 000000000 ____D C:\ESD
2020-03-27 17:48 - 2020-04-16 18:59 - 000000000 ___HD C:\$Windows.~WS
2020-03-27 17:45 - 2020-03-27 17:47 - 000000000 ___HD C:\$WINDOWS.~BT
2020-03-20 08:13 - 2020-03-20 08:13 - 000000000 ____D C:\WINDOWS\{586B661E-32B1-4C4C-A072-3E71B9C1E042}
2020-03-19 18:59 - 2020-03-19 18:59 - 000002487 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-04-17 00:27 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-04-17 00:18 - 2018-01-31 17:31 - 000000585 _____ C:\ProgramData\Microsoft\Windows\Start Menu\BS.Player FREE.lnk
2020-04-17 00:18 - 2018-01-31 17:30 - 000000000 ____D C:\Users\Honza\AppData\Roaming\BSplayer
2020-04-17 00:00 - 2019-08-12 03:59 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-04-16 23:43 - 2019-08-12 04:07 - 001695456 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-04-16 23:43 - 2019-03-19 13:55 - 000719670 _____ C:\WINDOWS\system32\perfh005.dat
2020-04-16 23:43 - 2019-03-19 13:55 - 000145698 _____ C:\WINDOWS\system32\perfc005.dat
2020-04-16 23:43 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2020-04-16 23:37 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\registration
2020-04-16 23:35 - 2019-08-12 04:06 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-04-16 23:35 - 2019-03-19 06:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-04-16 23:35 - 2018-01-31 14:14 - 000000000 __SHD C:\Users\Honza\IntelGraphicsProfiles
2020-04-16 23:35 - 2017-11-27 19:55 - 000000000 ____D C:\ProgramData\NVIDIA
2020-04-16 21:42 - 2018-11-09 20:59 - 000000000 ____D C:\Users\Honza\AppData\Roaming\Client
2020-04-16 21:18 - 2019-11-08 19:16 - 000000000 ____D C:\Program Files (x86)\Steam
2020-04-16 20:46 - 2019-08-03 21:30 - 000000000 ____D C:\Users\Honza\Documents\DAVAProject
2020-04-16 20:46 - 2018-06-05 10:16 - 000000000 ____D C:\Program Files (x86)\NirSoft
2020-04-16 20:13 - 2019-09-11 18:12 - 000447008 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-04-16 20:13 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps.tmp
2020-04-16 20:12 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-04-16 20:00 - 2018-01-31 17:56 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2020-04-16 19:58 - 2019-10-16 20:37 - 000000000 ____D C:\Users\Honza\AppData\Roaming\Mumble
2020-04-16 19:34 - 2018-01-31 17:21 - 000000000 ____D C:\Users\Honza\AppData\Roaming\Wargaming.net
2020-04-16 19:33 - 2019-11-08 19:04 - 000000000 ____D C:\Users\Honza\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wargaming.net
2020-04-16 19:32 - 2019-11-27 22:04 - 000000000 ____D C:\Users\Honza\Desktop\Nová složka (2)
2020-04-16 19:02 - 2019-03-19 06:37 - 026738688 _____ C:\WINDOWS\system32\config\BCD00000000
2020-04-16 19:02 - 2019-03-19 06:37 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2020-04-16 18:59 - 2019-10-03 16:04 - 000000000 ____D C:\usr
2020-04-16 18:59 - 2019-08-10 10:37 - 000000000 ____D C:\Users\Honza
2020-04-16 18:59 - 2018-11-09 19:15 - 000000000 ____D C:\ProgramData\TEMP
2020-04-16 18:59 - 2018-01-31 14:02 - 000000000 ____D C:\Users\defaultuser0
2020-04-16 18:59 - 2018-01-31 13:58 - 000000000 ____D C:\tmp
2020-04-16 18:59 - 2017-04-05 17:39 - 000000000 ____D C:\langpacks
2020-04-16 06:06 - 2018-11-28 20:53 - 000000000 ____D C:\Program Files\Recuva
2020-04-16 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-04-16 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2020-04-16 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-04-16 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-04-16 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\Provisioning
2020-04-16 01:48 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-04-16 00:02 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-04-15 23:43 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-04-15 22:15 - 2018-01-31 15:39 - 000000000 ____D C:\Users\Honza\AppData\Local\Packages
2020-04-15 22:15 - 2017-11-27 19:51 - 000000000 ____D C:\ProgramData\PCDr
2020-04-15 22:15 - 2017-11-27 19:51 - 000000000 ____D C:\Program Files\Dell
2020-04-07 10:08 - 2018-11-03 18:53 - 000002305 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-04-07 10:08 - 2018-11-03 18:53 - 000002264 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-04-02 10:10 - 2019-11-13 10:08 - 000744808 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2020-03-29 12:51 - 2018-01-31 13:58 - 1189488635 _____ C:\WINDOWS\MEMORY.DMP
2020-03-27 17:50 - 2019-08-09 18:24 - 000000000 ___DC C:\WINDOWS\Panther
2020-03-27 17:47 - 2019-08-12 04:06 - 000001908 _____ C:\WINDOWS\diagwrn.xml
2020-03-27 17:47 - 2019-08-12 04:06 - 000001908 _____ C:\WINDOWS\diagerr.xml
2020-03-25 11:22 - 2018-02-05 09:10 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-03-22 12:21 - 2019-12-01 19:01 - 000762216 ____N C:\WINDOWS\system32\Drivers\smrtkrnl.sys
2020-03-19 19:13 - 2017-11-27 19:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell

==================== Files in the root of some directories ========

2020-04-16 18:57 - 2020-04-16 18:57 - 000137168 _____ (Mozilla Foundation) C:\ProgramData\mozglue.dll
2020-04-16 18:57 - 2020-04-16 18:57 - 001246160 _____ (Mozilla Foundation) C:\ProgramData\nss3.dll
2020-04-16 18:57 - 2020-04-16 18:57 - 000000562 _____ () C:\Users\Honza\AppData\Local\bowsakkdestx.txt
2020-04-16 18:57 - 2020-04-16 18:57 - 000000049 _____ () C:\Users\Honza\AppData\Local\script.ps1

==================== FLock ==============================

2020-04-16 23:35 C:\WINDOWS\system32\config\SYSTEM
2020-04-16 19:00 C:\WINDOWS\system32\Drivers\Wdf69657.sys

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================



Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-04-2020
Ran by Honza (17-04-2020 00:46:36)
Running from C:\Users\Honza\Desktop
Windows 10 Home Version 1903 18362.778 (X64) (2019-08-12 02:06:39)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2730948940-498567589-403303557-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2730948940-498567589-403303557-503 - Limited - Disabled)
Guest (S-1-5-21-2730948940-498567589-403303557-501 - Limited - Disabled)
Honza (S-1-5-21-2730948940-498567589-403303557-1001 - Administrator - Enabled) => C:\Users\Honza
WDAGUtilityAccount (S-1-5-21-2730948940-498567589-403303557-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 20.006.20042 - Adobe Systems Incorporated)
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}_OMUI.cs-cz_{0A1FAC46-B899-421D-B1A2-470896DC45DB}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}_OMUI.cs-cz_{5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}_OMUI.cs-cz_{E68DD413-B834-4923-8181-0A03B7555187}) (Version: - Microsoft)
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{8c595286-0f9e-42de-a0d4-969aba282637}) (Version: 20.50.0 - Intel Corporation)
Apowersoft Video Konvertor V4.8.3 (HKLM-x32\...\{195E8D7F-292B-4B04-A6E7-E96CAF04C767}_is1) (Version: 4.8.3 - APOWERSOFT LIMITED)
BS.Player FREE (HKLM-x32\...\BSPlayerf) (Version: 2.75.1088 - AB Team, d.o.o.)
calibre 64bit (HKLM\...\{AD46B379-13AD-4790-8137-2311E8825039}) (Version: 3.44.0 - Kovid Goyal)
CCleaner (HKLM\...\CCleaner) (Version: 5.52 - Piriform)
Dell Update for Windows 10 (HKLM\...\{70E9F8CC-A23E-4C25-B292-C86C1821587C}) (Version: 3.1.1 - Dell, Inc.)
Discord (HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\Discord) (Version: 0.0.305 - Discord Inc.)
DreamTrips version 2.12 (HKLM-x32\...\{13E374E4-E610-4F9E-ACC4-E461DA17D869}_is1) (Version: 2.12 - DreamTrips Inc)
Free M4a to MP3 Converter X (HKLM-x32\...\Free M4a to MP3 Converter_is1) (Version: - ManiacTools.com)
Goodix Fingerprint Driver (HKLM\...\{60FAB781-18F2-4D2B-A8E7-B3AADD327955}_is1) (Version: 1.0.33.300 - Goodix, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 80.0.3987.163 - Google LLC)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Toolbar for Internet Explorer (HKLM-x32\...\{2318C2B1-4965-11d4-9B18-009027A5CD4F}) (Version: 7.5.8231.2252 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 10.0.1.100 - Huawei Technologies Co.,Ltd)
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.3.10207.5567 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 1914.12.0.1255 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 22.20.16.4836 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.7.0.1014 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1725.1 - Intel Corporation)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{c6de84fd-ece7-4c2a-9f06-8cabe7ab79a0}) (Version: 1.52.230.1 - Intel Corporation) Hidden
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{520F0634-40C0-453F-8C84-4EFAE89989A8}) (Version: 19.60.0 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{17408817-d415-4768-a160-ae6d46d6bdb0}) (Version: 10.1.1.44 - Intel(R) Corporation) Hidden
Malwarebytes Anti-Malware verze 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.9246.0 - Waves Audio Ltd.) Hidden
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0100-0405-0000-0000000FF1CE}_OMUI.cs-cz_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}) (Version: - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Office Language Pack 2007 - Czech/èeština (HKLM-x32\...\OMUI.cs-cz) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{f1e7e313-06df-4c56-96a9-99fdfd149c51}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
Mumble 1.3.0 (HKLM-x32\...\{CF6B13C5-EC0E-452F-9667-4DB58AC658D9}) (Version: 1.3.0 - The Mumble Developers)
NVIDIA Ovladač 3D Vision 391.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 391.25 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 391.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 391.25 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
Ovládací panel NVIDIA 391.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 391.25 - NVIDIA Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8219 - Realtek Semiconductor Corp.)
Recover My Files (HKLM-x32\...\Recover My Files_is1) (Version: 4.9.4.1296 - GetData Pty Ltd)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
SmartByte Drivers and Services (HKLM\...\{EC62F71A-6CFA-4918-9EBC-99BFF86DB3C9}) (Version: 1.2.600 - Název společnosti:)
Speccy (HKLM\...\Speccy) (Version: 1.31 - Piriform)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Thunderbolt™ Software (HKLM-x32\...\{87A31923-8F18-4943-8093-17DBEE0101B7}) (Version: 16.3.61.275 - Intel Corporation)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - Intel Corporation Inc.) Hidden
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1-4) (Version: 1.0.54.1 - Intel Corporation Inc.)
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Wargaming.net Game Center (HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\Wargaming.net Game Center) (Version: 20.1.0.9514 - Wargaming.net)
WinRAR 5.20 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.20.0 - win.rar GmbH)
WiperSoft 1.1.1153.64 (HKLM\...\{AB1C8C91-4D8E-4C28-80E7-FD135FB90515}}_is1) (Version: 1.1.1153.64 - WiperSoft)
Wondershare Helper Compact 2.5.2 (HKLM-x32\...\{5363CE84-5F09-48A1-8B6C-6BB590FFEDF2}_is1) (Version: 2.5.2 - Wondershare)
World of Tanks EU (HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\WOT.EU.PRODUCTION) (Version: - Wargaming.net)

Packages:
=========
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_6.8.5.0_x86__kgqvnymyfvs32 [2020-04-16] (king.com)
Dell Product Registration -> C:\Program Files\WindowsApps\DellInc.DellProductRegistration_3.4.6.0_x64__htrsf667h5kn2 [2020-04-16] (Dell Inc)
Dell Update -> C:\Program Files\WindowsApps\DellInc.DellUpdate_3.1.90.0_x64__htrsf667h5kn2 [2020-04-16] (Dell Inc)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-04-16] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-04-16] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.96.725.0_x64__mcm4njqhnhss8 [2020-04-16] (Netflix, Inc.)
Translator -> C:\Program Files\WindowsApps\Microsoft.BingTranslator_5.6.0.0_x64__8wekyb3d8bbwe [2020-04-16] (Microsoft Corporation)
Xerox Print Experience -> C:\Program Files\WindowsApps\XeroxCorp.PrintExperience_7.132.19.0_x64__f7egpvdyrs2a8 [2020-04-16] (Xerox Corp)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2730948940-498567589-403303557-1001_Classes\CLSID\{a9872fee-5a55-4ecb-9b0f-b06fedcf14d1}\localserver32 -> C:\Program Files\Waves\MaxxAudio\MaxxAudioPro.exe (Waves Inc -> Waves Audio Ltd)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2014-12-02] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2014-12-02] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\ki125173.inf_amd64_6f141e257f4fffee\igfxDTCM.dll [2017-11-14] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-03-16] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2014-12-02] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2014-12-02] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2019-08-12 04:01 - 2018-03-16 09:47 - 000343728 _____ (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed] C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem\NvStereo\_nvstapisvr64.dll
2018-03-20 13:25 - 2018-03-20 13:25 - 000099840 _____ (Rivet Networks) [File not signed] C:\Program Files\Rivet Networks\SmartByte\KillerNetworkServicePS.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:63238B95 [126]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2017-03-18 23:03 - 2020-04-16 19:35 - 000000822 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2730948940-498567589-403303557-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\windows\img0.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\StartupApproved\Run: => "World of Tanks"
HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2730948940-498567589-403303557-1001\...\StartupApproved\Run: => "Wargaming.net Game Center"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{E954CD8B-F251-4269-8CA4-FDFD20EEEF62}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{584D9315-508B-4A14-BA94-FCE04BC9A3F2}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [UDP Query User{62CFC1B0-3C02-4534-9DF3-27D484ED49A1}D:\hry\wot\wotlauncher.exe] => (Allow) D:\hry\wot\wotlauncher.exe No File
FirewallRules: [TCP Query User{B3EF79D4-4D52-4026-A6EF-6889BDA4BB24}D:\hry\wot\wotlauncher.exe] => (Allow) D:\hry\wot\wotlauncher.exe No File
FirewallRules: [{5FDFDF68-8BE2-40FF-8729-1A38709FB456}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation -> )
FirewallRules: [TCP Query User{47B79934-FFA7-4009-8470-C2A97AE4D405}D:\hry\wot\worldoftanks.exe] => (Allow) D:\hry\wot\worldoftanks.exe No File
FirewallRules: [UDP Query User{13112F27-A8AB-4601-9AD4-82C49A751E3E}D:\hry\wot\worldoftanks.exe] => (Allow) D:\hry\wot\worldoftanks.exe No File
FirewallRules: [TCP Query User{A6C508A2-A105-4297-A74F-C71F52BDFFBC}D:\hry\wot\wotlauncher.exe] => (Allow) D:\hry\wot\wotlauncher.exe No File
FirewallRules: [UDP Query User{F04AD7E2-0F6C-44A0-8817-A7A6477A8F66}D:\hry\wot\wotlauncher.exe] => (Allow) D:\hry\wot\wotlauncher.exe No File
FirewallRules: [{9BB72D99-C0CD-4B29-9B9E-29CF6AC86F90}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Converter Studio\Video Converter Studio.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [{7EC90842-E8BB-4E2C-BD5E-783C38638E0F}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Converter Studio\Video Converter Studio.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [TCP Query User{4333F672-D140-43EA-9115-53912936CF2A}D:\hry\wot\win32\worldoftanks.exe] => (Allow) D:\hry\wot\win32\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{6F261685-1183-4AA5-8AEF-29D4B8CDEDCE}D:\hry\wot\win32\worldoftanks.exe] => (Allow) D:\hry\wot\win32\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{7F4DD1EB-1232-4F84-A1CB-B2B535BE57C1}D:\hry\wot\win32\worldoftanks.exe] => (Allow) D:\hry\wot\win32\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{7B100562-6840-4765-A083-980296E1AAA7}D:\hry\wot\win32\worldoftanks.exe] => (Allow) D:\hry\wot\win32\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{7CC8C000-3D94-419A-8551-D65A6AB61822}D:\hry\wargaming.net\gamecenter\wgc.exe] => (Allow) D:\hry\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{1C94B727-5DED-45DA-BF9F-BFD54BCA60FE}D:\hry\wargaming.net\gamecenter\wgc.exe] => (Allow) D:\hry\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{E4142DF5-B73D-444D-AE27-E1ABA511C03E}] => (Allow) D:\Hry\SteamLibrary\steamapps\common\World of Tanks Blitz\wotblitz.exe (Wargaming.net) [File not signed]
FirewallRules: [{3C54E630-76FE-420F-A5A8-FACE614616A2}] => (Allow) D:\Hry\SteamLibrary\steamapps\common\World of Tanks Blitz\wotblitz.exe (Wargaming.net) [File not signed]
FirewallRules: [{58677DF0-F2E1-4F1B-AF88-EEAC5856F3F5}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{847BCBCD-457A-453B-A793-B883459DD603}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{DD643323-CA7F-414C-B799-2BD261929218}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{58EAFDCF-E48F-477F-9B5C-872E94D0CABB}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{48D7BE96-66D9-46C8-B85F-FD91D5CE27E6}D:\hry\wargaming.net\gamecenter\dlls\wgc_renderer.exe] => (Allow) D:\hry\wargaming.net\gamecenter\dlls\wgc_renderer.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{9C8F47C1-78D1-4853-A9BF-3C946620AE28}D:\hry\wargaming.net\gamecenter\dlls\wgc_renderer.exe] => (Allow) D:\hry\wargaming.net\gamecenter\dlls\wgc_renderer.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{CC57FC18-7B7D-4FB3-B1ED-A6C3A090C2AD}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

05-04-2020 07:21:44 Naplánovaný kontrolní bod
15-04-2020 19:03:32 Naplánovaný kontrolní bod
16-04-2020 20:04:37 Operace obnovení

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (04/17/2020 12:24:05 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (9504,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (04/17/2020 12:14:20 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3568,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (04/17/2020 12:08:05 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11152,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (04/16/2020 11:42:58 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5256,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (04/16/2020 11:35:50 PM) (Source: System Restore) (EventID: 8210) (User: )
Description: Během obnovení systému došlo k nespecifikované chybě: (Naplánovaný kontrolní bod). Další informace: 0x800705aa.

Error: (04/16/2020 11:23:36 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6604,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (04/16/2020 11:05:57 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1104,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (04/16/2020 10:58:15 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11968,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).


System errors:
=============
Error: (04/17/2020 12:19:34 AM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk0\DR0 má chybný blok.

Error: (04/17/2020 12:19:34 AM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk0\DR0 má chybný blok.

Error: (04/17/2020 12:19:34 AM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk0\DR0 má chybný blok.

Error: (04/17/2020 12:19:34 AM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk0\DR0 má chybný blok.

Error: (04/17/2020 12:19:34 AM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk0\DR0 má chybný blok.

Error: (04/17/2020 12:19:34 AM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk0\DR0 má chybný blok.

Error: (04/17/2020 12:19:34 AM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk0\DR0 má chybný blok.

Error: (04/17/2020 12:19:33 AM) (Source: disk) (EventID: 7) (User: )
Description: Zařízení \Device\Harddisk0\DR0 má chybný blok.


