Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

prosim o kontrolu bratovho PC

Patříte mezi Vzorné návštěvníky? Pak je tato sekce pro vás.

Moderátor: Moderátoři

Pravidla fóra
Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.
Zamčeno
Zpráva
Autor
Uživatelský avatar
bondasko
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 174
Registrován: 18 čer 2012 16:37
Bydliště: Presov, Slovensko

prosim o kontrolu bratovho PC

#1 Příspěvek od bondasko »

zdravim, poprosil by som o kontrolu bratovho notebooku, vdaka

Logfile of random's system information tool 1.10 (written by random/random)
Run by Matus at 2015-08-14 21:00:19
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 39 GB (32%) free of 123 GB
Total RAM: 3996 MB (46% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 21:00:26, on 14. 8. 2015
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.17937)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
C:\Program Files\AVAST Software\Avast\avastui.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe
C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe
C:\Program Files (x86)\TeamViewer\TeamViewer.exe
C:\Program Files\trend micro\Matus.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=s ... earchTerms}
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=s ... earchTerms}
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
R1 - HKLM\Software\Microsoft\Internet Explorer\Search,Default_Search_URL = http://search.certified-toolbar.com?si= ... =chrome&q=
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = file://C:/Users/Matus/AppData/Local/LPT/NewConfig.txt
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe
O2 - BHO: Get The Results Hub - {04a7f6bf-84c9-46c3-b217-8b8282802520} - C:\Program Files (x86)\Get The Results Hub\Extensions\04a7f6bf-84c9-46c3-b217-8b8282802520.dll (file missing)
O2 - BHO: PDF Architect 3 Helper - {06E08260-0695-4EC1-A74B-1310D8899D93} - C:\Program Files (x86)\PDF Architect 3\creator-ie-helper.dll
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: Record Page - {2335267c-dbba-4dd5-a9d0-c4db8e6a75a4} - C:\Program Files (x86)\Record Page\Extensions\2335267c-dbba-4dd5-a9d0-c4db8e6a75a4.dll (file missing)
O2 - BHO: (no name) - {31ad400d-1b06-4e33-a59a-90c2c140cba0} - (no file)
O2 - BHO: IESpeakDoc - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll
O2 - BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
O3 - Toolbar: PDF Architect 3 Toolbar - {2DFF3579-5AA7-45B9-9328-1D38EA230861} - C:\Program Files (x86)\PDF Architect 3\creator-ie-plugin.dll
O4 - HKLM\..\Run: [USB3MON] "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"
O4 - HKLM\..\Run: [AvastUI.exe] "C:\Program Files\AVAST Software\Avast\AvastUI.exe" /nogui
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [ISBMgr.exe] "C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe"
O4 - HKLM\..\Run: [Adobe Creative Cloud] "C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe" --showwindow=false --onOSstartup=true
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKCU\..\Run: [PriceMeterW] "C:\Users\Matus\AppData\Local\PriceMeter\pricemeterw.exe"
O4 - HKCU\..\Run: [GoogleChromeAutoLaunch_611C0886C8724E80804B55CA2B545A9E] "C:\Users\Matus\AppData\Local\Chromium\Application\chrome.exe" --auto-launch-at-startup --profile-directory="Default" --restore-last-session
O4 - HKCU\..\Run: [DAEMON Tools Lite Automount] "C:\Program Files\DAEMON Tools Lite\DTAgent.exe" -autorun
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O8 - Extra context menu item: E&xportovať do programu Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {7815BE26-237D-41A8-A98F-F7BD75F71086} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll
O9 - Extra 'Tools' menuitem: Send by Bluetooth to - {7815BE26-237D-41A8-A98F-F7BD75F71086} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O17 - HKLM\System\CCS\Services\Tcpip\..\{7C7E92C0-4126-44EB-B1AA-5B7B8E0904B5}: NameServer = 82.163.143.137,82.163.142.139
O17 - HKLM\System\CS1\Services\Tcpip\..\{7C7E92C0-4126-44EB-B1AA-5B7B8E0904B5}: NameServer = 82.163.143.137,82.163.142.139
O17 - HKLM\System\CS2\Services\Tcpip\..\{7C7E92C0-4126-44EB-B1AA-5B7B8E0904B5}: NameServer = 82.163.143.137,82.163.142.139
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O20 - AppInit_DLLs: c:\progra~3\{e0450~1\201~1.9\defo.dll c:\progra~2\searchprotect\searchprotect\bin\spvc32loader.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Service (AMPPALR3) - Intel Corporation - C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
O23 - Service: AtherosSvc - Atheros Commnucations - C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - Avast Software s.r.o. - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Bluetooth Device Monitor - Intel Corporation - C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
O23 - Service: Bluetooth Media Service - Intel Corporation - C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
O23 - Service: Bluetooth OBEX Service - Intel Corporation - C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
O23 - Service: Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Security Service (BTHSSecurityMgr) - Intel(R) Corporation - C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\Windows\SysWow64\IntelCpHeciSvc.exe
O23 - Service: Disc Soft Lite Bus Service - Disc Soft Ltd - C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel(R) Corporation - C:\Program Files\Intel\WiFi\bin\EvtEng.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP Support Solutions Framework Service (HPSupportSolutionsFrameworkService) - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
O23 - Service: IconMan_R - Realsil Microelectronics Inc. - C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\HeciServer.exe
O23 - Service: Intel(R) ME Service - Unknown owner - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: Wireless PAN DHCP Server (MyWiFiDHCPDNS) - Unknown owner - C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
O23 - Service: Nero BackItUp Scheduler 4.0 - Nero AG - C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: PDF Architect 3 - pdfforge GmbH - C:\Program Files (x86)\PDF Architect 3\ws.exe
O23 - Service: PDF Architect 3 CrashHandler - pdfforge GmbH - C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe
O23 - Service: PDF Architect 3 Creator - pdfforge GmbH - C:\Program Files (x86)\PDF Architect 3\creator-ws.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel(R) Corporation - C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Aktivátor Správce výběru OS Acronis (Správce výběru OS) - Unknown owner - C:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe
O23 - Service: TeamViewer 10 (TeamViewer) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: VAIO Event Service - Sony Corporation - C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe
O23 - Service: VAIO Power Management - Sony Corporation - C:\Program Files\Sony\VAIO Power Management\SPMService.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: VSNService - Sony Corporation - C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: ZAtheros Bt&Wlan Coex Agent - Atheros - C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
O23 - Service: Intel(R) PROSet/Wireless Zero Configuration Service (ZeroConfigService) - Intel® Corporation - C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe

--
End of file - 13957 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
winlogon.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs

C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k NetworkService
"C:\Program Files\AVAST Software\Avast\AvastSvc.exe"
C:\Windows\System32\spoolsv.exe
"C:\Windows\system32\Dwm.exe"
"taskhost.exe"
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\Explorer.EXE
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"C:\Program Files (x86)\Bluetooth Suite\adminservice.exe"
"C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe"
taskeng.exe {004CFF01-63C1-4A58-92A7-4F22F6EF85C6}
C:\Windows\system32\svchost.exe -k bthsvcs
C:\Windows\System32\svchost.exe -k utcsvc
"C:\Program Files\Intel\WiFi\bin\EvtEng.exe"
taskeng.exe {08C9A97A-94F8-4DE0-A69A-8D85761496BC}
"C:\Program Files\Intel\iCLS Client\HeciServer.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe"
"C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe"
"C:\Program Files (x86)\Google\Update\1.3.21.124\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.21.124\GoogleCrashHandler64.exe"
C:\Windows\system32\msiexec.exe /V
"C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe"
"C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe"
"C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe"
"C:\Windows\System32\rundll32.exe" "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
"C:\Windows\System32\igfxtray.exe"
"C:\Windows\System32\hkcmd.exe"
"C:\Windows\System32\igfxpers.exe"
"C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /SONYAPO
"C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"
"C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe"
"C:\Program Files\AVAST Software\Avast\avastui.exe" /nogui
"C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
C:\Windows\System32\svchost.exe -k HPZ12
"C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE"
"C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe"
"C:\Program Files (x86)\PDF Architect 3\creator-ws.exe"
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
C:\Windows\System32\svchost.exe -k HPZ12
"C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe"
C:\Windows\system32\svchost.exe -k imgsvc
"C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe"
"C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe"
"C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe"
C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
"C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe"
C:\Windows\SysWOW64\DllHost.exe /Processid:{78FD0120-D39C-45D8-A9BE-2B802B3C23E5}
"C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe"
"C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe"
"C:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe"
"C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe"
"C:\Program Files\Sony\VAIO Smart Network\VSNService.exe"
C:\Windows\system32\SearchIndexer.exe /Embedding
C:\Windows\SysWOW64\DllHost.exe /Processid:{CB45D4CA-8A34-4EF1-9957-6134E5270E83}
C:\Windows\system32\wbem\unsecapp.exe -Embedding
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\wbem\wmiprvse.exe
/Device:00003da1
"C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe"
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
"C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe" -Embedding
"C:\Program Files (x86)\TeamViewer\TeamViewer.exe"
"C:\Program Files (x86)\TeamViewer\tv_w32.exe" --action hooks --log C:\Program Files (x86)\TeamViewer\TeamViewer10_Logfile.log
"C:\Program Files (x86)\TeamViewer\tv_x64.exe" --action hooks --log C:\Program Files (x86)\TeamViewer\TeamViewer10_Logfile.log
"c:\program files (x86)\teamviewer\TeamViewer_Desktop.exe" --IPCport 5939
C:\Windows\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe"
"C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe"
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
C:\Windows\system32\svchost.exe -k HPService
"C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe"
"C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe"
C:\Windows\system32\sppsvc.exe
C:\Windows\System32\svchost.exe -k secsvcs
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe"
C:\Windows\servicing\TrustedInstaller.exe
"C:\Windows\system32\SearchFilterHost.exe" 0 524 528 536 65536 532
"C:\Windows\system32\wuauclt.exe"
"C:\Program Files (x86)\CloudScout Parental Control\CloudOGLESBY.exe"
C:\Windows\system32\svchost.exe -k SDRSVC
"C:\Users\Matus\Desktop\RSITx64.exe"

======Scheduled tasks folder======

C:\Windows\tasks\Adobe Flash Player Updater.job - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\Windows\tasks\AppCloudUpdater.job - C:\Users\Matus\AppData\Roaming\APPCLO~1\UPDATE~1\UPDATE~1.EXE /Check
C:\Windows\tasks\AppSafe.job - C:\Program Files (x86)\AppSafe\AppSafe.exe -scan
C:\Windows\tasks\ccb43658-9f62-4ad7-853c-5340efb3f693-1.job - C:\Program Files (x86)\MediaPlayerplus\MediaPlayerplus-codedownloader.exe /acnOUJKg /YPFWTHU=task /ZxabnyugF='MediaPlayerplus' /tZKAUW=54246 /syBWw='001359' /vCsFwvPtM='verticals-shopping,pops' /nQwrTWnUu='0' /iLrsrY=457DD9A0D0A5495BBA8F7B15EB9296F8IE /wmmqt=d83632853cb3e4b22344501681976da9 /SIuroPH=1_34_05_04 /tbPhq=1.34.5.4 /gAKIgDn=1399734530 /TmPZOtK=http://stats.clientstaticserv.com /aYdPiEsj=http://errors.clientstaticserv.com /MxkHBcSIA=http://js.clientstaticserv.com /pfzGYdEbn=torch /MRTNprHEI /MszpRPu='http://update.clientstaticserv.com/ie_c ... pdate.json' /YPFWTHU='task' /amCImeeK=''
C:\Windows\tasks\ccb43658-9f62-4ad7-853c-5340efb3f693-4.job - C:\Program Files (x86)\MediaPlayerplus\ccb43658-9f62-4ad7-853c-5340efb3f693-4.exe /LwqMpxhm /ZxabnyugF='MediaPlayerplus' /WDBeN='C:\Program Files (x86)\MediaPlayerplus\54246.xpi' /tZKAUW=54246 /syBWw='001359' /vCsFwvPtM='verticals-shopping,pops' /nQwrTWnUu='0' /iLrsrY=457DD9A0D0A5495BBA8F7B15EB9296F8IE /wmmqt=d83632853cb3e4b22344501681976da9 /SIuroPH=1_34_05_04 /tbPhq=1.34.5.4 /gAKIgDn=1399734530 /TmPZOtK=http://stats.clientstaticserv.com /aYdPiEsj=http://errors.clientstaticserv.com /qKRJTln=300 /HRFiT=a9719e64-232b-4695-ae9c-a89cd7f2aa84@ca1279df-bc0d-44a8-97ef-19301c922b68.com /TGnCX=0.94 /hljAMP=aa9719e64232b4695ae9ca89cd7f2aa84ca1279dfbc0d44a897ef19301c922b68com54246 /euxhrtoLX=https://w9u6a2p6.ssl.hwcdn.net/plugin/f ... /54246.rdf /ufFQyrJd='MediaPlayerplus' /YAnSl='MediaPlayerEnhance Extension' /CSYYMieS='Freeven' /pfzGYdEbn=torch /MRTNprHEI /YbYsae /JcLgS /MszpRPu='http://update.clientstaticserv.com/ff_a ... pdate.json' /YPFWTHU='task' /amCImeeK=''
C:\Windows\tasks\ccb43658-9f62-4ad7-853c-5340efb3f693-5.job - C:\Program Files (x86)\MediaPlayerplus\ccb43658-9f62-4ad7-853c-5340efb3f693-5.exe /wUKziS /ZxabnyugF='MediaPlayerplus' /tZKAUW=54246 /syBWw='001359' /vCsFwvPtM='verticals-shopping,pops' /nQwrTWnUu='0' /iLrsrY=457DD9A0D0A5495BBA8F7B15EB9296F8IE /wmmqt=d83632853cb3e4b22344501681976da9 /SIuroPH=1_34_05_04 /gAKIgDn=1399734530 /TmPZOtK=http://stats.clientstaticserv.com /aYdPiEsj=http://errors.clientstaticserv.com /WESXs=http://ipgeoapi.com/ /RkksEMsK=http://update.clientstaticserv.com /tpvzfgt=2 /mthLHY=http://logs.clientstaticserv.com /MszpRPu='http://update.clientstaticserv.com/upda ... pdate.json' /YPFWTHU='task' /amCImeeK=''
C:\Windows\tasks\ccb43658-9f62-4ad7-853c-5340efb3f693-6.job - C:\Program Files (x86)\MediaPlayerplus\MediaPlayerplus-novainstaller.exe /VJzJTgoB /YPFWTHU=task /ZxabnyugF='MediaPlayerplus' /tZKAUW==54246 /syBWw='001359' /vCsFwvPtM='verticals-shopping,pops' /nQwrTWnUu='0' /iLrsrY=457DD9A0D0A5495BBA8F7B15EB9296F8IE /wmmqt=d83632853cb3e4b22344501681976da9 /SIuroPH=1_34_05_04 /tbPhq=1.34.5.4 /gAKIgDn=1399734530 /TmPZOtK=http://stats.clientstaticserv.com /aYdPiEsj=http://errors.clientstaticserv.com /MxkHBcSIA=http://js.clientstaticserv.com /pfzGYdEbn=torch /RBNFUrf /KCCeECA='nova' /MszpRPu='http://update.clientstaticserv.com/nova ... pdate.json' /YPFWTHU='task' /amCImeeK=''
C:\Windows\tasks\GoogleUpdateTaskMachineCore.job - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
C:\Windows\tasks\Optscan.job - c:\programdata\{b3cb9168-5a5d-da70-b3cb-b91685a545a1}\hqghumeaylnlf.exe --startup=1 --single

=========Mozilla firefox=========

ProfilePath - C:\Users\Matus\AppData\Roaming\Mozilla\Firefox\Profiles\s3vjemjt.default

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 18.0.0.232 Plugin
"Path"=C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59]
"Description"=Intel IPT WebApi plugin
"Path"=C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater]
"Description"=This plugin updates Intel WebAPI component
"Path"=C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nullsoft.com/winampDetector;version=1]
"Description"=Winamp Detector
"Path"=C:\Program Files (x86)\Winamp Detect\npwachk.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.21.124\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.21.124\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.0.6]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.2]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.3]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\PDF Architect 3]
"Description"=
"Path"=C:\Program Files (x86)\PDF Architect 3\np-previewer.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 18.0.0.232 Plugin
"Path"=C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled


======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11111111-1111-1111-1111-110511421146}]
MediaPlayerplus - C:\Program Files (x86)\MediaPlayerplus\MediaPlayerplus-bho64.dll [2014-05-10 665448]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-05-03 662672]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{04a7f6bf-84c9-46c3-b217-8b8282802520}]
Get The Results Hub - C:\Program Files (x86)\Get The Results Hub\Extensions\04a7f6bf-84c9-46c3-b217-8b8282802520.dll []

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06E08260-0695-4EC1-A74B-1310D8899D93}]
PDF Architect 3 Helper - C:\Program Files (x86)\PDF Architect 3\creator-ie-helper.dll [2015-04-24 38104]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}]
Adobe PDF Link Helper - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2012-09-23 60568]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2335267c-dbba-4dd5-a9d0-c4db8e6a75a4}]
Record Page - C:\Program Files (x86)\Record Page\Extensions\2335267c-dbba-4dd5-a9d0-c4db8e6a75a4.dll []

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31ad400d-1b06-4e33-a59a-90c2c140cba0}]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8D10F6C4-0E01-4BD4-8601-11AC1FDF8126}]
CIESpeechBHO Class - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2012-04-28 52352]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-05-03 565304]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll [2014-01-27 41760]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{318A227B-5E9F-45bd-8999-7F8F10CA4CF5}
{CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F}

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\Toolbar]
{2DFF3579-5AA7-45B9-9328-1D38EA230861} - PDF Architect 3 Toolbar - C:\Program Files (x86)\PDF Architect 3\creator-ie-plugin.dll [2015-04-24 496344]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"AtherosBtStack"=C:\Program Files (x86)\Bluetooth Suite\btvstack.exe [2012-04-28 1022592]
"AthBtTray"=C:\Program Files (x86)\Bluetooth Suite\athbttray.exe [2012-04-28 801920]
"BLEServicesCtrl"=C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe [2012-02-17 177936]
"BTMTrayAgent"=C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll [2012-02-21 11406608]
"IgfxTray"=C:\Windows\system32\igfxtray.exe [2012-04-03 170264]
"HotKeysCmds"=C:\Windows\system32\hkcmd.exe [2012-04-03 398104]
"Persistence"=C:\Windows\system32\igfxpers.exe [2012-04-03 440600]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2012-09-20 2885944]
"RtHDVBg"=C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2012-04-03 1156712]
"AdobeAAMUpdater-1.0"=C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2014-02-27 558496]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"PriceMeterW"=C:\Users\Matus\AppData\Local\PriceMeter\pricemeterw.exe []
"GoogleChromeAutoLaunch_611C0886C8724E80804B55CA2B545A9E"=C:\Users\Matus\AppData\Local\Chromium\Application\chrome.exe [2015-06-03 659456]
"DAEMON Tools Lite Automount"=C:\Program Files\DAEMON Tools Lite\DTAgent.exe [2015-06-18 4468056]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ACSW14EN]
C:\Program Files (x86)\ACD Systems\ACDSee\14.0\ACDSeeInTouch2.exe [2011-09-20 1231472]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2012-09-23 926896]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Browser Infrastructure Helper]
C:\Users\Matus\AppData\Local\Smartbar\Application\Smartbar.exe startup []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iLivid]
C:\Users\Matus\AppData\Local\iLivid\iLivid.exe -autorun []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^smartbar_3312014.exe.lnk]
C:\Users\Matus\AppData\Local\Temp\nsa6098.tmp\87\smartbar_3312014.exe []

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"=C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [2012-04-09 291608]
"AvastUI.exe"=C:\Program Files\AVAST Software\Avast\AvastUI.exe [2015-05-31 5515496]
"SunJavaUpdateSched"=C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2010-05-14 248552]
"ISBMgr.exe"=C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [2011-09-20 60552]
"fst_gb_5"= []
"Adobe Creative Cloud"=C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2014-03-21 2691480]
"Adobe ARM"=C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2012-09-23 926896]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=" "

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\Windows\system32\igfxdev.dll [2012-04-03 429056]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=0
"ConsentPromptBehaviorUser"=3
"EnableLUA"=0
"EnableUIADesktopToggle"=0
"PromptOnSecureDesktop"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"SoftwareSASGeneration"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoActiveDesktop"=1
"NoActiveDesktopChanges"=1
"ForceActiveDesktopOn"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitguard.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bprotect.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bpsvc.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserdefender.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserprotect.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browsersafeguard.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dprotectsvc.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\jumpflip]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\protectedsearch.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchinstaller.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotection.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotector.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings64.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\snapdo.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst32.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst64.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\umbrella.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utiljumpflip.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\volaro]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vonteera]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroids.exe]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroidsservice.exe]
"Debugger="tasklist.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll
"wave2"=wdmaud.drv
"mixer2"=wdmaud.drv
"midi2"=wdmaud.drv
"wave3"=wdmaud.drv
"mixer3"=wdmaud.drv
"midi3"=wdmaud.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv
"VIDC.ACDV"=ACDV.dll