Windows Defender:
===================================
Date: 2020-04-16 21:03:17.509
Description:
Antivirová ochrana v programu Windows Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/Bitrep.B
ID: 2147723143
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\z ext.disku\instalacky\monitorin\spybuddy-setup-sw.exe
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Program Files\GridinSoft Anti-Malware\gsam.exe
Verze bezpečnostních informací: AV: 1.313.1687.0, AS: 1.313.1687.0, NIS: 1.313.1687.0
Verze modulu: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-16 21:03:12.717
Description:
Antivirová ochrana v programu Windows Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/Bitrep.B
ID: 2147723143
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\z ext.disku\instalacky\monitorin\spybuddy-setup-sw.exe
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.313.1687.0, AS: 1.313.1687.0, NIS: 1.313.1687.0
Verze modulu: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-16 21:01:58.905
Description:
Antivirová ochrana v programu Windows Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/Zpevdo.B
ID: 2147729093
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\Hry\vallhala-age.net\system\smartguard\plugins\AutoUseItems.dll
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.313.1687.0, AS: 1.313.1687.0, NIS: 1.313.1687.0
Verze modulu: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-16 20:59:59.216
Description:
Antivirová ochrana v programu Windows Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/Generic!rfn
ID: 2147744279
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_C:\Windows\System32\76JL4U3V.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-PS53NO8\Honza
Název procesu: C:\Program Files\GridinSoft Anti-Malware\gsam.exe
Verze bezpečnostních informací: AV: 1.313.1687.0, AS: 1.313.1687.0, NIS: 1.313.1687.0
Verze modulu: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-16 20:58:47.732
Description:
Antivirová ochrana v programu Windows Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/Wacatac.C!ml
ID: 2147749372
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_C:\Users\Honza\AppData\Local\Temp\is-72R0J.tmp\Travelle.exe
Původ detekce: Místní počítač
Typ detekce: FastPath
Zdroj detekce: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: Unknown
Verze bezpečnostních informací: AV: 1.313.1687.0, AS: 1.313.1687.0, NIS: 1.313.1687.0
Verze modulu: AM: 1.1.16900.4, NIS: 1.1.16900.4

Date: 2020-04-16 18:57:56.293
Description:
Funkce Ochrana v reálném čase u prohledávání Antivirová ochrana v programu Windows Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Monitorování chování
Kód chyby: 0x80501002
Popis chyby: V programu nelze najít soubory definic, které pomáhají rozpoznat nežádoucí software. Zkontrolujte aktualizace definičních souborů a opakujte akci. Informace o instalaci aktualizací naleznete v nápovědě a podpoře.
Důvod: Antimalwarové bezpečnostní informace přestaly z neznámých důvodů fungovat. V některých případech se tento problém dá vyřešit restartováním služby.

Date: 2020-04-16 18:57:56.293
Description:
Funkce Ochrana v reálném čase u prohledávání Antivirová ochrana v programu Windows Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Při přístupu
Kód chyby: 0x80501002
Popis chyby: V programu nelze najít soubory definic, které pomáhají rozpoznat nežádoucí software. Zkontrolujte aktualizace definičních souborů a opakujte akci. Informace o instalaci aktualizací naleznete v nápovědě a podpoře.
Důvod: Antimalwarové bezpečnostní informace přestaly z neznámých důvodů fungovat. V některých případech se tento problém dá vyřešit restartováním služby.

CodeIntegrity:
===================================

Date: 2020-03-27 16:58:19.143
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume1\Windows\System32\userenv.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Memory info ===========================

BIOS: Dell Inc. 1.8.0 04/19/2019
Motherboard: Dell Inc. 0J8HMF
Processor: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz
Percentage of memory in use: 42%
Total physical RAM: 16249.16 MB
Available physical RAM: 9318.84 MB
Total Virtual: 18681.16 MB
Available Virtual: 10574.12 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:222.68 GB) (Free:128.78 GB) NTFS
Drive d: (DATA) (Fixed) (Total:931.39 GB) (Free:393.87 GB) NTFS

\\?\Volume{f655eb4f-f5ae-44aa-ace9-126eb0cecbff}\ (WINRETOOLS) (Fixed) (Total:0.79 GB) (Free:0.28 GB) NTFS
\\?\Volume{ebc5c00b-6161-4d21-bc71-289f0b5c8f99}\ (Image) (Fixed) (Total:13.27 GB) (Free:0.14 GB) NTFS
\\?\Volume{68c703bc-ba56-4e2e-9074-f60e84cd9b30}\ (DELLSUPPORT) (Fixed) (Total:1.12 GB) (Free:0.48 GB) NTFS
\\?\Volume{43984b09-5067-4d29-852d-bc798909925f}\ (ESP) (Fixed) (Total:0.48 GB) (Free:0.42 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: FE2BAF20)

Partition: GPT.

==========================================================
Disk: 1 (Size: 238.5 GB) (Disk ID: FE2B5765)

Partition: GPT.

==================== End of Addition.txt =======================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Lalo ransomware virus v notebooku

#2 Příspěvek od Conder »

Ahoj :)

:arrow: Pokusime sa PC vycistit aj bez obnovy tovarenskych nastaveni.

:arrow: Stiahni TDSSKiller: http://www.bleepingcomputer.com/download/tdsskiller/
  • Uloz na plochu a spusti ako spravca
  • Potvrd licencne podmienky
  • Klikni na Change parameters a oznac moznosti "Verify driver digital signature" a "Detect TDLFS file system" a uloz kliknutim na OK
  • Klikni na "Start Scan" a pockaj na dokoncenie skenu
  • V pripade nalezov ponechaj vybrane predvolene moznosti a klikni na "Continue" a v pripade vyzvy potvrd restartovanie PC
  • Na disku C:\ sa vytvori textovy subor (log) s nazvom zacinajucim na "TDSSKiller" - jeho obsah vloz do dalsej odpovede (ak bude suborov viac, posli vsetky z nich)
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

cakajik
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 29 srp 2014 09:24

Re: Lalo ransomware virus v notebooku

#3 Příspěvek od cakajik »

Děkuji za pomoc ,mám problém se dostat i na vasš stránky sem,ale s trochou trpělivosti se dostanu nakonec vždy zatím teda:-)

08:32:37.0633 0x06f0 TDSS rootkit removing tool 3.1.0.28 Apr 9 2019 21:11:46
08:32:37.0633 0x06f0 UEFI system
08:33:29.0189 0x06f0 ============================================================
08:33:29.0189 0x06f0 Current date / time: 2020/04/17 08:33:29.0189
08:33:29.0189 0x06f0 SystemInfo:
08:33:29.0189 0x06f0
08:33:29.0189 0x06f0 OS Version: 10.0.18362 ServicePack: 0.0
08:33:29.0189 0x06f0 Product type: Workstation
08:33:29.0189 0x06f0 ComputerName: DESKTOP-PS53NO8
08:33:29.0189 0x06f0 UserName: Honza
08:33:29.0189 0x06f0 Windows directory: C:\WINDOWS
08:33:29.0189 0x06f0 System windows directory: C:\WINDOWS
08:33:29.0189 0x06f0 Running under WOW64
08:33:29.0189 0x06f0 Processor architecture: Intel x64
08:33:29.0189 0x06f0 Number of processors: 8
08:33:29.0189 0x06f0 Page size: 0x1000
08:33:29.0189 0x06f0 Boot type: Normal boot
08:33:29.0189 0x06f0 CodeIntegrityOptions = 0x00000001
08:33:29.0189 0x06f0 ============================================================
08:33:29.0309 0x06f0 KLMD registered as C:\WINDOWS\system32\drivers\43532850.sys
08:33:29.0309 0x06f0 KLMD ARK init status: drvProperties = 0xFFF00, osBuild = 18362.1, osProperties = 0x19
08:33:29.0715 0x06f0 System UUID: {F36707CB-C515-66CA-2FE0-52E3A90AF051}
08:33:30.0661 0x06f0 Drive \Device\Harddisk0\DR0 - Size: 0xE8E0DB6000 ( 931.51 Gb ), SectorSize: 0x200, Cylinders: 0x1DB01, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
08:33:30.0663 0x06f0 Drive \Device\Harddisk1\DR1 - Size: 0x3B9E656000 ( 238.47 Gb ), SectorSize: 0x200, Cylinders: 0x799A, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'K0', Flags 0x00000040
08:33:30.0666 0x06f0 ============================================================
08:33:30.0666 0x06f0 \Device\Harddisk0\DR0:
08:33:30.0666 0x06f0 GPT partitions:
08:33:30.0671 0x06f0 \Device\Harddisk0\DR0\Partition1: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {66976E15-CA21-4BE2-8FFF-9A041DFB17F9}, Name: Microsoft reserved partition, StartLBA 0x800, BlocksNum 0x40000
08:33:30.0671 0x06f0 \Device\Harddisk0\DR0\Partition2: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {E9C6D08F-E541-4747-BC5F-3629A3FF2520}, Name: Basic data partition, StartLBA 0x40800, BlocksNum 0x746C6000
08:33:30.0671 0x06f0 MBR partitions:
08:33:30.0671 0x06f0 \Device\Harddisk1\DR1:
08:33:30.0672 0x06f0 GPT partitions:
08:33:30.0672 0x06f0 \Device\Harddisk1\DR1\Partition1: GPT, TypeGUID: {C12A7328-F81F-11D2-BA4B-00A0C93EC93B}, UniqueGUID: {43984B09-5067-4D29-852D-BC798909925F}, Name: EFI system partition, StartLBA 0x800, BlocksNum 0xFA000
08:33:30.0672 0x06f0 \Device\Harddisk1\DR1\Partition2: GPT, TypeGUID: {E3C9E316-0B5C-4DB8-817D-F92DF00215AE}, UniqueGUID: {6482AEC4-B59F-402F-9A8A-7620BE497DB0}, Name: Microsoft reserved partition, StartLBA 0xFA800, BlocksNum 0x40000
08:33:30.0672 0x06f0 \Device\Harddisk1\DR1\Partition3: GPT, TypeGUID: {EBD0A0A2-B9E5-4433-87C0-68B6B72699C7}, UniqueGUID: {5B20D356-83B6-4ADC-B7AD-F706B8745DD5}, Name: Basic data partition, StartLBA 0x13A800, BlocksNum 0x1BD5C000
08:33:30.0672 0x06f0 \Device\Harddisk1\DR1\Partition4: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {F655EB4F-F5AE-44AA-ACE9-126EB0CECBFF}, Name: , StartLBA 0x1BE96800, BlocksNum 0x194000
08:33:30.0672 0x06f0 \Device\Harddisk1\DR1\Partition5: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {EBC5C00B-6161-4D21-BC71-289F0B5C8F99}, Name: , StartLBA 0x1C02A800, BlocksNum 0x1A89800
08:33:30.0672 0x06f0 \Device\Harddisk1\DR1\Partition6: GPT, TypeGUID: {DE94BBA4-06D1-4D40-A16A-BFD50179D6AC}, UniqueGUID: {68C703BC-BA56-4E2E-9074-F60E84CD9B30}, Name: , StartLBA 0x1DAB4800, BlocksNum 0x23E800
08:33:30.0672 0x06f0 MBR partitions:
08:33:30.0672 0x06f0 ============================================================
08:33:30.0673 0x06f0 C: <-> \Device\Harddisk1\DR1\Partition3
08:33:30.0692 0x06f0 D: <-> \Device\Harddisk0\DR0\Partition2
08:33:30.0692 0x06f0 ============================================================
08:33:30.0693 0x06f0 Initialize success
08:33:30.0693 0x06f0 ============================================================
08:34:23.0812 0x0e58 ============================================================
08:34:23.0812 0x0e58 Scan started
08:34:23.0812 0x0e58 Mode: Manual; SigCheck; TDLFS;
08:34:23.0812 0x0e58 ============================================================
08:34:23.0812 0x0e58 KSN ping started
08:34:23.0891 0x0e58 KSN ping finished: true
08:34:24.0922 0x0e58 ================ Scan BIOS =================================
08:34:24.0922 0x0e58 BIOS info: vendor = Dell Inc., version = 1.8.0, releaseDate = 04/19/2019
08:34:24.0922 0x0e58 Base board info: manufacturer = Dell Inc., product = 0J8HMF, version = A00
08:34:29.0546 0x0e58 [ E0F7585BE8740A0135B92258C5AE14A2, 784EEB72FA424EE43CB50C79997559B6F52D4BA3697BA9EBCCDF5B3CF7B0C320 ] BIOS
08:34:29.0546 0x0e58 BIOS - ok
08:34:29.0546 0x0e58 ================ Scan system memory ========================
08:34:29.0546 0x0e58 System memory - ok
08:34:29.0546 0x0e58 ================ Scan services =============================
08:34:29.0546 0x0e58 ================ Scan global ===============================
08:34:29.0624 0x0e58 [ BCCC12EB2EF644E662A63A023FB83F9B, 9090E0E44E14709FB09B23B98572E0E61C810189E2DE8F7156021BC81C3B1BB6 ] C:\WINDOWS\system32\services.exe
08:34:29.0639 0x0e58 [ Global ] - ok
08:34:29.0639 0x0e58 ================ Scan MBR ==================================
08:34:29.0639 0x0e58 [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk0\DR0
08:34:29.0842 0x0e58 \Device\Harddisk0\DR0 - ok
08:34:29.0858 0x0e58 [ 5FB38429D5D77768867C76DCBDB35194 ] \Device\Harddisk1\DR1
08:34:29.0874 0x0e58 \Device\Harddisk1\DR1 - ok
08:34:29.0874 0x0e58 ================ Scan VBR ==================================
08:34:29.0889 0x0e58 [ 5EEFA021EBC585741C6FAE3F0B0D2839 ] \Device\Harddisk0\DR0\Partition1
08:34:29.0905 0x0e58 \Device\Harddisk0\DR0\Partition1 - ok
08:34:29.0905 0x0e58 [ 080335BBC83071E21ACFA0569124DA3A ] \Device\Harddisk0\DR0\Partition2
08:34:29.0905 0x0e58 \Device\Harddisk0\DR0\Partition2 - ok
08:34:29.0920 0x0e58 [ 6FE9930C0D01E5A992ECFEB96CC0E025 ] \Device\Harddisk1\DR1\Partition1
08:34:29.0920 0x0e58 \Device\Harddisk1\DR1\Partition1 - ok
08:34:29.0920 0x0e58 [ 3495FD40C3C9F3B3EECB5E10ACC136A4 ] \Device\Harddisk1\DR1\Partition2
08:34:29.0920 0x0e58 \Device\Harddisk1\DR1\Partition2 - ok
08:34:29.0936 0x0e58 [ CF6CAB05E14A25D27FA85A3C03734F44 ] \Device\Harddisk1\DR1\Partition3
08:34:29.0936 0x0e58 \Device\Harddisk1\DR1\Partition3 - ok
08:34:29.0936 0x0e58 [ 1E362565105031FDB0CF6B5F82EB13BD ] \Device\Harddisk1\DR1\Partition4
08:34:29.0936 0x0e58 \Device\Harddisk1\DR1\Partition4 - ok
08:34:29.0936 0x0e58 [ B39C02E17BC16DD98D63C8857BB21390 ] \Device\Harddisk1\DR1\Partition5
08:34:29.0936 0x0e58 \Device\Harddisk1\DR1\Partition5 - ok
08:34:29.0952 0x0e58 [ 0E91D336E22DD1F04E36E1D20C61967D ] \Device\Harddisk1\DR1\Partition6
08:34:29.0952 0x0e58 \Device\Harddisk1\DR1\Partition6 - ok
08:34:29.0952 0x0e58 ================ Scan generic autorun ======================
08:34:30.0327 0x0e58 [ 7055F3F2F7B6F04D9DEA5A09212776B2, 2C7D3AEAA442DE55CC829CE15A0F267BA4713CEDA709C79112DBC7EF884751FA ] C:\Program Files\CCleaner\CCleaner64.exe
08:34:30.0764 0x0e58 CCleaner Smart Cleaning - ok
08:34:30.0811 0x0e58 Waiting for KSN requests completion. In queue: 1
08:34:31.0982 0x0e58 AV detected via SS2: Windows Defender, windowsdefender:// ( ), 0x61100 ( enabled : updated )
08:34:32.0061 0x0e58 Win FW state via NFP2: enabled ( trusted )
08:34:32.0170 0x0e58 ============================================================
08:34:32.0170 0x0e58 Scan finished
08:34:32.0170 0x0e58 ============================================================
08:34:32.0170 0x27d8 Detected object count: 0
08:34:32.0170 0x27d8 Actual detected object count: 0
08:37:20.0766 0x20d0 Deinitialize success

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Lalo ransomware virus v notebooku

#4 Příspěvek od Conder »

:arrow: Urob v Malwarebytes uplny sken:
  • Stiahni a nainstaluj Malwarebytes (MB/MBAM): https://www.malwarebytes.com/mwb-download/thankyou/
  • Preskoc aktivaciu skusobnej verzie
  • Ovor Malwarebytes a klikni na "Vyhledavac"
  • Klikni na "Pokrocile kontroly" a potom na "Nastavit kontrolu"
  • Vpravo oznac vsetky disky v PC a vlavo oznac moznost "Skenovani na rootkity"
  • Klikni na "Sken" a pockaj na dokoncenie (moze trvat aj dlhsi cas)
  • Po dokonceni klikni na "Zobrazit zpravu" -> "Export" -> "Kopirovat do schranky"
  • Skopirovany log vloz do dalsej odpovede
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

cakajik
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 29 srp 2014 09:24

Re: Lalo ransomware virus v notebooku

#5 Příspěvek od cakajik »

Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 18.04.20
Čas skenování: 2:41
Logovací soubor: 5a7087ce-810d-11ea-81db-a44cc873583c.json

-Informace o softwaru-
Verze: 4.1.0.56
Verze komponentů: 1.0.875
Aktualizovat verzi balíku komponent: 1.0.22598
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 18362.778)
CPU: x64
Systém souborů: NTFS
Uživatel: System

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Plánovač
Výsledek: Dokončeno
Skenované objekty: 301682
Zjištěné hrozby: 41
Hrozby umístěné do karantény: 0
Uplynulý čas: 6 min, 14 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 5
Trojan.SmokeLoader, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6B821BA2-C442-4548-8E8C-5C74C7CC27BD}, Žádná uživatelská akce, 1112, 676758, 1.0.22598, , ame,
Trojan.Agent.Generic, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{F4654F3E-6D1D-4B1C-8F29-2083515FD7F2}, Žádná uživatelská akce, 3718, 601200, 1.0.22598, , ame,
PUP.Optional.BookHelper.ChrPRST, HKLM\SOFTWARE\POLICIES\GOOGLE\CHROME, Žádná uživatelská akce, 15103, -1, 0.0.0, , action,
PUP.Optional.BookHelper.ChrPRST, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\CHROME, Žádná uživatelská akce, 15103, -1, 0.0.0, , action,
Trojan.MalPack.GS, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\gqkvilte, Žádná uživatelská akce, 8183, 811006, , , ,

Hodnota v registru: 8
Rootkit.Agent, HKLM\SOFTWARE\MICROSOFT|MSVER1, Žádná uživatelská akce, 488, 678869, 1.0.22598, , ame,
PUM.Optional.MSExclusion, HKLM\SOFTWARE\MICROSOFT\WINDOWS DEFENDER\EXCLUSIONS\PATHS|C:\WINDOWS\SYSWOW64\GQKVILTE, Žádná uživatelská akce, 6960, 692398, 1.0.22598, , ame,
Trojan.SmokeLoader, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6B821BA2-C442-4548-8E8C-5C74C7CC27BD}|PATH, Žádná uživatelská akce, 1112, 676758, 1.0.22598, , ame,
Trojan.Agent.Generic, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{F4654F3E-6D1D-4B1C-8F29-2083515FD7F2}|PATH, Žádná uživatelská akce, 3718, 601200, 1.0.22598, , ame,
PUP.Optional.BookHelper.ChrPRST, HKLM\SOFTWARE\POLICIES\GOOGLE\CHROME\ExtensionInstallWhitelist|1, Žádná uživatelská akce, 15103, 784086, , , ,
PUP.Optional.BookHelper.ChrPRST, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\CHROME\ExtensionInstallWhitelist|1, Žádná uživatelská akce, 15103, 784086, , , ,
PUP.Optional.BookHelper.ChrPRST, HKU\S-1-5-21-2730948940-498567589-403303557-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|fojjajckkfcfdekoimocepkiohijinbb, Žádná uživatelská akce, 15103, 784086, , , ,
Trojan.CrthRazy.Generic, HKU\S-1-5-21-2730948940-498567589-403303557-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|pkedcjkdefgpdelpbcmbmeomcjbeemfm, Žádná uživatelská akce, 15055, 676732, , , ,

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 4
PUP.Optional.BookHelper.ChrPRST, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\FOJJAJCKKFCFDEKOIMOCEPKIOHIJINBB, Žádná uživatelská akce, 15103, 784086, 1.0.22598, , ame,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm, Žádná uživatelská akce, 15055, 676732, , , ,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM, Žádná uživatelská akce, 15055, 676732, 1.0.22598, , ame,
RiskWare.BitCoinMiner.Generic, C:\USERS\HONZA\APPDATA\ROAMING\CLIENT, Žádná uživatelská akce, 1737, 439324, 1.0.22598, , ame,

Soubor: 24
PUP.Optional.BookHelper.ChrPRST, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Žádná uživatelská akce, 15103, 784086, , , ,
PUP.Optional.BookHelper.ChrPRST, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Žádná uživatelská akce, 15103, 784086, , , ,
PUP.Optional.BookHelper.ChrPRST, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\FOJJAJCKKFCFDEKOIMOCEPKIOHIJINBB\1.0.0.0_0\MANIFEST.JSON, Žádná uživatelská akce, 15103, 784086, 1.0.22598, , ame,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Žádná uživatelská akce, 15055, 676732, , , ,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Žádná uživatelská akce, 15055, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\000003.log, Žádná uživatelská akce, 15055, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\CURRENT, Žádná uživatelská akce, 15055, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOCK, Žádná uživatelská akce, 15055, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG, Žádná uživatelská akce, 15055, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old, Žádná uživatelská akce, 15055, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\MANIFEST-000001, Žádná uživatelská akce, 15055, 676732, , , ,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\8019.1111.0.0_0\6CMWCQ2D5L.JS, Žádná uživatelská akce, 15055, 676732, 1.0.22598, , ame,
RiskWare.BitCoinMiner.Generic, C:\USERS\HONZA\APPDATA\ROAMING\CLIENT\CNF.BAT, Žádná uživatelská akce, 1737, 439324, 1.0.22598, , ame,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\Client.zip, Žádná uživatelská akce, 1737, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libcurl.dll, Žádná uživatelská akce, 1737, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libeay32.dll, Žádná uživatelská akce, 1737, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libgcc_s_seh-1.dll, Žádná uživatelská akce, 1737, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libstdc++-6.dll, Žádná uživatelská akce, 1737, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libwinpthread-1.dll, Žádná uživatelská akce, 1737, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\nircmd.exe, Žádná uživatelská akce, 1737, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\ssleay32.dll, Žádná uživatelská akce, 1737, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\unzip.exe, Žádná uživatelská akce, 1737, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\zlib1.dll, Žádná uživatelská akce, 1737, 439324, , , ,
Trojan.MalPack.GS, C:\WINDOWS\SYSWOW64\GQKVILTE\VVWHCDBJ.EXE, Žádná uživatelská akce, 8183, 811006, 1.0.22598, DBA92548537B3C61867EF95C, dds, 00681075

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)


Ted nevím jestli jsem to sem vložil dobře snad jo,a nevím jestli mám mvb zavřít nebo to dát do karantény a pak zavřít
?Taky je divný že když jsem šel spát tak to běželo ten sken přes dvě hodiny a bylo tam 44 nalezených hrozeb a tady je na konci jen 41?No snad je to dobře vložený.Zatím díky.

cakajik
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 29 srp 2014 09:24

Re: Lalo ransomware virus v notebooku

#6 Příspěvek od cakajik »

Ahoj tak nakonec jsem nedělal nic,proste jsem MB zavřel,to by jsi mi asi napsal,že to mám dát do karantény:-)

cakajik
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 29 srp 2014 09:24

Re: Lalo ransomware virus v notebooku

#7 Příspěvek od cakajik »

A to tovarní nastavení mi pomůže?

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Lalo ransomware virus v notebooku

#8 Příspěvek od Conder »

Pardon za zdrzanie.

Ano, nalezy sa mali dat do karanteny, cim sa "zneskodnia".

Urob sken cez Malwarebytes este raz, zatial postaci rychly Threat Scan (Skenovani hrozeb), ktory sa spusta iba kliknutim na modre tlacitko Sken na uvodnej obrazovke Malwarebytes. Po dokonceni skenu nechaj oznacene vsetky nalezy a klikni na tlacitko Karantena. Nasledne posli log z tohto procesu - klikni na Zobrazit zpravu -> Export -> Kopirovat do schranky a skopirovany log vloz do dalsej odpovede.

Co sa tyka obnovy tovarenskych nastaveni, toto nemusi viest k zbaveniu sa malware, kedze malware mohol infikovat aj systemove subory, ktore sluzia na reset systemu. Jedina "istota" by bola uplna reinstalacia systemu (z USB kluca, pripadne DVD) vratane naformatovania disku. Ale vyzera to, ze tohto malwaru (ransomware) sa zbavime aj bez nutnosti reinstalacie.
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

cakajik
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 29 srp 2014 09:24

Re: Lalo ransomware virus v notebooku

#9 Příspěvek od cakajik »

Malwarebytes
http://www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 20.04.20
Čas skenování: 7:41
Logovací soubor: 9001311e-82c9-11ea-92c6-a44cc873583c.json

-Informace o softwaru-
Verze: 4.1.0.56
Verze komponentů: 1.0.875
Aktualizovat verzi balíku komponent: 1.0.22686
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 18362.778)
CPU: x64
Systém souborů: NTFS
Uživatel: System

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Plánovač
Výsledek: Dokončeno
Skenované objekty: 301487
Zjištěné hrozby: 41
Hrozby umístěné do karantény: 41
Uplynulý čas: 6 min, 7 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 5
Trojan.SmokeLoader, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6B821BA2-C442-4548-8E8C-5C74C7CC27BD}, V karanténě, 1110, 676758, 1.0.22686, , ame,
Trojan.Agent.Generic, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{F4654F3E-6D1D-4B1C-8F29-2083515FD7F2}, V karanténě, 3717, 601200, 1.0.22686, , ame,
PUP.Optional.BookHelper.ChrPRST, HKLM\SOFTWARE\POLICIES\GOOGLE\CHROME, V karanténě, 15096, -1, 0.0.0, , action,
PUP.Optional.BookHelper.ChrPRST, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\CHROME, V karanténě, 15096, -1, 0.0.0, , action,
Trojan.MalPack.GS, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\gqkvilte, V karanténě, 8183, 812593, , , ,

Hodnota v registru: 8
Rootkit.Agent, HKLM\SOFTWARE\MICROSOFT|MSVER1, V karanténě, 488, 678869, 1.0.22686, , ame,
PUM.Optional.MSExclusion, HKLM\SOFTWARE\MICROSOFT\WINDOWS DEFENDER\EXCLUSIONS\PATHS|C:\WINDOWS\SYSWOW64\GQKVILTE, V karanténě, 6958, 692398, 1.0.22686, , ame,
Trojan.SmokeLoader, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6B821BA2-C442-4548-8E8C-5C74C7CC27BD}|PATH, V karanténě, 1110, 676758, 1.0.22686, , ame,
Trojan.Agent.Generic, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{F4654F3E-6D1D-4B1C-8F29-2083515FD7F2}|PATH, V karanténě, 3717, 601200, 1.0.22686, , ame,
PUP.Optional.BookHelper.ChrPRST, HKLM\SOFTWARE\POLICIES\GOOGLE\CHROME\ExtensionInstallWhitelist|1, V karanténě, 15096, 784086, , , ,
PUP.Optional.BookHelper.ChrPRST, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\CHROME\ExtensionInstallWhitelist|1, V karanténě, 15096, 784086, , , ,
PUP.Optional.BookHelper.ChrPRST, HKU\S-1-5-21-2730948940-498567589-403303557-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|fojjajckkfcfdekoimocepkiohijinbb, V karanténě, 15096, 784086, , , ,
Trojan.CrthRazy.Generic, HKU\S-1-5-21-2730948940-498567589-403303557-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|pkedcjkdefgpdelpbcmbmeomcjbeemfm, V karanténě, 15048, 676732, , , ,

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 4
PUP.Optional.BookHelper.ChrPRST, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\FOJJAJCKKFCFDEKOIMOCEPKIOHIJINBB, V karanténě, 15096, 784086, 1.0.22686, , ame,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM, V karanténě, 15048, 676732, 1.0.22686, , ame,
RiskWare.BitCoinMiner.Generic, C:\USERS\HONZA\APPDATA\ROAMING\CLIENT, V karanténě, 1735, 439324, 1.0.22686, , ame,

Soubor: 24
PUP.Optional.BookHelper.ChrPRST, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Nahrazen, 15096, 784086, , , ,
PUP.Optional.BookHelper.ChrPRST, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Nahrazen, 15096, 784086, , , ,
PUP.Optional.BookHelper.ChrPRST, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\FOJJAJCKKFCFDEKOIMOCEPKIOHIJINBB\1.0.0.0_0\MANIFEST.JSON, V karanténě, 15096, 784086, 1.0.22686, , ame,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Nahrazen, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Nahrazen, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\000003.log, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\CURRENT, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOCK, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\MANIFEST-000001, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\8019.1111.0.0_0\6CMWCQ2D5L.JS, V karanténě, 15048, 676732, 1.0.22686, , ame,
RiskWare.BitCoinMiner.Generic, C:\USERS\HONZA\APPDATA\ROAMING\CLIENT\CNF.BAT, V karanténě, 1735, 439324, 1.0.22686, , ame,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\Client.zip, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libcurl.dll, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libeay32.dll, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libgcc_s_seh-1.dll, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libstdc++-6.dll, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libwinpthread-1.dll, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\nircmd.exe, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\ssleay32.dll, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\unzip.exe, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\zlib1.dll, V karanténě, 1735, 439324, , , ,
Trojan.MalPack.GS, C:\WINDOWS\SYSWOW64\GQKVILTE\VVWHCDBJ.EXE, V karanténě, 8183, 812593, 1.0.22686, , ame,

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Ahoj po restartu to nechtělo naběhnout až po opravě zavedení systému,odinstalovalo mi to MB,a co jsem si všiml BSplayer,taky to píše že s aplikací dell update je problém.Nainstaloval jsem MB znova,a udělal rýchlý sken zprávu posílám níže.



Malwarebytes
http://www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 20.04.20
Čas skenování: 7:41
Logovací soubor: 9001311e-82c9-11ea-92c6-a44cc873583c.json

-Informace o softwaru-
Verze: 4.1.0.56
Verze komponentů: 1.0.875
Aktualizovat verzi balíku komponent: 1.0.22686
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 18362.778)
CPU: x64
Systém souborů: NTFS
Uživatel: System

-Shrnutí skenování-
Typ skenování: Skenování hrozeb (Threat Scan)
Spuštění skenování: Plánovač
Výsledek: Dokončeno
Skenované objekty: 301487
Zjištěné hrozby: 41
Hrozby umístěné do karantény: 41
Uplynulý čas: 6 min, 7 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Zakázáno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 5
Trojan.SmokeLoader, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6B821BA2-C442-4548-8E8C-5C74C7CC27BD}, V karanténě, 1110, 676758, 1.0.22686, , ame,
Trojan.Agent.Generic, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{F4654F3E-6D1D-4B1C-8F29-2083515FD7F2}, V karanténě, 3717, 601200, 1.0.22686, , ame,
PUP.Optional.BookHelper.ChrPRST, HKLM\SOFTWARE\POLICIES\GOOGLE\CHROME, V karanténě, 15096, -1, 0.0.0, , action,
PUP.Optional.BookHelper.ChrPRST, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\CHROME, V karanténě, 15096, -1, 0.0.0, , action,
Trojan.MalPack.GS, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\gqkvilte, V karanténě, 8183, 812593, , , ,

Hodnota v registru: 8
Rootkit.Agent, HKLM\SOFTWARE\MICROSOFT|MSVER1, V karanténě, 488, 678869, 1.0.22686, , ame,
PUM.Optional.MSExclusion, HKLM\SOFTWARE\MICROSOFT\WINDOWS DEFENDER\EXCLUSIONS\PATHS|C:\WINDOWS\SYSWOW64\GQKVILTE, V karanténě, 6958, 692398, 1.0.22686, , ame,
Trojan.SmokeLoader, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6B821BA2-C442-4548-8E8C-5C74C7CC27BD}|PATH, V karanténě, 1110, 676758, 1.0.22686, , ame,
Trojan.Agent.Generic, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{F4654F3E-6D1D-4B1C-8F29-2083515FD7F2}|PATH, V karanténě, 3717, 601200, 1.0.22686, , ame,
PUP.Optional.BookHelper.ChrPRST, HKLM\SOFTWARE\POLICIES\GOOGLE\CHROME\ExtensionInstallWhitelist|1, V karanténě, 15096, 784086, , , ,
PUP.Optional.BookHelper.ChrPRST, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\CHROME\ExtensionInstallWhitelist|1, V karanténě, 15096, 784086, , , ,
PUP.Optional.BookHelper.ChrPRST, HKU\S-1-5-21-2730948940-498567589-403303557-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|fojjajckkfcfdekoimocepkiohijinbb, V karanténě, 15096, 784086, , , ,
Trojan.CrthRazy.Generic, HKU\S-1-5-21-2730948940-498567589-403303557-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|pkedcjkdefgpdelpbcmbmeomcjbeemfm, V karanténě, 15048, 676732, , , ,

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 4
PUP.Optional.BookHelper.ChrPRST, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\FOJJAJCKKFCFDEKOIMOCEPKIOHIJINBB, V karanténě, 15096, 784086, 1.0.22686, , ame,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM, V karanténě, 15048, 676732, 1.0.22686, , ame,
RiskWare.BitCoinMiner.Generic, C:\USERS\HONZA\APPDATA\ROAMING\CLIENT, V karanténě, 1735, 439324, 1.0.22686, , ame,

Soubor: 24
PUP.Optional.BookHelper.ChrPRST, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Nahrazen, 15096, 784086, , , ,
PUP.Optional.BookHelper.ChrPRST, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Nahrazen, 15096, 784086, , , ,
PUP.Optional.BookHelper.ChrPRST, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\FOJJAJCKKFCFDEKOIMOCEPKIOHIJINBB\1.0.0.0_0\MANIFEST.JSON, V karanténě, 15096, 784086, 1.0.22686, , ame,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Secure Preferences, Nahrazen, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Preferences, Nahrazen, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\000003.log, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\CURRENT, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOCK, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\MANIFEST-000001, V karanténě, 15048, 676732, , , ,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\8019.1111.0.0_0\6CMWCQ2D5L.JS, V karanténě, 15048, 676732, 1.0.22686, , ame,
RiskWare.BitCoinMiner.Generic, C:\USERS\HONZA\APPDATA\ROAMING\CLIENT\CNF.BAT, V karanténě, 1735, 439324, 1.0.22686, , ame,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\Client.zip, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libcurl.dll, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libeay32.dll, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libgcc_s_seh-1.dll, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libstdc++-6.dll, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libwinpthread-1.dll, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\nircmd.exe, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\ssleay32.dll, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\unzip.exe, V karanténě, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\zlib1.dll, V karanténě, 1735, 439324, , , ,
Trojan.MalPack.GS, C:\WINDOWS\SYSWOW64\GQKVILTE\VVWHCDBJ.EXE, V karanténě, 8183, 812593, 1.0.22686, , ame,

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Lalo ransomware virus v notebooku

#10 Příspěvek od Conder »

OK. Urob este uplny sken cez Malwarebytes: v Malwarebytes klikni na Vyhledavac (pozor, nie na modre tlacitko Sken) a potom na Pokrocile kontroly -> Nastavit kontrolu. Vpravo oznac disk C:\ a vlavo oznac moznost "Skenovani na rootkity" a klikni na Sken. Pockaj na na dokoncenie skenu, nechaj zmazat vsetky nalezy. a posli log (Zobrazit zpravu -> Export -> Kopirovat do schranky).
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

cakajik
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 29 srp 2014 09:24

Re: Lalo ransomware virus v notebooku

#11 Příspěvek od cakajik »

Malwarebytes
http://www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 21.04.20
Čas skenování: 6:57
Logovací soubor: 8f53c268-838c-11ea-a5ab-a44cc873583c.json

-Informace o softwaru-
Verze: 4.1.0.56
Verze komponentů: 1.0.875
Aktualizovat verzi balíku komponent: 1.0.22724
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 18362.778)
CPU: x64
Systém souborů: NTFS
Uživatel: DESKTOP-PS53NO8\Honza

-Shrnutí skenování-
Typ skenování: Vlastní skenování
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 429805
Zjištěné hrozby: 86
Hrozby umístěné do karantény: 86
Uplynulý čas: 1 hod, 22 min, 39 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Povoleno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 14
Trojan.FakeTool.E, HKU\S-1-5-21-2730948940-498567589-403303557-1001\SOFTWARE\DreamTrips, Smazání při restartu, 3113, 701670, 1.0.22724, , ame,
Trojan.CrthRazy, HKLM\SOFTWARE\WOW6432NODE\Machiner, Smazání při restartu, 3167, 676882, 1.0.22724, , ame,
Trojan.SmokeLoader, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6B821BA2-C442-4548-8E8C-5C74C7CC27BD}, Smazání při restartu, 1110, 676758, 1.0.22724, , ame,
Trojan.Agent.Generic, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{F4654F3E-6D1D-4B1C-8F29-2083515FD7F2}, Smazání při restartu, 3717, 601200, 1.0.22724, , ame,
Trojan.CrthRazy, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\MAIN SERVICE, Smazání při restartu, 3167, 708187, 1.0.22724, , ame,
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE, Smazání při restartu, 6922, 252393, 1.0.22724, , ame,
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE, Smazání při restartu, 6922, 252393, 1.0.22724, , ame,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\bestavicampaign563, Smazání při restartu, 519, 584322, 1.0.22724, , ame,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\campaign9961, Smazání při restartu, 519, 518478, 1.0.22724, , ame,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\multitimercampaign84170, Smazání při restartu, 519, 518476, 1.0.22724, , ame,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\Speedycar, Smazání při restartu, 519, 518473, 1.0.22724, , ame,
Adware.ICLoader, HKLM\SOFTWARE\MICROSOFT\TechnologyDesktopnew, Smazání při restartu, 519, 518479, 1.0.22724, , ame,
Trojan.MalPack.GS, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\gqkvilte, Smazání při restartu, 8186, 812593, , , ,
Trojan.FakeTool.E, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{13E374E4-E610-4F9E-ACC4-E461DA17D869}_is1, Smazání při restartu, 3113, 701665, , , ,

Hodnota v registru: 8
PUM.Optional.MSExclusion, HKLM\SOFTWARE\MICROSOFT\WINDOWS DEFENDER\EXCLUSIONS\PATHS|C:\WINDOWS\SYSWOW64\GQKVILTE, Smazání při restartu, 6959, 692398, 1.0.22724, , ame,
Trojan.SmokeLoader, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{6B821BA2-C442-4548-8E8C-5C74C7CC27BD}|PATH, Smazání při restartu, 1110, 676758, 1.0.22724, , ame,
Trojan.Agent.Generic, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TASKS\{F4654F3E-6D1D-4B1C-8F29-2083515FD7F2}|PATH, Smazání při restartu, 3717, 601200, 1.0.22724, , ame,
Trojan.CrthRazy, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\MAIN SERVICE|IMAGEPATH, Smazání při restartu, 3167, 708187, 1.0.22724, , ame,
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, Smazání při restartu, 6922, 252393, 1.0.22724, , ame,
PUM.Optional.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE|DISABLEAUTOUPDATECHECKSCHECKBOXVALUE, Smazání při restartu, 6922, 252393, 1.0.22724, , ame,
Rootkit.Agent, HKLM\SOFTWARE\MICROSOFT|MSVER1, Smazání při restartu, 488, 678869, 1.0.22724, , ame,
Trojan.CrthRazy.Generic, HKU\S-1-5-21-2730948940-498567589-403303557-1001\SOFTWARE\GOOGLE\CHROME\PREFERENCEMACS\Default\extensions.settings|pkedcjkdefgpdelpbcmbmeomcjbeemfm, Smazání při restartu, 15052, 676732, , , ,