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2015-08-14 21:00:19 ----D---- C:\rsit
2015-08-14 21:00:19 ----D---- C:\Program Files\trend micro
2015-08-14 20:51:55 ----A---- C:\Windows\system32\WdfCoInstaller01011.dll
2015-08-14 20:51:55 ----A---- C:\Windows\system32\drivers\TeeDriverx64.sys
2015-08-14 20:51:42 ----A---- C:\Windows\system32\RtCRX64.dll
2015-08-14 20:51:42 ----A---- C:\Windows\system32\drivers\RtsPStor.sys
2015-08-14 20:51:41 ----A---- C:\Windows\SYSWOW64\RsCRIcon.dll
2015-08-14 20:50:26 ----A---- C:\Windows\system32\drivers\athrx.sys
2015-08-14 20:49:29 ----A---- C:\Windows\system32\RTNUninst64.dll
2015-08-14 20:49:29 ----A---- C:\Windows\system32\RtNicProp64.dll
2015-08-14 20:49:29 ----A---- C:\Windows\system32\drivers\Rt64win7.sys
2015-08-14 20:46:15 ----D---- C:\ProgramData\ProductData
2015-08-14 20:45:35 ----D---- C:\ProgramData\IObit
2015-08-14 20:45:34 ----D---- C:\Users\Matus\AppData\Roaming\IObit
2015-08-14 20:45:34 ----A---- C:\Windows\SYSWOW64\drivers\HWiNFO64A.SYS
2015-08-14 20:45:30 ----D---- C:\Program Files (x86)\IObit
2015-08-14 20:44:14 ----D---- C:\Program Files\Glary Utilities_Portable
2015-08-14 20:40:21 ----D---- C:\Program Files (x86)\Mozilla Maintenance Service
2015-08-14 20:23:05 ----D---- C:\Users\Matus\AppData\Roaming\pdfforge
2015-08-14 20:22:59 ----A---- C:\Windows\system32\pdfcmon.dll
2015-08-14 20:22:58 ----D---- C:\Program Files\PDFCreator
2015-08-14 20:19:48 ----D---- C:\Users\Matus\AppData\Roaming\PDF Architect 3
2015-08-14 20:18:26 ----D---- C:\Program Files (x86)\PDF Architect 3
2015-08-14 20:16:47 ----D---- C:\ProgramData\PDF Architect 3
2015-08-14 20:16:11 ----D---- C:\Program Files\MPC-HC
2015-08-14 20:03:17 ----D---- C:\Program Files (x86)\Disc Soft
2015-08-14 20:02:23 ----A---- C:\Windows\system32\drivers\dtlitescsibus.sys
2015-08-14 20:02:18 ----D---- C:\Program Files\DAEMON Tools Lite
2015-08-14 19:55:26 ----A---- C:\Windows\UC.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\RAR.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\PKZIP.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\PKUNZIP.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\LHA.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\ARJ.PIF
2015-08-14 19:34:51 ----D---- C:\ProgramData\f7ca304e000078c2
2015-08-14 19:17:23 ----HD---- C:\$Windows.~BT
2015-08-12 10:42:14 ----A---- C:\Windows\SYSWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 10:42:14 ----A---- C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 10:03:24 ----A---- C:\Windows\SYSWOW64\FlashPlayerInstaller.exe
2015-08-12 09:19:58 ----A---- C:\Windows\system32\invagent.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\generaltel.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\devinv.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\appraiser.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\aeinv.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\acmigration.dll
2015-08-12 09:19:57 ----A---- C:\Windows\system32\CompatTelRunner.exe
2015-08-12 09:19:57 ----A---- C:\Windows\system32\aepdu.dll
2015-08-12 09:19:56 ----A---- C:\Windows\system32\mstscax.dll
2015-08-12 09:19:55 ----A---- C:\Windows\SYSWOW64\mstscax.dll
2015-08-12 09:19:54 ----A---- C:\Windows\SYSWOW64\tsgqec.dll
2015-08-12 09:19:54 ----A---- C:\Windows\SYSWOW64\rdvidcrl.dll
2015-08-12 09:19:54 ----A---- C:\Windows\system32\wksprt.exe
2015-08-12 09:19:54 ----A---- C:\Windows\system32\tsgqec.dll
2015-08-12 09:19:54 ----A---- C:\Windows\system32\rdvidcrl.dll
2015-08-12 09:19:30 ----A---- C:\Windows\system32\ntoskrnl.exe
2015-08-12 09:19:29 ----A---- C:\Windows\system32\ntdll.dll
2015-08-12 09:19:28 ----A---- C:\Windows\SYSWOW64\ntoskrnl.exe
2015-08-12 09:19:28 ----A---- C:\Windows\system32\kernel32.dll
2015-08-12 09:19:27 ----A---- C:\Windows\SYSWOW64\ntdll.dll
2015-08-12 09:19:27 ----A---- C:\Windows\system32\sysmain.dll
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\schannel.dll
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\ntkrnlpa.exe
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\msv1_0.dll
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\kernel32.dll
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\kerberos.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\wow64.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\winsrv.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\srcore.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\schannel.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\rstrui.exe
2015-08-12 09:19:26 ----A---- C:\Windows\system32\rpcrt4.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\msv1_0.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\lsasrv.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\KernelBase.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\kerberos.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\drivers\mountmgr.sys
2015-08-12 09:19:26 ----A---- C:\Windows\system32\csrsrv.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\conhost.exe
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-io-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-file-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\wow32.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\wdigest.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\TSpkg.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\sspicli.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\srclient.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\setup16.exe
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\secur32.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\rpcrt4.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\ntvdm64.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\ncrypt.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\KernelBase.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\cryptbase.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\credssp.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\auditpol.exe
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\apisetschema.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\wow64win.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\wow64cpu.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\wdigest.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\TSpkg.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\sspisrv.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\sspicli.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\srclient.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\smss.exe
2015-08-12 09:19:25 ----A---- C:\Windows\system32\secur32.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\ntvdm64.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\ncrypt.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\msmmsp.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\lsass.exe
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\mrxsmb20.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\mrxsmb10.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\mrxsmb.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\ksecpkg.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\ksecdd.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\cryptbase.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\credssp.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\auditpol.exe
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-security-base-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-util-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-string-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-08-12 09:19:24 ----A---- C:\Windows\SYSWOW64\instnm.exe
2015-08-12 09:19:24 ----A---- C:\Windows\system32\apisetschema.dll
2015-08-12 09:19:23 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-console-l1-1-0.dll
2015-08-12 09:19:23 ----AH---- C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-08-12 09:19:23 ----A---- C:\Windows\SYSWOW64\user.exe
2015-08-12 09:19:23 ----A---- C:\Windows\SYSWOW64\adtschema.dll
2015-08-12 09:19:23 ----A---- C:\Windows\system32\adtschema.dll
2015-08-12 09:19:22 ----A---- C:\Windows\SYSWOW64\msobjs.dll
2015-08-12 09:19:22 ----A---- C:\Windows\SYSWOW64\msaudite.dll
2015-08-12 09:19:22 ----A---- C:\Windows\system32\msobjs.dll
2015-08-12 09:19:22 ----A---- C:\Windows\system32\msaudite.dll
2015-08-12 09:18:55 ----A---- C:\Windows\system32\basesrv.dll
2015-08-12 09:18:19 ----A---- C:\Windows\SYSWOW64\mshtmled.dll
2015-08-12 09:18:19 ----A---- C:\Windows\SYSWOW64\iernonce.dll
2015-08-12 09:18:19 ----A---- C:\Windows\SYSWOW64\ieetwproxystub.dll
2015-08-12 09:18:19 ----A---- C:\Windows\system32\iertutil.dll
2015-08-12 09:18:19 ----A---- C:\Windows\system32\ieetwproxystub.dll
2015-08-12 09:18:19 ----A---- C:\Windows\system32\ieetwcollector.exe
2015-08-12 09:18:18 ----A---- C:\Windows\SYSWOW64\vbscript.dll
2015-08-12 09:18:18 ----A---- C:\Windows\SYSWOW64\urlmon.dll
2015-08-12 09:18:18 ----A---- C:\Windows\SYSWOW64\iertutil.dll
2015-08-12 09:18:18 ----A---- C:\Windows\SYSWOW64\iedkcs32.dll
2015-08-12 09:18:18 ----A---- C:\Windows\system32\iernonce.dll
2015-08-12 09:18:18 ----A---- C:\Windows\system32\ie4uinit.exe
2015-08-12 09:18:17 ----A---- C:\Windows\SYSWOW64\mshtml.dll
2015-08-12 09:18:17 ----A---- C:\Windows\SYSWOW64\msfeeds.dll
2015-08-12 09:18:17 ----A---- C:\Windows\SYSWOW64\JavaScriptCollectionAgent.dll
2015-08-12 09:18:17 ----A---- C:\Windows\SYSWOW64\dxtrans.dll
2015-08-12 09:18:17 ----A---- C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-08-12 09:18:16 ----A---- C:\Windows\SYSWOW64\iesetup.dll
2015-08-12 09:18:16 ----A---- C:\Windows\SYSWOW64\ieapfltr.dll
2015-08-12 09:18:16 ----A---- C:\Windows\system32\urlmon.dll
2015-08-12 09:18:16 ----A---- C:\Windows\system32\iedkcs32.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\jsproxy.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\jscript9diag.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\jscript.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\ieUnatt.exe
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\ieui.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\ieframe.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\dxtmsft.dll
2015-08-12 09:18:15 ----A---- C:\Windows\system32\MsSpellCheckingFacility.exe
2015-08-12 09:18:15 ----A---- C:\Windows\system32\msfeeds.dll
2015-08-12 09:18:15 ----A---- C:\Windows\system32\ieetwcollectorres.dll
2015-08-12 09:18:15 ----A---- C:\Windows\system32\dxtrans.dll
2015-08-12 09:18:14 ----A---- C:\Windows\system32\iesetup.dll
2015-08-12 09:18:14 ----A---- C:\Windows\system32\ieapfltr.dll
2015-08-12 09:18:13 ----A---- C:\Windows\SYSWOW64\wininet.dll
2015-08-12 09:18:13 ----A---- C:\Windows\SYSWOW64\mshtmlmedia.dll
2015-08-12 09:18:13 ----A---- C:\Windows\SYSWOW64\jscript9.dll
2015-08-12 09:18:13 ----A---- C:\Windows\system32\vbscript.dll
2015-08-12 09:18:13 ----A---- C:\Windows\system32\jsproxy.dll
2015-08-12 09:18:13 ----A---- C:\Windows\system32\ieUnatt.exe
2015-08-12 09:18:12 ----A---- C:\Windows\SYSWOW64\msrating.dll
2015-08-12 09:18:12 ----A---- C:\Windows\SYSWOW64\MshtmlDac.dll
2015-08-12 09:18:12 ----A---- C:\Windows\system32\ieui.dll
2015-08-12 09:18:12 ----A---- C:\Windows\system32\ieframe.dll
2015-08-12 09:18:12 ----A---- C:\Windows\system32\dxtmsft.dll
2015-08-12 09:18:11 ----A---- C:\Windows\system32\mshtmlmedia.dll
2015-08-12 09:18:11 ----A---- C:\Windows\system32\mshtmled.dll
2015-08-12 09:18:11 ----A---- C:\Windows\system32\jscript9diag.dll
2015-08-12 09:18:11 ----A---- C:\Windows\system32\jscript.dll
2015-08-12 09:18:10 ----A---- C:\Windows\system32\wininet.dll
2015-08-12 09:18:10 ----A---- C:\Windows\system32\jscript9.dll
2015-08-12 09:18:09 ----A---- C:\Windows\system32\msrating.dll
2015-08-12 09:18:09 ----A---- C:\Windows\system32\MshtmlDac.dll
2015-08-12 09:18:09 ----A---- C:\Windows\system32\mshtml.dll
2015-08-12 09:16:41 ----A---- C:\Windows\SYSWOW64\WebClnt.dll
2015-08-12 09:16:41 ----A---- C:\Windows\SYSWOW64\davclnt.dll
2015-08-12 09:16:41 ----A---- C:\Windows\system32\WebClnt.dll
2015-08-12 09:16:41 ----A---- C:\Windows\system32\davclnt.dll
2015-08-12 09:16:40 ----A---- C:\Windows\system32\msxml6.dll
2015-08-12 09:16:40 ----A---- C:\Windows\system32\msxml3.dll
2015-08-12 09:16:39 ----A---- C:\Windows\SYSWOW64\msxml6r.dll
2015-08-12 09:16:39 ----A---- C:\Windows\SYSWOW64\msxml6.dll
2015-08-12 09:16:39 ----A---- C:\Windows\SYSWOW64\msxml3r.dll
2015-08-12 09:16:39 ----A---- C:\Windows\SYSWOW64\msxml3.dll
2015-08-12 09:16:39 ----A---- C:\Windows\system32\msxml6r.dll
2015-08-12 09:16:39 ----A---- C:\Windows\system32\msxml3r.dll
2015-08-12 09:16:34 ----A---- C:\Windows\SYSWOW64\DWrite.dll
2015-08-12 09:16:34 ----A---- C:\Windows\system32\win32k.sys
2015-08-12 09:16:34 ----A---- C:\Windows\system32\FntCache.dll
2015-08-12 09:16:34 ----A---- C:\Windows\system32\DWrite.dll
2015-08-12 09:16:34 ----A---- C:\Windows\system32\atmfd.dll
2015-08-12 09:16:33 ----A---- C:\Windows\SYSWOW64\atmfd.dll
2015-08-12 09:16:33 ----A---- C:\Windows\system32\lpk.dll
2015-08-12 09:16:33 ----A---- C:\Windows\system32\d3d10warp.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\lpk.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\fontsub.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\dciman32.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\d3d10warp.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\atmlib.dll
2015-08-12 09:16:32 ----A---- C:\Windows\system32\fontsub.dll
2015-08-12 09:16:32 ----A---- C:\Windows\system32\dciman32.dll
2015-08-12 09:16:32 ----A---- C:\Windows\system32\atmlib.dll
2015-08-12 09:16:06 ----A---- C:\Windows\SYSWOW64\notepad.exe
2015-08-12 09:16:06 ----A---- C:\Windows\system32\notepad.exe
2015-08-12 09:16:06 ----A---- C:\Windows\notepad.exe
2015-08-12 09:16:00 ----A---- C:\Windows\system32\shell32.dll
2015-08-12 09:15:58 ----A---- C:\Windows\SYSWOW64\shell32.dll
2015-08-12 09:15:52 ----A---- C:\Windows\system32\wucltux.dll
2015-08-12 09:15:52 ----A---- C:\Windows\system32\wuaueng.dll
2015-08-12 09:15:51 ----A---- C:\Windows\SYSWOW64\wuwebv.dll
2015-08-12 09:15:51 ----A---- C:\Windows\SYSWOW64\wudriver.dll
2015-08-12 09:15:51 ----A---- C:\Windows\SYSWOW64\wuapi.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wuwebv.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wups2.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wudriver.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wuauclt.exe
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wuapp.exe
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wuapi.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\WinSetupUI.dll
2015-08-12 09:15:50 ----A---- C:\Windows\SYSWOW64\wups.dll
2015-08-12 09:15:50 ----A---- C:\Windows\SYSWOW64\wuapp.exe
2015-08-12 09:15:50 ----A---- C:\Windows\system32\wups.dll
2015-08-12 09:15:50 ----A---- C:\Windows\system32\wu.upgrade.ps.dll
2015-08-12 09:11:35 ----A---- C:\Windows\system32\mcupdate_GenuineIntel.dll
2015-08-07 19:50:59 ----D---- C:\ProgramData\{b3cb9168-5a5d-da70-b3cb-b91685a545a1}
2015-08-07 19:50:28 ----D---- C:\Program Files (x86)\CloudScout Parental Control
2015-08-07 19:50:18 ----D---- C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}
2015-08-07 19:44:54 ----D---- C:\Program Files (x86)\SearchProtect
2015-08-07 19:26:25 ----A---- C:\Windows\system32\hpf3l101.dll
2015-08-07 19:25:37 ----D---- C:\Program Files (x86)\HP
2015-08-07 19:25:36 ----HD---- C:\Config.Msi
2015-08-07 19:25:07 ----D---- C:\Program Files\HP
2015-08-07 19:24:05 ----N---- C:\Windows\hpomdl47.dat
2015-08-07 19:24:05 ----A---- C:\Windows\hpoins47.dat
2015-08-07 19:23:55 ----D---- C:\ProgramData\HP
2015-08-07 19:23:48 ----A---- C:\Windows\system32\hpzids40.dll
2015-08-07 19:23:48 ----A---- C:\Windows\system32\hposwia_p04b.dll
2015-08-07 19:23:48 ----A---- C:\Windows\system32\hpost_p04b.dll
2015-08-07 19:23:48 ----A---- C:\Windows\system32\hposc_p04a.dll
2015-08-07 19:20:19 ----D---- C:\Program Files (x86)\Hewlett-Packard
2015-07-31 18:37:49 ----A---- C:\Windows\system32\cewmdm.dll
2015-07-31 18:37:48 ----A---- C:\Windows\SYSWOW64\cewmdm.dll
2015-07-31 18:37:43 ----A---- C:\Windows\system32\wmp.dll
2015-07-31 18:37:42 ----A---- C:\Windows\SYSWOW64\wmp.dll
2015-07-31 18:37:41 ----A---- C:\Windows\SYSWOW64\wmploc.DLL
2015-07-31 18:37:41 ----A---- C:\Windows\SYSWOW64\spwmp.dll
2015-07-31 18:37:41 ----A---- C:\Windows\SYSWOW64\dxmasf.dll
2015-07-31 18:37:41 ----A---- C:\Windows\system32\spwmp.dll
2015-07-31 18:37:41 ----A---- C:\Windows\system32\dxmasf.dll
2015-07-31 18:37:40 ----A---- C:\Windows\system32\wmploc.DLL
2015-07-31 18:37:33 ----A---- C:\Windows\system32\diagtrack.dll
2015-07-31 18:37:31 ----A---- C:\Windows\SYSWOW64\advapi32.dll
2015-07-31 18:37:31 ----A---- C:\Windows\system32\advapi32.dll
2015-07-31 18:37:30 ----A---- C:\Windows\SYSWOW64\tracerpt.exe
2015-07-31 18:37:30 ----A---- C:\Windows\system32\tracerpt.exe
2015-07-31 18:37:29 ----A---- C:\Windows\SYSWOW64\logman.exe
2015-07-31 18:37:29 ----A---- C:\Windows\system32\tdh.dll
2015-07-31 18:37:29 ----A---- C:\Windows\system32\sechost.dll
2015-07-31 18:37:29 ----A---- C:\Windows\system32\logman.exe
2015-07-31 18:37:28 ----A---- C:\Windows\SYSWOW64\tdh.dll
2015-07-31 18:37:28 ----A---- C:\Windows\SYSWOW64\sechost.dll
2015-07-31 18:37:27 ----A---- C:\Windows\SYSWOW64\typeperf.exe
2015-07-31 18:37:27 ----A---- C:\Windows\SYSWOW64\relog.exe
2015-07-31 18:37:27 ----A---- C:\Windows\SYSWOW64\diskperf.exe
2015-07-31 18:37:27 ----A---- C:\Windows\system32\typeperf.exe
2015-07-31 18:37:27 ----A---- C:\Windows\system32\relog.exe
2015-07-31 18:37:27 ----A---- C:\Windows\system32\diskperf.exe
2015-07-31 18:37:19 ----A---- C:\Windows\system32\UtcResources.dll
2015-07-31 18:36:28 ----A---- C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-31 18:36:28 ----A---- C:\Windows\system32\rdpcorets.dll
2015-07-31 18:36:21 ----A---- C:\Windows\SYSWOW64\gdi32.dll
2015-07-31 18:36:21 ----A---- C:\Windows\system32\gdi32.dll
2015-07-31 18:28:32 ----A---- C:\Windows\SYSWOW64\comctl32.dll
2015-07-31 18:28:32 ----A---- C:\Windows\system32\comctl32.dll
2015-07-31 18:28:22 ----A---- C:\Windows\SYSWOW64\ole32.dll
2015-07-31 18:28:22 ----A---- C:\Windows\system32\ole32.dll
2015-07-31 18:28:10 ----A---- C:\Windows\SYSWOW64\cryptsvc.dll
2015-07-31 18:28:10 ----A---- C:\Windows\system32\cryptsvc.dll
2015-07-31 18:28:09 ----A---- C:\Windows\SYSWOW64\wintrust.dll
2015-07-31 18:28:09 ----A---- C:\Windows\SYSWOW64\cryptnet.dll
2015-07-31 18:28:09 ----A---- C:\Windows\SYSWOW64\crypt32.dll
2015-07-31 18:28:09 ----A---- C:\Windows\system32\wintrust.dll
2015-07-31 18:28:09 ----A---- C:\Windows\system32\cryptnet.dll
2015-07-31 18:28:09 ----A---- C:\Windows\system32\crypt32.dll
2015-07-31 18:25:40 ----A---- C:\Windows\system32\msi.dll
2015-07-31 18:25:39 ----A---- C:\Windows\SYSWOW64\msi.dll
2015-07-31 18:25:39 ----A---- C:\Windows\system32\authui.dll
2015-07-31 18:25:38 ----A---- C:\Windows\SYSWOW64\authui.dll
2015-07-31 18:25:38 ----A---- C:\Windows\system32\msiexec.exe
2015-07-31 18:25:38 ----A---- C:\Windows\system32\consent.exe
2015-07-31 18:25:37 ----A---- C:\Windows\SYSWOW64\msimsg.dll
2015-07-31 18:25:37 ----A---- C:\Windows\SYSWOW64\msihnd.dll
2015-07-31 18:25:37 ----A---- C:\Windows\SYSWOW64\msiexec.exe
2015-07-31 18:25:37 ----A---- C:\Windows\system32\msimsg.dll
2015-07-31 18:25:37 ----A---- C:\Windows\system32\msihnd.dll
2015-07-31 18:25:37 ----A---- C:\Windows\system32\appinfo.dll
2015-07-31 18:24:29 ----A---- C:\Windows\system32\drivers\stream.sys
2015-07-31 18:22:52 ----A---- C:\Windows\system32\aepic.dll

======List of files/folders modified in the last 1 month======

2015-08-14 21:00:24 ----D---- C:\Windows\Temp
2015-08-14 21:00:19 ----RD---- C:\Program Files
2015-08-14 20:59:04 ----D---- C:\Windows\system32\config
2015-08-14 20:58:03 ----A---- C:\Windows\SYSWOW64\log.txt
2015-08-14 20:57:25 ----D---- C:\Users\Matus\AppData\Roaming\wp_update
2015-08-14 20:56:22 ----D---- C:\Windows
2015-08-14 20:55:33 ----D---- C:\ProgramData\Adobe
2015-08-14 20:54:06 ----D---- C:\Windows\system32\catroot
2015-08-14 20:53:17 ----D---- C:\Windows\system32\DriverStore
2015-08-14 20:53:17 ----D---- C:\Windows\inf
2015-08-14 20:52:03 ----D---- C:\Windows\system32\drivers
2015-08-14 20:51:58 ----D---- C:\Windows\System32
2015-08-14 20:51:44 ----D---- C:\Windows\SysWOW64
2015-08-14 20:48:58 ----SHD---- C:\System Volume Information
2015-08-14 20:48:38 ----SD---- C:\Users\Matus\AppData\Roaming\Microsoft
2015-08-14 20:46:15 ----HD---- C:\ProgramData
2015-08-14 20:45:37 ----D---- C:\Windows\system32\Tasks
2015-08-14 20:45:34 ----D---- C:\Windows\SYSWOW64\drivers
2015-08-14 20:45:30 ----RD---- C:\Program Files (x86)
2015-08-14 20:43:31 ----D---- C:\Windows\winsxs
2015-08-14 20:43:16 ----D---- C:\Windows\system32\catroot2
2015-08-14 20:43:01 ----D---- C:\Program Files (x86)\TeamViewer
2015-08-14 20:40:41 ----D---- C:\Users\Matus\AppData\Roaming\Mozilla
2015-08-14 20:40:28 ----D---- C:\Program Files (x86)\Mozilla Firefox
2015-08-14 20:40:13 ----SHD---- C:\Windows\Installer
2015-08-14 20:39:44 ----D---- C:\Users\Matus\AppData\Roaming\Adobe
2015-08-14 20:36:33 ----D---- C:\Program Files (x86)\Google
2015-08-14 20:35:52 ----D---- C:\Windows\Tasks
2015-08-14 20:31:20 ----D---- C:\Program Files (x86)\Total Video Converter
2015-08-14 20:29:45 ----D---- C:\Program Files (x86)\PDF Architect
2015-08-14 20:29:19 ----D---- C:\Program Files (x86)\Common Files
2015-08-14 20:16:58 ----D---- C:\Users\Matus\AppData\Roaming\Winamp
2015-08-14 20:00:41 ----D---- C:\Program Files\CCleaner
2015-08-14 19:58:40 ----D---- C:\Program Files (x86)\Adobe
2015-08-14 19:55:37 ----D---- C:\totalcmd
2015-08-14 19:54:55 ----D---- C:\Program Files\WinRAR
2015-08-14 19:51:15 ----D---- C:\Windows\Logs
2015-08-14 19:31:59 ----D---- C:\Program Files (x86)\Hard Disk Sentinel
2015-08-14 19:30:36 ----D---- C:\Program Files (x86)\FreeTime
2015-08-14 19:17:31 ----D---- C:\Windows\Panther
2015-08-12 10:52:17 ----D---- C:\Windows\Microsoft.NET
2015-08-12 10:52:14 ----RSD---- C:\Windows\assembly
2015-08-12 10:46:17 ----SD---- C:\Windows\system32\CompatTel
2015-08-12 10:46:17 ----D---- C:\Windows\system32\appraiser
2015-08-12 10:46:16 ----D---- C:\Windows\AppPatch
2015-08-12 10:46:10 ----D---- C:\Windows\SYSWOW64\en-US
2015-08-12 10:46:10 ----D---- C:\Windows\system32\en-US
2015-08-12 10:46:10 ----D---- C:\Windows\system32\drivers\en-US
2015-08-12 10:46:03 ----D---- C:\Program Files\Internet Explorer
2015-08-12 10:45:59 ----D---- C:\Program Files (x86)\Internet Explorer
2015-08-12 10:45:50 ----D---- C:\Windows\SYSWOW64\sk-SK
2015-08-12 10:45:50 ----D---- C:\Windows\system32\sk-SK
2015-08-12 10:43:17 ----D---- C:\ProgramData\Microsoft Help
2015-08-12 10:34:48 ----D---- C:\Windows\system32\MRT
2015-08-12 10:28:43 ----A---- C:\Windows\system32\MRT.exe
2015-08-12 10:08:03 ----A---- C:\Windows\system32\PerfStringBackup.INI
2015-08-12 10:03:32 ----A---- C:\Windows\SYSWOW64\FlashPlayerApp.exe
2015-08-07 19:50:09 ----HD---- C:\Windows\system32\GroupPolicy
2015-08-07 19:50:09 ----D---- C:\Windows\SYSWOW64\GroupPolicy
2015-08-07 19:29:41 ----D---- C:\Windows\twain_32
2015-08-07 19:20:20 ----RSD---- C:\Windows\Fonts
2015-08-07 19:17:12 ----D---- C:\Windows\SoftwareDistribution
2015-08-07 19:09:08 ----D---- C:\Windows\Prefetch
2015-08-07 19:02:58 ----D---- C:\Program Files\Windows Media Player
2015-08-07 19:02:58 ----D---- C:\Program Files (x86)\Windows Media Player
2015-08-07 19:02:52 ----D---- C:\Windows\PolicyDefinitions
2015-08-07 19:02:27 ----D---- C:\Windows\system32\wbem