Data registrů: 1
PUM.Optional.DisableTaskMgr, HKU\S-1-5-21-2730948940-498567589-403303557-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\POLICIES\SYSTEM|DISABLETASKMGR, Výměna při restartu, 13628, 293320, 1.0.22724, , ame,

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 8
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\lang, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\PROGRAM FILES (X86)\DREAMTRIPS, Smazání při restartu, 3113, 701665, 1.0.22724, , ame,
Trojan.CrthRazy, C:\Program Files (x86)\MachinerData, Smazání při restartu, 3167, 676766, 1.0.22724, , ame,
Trojan.FakeTool.E, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\DREAMTRIPS, Smazání při restartu, 3113, 701666, 1.0.22724, , ame,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm, Smazání při restartu, 15052, 676732, , , ,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM, Smazání při restartu, 15052, 676732, 1.0.22724, , ame,
RiskWare.BitCoinMiner.Generic, C:\USERS\HONZA\APPDATA\ROAMING\CLIENT, Smazání při restartu, 1735, 439324, 1.0.22724, , ame,

Soubor: 55
Trojan.CrthRazy, C:\PROGRAM FILES (X86)\MACHINERDATA\M4A_CONVERTER.EXE, Smazání při restartu, 3167, 708187, , , ,
Trojan.MalPack.GS, C:\WINDOWS\SYSWOW64\GQKVILTE\VVWHCDBJ.EXE, Smazání při restartu, 8186, 812593, 1.0.22724, , ame,
Adware.DLAssistant.Generic, C:\$RECYCLE.BIN\S-1-5-21-2730948940-498567589-403303557-1001\$RI9ROVY\RECOVER_MY_FILES_496_4813799664.EXE, Smazání při restartu, 10011, 701093, 1.0.22724, E04D1BEB53CBB5EFC341358C, dds, 00685639
Adware.Csdimonetize, C:\PROGRAM FILES\3RD1N2FAFG\UNINSTALLER.EXE, Smazání při restartu, 2943, 648561, 1.0.22724, B2EDCF0A15F2A3C1069CFDFF, dds, 00685639
Trojan.FakeTool.E, C:\PROGRAM FILES (X86)\DREAMTRIPS\SEED.SFX.EXE, Smazání při restartu, 3113, 701665, 1.0.22724, , ame,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_bg.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_0_hover.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_0_normal.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_0_pressed.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_1_hover.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_1_normal.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_1_pressed.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_2_hover.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_2_normal.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_2_pressed.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_3_hover.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_3_normal.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_3_pressed.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_4_hover.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_4_normal.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\images\gadget_button_4_pressed.png, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\lang\de-De.xml, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\lang\en-US.xml, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\DreamTrip.exe, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\Gadget.Xml, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\TrayIcon.ico, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\unins000.dat, Smazání při restartu, 3113, 701665, , , ,
Trojan.FakeTool.E, C:\Program Files (x86)\DreamTrips\unins000.exe, Smazání při restartu, 3113, 701665, , , ,
HackTool.Agent.Nirsoft, C:\PROGRAM FILES (X86)\NIRSOFT\PRODUKEY\PRODUKEY.EXE, Smazání při restartu, 13321, 777493, 1.0.22724, , ame,
Trojan.MalPack.GS, C:\PROGRAM FILES (X86)\SEED TRADE\SEED\SEED.EXE, Smazání při restartu, 8186, 811006, 1.0.22724, 7E04FB07B80091B1F90B99BC, dds, 00685639
Trojan.FakeTool.E, C:\PROGRAMDATA\MICROSOFT\WINDOWS\START MENU\PROGRAMS\DREAMTRIPS\DREAMTRIPS.LNK, Smazání při restartu, 3113, 701666, 1.0.22724, , ame,
Trojan.FakeTool.E, C:\ProgramData\Microsoft\Windows\Start Menu\Programs\DreamTrips\Uninstall DreamTrips.lnk, Smazání při restartu, 3113, 701666, , , ,
Trojan.MalPack.GS, C:\USERS\HONZA\APPDATA\LOCAL\CA903A98-FA74-44FE-B898-A379CA6304B3\5.EXE, Smazání při restartu, 8186, 811006, 1.0.22724, , ame,
Trojan.MalPack.GS, C:\USERS\HONZA\APPDATA\LOCAL\CA903A98-FA74-44FE-B898-A379CA6304B3\UPDATEWIN2.EXE, Smazání při restartu, 8186, 629260, 1.0.22724, 9979E489F613968841C7ACD6, dds, 00685639
Trojan.MalPack.GS, C:\USERS\HONZA\APPDATA\LOCAL\237D8209-3F95-4A72-9A13-4C605608AE76\1A9B.TMP.EXE, Smazání při restartu, 8186, 811006, 1.0.22724, CBE723308929CB7537021D0D, dds, 00685639
Trojan.CrthRazy.Generic, C:\Users\Honza\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.old, Smazání při restartu, 15052, 676732, , , ,
Trojan.CrthRazy.Generic, C:\USERS\HONZA\APPDATA\LOCAL\GOOGLE\CHROME\USER DATA\DEFAULT\EXTENSIONS\PKEDCJKDEFGPDELPBCMBMEOMCJBEEMFM\8019.1111.0.0_0\6CMWCQ2D5L.JS, Smazání při restartu, 15052, 676732, 1.0.22724, , ame,
Adware.Csdimonetize, C:\USERS\HONZA\APPDATA\LOCAL\TEMP\IS-72R0J.TMP\TRAVELLE.EXE, Smazání při restartu, 2943, 812206, 1.0.22724, 278843FD3B452E75DF1F033E, dds, 00685639
Adware.Csdimonetize, C:\USERS\HONZA\APPDATA\LOCAL\TEMP\KYFE7VUPY\XU2R6U2.EXE, Smazání při restartu, 2943, 812671, 1.0.22724, , ame,
Generic.Malware/Suspicious, C:\USERS\HONZA\APPDATA\LOCAL\TEMP\1QDSSQT5GBM\BYHEGLQIZMM.EXE, Smazání při restartu, 0, 392686, 1.0.22724, , shuriken,
Trojan.Dropper, C:\USERS\HONZA\APPDATA\LOCAL\TEMP\F4K0ARS5RHM\DREAMTRIPS_MIX3.EXE, Smazání při restartu, 831, 653844, 1.0.22724, 737CAE3A440CBC971ACCCF8B, dds, 00685639
Adware.Csdimonetize, C:\USERS\HONZA\APPDATA\LOCAL\TEMP\H0KYPT2MBIT\HUYP04IQWGR.EXE, Smazání při restartu, 2943, 648561, 1.0.22724, B2EDCF0A15F2A3C1069CFDFF, dds, 00685639
RiskWare.BitCoinMiner.Generic, C:\USERS\HONZA\APPDATA\ROAMING\CLIENT\CNF.BAT, Smazání při restartu, 1735, 439324, 1.0.22724, , ame,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\client.exe, Smazání při restartu, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libcurl.dll, Smazání při restartu, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libeay32.dll, Smazání při restartu, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libgcc_s_seh-1.dll, Smazání při restartu, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libstdc++-6.dll, Smazání při restartu, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\libwinpthread-1.dll, Smazání při restartu, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\nircmd.exe, Smazání při restartu, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\ssleay32.dll, Smazání při restartu, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\unzip.exe, Smazání při restartu, 1735, 439324, , , ,
RiskWare.BitCoinMiner.Generic, C:\Users\Honza\AppData\Roaming\Client\zlib1.dll, Smazání při restartu, 1735, 439324, , , ,
Adware.Csdimonetize, C:\USERS\HONZA\APPDATA\LOCAL\TEMP\MFWIFVWAHPI\M3W3V5WVFLC.EXE, Smazání při restartu, 2943, 812349, 1.0.22724, 135A94F802C027B4B8C79FB2, dds, 00685639
Generic.Malware/Suspicious, C:\WINDOWS\SYSTEM32\76JL4U3V.EXE, Smazání při restartu, 0, 392686, 1.0.22724, , shuriken,

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Ahoj ještě jsem se chtěl zeptat mam tu nainstalovaný world a excel 2007,ale je to nejaký divný,když otevřu excel tak tam mám toto:

Don't worry, you can return all your files!
All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.
What guarantees you have?
You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.
You can get and look video overview decrypt tool:
https://we.tl/t-oDZg08Mf5e
Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that's price for you is $490.
Please note that you'll never restore your data without payment.
Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours.


To get this software you need write on our e-mail:
helpmanager@mail.ch

Reserve e-mail address to contact us:
helpdatarestore@firemail.cc

Your personal ID:
0220yiuduy6S5dfMyEwAEOJaravStf6Xwv2QEFnfPb8xoT8NkLZKIS

tak jestli to musím přeinstalovat ten world i excel? A ještě dotaz ohledně filmů ,který tu mám v notebooku,všechny mají za avi ještě lalo a ve vlastnostech mají typ souboru souborLALO(.lalo),zkoušel jsem to přejmenovat jen ale nepomohlo to ,stejně to nejde v ničem přehrát?
Teď jsem koukal že i dokumenty i fotky všechno je lalo:-( na Dčku teda jen)

Ahoj tak jsem to nevydržel a zkusil jsem dat notebbok do továrního nastavení z prostředí Windows ,ale nejde to nejak je to blokovaný,a pak je tam ještě možnost začít od začátku s čistou instalací Windows a to je taky nějak zablokovaný:-(.

Tak nakonec se mi to povedlo pomocí WinRE do továrního nastavení dostat,ale netuším teda,jestli to tam ještě je?Zkusím to projet MP s tím nastavením disku C: a na ty rookity.

Tak to nic nenašlo.
Malwarebytes
www.malwarebytes.com

-Podrobnosti logovacího souboru-
Datum skenování: 22.04.20
Čas skenování: 12:35
Logovací soubor: fbfbf018-8484-11ea-87ed-a44cc873583c.json

-Informace o softwaru-
Verze: 4.1.0.56
Verze komponentů: 1.0.875
Aktualizovat verzi balíku komponent: 1.0.22760
Licence: Zkušební

-Systémová informace-
OS: Windows 10 (Build 18362.778)
CPU: x64
Systém souborů: NTFS
Uživatel: DESKTOP-O587PJA\Jan

-Shrnutí skenování-
Typ skenování: Vlastní skenování
Spuštění skenování: Ruční
Výsledek: Dokončeno
Skenované objekty: 280135
Zjištěné hrozby: 0
Hrozby umístěné do karantény: 0
Uplynulý čas: 17 min, 29 sek

-Možnosti skenování-
Paměť: Povoleno
Start: Povoleno
Systém souborů: Povoleno
Archivy: Povoleno
Rootkity: Povoleno
Heuristika: Povoleno
Potenciálně nežádoucí program: Detekovat
Potenciálně nežádoucí modifikace: Detekovat

-Podrobnosti skenování-
Proces: 0
(Nebyly zjištěny žádné škodlivé položky)

Modul: 0
(Nebyly zjištěny žádné škodlivé položky)

Klíč registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Hodnota v registru: 0
(Nebyly zjištěny žádné škodlivé položky)

Data registrů: 0
(Nebyly zjištěny žádné škodlivé položky)

Datové proudy: 0
(Nebyly zjištěny žádné škodlivé položky)

Adresář: 0
(Nebyly zjištěny žádné škodlivé položky)

Soubor: 0
(Nebyly zjištěny žádné škodlivé položky)

Fyzický sektor: 0
(Nebyly zjištěny žádné škodlivé položky)

WMI: 0
(Nebyly zjištěny žádné škodlivé položky)


(end)

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Lalo ransomware virus v notebooku

#12 Příspěvek od Conder »

Ta sprava v Exceli je od autora ransomwaru.

Sprav este sken cez KVRT: https://www.kaspersky.com/downloads/tha ... moval-tool
Stiahni cez cervene tlacitko "Download Now" a stiahnuty program spusti ako spravca
Klikni na "Change Parameters" a oznac moznost "System Drive"
Klikin na "Start Scan" a pockaj na dokoncenie
V pripade nalezov urob screenshot/snimku obrazovky - stlac klavesu Print Screen, otvor program Malovani / Skicar, stlac Ctrl+V a uloz obrazok na plochu (KVRT neumoznuje vytvorit skopirovatelny log)
Nalezy nechaj zmazat - klikni na "Neutralize all" a nasledne na "Continue" (moze byt tiez nutne restartovat PC)
Vytvoreny obrazok posli ako prilohu k dalsiemu prispevku alebo ho nahraj na nejake webove ulozisko a posli odkaz
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

cakajik
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 29 srp 2014 09:24

Re: Lalo ransomware virus v notebooku

#13 Příspěvek od cakajik »

Ahoj nenašlo to nic.

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Lalo ransomware virus v notebooku

#14 Příspěvek od Conder »

OK, super. Poprosim o obidva nove logy z FRST.
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

cakajik
Návštěvník
Návštěvník
Příspěvky: 22
Registrován: 29 srp 2014 09:24

Re: Lalo ransomware virus v notebooku

#15 Příspěvek od cakajik »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 22-04-2020
Ran by jenda (administrator) on DESKTOP-22CT9SK (Dell Inc. Inspiron 7577) (24-04-2020 10:49:58)
Running from C:\Users\jenda\Desktop
Loaded Profiles: jenda (Available Profiles: jenda)
Platform: Windows 10 Home Version 1903 18362.778 (X64) Language: Čeština (Česko)
Default browser: Edge
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Dell Inc -> ) C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\nvapiw.exe
(Dell Inc -> Dell Products, LP.) C:\Program Files (x86)\Dell Digital Delivery\DeliveryService.exe
(Dell Inc. -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\dptf_helper.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki125173.inf_amd64_6f141e257f4fffee\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki125173.inf_amd64_6f141e257f4fffee\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki125173.inf_amd64_6f141e257f4fffee\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\ki125173.inf_amd64_6f141e257f4fffee\IntelCpHeciSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Intel(R) Wireless Connectivity Solutions -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel(R) Wireless Connectivity Solutions -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(McAfee, Inc. -> McAfee, Inc.) C:\Program Files\Common Files\mcafee\taskscheduler\SETB1E1.tmp
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12004.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <4>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe <4>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.8-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2003.8-0\NisSrv.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Rivet Networks LLC -> CloudBees, Inc.) C:\Program Files\Rivet Networks\SmartByte\RNDBWMService.exe
(Rivet Networks LLC -> DELL) C:\Program Files\Rivet Networks\SmartByte\SmartByteTelemetry.exe
(Rivet Networks LLC -> Rivet Networks LLC) C:\Program Files\Rivet Networks\SmartByte\RNDBWM.exe
(Rivet Networks LLC -> Rivet Networks) C:\Program Files\Rivet Networks\SmartByte\SmartByteNetworkService.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9232872 2017-07-27] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_PushButton] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1493984 2017-07-27] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [321096 2017-06-09] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [ShadowPlay] => C:\Windows\system32\nvspcap64.dll [1903040 2017-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [1189744 2017-06-27] (Waves Inc -> Waves Audio Ltd.)
HKU\S-1-5-21-49141022-3277063315-3133310667-1000\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-49141022-3277063315-3133310667-1001\...\Run: [Wargaming.net Game Center] => D:\Hry\Wargaming.net\GameCenter\wgc.exe [2417016 2020-04-23] (Wargaming.net Limited -> Wargaming.net)
HKU\S-1-5-21-49141022-3277063315-3133310667-1001\...\MountPoints2: {c047073c-85aa-11ea-842b-d4258be8ddce} - "E:\LaunchU3.exe" -a
HKU\S-1-5-21-49141022-3277063315-3133310667-1001\...\MountPoints2: {c047076c-85aa-11ea-842b-d4258be8ddce} - "F:\HiSuiteDownLoader.exe"
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\81.0.4044.122\Installer\chrmstp.exe [2020-04-24] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\$McRebootA5E6DEAA56$.lnk [2020-04-24]
ShortcutTarget: $McRebootA5E6DEAA56$.lnk -> (No File)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {03268779-FD7D-4288-A7CE-6C908AC3D88B} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [3861192 2017-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {1FBB332B-5E6A-4951-B0F5-EC60270A3FD1} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2020-04-24] (Google Inc -> Google LLC)
Task: {24B0886B-0CA3-4E27-BE43-FD3D804F4595} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [946112 2017-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {25895713-4890-41B9-99E0-B60787E4A853} - System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [732096 2017-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {279A45EC-8D2E-4513-8C05-A8478DBB8798} - System32\Tasks\PCDBackgroundMonSetup => C:\Program Files\Dell\SupportAssist\pcdrcui.exe [1417176 2017-05-29] (Dell Inc. -> PC-Doctor, Inc.)
Task: {396F3E2D-3F13-4C19-B893-4D3DA2D29A71} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-04-24] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {3DF14A45-AF0E-405B-9FC0-137ECC347A9B} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [1704384 2017-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {3E61FA78-C102-4934-A150-3BA6C3490F45} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-04-24] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {4817A670-19E3-434A-B3A5-546FAF8F0D15} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on switch user if service is up => c:\Program Files (x86)\Intel\Thunderbolt Software\\ConditionalAppStarter.exe [226024 2017-03-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {52729B00-5E9A-42D9-AD7C-9997B64CC161} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {6AFCE9A2-3471-4501-9613-F1765F62E97D} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [668464 2017-02-24] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {76FC82A8-8779-4AB2-A016-1AA37329A9C0} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {775A31DC-9C0D-4C82-86AC-BC6A824A393B} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssist.exe [41432 2017-08-05] (Dell Inc. -> Dell Inc.)
Task: {77661759-55AC-4DDA-8BA2-532BD92D8167} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service on boot if driver is up => c:\Program Files (x86)\Intel\Thunderbolt Software\\tbtsvc.exe [2150120 2017-03-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {A2C48EE9-8D6B-4D3D-B560-2EFE12FA02D5} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application on login if service is up => c:\Program Files (x86)\Intel\Thunderbolt Software\\ConditionalAppStarter.exe [226024 2017-03-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {A78664B6-8699-4002-85A4-4241FB8021F6} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [649152 2017-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {AF0D95C0-86AD-4A58-A926-58B1D1415F32} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt application when hardware is detected => c:\Program Files (x86)\Intel\Thunderbolt Software\\ConditionalAppStarter.exe [226024 2017-03-16] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
Task: {B2D16357-20DD-4B7F-9501-23F70E8ED457} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [3861192 2017-01-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {B6563644-EA36-4DBE-818E-7F1411750147} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2020-04-24] (Google Inc -> Google LLC)
Task: {BA2229CF-BDCB-40F6-9025-718F8F204A20} - System32\Tasks\Intel\Thunderbolt\Start Thunderbolt service when hardware is detected => sc.exe start ThunderboltService
Task: {CBC77496-48DE-4092-93B6-A5E268D9A413} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [732096 2017-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D0FA8D47-2B8A-4D94-A83C-6B8070AC8439} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [495040 2017-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {DE90C241-F7EA-4010-8C72-72AECA1B2D5F} - System32\Tasks\SmartByte Telemetry => C:\Program Files\Rivet Networks\SmartByte\SmartByteTelemetry.exe [29376 2017-08-01] (Rivet Networks LLC -> DELL)
Task: {E0C90195-F2C4-4A62-B9F7-4ED0C0782B7B} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-04-24] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {EB10CAC9-A823-48D5-818F-C56ACFE9044E} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MpCmdRun.exe [480272 2020-04-24] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {EE210395-1AEB-4618-8D95-460C36639808} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [436672 2017-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {FEB54C40-14AB-4860-BCFC-2D6D61C67FA9} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [649152 2017-06-22] (NVIDIA Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.0.0.10 192.168.222.12
Tcpip\..\Interfaces\{9fc3ed9a-acb5-44d4-a4f7-47194defb32e}: [DhcpNameServer] 10.0.0.10 192.168.222.12