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 aswRvrt;avast! Revert; C:\Windows\system32\drivers\aswRvrt.sys [2015-05-03 65736]
R0 aswVmm;avast! VM Monitor; C:\Windows\system32\drivers\aswVmm.sys [2015-05-03 272248]
R0 fltsrv;Acronis Storage Filter Management; C:\Windows\system32\DRIVERS\fltsrv.sys [2014-01-25 132704]
R0 iusb3hcs;Ovládač prepínača hostiteľského radiča Intel(R) USB 3.0; C:\Windows\system32\DRIVERS\iusb3hcs.sys [2012-04-09 19224]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-21 213888]
R0 snapman;Acronis Snapshots Manager; C:\Windows\system32\DRIVERS\snapman.sys [2014-01-25 310368]
R1 aswRdr;aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [2015-05-03 93528]
R1 aswSnx;aswSnx; C:\Windows\system32\drivers\aswSnx.sys [2015-05-03 1047320]
R1 aswSP;aswSP; C:\Windows\system32\drivers\aswSP.sys [2015-07-31 442264]
R1 HWiNFO32;HWiNFO32/64 Kernel Driver; \??\C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [2015-08-14 26528]
R1 vwififlt;Virtual WiFi Filter Driver; C:\Windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
R2 aswHwid;avast! HardwareID; C:\Windows\system32\drivers\aswHwid.sys [2015-05-03 29168]
R2 aswMonFlt;aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [2015-05-03 89944]
R2 aswStm;aswStm; C:\Windows\system32\drivers\aswStm.sys [2015-05-03 137288]
R3 AMPPAL;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Virtual Adapter; C:\Windows\system32\DRIVERS\AMPPAL.sys [2011-12-05 195584]
R3 athr;Qualcomm Atheros Extensible Wireless LAN device driver; C:\Windows\system32\DRIVERS\athrx.sys [2015-08-14 4108288]
R3 BTATH_BUS;Atheros Bluetooth Bus; C:\Windows\system32\DRIVERS\btath_bus.sys [2012-04-28 30848]
R3 dtlitescsibus;DAEMON Tools Lite Virtual SCSI Bus; C:\Windows\system32\DRIVERS\dtlitescsibus.sys [2015-08-14 30264]
R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd64.sys [2012-04-03 14652768]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHD64.sys [2012-04-03 4740456]
R3 IntcDAud;Intel(R) Zvuk pre obrazovky; C:\Windows\system32\DRIVERS\IntcDAud.sys [2012-04-03 331264]
R3 iusb3hub;Ovládač rozbočovača Intel(R) USB 3.0; C:\Windows\system32\DRIVERS\iusb3hub.sys [2012-04-09 356632]
R3 iusb3xhc;Ovládač hostiteľského radiča Intel(R) USB 3.0 eXtensible; C:\Windows\system32\DRIVERS\iusb3xhc.sys [2012-04-09 789272]
R3 MEIx64;Intel(R) Management Engine Interface ; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [2015-08-14 129312]
R3 RSPCIESTOR;Realtek PCIE CardReader Driver; C:\Windows\system32\DRIVERS\RtsPStor.sys [2015-08-14 359128]
R3 RTL8167;Realtek 8167 NT Driver; C:\Windows\system32\DRIVERS\Rt64win7.sys [2015-08-14 986368]
R3 SFEP;Sony Firmware Extension Parser; C:\Windows\system32\DRIVERS\SFEP.sys [2007-08-03 11392]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2012-09-20 425272]
S3 AMPPALP;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Protocol; C:\Windows\system32\DRIVERS\amppal.sys [2011-12-05 195584]
S3 AthBTPort;Atheros Virtual Bluetooth Class; C:\Windows\system32\DRIVERS\btath_flt.sys [2012-04-28 36480]
S3 BTATH_A2DP;Bluetooth A2DP Audio Driver; C:\Windows\system32\drivers\btath_a2dp.sys [2012-04-28 341120]
S3 btath_avdt;Atheros Bluetooth AVDT Service; C:\Windows\system32\drivers\btath_avdt.sys [2012-04-28 111232]
S3 BTATH_HCRP;Bluetooth HCRP Server driver; C:\Windows\system32\DRIVERS\btath_hcrp.sys [2012-04-28 168064]
S3 BTATH_LWFLT;Bluetooth LWFLT Device; C:\Windows\system32\DRIVERS\btath_lwflt.sys [2012-04-28 68736]
S3 BTATH_RCP;Bluetooth AVRCP Device; C:\Windows\system32\DRIVERS\btath_rcp.sys [2012-04-28 281472]
S3 BTATH_VDP;Bluetooth VDP Driver; C:\Windows\system32\drivers\btath_vdp.sys [2012-04-28 422144]
S3 BtFilter;BtFilter; C:\Windows\system32\DRIVERS\btfilter.sys [2012-04-28 550528]
S3 BthEnum;Bluetooth Request Block Driver; C:\Windows\system32\drivers\BthEnum.sys [2009-07-14 41984]
S3 BthPan;Bluetooth Device (Personal Area Network); C:\Windows\system32\DRIVERS\bthpan.sys [2009-07-14 118784]
S3 BTHPORT;Bluetooth Port Driver; C:\Windows\System32\Drivers\BTHport.sys [2012-07-06 552960]
S3 BTHUSB;Bluetooth Radio USB Driver; C:\Windows\System32\Drivers\BTHUSB.sys [2011-04-28 80384]
S3 btmaux;Intel Bluetooth Auxiliary Service; C:\Windows\system32\DRIVERS\btmaux.sys [2011-11-30 94720]
S3 Dot4;MS IEEE-1284.4 Driver; C:\Windows\system32\DRIVERS\Dot4.sys [2009-07-14 145920]
S3 Dot4Print;Print Class Driver for IEEE-1284.4; C:\Windows\system32\DRIVERS\Dot4Prt.sys [2010-11-21 19968]
S3 dot4usb;MS Dot4USB Filter Dot4USB Filter; C:\Windows\system32\DRIVERS\dot4usb.sys [2009-07-14 43008]
S3 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12352]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver; C:\Windows\System32\drivers\rdpvideominiport.sys [2012-08-23 19456]
S3 RFCOMM;Bluetooth Device (RFCOMM Protocol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-07-14 158720]
S3 TsUsbFlt;TsUsbFlt; C:\Windows\system32\drivers\tsusbflt.sys [2013-10-02 56832]
S3 TsUsbGD;Remote Desktop Generic USB Device; C:\Windows\system32\drivers\TsUsbGD.sys [2012-08-23 30208]
S3 usbscan;USB Scanner Driver; C:\Windows\system32\DRIVERS\usbscan.sys [2013-07-03 42496]
S3 vwifimp;Microsoft Virtual WiFi Miniport Service; C:\Windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2012-09-23 65192]
R2 AMPPALR3;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Service; C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe [2011-12-05 659968]
R2 AtherosSvc;AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [2012-04-28 119424]
R2 avast! Antivirus;Avast Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2015-05-03 343336]
R2 Bluetooth Device Monitor;Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [2012-02-21 1014096]
R2 Bluetooth OBEX Service;Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [2012-02-21 1104208]
R2 BTHSSecurityMgr;Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Security Service; C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe [2011-12-05 135952]
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-09-11 105144]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-09-11 124088]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 EvtEng;Intel(R) PROSet/Wireless Event Log; C:\Program Files\Intel\WiFi\bin\EvtEng.exe [2011-12-08 618256]
R2 HPSLPSVC;HP Network Devices Support; C:\Windows\system32\svchost.exe [2009-07-14 27136]
R2 HPSupportSolutionsFrameworkService;HP Support Solutions Framework Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [2015-07-26 24888]
R2 IconMan_R;IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2012-04-04 2429544]
R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [2012-02-02 628448]
R2 Intel(R) ME Service;Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [2012-04-03 128280]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2012-04-03 161560]
R2 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2012-04-03 277784]
R2 MDM;Machine Debug Manager; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [2006-10-26 335872]
R2 Nero BackItUp Scheduler 4.0;Nero BackItUp Scheduler 4.0; C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe [2008-09-30 935208]
R2 Net Driver HPZ12;Net Driver HPZ12; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 PDF Architect 3 Creator;PDF Architect 3 Creator; C:\Program Files (x86)\PDF Architect 3\creator-ws.exe [2015-04-24 740568]
R2 Pml Driver HPZ12;Pml Driver HPZ12; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 RegSrvc;Intel(R) PROSet/Wireless Registry Service; C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe [2011-12-08 148752]
R2 Správce výběru OS;Aktivátor Správce výběru OS Acronis; C:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe [2011-12-12 2156952]
R2 TeamViewer;TeamViewer 10; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [2015-08-07 5611280]
R2 UNS;Intel(R) Management and Security Application User Notification Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2012-04-03 363800]
R2 VAIO Event Service;VAIO Event Service; C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe [2012-03-07 65464]
R2 VSNService;VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [2013-07-03 967256]
R3 Bluetooth Media Service;Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [2012-02-21 1304912]
R3 Disc Soft Lite Bus Service;Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [2015-06-18 1268568]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-14 116648]
S2 SkypeUpdate;Skype Updater; C:\Program Files (x86)\Skype\Updater\Updater.exe [2015-02-18 315488]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-08-12 269000]
S3 cphs;Intel(R) Content Protection HECI Service; C:\Windows\SysWow64\IntelCpHeciSvc.exe [2012-04-03 274200]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-14 116648]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2015-07-16 114688]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2015-08-13 149160]
S3 MyWiFiDHCPDNS;Wireless PAN DHCP Server; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [2011-12-08 273168]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 PDF Architect 3 CrashHandler;PDF Architect 3 CrashHandler; C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe [2015-04-24 901336]
S3 PDF Architect 3;PDF Architect 3; C:\Program Files (x86)\PDF Architect 3\ws.exe [2015-04-24 2244312]
S3 VAIO Power Management;VAIO Power Management; C:\Program Files\Sony\VAIO Power Management\SPMService.exe [2012-01-10 535688]
S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2014-01-27 1255736]
S4 aspnet_state;ASP.NET State Service; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2013-09-11 51808]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]

-----------------EOF-----------------
nepouzivam diakritiku a pomoc si vazim ;)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: prosim o kontrolu bratovho PC

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Stáhněte AdwCleaner http://general-changelog-team.fr/fr/dow ... adwcleaner
Uložte na plochu
Ukončete všechny programy
Klikněte nejprve na >Scan< a pak na >Clean<.
Proběhne skenováni a pak se objeví log, který sem vložte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
bondasko
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 174
Registrován: 18 čer 2012 16:37
Bydliště: Presov, Slovensko

Re: prosim o kontrolu bratovho PC

#3 Příspěvek od bondasko »

# AdwCleaner v4.208 - Log vytvorený 14/08/2015 at 21:29:48
# Aktualizované 09/07/2015 by Xplode
# Databáza : 2015-08-14.2 [Server]
# Operačný systém : Windows 7 Home Premium Service Pack 1 (x64)
# Uživateľské meno : Matus - DOMA
# Spustené z : C:\Users\Matus\Desktop\adwcleaner_4.208.exe
# Nastavenia : Čistenie

***** [ Služby ] *****

Služba Zmazané : {0782648b-1717-4fef-ac58-8cb3ce03adb3}Gw64
Služba Zmazané : {0d4cca85-dc2d-45b2-bbaf-78d1b51629f0}w64
Služba Zmazané : {55685567-4840-4a91-962b-49a412e9485a}w64
Služba Zmazané : {bfb10c93-5530-4015-9a3f-61dfa880af58}w64

***** [ Súbory / Priečinky ] *****

Priečinok Zmazané : C:\ProgramData\Babylon
Priečinok Zmazané : C:\ProgramData\PriceMeterLiveUpdate
Priečinok Zmazané : C:\ProgramData\Radsteroids
Priečinok Zmazané : C:\ProgramData\Systweak
Priečinok Zmazané : C:\ProgramData\f7ca304e000078c2
Priečinok Zmazané : C:\ProgramData\{b3cb9168-5a5d-da70-b3cb-b91685a545a1}
Priečinok Zmazané : C:\Program Files (x86)\Activeris AntiMalware
Priečinok Zmazané : C:\Program Files (x86)\AppSafe
Priečinok Zmazané : C:\Program Files (x86)\Browsersafeguard
Priečinok Zmazané : C:\Program Files (x86)\ConstaSurf
Priečinok Zmazané : C:\Program Files (x86)\Free Games 111
Priečinok Zmazané : C:\Program Files (x86)\HomeTab
Priečinok Zmazané : C:\Program Files (x86)\JustCloud
Priečinok Zmazané : C:\Program Files (x86)\MediaPlayerplus
Priečinok Zmazané : C:\Program Files (x86)\Nosibay
Priečinok Zmazané : C:\Program Files (x86)\pay-by-ads
Priečinok Zmazané : C:\Program Files (x86)\PCFixSpeed
Priečinok Zmazané : C:\Program Files (x86)\predm
Priečinok Zmazané : C:\Program Files (x86)\PriceGong
Priečinok Zmazané : C:\Program Files (x86)\PriceMeterLiveUpdate
Priečinok Zmazané : C:\Program Files (x86)\RegClean Pro
Priečinok Zmazané : C:\Program Files (x86)\SearchProtect
Priečinok Zmazané : C:\Program Files (x86)\Uniblue
Priečinok Zmazané : C:\Program Files (x86)\CloudScout Parental Control
Priečinok Zmazané : C:\Users\Matus\AppData\Local\Babylon
Priečinok Zmazané : C:\Users\Matus\AppData\Local\pay-by-ads
Priečinok Zmazané : C:\Users\Matus\AppData\Local\PriceMeter
Priečinok Zmazané : C:\Users\Matus\AppData\Local\PriceMeterLiveUpdate
Priečinok Zmazané : C:\Users\Matus\AppData\Local\SearchProtect
Priečinok Zmazané : C:\Users\Matus\AppData\Local\TidyNetwork
Priečinok Zmazané : C:\Users\Matus\AppData\Local\torch
Priečinok Zmazané : C:\Users\Matus\AppData\LocalLow\searchresultstb
Priečinok Zmazané : C:\Users\Matus\AppData\Roaming\Activeris
Priečinok Zmazané : C:\Users\Matus\AppData\Roaming\AppCloudUpdater
Priečinok Zmazané : C:\Users\Matus\AppData\Roaming\AppSafe
Priečinok Zmazané : C:\Users\Matus\AppData\Roaming\Babylon
Priečinok Zmazané : C:\Users\Matus\AppData\Roaming\Nosibay
Priečinok Zmazané : C:\Users\Matus\AppData\Roaming\pdfforge
Priečinok Zmazané : C:\Users\Matus\AppData\Roaming\PriceMeterUpdater
Priečinok Zmazané : C:\Users\Matus\AppData\Roaming\Systweak
Priečinok Zmazané : C:\Users\Matus\AppData\Roaming\wp_update
Priečinok Zmazané : C:\Users\Matus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AppSafe
Súbor Zmazané : C:\Users\Matus\AppData\Local\Chromium\User Data\Default\Local Storage\chrome-extension_igckfjdcbkimejmjmpmebffdjjjgncfn_0.localstorage
Súbor Zmazané : C:\END
Súbor Zmazané : C:\Windows\SysWOW64\SecureAssist.dll
Súbor Zmazané : C:\Windows\System32\roboot64.exe
Súbor Zmazané : C:\Windows\System32\SecureAssist64.dll
Súbor Zmazané : C:\Windows\System32\drivers\{0782648b-1717-4fef-ac58-8cb3ce03adb3}Gw64.sys
Súbor Zmazané : C:\Windows\System32\drivers\{0d4cca85-dc2d-45b2-bbaf-78d1b51629f0}w64.sys
Súbor Zmazané : C:\Windows\System32\drivers\{55685567-4840-4a91-962b-49a412e9485a}w64.sys
Súbor Zmazané : C:\Windows\System32\drivers\{bfb10c93-5530-4015-9a3f-61dfa880af58}w64.sys
Súbor Zmazané : C:\Users\Matus\AppData\Roaming\Bubble Dock.boostrap.log
Súbor Zmazané : C:\Users\Matus\AppData\Roaming\Bubble Dock.installation.log
Súbor Zmazané : C:\Users\Matus\AppData\Roaming\~ljarump.exe
Súbor Zmazané : C:\Users\Matus\AppData\Local\Chromium\User Data\Default\Local Storage\hxxps_recordpage-a.akamaihd.net_0.localstorage
Súbor Zmazané : C:\Users\Matus\AppData\Local\Chromium\User Data\Default\Local Storage\hxxps_recordpage-a.akamaihd.net_0.localstorage-journal
Súbor Zmazané : C:\Users\Matus\AppData\Local\Chromium\User Data\Default\Local Storage\hxxp_www.cassiopessa.com_0.localstorage

***** [ Naplánované úlohy ] *****

Úloha Zmazané : AppCloudUpdater
Úloha Zmazané : AppSafe
Úloha Zmazané : BrowserSafeguard Update Task
Úloha Zmazané : LaunchSignup
Úloha Zmazané : wp_update
Úloha Zmazané : ccb43658-9f62-4ad7-853c-5340efb3f693-1
Úloha Zmazané : ccb43658-9f62-4ad7-853c-5340efb3f693-4
Úloha Zmazané : ccb43658-9f62-4ad7-853c-5340efb3f693-5
Úloha Zmazané : ccb43658-9f62-4ad7-853c-5340efb3f693-6

***** [ Zástupcovia ] *****

Zástupca Dezinfikované : C:\Users\Matus\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Search.lnk

***** [ Registre ] *****

Kľúč registra Zmazané : HKCU\Software\Classes\iLivid.torrent
Kľúč registra Zmazané : HKLM\SOFTWARE\Classes\iLivid.torrent
Kľúč registra Zmazané : HKLM\SOFTWARE\Classes\Prod.cap
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitguard.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bprotect.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserdefender.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browserprotect.exe
Kľúč registra Zmazané : HKCU\Software\Classes\keepmysearch
Kľúč registra Zmazané : HKLM\SOFTWARE\Clients\StartMenuInternet\Torch
Kľúč registra Zmazané : HKLM\SOFTWARE\0430586f-991a-975e-8df1-b5f2f50ce22c
Kľúč registra Zmazané : HKLM\SOFTWARE\5da059a482fd494db3f252126fbc3d5b
Kľúč registra Zmazané : HKLM\SOFTWARE\Classes\CrossriderApp0054246.BHO
Kľúč registra Zmazané : HKLM\SOFTWARE\Classes\CrossriderApp0054246.BHO.1
Kľúč registra Zmazané : HKLM\SOFTWARE\Classes\CrossriderApp0054246.Sandbox
Kľúč registra Zmazané : HKLM\SOFTWARE\Classes\CrossriderApp0054246.Sandbox.1
Kľúč registra Zmazané : HKLM\SOFTWARE\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Kľúč registra Zmazané : HKLM\SOFTWARE\Classes\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}
Kľúč registra Zmazané : HKLM\SOFTWARE\Classes\CLSID\{459DD0F7-0D55-D3DC-67BC-E6BE37E9D762}
Kľúč registra Zmazané : HKLM\SOFTWARE\Classes\CLSID\{6EC77D09-02CB-4E1F-E3C4-FB141B2610B3}
Kľúč registra Zmazané : HKLM\SOFTWARE\Classes\CLSID\{F83D1872-D9FF-47F8-B5A0-49CC51E24EE8}
Kľúč registra Zmazané : HKLM\SOFTWARE\Classes\TypeLib\{9863E762-BACC-46E4-8CAA-2A6ADA06B65B}
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2335267C-DBBA-4DD5-A9D0-C4DB8E6A75A4}
Kľúč registra Zmazané : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2335267C-DBBA-4DD5-A9D0-C4DB8E6A75A4}
Kľúč registra Zmazané : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{23AF19F7-1D5B-442C-B14C-3D1081953C94}
Kľúč registra Zmazané : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{A40DC6C5-79D0-4CA8-A185-8FF989AF1115}
Kľúč registra Zmazané : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{C45EC9F0-8333-465D-9728-074BD41985C9}
Kľúč registra Zmazané : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{2335267C-DBBA-4DD5-A9D0-C4DB8E6A75A4}
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{2977D8CC-8902-4340-BE88-2C676BF96B8D}
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{2977D8CC-8902-4340-BE88-2C676BF96B8D}
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{119a4f01-215a-411a-bf04-3f47dce015ab}
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1d6e71ef-e67f-45ea-b905-20ac1038e86d}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\CLSID\{E5A7A645-8318-4895-B85C-EDC606B80DB6}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{0FCE4F01-64EC-42F1-83E1-1E08D38605D2}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{1A2A195A-A0F9-4006-AF02-3F05EEFDE792}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{1B97A696-5576-43AC-A73B-E1D2C78F21E8}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{2D9DB233-DC4B-4677-946C-5FA5ABCF506B}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{3408AC0D-510E-4808-8F7B-6B70B1F88534}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{3AE76A17-C344-4A83-81CE-65EFEE41E42D}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{41E2BE59-5C34-46AB-B743-6678BC94F42C}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{4C0A69B0-CE97-42B7-86FC-08280C99C74D}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{4E9EB4D5-C929-4005-AC62-1856B1DA5A24}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{75BF416E-4326-45B5-8A2D-AE32D05B930B}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{8DA8B89E-0C65-403B-8231-AB22ECFA0687}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{8FAF962C-3EDE-405E-B1D0-62B8235C6044}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{A928E66C-F501-4E66-9953-855C712F93B2}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{B0E28FA0-DF07-44B6-95CE-48BE26DB9266}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{C1F5E799-B218-4C32-B189-3C389BA140BB}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{E6B4EE8F-C38E-4994-BE28-229A3F92262C}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{F60C9408-3110-4C98-A139-ABE1EE1111DD}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{FCA8936E-403A-4487-A966-70F80F1D5A6A}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{0394AE51-F76F-4FBF-848D-CF9407CE868F}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{058281DD-014E-4E81-A5D3-9E14A1EBC8B7}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{1AB1CA27-FA6E-434B-8433-612346BBDD3B}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{34A729EE-F357-4A94-9243-D33E50A504A7}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{420A2140-FB38-4984-B681-2A0217483077}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{46A200C2-2B44-4C47-8EA9-5DB33859BC7C}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{47F18772-002C-4A49-AA12-EE88297CCDD0}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{5C567C55-75EF-4000-B36F-FF562D4204C1}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{78AC0B67-463E-4702-A7B1-CFB4C33B3D56}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{95980124-E89B-48C2-BA92-DF835F62ABFB}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{AA33003C-AB62-428E-B24E-59933BE52393}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{D22566FE-4D97-4D5D-968B-0E79353F22E4}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{F0C53D54-F8AF-4156-8D66-420036A79A28}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Classes\Interface\{D1611ACC-4B10-4B34-8CDE-0AE7B2A270A6}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31AD400D-1B06-4E33-A59A-90C2C140CBA0}
Kľúč registra Zmazané : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Kľúč registra Zmazané : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Kľúč registra Zmazané : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9CB96984-43C3-4D44-90EF-01466EFCF7BB}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{119a4f01-215a-411a-bf04-3f47dce015ab}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1d6e71ef-e67f-45ea-b905-20ac1038e86d}
Kľúč registra Zmazané : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2A745B37-7F9F-44CD-B53F-A74A69A8599B}
Kľúč registra Zmazané : HKCU\Software\AppCloudUpdater
Kľúč registra Zmazané : HKCU\Software\AppSafe
Kľúč registra Zmazané : HKCU\Software\ilivid
Kľúč registra Zmazané : HKCU\Software\InstallCore
Kľúč registra Zmazané : HKCU\Software\InstalledBrowserExtensions
Kľúč registra Zmazané : HKCU\Software\Nosibay
Kľúč registra Zmazané : HKCU\Software\Optimizer Pro
Kľúč registra Zmazané : HKCU\Software\PriceMeterLiveUpdate
Kľúč registra Zmazané : HKCU\Software\PriceMeterUpdater
Kľúč registra Zmazané : HKCU\Software\SearchProtectINT
Kľúč registra Zmazané : HKCU\Software\simplytech
Kľúč registra Zmazané : HKCU\Software\systweak
Kľúč registra Zmazané : HKCU\Software\torch
Kľúč registra Zmazané : HKCU\Software\TutoTag
Kľúč registra Zmazané : HKCU\Software\UpdateStar
Kľúč registra Zmazané : HKCU\Software\Tny_Cassiopesa
Kľúč registra Zmazané : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Kľúč registra Zmazané : HKCU\Software\AppDataLow\Software\Crossrider
Kľúč registra Zmazané : HKCU\Software\AppDataLow\Software\DynConIE
Kľúč registra Zmazané : HKCU\Software\AppDataLow\Software\MediaPlayerplus
Kľúč registra Zmazané : HKCU\Software\AppDataLow\Software\PriceGong
Kľúč registra Zmazané : HKCU\Software\AppDataLow\Software\Rr Savings
Kľúč registra Zmazané : HKCU\Software\AppDataLow\Software\simplytech
Kľúč registra Zmazané : HKCU\Software\AppDataLow\Software\Supra Savings
Kľúč registra Zmazané : HKCU\Software\AppDataLow\Software\TidyNetwork
Kľúč registra Zmazané : HKLM\SOFTWARE\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Kľúč registra Zmazané : HKLM\SOFTWARE\{6791A2F3-FC80-475C-A002-C014AF797E9C}
Kľúč registra Zmazané : HKLM\SOFTWARE\AppSafe
Kľúč registra Zmazané : HKLM\SOFTWARE\BrowserSafeGuard
Kľúč registra Zmazané : HKLM\SOFTWARE\InstalledBrowserExtensions
Kľúč registra Zmazané : HKLM\SOFTWARE\MediaPlayerplus
Kľúč registra Zmazané : HKLM\SOFTWARE\PerformerSoft
Kľúč registra Zmazané : HKLM\SOFTWARE\PriceMeterLiveUpdate
Kľúč registra Zmazané : HKLM\SOFTWARE\SearchProtect
Kľúč registra Zmazané : HKLM\SOFTWARE\suprasavings
Kľúč registra Zmazané : HKLM\SOFTWARE\systweak
Kľúč registra Zmazané : HKLM\SOFTWARE\torch
Kľúč registra Zmazané : HKLM\SOFTWARE\Tutorials
Kľúč registra Zmazané : HKLM\SOFTWARE\Taronja
Kľúč registra Zmazané : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\AppCloudUpdater
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{BC0BF363-63AB-4FF7-8EF1-AE0D7F711B24}
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Free Games 111
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MediaPlayerplus
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{E1527582-8509-4011-B922-29E3FB548882}_is1
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00B2-041B-0000-0000000FF1CE}
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\InstalledBrowserExtensions
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\LevelQualityWatcher
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\suprasavings
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\System Optimizer Pro
Dáta Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows [AppInit_DLLs] - c:\progra~2\searchprotect\searchprotect\bin\spvc32loader.dll
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3152E1F19977892449DC968802CE8964
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\649A52D257CA5DB4EAAE8BA9EB23E467
Kľúč registra Zmazané : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\5E8031606EB60A64C882918F8FF38DD4
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bpsvc.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\browsersafeguard.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dprotectsvc.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\jumpflip
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PriceMeterLiveUpdate.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\protectedsearch.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchinstaller.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotection.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotector.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings64.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\snapdo.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst32.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\stinst64.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\umbrella.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utiljumpflip.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroids.exe
Kľúč registra Zmazané : HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroidsservice.exe
Dáta Zmazané : HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings [ProxyServer] -