Internet Explorer:
==================
HKU\S-1-5-21-49141022-3277063315-3133310667-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://dell17win10.msn.com/?pc=DCTE
HKU\S-1-5-21-49141022-3277063315-3133310667-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2017-11-27] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft OneDrive for Business Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\GROOVEEX.DLL [2017-11-27] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-11-27] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-11-27] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-11-27] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2017-11-27] (Microsoft Corporation -> Microsoft Corporation)

Edge:
======
DownloadDir: C:\Users\jenda\Downloads
Edge HomeButtonPage: HKU\S-1-5-21-49141022-3277063315-3133310667-1001 -> hxxp://www.google.cz/

FireFox:
========
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2017-11-27] (Microsoft Corporation -> Microsoft Corporation)

Chrome:
=======
CHR Profile: C:\Users\jenda\AppData\Local\Google\Chrome\User Data\Default [2020-04-24]
CHR StartupUrls: Default -> "hxxps://www.google.com/"

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 0030471587697686mcinstcleanup; C:\ProgramData\McInstTemp0030471587697686\McInst.exe [959224 2020-02-05] (McAfee, LLC -> McAfee, LLC.)
R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [3699912 2017-01-31] (Microsoft Corporation -> Microsoft Corporation)
S3 dcpm-notify; C:\Program Files\Dell\CommandPowerManager\NotifyService.exe [312864 2017-07-20] (Dell Inc -> Dell Inc.)
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [208760 2017-07-27] (Dell Inc -> Dell Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3294584 2017-07-27] (Dell Inc -> Dell Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [217464 2017-07-27] (Dell Inc -> Dell Inc.)
S3 Dell.CommandPowerManager.Service; C:\Windows\system32\dllhost.exe /Processid:{BF6F9498-4E22-4AA4-8D3C-A5F04E8BD048} [21304 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 Dell.CommandPowerManager.Service; C:\Windows\system32\dllhost.exe /Processid:{BF6F9498-4E22-4AA4-8D3C-A5F04E8BD048} [21304 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
R2 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [35976 2018-11-12] (Dell Inc -> )
R2 esifsvc; C:\Windows\System32\Intel\DPTF\esif_uf.exe [1705040 2017-11-21] (Intel Corporation -> Intel Corporation)
S2 iaStorAfsService; C:\Windows\IAStorAfsService\iaStorAfsService.exe [2413720 2017-06-10] (Intel(R) Rapid Storage Technology -> Intel Corporation)
R2 ibtsiva; C:\Windows\system32\ibtsiva.exe [542392 2017-10-18] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [732448 2017-02-24] (Intel(R) Trust Services -> Intel(R) Corporation)
S2 Intel(R) TPM Provisioning Service; C:\Program Files\Intel\iCLS Client\TPMProvisioningService.exe [548648 2017-02-24] (Intel(R) Trust Services -> Intel(R) Corporation)
S2 IntelAudioService; C:\Windows\system32\cAVS\Intel(R) Audio Service\IntelAudioService.exe [160856 2017-07-13] (Intel(R) Smart Sound Technology -> Intel)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [197264 2017-06-06] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [269480 2017-06-12] (Intel(R) Wireless Connectivity Solutions -> )
R3 RNDBWM; C:\Program Files\Rivet Networks\SmartByte\RNDBWMService.exe [64184 2017-08-01] (Rivet Networks LLC -> CloudBees, Inc.)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [324584 2017-07-27] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
R2 SmartByte Network Service x64; C:\Program Files\Rivet Networks\SmartByte\SmartByteNetworkService.exe [1909448 2017-08-01] (Rivet Networks LLC -> Rivet Networks)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [53208 2017-08-05] (Dell Inc. -> Dell Inc.)
R2 WavesSysSvc; C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe [828792 2017-06-27] (Waves Inc -> Waves Audio Ltd.)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\NisSrv.exe [3294680 2020-04-24] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2003.8-0\MsMpEng.exe [103168 2020-04-24] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3751592 2017-06-12] (Intel(R) Wireless Connectivity Solutions -> Intel® Corporation)
S3 NvContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerLocalSystem -a -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000
S3 NvContainerNetworkService; "C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerNetworkService -f "C:\ProgramData\NVIDIA\NvContainerNetworkService.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\NetworkService" -r -p 30000
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugin"