***** [ Webové prehliadače ] *****

-\\ Internet Explorer v11.0.9600.17937

Nastavenie Obnovené : HKCU\Software\Microsoft\Internet Explorer\Search [Search Bar]
Nastavenie Obnovené : HKCU\Software\Microsoft\Internet Explorer\Search [Search Page]
Nastavenie Obnovené : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Default_Search_URL]
Nastavenie Obnovené : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Bar]
Nastavenie Obnovené : HKLM\SOFTWARE\Microsoft\Internet Explorer\Search [Search Page]

-\\ Mozilla Firefox v40.0.2 (x86 sk)


-\\ Google Chrome v44.0.2403.155


-\\ Chromium v45.0.2422.0

[C:\Users\Matus\AppData\Local\Chromium\User Data\Default\Web Data] - Zmazané [Search Provider] : hxxp://www.cassiopessa.com/results.php?f=4&q={ ... &uref=chmm
[C:\Users\Matus\AppData\Local\Chromium\User Data\Default\Secure Preferences] - Zmazané [Homepage] : hxxp://www.google.sk/","homepage_is_newtabpage ... _overrides":[{"encoding":"UTF-8","favicon_url":"hxxp://www.cassiopessa.com/favicon.ico
[C:\Users\Matus\AppData\Local\Chromium\User Data\Default\Secure Preferences] - Zmazané [Startup_URLs] : 3C1A1506B8F377F370FAA59C773CE4A7A2825BDC01E6FC27D0356409DB8ED613"},"software_reporter":{"prompt_reason":"5A1EEE6610B0E60FAD44D731D9768B67743F2307846BA8C85E4A6884DBA2CC78","prompt_seed":"D12521B12F27ED8D55846D6FE25154BD22242084A3546A89F2435F0D6575A92E","prompt_version":"565C7DC33789AA140A0FFC230B569B2F592F494FD1FE1EF8BAEA97F43DB5B49E"},"sync":{"remaining_rollback_tries":"330199A48C5F90321D74BF4A3B8CAD4B7FF7FA5817F414DCBE4E6C2F52FBDA56"}},"super_mac":"6A3273A6C6A886803453C5E4724BE7ACD757D727E06598CE526DD1189A66AB9D"},"search_provider_overrides":[{"encoding":"UTF-8","favicon_url":"hxxp://www.cassiopessa.com/favicon.ico

*************************

AdwCleaner[R0].txt - [28310 bajtov] - [14/08/2015 21:28:42]
AdwCleaner[S0].txt - [24184 bajtov] - [14/08/2015 21:29:48]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [24245 bajtov] ##########
nepouzivam diakritiku a pomoc si vazim ;)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: prosim o kontrolu bratovho PC

#4 Příspěvek od Rudy »

Dejte nový log RSIT.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
bondasko
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 174
Registrován: 18 čer 2012 16:37
Bydliště: Presov, Slovensko

Re: prosim o kontrolu bratovho PC

#5 Příspěvek od bondasko »

Logfile of random's system information tool 1.10 (written by random/random)
Run by Matus at 2015-08-15 20:26:16
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 38 GB (31%) free of 123 GB
Total RAM: 3996 MB (58% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 20:26:21, on 15. 8. 2015
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.17937)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
C:\Program Files (x86)\TeamViewer\TeamViewer.exe
C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Program Files\trend micro\Matus.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=s ... earchTerms}
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=s ... earchTerms}
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = file://C:/Users/Matus/AppData/Local/LPT/NewConfig.txt
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe
O2 - BHO: PDF Architect 3 Helper - {06E08260-0695-4EC1-A74B-1310D8899D93} - C:\Program Files (x86)\PDF Architect 3\creator-ie-helper.dll
O2 - BHO: IESpeakDoc - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll
O2 - BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
O3 - Toolbar: PDF Architect 3 Toolbar - {2DFF3579-5AA7-45B9-9328-1D38EA230861} - C:\Program Files (x86)\PDF Architect 3\creator-ie-plugin.dll
O4 - HKLM\..\Run: [USB3MON] "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"
O4 - HKLM\..\Run: [AvastUI.exe] "C:\Program Files\AVAST Software\Avast\AvastUI.exe" /nogui
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O8 - Extra context menu item: E&xportovať do programu Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {7815BE26-237D-41A8-A98F-F7BD75F71086} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll
O9 - Extra 'Tools' menuitem: Send by Bluetooth to - {7815BE26-237D-41A8-A98F-F7BD75F71086} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O17 - HKLM\System\CCS\Services\Tcpip\..\{7C7E92C0-4126-44EB-B1AA-5B7B8E0904B5}: NameServer = 82.163.143.137,82.163.142.139
O17 - HKLM\System\CS1\Services\Tcpip\..\{7C7E92C0-4126-44EB-B1AA-5B7B8E0904B5}: NameServer = 82.163.143.137,82.163.142.139
O17 - HKLM\System\CS2\Services\Tcpip\..\{7C7E92C0-4126-44EB-B1AA-5B7B8E0904B5}: NameServer = 82.163.143.137,82.163.142.139
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O20 - AppInit_DLLs: c:\progra~3\{e0450~1\201~1.9\defo.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Service (AMPPALR3) - Intel Corporation - C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
O23 - Service: AtherosSvc - Atheros Commnucations - C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Bluetooth Device Monitor - Intel Corporation - C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
O23 - Service: Bluetooth Media Service - Intel Corporation - C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
O23 - Service: Bluetooth OBEX Service - Intel Corporation - C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Security Service (BTHSSecurityMgr) - Intel(R) Corporation - C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\Windows\SysWow64\IntelCpHeciSvc.exe
O23 - Service: Disc Soft Lite Bus Service - Disc Soft Ltd - C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel(R) Corporation - C:\Program Files\Intel\WiFi\bin\EvtEng.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP Support Solutions Framework Service (HPSupportSolutionsFrameworkService) - Hewlett-Packard Company - C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
O23 - Service: IconMan_R - Realsil Microelectronics Inc. - C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\HeciServer.exe
O23 - Service: Intel(R) ME Service - Unknown owner - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: Wireless PAN DHCP Server (MyWiFiDHCPDNS) - Unknown owner - C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
O23 - Service: Nero BackItUp Scheduler 4.0 - Nero AG - C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: PDF Architect 3 - pdfforge GmbH - C:\Program Files (x86)\PDF Architect 3\ws.exe
O23 - Service: PDF Architect 3 CrashHandler - pdfforge GmbH - C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe
O23 - Service: PDF Architect 3 Creator - pdfforge GmbH - C:\Program Files (x86)\PDF Architect 3\creator-ws.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel(R) Corporation - C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Aktivátor Správce výběru OS Acronis (Správce výběru OS) - Unknown owner - C:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe
O23 - Service: TeamViewer 10 (TeamViewer) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: VAIO Event Service - Sony Corporation - C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe
O23 - Service: VAIO Power Management - Sony Corporation - C:\Program Files\Sony\VAIO Power Management\SPMService.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: VSNService - Sony Corporation - C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: ZAtheros Bt&Wlan Coex Agent - Atheros - C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
O23 - Service: Intel(R) PROSet/Wireless Zero Configuration Service (ZeroConfigService) - Intel® Corporation - C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe

--
End of file - 12247 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
winlogon.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k NetworkService
"C:\Program Files\AVAST Software\Avast\AvastSvc.exe"
"C:\Windows\system32\Dwm.exe"
C:\Windows\Explorer.EXE
C:\Windows\System32\spoolsv.exe
"taskhost.exe"
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"C:\Program Files (x86)\Bluetooth Suite\adminservice.exe"
"C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe"
"C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe"
"C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe"
"C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe"
"C:\Program Files (x86)\Google\Update\1.3.21.124\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.21.124\GoogleCrashHandler64.exe"
"C:\Program Files\Bonjour\mDNSResponder.exe"
C:\Windows\system32\svchost.exe -k bthsvcs
"C:\Windows\System32\rundll32.exe" "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
"C:\Windows\System32\igfxtray.exe"
"C:\Windows\System32\hkcmd.exe"
"C:\Windows\System32\igfxpers.exe"
"C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
"C:\Program Files\Intel\WiFi\bin\EvtEng.exe"
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /SONYAPO
"C:\Program Files\Intel\iCLS Client\HeciServer.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe"
"C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"
"C:\Program Files\AVAST Software\Avast\AvastUI.exe" /nogui
"C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe"
"C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe"
"C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe"
"C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE"
C:\Windows\System32\svchost.exe -k HPZ12
"C:\Program Files (x86)\PDF Architect 3\creator-ws.exe"
C:\Windows\System32\svchost.exe -k HPZ12
"C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe"
C:\Windows\system32\svchost.exe -k imgsvc
"C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe"
"C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe"
"C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe"
"C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe"
C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
"C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe"
"C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe"
"C:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe"
C:\Windows\SysWOW64\DllHost.exe /Processid:{78FD0120-D39C-45D8-A9BE-2B802B3C23E5}
C:\Windows\SysWOW64\DllHost.exe /Processid:{CB45D4CA-8A34-4EF1-9957-6134E5270E83}
C:\Windows\system32\wbem\unsecapp.exe -Embedding
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\wbem\wmiprvse.exe
"C:\Program Files\Sony\VAIO Smart Network\VSNService.exe"
"C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe"
C:\Windows\system32\SearchIndexer.exe /Embedding
"C:\Program Files (x86)\TeamViewer\TeamViewer.exe"
/Device:00003da1
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe" -Embedding
C:\Windows\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files (x86)\TeamViewer\tv_w32.exe" --action hooks --log C:\Program Files (x86)\TeamViewer\TeamViewer10_Logfile.log
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
"C:\Program Files (x86)\TeamViewer\tv_x64.exe" --action hooks --log C:\Program Files (x86)\TeamViewer\TeamViewer10_Logfile.log
"C:\Program Files (x86)\Skype\Phone\Skype.exe"
"C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe"
"C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe"
C:\Windows\system32\svchost.exe -k HPService
"C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe"
"C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe"
C:\Windows\System32\svchost.exe -k secsvcs
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe"
C:\Windows\system32\svchost.exe -k SDRSVC
C:\Windows\System32\svchost.exe -k utcsvc
"c:\program files (x86)\teamviewer\TeamViewer_Desktop.exe" --IPCport 5939

"C:\Users\Matus\Desktop\RSITx64.exe"

======Scheduled tasks folder======

C:\Windows\tasks\Adobe Flash Player Updater.job - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\Windows\tasks\GlaryInitialize 5.job - C:\Program Files\Glary Utilities_Portable\Portable\Initialize.exe
C:\Windows\tasks\GoogleUpdateTaskMachineCore.job - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
C:\Windows\tasks\Optscan.job - c:\programdata\{b3cb9168-5a5d-da70-b3cb-b91685a545a1}\hqghumeaylnlf.exe --startup=1 --single

=========Mozilla firefox=========

ProfilePath - C:\Users\Matus\AppData\Roaming\Mozilla\Firefox\Profiles\s3vjemjt.default

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 18.0.0.232 Plugin
"Path"=C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59]
"Description"=Intel IPT WebApi plugin
"Path"=C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater]
"Description"=This plugin updates Intel WebAPI component
"Path"=C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nullsoft.com/winampDetector;version=1]
"Description"=Winamp Detector
"Path"=C:\Program Files (x86)\Winamp Detect\npwachk.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.21.124\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.21.124\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.0.6]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.2]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.3]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\PDF Architect 3]
"Description"=
"Path"=C:\Program Files (x86)\PDF Architect 3\np-previewer.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 18.0.0.232 Plugin
"Path"=C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled


======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-08-14 655480]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06E08260-0695-4EC1-A74B-1310D8899D93}]
PDF Architect 3 Helper - C:\Program Files (x86)\PDF Architect 3\creator-ie-helper.dll [2015-04-24 38104]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8D10F6C4-0E01-4BD4-8601-11AC1FDF8126}]
CIESpeechBHO Class - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2012-04-28 52352]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-08-14 559624]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll [2014-01-27 41760]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{318A227B-5E9F-45bd-8999-7F8F10CA4CF5}
{CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F}

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\Toolbar]
{2DFF3579-5AA7-45B9-9328-1D38EA230861} - PDF Architect 3 Toolbar - C:\Program Files (x86)\PDF Architect 3\creator-ie-plugin.dll [2015-04-24 496344]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"AtherosBtStack"=C:\Program Files (x86)\Bluetooth Suite\btvstack.exe [2012-04-28 1022592]
"AthBtTray"=C:\Program Files (x86)\Bluetooth Suite\athbttray.exe [2012-04-28 801920]
"BLEServicesCtrl"=C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe [2012-02-17 177936]
"BTMTrayAgent"=C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll [2012-02-21 11406608]
"IgfxTray"=C:\Windows\system32\igfxtray.exe [2012-04-03 170264]
"HotKeysCmds"=C:\Windows\system32\hkcmd.exe [2012-04-03 398104]
"Persistence"=C:\Windows\system32\igfxpers.exe [2012-04-03 440600]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2012-09-20 2885944]
"RtHDVBg"=C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2012-04-03 1156712]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ACSW14EN]
C:\Program Files (x86)\ACD Systems\ACDSee\14.0\ACDSeeInTouch2.exe [2011-09-20 1231472]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19 1022152]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Creative Cloud]
C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2014-03-21 2691480]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AdobeAAMUpdater-1.0]
C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2014-02-27 558496]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Browser Infrastructure Helper]
C:\Users\Matus\AppData\Local\Smartbar\Application\Smartbar.exe startup []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite Automount]
C:\Program Files\DAEMON Tools Lite\DTAgent.exe [2015-06-18 4468056]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GoogleChromeAutoLaunch_611C0886C8724E80804B55CA2B545A9E]
C:\Users\Matus\AppData\Local\Chromium\Application\chrome.exe [2015-06-03 659456]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iLivid]
C:\Users\Matus\AppData\Local\iLivid\iLivid.exe -autorun []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISBMgr.exe]
C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [2011-09-20 60552]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2010-05-14 248552]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^smartbar_3312014.exe.lnk]
C:\Users\Matus\AppData\Local\Temp\nsa6098.tmp\87\smartbar_3312014.exe []

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"=C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [2012-04-09 291608]
"AvastUI.exe"=C:\Program Files\AVAST Software\Avast\AvastUI.exe [2015-08-14 6109776]
"HP Software Update"=C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [2013-05-30 96056]
""= []

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=" "

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\Windows\system32\igfxdev.dll [2012-04-03 429056]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=0
"ConsentPromptBehaviorUser"=3
"EnableLUA"=0
"EnableUIADesktopToggle"=0
"PromptOnSecureDesktop"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"SoftwareSASGeneration"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoActiveDesktop"=1
"NoActiveDesktopChanges"=1
"ForceActiveDesktopOn"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\volaro]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vonteera]
"Debugger="tasklist.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll
"wave2"=wdmaud.drv
"mixer2"=wdmaud.drv
"midi2"=wdmaud.drv
"wave3"=wdmaud.drv
"mixer3"=wdmaud.drv
"midi3"=wdmaud.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv
"VIDC.ACDV"=ACDV.dll

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2015-08-14 22:32:32 ----D---- C:\Program Files\Bonjour
2015-08-14 22:32:15 ----A---- C:\Windows\system32\hpbrprtmon.dll
2015-08-14 22:32:15 ----A---- C:\Windows\system32\hpbprtmonui.dll
2015-08-14 22:32:15 ----A---- C:\Windows\system32\hpbprtmon.dll
2015-08-14 22:29:50 ----D---- C:\HP_ePrint
2015-08-14 22:06:19 ----D---- C:\Users\Matus\AppData\Roaming\HpUpdate
2015-08-14 22:05:48 ----D---- C:\Windows\Hewlett-Packard
2015-08-14 21:47:10 ----A---- C:\Windows\system32\aswBoot.exe
2015-08-14 21:47:06 ----A---- C:\Windows\avastSS.scr
2015-08-14 21:28:39 ----D---- C:\AdwCleaner
2015-08-14 21:07:34 ----D---- C:\Users\Matus\AppData\Roaming\GlarySoft
2015-08-14 21:00:19 ----D---- C:\rsit
2015-08-14 21:00:19 ----D---- C:\Program Files\trend micro
2015-08-14 20:51:55 ----A---- C:\Windows\system32\WdfCoInstaller01011.dll
2015-08-14 20:51:55 ----A---- C:\Windows\system32\drivers\TeeDriverx64.sys
2015-08-14 20:51:42 ----A---- C:\Windows\system32\RtCRX64.dll
2015-08-14 20:51:42 ----A---- C:\Windows\system32\drivers\RtsPStor.sys
2015-08-14 20:51:41 ----A---- C:\Windows\SYSWOW64\RsCRIcon.dll
2015-08-14 20:50:26 ----A---- C:\Windows\system32\drivers\athrx.sys
2015-08-14 20:49:29 ----A---- C:\Windows\system32\RTNUninst64.dll
2015-08-14 20:49:29 ----A---- C:\Windows\system32\RtNicProp64.dll
2015-08-14 20:49:29 ----A---- C:\Windows\system32\drivers\Rt64win7.sys
2015-08-14 20:46:15 ----D---- C:\ProgramData\ProductData
2015-08-14 20:45:34 ----A---- C:\Windows\SYSWOW64\drivers\HWiNFO64A.SYS
2015-08-14 20:44:14 ----D---- C:\Program Files\Glary Utilities_Portable
2015-08-14 20:40:21 ----D---- C:\Program Files (x86)\Mozilla Maintenance Service
2015-08-14 20:22:59 ----A---- C:\Windows\system32\pdfcmon.dll
2015-08-14 20:22:58 ----D---- C:\Program Files\PDFCreator
2015-08-14 20:19:48 ----D---- C:\Users\Matus\AppData\Roaming\PDF Architect 3
2015-08-14 20:18:26 ----D---- C:\Program Files (x86)\PDF Architect 3
2015-08-14 20:16:47 ----D---- C:\ProgramData\PDF Architect 3
2015-08-14 20:16:11 ----D---- C:\Program Files\MPC-HC
2015-08-14 20:03:17 ----D---- C:\Program Files (x86)\Disc Soft
2015-08-14 20:02:23 ----A---- C:\Windows\system32\drivers\dtlitescsibus.sys
2015-08-14 20:02:18 ----D---- C:\Program Files\DAEMON Tools Lite
2015-08-14 19:55:26 ----A---- C:\Windows\UC.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\RAR.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\PKZIP.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\PKUNZIP.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\LHA.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\ARJ.PIF
2015-08-14 19:17:23 ----HD---- C:\$Windows.~BT
2015-08-12 10:42:14 ----A---- C:\Windows\SYSWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 10:42:14 ----A---- C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 10:03:24 ----A---- C:\Windows\SYSWOW64\FlashPlayerInstaller.exe
2015-08-12 09:19:58 ----A---- C:\Windows\system32\invagent.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\generaltel.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\devinv.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\appraiser.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\aeinv.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\acmigration.dll
2015-08-12 09:19:57 ----A---- C:\Windows\system32\CompatTelRunner.exe
2015-08-12 09:19:57 ----A---- C:\Windows\system32\aepdu.dll
2015-08-12 09:19:56 ----A---- C:\Windows\system32\mstscax.dll
2015-08-12 09:19:55 ----A---- C:\Windows\SYSWOW64\mstscax.dll
2015-08-12 09:19:54 ----A---- C:\Windows\SYSWOW64\tsgqec.dll
2015-08-12 09:19:54 ----A---- C:\Windows\SYSWOW64\rdvidcrl.dll
2015-08-12 09:19:54 ----A---- C:\Windows\system32\wksprt.exe
2015-08-12 09:19:54 ----A---- C:\Windows\system32\tsgqec.dll
2015-08-12 09:19:54 ----A---- C:\Windows\system32\rdvidcrl.dll
2015-08-12 09:19:30 ----A---- C:\Windows\system32\ntoskrnl.exe
2015-08-12 09:19:29 ----A---- C:\Windows\system32\ntdll.dll
2015-08-12 09:19:28 ----A---- C:\Windows\SYSWOW64\ntoskrnl.exe
2015-08-12 09:19:28 ----A---- C:\Windows\system32\kernel32.dll
2015-08-12 09:19:27 ----A---- C:\Windows\SYSWOW64\ntdll.dll
2015-08-12 09:19:27 ----A---- C:\Windows\system32\sysmain.dll
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\schannel.dll
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\ntkrnlpa.exe
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\msv1_0.dll
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\kernel32.dll
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\kerberos.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\wow64.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\winsrv.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\srcore.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\schannel.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\rstrui.exe
2015-08-12 09:19:26 ----A---- C:\Windows\system32\rpcrt4.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\msv1_0.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\lsasrv.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\KernelBase.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\kerberos.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\drivers\mountmgr.sys
2015-08-12 09:19:26 ----A---- C:\Windows\system32\csrsrv.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\conhost.exe
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-io-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-file-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\wow32.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\wdigest.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\TSpkg.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\sspicli.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\srclient.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\setup16.exe
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\secur32.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\rpcrt4.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\ntvdm64.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\ncrypt.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\KernelBase.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\cryptbase.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\credssp.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\auditpol.exe
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\apisetschema.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\wow64win.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\wow64cpu.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\wdigest.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\TSpkg.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\sspisrv.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\sspicli.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\srclient.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\smss.exe
2015-08-12 09:19:25 ----A---- C:\Windows\system32\secur32.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\ntvdm64.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\ncrypt.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\msmmsp.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\lsass.exe
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\mrxsmb20.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\mrxsmb10.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\mrxsmb.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\ksecpkg.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\ksecdd.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\cryptbase.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\credssp.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\auditpol.exe
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-security-base-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-util-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-string-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-08-12 09:19:24 ----A---- C:\Windows\SYSWOW64\instnm.exe
2015-08-12 09:19:24 ----A---- C:\Windows\system32\apisetschema.dll
2015-08-12 09:19:23 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-console-l1-1-0.dll
2015-08-12 09:19:23 ----AH---- C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-08-12 09:19:23 ----A---- C:\Windows\SYSWOW64\user.exe
2015-08-12 09:19:23 ----A---- C:\Windows\SYSWOW64\adtschema.dll
2015-08-12 09:19:23 ----A---- C:\Windows\system32\adtschema.dll
2015-08-12 09:19:22 ----A---- C:\Windows\SYSWOW64\msobjs.dll
2015-08-12 09:19:22 ----A---- C:\Windows\SYSWOW64\msaudite.dll
2015-08-12 09:19:22 ----A---- C:\Windows\system32\msobjs.dll
2015-08-12 09:19:22 ----A---- C:\Windows\system32\msaudite.dll
2015-08-12 09:18:55 ----A---- C:\Windows\system32\basesrv.dll
2015-08-12 09:18:19 ----A---- C:\Windows\SYSWOW64\mshtmled.dll
2015-08-12 09:18:19 ----A---- C:\Windows\SYSWOW64\iernonce.dll
2015-08-12 09:18:19 ----A---- C:\Windows\SYSWOW64\ieetwproxystub.dll
2015-08-12 09:18:19 ----A---- C:\Windows\system32\iertutil.dll
2015-08-12 09:18:19 ----A---- C:\Windows\system32\ieetwproxystub.dll
2015-08-12 09:18:19 ----A---- C:\Windows\system32\ieetwcollector.exe
2015-08-12 09:18:18 ----A---- C:\Windows\SYSWOW64\vbscript.dll
2015-08-12 09:18:18 ----A---- C:\Windows\SYSWOW64\urlmon.dll
2015-08-12 09:18:18 ----A---- C:\Windows\SYSWOW64\iertutil.dll
2015-08-12 09:18:18 ----A---- C:\Windows\SYSWOW64\iedkcs32.dll
2015-08-12 09:18:18 ----A---- C:\Windows\system32\iernonce.dll
2015-08-12 09:18:18 ----A---- C:\Windows\system32\ie4uinit.exe
2015-08-12 09:18:17 ----A---- C:\Windows\SYSWOW64\mshtml.dll
2015-08-12 09:18:17 ----A---- C:\Windows\SYSWOW64\msfeeds.dll
2015-08-12 09:18:17 ----A---- C:\Windows\SYSWOW64\JavaScriptCollectionAgent.dll
2015-08-12 09:18:17 ----A---- C:\Windows\SYSWOW64\dxtrans.dll
2015-08-12 09:18:17 ----A---- C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-08-12 09:18:16 ----A---- C:\Windows\SYSWOW64\iesetup.dll
2015-08-12 09:18:16 ----A---- C:\Windows\SYSWOW64\ieapfltr.dll
2015-08-12 09:18:16 ----A---- C:\Windows\system32\urlmon.dll
2015-08-12 09:18:16 ----A---- C:\Windows\system32\iedkcs32.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\jsproxy.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\jscript9diag.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\jscript.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\ieUnatt.exe
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\ieui.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\ieframe.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\dxtmsft.dll
2015-08-12 09:18:15 ----A---- C:\Windows\system32\MsSpellCheckingFacility.exe
2015-08-12 09:18:15 ----A---- C:\Windows\system32\msfeeds.dll
2015-08-12 09:18:15 ----A---- C:\Windows\system32\ieetwcollectorres.dll
2015-08-12 09:18:15 ----A---- C:\Windows\system32\dxtrans.dll
2015-08-12 09:18:14 ----A---- C:\Windows\system32\iesetup.dll
2015-08-12 09:18:14 ----A---- C:\Windows\system32\ieapfltr.dll
2015-08-12 09:18:13 ----A---- C:\Windows\SYSWOW64\wininet.dll
2015-08-12 09:18:13 ----A---- C:\Windows\SYSWOW64\mshtmlmedia.dll
2015-08-12 09:18:13 ----A---- C:\Windows\SYSWOW64\jscript9.dll
2015-08-12 09:18:13 ----A---- C:\Windows\system32\vbscript.dll
2015-08-12 09:18:13 ----A---- C:\Windows\system32\jsproxy.dll
2015-08-12 09:18:13 ----A---- C:\Windows\system32\ieUnatt.exe
2015-08-12 09:18:12 ----A---- C:\Windows\SYSWOW64\msrating.dll
2015-08-12 09:18:12 ----A---- C:\Windows\SYSWOW64\MshtmlDac.dll
2015-08-12 09:18:12 ----A---- C:\Windows\system32\ieui.dll
2015-08-12 09:18:12 ----A---- C:\Windows\system32\ieframe.dll
2015-08-12 09:18:12 ----A---- C:\Windows\system32\dxtmsft.dll
2015-08-12 09:18:11 ----A---- C:\Windows\system32\mshtmlmedia.dll
2015-08-12 09:18:11 ----A---- C:\Windows\system32\mshtmled.dll
2015-08-12 09:18:11 ----A---- C:\Windows\system32\jscript9diag.dll
2015-08-12 09:18:11 ----A---- C:\Windows\system32\jscript.dll
2015-08-12 09:18:10 ----A---- C:\Windows\system32\wininet.dll
2015-08-12 09:18:10 ----A---- C:\Windows\system32\jscript9.dll
2015-08-12 09:18:09 ----A---- C:\Windows\system32\msrating.dll
2015-08-12 09:18:09 ----A---- C:\Windows\system32\MshtmlDac.dll
2015-08-12 09:18:09 ----A---- C:\Windows\system32\mshtml.dll
2015-08-12 09:16:41 ----A---- C:\Windows\SYSWOW64\WebClnt.dll
2015-08-12 09:16:41 ----A---- C:\Windows\SYSWOW64\davclnt.dll
2015-08-12 09:16:41 ----A---- C:\Windows\system32\WebClnt.dll
2015-08-12 09:16:41 ----A---- C:\Windows\system32\davclnt.dll
2015-08-12 09:16:40 ----A---- C:\Windows\system32\msxml6.dll
2015-08-12 09:16:40 ----A---- C:\Windows\system32\msxml3.dll
2015-08-12 09:16:39 ----A---- C:\Windows\SYSWOW64\msxml6r.dll
2015-08-12 09:16:39 ----A---- C:\Windows\SYSWOW64\msxml6.dll
2015-08-12 09:16:39 ----A---- C:\Windows\SYSWOW64\msxml3r.dll
2015-08-12 09:16:39 ----A---- C:\Windows\SYSWOW64\msxml3.dll
2015-08-12 09:16:39 ----A---- C:\Windows\system32\msxml6r.dll
2015-08-12 09:16:39 ----A---- C:\Windows\system32\msxml3r.dll
2015-08-12 09:16:34 ----A---- C:\Windows\SYSWOW64\DWrite.dll
2015-08-12 09:16:34 ----A---- C:\Windows\system32\win32k.sys
2015-08-12 09:16:34 ----A---- C:\Windows\system32\FntCache.dll
2015-08-12 09:16:34 ----A---- C:\Windows\system32\DWrite.dll
2015-08-12 09:16:34 ----A---- C:\Windows\system32\atmfd.dll
2015-08-12 09:16:33 ----A---- C:\Windows\SYSWOW64\atmfd.dll
2015-08-12 09:16:33 ----A---- C:\Windows\system32\lpk.dll
2015-08-12 09:16:33 ----A---- C:\Windows\system32\d3d10warp.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\lpk.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\fontsub.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\dciman32.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\d3d10warp.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\atmlib.dll
2015-08-12 09:16:32 ----A---- C:\Windows\system32\fontsub.dll
2015-08-12 09:16:32 ----A---- C:\Windows\system32\dciman32.dll
2015-08-12 09:16:32 ----A---- C:\Windows\system32\atmlib.dll
2015-08-12 09:16:06 ----A---- C:\Windows\SYSWOW64\notepad.exe
2015-08-12 09:16:06 ----A---- C:\Windows\system32\notepad.exe
2015-08-12 09:16:06 ----A---- C:\Windows\notepad.exe
2015-08-12 09:16:00 ----A---- C:\Windows\system32\shell32.dll
2015-08-12 09:15:58 ----A---- C:\Windows\SYSWOW64\shell32.dll
2015-08-12 09:15:52 ----A---- C:\Windows\system32\wucltux.dll
2015-08-12 09:15:52 ----A---- C:\Windows\system32\wuaueng.dll
2015-08-12 09:15:51 ----A---- C:\Windows\SYSWOW64\wuwebv.dll
2015-08-12 09:15:51 ----A---- C:\Windows\SYSWOW64\wudriver.dll
2015-08-12 09:15:51 ----A---- C:\Windows\SYSWOW64\wuapi.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wuwebv.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wups2.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wudriver.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wuauclt.exe
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wuapp.exe
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wuapi.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\WinSetupUI.dll
2015-08-12 09:15:50 ----A---- C:\Windows\SYSWOW64\wups.dll
2015-08-12 09:15:50 ----A---- C:\Windows\SYSWOW64\wuapp.exe
2015-08-12 09:15:50 ----A---- C:\Windows\system32\wups.dll
2015-08-12 09:15:50 ----A---- C:\Windows\system32\wu.upgrade.ps.dll
2015-08-12 09:11:35 ----A---- C:\Windows\system32\mcupdate_GenuineIntel.dll
2015-08-07 19:50:18 ----D---- C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}
2015-08-07 19:26:25 ----A---- C:\Windows\system32\hpf3l101.dll
2015-08-07 19:25:37 ----D---- C:\Program Files (x86)\HP
2015-08-07 19:25:36 ----HD---- C:\Config.Msi
2015-08-07 19:25:07 ----D---- C:\Program Files\HP
2015-08-07 19:24:05 ----N---- C:\Windows\hpomdl47.dat
2015-08-07 19:24:05 ----A---- C:\Windows\hpoins47.dat
2015-08-07 19:23:55 ----D---- C:\ProgramData\HP
2015-08-07 19:23:48 ----A---- C:\Windows\system32\hpzids40.dll
2015-08-07 19:23:48 ----A---- C:\Windows\system32\hposwia_p04b.dll
2015-08-07 19:23:48 ----A---- C:\Windows\system32\hpost_p04b.dll
2015-08-07 19:23:48 ----A---- C:\Windows\system32\hposc_p04a.dll
2015-08-07 19:20:19 ----D---- C:\Program Files (x86)\Hewlett-Packard
2015-07-31 18:37:49 ----A---- C:\Windows\system32\cewmdm.dll
2015-07-31 18:37:48 ----A---- C:\Windows\SYSWOW64\cewmdm.dll
2015-07-31 18:37:43 ----A---- C:\Windows\system32\wmp.dll
2015-07-31 18:37:42 ----A---- C:\Windows\SYSWOW64\wmp.dll
2015-07-31 18:37:41 ----A---- C:\Windows\SYSWOW64\wmploc.DLL
2015-07-31 18:37:41 ----A---- C:\Windows\SYSWOW64\spwmp.dll
2015-07-31 18:37:41 ----A---- C:\Windows\SYSWOW64\dxmasf.dll
2015-07-31 18:37:41 ----A---- C:\Windows\system32\spwmp.dll
2015-07-31 18:37:41 ----A---- C:\Windows\system32\dxmasf.dll
2015-07-31 18:37:40 ----A---- C:\Windows\system32\wmploc.DLL
2015-07-31 18:37:33 ----A---- C:\Windows\system32\diagtrack.dll
2015-07-31 18:37:31 ----A---- C:\Windows\SYSWOW64\advapi32.dll
2015-07-31 18:37:31 ----A---- C:\Windows\system32\advapi32.dll
2015-07-31 18:37:30 ----A---- C:\Windows\SYSWOW64\tracerpt.exe
2015-07-31 18:37:30 ----A---- C:\Windows\system32\tracerpt.exe
2015-07-31 18:37:29 ----A---- C:\Windows\SYSWOW64\logman.exe
2015-07-31 18:37:29 ----A---- C:\Windows\system32\tdh.dll
2015-07-31 18:37:29 ----A---- C:\Windows\system32\sechost.dll
2015-07-31 18:37:29 ----A---- C:\Windows\system32\logman.exe
2015-07-31 18:37:28 ----A---- C:\Windows\SYSWOW64\tdh.dll
2015-07-31 18:37:28 ----A---- C:\Windows\SYSWOW64\sechost.dll
2015-07-31 18:37:27 ----A---- C:\Windows\SYSWOW64\typeperf.exe
2015-07-31 18:37:27 ----A---- C:\Windows\SYSWOW64\relog.exe
2015-07-31 18:37:27 ----A---- C:\Windows\SYSWOW64\diskperf.exe
2015-07-31 18:37:27 ----A---- C:\Windows\system32\typeperf.exe
2015-07-31 18:37:27 ----A---- C:\Windows\system32\relog.exe
2015-07-31 18:37:27 ----A---- C:\Windows\system32\diskperf.exe
2015-07-31 18:37:19 ----A---- C:\Windows\system32\UtcResources.dll
2015-07-31 18:36:28 ----A---- C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-31 18:36:28 ----A---- C:\Windows\system32\rdpcorets.dll
2015-07-31 18:36:21 ----A---- C:\Windows\SYSWOW64\gdi32.dll
2015-07-31 18:36:21 ----A---- C:\Windows\system32\gdi32.dll
2015-07-31 18:28:32 ----A---- C:\Windows\SYSWOW64\comctl32.dll
2015-07-31 18:28:32 ----A---- C:\Windows\system32\comctl32.dll
2015-07-31 18:28:22 ----A---- C:\Windows\SYSWOW64\ole32.dll
2015-07-31 18:28:22 ----A---- C:\Windows\system32\ole32.dll
2015-07-31 18:28:10 ----A---- C:\Windows\SYSWOW64\cryptsvc.dll
2015-07-31 18:28:10 ----A---- C:\Windows\system32\cryptsvc.dll
2015-07-31 18:28:09 ----A---- C:\Windows\SYSWOW64\wintrust.dll
2015-07-31 18:28:09 ----A---- C:\Windows\SYSWOW64\cryptnet.dll
2015-07-31 18:28:09 ----A---- C:\Windows\SYSWOW64\crypt32.dll
2015-07-31 18:28:09 ----A---- C:\Windows\system32\wintrust.dll
2015-07-31 18:28:09 ----A---- C:\Windows\system32\cryptnet.dll
2015-07-31 18:28:09 ----A---- C:\Windows\system32\crypt32.dll
2015-07-31 18:25:40 ----A---- C:\Windows\system32\msi.dll
2015-07-31 18:25:39 ----A---- C:\Windows\SYSWOW64\msi.dll
2015-07-31 18:25:39 ----A---- C:\Windows\system32\authui.dll
2015-07-31 18:25:38 ----A---- C:\Windows\SYSWOW64\authui.dll
2015-07-31 18:25:38 ----A---- C:\Windows\system32\msiexec.exe
2015-07-31 18:25:38 ----A---- C:\Windows\system32\consent.exe
2015-07-31 18:25:37 ----A---- C:\Windows\SYSWOW64\msimsg.dll
2015-07-31 18:25:37 ----A---- C:\Windows\SYSWOW64\msihnd.dll
2015-07-31 18:25:37 ----A---- C:\Windows\SYSWOW64\msiexec.exe
2015-07-31 18:25:37 ----A---- C:\Windows\system32\msimsg.dll
2015-07-31 18:25:37 ----A---- C:\Windows\system32\msihnd.dll
2015-07-31 18:25:37 ----A---- C:\Windows\system32\appinfo.dll
2015-07-31 18:24:29 ----A---- C:\Windows\system32\drivers\stream.sys
2015-07-31 18:22:52 ----A---- C:\Windows\system32\aepic.dll

======List of files/folders modified in the last 1 month======

2015-08-15 20:26:21 ----D---- C:\Windows\Temp
2015-08-15 20:25:06 ----D---- C:\Windows\Microsoft.NET
2015-08-15 20:24:28 ----RSD---- C:\Windows\assembly
2015-08-15 20:15:13 ----D---- C:\Users\Matus\AppData\Roaming\Skype
2015-08-15 18:52:22 ----D---- C:\Windows\system32\config
2015-08-15 18:41:36 ----D---- C:\Windows\Panther
2015-08-15 18:41:19 ----SHD---- C:\System Volume Information
2015-08-15 18:29:58 ----A---- C:\Windows\SYSWOW64\log.txt
2015-08-14 22:41:35 ----D---- C:\Program Files (x86)\TeamViewer
2015-08-14 22:32:38 ----SHD---- C:\Windows\Installer
2015-08-14 22:32:33 ----D---- C:\Program Files (x86)\Bonjour
2015-08-14 22:32:32 ----RD---- C:\Program Files
2015-08-14 22:32:32 ----D---- C:\Windows\SysWOW64
2015-08-14 22:32:32 ----D---- C:\Windows\System32
2015-08-14 22:31:56 ----D---- C:\Windows\system32\DriverStore
2015-08-14 22:31:53 ----D---- C:\Windows\inf
2015-08-14 22:19:13 ----D---- C:\Windows\twain_32
2015-08-14 22:19:10 ----D---- C:\Windows\system32\drivers
2015-08-14 22:16:20 ----D---- C:\Windows
2015-08-14 21:55:04 ----SHD---- C:\$Recycle.Bin
2015-08-14 21:47:26 ----D---- C:\Windows\system32\Tasks
2015-08-14 21:38:12 ----D---- C:\Windows\SoftwareDistribution
2015-08-14 21:36:25 ----D---- C:\Users\Matus\AppData\Roaming\MPC-HC
2015-08-14 21:30:25 ----D---- C:\Windows\Tasks
2015-08-14 21:30:10 ----RD---- C:\Program Files (x86)
2015-08-14 21:30:09 ----HD---- C:\ProgramData
2015-08-14 21:13:04 ----D---- C:\Windows\Downloaded Program Files
2015-08-14 21:13:04 ----D---- C:\Windows\debug
2015-08-14 20:55:33 ----D---- C:\ProgramData\Adobe
2015-08-14 20:54:06 ----D---- C:\Windows\system32\catroot
2015-08-14 20:48:38 ----SD---- C:\Users\Matus\AppData\Roaming\Microsoft
2015-08-14 20:45:34 ----D---- C:\Windows\SYSWOW64\drivers
2015-08-14 20:43:31 ----D---- C:\Windows\winsxs
2015-08-14 20:43:16 ----D---- C:\Windows\system32\catroot2
2015-08-14 20:40:41 ----D---- C:\Users\Matus\AppData\Roaming\Mozilla
2015-08-14 20:40:28 ----D---- C:\Program Files (x86)\Mozilla Firefox
2015-08-14 20:39:44 ----D---- C:\Users\Matus\AppData\Roaming\Adobe
2015-08-14 20:36:33 ----D---- C:\Program Files (x86)\Google
2015-08-14 20:31:20 ----D---- C:\Program Files (x86)\Total Video Converter
2015-08-14 20:29:45 ----D---- C:\Program Files (x86)\PDF Architect
2015-08-14 20:29:19 ----D---- C:\Program Files (x86)\Common Files
2015-08-14 20:16:58 ----D---- C:\Users\Matus\AppData\Roaming\Winamp
2015-08-14 20:00:41 ----D---- C:\Program Files\CCleaner
2015-08-14 19:58:40 ----D---- C:\Program Files (x86)\Adobe
2015-08-14 19:55:37 ----D---- C:\totalcmd
2015-08-14 19:54:55 ----D---- C:\Program Files\WinRAR
2015-08-14 19:51:15 ----D---- C:\Windows\Logs
2015-08-14 19:31:59 ----D---- C:\Program Files (x86)\Hard Disk Sentinel
2015-08-14 19:30:36 ----D---- C:\Program Files (x86)\FreeTime
2015-08-12 10:46:17 ----SD---- C:\Windows\system32\CompatTel
2015-08-12 10:46:17 ----D---- C:\Windows\system32\appraiser
2015-08-12 10:46:16 ----D---- C:\Windows\AppPatch
2015-08-12 10:46:10 ----D---- C:\Windows\SYSWOW64\en-US
2015-08-12 10:46:10 ----D---- C:\Windows\system32\en-US
2015-08-12 10:46:10 ----D---- C:\Windows\system32\drivers\en-US
2015-08-12 10:46:03 ----D---- C:\Program Files\Internet Explorer
2015-08-12 10:45:59 ----D---- C:\Program Files (x86)\Internet Explorer
2015-08-12 10:45:50 ----D---- C:\Windows\SYSWOW64\sk-SK
2015-08-12 10:45:50 ----D---- C:\Windows\system32\sk-SK
2015-08-12 10:43:17 ----D---- C:\ProgramData\Microsoft Help
2015-08-12 10:34:48 ----D---- C:\Windows\system32\MRT
2015-08-12 10:28:43 ----A---- C:\Windows\system32\MRT.exe
2015-08-12 10:08:03 ----A---- C:\Windows\system32\PerfStringBackup.INI
2015-08-12 10:03:32 ----A---- C:\Windows\SYSWOW64\FlashPlayerApp.exe
2015-08-07 19:50:09 ----HD---- C:\Windows\system32\GroupPolicy
2015-08-07 19:50:09 ----D---- C:\Windows\SYSWOW64\GroupPolicy
2015-08-07 19:20:20 ----RSD---- C:\Windows\Fonts
2015-08-07 19:09:08 ----D---- C:\Windows\Prefetch
2015-08-07 19:02:58 ----D---- C:\Program Files\Windows Media Player
2015-08-07 19:02:58 ----D---- C:\Program Files (x86)\Windows Media Player
2015-08-07 19:02:52 ----D---- C:\Windows\PolicyDefinitions
2015-08-07 19:02:27 ----D---- C:\Windows\system32\wbem