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 DDDriver; C:\Windows\System32\drivers\dddriver64Dcsa.sys [35704 2019-12-20] (Microsoft Windows Hardware Compatibility Publisher -> Dell Inc.)
S3 DellProf; C:\Windows\system32\drivers\DellProf.sys [32568 2017-07-27] (Techporch Incorporated -> Dell Computer Corporation)
S3 dg_ssudbus; C:\Windows\System32\drivers\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R3 dptf_acpi; C:\Windows\System32\drivers\dptf_acpi.sys [74144 2017-11-21] (Intel Corporation -> Intel Corporation)
R3 dptf_cpu; C:\Windows\System32\drivers\dptf_cpu.sys [69536 2017-11-21] (Intel Corporation -> Intel Corporation)
R3 esif_lf; C:\Windows\System32\drivers\esif_lf.sys [382880 2017-11-21] (Intel Corporation -> Intel Corporation)
S3 ew_usbccgpfilter; C:\Windows\System32\drivers\ew_usbccgpfilter.sys [18944 2019-12-27] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R3 HidEventFilter; C:\Windows\System32\drivers\HidEventFilter.sys [54816 2017-06-12] (Intel(R) Software -> Intel Corporation)
S3 HWHandSet; C:\Windows\System32\drivers\hw_quusbmdm.sys [226560 2019-12-27] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 hwusb_cdcacm; C:\Windows\System32\drivers\hw_cdcacm.sys [127360 2019-12-27] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 hw_usbdev; C:\Windows\System32\drivers\hw_usbdev.sys [116864 2019-12-27] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 iaLPSS2_GPIO2; C:\Windows\System32\drivers\iaLPSS2_GPIO2.sys [97912 2017-05-09] (Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation)
R0 iaStorAfs; C:\Windows\System32\drivers\iaStorAfs.sys [70632 2017-06-10] (Intel(R) Rapid Storage Technology -> Intel Corporation)
R3 ibtusb; C:\Windows\system32\DRIVERS\ibtusb.sys [132104 2017-10-18] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
U3 mfeaack01; no ImagePath
U3 mfeavfk01; no ImagePath
U3 mfehidk01; no ImagePath
U3 mfencbdc01; no ImagePath
R3 Netwtw06; C:\Windows\System32\drivers\Netwtw06.sys [8723968 2019-03-19] (Microsoft Windows -> Intel Corporation)
S3 nhi; C:\Windows\System32\drivers\tbt81x.sys [129608 2017-05-01] (Intel(R) Client Connectivity Division SW -> Intel Corporation)
R3 nvlddmkm; C:\Windows\System32\DriverStore\FileRepository\nvdm.inf_amd64_2c7c773e20d8bcfa\nvlddmkm.sys [17538080 2018-06-12] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30144 2017-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\system32\drivers\nvvad64v.sys [48064 2017-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
S3 nvvhci; C:\Windows\System32\drivers\nvvhci.sys [57792 2017-06-22] (NVIDIA Corporation -> NVIDIA Corporation)
R2 RfeCoSvc; C:\Windows\system32\DRIVERS\RfeCo10X64.sys [125672 2017-08-01] (Rivet Networks LLC -> Rivet Networks, LLC.)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [984040 2017-06-19] (Realtek Semiconductor Corp. -> Realtek )
S3 RTSUER; C:\Windows\system32\Drivers\RtsUer.sys [420832 2017-04-28] (Realtek Semiconductor Corp. -> Realsil Semiconductor Corporation)
S3 ssudqcfilter; C:\Windows\System32\drivers\ssudqcfilter.sys [64912 2017-05-18] (Samsung Electronics Co., Ltd. -> QUALCOMM Incorporated)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [45960 2020-04-24] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [391392 2020-04-24] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [59104 2020-04-24] (Microsoft Windows -> Microsoft Corporation)
S0 cfwids; system32\drivers\cfwids.sys [X]
S0 mfeaack; system32\drivers\mfeaack.sys [X]
R0 mfeavfk; system32\drivers\mfeavfk.sys [X]
S0 mfeelamk; system32\drivers\mfeelamk.sys [X]
S0 mfefirek; system32\drivers\mfefirek.sys [X]
R0 mfehidk; system32\drivers\mfehidk.sys [X]
R0 mfeplk; system32\drivers\mfeplk.sys [X]
R4 mfewfpk; system32\drivers\mfewfpk.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-04-24 10:49 - 2020-04-24 10:50 - 000026501 _____ C:\Users\jenda\Desktop\FRST.txt
2020-04-24 10:49 - 2020-04-24 10:50 - 000000000 ____D C:\FRST
2020-04-24 10:49 - 2020-04-24 10:47 - 002282496 _____ (Farbar) C:\Users\jenda\Desktop\FRST64.exe
2020-04-24 10:47 - 2020-04-24 10:47 - 002282496 _____ (Farbar) C:\Users\jenda\Downloads\FRST64.exe
2020-04-24 09:47 - 2020-04-24 09:47 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
2020-04-24 08:51 - 2020-04-24 08:51 - 000001082 _____ C:\Users\jenda\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Game Center.lnk
2020-04-24 07:51 - 2020-04-24 07:51 - 000000000 ____D C:\Users\jenda\AppData\Roaming\Dell
2020-04-24 07:44 - 2020-04-24 07:44 - 000003936 _____ C:\Windows\system32\Tasks\CCleaner Update
2020-04-24 07:44 - 2020-04-24 07:44 - 000002888 _____ C:\Windows\system32\Tasks\CCleanerSkipUAC
2020-04-24 07:44 - 2020-04-24 07:44 - 000002375 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-04-24 07:44 - 2020-04-24 07:44 - 000002334 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-04-24 07:44 - 2020-04-24 07:44 - 000000865 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-04-24 07:44 - 2020-04-24 07:44 - 000000000 ____D C:\Users\jenda\AppData\Local\Google
2020-04-24 07:44 - 2020-04-24 07:44 - 000000000 ____D C:\Program Files\CCleaner
2020-04-24 07:43 - 2020-04-24 07:48 - 000003474 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2020-04-24 07:43 - 2020-04-24 07:48 - 000003350 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2020-04-24 07:43 - 2020-04-24 07:48 - 000000000 ____D C:\Program Files (x86)\Google
2020-04-24 05:08 - 2020-04-24 05:08 - 000000000 ____D C:\ProgramData\McInstTemp0030471587697686
2020-04-24 05:07 - 2020-04-24 05:08 - 000000000 ____D C:\Windows\system32\MRT
2020-04-24 05:07 - 2020-04-24 05:07 - 121542864 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2020-04-24 01:50 - 2020-04-24 01:50 - 000000000 ____D C:\Users\jenda\AppData\Local\Dell
2020-04-24 01:49 - 2020-04-24 01:50 - 000000000 ____D C:\ProgramData\Temp
2020-04-24 01:49 - 2020-04-24 01:49 - 000000000 ____D C:\Windows\{E9E39016-F1A4-4947-BF49-E0DACA61F95C}
2020-04-24 01:49 - 2020-04-24 01:49 - 000000000 ____D C:\Program Files (x86)\Dell
2020-04-24 00:31 - 2020-04-23 23:39 - 000000000 ____D C:\Windows\Panther
2020-04-24 00:31 - 2020-04-23 23:39 - 000000000 ____D C:\Windows.old
2020-04-24 00:30 - 2020-04-24 00:30 - 000000000 ____D C:\Windows\system32\Intel
2020-04-24 00:30 - 2020-04-24 00:30 - 000000000 ____D C:\Windows\system32\cAVS
2020-04-24 00:30 - 2020-04-23 23:36 - 000000000 ____D C:\Windows\IAStorAfsService
2020-04-24 00:30 - 2020-04-23 23:33 - 000000000 ____D C:\Windows\ServiceProfiles
2020-04-24 00:29 - 2020-04-24 00:29 - 000008192 _____ C:\Windows\system32\config\userdiff
2020-04-24 00:29 - 2020-04-24 00:29 - 000000000 ____D C:\Windows\SysWOW64\sda
2020-04-24 00:29 - 2020-04-24 00:29 - 000000000 ____D C:\Windows\Setup
2020-04-24 00:29 - 2020-04-23 23:36 - 000000000 ____D C:\Intel
2020-04-24 00:28 - 2020-04-24 00:28 - 000296964 _____ C:\Windows\system32\perfi005.dat
2020-04-24 00:28 - 2020-04-24 00:28 - 000038778 _____ C:\Windows\system32\perfd005.dat
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\XPSViewer
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\winrm
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\WCN
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\sysprep
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\slmgr
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\Printing_Admin_Scripts
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\MailContactsCalendarSync
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\cs
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\0409
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\winrm
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\WCN
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\slmgr
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\Printing_Admin_Scripts
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\OpenSSH
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\MailContactsCalendarSync
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\cs
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\0409
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\DigitalLocker
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\ProgramData\ssh
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Program Files\Reference Assemblies
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Program Files\MSBuild
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2020-04-24 00:28 - 2020-04-24 00:28 - 000000000 ____D C:\Program Files (x86)\MSBuild
2020-04-24 00:28 - 2020-04-23 23:42 - 000719454 _____ C:\Windows\system32\perfh005.dat
2020-04-24 00:28 - 2020-04-23 23:42 - 000145482 _____ C:\Windows\system32\perfc005.dat
2020-04-24 00:28 - 2020-04-23 23:36 - 000000000 ____D C:\Windows\OCR
2020-04-24 00:27 - 2020-04-24 00:32 - 000028672 _____ C:\Windows\system32\config\BCD-Template
2020-04-24 00:27 - 2020-04-24 00:27 - 000000779 _____ C:\Users\jenda\Desktop\World of Tanks EU.lnk
2020-04-24 00:27 - 2020-04-24 00:25 - 000231936 _____ (Microsoft Corporation) C:\Windows\system32\msclmd.dll
2020-04-24 00:27 - 2020-04-24 00:25 - 000215943 _____ C:\Windows\SysWOW64\dssec.dat
2020-04-24 00:27 - 2020-04-24 00:25 - 000215943 _____ C:\Windows\system32\dssec.dat
2020-04-24 00:27 - 2020-04-24 00:25 - 000207872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msclmd.dll
2020-04-24 00:27 - 2020-04-24 00:25 - 000021504 _____ (Microsoft Corporation) C:\Windows\system32\OEMDefaultAssociations.dll
2020-04-24 00:27 - 2020-04-24 00:25 - 000018903 _____ C:\Windows\system32\OEMDefaultAssociations.xml
2020-04-24 00:27 - 2020-04-24 00:25 - 000003683 _____ C:\Windows\system32\Drivers\etc\lmhosts.sam
2020-04-24 00:27 - 2020-04-24 00:25 - 000003103 _____ C:\Windows\SysWOW64\mmc.exe.config
2020-04-24 00:27 - 2020-04-24 00:25 - 000003103 _____ C:\Windows\system32\mmc.exe.config
2020-04-24 00:27 - 2020-04-24 00:25 - 000000858 _____ C:\Windows\system32\DefaultQuestions.json
2020-04-24 00:27 - 2020-04-24 00:25 - 000000741 _____ C:\Windows\SysWOW64\NOISE.DAT
2020-04-24 00:27 - 2020-04-24 00:25 - 000000741 _____ C:\Windows\system32\NOISE.DAT
2020-04-24 00:27 - 2020-02-03 22:56 - 000835688 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerApp.exe
2020-04-24 00:27 - 2020-02-03 22:56 - 000179608 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2020-04-24 00:26 - 2020-04-24 09:47 - 000000000 ____D C:\Windows\INF
2020-04-24 00:26 - 2020-04-24 09:47 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-04-24 00:26 - 2020-04-24 08:08 - 000000000 ____D C:\Program Files\Windows Defender
2020-04-24 00:26 - 2020-04-24 08:07 - 000000000 ___HD C:\Program Files\WindowsApps
2020-04-24 00:26 - 2020-04-24 08:07 - 000000000 ____D C:\Windows\AppReadiness
2020-04-24 00:26 - 2020-04-24 07:59 - 000000000 ___HD C:\Windows\ELAMBKUP
2020-04-24 00:26 - 2020-04-24 07:44 - 000000000 ___RD C:\Program Files (x86)
2020-04-24 00:26 - 2020-04-24 03:06 - 000000000 ____D C:\Windows\appcompat
2020-04-24 00:26 - 2020-04-24 01:50 - 000000000 ____D C:\Windows\Registration
2020-04-24 00:26 - 2020-04-24 00:32 - 000000000 ____D C:\Windows\system32\oobe
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ___SD C:\Windows\SysWOW64\F12
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ___SD C:\Windows\SysWOW64\DiagSvcs
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ___SD C:\Windows\system32\F12
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ___SD C:\Windows\system32\dsc
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\setup
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\oobe
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\MUI
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\Dism
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SysWOW64\Com
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\SystemResources
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\SystemResetPlatform
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\Sysprep
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\setup
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\PerceptionSimulation
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\MUI
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\migwiz
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\Dism
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\system32\Com
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\PolicyDefinitions
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Windows\IME
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Program Files\Common Files\System
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2020-04-24 00:26 - 2020-04-24 00:28 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 __RSD C:\Windows\Media
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 __RHD C:\Users\Public\Libraries
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ___SD C:\Windows\SysWOW64\Nui
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ___SD C:\Windows\system32\UNP
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ___SD C:\Windows\system32\Nui
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ___SD C:\Windows\Downloaded Program Files
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ___RD C:\Windows\Offline Web Pages
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\TextInput
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\SysWOW64\PerceptionSimulation
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\SysWOW64\migwiz
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\SysWOW64\icsxml
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\SysWOW64\downlevel
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\SysWOW64\Bthprops
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\SysWOW64\AdvancedInstallers
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\WinMetadata
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\ti-et
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\ta-lk
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\ta-in
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\si-lk
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\ShellExperiences
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\Sgrm
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\SecureBootUpdates
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\osa-Osge-001
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\my-mm
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\MsDtc
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\Keywords
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\icsxml
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\ias
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\ff-Adlm-SN
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\downlevel
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\DDFs
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\Bthprops
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\appraiser
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\am-et
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\system32\AdvancedInstallers
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\ShellExperiences
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\ShellComponents
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\Provisioning
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\L2Schemas
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\IdentityCRL
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\DiagTrack
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\Cursors
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\bcastdvr
2020-04-24 00:26 - 2020-04-24 00:27 - 000000000 ____D C:\Windows\addins
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 __SHD C:\Program Files\Windows Sidebar
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 __SHD C:\Program Files (x86)\Windows Sidebar
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ___SD C:\Windows\SysWOW64\Configuration
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ___SD C:\Windows\system32\Configuration
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ___HD C:\Windows\LanguageOverlayCache
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\Web
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\WaaS
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\Vss
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\tracing
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\TAPI
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\SMI
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\ras
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\NDF
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\Msdtc
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\Ipmi
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\InputMethod
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\inetsrv
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\IME
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\GroupPolicyUsers
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\GroupPolicy
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\FxsTmp
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SysWOW64\AppLocker
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SystemApps
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\winevt
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\ras
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\ProximityToast
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\PointOfService
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\NDF
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\Macromed
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\Ipmi
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\InputMethod
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\inetsrv
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\IME
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\Hydrogen
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\DriverState
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\Drivers\DriverData
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\config\TxR
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\config\systemprofile
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\config\RegBack
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\config\Journal
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\AppLocker
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\System
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SKB
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\schemas
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\SchCache
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\security
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\rescache
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\PLA
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\Performance
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\ModemLogs
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\LiveKernelReports
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\InputMethod
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\Globalization
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\GameBarPresenceWriter
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\Containers
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\Branding
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\ProgramData\WindowsHolographicDevices
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\ProgramData\USOShared
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Program Files\Windows Security
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Program Files\Windows Portable Devices
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Program Files\Windows Multimedia Platform
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Program Files\ModifiableWindowsApps
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Program Files\Common Files\Services
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Program Files (x86)\Windows Portable Devices
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Program Files (x86)\Windows NT
2020-04-24 00:26 - 2020-04-24 00:26 - 000000000 ____D C:\Program Files (x86)\Windows Multimedia Platform
2020-04-24 00:26 - 2020-04-24 00:12 - 000000000 ____D C:\Windows\ServiceState
2020-04-24 00:26 - 2020-04-23 23:49 - 000000000 ____D C:\Windows\system32\WinBioDatabase
2020-04-24 00:26 - 2020-04-23 23:40 - 000000000 ____D C:\Windows\system32\FxsTmp
2020-04-24 00:26 - 2020-04-23 23:40 - 000000000 ____D C:\ProgramData\USOPrivate
2020-04-24 00:26 - 2020-04-23 23:39 - 000000000 ____D C:\Program Files\Windows NT
2020-04-24 00:26 - 2020-04-23 23:36 - 000000000 ____D C:\Windows\system32\WinBioPlugIns
2020-04-24 00:26 - 2020-04-23 23:36 - 000000000 ____D C:\Windows\system32\spool
2020-04-24 00:26 - 2020-04-23 23:36 - 000000000 ____D C:\Windows\Resources
2020-04-24 00:26 - 2020-04-23 23:36 - 000000000 ____D C:\Windows\Help
2020-04-24 00:26 - 2020-04-23 23:36 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2020-04-24 00:26 - 2020-04-23 23:34 - 000000000 ___RD C:\Windows\PrintDialog
2020-04-24 00:26 - 2020-04-23 23:34 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2020-04-24 00:25 - 2020-04-24 08:51 - 000000940 _____ C:\Users\jenda\Desktop\Game Center.lnk
2020-04-24 00:25 - 2020-04-24 08:06 - 000000000 ____D C:\Users\jenda\AppData\Local\D3DSCache
2020-04-24 00:25 - 2020-04-24 05:52 - 000000000 ____D C:\Users\jenda\AppData\Roaming\Wargaming.net
2020-04-24 00:25 - 2020-04-24 00:27 - 000000000 ____D C:\Users\jenda\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wargaming.net
2020-04-24 00:25 - 2020-04-24 00:25 - 000000000 ____D C:\Users\jenda\AppData\Local\CEF
2020-04-24 00:23 - 2020-04-24 07:59 - 000032768 _____ C:\Windows\system32\config\ELAM
2020-04-24 00:23 - 2020-04-24 05:07 - 000000000 ____D C:\Windows\servicing
2020-04-24 00:23 - 2020-04-24 05:07 - 000000000 ____D C:\Windows\CbsTemp
2020-04-24 00:23 - 2020-04-24 00:26 - 000000000 ____D C:\Windows\system32\SMI
2020-04-24 00:23 - 2020-04-23 23:38 - 093323264 _____ C:\Windows\system32\config\SOFTWARE
2020-04-24 00:23 - 2020-04-23 23:38 - 024117248 _____ C:\Windows\system32\config\SYSTEM
2020-04-24 00:23 - 2020-04-23 23:38 - 000524288 _____ C:\Windows\system32\config\DEFAULT
2020-04-24 00:23 - 2020-04-23 23:38 - 000524288 _____ C:\Windows\system32\config\BBI
2020-04-24 00:23 - 2020-04-23 23:38 - 000065536 _____ C:\Windows\system32\config\SECURITY
2020-04-24 00:23 - 2020-04-23 23:38 - 000065536 _____ C:\Windows\system32\config\SAM
2020-04-24 00:19 - 2020-04-24 00:32 - 000000000 ___HD C:\$SysReset
2020-04-24 00:16 - 2020-04-24 00:16 - 000000000 ____D C:\ProgramData\Wargaming.net
2020-04-24 00:12 - 2020-04-24 00:12 - 000000000 ____D C:\Users\jenda\AppData\Local\Comms
2020-04-24 00:03 - 2020-04-24 00:03 - 000000000 ____D C:\Users\jenda\AppData\Local\OneDrive
2020-04-24 00:01 - 2020-04-24 00:01 - 000000000 ____H C:\Windows\system32\Drivers\Msft_User_WpdFs_01_11_00.Wdf
2020-04-23 23:59 - 2020-04-23 23:59 - 000000000 ____D C:\Users\jenda\AppData\Roaming\Macromedia
2020-04-23 23:58 - 2020-04-23 23:58 - 000000000 ____D C:\Users\jenda\AppData\Roaming\Intel Corporation
2020-04-23 23:57 - 2020-04-24 08:00 - 000000000 ___RD C:\Users\jenda\OneDrive
2020-04-23 23:57 - 2020-04-23 23:57 - 000000000 ____D C:\Users\jenda\AppData\Local\NVIDIA Corporation
2020-04-23 23:57 - 2020-04-23 23:57 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2020-04-23 23:57 - 2020-04-23 23:54 - 000744808 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2020-04-23 23:56 - 2020-04-24 09:52 - 000000000 ____D C:\Users\jenda\AppData\Local\PlaceholderTileLogoFolder
2020-04-23 23:56 - 2020-04-23 23:56 - 000001450 _____ C:\Users\jenda\Desktop\Microsoft Edge.lnk
2020-04-23 23:55 - 2020-04-24 09:40 - 000000000 __SHD C:\Users\jenda\IntelGraphicsProfiles
2020-04-23 23:55 - 2020-04-24 08:07 - 000000000 ____D C:\Users\jenda\AppData\Local\Packages
2020-04-23 23:55 - 2020-04-24 07:39 - 000000000 ____D C:\Users\jenda\AppData\Local\ConnectedDevicesPlatform
2020-04-23 23:55 - 2020-04-24 00:35 - 000000000 ____D C:\ProgramData\Packages
2020-04-23 23:55 - 2020-04-24 00:18 - 000000000 ____D C:\Users\jenda\AppData\Local\Publishers
2020-04-23 23:55 - 2020-04-23 23:55 - 000000000 ___RD C:\Users\jenda\3D Objects
2020-04-23 23:55 - 2020-04-23 23:55 - 000000000 ___HD C:\Users\jenda\MicrosoftEdgeBackups
2020-04-23 23:55 - 2020-04-23 23:55 - 000000000 ____D C:\Users\jenda\AppData\Roaming\Intel
2020-04-23 23:55 - 2020-04-23 23:55 - 000000000 ____D C:\Users\jenda\AppData\Roaming\Adobe
2020-04-23 23:55 - 2020-04-23 23:55 - 000000000 ____D C:\Users\jenda\AppData\Local\VirtualStore
2020-04-23 23:55 - 2020-04-23 23:55 - 000000000 ____D C:\Users\jenda\AppData\Local\MicrosoftEdge
2020-04-23 23:49 - 2020-04-23 23:57 - 000000000 ____D C:\Users\jenda
2020-04-23 23:49 - 2020-04-23 23:49 - 000000020 ___SH C:\Users\jenda\ntuser.ini
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\Šablony
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\Soubory cookie
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\Poslední
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\Okolní tiskárny
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\Okolní síť
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\Nabídka Start
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\Dokumenty
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\Documents\Obrázky
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\Documents\Hudba
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\Documents\Filmy
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\Data aplikací
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2020-04-23 23:49 - 2020-04-23 23:49 - 000000000 _SHDL C:\Users\jenda\AppData\Local\Data aplikací
2020-04-23 23:42 - 2020-04-23 23:42 - 001695452 _____ C:\Windows\system32\PerfStringBackup.INI
2020-04-23 23:39 - 2020-04-24 08:08 - 000000000 ____D C:\Windows\system32\Drivers\wd
2020-04-23 23:39 - 2020-04-23 23:41 - 000000000 ____D C:\Users\defaultuser0\AppData\Local\Packages
2020-04-23 23:39 - 2020-04-23 23:39 - 000003398 _____ C:\Windows\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-23 23:39 - 2020-04-23 23:39 - 000003256 _____ C:\Windows\system32\Tasks\Dell SupportAssistAgent AutoUpdate
2020-04-23 23:39 - 2020-04-23 23:39 - 000003176 _____ C:\Windows\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-23 23:39 - 2020-04-23 23:39 - 000003118 _____ C:\Windows\system32\Tasks\Intel PTT EK Recertification
2020-04-23 23:39 - 2020-04-23 23:39 - 000002984 _____ C:\Windows\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-23 23:39 - 2020-04-23 23:39 - 000002968 _____ C:\Windows\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-23 23:39 - 2020-04-23 23:39 - 000002956 _____ C:\Windows\system32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-23 23:39 - 2020-04-23 23:39 - 000002838 _____ C:\Windows\system32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-23 23:39 - 2020-04-23 23:39 - 000002786 _____ C:\Windows\system32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-23 23:39 - 2020-04-23 23:39 - 000002782 _____ C:\Windows\system32\Tasks\PCDBackgroundMonSetup
2020-04-23 23:39 - 2020-04-23 23:39 - 000002744 _____ C:\Windows\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-04-23 23:39 - 2020-04-23 23:39 - 000002246 _____ C:\Windows\system32\Tasks\SmartByte Telemetry
2020-04-23 23:39 - 2020-04-23 23:39 - 000000020 ___SH C:\Users\defaultuser0\ntuser.ini
2020-04-23 23:39 - 2020-04-23 23:39 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Public\Documents\Obrázky
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Public\Documents\Hudba
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Public\Documents\Filmy
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\Šablony
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\Soubory cookie
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\Poslední
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\Okolní tiskárny
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\Okolní síť
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\Nabídka Start
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\Dokumenty
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Obrázky
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Hudba
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\Documents\Filmy
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\Data aplikací
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\defaultuser0\AppData\Local\Data aplikací
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\Šablony
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\Soubory cookie
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\Poslední
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\Okolní tiskárny
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\Okolní síť
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\Nabídka Start
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\Dokumenty
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\Documents\Obrázky
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\Documents\Hudba
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\Documents\Filmy
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\Data aplikací
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default\AppData\Local\Data aplikací
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\Šablony
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\Soubory cookie
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\Poslední
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\Okolní tiskárny
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\Okolní síť
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\Nabídka Start
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\Dokumenty
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\Documents\Obrázky
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\Documents\Hudba
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\Documents\Filmy
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\Data aplikací
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User\AppData\Local\Data aplikací
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\Default User
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Users\All Users
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\ProgramData\Šablony
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\ProgramData\Plocha
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\ProgramData\Nabídka Start
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\ProgramData\Microsoft\Windows\Start Menu\Programy
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\ProgramData\Dokumenty
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\ProgramData\Data aplikací
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 _SHDL C:\Documents and Settings
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 __SHD C:\Users\defaultuser0\IntelGraphicsProfiles
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 ____D C:\Windows\system32\Tasks\Intel
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 ____D C:\Users\defaultuser0\AppData\Roaming\Intel
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 ____D C:\Users\defaultuser0\AppData\Local\VirtualStore
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 ____D C:\Users\defaultuser0\AppData\Local\ConnectedDevicesPlatform
2020-04-23 23:39 - 2020-04-23 23:39 - 000000000 ____D C:\Users\defaultuser0
2020-04-23 23:39 - 2019-03-19 06:46 - 000001105 _____ C:\Users\defaultuser0\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-04-23 23:38 - 2020-04-23 23:38 - 000026336 _____ C:\Windows\system32\emptyregdb.dat
2020-04-23 23:35 - 2020-04-23 23:35 - 000000000 ____D C:\Windows\system32\config\bbimigrate
2020-04-23 23:35 - 2019-08-10 10:11 - 002874368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2020-04-23 23:34 - 2020-04-24 08:52 - 000000000 ____D C:\ProgramData\NVIDIA
2020-04-23 23:34 - 2020-04-23 23:36 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2020-04-23 23:34 - 2020-04-23 23:36 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2020-04-23 23:34 - 2020-04-23 23:34 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation
2020-04-23 23:34 - 2018-03-16 10:44 - 000001951 _____ C:\Windows\NvContainerRecovery.bat
2020-04-23 23:34 - 2018-03-16 09:36 - 008099202 _____ C:\Windows\system32\nvcoproc.bin
2020-04-23 23:34 - 2018-03-16 09:36 - 005952992 _____ (NVIDIA Corporation) C:\Windows\system32\nvcpl.dll
2020-04-23 23:34 - 2018-03-16 09:36 - 002595776 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvc64.dll
2020-04-23 23:34 - 2018-03-16 09:36 - 001768008 _____ (NVIDIA Corporation) C:\Windows\system32\nvsvcr.dll
2020-04-23 23:34 - 2018-03-16 09:36 - 000633792 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshext.dll
2020-04-23 23:34 - 2018-03-16 09:36 - 000451144 _____ (NVIDIA Corporation) C:\Windows\system32\nvmctray.dll
2020-04-23 23:34 - 2018-03-16 09:36 - 000124032 _____ (NVIDIA Corporation) C:\Windows\system32\nvshext.dll
2020-04-23 23:34 - 2018-03-16 09:36 - 000083424 _____ (NVIDIA Corporation) C:\Windows\system32\nv3dappshextr.dll
2020-04-23 23:33 - 2020-04-24 08:49 - 000000000 ____D C:\Windows\system32\SleepStudy
2020-04-23 23:33 - 2020-04-23 23:38 - 000258320 _____ C:\Windows\system32\FNTCACHE.DAT
2020-04-23 23:33 - 2020-04-23 23:36 - 000000000 ____D C:\Windows\SysWOW64\RTCOM
2020-04-23 23:33 - 2020-04-23 23:36 - 000000000 ____D C:\Program Files\Intel
2020-04-23 23:33 - 2020-04-23 23:36 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2020-04-23 23:33 - 2020-04-23 23:33 - 000000000 ____D C:\Program Files\Realtek
2020-04-23 23:33 - 2020-04-23 23:33 - 000000000 _____ C:\Windows\system32\GfxValDisplayLog.bin
2020-04-23 23:33 - 2017-11-14 09:59 - 000140280 _____ (Khronos Group) C:\Windows\system32\OpenCL.DLL
2020-04-23 23:33 - 2017-11-14 09:59 - 000116728 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.DLL
2020-04-23 23:33 - 2017-07-14 12:13 - 000718336 _____ C:\Windows\SysWOW64\vulkan-1.dll
2020-04-23 23:33 - 2017-07-14 12:13 - 000425984 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2020-04-23 23:33 - 2017-07-14 12:12 - 000850432 _____ C:\Windows\system32\vulkan-1.dll
2020-04-23 23:33 - 2017-07-14 12:12 - 000526848 _____ C:\Windows\system32\vulkaninfo.exe
2020-04-22 12:35 - 2019-03-18 15:20 - 005739008 ____N (Microsoft Corporation) C:\Windows\system32\prm0009.dll
2020-04-22 12:35 - 2019-03-18 15:19 - 002629120 ____N (Microsoft Corporation) C:\Windows\system32\NlsLexicons0009.dll
2020-04-22 12:35 - 2019-03-18 15:07 - 006359552 ____N (Microsoft Corporation) C:\Windows\system32\NlsData0009.dll
2020-04-22 12:35 - 2019-03-18 15:01 - 005496832 ____N (Microsoft Corporation) C:\Windows\SysWOW64\NlsData0009.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 025444352 ____N (Microsoft Corporation) C:\Windows\system32\Hydrogen.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 022636544 ____N (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 019850240 ____N (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 019812864 ____N (Microsoft Corporation) C:\Windows\system32\HologramWorld.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 018027520 ____N (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 014818816 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 009930552 ____N (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 008013824 ____N (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 007756800 ____N (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 007604584 ____N (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 007017472 ____N (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 006523048 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 005910016 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 005040640 ____N (Microsoft Corporation) C:\Windows\system32\wininet.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 004611584 ____N (Microsoft Corporation) C:\Windows\system32\msi.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 004538880 ____N (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 004129624 ____N (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 003802624 ____N (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 003753472 ____N (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_nt.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 003742544 ____N (Microsoft Corporation) C:\Windows\SysWOW64\OneCoreUAPCommonProxyStub.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 003512320 ____N (Microsoft Corporation) C:\Windows\SysWOW64\msi.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 002986808 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\tcpip.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 002951832 ____N (Microsoft Corporation) C:\Windows\system32\mfmp4srcsnk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 002800640 ____N (Microsoft Corporation) C:\Windows\system32\WinSAT.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 002800128 ____N (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 002767928 ____N (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 002494744 ____N (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 002180408 ____N (Microsoft Corporation) C:\Windows\system32\workfolderssvc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 002086656 ____N (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001999960 ____N (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001870408 ____N (Microsoft Corporation) C:\Windows\SysWOW64\mfmp4srcsnk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001835008 ____N (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001729024 ____N (Microsoft Corporation) C:\Windows\SysWOW64\InstallService.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001697792 ____N (Microsoft Corporation) C:\Windows\system32\GdiPlus.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001665216 ____N (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001664896 ____N (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001646048 ____N (Microsoft Corporation) C:\Windows\system32\gdi32full.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001610240 ____N (Microsoft Corporation) C:\Windows\system32\HologramCompositor.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001587712 ____N (Microsoft Corporation) C:\Windows\SysWOW64\aadtb.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001545216 ____N (Microsoft Corporation) C:\Windows\system32\mstsc.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 001484384 ____N (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001477112 ____N (Microsoft Corporation) C:\Windows\SysWOW64\dcomp.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001458688 ____N (Microsoft Corporation) C:\Windows\SysWOW64\GdiPlus.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001413840 ____N (Microsoft Corporation) C:\Windows\SysWOW64\gdi32full.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001397576 ____N (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 001368576 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Wpc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001368576 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Input.Inking.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001310720 ____N (Microsoft Corporation) C:\Windows\SysWOW64\msjet40.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001300280 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 001264640 ____N (Microsoft Corporation) C:\Windows\SysWOW64\mstsc.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 001261808 ____N (Microsoft Corporation) C:\Windows\system32\msctf.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001257472 ____N (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001245184 ____N (Microsoft Corporation) C:\Windows\SysWOW64\TokenBroker.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001243648 ____N (Microsoft Corporation) C:\Windows\system32\TSWorkspace.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001153024 ____N (Microsoft Corporation) C:\Windows\system32\windowsperformancerecordercontrol.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001151816 ____N (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001081856 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.Vpn.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001077064 ____N (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 001055376 ____N (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001013000 ____N (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001009152 ____N (Microsoft Corporation) C:\Windows\SysWOW64\wpnapps.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 001008128 ____N (Microsoft Corporation) C:\Windows\system32\StorSvc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000993280 ____N (Microsoft Corporation) C:\Windows\SysWOW64\TSWorkspace.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000983040 ____N (Microsoft Corporation) C:\Windows\SysWOW64\mfmkvsrcsnk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000982840 ____N (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000980832 ____N (Microsoft Corporation) C:\Windows\SysWOW64\webservices.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000924672 ____N (Microsoft Corporation) C:\Windows\system32\samsrv.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000923136 ____N (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000912896 ____N (Microsoft Corporation) C:\Windows\system32\rasmans.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000892416 ____N (Microsoft Corporation) C:\Windows\SysWOW64\MbaeApiPublic.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000868864 ____N (Microsoft Corporation) C:\Windows\SysWOW64\windowsperformancerecordercontrol.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000865280 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Security.Authentication.Web.Core.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000865280 ____N (Microsoft Corporation) C:\Windows\system32\netlogon.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000836608 ____N (Microsoft Corporation) C:\Windows\system32\jscript.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000835584 ____N (Microsoft Corporation) C:\Windows\system32\WorkfoldersControl.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000822208 ____N (Microsoft Corporation) C:\Windows\system32\fontdrvhost.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000785920 ____N (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000783480 ____N (Microsoft Corporation) C:\Windows\system32\tcblaunch.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000775696 ____N (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000772096 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000768528 ____N (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000759272 ____N (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000729600 ____N (Microsoft Corporation) C:\Windows\SysWOW64\FlightSettings.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000701440 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Mirage.Internal.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000701440 ____N (Microsoft Corporation) C:\Windows\SysWOW64\BTAGService.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000689152 ____N (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000686080 ____N (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000673704 ____N (Microsoft Corporation) C:\Windows\SysWOW64\AppXDeploymentClient.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000673464 ____N (Microsoft Corporation) C:\Windows\SysWOW64\fontdrvhost.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000668672 ____N (Microsoft Corporation) C:\Windows\system32\wsecedit.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000665088 ____N (Microsoft Corporation) C:\Windows\SysWOW64\netlogon.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000647680 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000632832 ____N (Microsoft Corporation) C:\Windows\SysWOW64\WpcWebFilter.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000629760 ____N (Microsoft Corporation) C:\Windows\system32\ipnathlp.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000628616 ____N (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000618296 ____N (Microsoft Corporation) C:\Windows\system32\hal.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000595968 ____N (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000561464 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000555008 ____N (Microsoft Corporation) C:\Windows\system32\appwiz.cpl
2020-04-15 23:59 - 2020-04-15 23:59 - 000538160 ____N (Microsoft Corporation) C:\Windows\SysWOW64\SHCore.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000532480 ____N (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000530432 ____N (Microsoft Corporation) C:\Windows\system32\sppcext.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000529408 ____N (Microsoft Corporation) C:\Windows\system32\nltest.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000525312 ____N (Microsoft Corporation) C:\Windows\SysWOW64\wsecedit.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000515600 ____N (Microsoft Corporation) C:\Windows\system32\dcntel.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000513576 ____N (Microsoft Corporation) C:\Windows\system32\aepic.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000510792 ____N (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000507152 ____N (Microsoft Corporation) C:\Windows\SysWOW64\taskschd.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000497152 ____N (Microsoft Corporation) C:\Windows\system32\wuuhext.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000491008 ____N (Microsoft Corporation) C:\Windows\SysWOW64\sppcext.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000487784 ____N (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000477496 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\FWPKCLNT.SYS
2020-04-15 23:59 - 2020-04-15 23:59 - 000456504 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000456192 ____N (Microsoft Corporation) C:\Windows\SysWOW64\appwiz.cpl
2020-04-15 23:59 - 2020-04-15 23:59 - 000452096 ____N (Microsoft Corporation) C:\Windows\system32\rdpclip.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000444416 ____N (Microsoft Corporation) C:\Windows\system32\MSFlacDecoder.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000420152 ____N (Microsoft Corporation) C:\Windows\system32\MSAudDecMFT.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000415760 ____N (Microsoft Corporation) C:\Windows\SysWOW64\aepic.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000410112 ____N (Microsoft Corporation) C:\Windows\system32\rascustom.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000406480 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Enumeration.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000381440 ____N (Microsoft Corporation) C:\Windows\SysWOW64\ntshrui.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000380416 ____N (Microsoft Corporation) C:\Windows\SysWOW64\MSFlacDecoder.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000353792 ____N (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000343552 ____N (Microsoft Corporation) C:\Windows\system32\wpr.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000341504 ____N (Microsoft Corporation) C:\Windows\SysWOW64\msexcl40.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000336384 ____N (Microsoft Corporation) C:\Windows\SysWOW64\es.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000330240 ____N (Microsoft Corporation) C:\Windows\system32\omadmclient.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000324096 ____N (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000323584 ____N (Microsoft Corporation) C:\Windows\system32\sppcommdlg.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000321536 ____N (Microsoft Corporation) C:\Windows\system32\wbadmin.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000277864 ____N (Microsoft Corporation) C:\Windows\system32\LsaIso.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000277504 ____N (Microsoft Corporation) C:\Windows\system32\scecli.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000268008 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.ApplicationData.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000259776 ____N (Microsoft Corporation) C:\Windows\system32\logoncli.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000251704 ____N (Microsoft Corporation) C:\Windows\system32\offlinesam.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000241152 ____N (Microsoft Corporation) C:\Windows\SysWOW64\msltus40.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000234496 ____N (Microsoft Corporation) C:\Windows\system32\iasrad.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000227840 ____N (Microsoft Corporation) C:\Windows\system32\IndexedDbLegacy.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000225792 ____N (Microsoft Corporation) C:\Windows\system32\WorkFoldersShell.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000214528 ____N (Microsoft Corporation) C:\Windows\system32\srumsvc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000214016 ____N (Microsoft Corporation) C:\Windows\SysWOW64\scecli.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000211256 ____N (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000203264 ____N (Microsoft Corporation) C:\Windows\system32\LanguageComponentsInstaller.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000190048 ____N (Microsoft Corporation) C:\Windows\SysWOW64\logoncli.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000187392 ____N (Microsoft Corporation) C:\Windows\SysWOW64\iasrad.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000185952 ____N (Microsoft Corporation) C:\Windows\SysWOW64\deviceaccess.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000179712 ____N (Microsoft Corporation) C:\Windows\SysWOW64\InstallServiceTasks.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000179712 ____N (Microsoft Corporation) C:\Windows\system32\t2embed.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000179200 ____N (Microsoft Corporation) C:\Windows\system32\Windows.UI.XamlHost.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000178192 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000178176 ____N (Microsoft Corporation) C:\Windows\SysWOW64\srumsvc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000175616 ____N (Microsoft Corporation) C:\Windows\SysWOW64\IndexedDbLegacy.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000163840 ____N (Microsoft Corporation) C:\Windows\SysWOW64\updatepolicy.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000155136 ____N (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000147696 ____N (Microsoft Corporation) C:\Windows\system32\smss.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000142544 ____N (Microsoft Corporation) C:\Windows\system32\LicensingUI.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000140800 ____N (Microsoft Corporation) C:\Windows\system32\slc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000139776 ____N (Microsoft Corporation) C:\Windows\system32\Chakrathunk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000138752 ____N (Microsoft Corporation) C:\Windows\SysWOW64\t2embed.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000136192 ____N (Microsoft Corporation) C:\Windows\system32\sppc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000135168 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.XamlHost.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000130560 ____N (Microsoft Corporation) C:\Windows\system32\StorageUsage.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000125952 ____N (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000123952 ____N (Microsoft Corporation) C:\Windows\SysWOW64\KerbClientShared.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000122368 ____N (Microsoft Corporation) C:\Windows\system32\samlib.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000118272 ____N (Microsoft Corporation) C:\Windows\SysWOW64\slc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000117248 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000115120 ____N (Microsoft Corporation) C:\Windows\system32\phoneactivate.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000105984 ____N (Microsoft Corporation) C:\Windows\system32\utcutil.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000105472 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Chakrathunk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000105472 ____N (Microsoft Corporation) C:\Windows\system32\WorkFolders.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000102216 ____N (Microsoft Corporation) C:\Windows\system32\changepk.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000101888 ____N (Microsoft Corporation) C:\Windows\SysWOW64\sppc.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000099328 ____N (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000093712 ____N (Microsoft Corporation) C:\Windows\system32\hvloader.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000090624 ____N (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000089336 ____N (Microsoft Corporation) C:\Windows\SysWOW64\win32u.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000087552 ____N (Microsoft Corporation) C:\Windows\SysWOW64\dot3api.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000087040 ____N (Microsoft Corporation) C:\Windows\SysWOW64\dot3msm.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000087040 ____N (Microsoft Corporation) C:\Windows\system32\iasacct.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000084280 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\hvservice.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000071680 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Custom.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000070144 ____N (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000066624 ____N (Microsoft Corporation) C:\Windows\system32\iumcrypt.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000066048 ____N (Microsoft Corporation) C:\Windows\SysWOW64\iasacct.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000063488 ____N (Microsoft Corporation) C:\Windows\system32\srumapi.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000060928 ____N (Microsoft Corporation) C:\Windows\system32\mf3216.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000058880 ____N C:\Windows\system32\runexehelper.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000050688 ____N (Microsoft Corporation) C:\Windows\SysWOW64\srumapi.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000050544 ____N (Microsoft Corporation) C:\Windows\SysWOW64\CloudNotifications.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000050176 ____N (Microsoft Corporation) C:\Windows\system32\iaspolcy.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000049152 ____N (Microsoft Corporation) C:\Windows\SysWOW64\tbauth.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000046080 ____N (Microsoft Corporation) C:\Windows\SysWOW64\mf3216.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000043008 ____N (Microsoft Corporation) C:\Windows\system32\UpgradeResultsUI.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000040448 ____N (Microsoft Corporation) C:\Windows\SysWOW64\iaspolcy.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000036152 ____N (Microsoft Corporation) C:\Windows\system32\DeviceCensus.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000033792 ____N (Microsoft Corporation) C:\Windows\system32\sxssrv.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000033080 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\hwpolicy.sys
2020-04-15 23:59 - 2020-04-15 23:59 - 000031744 ____N (Microsoft Corporation) C:\Windows\system32\wksprtPS.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000031744 ____N (Microsoft Corporation) C:\Windows\system32\ias.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000029696 ____N (Microsoft Corporation) C:\Windows\SysWOW64\cmintegrator.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000029184 ____N (Microsoft Corporation) C:\Windows\SysWOW64\TokenBrokerCookies.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000026112 ____N (Microsoft Corporation) C:\Windows\SysWOW64\msimsg.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000026112 ____N (Microsoft Corporation) C:\Windows\system32\msimsg.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000023552 ____N (Microsoft Corporation) C:\Windows\SysWOW64\ias.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000022528 ____N (Microsoft Corporation) C:\Windows\system32\slcext.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000021520 ____N (Microsoft Corporation) C:\Windows\system32\kdhvcom.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000019968 ____N (Microsoft Corporation) C:\Windows\SysWOW64\slcext.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000017920 ____N (Microsoft Corporation) C:\Windows\SysWOW64\wksprtPS.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000017920 ____N (Microsoft Corporation) C:\Windows\system32\icsunattend.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000015872 ____N (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Custom.ps.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000014336 ____N (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000012288 ____N (Microsoft Corporation) C:\Windows\system32\pacjsworker.exe
2020-04-15 23:59 - 2020-04-15 23:59 - 000011776 ____N (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000010752 ____N (Microsoft Corporation) C:\Windows\system32\DMAlertListener.ProxyStub.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000008192 ____N (Microsoft Corporation) C:\Windows\system32\msimg32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000007680 ____N (Microsoft Corporation) C:\Windows\SysWOW64\DMAlertListener.ProxyStub.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000007168 ____N (Microsoft Corporation) C:\Windows\SysWOW64\msimg32.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000003072 ____N (Microsoft Corporation) C:\Windows\system32\lpk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000002560 ____N (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 ____N C:\Windows\system32\DrtmAuth9.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 ____N C:\Windows\system32\DrtmAuth8.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 ____N C:\Windows\system32\DrtmAuth7.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 ____N C:\Windows\system32\DrtmAuth6.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 ____N C:\Windows\system32\DrtmAuth5.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 ____N C:\Windows\system32\DrtmAuth4.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 ____N C:\Windows\system32\DrtmAuth3.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 ____N C:\Windows\system32\DrtmAuth2.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 ____N C:\Windows\system32\DrtmAuth12.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 ____N C:\Windows\system32\DrtmAuth11.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 ____N C:\Windows\system32\DrtmAuth10.bin
2020-04-15 23:59 - 2020-04-15 23:59 - 000000315 ____N C:\Windows\system32\DrtmAuth1.bin
2020-04-15 23:58 - 2020-04-15 23:58 - 017790464 ____N (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 007849216 ____N (Microsoft Corporation) C:\Windows\system32\OneCoreUAPCommonProxyStub.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 006168064 ____N (Microsoft Corporation) C:\Windows\system32\twinui.pcshell.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 004563200 ____N (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 003729408 ____N (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 003708928 ____N (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 003587384 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 003547648 ____N (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 003109376 ____N (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 002871608 ____N (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 002717184 ____N (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 002453504 ____N (Microsoft Corporation) C:\Windows\system32\InstallService.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 002131456 ____N (Microsoft Corporation) C:\Windows\system32\WpcDesktopMonSvc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 002126144 ____N (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 002114560 ____N (Microsoft Corporation) C:\Windows\system32\Windows.CloudStore.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001960448 ____N (Microsoft Corporation) C:\Windows\system32\aadtb.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001945600 ____N (Microsoft Corporation) C:\Windows\system32\dcomp.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001942528 ____N (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001918976 ____N (Microsoft Corporation) C:\Windows\system32\wevtsvc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001783296 ____N (Microsoft Corporation) C:\Windows\system32\Windows.UI.Input.Inking.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001764336 ____N (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001762816 ____N (Microsoft Corporation) C:\Windows\system32\wwansvc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001757096 ____N (Microsoft Corporation) C:\Windows\system32\winload.efi
2020-04-15 23:58 - 2020-04-15 23:58 - 001726264 ____N (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001719808 ____N (Microsoft Corporation) C:\Windows\system32\Wpc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001656904 ____N (Microsoft Corporation) C:\Windows\system32\user32.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001612800 ____N (Microsoft Corporation) C:\Windows\system32\wpncore.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001603584 ____N (Microsoft Corporation) C:\Windows\system32\dosvc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001512832 ____N (Microsoft Corporation) C:\Windows\system32\winload.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 001497600 ____N (Microsoft Corporation) C:\Windows\system32\TokenBroker.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001480192 ____N (Microsoft Corporation) C:\Windows\system32\usocoreworker.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 001427456 ____N (Microsoft Corporation) C:\Windows\system32\Windows.Networking.Vpn.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001413704 ____N (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001378528 ____N (Microsoft Corporation) C:\Windows\system32\webservices.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001318912 ____N (Microsoft Corporation) C:\Windows\system32\wpnapps.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001263856 ____N (Microsoft Corporation) C:\Windows\system32\WpcMon.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 001180672 ____N (Microsoft Corporation) C:\Windows\system32\Windows.Security.Authentication.Web.Core.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001136128 ____N (Microsoft Corporation) C:\Windows\system32\MbaeApiPublic.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001127424 ____N (Microsoft Corporation) C:\Windows\system32\WpcRefreshTask.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001083904 ____N (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001071616 ____N (Microsoft Corporation) C:\Windows\system32\BTAGService.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 001011200 ____N (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000974336 ____N (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000915192 ____N (Microsoft Corporation) C:\Windows\system32\AppXDeploymentClient.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000893952 ____N (Microsoft Corporation) C:\Windows\system32\FlightSettings.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000879616 ____N (Microsoft Corporation) C:\Windows\system32\Windows.Management.Service.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000874296 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000840704 ____N (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Language.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000811320 ____N (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000747320 ____N (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000735744 ____N (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000722072 ____N (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000684560 ____N (Microsoft Corporation) C:\Windows\system32\SHCore.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000654912 ____N (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000638480 ____N (Microsoft Corporation) C:\Windows\system32\devinv.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000637240 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\storport.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000605184 ____N (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000604984 ____N (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000589384 ____N (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000550400 ____N (Microsoft Corporation) C:\Windows\system32\win32k.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000524264 ____N (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Enumeration.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000516096 ____N (Microsoft Corporation) C:\Windows\system32\MusNotificationUx.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000498688 ____N (Microsoft Corporation) C:\Windows\system32\ntshrui.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000469504 ____N (Microsoft Corporation) C:\Windows\system32\cloudAP.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000465208 ____N (Microsoft Corporation) C:\Windows\system32\invagent.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000459688 ____N (Microsoft Corporation) C:\Windows\system32\MusNotifyIcon.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000441144 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000437560 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000416016 ____N (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000408064 ____N (Microsoft Corporation) C:\Windows\system32\domgmt.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000401408 ____N (Microsoft Corporation) C:\Windows\system32\es.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000374784 ____N (Microsoft Corporation) C:\Windows\system32\ncbservice.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000355840 ____N (Microsoft Corporation) C:\Windows\system32\WaaSMedicSvc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000355328 ____N (Microsoft Corporation) C:\Windows\system32\WpcApi.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000339304 ____N (Microsoft Corporation) C:\Windows\system32\Windows.Storage.ApplicationData.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000324408 ____N (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000297272 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdbus.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000285184 ____N (Microsoft Corporation) C:\Windows\system32\WaaSMedicCapsule.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000278016 ____N (Microsoft Corporation) C:\Windows\system32\WpcTok.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000268288 ____N (Microsoft Corporation) C:\Windows\system32\dot3svc.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000265216 ____N (Microsoft Corporation) C:\Windows\system32\cdd.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000259072 ____N (Microsoft Corporation) C:\Windows\system32\VPNv2CSP.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000256000 ____N (Microsoft Corporation) C:\Windows\system32\UpdateDeploymentProvider.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000251392 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\winnat.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000241152 ____N (Microsoft Corporation) C:\Windows\system32\policymanagerprecheck.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000231936 ____N (Microsoft Corporation) C:\Windows\system32\InstallServiceTasks.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000231912 ____N (Microsoft Corporation) C:\Windows\system32\deviceaccess.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000200192 ____N (Microsoft Corporation) C:\Windows\system32\updatepolicy.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000197632 ____N (Microsoft Corporation) C:\Windows\system32\Win32CompatibilityAppraiserCSP.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000193848 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpsd.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000169472 ____N (Microsoft Corporation) C:\Windows\system32\SpatialAudioLicenseSrv.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000164368 ____N (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000158720 ____N (Microsoft Corporation) C:\Windows\system32\umpo.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000152408 ____N (Microsoft Corporation) C:\Windows\system32\KerbClientShared.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000151352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\scmbus.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000129024 ____N (Microsoft Corporation) C:\Windows\system32\UtcDecoderHost.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000127280 ____N (Microsoft Corporation) C:\Windows\system32\win32u.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000108032 ____N (Microsoft Corporation) C:\Windows\system32\wwanprotdim.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000103936 ____N (Microsoft Corporation) C:\Windows\system32\dot3msm.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000096768 ____N (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Custom.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000092160 ____N (Microsoft Corporation) C:\Windows\system32\dot3api.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000089912 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgr.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000089088 ____N (Microsoft Corporation) C:\Windows\system32\WaaSMedicAgent.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000088352 ____N (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000076288 ____N (Microsoft Corporation) C:\Windows\system32\autopilot.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000071480 ____N (Microsoft Corporation) C:\Windows\system32\win32appinventorycsp.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000070656 ____N (Microsoft Corporation) C:\Windows\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000070656 ____N (Microsoft Corporation) C:\Windows\system32\keepaliveprovider.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000064512 ____N (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000064000 ____N (Microsoft Corporation) C:\Windows\system32\tbauth.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000060416 ____N (Microsoft Corporation) C:\Windows\system32\CloudNotifications.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000059192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storufs.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000057856 ____N (Microsoft Corporation) C:\Windows\system32\wups2.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000057344 ____N (Microsoft Corporation) C:\Windows\system32\audioresourceregistrar.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000051200 ____N (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000047000 ____N (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000045568 ____N (Microsoft Corporation) C:\Windows\system32\cmintegrator.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000044032 ____N (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.Resources.Common.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000043008 ____N (Microsoft Corporation) C:\Windows\system32\WiredNetworkCSP.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000039424 ____N (Microsoft Corporation) C:\Windows\system32\WpcProxyStubs.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000036864 ____N (Microsoft Corporation) C:\Windows\system32\TokenBrokerCookies.exe
2020-04-15 23:58 - 2020-04-15 23:58 - 000030720 ____N (Microsoft Corporation) C:\Windows\system32\Drivers\KNetPwrDepBroker.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000028672 ____N (Microsoft Corporation) C:\Windows\system32\WaaSMedicPS.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\flpydisk.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000023552 ____N (Microsoft Corporation) C:\Windows\system32\Windows.Devices.Custom.ps.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000022528 ____N (Microsoft Corporation) C:\Windows\system32\sbservicetrigger.dll
2020-04-15 23:58 - 2020-04-15 23:58 - 000018944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sfloppy.sys
2020-04-15 23:58 - 2020-04-15 23:58 - 000012800 ____N (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2020-04-15 23:53 - 2020-03-17 05:57 - 000390656 ____N (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2020-04-15 23:53 - 2020-03-17 05:56 - 000492544 ____N (Microsoft Corporation) C:\Windows\system32\poqexec.exe

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-04-24 07:59 - 2017-11-27 19:56 - 000000000 ____D C:\ProgramData\McAfee
2020-04-24 07:57 - 2017-11-27 19:56 - 000000000 ____D C:\Program Files\Common Files\mcafee
2020-04-24 07:51 - 2017-11-27 19:52 - 000000000 ____D C:\ProgramData\Package Cache
2020-04-24 07:51 - 2017-11-27 19:51 - 000000000 ____D C:\Program Files\Dell
2020-04-24 06:07 - 2017-11-27 19:56 - 000000000 ____D C:\Program Files\mcafee
2020-04-24 01:49 - 2017-11-27 19:59 - 000000000 ____D C:\ProgramData\Dell
2020-04-24 01:49 - 2017-11-27 19:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2020-04-23 23:58 - 2017-11-27 19:56 - 000000000 ____D C:\Program Files (x86)\McAfee
2020-04-23 23:55 - 2017-11-27 19:58 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-04-23 23:39 - 2017-11-27 19:55 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2020-04-23 23:38 - 2017-03-18 23:03 - 000000000 ____D C:\Windows\system32\Tasks_Migrated
2020-04-23 23:36 - 2017-11-28 04:46 - 000000000 ____D C:\backup
2020-04-23 23:36 - 2017-11-27 20:09 - 000000000 ____D C:\Windows\{F2DFB17C-6A1A-451D-996C-A78CEE707467}
2020-04-23 23:36 - 2017-11-27 20:08 - 000000000 ____D C:\ProgramData\RivetNetworks
2020-04-23 23:36 - 2017-11-27 20:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rivet Networks
2020-04-23 23:36 - 2017-11-27 20:08 - 000000000 ____D C:\Program Files\Rivet Networks
2020-04-23 23:36 - 2017-11-27 20:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje Microsoft Office 2016
2020-04-23 23:36 - 2017-11-27 20:00 - 000000000 ____D C:\Program Files\Microsoft Office 15
2020-04-23 23:36 - 2017-11-27 20:00 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2020-04-23 23:36 - 2017-11-27 19:56 - 000000000 ____D C:\Program Files\mcafee.com
2020-04-23 23:36 - 2017-11-27 19:56 - 000000000 ____D C:\Program Files\Common Files\av
2020-04-23 23:36 - 2017-11-27 19:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2020-04-23 23:36 - 2017-11-27 19:55 - 000000000 ____D C:\Program Files (x86)\Dell Digital Delivery
2020-04-23 23:36 - 2017-11-27 19:54 - 000000000 ____D C:\Windows\nvmup
2020-04-23 23:36 - 2017-11-27 19:53 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2020-04-23 23:36 - 2017-11-27 19:53 - 000000000 ___HD C:\Windows\system32\WLANProfiles
2020-04-23 23:36 - 2017-11-27 19:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Goodix Fingerprint Driver
2020-04-23 23:36 - 2017-11-27 19:53 - 000000000 ____D C:\Program Files\Goodix Fingerprint Driver
2020-04-23 23:36 - 2017-11-27 19:53 - 000000000 ____D C:\Program Files\Common Files\Intel
2020-04-23 23:36 - 2017-11-27 19:52 - 000000000 ____D C:\Windows\system32\RTCOM
2020-04-23 23:36 - 2017-11-27 19:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thunderbolt™ Software
2020-04-23 23:36 - 2017-11-27 19:52 - 000000000 ____D C:\ProgramData\Intel
2020-04-23 23:36 - 2017-11-27 19:52 - 000000000 ____D C:\Program Files\Waves
2020-04-23 23:36 - 2017-11-27 19:52 - 000000000 ____D C:\Program Files (x86)\Intel
2020-04-23 23:36 - 2017-11-27 19:51 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2020-04-23 23:36 - 2017-11-27 19:51 - 000000000 ____D C:\ProgramData\SupportAssist
2020-04-23 23:36 - 2017-11-27 19:51 - 000000000 ____D C:\ProgramData\PCDr
2020-04-23 23:36 - 2017-11-27 19:51 - 000000000 ____D C:\ProgramData\PC-Doctor for Windows
2020-04-23 23:36 - 2017-11-27 19:51 - 000000000 ____D C:\Program Files\Dell Support Center
2020-04-23 23:36 - 2017-11-27 19:51 - 000000000 ____D C:\Program Files (x86)\Realtek
2020-04-23 23:36 - 2017-04-05 17:39 - 000000000 ____D C:\langpacks
2020-04-23 23:36 - 2017-04-05 17:23 - 000000000 ____D C:\Dell
2020-04-23 23:36 - 2017-03-19 04:32 - 000000000 ____D C:\Windows\HoloShell