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 aswRvrt;avast! Revert; C:\Windows\system32\drivers\aswRvrt.sys [2015-08-14 65224]
R0 aswVmm;avast! VM Monitor; C:\Windows\system32\drivers\aswVmm.sys [2015-08-14 274808]
R0 fltsrv;Acronis Storage Filter Management; C:\Windows\system32\DRIVERS\fltsrv.sys [2014-01-25 132704]
R0 iusb3hcs;Ovládač prepínača hostiteľského radiča Intel(R) USB 3.0; C:\Windows\system32\DRIVERS\iusb3hcs.sys [2012-04-09 19224]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-21 213888]
R0 snapman;Acronis Snapshots Manager; C:\Windows\system32\DRIVERS\snapman.sys [2014-01-25 310368]
R1 aswRdr;aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [2015-08-14 93528]
R1 aswSnx;aswSnx; C:\Windows\system32\drivers\aswSnx.sys [2015-08-14 1048344]
R1 aswSP;aswSP; C:\Windows\system32\drivers\aswSP.sys [2015-08-14 447944]
R1 HWiNFO32;HWiNFO32/64 Kernel Driver; \??\C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [2015-08-14 26528]
R1 vwififlt;Virtual WiFi Filter Driver; C:\Windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
R2 aswHwid;avast! HardwareID; C:\Windows\system32\drivers\aswHwid.sys [2015-08-14 28656]
R2 aswMonFlt;aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [2015-08-14 90968]
R2 aswStm;aswStm; C:\Windows\system32\drivers\aswStm.sys [2015-08-14 150672]
R3 AMPPAL;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Virtual Adapter; C:\Windows\system32\DRIVERS\AMPPAL.sys [2011-12-05 195584]
R3 athr;Qualcomm Atheros Extensible Wireless LAN device driver; C:\Windows\system32\DRIVERS\athrx.sys [2015-08-14 4108288]
R3 BTATH_BUS;Atheros Bluetooth Bus; C:\Windows\system32\DRIVERS\btath_bus.sys [2012-04-28 30848]
R3 dtlitescsibus;DAEMON Tools Lite Virtual SCSI Bus; C:\Windows\system32\DRIVERS\dtlitescsibus.sys [2015-08-14 30264]
R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd64.sys [2012-04-03 14652768]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHD64.sys [2012-04-03 4740456]
R3 IntcDAud;Intel(R) Zvuk pre obrazovky; C:\Windows\system32\DRIVERS\IntcDAud.sys [2012-04-03 331264]
R3 iusb3hub;Ovládač rozbočovača Intel(R) USB 3.0; C:\Windows\system32\DRIVERS\iusb3hub.sys [2012-04-09 356632]
R3 iusb3xhc;Ovládač hostiteľského radiča Intel(R) USB 3.0 eXtensible; C:\Windows\system32\DRIVERS\iusb3xhc.sys [2012-04-09 789272]
R3 MEIx64;Intel(R) Management Engine Interface ; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [2015-08-14 129312]
R3 RSPCIESTOR;Realtek PCIE CardReader Driver; C:\Windows\system32\DRIVERS\RtsPStor.sys [2015-08-14 359128]
R3 RTL8167;Realtek 8167 NT Driver; C:\Windows\system32\DRIVERS\Rt64win7.sys [2015-08-14 986368]
R3 SFEP;Sony Firmware Extension Parser; C:\Windows\system32\DRIVERS\SFEP.sys [2007-08-03 11392]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2012-09-20 425272]
S3 AMPPALP;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Protocol; C:\Windows\system32\DRIVERS\amppal.sys [2011-12-05 195584]
S3 AthBTPort;Atheros Virtual Bluetooth Class; C:\Windows\system32\DRIVERS\btath_flt.sys [2012-04-28 36480]
S3 BTATH_A2DP;Bluetooth A2DP Audio Driver; C:\Windows\system32\drivers\btath_a2dp.sys [2012-04-28 341120]
S3 btath_avdt;Atheros Bluetooth AVDT Service; C:\Windows\system32\drivers\btath_avdt.sys [2012-04-28 111232]
S3 BTATH_HCRP;Bluetooth HCRP Server driver; C:\Windows\system32\DRIVERS\btath_hcrp.sys [2012-04-28 168064]
S3 BTATH_LWFLT;Bluetooth LWFLT Device; C:\Windows\system32\DRIVERS\btath_lwflt.sys [2012-04-28 68736]
S3 BTATH_RCP;Bluetooth AVRCP Device; C:\Windows\system32\DRIVERS\btath_rcp.sys [2012-04-28 281472]
S3 BTATH_VDP;Bluetooth VDP Driver; C:\Windows\system32\drivers\btath_vdp.sys [2012-04-28 422144]
S3 BtFilter;BtFilter; C:\Windows\system32\DRIVERS\btfilter.sys [2012-04-28 550528]
S3 BthEnum;Bluetooth Request Block Driver; C:\Windows\system32\drivers\BthEnum.sys [2009-07-14 41984]
S3 BthPan;Bluetooth Device (Personal Area Network); C:\Windows\system32\DRIVERS\bthpan.sys [2009-07-14 118784]
S3 BTHPORT;Bluetooth Port Driver; C:\Windows\System32\Drivers\BTHport.sys [2012-07-06 552960]
S3 BTHUSB;Bluetooth Radio USB Driver; C:\Windows\System32\Drivers\BTHUSB.sys [2011-04-28 80384]
S3 btmaux;Intel Bluetooth Auxiliary Service; C:\Windows\system32\DRIVERS\btmaux.sys [2011-11-30 94720]
S3 Dot4;MS IEEE-1284.4 Driver; C:\Windows\system32\DRIVERS\Dot4.sys [2009-07-14 145920]
S3 Dot4Print;Print Class Driver for IEEE-1284.4; C:\Windows\system32\DRIVERS\Dot4Prt.sys [2010-11-21 19968]
S3 dot4usb;MS Dot4USB Filter Dot4USB Filter; C:\Windows\system32\DRIVERS\dot4usb.sys [2009-07-14 43008]
S3 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12352]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver; C:\Windows\System32\drivers\rdpvideominiport.sys [2012-08-23 19456]
S3 RFCOMM;Bluetooth Device (RFCOMM Protocol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-07-14 158720]
S3 StillCam;Still Serial Digital Camera Driver; C:\Windows\system32\DRIVERS\serscan.sys [2009-07-14 12288]
S3 TsUsbFlt;TsUsbFlt; C:\Windows\system32\drivers\tsusbflt.sys [2013-10-02 56832]
S3 TsUsbGD;Remote Desktop Generic USB Device; C:\Windows\system32\drivers\TsUsbGD.sys [2012-08-23 30208]
S3 usbscan;USB Scanner Driver; C:\Windows\system32\DRIVERS\usbscan.sys [2013-07-03 42496]
S3 vwifimp;Microsoft Virtual WiFi Miniport Service; C:\Windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2015-06-29 81088]
R2 AMPPALR3;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Service; C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe [2011-12-05 659968]
R2 AtherosSvc;AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [2012-04-28 119424]
R2 avast! Antivirus;Avast Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2015-08-14 146600]
R2 Bluetooth Device Monitor;Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [2012-02-21 1014096]
R2 Bluetooth OBEX Service;Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [2012-02-21 1104208]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2011-08-30 462184]
R2 BTHSSecurityMgr;Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Security Service; C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe [2011-12-05 135952]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 EvtEng;Intel(R) PROSet/Wireless Event Log; C:\Program Files\Intel\WiFi\bin\EvtEng.exe [2011-12-08 618256]
R2 HPSLPSVC;HP Network Devices Support; C:\Windows\system32\svchost.exe [2009-07-14 27136]
R2 HPSupportSolutionsFrameworkService;HP Support Solutions Framework Service; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [2015-07-26 24888]
R2 IconMan_R;IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2012-04-04 2429544]
R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [2012-02-02 628448]
R2 Intel(R) ME Service;Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [2012-04-03 128280]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2012-04-03 161560]
R2 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2012-04-03 277784]
R2 MDM;Machine Debug Manager; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [2006-10-26 335872]
R2 Nero BackItUp Scheduler 4.0;Nero BackItUp Scheduler 4.0; C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe [2008-09-30 935208]
R2 Net Driver HPZ12;Net Driver HPZ12; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 PDF Architect 3 Creator;PDF Architect 3 Creator; C:\Program Files (x86)\PDF Architect 3\creator-ws.exe [2015-04-24 740568]
R2 Pml Driver HPZ12;Pml Driver HPZ12; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 RegSrvc;Intel(R) PROSet/Wireless Registry Service; C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe [2011-12-08 148752]
R2 Správce výběru OS;Aktivátor Správce výběru OS Acronis; C:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe [2011-12-12 2156952]
R2 TeamViewer;TeamViewer 10; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [2015-08-07 5611280]
R2 UNS;Intel(R) Management and Security Application User Notification Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2012-04-03 363800]
R2 VAIO Event Service;VAIO Event Service; C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe [2012-03-07 65464]
R2 VSNService;VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [2013-07-03 967256]
R3 Bluetooth Media Service;Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [2012-02-21 1304912]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-09-11 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-09-11 124088]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-14 116648]
S2 SkypeUpdate;Skype Updater; C:\Program Files (x86)\Skype\Updater\Updater.exe [2015-02-18 315488]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-08-12 269000]
S3 cphs;Intel(R) Content Protection HECI Service; C:\Windows\SysWow64\IntelCpHeciSvc.exe [2012-04-03 274200]
S3 Disc Soft Lite Bus Service;Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [2015-06-18 1268568]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-14 116648]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2015-07-16 114688]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2015-08-13 149160]
S3 MyWiFiDHCPDNS;Wireless PAN DHCP Server; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [2011-12-08 273168]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 PDF Architect 3 CrashHandler;PDF Architect 3 CrashHandler; C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe [2015-04-24 901336]
S3 PDF Architect 3;PDF Architect 3; C:\Program Files (x86)\PDF Architect 3\ws.exe [2015-04-24 2244312]
S3 VAIO Power Management;VAIO Power Management; C:\Program Files\Sony\VAIO Power Management\SPMService.exe [2012-01-10 535688]
S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2014-01-27 1255736]
S4 aspnet_state;ASP.NET State Service; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2013-09-11 51808]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]

-----------------EOF-----------------
nepouzivam diakritiku a pomoc si vazim ;)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: prosim o kontrolu bratovho PC

#6 Příspěvek od Rudy »

Stáhněte OTM: http://oldtimer.geekstogo.com/OTM.exe a uložte na plochu. Spusťte a do levého okna zkopírujte:
:files
C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job

:reg
[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]/64
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]/64
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^smartbar_3312014.exe.lnk]

:commands
[Purity]
[Emptytemp]
[Emptyflash]
a klikněte na >MoveIt!<. Před skenem vypněte antivir a po něm restartujte PC. Dejte nový log RSIT.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
bondasko
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 174
Registrován: 18 čer 2012 16:37
Bydliště: Presov, Slovensko

Re: prosim o kontrolu bratovho PC

#7 Příspěvek od bondasko »

Logfile of random's system information tool 1.10 (written by random/random)
Run by Matus at 2015-08-15 21:12:13
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 39 GB (32%) free of 123 GB
Total RAM: 3996 MB (68% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 21:12:21, on 15. 8. 2015
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.17937)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Program Files (x86)\TeamViewer\TeamViewer.exe
C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe
C:\Program Files\trend micro\Matus.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=s ... earchTerms}
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = https://www.google.com/?trackid=sp-006
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = https://www.google.com/search?trackid=s ... earchTerms}
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = https://www.google.com/?trackid=sp-006
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = file://C:/Users/Matus/AppData/Local/LPT/NewConfig.txt
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe
O2 - BHO: PDF Architect 3 Helper - {06E08260-0695-4EC1-A74B-1310D8899D93} - C:\Program Files (x86)\PDF Architect 3\creator-ie-helper.dll
O2 - BHO: IESpeakDoc - {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll
O2 - BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
O3 - Toolbar: PDF Architect 3 Toolbar - {2DFF3579-5AA7-45B9-9328-1D38EA230861} - C:\Program Files (x86)\PDF Architect 3\creator-ie-plugin.dll
O4 - HKLM\..\Run: [USB3MON] "C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"
O4 - HKLM\..\Run: [AvastUI.exe] "C:\Program Files\AVAST Software\Avast\AvastUI.exe" /nogui
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /autoRun (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\RunOnce: [mctadmin] C:\Windows\System32\mctadmin.exe (User 'NETWORK SERVICE')
O8 - Extra context menu item: E&xportovať do programu Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {7815BE26-237D-41A8-A98F-F7BD75F71086} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll
O9 - Extra 'Tools' menuitem: Send by Bluetooth to - {7815BE26-237D-41A8-A98F-F7BD75F71086} - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O17 - HKLM\System\CCS\Services\Tcpip\..\{7C7E92C0-4126-44EB-B1AA-5B7B8E0904B5}: NameServer = 82.163.143.137,82.163.142.139
O17 - HKLM\System\CS1\Services\Tcpip\..\{7C7E92C0-4126-44EB-B1AA-5B7B8E0904B5}: NameServer = 82.163.143.137,82.163.142.139
O17 - HKLM\System\CS2\Services\Tcpip\..\{7C7E92C0-4126-44EB-B1AA-5B7B8E0904B5}: NameServer = 82.163.143.137,82.163.142.139
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O20 - AppInit_DLLs: c:\progra~3\{e0450~1\201~1.9\defo.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Service (AMPPALR3) - Intel Corporation - C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
O23 - Service: AtherosSvc - Atheros Commnucations - C:\Program Files (x86)\Bluetooth Suite\adminservice.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Bluetooth Device Monitor - Intel Corporation - C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
O23 - Service: Bluetooth Media Service - Intel Corporation - C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
O23 - Service: Bluetooth OBEX Service - Intel Corporation - C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Security Service (BTHSSecurityMgr) - Intel(R) Corporation - C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\Windows\SysWow64\IntelCpHeciSvc.exe
O23 - Service: Disc Soft Lite Bus Service - Disc Soft Ltd - C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel(R) Corporation - C:\Program Files\Intel\WiFi\bin\EvtEng.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: IconMan_R - Realsil Microelectronics Inc. - C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\HeciServer.exe
O23 - Service: Intel(R) ME Service - Unknown owner - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: Wireless PAN DHCP Server (MyWiFiDHCPDNS) - Unknown owner - C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe
O23 - Service: Nero BackItUp Scheduler 4.0 - Nero AG - C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: PDF Architect 3 - pdfforge GmbH - C:\Program Files (x86)\PDF Architect 3\ws.exe
O23 - Service: PDF Architect 3 CrashHandler - pdfforge GmbH - C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe
O23 - Service: PDF Architect 3 Creator - pdfforge GmbH - C:\Program Files (x86)\PDF Architect 3\creator-ws.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel(R) Corporation - C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Aktivátor Správce výběru OS Acronis (Správce výběru OS) - Unknown owner - C:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe
O23 - Service: TeamViewer 10 (TeamViewer) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: VAIO Event Service - Sony Corporation - C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe
O23 - Service: VAIO Power Management - Sony Corporation - C:\Program Files\Sony\VAIO Power Management\SPMService.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: VSNService - Sony Corporation - C:\Program Files\Sony\VAIO Smart Network\VSNService.exe
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: ZAtheros Bt&Wlan Coex Agent - Atheros - C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe
O23 - Service: Intel(R) PROSet/Wireless Zero Configuration Service (ZeroConfigService) - Intel® Corporation - C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe

--
End of file - 11823 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
winlogon.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs

C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k NetworkService
"C:\Program Files\AVAST Software\Avast\AvastSvc.exe"
"C:\Windows\system32\Dwm.exe"
C:\Windows\Explorer.EXE
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"C:\Program Files (x86)\Bluetooth Suite\adminservice.exe"
"C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe"
"C:\Program Files\Bonjour\mDNSResponder.exe"
C:\Windows\system32\svchost.exe -k bthsvcs
C:\Windows\System32\svchost.exe -k utcsvc
"C:\Program Files\Intel\WiFi\bin\EvtEng.exe"
"taskhost.exe"
"C:\Program Files\Intel\iCLS Client\HeciServer.exe"
"C:\Program Files (x86)\Bluetooth Suite\BtvStack.exe"
"C:\Program Files (x86)\Bluetooth Suite\AthBtTray.exe"
"C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe"
"C:\Windows\System32\rundll32.exe" "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
"C:\Windows\System32\igfxtray.exe"
"C:\Windows\System32\hkcmd.exe"
"C:\Windows\System32\igfxpers.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe"
"C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /SONYAPO
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe"
"C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe"
"C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe"
"C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE"
taskeng.exe {DDAC03CB-087D-48BE-AB4F-9FB1709E6486}
"C:\Program Files\AVAST Software\Avast\AvastUI.exe" /nogui
C:\Windows\system32\msiexec.exe /V
"C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe"
"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /c
taskeng.exe {E14E9501-D3FC-4AD5-9A28-86330A0BEE7B}
"C:\Program Files (x86)\Google\Update\1.3.21.124\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.21.124\GoogleCrashHandler64.exe"
C:\Windows\System32\svchost.exe -k HPZ12
"C:\Program Files (x86)\PDF Architect 3\creator-ws.exe"
C:\Windows\System32\svchost.exe -k HPZ12
"C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe"
"C:\Program Files (x86)\Skype\Updater\Updater.exe"
C:\Windows\system32\svchost.exe -k imgsvc
"C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe"
"C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe"
"C:\Program Files (x86)\Bluetooth Suite\Ath_CoexAgent.exe"
"C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe"
C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe
"C:\Program Files (x86)\Sony\VAIO Control Center\VESMgrSub.exe"
"C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe"
"C:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe"
C:\Windows\SysWOW64\DllHost.exe /Processid:{78FD0120-D39C-45D8-A9BE-2B802B3C23E5}
C:\Windows\system32\wbem\unsecapp.exe -Embedding
C:\Windows\SysWOW64\DllHost.exe /Processid:{CB45D4CA-8A34-4EF1-9957-6134E5270E83}
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\wbem\wmiprvse.exe
"C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe"
C:\Windows\system32\SearchIndexer.exe /Embedding
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Program Files\Sony\VAIO Smart Network\VSNService.exe"
"C:\Program Files (x86)\TeamViewer\TeamViewer.exe"
"C:\Program Files (x86)\Intel\Bluetooth\BTPlayerCtrl.exe" -Embedding
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
/Device:00003da1
"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
"C:\Windows\system32\SearchFilterHost.exe" 0 524 528 536 65536 532
C:\Windows\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files (x86)\TeamViewer\tv_w32.exe" --action hooks --log C:\Program Files (x86)\TeamViewer\TeamViewer10_Logfile.log
"C:\Program Files (x86)\TeamViewer\tv_x64.exe" --action hooks --log C:\Program Files (x86)\TeamViewer\TeamViewer10_Logfile.log
"c:\program files (x86)\teamviewer\TeamViewer_Desktop.exe" --IPCport 5939
"C:\Users\Matus\Desktop\RSITx64.exe"

======Scheduled tasks folder======

C:\Windows\tasks\Adobe Flash Player Updater.job - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\Windows\tasks\GlaryInitialize 5.job - C:\Program Files\Glary Utilities_Portable\Portable\Initialize.exe
C:\Windows\tasks\Optscan.job - c:\programdata\{b3cb9168-5a5d-da70-b3cb-b91685a545a1}\hqghumeaylnlf.exe --startup=1 --single

=========Mozilla firefox=========

ProfilePath - C:\Users\Matus\AppData\Roaming\Mozilla\Firefox\Profiles\s3vjemjt.default

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 18.0.0.232 Plugin
"Path"=C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_18_0_0_232.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI ipt;version=2.0.59]
"Description"=Intel IPT WebApi plugin
"Path"=C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@intel-webapi.intel.com/Intel WebAPI updater]
"Description"=This plugin updates Intel WebAPI component
"Path"=C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nullsoft.com/winampDetector;version=1]
"Description"=Winamp Detector
"Path"=C:\Program Files (x86)\Winamp Detect\npwachk.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.21.124\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.21.124\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.0.6]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.2]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.3]
"Description"=VLC Multimedia Plugin
"Path"=C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\PDF Architect 3]
"Description"=
"Path"=C:\Program Files (x86)\PDF Architect 3\np-previewer.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 18.0.0.232 Plugin
"Path"=C:\Windows\system32\Macromed\Flash\NPSWF64_18_0_0_232.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled


======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE64.dll [2015-08-14 655480]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06E08260-0695-4EC1-A74B-1310D8899D93}]
PDF Architect 3 Helper - C:\Program Files (x86)\PDF Architect 3\creator-ie-helper.dll [2015-04-24 38104]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8D10F6C4-0E01-4BD4-8601-11AC1FDF8126}]
CIESpeechBHO Class - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2012-04-28 52352]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll [2015-08-14 559624]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll [2014-01-27 41760]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\Toolbar]
{2DFF3579-5AA7-45B9-9328-1D38EA230861} - PDF Architect 3 Toolbar - C:\Program Files (x86)\PDF Architect 3\creator-ie-plugin.dll [2015-04-24 496344]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"AtherosBtStack"=C:\Program Files (x86)\Bluetooth Suite\btvstack.exe [2012-04-28 1022592]
"AthBtTray"=C:\Program Files (x86)\Bluetooth Suite\athbttray.exe [2012-04-28 801920]
"BLEServicesCtrl"=C:\Program Files (x86)\Intel\Bluetooth\BleServicesCtrl.exe [2012-02-17 177936]
"BTMTrayAgent"=C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll [2012-02-21 11406608]
"IgfxTray"=C:\Windows\system32\igfxtray.exe [2012-04-03 170264]
"HotKeysCmds"=C:\Windows\system32\hkcmd.exe [2012-04-03 398104]
"Persistence"=C:\Windows\system32\igfxpers.exe [2012-04-03 440600]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2012-09-20 2885944]
"RtHDVBg"=C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2012-04-03 1156712]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ACSW14EN]
C:\Program Files (x86)\ACD Systems\ACDSee\14.0\ACDSeeInTouch2.exe [2011-09-20 1231472]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19 1022152]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Creative Cloud]
C:\Program Files (x86)\Adobe\Adobe Creative Cloud\ACC\Creative Cloud.exe [2014-03-21 2691480]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AdobeAAMUpdater-1.0]
C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [2014-02-27 558496]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Browser Infrastructure Helper]
C:\Users\Matus\AppData\Local\Smartbar\Application\Smartbar.exe startup []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite Automount]
C:\Program Files\DAEMON Tools Lite\DTAgent.exe [2015-06-18 4468056]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GoogleChromeAutoLaunch_611C0886C8724E80804B55CA2B545A9E]
C:\Users\Matus\AppData\Local\Chromium\Application\chrome.exe [2015-06-03 659456]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iLivid]
C:\Users\Matus\AppData\Local\iLivid\iLivid.exe -autorun []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISBMgr.exe]
C:\Program Files (x86)\Sony\ISB Utility\ISBMgr.exe [2011-09-20 60552]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^smartbar_3312014.exe.lnk]
C:\Users\Matus\AppData\Local\Temp\nsa6098.tmp\87\smartbar_3312014.exe []

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"USB3MON"=C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [2012-04-09 291608]
"AvastUI.exe"=C:\Program Files\AVAST Software\Avast\AvastUI.exe [2015-08-14 6109776]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"=" "

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
C:\Windows\system32\igfxdev.dll [2012-04-03 429056]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=0
"ConsentPromptBehaviorUser"=3
"EnableLUA"=0
"EnableUIADesktopToggle"=0
"PromptOnSecureDesktop"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"SoftwareSASGeneration"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoActiveDesktop"=1
"NoActiveDesktopChanges"=1
"ForceActiveDesktopOn"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\volaro]
"Debugger="tasklist.exe
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vonteera]
"Debugger="tasklist.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll
"wave2"=wdmaud.drv
"mixer2"=wdmaud.drv
"midi2"=wdmaud.drv
"wave3"=wdmaud.drv
"mixer3"=wdmaud.drv
"midi3"=wdmaud.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv
"VIDC.ACDV"=ACDV.dll