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 22-04-2020
Ran by jenda (24-04-2020 10:51:06)
Running from C:\Users\jenda\Desktop
Windows 10 Home Version 1903 18362.778 (X64) (2020-04-23 21:39:25)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-49141022-3277063315-3133310667-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-49141022-3277063315-3133310667-503 - Limited - Disabled)
Guest (S-1-5-21-49141022-3277063315-3133310667-501 - Limited - Disabled)
jenda (S-1-5-21-49141022-3277063315-3133310667-1001 - Administrator - Enabled) => C:\Users\jenda
WDAGUtilityAccount (S-1-5-21-49141022-3277063315-3133310667-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Aktualizace NVIDIA 25.6.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 25.6.0.0 - NVIDIA Corporation) Hidden
Ansel (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel) (Version: 382.78 - NVIDIA Corporation) Hidden
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{5a27361b-d24b-4b7f-95ef-580b3f74e97e}) (Version: 19.70.1 - Intel Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
Dell Digital Delivery (HKLM-x32\...\{1B706C33-57B3-411B-BB6E-C4A2CF38AF35}) (Version: 3.4.1002.0 - Dell Products, LP)
Dell Power Manager Service (HKLM\...\{18469ED8-8C36-4CF7-BD43-0FC9B1931AF8}) (Version: 3.0.0 - Dell Inc.)
Dell SupportAssist (HKLM\...\PC-Doctor for Windows) (Version: 2.0.6875.402 - Dell)
Dell SupportAssistAgent (HKLM\...\{E1AA62F7-B32A-4090-814E-83BC7C3DF1FB}) (Version: 2.0.2.21 - Dell)
Dell Update (HKLM-x32\...\{5EBBC1DA-975F-44A0-B438-F325BCD45577}) (Version: 3.0.1 - Dell Inc.)
DSC/AA Factory Installer (HKLM\...\{F7A70D00-F283-45C8-B163-49EC365D7E27}) (Version: 2.0.6875.402 - PC-Doctor, Inc.) Hidden
Goodix Fingerprint Driver (HKLM\...\{60FAB781-18F2-4D2B-A8E7-B3AADD327955}_is1) (Version: 1.0.33.300 - Goodix, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 81.0.4044.122 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.3.10203.4295 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1028 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 22.20.16.4771 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.7.0.1014 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{520F0634-40C0-453F-8C84-4EFAE89989A8}) (Version: 19.60.0 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{17408817-d415-4768-a160-ae6d46d6bdb0}) (Version: 10.1.1.44 - Intel(R) Corporation) Hidden
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.9233.1 - Waves Audio Ltd.) Hidden
Microsoft Office 365 - cs-cz (HKLM\...\O365HomePremRetail - cs-cz) (Version: 16.0.7571.2122 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
NVIDIA GeForce Experience 3.7.0.81 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.7.0.81 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.34.27 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.34.27 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 382.78 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 382.78 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
NvNodejs (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvNodejs) (Version: 3.7.0.81 - NVIDIA Corporation) Hidden
NvTelemetry (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetry) (Version: 2.6.1.0 - NVIDIA Corporation) Hidden
NvvHci (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvvHci) (Version: 2.02.0.5 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.7571.2122 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.7571.2122 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.7571.2122 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.7571.2122 - Microsoft Corporation) Hidden
Ovládací panel NVIDIA 391.25 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 391.25 - NVIDIA Corporation) Hidden
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.15063.31236 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8219 - Realtek Semiconductor Corp.)
SHIELD Streaming (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv) (Version: 7.1.0380 - NVIDIA Corporation) Hidden
SmartByte Drivers and Services (HKLM\...\{5EEAAB90-D722-48E9-ABF4-877B82A085CA}) (Version: 1.1.502 - Název společnosti:)
Thunderbolt™ Software (HKLM-x32\...\{87A31923-8F18-4943-8093-17DBEE0101B7}) (Version: 16.3.61.275 - Intel Corporation)
Vulkan Run Time Libraries 1.0.42.1 (HKLM\...\VulkanRT1.0.42.1) (Version: 1.0.42.1 - LunarG, Inc.)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - Intel Corporation Inc.)
Wargaming.net Game Center (HKU\S-1-5-21-49141022-3277063315-3133310667-1001\...\Wargaming.net Game Center) (Version: 20.1.1.9717 - Wargaming.net)
World of Tanks EU (HKU\S-1-5-21-49141022-3277063315-3133310667-1001\...\WOT.EU.PRODUCTION) (Version: - Wargaming.net)

Packages:
=========
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_6.8.5.0_x86__kgqvnymyfvs32 [2020-04-24] (king.com)
Dell Customer Connect -> C:\Program Files\WindowsApps\DellInc.DellCustomerConnect_5.2.35.0_x64__htrsf667h5kn2 [2020-04-24] (Dell Inc)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\microsoft.advertising.xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-04-24] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\microsoft.advertising.xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-04-24] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.4030.0_x64__8wekyb3d8bbwe [2020-04-24] (Microsoft Studios) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-04-24] (Microsoft Corporation) [MS Ad]
Netflix -> C:\Program Files\WindowsApps\4DF9E0F8.Netflix_6.96.725.0_x64__mcm4njqhnhss8 [2020-04-24] (Netflix, Inc.)
SmartByte -> C:\Program Files\WindowsApps\RivetNetworks.SmartByte_3.0.863.0_x64__rh07ty8m5nkag [2020-04-24] (Rivet Networks LLC)
Translator -> C:\Program Files\WindowsApps\Microsoft.BingTranslator_5.6.0.0_x64__8wekyb3d8bbwe [2020-04-24] (Microsoft Corporation)
World of Tanks Blitz -> C:\Program Files\WindowsApps\7458BE2C.WorldofTanksBlitz_6.9.285.0_x64__x4tje2y229k00 [2020-04-24] (Wargaming Group Limited)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-49141022-3277063315-3133310667-1001_Classes\CLSID\{1BF42E4C-4AF4-4CFD-A1A0-CF2960B8F63E}\InprocServer32 -> C:\Users\jenda\AppData\Local\Microsoft\OneDrive\19.232.1124.0012\amd64\FileSyncShell64.dll => No File
CustomCLSID: HKU\S-1-5-21-49141022-3277063315-3133310667-1001_Classes\CLSID\{7AFDFDDB-F914-11E4-8377-6C3BE50D980C}\InprocServer32 -> C:\Users\jenda\AppData\Local\Microsoft\OneDrive\19.232.1124.0012\amd64\FileSyncShell64.dll => No File
CustomCLSID: HKU\S-1-5-21-49141022-3277063315-3133310667-1001_Classes\CLSID\{82CA8DE3-01AD-4CEA-9D75-BE4C51810A9E}\InprocServer32 -> C:\Users\jenda\AppData\Local\Microsoft\OneDrive\19.232.1124.0012\amd64\FileSyncShell64.dll => No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\Windows\System32\DriverStore\FileRepository\ki125173.inf_amd64_6f141e257f4fffee\igfxDTCM.dll [2017-11-14] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2018-03-16] (NVIDIA Corporation -> NVIDIA Corporation)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\McMPFSvc => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MCODS => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2017-03-18 23:03 - 2017-03-18 23:01 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-49141022-3277063315-3133310667-1000\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Windows\img0.jpg
HKU\S-1-5-21-49141022-3277063315-3133310667-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 10.0.0.10 - 192.168.222.12
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "RtHDVBg_PushButton"
HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run: => "WavesSvc"
HKLM\...\StartupApproved\Run32: => "IAStorIcon"
HKU\S-1-5-21-49141022-3277063315-3133310667-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-49141022-3277063315-3133310667-1001\...\StartupApproved\Run: => "Wargaming.net Game Center"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{9469CCA8-8D7E-4B62-BE3B-9902BAB44343}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{71083642-FB42-4C85-B531-554A94A1D189}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9094F950-ABC0-4AF9-9A6B-6AAE1C42A030}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D7067A21-85FA-4BC8-89AE-571DCC77CDD2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamUserAgent.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{C13DDC73-BACA-4B05-94B9-5CAF211D73ED}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6ACC655D-57CD-428F-887B-4E6E2779335B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{4EA9DC2C-4E11-40DA-AF14-FC54E8460863}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel(R) Wireless Connectivity Solutions -> )
FirewallRules: [TCP Query User{35049D42-3EF8-4410-8CB7-7DDF1C8B535D}D:\hry\wargaming.net\gamecenter\wgc.exe] => (Allow) D:\hry\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{46665441-9B62-40FD-A865-BD01C307DB35}D:\hry\wargaming.net\gamecenter\wgc.exe] => (Allow) D:\hry\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{91396FFB-7939-4042-9FF6-BEF6E49E3B07}D:\hry\world_of_tanks_eu\win64\worldoftanks.exe] => (Allow) D:\hry\world_of_tanks_eu\win64\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{199C6AF7-ABEA-4652-B2D6-5FF5778F8D44}D:\hry\world_of_tanks_eu\win64\worldoftanks.exe] => (Allow) D:\hry\world_of_tanks_eu\win64\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{9905346D-C5CE-43F3-A2CD-EEED782CAE04}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

24-04-2020 01:48:56 Dell Update: Dell Update

==================== Faulty Device Manager Devices ============

Name:
Description:
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.

Name:
Description:
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: ========================

Application errors:
==================
Error: (04/24/2020 07:51:17 AM) (Source: MsiInstaller) (EventID: 11720) (User: DESKTOP-22CT9SK)
Description: Product: Dell Power Manager Service -- Error 1720. There is a problem with this Windows Installer package. A script required for this install to complete could not be run. Contact your support personnel or package vendor. Custom action RemoveComService script error -2147164145, : Služba COM+ nemůže navázat spojení s programem Microsoft Distributed Transaction Coordinator.
Line 14, Column 1,

Error: (04/24/2020 05:12:48 AM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Při aktualizaci stavu na SECURITY_PRODUCT_STATE_ON došlo k chybě.

Error: (04/24/2020 05:12:47 AM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Při aktualizaci stavu na SECURITY_PRODUCT_STATE_ON došlo k chybě.

Error: (04/24/2020 05:12:46 AM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Při aktualizaci stavu na SECURITY_PRODUCT_STATE_ON došlo k chybě.

Error: (04/24/2020 05:12:45 AM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Při aktualizaci stavu na SECURITY_PRODUCT_STATE_ON došlo k chybě.

Error: (04/24/2020 05:12:44 AM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Při aktualizaci stavu na SECURITY_PRODUCT_STATE_ON došlo k chybě.

Error: (04/24/2020 05:12:42 AM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Při aktualizaci stavu na SECURITY_PRODUCT_STATE_ON došlo k chybě.

Error: (04/24/2020 05:11:50 AM) (Source: AVLogEvent) (EventID: 5005) (User: NT AUTHORITY)
Description: Event-ID 5005


System errors:
=============
Error: (04/24/2020 05:08:06 AM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Služba DCOM zjistila chybu 1053 při pokusu o spuštění služby mcpltsvc s argumenty Není k dispozici za účelem spuštění serveru:
{20966775-18A4-4299-B8E3-772C336B52A7}

Error: (04/24/2020 05:08:06 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba McAfee Platform Services neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (04/24/2020 05:08:06 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby McAfee Platform Services bylo dosaženo časového limitu (30000 ms).

Error: (04/24/2020 05:08:06 AM) (Source: DCOM) (EventID: 10005) (User: NT AUTHORITY)
Description: Služba DCOM zjistila chybu 1053 při pokusu o spuštění služby mcpltsvc s argumenty Není k dispozici za účelem spuštění serveru:
{20966775-18A4-4299-B8E3-772C336B52A7}

Error: (04/24/2020 05:08:06 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba McAfee Platform Services neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (04/24/2020 05:08:06 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby McAfee Platform Services bylo dosaženo časového limitu (30000 ms).

Error: (04/24/2020 12:05:44 AM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-22CT9SK)
Description: Server Windows.Internal.WebRuntime.ContentProcess#{00021404-0001-0000-9405-190000000000} se v daném časovém limitu neregistroval u služby DCOM.

Error: (04/23/2020 11:39:21 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba iaStorAfsService neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.


CodeIntegrity:
===================================

Date: 2020-04-24 07:57:35.722
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\mcafee.com\agent\WSCUpgrader.exe) attempted to load \Device\HarddiskVolume5\Program Files\Common Files\mcafee\platform\core\vtploader.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-04-24 07:57:35.703
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\mcafee.com\agent\WSCUpgrader.exe) attempted to load \Device\HarddiskVolume5\Program Files\Common Files\mcafee\platform\core\vtploader.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-04-24 07:57:35.639
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\mcafee.com\agent\WSCUpgrader.exe) attempted to load \Device\HarddiskVolume5\Program Files\mcafee\msc\oemui.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-04-24 07:57:35.636
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\mcafee.com\agent\WSCUpgrader.exe) attempted to load \Device\HarddiskVolume5\Program Files\Common Files\mcafee\platform\McRTMui.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-04-24 07:57:35.499
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\mcafee.com\agent\WSCUpgrader.exe) attempted to load \Device\HarddiskVolume5\Program Files\mcafee\msc\oemui.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-04-24 07:57:35.497
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Common Files\mcafee\modulecore\ProtectedModuleHost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Common Files\mcafee\platform\core\vtploader.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-04-24 07:57:35.496
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\mcafee.com\agent\WSCUpgrader.exe) attempted to load \Device\HarddiskVolume5\Program Files\Common Files\mcafee\platform\McRTMui.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-04-24 07:57:35.346
Description:
Code Integrity determined that a process (\Device\HarddiskVolume5\Program Files\Common Files\mcafee\modulecore\ProtectedModuleHost.exe) attempted to load \Device\HarddiskVolume5\Program Files\Common Files\mcafee\platform\core\vtploader.dll that did not meet the Custom 3 / Antimalware signing level requirements.

==================== Memory info ===========================

BIOS: Dell Inc. 1.8.0 04/19/2019
Motherboard: Dell Inc. 0J8HMF
Processor: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz
Percentage of memory in use: 30%
Total physical RAM: 16249.16 MB
Available physical RAM: 11292.33 MB
Total Virtual: 19193.16 MB
Available Virtual: 13245.28 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:222.68 GB) (Free:167.64 GB) NTFS
Drive d: (DATA) (Fixed) (Total:931.39 GB) (Free:854.99 GB) NTFS
Drive e: () (Removable) (Total:14.63 GB) (Free:10.04 GB) FAT32

\\?\Volume{f655eb4f-f5ae-44aa-ace9-126eb0cecbff}\ (WINRETOOLS) (Fixed) (Total:0.79 GB) (Free:0.28 GB) NTFS
\\?\Volume{ebc5c00b-6161-4d21-bc71-289f0b5c8f99}\ (Image) (Fixed) (Total:13.27 GB) (Free:0.14 GB) NTFS
\\?\Volume{68c703bc-ba56-4e2e-9074-f60e84cd9b30}\ (DELLSUPPORT) (Fixed) (Total:1.12 GB) (Free:0.48 GB) NTFS
\\?\Volume{43984b09-5067-4d29-852d-bc798909925f}\ (ESP) (Fixed) (Total:0.48 GB) (Free:0.39 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: FE2BAF20)

Partition: GPT.

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 238.5 GB) (Disk ID: FE2B5765)

Partition: GPT.

==========================================================
Disk: 2 (Size: 14.6 GB) (Disk ID: 01A01A08)
Partition 1: (Active) - (Size=14.6 GB) - (Type=0C)

==================== End of Addition.txt =======================

Odpovědět