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2015-08-15 20:49:00 ----D---- C:\_OTM
2015-08-14 22:32:32 ----D---- C:\Program Files\Bonjour
2015-08-14 22:29:50 ----D---- C:\HP_ePrint
2015-08-14 22:06:19 ----D---- C:\Users\Matus\AppData\Roaming\HpUpdate
2015-08-14 22:05:48 ----D---- C:\Windows\Hewlett-Packard
2015-08-14 21:47:10 ----A---- C:\Windows\system32\aswBoot.exe
2015-08-14 21:47:06 ----A---- C:\Windows\avastSS.scr
2015-08-14 21:28:39 ----D---- C:\AdwCleaner
2015-08-14 21:07:34 ----D---- C:\Users\Matus\AppData\Roaming\GlarySoft
2015-08-14 21:00:19 ----D---- C:\rsit
2015-08-14 21:00:19 ----D---- C:\Program Files\trend micro
2015-08-14 20:51:55 ----A---- C:\Windows\system32\WdfCoInstaller01011.dll
2015-08-14 20:51:55 ----A---- C:\Windows\system32\drivers\TeeDriverx64.sys
2015-08-14 20:51:42 ----A---- C:\Windows\system32\RtCRX64.dll
2015-08-14 20:51:42 ----A---- C:\Windows\system32\drivers\RtsPStor.sys
2015-08-14 20:51:41 ----A---- C:\Windows\SYSWOW64\RsCRIcon.dll
2015-08-14 20:50:26 ----A---- C:\Windows\system32\drivers\athrx.sys
2015-08-14 20:49:29 ----A---- C:\Windows\system32\RTNUninst64.dll
2015-08-14 20:49:29 ----A---- C:\Windows\system32\RtNicProp64.dll
2015-08-14 20:49:29 ----A---- C:\Windows\system32\drivers\Rt64win7.sys
2015-08-14 20:46:15 ----D---- C:\ProgramData\ProductData
2015-08-14 20:45:34 ----A---- C:\Windows\SYSWOW64\drivers\HWiNFO64A.SYS
2015-08-14 20:44:14 ----D---- C:\Program Files\Glary Utilities_Portable
2015-08-14 20:40:21 ----D---- C:\Program Files (x86)\Mozilla Maintenance Service
2015-08-14 20:22:59 ----A---- C:\Windows\system32\pdfcmon.dll
2015-08-14 20:22:58 ----D---- C:\Program Files\PDFCreator
2015-08-14 20:19:48 ----D---- C:\Users\Matus\AppData\Roaming\PDF Architect 3
2015-08-14 20:18:26 ----D---- C:\Program Files (x86)\PDF Architect 3
2015-08-14 20:16:47 ----D---- C:\ProgramData\PDF Architect 3
2015-08-14 20:16:11 ----D---- C:\Program Files\MPC-HC
2015-08-14 20:03:17 ----D---- C:\Program Files (x86)\Disc Soft
2015-08-14 20:02:23 ----A---- C:\Windows\system32\drivers\dtlitescsibus.sys
2015-08-14 20:02:18 ----D---- C:\Program Files\DAEMON Tools Lite
2015-08-14 19:55:26 ----A---- C:\Windows\UC.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\RAR.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\PKZIP.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\PKUNZIP.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\LHA.PIF
2015-08-14 19:55:25 ----A---- C:\Windows\ARJ.PIF
2015-08-12 10:42:14 ----A---- C:\Windows\SYSWOW64\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 10:42:14 ----A---- C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2015-08-12 10:03:24 ----A---- C:\Windows\SYSWOW64\FlashPlayerInstaller.exe
2015-08-12 09:19:58 ----A---- C:\Windows\system32\invagent.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\generaltel.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\devinv.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\appraiser.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\aeinv.dll
2015-08-12 09:19:58 ----A---- C:\Windows\system32\acmigration.dll
2015-08-12 09:19:57 ----A---- C:\Windows\system32\CompatTelRunner.exe
2015-08-12 09:19:57 ----A---- C:\Windows\system32\aepdu.dll
2015-08-12 09:19:56 ----A---- C:\Windows\system32\mstscax.dll
2015-08-12 09:19:55 ----A---- C:\Windows\SYSWOW64\mstscax.dll
2015-08-12 09:19:54 ----A---- C:\Windows\SYSWOW64\tsgqec.dll
2015-08-12 09:19:54 ----A---- C:\Windows\SYSWOW64\rdvidcrl.dll
2015-08-12 09:19:54 ----A---- C:\Windows\system32\wksprt.exe
2015-08-12 09:19:54 ----A---- C:\Windows\system32\tsgqec.dll
2015-08-12 09:19:54 ----A---- C:\Windows\system32\rdvidcrl.dll
2015-08-12 09:19:30 ----A---- C:\Windows\system32\ntoskrnl.exe
2015-08-12 09:19:29 ----A---- C:\Windows\system32\ntdll.dll
2015-08-12 09:19:28 ----A---- C:\Windows\SYSWOW64\ntoskrnl.exe
2015-08-12 09:19:28 ----A---- C:\Windows\system32\kernel32.dll
2015-08-12 09:19:27 ----A---- C:\Windows\SYSWOW64\ntdll.dll
2015-08-12 09:19:27 ----A---- C:\Windows\system32\sysmain.dll
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\schannel.dll
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\ntkrnlpa.exe
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\msv1_0.dll
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\kernel32.dll
2015-08-12 09:19:26 ----A---- C:\Windows\SYSWOW64\kerberos.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\wow64.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\winsrv.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\srcore.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\schannel.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\rstrui.exe
2015-08-12 09:19:26 ----A---- C:\Windows\system32\rpcrt4.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\msv1_0.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\lsasrv.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\KernelBase.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\kerberos.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\drivers\mountmgr.sys
2015-08-12 09:19:26 ----A---- C:\Windows\system32\csrsrv.dll
2015-08-12 09:19:26 ----A---- C:\Windows\system32\conhost.exe
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-synch-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-profile-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-misc-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-memory-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-io-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-heap-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-handle-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-file-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-fibers-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-delayload-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-debug-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-datetime-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2015-08-12 09:19:25 ----AH---- C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\wow32.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\wdigest.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\TSpkg.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\sspicli.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\srclient.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\setup16.exe
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\secur32.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\rpcrt4.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\ntvdm64.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\ncrypt.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\KernelBase.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\cryptbase.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\credssp.dll
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\auditpol.exe
2015-08-12 09:19:25 ----A---- C:\Windows\SYSWOW64\apisetschema.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\wow64win.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\wow64cpu.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\wdigest.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\TSpkg.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\sspisrv.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\sspicli.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\srclient.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\smss.exe
2015-08-12 09:19:25 ----A---- C:\Windows\system32\secur32.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\ntvdm64.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\ncrypt.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\msmmsp.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\lsass.exe
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\mrxsmb20.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\mrxsmb10.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\mrxsmb.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\ksecpkg.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\drivers\ksecdd.sys
2015-08-12 09:19:25 ----A---- C:\Windows\system32\cryptbase.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\credssp.dll
2015-08-12 09:19:25 ----A---- C:\Windows\system32\auditpol.exe
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-security-base-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-xstate-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-util-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-string-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localization-l1-1-0.dll
2015-08-12 09:19:24 ----AH---- C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2015-08-12 09:19:24 ----A---- C:\Windows\SYSWOW64\instnm.exe
2015-08-12 09:19:24 ----A---- C:\Windows\system32\apisetschema.dll
2015-08-12 09:19:23 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-console-l1-1-0.dll
2015-08-12 09:19:23 ----AH---- C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2015-08-12 09:19:23 ----A---- C:\Windows\SYSWOW64\user.exe
2015-08-12 09:19:23 ----A---- C:\Windows\SYSWOW64\adtschema.dll
2015-08-12 09:19:23 ----A---- C:\Windows\system32\adtschema.dll
2015-08-12 09:19:22 ----A---- C:\Windows\SYSWOW64\msobjs.dll
2015-08-12 09:19:22 ----A---- C:\Windows\SYSWOW64\msaudite.dll
2015-08-12 09:19:22 ----A---- C:\Windows\system32\msobjs.dll
2015-08-12 09:19:22 ----A---- C:\Windows\system32\msaudite.dll
2015-08-12 09:18:55 ----A---- C:\Windows\system32\basesrv.dll
2015-08-12 09:18:19 ----A---- C:\Windows\SYSWOW64\mshtmled.dll
2015-08-12 09:18:19 ----A---- C:\Windows\SYSWOW64\iernonce.dll
2015-08-12 09:18:19 ----A---- C:\Windows\SYSWOW64\ieetwproxystub.dll
2015-08-12 09:18:19 ----A---- C:\Windows\system32\iertutil.dll
2015-08-12 09:18:19 ----A---- C:\Windows\system32\ieetwproxystub.dll
2015-08-12 09:18:19 ----A---- C:\Windows\system32\ieetwcollector.exe
2015-08-12 09:18:18 ----A---- C:\Windows\SYSWOW64\vbscript.dll
2015-08-12 09:18:18 ----A---- C:\Windows\SYSWOW64\urlmon.dll
2015-08-12 09:18:18 ----A---- C:\Windows\SYSWOW64\iertutil.dll
2015-08-12 09:18:18 ----A---- C:\Windows\SYSWOW64\iedkcs32.dll
2015-08-12 09:18:18 ----A---- C:\Windows\system32\iernonce.dll
2015-08-12 09:18:18 ----A---- C:\Windows\system32\ie4uinit.exe
2015-08-12 09:18:17 ----A---- C:\Windows\SYSWOW64\mshtml.dll
2015-08-12 09:18:17 ----A---- C:\Windows\SYSWOW64\msfeeds.dll
2015-08-12 09:18:17 ----A---- C:\Windows\SYSWOW64\JavaScriptCollectionAgent.dll
2015-08-12 09:18:17 ----A---- C:\Windows\SYSWOW64\dxtrans.dll
2015-08-12 09:18:17 ----A---- C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-08-12 09:18:16 ----A---- C:\Windows\SYSWOW64\iesetup.dll
2015-08-12 09:18:16 ----A---- C:\Windows\SYSWOW64\ieapfltr.dll
2015-08-12 09:18:16 ----A---- C:\Windows\system32\urlmon.dll
2015-08-12 09:18:16 ----A---- C:\Windows\system32\iedkcs32.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\jsproxy.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\jscript9diag.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\jscript.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\ieUnatt.exe
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\ieui.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\ieframe.dll
2015-08-12 09:18:15 ----A---- C:\Windows\SYSWOW64\dxtmsft.dll
2015-08-12 09:18:15 ----A---- C:\Windows\system32\MsSpellCheckingFacility.exe
2015-08-12 09:18:15 ----A---- C:\Windows\system32\msfeeds.dll
2015-08-12 09:18:15 ----A---- C:\Windows\system32\ieetwcollectorres.dll
2015-08-12 09:18:15 ----A---- C:\Windows\system32\dxtrans.dll
2015-08-12 09:18:14 ----A---- C:\Windows\system32\iesetup.dll
2015-08-12 09:18:14 ----A---- C:\Windows\system32\ieapfltr.dll
2015-08-12 09:18:13 ----A---- C:\Windows\SYSWOW64\wininet.dll
2015-08-12 09:18:13 ----A---- C:\Windows\SYSWOW64\mshtmlmedia.dll
2015-08-12 09:18:13 ----A---- C:\Windows\SYSWOW64\jscript9.dll
2015-08-12 09:18:13 ----A---- C:\Windows\system32\vbscript.dll
2015-08-12 09:18:13 ----A---- C:\Windows\system32\jsproxy.dll
2015-08-12 09:18:13 ----A---- C:\Windows\system32\ieUnatt.exe
2015-08-12 09:18:12 ----A---- C:\Windows\SYSWOW64\msrating.dll
2015-08-12 09:18:12 ----A---- C:\Windows\SYSWOW64\MshtmlDac.dll
2015-08-12 09:18:12 ----A---- C:\Windows\system32\ieui.dll
2015-08-12 09:18:12 ----A---- C:\Windows\system32\ieframe.dll
2015-08-12 09:18:12 ----A---- C:\Windows\system32\dxtmsft.dll
2015-08-12 09:18:11 ----A---- C:\Windows\system32\mshtmlmedia.dll
2015-08-12 09:18:11 ----A---- C:\Windows\system32\mshtmled.dll
2015-08-12 09:18:11 ----A---- C:\Windows\system32\jscript9diag.dll
2015-08-12 09:18:11 ----A---- C:\Windows\system32\jscript.dll
2015-08-12 09:18:10 ----A---- C:\Windows\system32\wininet.dll
2015-08-12 09:18:10 ----A---- C:\Windows\system32\jscript9.dll
2015-08-12 09:18:09 ----A---- C:\Windows\system32\msrating.dll
2015-08-12 09:18:09 ----A---- C:\Windows\system32\MshtmlDac.dll
2015-08-12 09:18:09 ----A---- C:\Windows\system32\mshtml.dll
2015-08-12 09:16:41 ----A---- C:\Windows\SYSWOW64\WebClnt.dll
2015-08-12 09:16:41 ----A---- C:\Windows\SYSWOW64\davclnt.dll
2015-08-12 09:16:41 ----A---- C:\Windows\system32\WebClnt.dll
2015-08-12 09:16:41 ----A---- C:\Windows\system32\davclnt.dll
2015-08-12 09:16:40 ----A---- C:\Windows\system32\msxml6.dll
2015-08-12 09:16:40 ----A---- C:\Windows\system32\msxml3.dll
2015-08-12 09:16:39 ----A---- C:\Windows\SYSWOW64\msxml6r.dll
2015-08-12 09:16:39 ----A---- C:\Windows\SYSWOW64\msxml6.dll
2015-08-12 09:16:39 ----A---- C:\Windows\SYSWOW64\msxml3r.dll
2015-08-12 09:16:39 ----A---- C:\Windows\SYSWOW64\msxml3.dll
2015-08-12 09:16:39 ----A---- C:\Windows\system32\msxml6r.dll
2015-08-12 09:16:39 ----A---- C:\Windows\system32\msxml3r.dll
2015-08-12 09:16:34 ----A---- C:\Windows\SYSWOW64\DWrite.dll
2015-08-12 09:16:34 ----A---- C:\Windows\system32\win32k.sys
2015-08-12 09:16:34 ----A---- C:\Windows\system32\FntCache.dll
2015-08-12 09:16:34 ----A---- C:\Windows\system32\DWrite.dll
2015-08-12 09:16:34 ----A---- C:\Windows\system32\atmfd.dll
2015-08-12 09:16:33 ----A---- C:\Windows\SYSWOW64\atmfd.dll
2015-08-12 09:16:33 ----A---- C:\Windows\system32\lpk.dll
2015-08-12 09:16:33 ----A---- C:\Windows\system32\d3d10warp.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\lpk.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\fontsub.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\dciman32.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\d3d10warp.dll
2015-08-12 09:16:32 ----A---- C:\Windows\SYSWOW64\atmlib.dll
2015-08-12 09:16:32 ----A---- C:\Windows\system32\fontsub.dll
2015-08-12 09:16:32 ----A---- C:\Windows\system32\dciman32.dll
2015-08-12 09:16:32 ----A---- C:\Windows\system32\atmlib.dll
2015-08-12 09:16:06 ----A---- C:\Windows\SYSWOW64\notepad.exe
2015-08-12 09:16:06 ----A---- C:\Windows\system32\notepad.exe
2015-08-12 09:16:06 ----A---- C:\Windows\notepad.exe
2015-08-12 09:16:00 ----A---- C:\Windows\system32\shell32.dll
2015-08-12 09:15:58 ----A---- C:\Windows\SYSWOW64\shell32.dll
2015-08-12 09:15:52 ----A---- C:\Windows\system32\wucltux.dll
2015-08-12 09:15:52 ----A---- C:\Windows\system32\wuaueng.dll
2015-08-12 09:15:51 ----A---- C:\Windows\SYSWOW64\wuwebv.dll
2015-08-12 09:15:51 ----A---- C:\Windows\SYSWOW64\wudriver.dll
2015-08-12 09:15:51 ----A---- C:\Windows\SYSWOW64\wuapi.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wuwebv.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wups2.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wudriver.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wuauclt.exe
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wuapp.exe
2015-08-12 09:15:51 ----A---- C:\Windows\system32\wuapi.dll
2015-08-12 09:15:51 ----A---- C:\Windows\system32\WinSetupUI.dll
2015-08-12 09:15:50 ----A---- C:\Windows\SYSWOW64\wups.dll
2015-08-12 09:15:50 ----A---- C:\Windows\SYSWOW64\wuapp.exe
2015-08-12 09:15:50 ----A---- C:\Windows\system32\wups.dll
2015-08-12 09:15:50 ----A---- C:\Windows\system32\wu.upgrade.ps.dll
2015-08-12 09:11:35 ----A---- C:\Windows\system32\mcupdate_GenuineIntel.dll
2015-08-07 19:50:18 ----D---- C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}
2015-08-07 19:26:25 ----A---- C:\Windows\system32\hpf3l101.dll
2015-08-07 19:25:37 ----D---- C:\Program Files (x86)\HP
2015-08-07 19:25:36 ----HD---- C:\Config.Msi
2015-08-07 19:25:07 ----D---- C:\Program Files\HP
2015-08-07 19:23:55 ----D---- C:\ProgramData\HP
2015-08-07 19:23:48 ----A---- C:\Windows\system32\hpzids40.dll
2015-08-07 19:23:48 ----A---- C:\Windows\system32\hposwia_p04b.dll
2015-08-07 19:23:48 ----A---- C:\Windows\system32\hpost_p04b.dll
2015-08-07 19:23:48 ----A---- C:\Windows\system32\hposc_p04a.dll
2015-07-31 18:37:49 ----A---- C:\Windows\system32\cewmdm.dll
2015-07-31 18:37:48 ----A---- C:\Windows\SYSWOW64\cewmdm.dll
2015-07-31 18:37:43 ----A---- C:\Windows\system32\wmp.dll
2015-07-31 18:37:42 ----A---- C:\Windows\SYSWOW64\wmp.dll
2015-07-31 18:37:41 ----A---- C:\Windows\SYSWOW64\wmploc.DLL
2015-07-31 18:37:41 ----A---- C:\Windows\SYSWOW64\spwmp.dll
2015-07-31 18:37:41 ----A---- C:\Windows\SYSWOW64\dxmasf.dll
2015-07-31 18:37:41 ----A---- C:\Windows\system32\spwmp.dll
2015-07-31 18:37:41 ----A---- C:\Windows\system32\dxmasf.dll
2015-07-31 18:37:40 ----A---- C:\Windows\system32\wmploc.DLL
2015-07-31 18:37:33 ----A---- C:\Windows\system32\diagtrack.dll
2015-07-31 18:37:31 ----A---- C:\Windows\SYSWOW64\advapi32.dll
2015-07-31 18:37:31 ----A---- C:\Windows\system32\advapi32.dll
2015-07-31 18:37:30 ----A---- C:\Windows\SYSWOW64\tracerpt.exe
2015-07-31 18:37:30 ----A---- C:\Windows\system32\tracerpt.exe
2015-07-31 18:37:29 ----A---- C:\Windows\SYSWOW64\logman.exe
2015-07-31 18:37:29 ----A---- C:\Windows\system32\tdh.dll
2015-07-31 18:37:29 ----A---- C:\Windows\system32\sechost.dll
2015-07-31 18:37:29 ----A---- C:\Windows\system32\logman.exe
2015-07-31 18:37:28 ----A---- C:\Windows\SYSWOW64\tdh.dll
2015-07-31 18:37:28 ----A---- C:\Windows\SYSWOW64\sechost.dll
2015-07-31 18:37:27 ----A---- C:\Windows\SYSWOW64\typeperf.exe
2015-07-31 18:37:27 ----A---- C:\Windows\SYSWOW64\relog.exe
2015-07-31 18:37:27 ----A---- C:\Windows\SYSWOW64\diskperf.exe
2015-07-31 18:37:27 ----A---- C:\Windows\system32\typeperf.exe
2015-07-31 18:37:27 ----A---- C:\Windows\system32\relog.exe
2015-07-31 18:37:27 ----A---- C:\Windows\system32\diskperf.exe
2015-07-31 18:37:19 ----A---- C:\Windows\system32\UtcResources.dll
2015-07-31 18:36:28 ----A---- C:\Windows\system32\RdpGroupPolicyExtension.dll
2015-07-31 18:36:28 ----A---- C:\Windows\system32\rdpcorets.dll
2015-07-31 18:36:21 ----A---- C:\Windows\SYSWOW64\gdi32.dll
2015-07-31 18:36:21 ----A---- C:\Windows\system32\gdi32.dll
2015-07-31 18:28:32 ----A---- C:\Windows\SYSWOW64\comctl32.dll
2015-07-31 18:28:32 ----A---- C:\Windows\system32\comctl32.dll
2015-07-31 18:28:22 ----A---- C:\Windows\SYSWOW64\ole32.dll
2015-07-31 18:28:22 ----A---- C:\Windows\system32\ole32.dll
2015-07-31 18:28:10 ----A---- C:\Windows\SYSWOW64\cryptsvc.dll
2015-07-31 18:28:10 ----A---- C:\Windows\system32\cryptsvc.dll
2015-07-31 18:28:09 ----A---- C:\Windows\SYSWOW64\wintrust.dll
2015-07-31 18:28:09 ----A---- C:\Windows\SYSWOW64\cryptnet.dll
2015-07-31 18:28:09 ----A---- C:\Windows\SYSWOW64\crypt32.dll
2015-07-31 18:28:09 ----A---- C:\Windows\system32\wintrust.dll
2015-07-31 18:28:09 ----A---- C:\Windows\system32\cryptnet.dll
2015-07-31 18:28:09 ----A---- C:\Windows\system32\crypt32.dll
2015-07-31 18:25:40 ----A---- C:\Windows\system32\msi.dll
2015-07-31 18:25:39 ----A---- C:\Windows\SYSWOW64\msi.dll
2015-07-31 18:25:39 ----A---- C:\Windows\system32\authui.dll
2015-07-31 18:25:38 ----A---- C:\Windows\SYSWOW64\authui.dll
2015-07-31 18:25:38 ----A---- C:\Windows\system32\msiexec.exe
2015-07-31 18:25:38 ----A---- C:\Windows\system32\consent.exe
2015-07-31 18:25:37 ----A---- C:\Windows\SYSWOW64\msimsg.dll
2015-07-31 18:25:37 ----A---- C:\Windows\SYSWOW64\msihnd.dll
2015-07-31 18:25:37 ----A---- C:\Windows\SYSWOW64\msiexec.exe
2015-07-31 18:25:37 ----A---- C:\Windows\system32\msimsg.dll
2015-07-31 18:25:37 ----A---- C:\Windows\system32\msihnd.dll
2015-07-31 18:25:37 ----A---- C:\Windows\system32\appinfo.dll
2015-07-31 18:24:29 ----A---- C:\Windows\system32\drivers\stream.sys
2015-07-31 18:22:52 ----A---- C:\Windows\system32\aepic.dll

======List of files/folders modified in the last 1 month======

2015-08-15 21:11:34 ----D---- C:\Windows\Temp
2015-08-15 21:09:44 ----A---- C:\Windows\SYSWOW64\log.txt
2015-08-15 21:09:41 ----D---- C:\Windows\system32\config
2015-08-15 21:03:54 ----HD---- C:\$Windows.~BT
2015-08-15 21:01:26 ----D---- C:\Windows\winsxs
2015-08-15 20:59:24 ----SHD---- C:\System Volume Information
2015-08-15 20:49:01 ----D---- C:\Windows\Tasks
2015-08-15 20:47:23 ----D---- C:\Windows\Panther
2015-08-15 20:46:50 ----SHD---- C:\Windows\Installer
2015-08-15 20:46:49 ----RSD---- C:\Windows\assembly
2015-08-15 20:46:47 ----RD---- C:\Program Files (x86)
2015-08-15 20:41:43 ----D---- C:\Windows\system32\catroot
2015-08-15 20:41:07 ----D---- C:\Windows
2015-08-15 20:41:05 ----D---- C:\Windows\system32\DriverStore
2015-08-15 20:41:05 ----D---- C:\Windows\inf
2015-08-15 20:39:39 ----D---- C:\Windows\twain_32
2015-08-15 20:39:39 ----D---- C:\Windows\SysWOW64
2015-08-15 20:39:38 ----D---- C:\Program Files (x86)\Common Files
2015-08-15 20:29:19 ----D---- C:\Windows\System32
2015-08-15 20:28:38 ----D---- C:\Users\Matus\AppData\Roaming\Skype
2015-08-15 20:25:06 ----D---- C:\Windows\Microsoft.NET
2015-08-14 22:41:35 ----D---- C:\Program Files (x86)\TeamViewer
2015-08-14 22:32:33 ----D---- C:\Program Files (x86)\Bonjour
2015-08-14 22:32:32 ----RD---- C:\Program Files
2015-08-14 22:19:10 ----D---- C:\Windows\system32\drivers
2015-08-14 21:55:04 ----SHD---- C:\$Recycle.Bin
2015-08-14 21:47:26 ----D---- C:\Windows\system32\Tasks
2015-08-14 21:38:12 ----D---- C:\Windows\SoftwareDistribution
2015-08-14 21:36:25 ----D---- C:\Users\Matus\AppData\Roaming\MPC-HC
2015-08-14 21:30:09 ----HD---- C:\ProgramData
2015-08-14 21:13:04 ----D---- C:\Windows\Downloaded Program Files
2015-08-14 21:13:04 ----D---- C:\Windows\debug
2015-08-14 20:55:33 ----D---- C:\ProgramData\Adobe
2015-08-14 20:48:38 ----SD---- C:\Users\Matus\AppData\Roaming\Microsoft
2015-08-14 20:45:34 ----D---- C:\Windows\SYSWOW64\drivers
2015-08-14 20:43:16 ----D---- C:\Windows\system32\catroot2
2015-08-14 20:40:41 ----D---- C:\Users\Matus\AppData\Roaming\Mozilla
2015-08-14 20:40:28 ----D---- C:\Program Files (x86)\Mozilla Firefox
2015-08-14 20:39:44 ----D---- C:\Users\Matus\AppData\Roaming\Adobe
2015-08-14 20:36:33 ----D---- C:\Program Files (x86)\Google
2015-08-14 20:31:20 ----D---- C:\Program Files (x86)\Total Video Converter
2015-08-14 20:29:45 ----D---- C:\Program Files (x86)\PDF Architect
2015-08-14 20:16:58 ----D---- C:\Users\Matus\AppData\Roaming\Winamp
2015-08-14 20:00:41 ----D---- C:\Program Files\CCleaner
2015-08-14 19:58:40 ----D---- C:\Program Files (x86)\Adobe
2015-08-14 19:55:37 ----D---- C:\totalcmd
2015-08-14 19:54:55 ----D---- C:\Program Files\WinRAR
2015-08-14 19:51:15 ----D---- C:\Windows\Logs
2015-08-14 19:31:59 ----D---- C:\Program Files (x86)\Hard Disk Sentinel
2015-08-14 19:30:36 ----D---- C:\Program Files (x86)\FreeTime
2015-08-12 10:46:17 ----SD---- C:\Windows\system32\CompatTel
2015-08-12 10:46:17 ----D---- C:\Windows\system32\appraiser
2015-08-12 10:46:16 ----D---- C:\Windows\AppPatch
2015-08-12 10:46:10 ----D---- C:\Windows\SYSWOW64\en-US
2015-08-12 10:46:10 ----D---- C:\Windows\system32\en-US
2015-08-12 10:46:10 ----D---- C:\Windows\system32\drivers\en-US
2015-08-12 10:46:03 ----D---- C:\Program Files\Internet Explorer
2015-08-12 10:45:59 ----D---- C:\Program Files (x86)\Internet Explorer
2015-08-12 10:45:50 ----D---- C:\Windows\SYSWOW64\sk-SK
2015-08-12 10:45:50 ----D---- C:\Windows\system32\sk-SK
2015-08-12 10:43:17 ----D---- C:\ProgramData\Microsoft Help
2015-08-12 10:34:48 ----D---- C:\Windows\system32\MRT
2015-08-12 10:28:43 ----A---- C:\Windows\system32\MRT.exe
2015-08-12 10:08:03 ----A---- C:\Windows\system32\PerfStringBackup.INI
2015-08-12 10:03:32 ----A---- C:\Windows\SYSWOW64\FlashPlayerApp.exe
2015-08-07 19:50:09 ----HD---- C:\Windows\system32\GroupPolicy
2015-08-07 19:50:09 ----D---- C:\Windows\SYSWOW64\GroupPolicy
2015-08-07 19:20:20 ----RSD---- C:\Windows\Fonts
2015-08-07 19:09:08 ----D---- C:\Windows\Prefetch
2015-08-07 19:02:58 ----D---- C:\Program Files\Windows Media Player
2015-08-07 19:02:58 ----D---- C:\Program Files (x86)\Windows Media Player
2015-08-07 19:02:52 ----D---- C:\Windows\PolicyDefinitions
2015-08-07 19:02:27 ----D---- C:\Windows\system32\wbem

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 aswRvrt;avast! Revert; C:\Windows\system32\drivers\aswRvrt.sys [2015-08-14 65224]
R0 aswVmm;avast! VM Monitor; C:\Windows\system32\drivers\aswVmm.sys [2015-08-14 274808]
R0 fltsrv;Acronis Storage Filter Management; C:\Windows\system32\DRIVERS\fltsrv.sys [2014-01-25 132704]
R0 iusb3hcs;Ovládač prepínača hostiteľského radiča Intel(R) USB 3.0; C:\Windows\system32\DRIVERS\iusb3hcs.sys [2012-04-09 19224]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-21 213888]
R0 snapman;Acronis Snapshots Manager; C:\Windows\system32\DRIVERS\snapman.sys [2014-01-25 310368]
R1 aswRdr;aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [2015-08-14 93528]
R1 aswSnx;aswSnx; C:\Windows\system32\drivers\aswSnx.sys [2015-08-14 1048344]
R1 aswSP;aswSP; C:\Windows\system32\drivers\aswSP.sys [2015-08-14 447944]
R1 HWiNFO32;HWiNFO32/64 Kernel Driver; \??\C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [2015-08-14 26528]
R1 vwififlt;Virtual WiFi Filter Driver; C:\Windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
R2 aswHwid;avast! HardwareID; C:\Windows\system32\drivers\aswHwid.sys [2015-08-14 28656]
R2 aswMonFlt;aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [2015-08-14 90968]
R2 aswStm;aswStm; C:\Windows\system32\drivers\aswStm.sys [2015-08-14 150672]
R3 AMPPAL;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Virtual Adapter; C:\Windows\system32\DRIVERS\AMPPAL.sys [2011-12-05 195584]
R3 athr;Qualcomm Atheros Extensible Wireless LAN device driver; C:\Windows\system32\DRIVERS\athrx.sys [2015-08-14 4108288]
R3 BTATH_BUS;Atheros Bluetooth Bus; C:\Windows\system32\DRIVERS\btath_bus.sys [2012-04-28 30848]
R3 dtlitescsibus;DAEMON Tools Lite Virtual SCSI Bus; C:\Windows\system32\DRIVERS\dtlitescsibus.sys [2015-08-14 30264]
R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd64.sys [2012-04-03 14652768]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHD64.sys [2012-04-03 4740456]
R3 IntcDAud;Intel(R) Zvuk pre obrazovky; C:\Windows\system32\DRIVERS\IntcDAud.sys [2012-04-03 331264]
R3 iusb3hub;Ovládač rozbočovača Intel(R) USB 3.0; C:\Windows\system32\DRIVERS\iusb3hub.sys [2012-04-09 356632]
R3 iusb3xhc;Ovládač hostiteľského radiča Intel(R) USB 3.0 eXtensible; C:\Windows\system32\DRIVERS\iusb3xhc.sys [2012-04-09 789272]
R3 MEIx64;Intel(R) Management Engine Interface ; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [2015-08-14 129312]
R3 RSPCIESTOR;Realtek PCIE CardReader Driver; C:\Windows\system32\DRIVERS\RtsPStor.sys [2015-08-14 359128]
R3 RTL8167;Realtek 8167 NT Driver; C:\Windows\system32\DRIVERS\Rt64win7.sys [2015-08-14 986368]
R3 SFEP;Sony Firmware Extension Parser; C:\Windows\system32\DRIVERS\SFEP.sys [2007-08-03 11392]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2012-09-20 425272]
S3 AMPPALP;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Protocol; C:\Windows\system32\DRIVERS\amppal.sys [2011-12-05 195584]
S3 AthBTPort;Atheros Virtual Bluetooth Class; C:\Windows\system32\DRIVERS\btath_flt.sys [2012-04-28 36480]
S3 BTATH_A2DP;Bluetooth A2DP Audio Driver; C:\Windows\system32\drivers\btath_a2dp.sys [2012-04-28 341120]
S3 btath_avdt;Atheros Bluetooth AVDT Service; C:\Windows\system32\drivers\btath_avdt.sys [2012-04-28 111232]
S3 BTATH_HCRP;Bluetooth HCRP Server driver; C:\Windows\system32\DRIVERS\btath_hcrp.sys [2012-04-28 168064]
S3 BTATH_LWFLT;Bluetooth LWFLT Device; C:\Windows\system32\DRIVERS\btath_lwflt.sys [2012-04-28 68736]
S3 BTATH_RCP;Bluetooth AVRCP Device; C:\Windows\system32\DRIVERS\btath_rcp.sys [2012-04-28 281472]
S3 BTATH_VDP;Bluetooth VDP Driver; C:\Windows\system32\drivers\btath_vdp.sys [2012-04-28 422144]
S3 BtFilter;BtFilter; C:\Windows\system32\DRIVERS\btfilter.sys [2012-04-28 550528]
S3 BthEnum;Bluetooth Request Block Driver; C:\Windows\system32\drivers\BthEnum.sys [2009-07-14 41984]
S3 BthPan;Bluetooth Device (Personal Area Network); C:\Windows\system32\DRIVERS\bthpan.sys [2009-07-14 118784]
S3 BTHPORT;Bluetooth Port Driver; C:\Windows\System32\Drivers\BTHport.sys [2012-07-06 552960]
S3 BTHUSB;Bluetooth Radio USB Driver; C:\Windows\System32\Drivers\BTHUSB.sys [2011-04-28 80384]
S3 btmaux;Intel Bluetooth Auxiliary Service; C:\Windows\system32\DRIVERS\btmaux.sys [2011-11-30 94720]
S3 Dot4;MS IEEE-1284.4 Driver; C:\Windows\system32\DRIVERS\Dot4.sys [2009-07-14 145920]
S3 Dot4Print;Print Class Driver for IEEE-1284.4; C:\Windows\system32\DRIVERS\Dot4Prt.sys [2010-11-21 19968]
S3 dot4usb;MS Dot4USB Filter Dot4USB Filter; C:\Windows\system32\DRIVERS\dot4usb.sys [2009-07-14 43008]
S3 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12352]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver; C:\Windows\System32\drivers\rdpvideominiport.sys [2012-08-23 19456]
S3 RFCOMM;Bluetooth Device (RFCOMM Protocol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-07-14 158720]
S3 StillCam;Still Serial Digital Camera Driver; C:\Windows\system32\DRIVERS\serscan.sys [2009-07-14 12288]
S3 TsUsbFlt;TsUsbFlt; C:\Windows\system32\drivers\tsusbflt.sys [2013-10-02 56832]
S3 TsUsbGD;Remote Desktop Generic USB Device; C:\Windows\system32\drivers\TsUsbGD.sys [2012-08-23 30208]
S3 usbscan;USB Scanner Driver; C:\Windows\system32\DRIVERS\usbscan.sys [2013-07-03 42496]
S3 vwifimp;Microsoft Virtual WiFi Miniport Service; C:\Windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2015-06-29 81088]
R2 AtherosSvc;AtherosSvc; C:\Program Files (x86)\Bluetooth Suite\adminservice.exe [2012-04-28 119424]
R2 avast! Antivirus;Avast Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2015-08-14 146600]
R2 Bluetooth Device Monitor;Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [2012-02-21 1014096]
R2 Bluetooth OBEX Service;Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [2012-02-21 1104208]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2011-08-30 462184]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 EvtEng;Intel(R) PROSet/Wireless Event Log; C:\Program Files\Intel\WiFi\bin\EvtEng.exe [2011-12-08 618256]
R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [2012-02-02 628448]
R2 Intel(R) ME Service;Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [2012-04-03 128280]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2012-04-03 161560]
R2 MDM;Machine Debug Manager; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [2006-10-26 335872]
R2 Nero BackItUp Scheduler 4.0;Nero BackItUp Scheduler 4.0; C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe [2008-09-30 935208]
R2 Net Driver HPZ12;Net Driver HPZ12; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 PDF Architect 3 Creator;PDF Architect 3 Creator; C:\Program Files (x86)\PDF Architect 3\creator-ws.exe [2015-04-24 740568]
R2 Pml Driver HPZ12;Pml Driver HPZ12; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 RegSrvc;Intel(R) PROSet/Wireless Registry Service; C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe [2011-12-08 148752]
R2 SkypeUpdate;Skype Updater; C:\Program Files (x86)\Skype\Updater\Updater.exe [2015-02-18 315488]
R2 Správce výběru OS;Aktivátor Správce výběru OS Acronis; C:\Program Files (x86)\Acronis\DiskDirector\OSS\reinstall_svc.exe [2011-12-12 2156952]
R2 TeamViewer;TeamViewer 10; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [2015-08-07 5611280]
R2 VAIO Event Service;VAIO Event Service; C:\Program Files (x86)\Sony\VAIO Control Center\VESMgr.exe [2012-03-07 65464]
R2 VSNService;VSNService; C:\Program Files\Sony\VAIO Smart Network\VSNService.exe [2013-07-03 967256]
R3 Bluetooth Media Service;Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [2012-02-21 1304912]
S2 AMPPALR3;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Service; C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe [2011-12-05 659968]
S2 BTHSSecurityMgr;Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Security Service; C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe [2011-12-05 135952]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-09-11 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-09-11 124088]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-14 116648]
S2 IconMan_R;IconMan_R; C:\Program Files (x86)\Realtek\Realtek PCIE Card Reader\RIconMan.exe [2012-04-04 2429544]
S2 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2012-04-03 277784]
S2 UNS;Intel(R) Management and Security Application User Notification Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2012-04-03 363800]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-08-12 269000]
S3 cphs;Intel(R) Content Protection HECI Service; C:\Windows\SysWow64\IntelCpHeciSvc.exe [2012-04-03 274200]
S3 Disc Soft Lite Bus Service;Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusService.exe [2015-06-18 1268568]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-14 116648]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2015-07-16 114688]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2015-08-13 149160]
S3 MyWiFiDHCPDNS;Wireless PAN DHCP Server; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [2011-12-08 273168]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 PDF Architect 3 CrashHandler;PDF Architect 3 CrashHandler; C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe [2015-04-24 901336]
S3 PDF Architect 3;PDF Architect 3; C:\Program Files (x86)\PDF Architect 3\ws.exe [2015-04-24 2244312]
S3 VAIO Power Management;VAIO Power Management; C:\Program Files\Sony\VAIO Power Management\SPMService.exe [2012-01-10 535688]
S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2014-01-27 1255736]
S4 aspnet_state;ASP.NET State Service; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2013-09-11 51808]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]

-----------------EOF-----------------
nepouzivam diakritiku a pomoc si vazim ;)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: prosim o kontrolu bratovho PC

#8 Příspěvek od Rudy »

Smazáno. Ještě poprosím o sken MBAM: http://www.malwarebytes.org/mbam.php . Dejte log. Předem nic nemažte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
bondasko
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 174
Registrován: 18 čer 2012 16:37
Bydliště: Presov, Slovensko

Re: prosim o kontrolu bratovho PC

#9 Příspěvek od bondasko »

Malwarebytes Anti-Malware
www.malwarebytes.org

Datum skenování: 15. 8. 2015
Čas skenování: 22:06
Protokol:
Správce: Ano

Verze: 2.1.8.1057
Databáze malwaru: v2015.08.15.05
Databáze rootkitů: v2015.08.06.01
Licence: Zkušební verze
Ochrana proti malwaru: Zapnuto
Ochrana proti škodlivým webovým stránkám: Zapnuto
Ochrana programu: Vypnuto

OS: Windows 7 Service Pack 1
CPU: x64
Souborový systém: NTFS
Uživatel: Matus

Typ skenu: Sken hrozeb
Výsledek: Dokončeno
Prohledaných objektů: 353789
Uplynulý čas: 20 min, 50 sek

Paměť: Zapnuto
Po spuštění: Zapnuto
Souborový systém: Zapnuto
Archivy: Zapnuto
Rootkity: Vypnuto
Heuristika: Zapnuto
PUP: Zapnuto
PUM: Zapnuto

Procesy: 0
(Nenalezeny žádné škodlivé položky)

Moduly: 0
(Nenalezeny žádné škodlivé položky)

Klíče registru: 22
PUP.Optional.GetTheResultsHub.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{04A7F6BF-84C9-46C3-B217-8B8282802520}, , [36eba3664348f145de8f2ea6de243dc3],
PUP.Optional.GetTheResultsHub.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{04A7F6BF-84C9-46C3-B217-8B8282802520}, , [36eba3664348f145de8f2ea6de243dc3],
PUP.Optional.MoviesToolBar.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{2977D8CC-8902-4340-BE88-2C676BF96B8D}, , [75ac57b23d4ec472b8f26d2a25dd24dc],
PUP.Optional.DataMangr.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\${dtUserElevationPolicyID}, , [ae7320e9addec96dceb3682ad2328f71],
PUP.Optional.IFEO.F, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\VOLARO, , [f13023e68506fe386472d6da7292ed13],
PUP.Optional.IFEO.F, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\VONTEERA, , [fc25ef1a602bdb5b7c5be1cf1aea2ad6],
PUP.Optional.Cassiopesa.C, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Cassiopesa defo, , [45dc0702c2c9171f7cd6ad6c748f52ae],
PUP.Optional.CloudScout.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\CloudOGLESBY, , [150cc742ccbf9b9bb6ab6bae1ae9b050],
PUP.Optional.OptScan.A, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Optscan, , [11106c9d2a614bebc40829eeaa593fc1],
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE, , [4ed3af5a1b701f17300906a10df78779],
PUP.Optional.Bandoo.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D3E4115C-56FE-48BD-81E9-FE79E8686DE8}, , [ac753fca1774330369ce2489b94b36ca],
PUP.Optional.IFEO.F, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\VOLARO, , [958c49c00487ca6cd5010da34eb6f60a],
PUP.Optional.IFEO.F, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\VONTEERA, , [a37ed237b1da082e26b1664a7e8608f8],
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE, , [4cd512f70a81e254c574dbcccd3758a8],
PUP.Optional.SuperOptimizer.C, HKU\S-1-5-18\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}, , [76ab08013a519c9a30dddacf7a8a07f9],
PUP.Optional.MediaPlayerplus.A, HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\MediaPlayerplus, , [c8590bfe7c0f80b6756e2633a65df40c],
PUP.Optional.SuperOptimizer.C, HKU\S-1-5-19\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}, , [53cec049850662d4739a78316f958e72],
PUP.Optional.SuperOptimizer.C, HKU\S-1-5-20\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}, , [bf6286831972e55133da7c2d6d97738d],
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{119A4F01-215A-411A-BF04-3F47DCE015AB}, , [6bb61fea4d3e61d5118c3f655ca88e72],
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{1D6E71EF-E67F-45EA-B905-20AC1038E86D}, , [52cf61a8345741f54a55c7ddbe4629d7],
PUP.Optional.BDYahoo.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9143E921-7C9A-4D27-AC43-EACCC78CC55A}, , [53cefa0fbecd71c5d7690ba4b64ed22e],
PUP.Optional.OutBrowse.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\OB, , [53ce9178612ab58111cd5b57699b05fb],

Hodnoty registru: 19
PUP.Optional.IFEO.F, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\VOLARO|debugger, tasklist.exe, , [f13023e68506fe386472d6da7292ed13]
PUP.Optional.IFEO.F, HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\VONTEERA|debugger, tasklist.exe, , [fc25ef1a602bdb5b7c5be1cf1aea2ad6]
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE|DisableAutoUpdateChecksCheckboxValue, 1, , [4ed3af5a1b701f17300906a10df78779]
PUP.Optional.Bandoo.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{D3E4115C-56FE-48BD-81E9-FE79E8686DE8}|AppPath, C:\PROGRA~2\MOVIES~1\Datamngr\SRTOOL~1\IE, , [ac753fca1774330369ce2489b94b36ca]
PUP.Optional.CertifiedToolBar.ShrtCln, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHURI|(Default), http://search.certified-toolbar.com?si= ... B5839&q=%s, , [bf629970bdcee2543df6b19b09facf31]
PUP.Optional.IFEO.F, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\VOLARO|debugger, tasklist.exe, , [958c49c00487ca6cd5010da34eb6f60a]
PUP.Optional.IFEO.F, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\VONTEERA|debugger, tasklist.exe, , [a37ed237b1da082e26b1664a7e8608f8]
PUM.Security.Hijack.DisableChromeUpdates, HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE|DisableAutoUpdateChecksCheckboxValue, 1, , [4cd512f70a81e254c574dbcccd3758a8]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{119a4f01-215a-411a-bf04-3f47dce015ab}|AppName, MediaPlayerplus-bg.exe, , [6bb61fea4d3e61d5118c3f655ca88e72]
PUP.Optional.CrossRider.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{1d6e71ef-e67f-45ea-b905-20ac1038e86d}|AppName, MediaPlayerplus-codedownloader.exe, , [52cf61a8345741f54a55c7ddbe4629d7]
PUP.Optional.BDYahoo.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9143e921-7c9a-4d27-ac43-eaccc78cc55a}|URL, http://uk.search.yahoo.com/yhs/search?h ... earchTerms}, , [53cefa0fbecd71c5d7690ba4b64ed22e]
PUP.Optional.LPT.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\INTERNET SETTINGS|AutoConfigURL, file://C:/Users/Matus/AppData/Local/LPT/NewConfig.txt, , [23fe48c1b4d7a98dc4a199bdc340c33d]
PUP.Optional.OutBrowse.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\OB|monitype2, 5/9/14 20:28:8, , [53ce9178612ab58111cd5b57699b05fb]
PUP.Optional.OutBrowse.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\OB|monitype3, 5/9/14 20:28:8, , [9988f7123358e452ad31ae04e91bd42c]
PUP.Optional.OutBrowse.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\OB|monitype15, 5/9/14 20:28:8, , [35ec818838530a2c8559664cf4102fd1]
PUP.Optional.OutBrowse.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\OB|monitype4, 5/9/14 20:28:44, , [40e122e7a0eb0f27508e337f42c202fe]
PUP.Optional.OutBrowse.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\OB|monitype6, 5/9/14 20:29:27, , [34eda7622c5f979f429c278b44c025db]
PUP.Optional.OutBrowse.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\OB|monitype1, 5/9/14 20:30:1, , [af7218f191faec4a12ccf4be41c355ab]
PUP.Optional.OutBrowse.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\OB|monitype7, 5/9/14 20:30:1, , [0d14f514206b7eb8d608eec421e39b65]

Data registru: 5
PUP.Optional.Amonetize.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS|AppInit_DLLs, c:\progra~3\{e0450~1\201~1.9\defo.dll , Dobré: (), Špatné: (c:\progra~3\{e0450~1\201~1.9\defo.dll),,[58c99376becde74fc9d270366a9a1fe1]
PUP.Optional.SimplyTech.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\ABOUTURLS|newtab, %appdata%\SimplyTech\home\home.htm, Dobré: (www.google.com), Špatné: (%appdata%\SimplyTech\home\home.htm),,[4dd48386dab189ad17911631dc2957a9]
PUP.Optional.BDYahoo.A, HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|Start Page, http://uk.search.yahoo.com/?fr=hp-ddc-b ... syc_bd_com, Dobré: (www.google.com), Špatné: (http://uk.search.yahoo.com/?fr=hp-ddc-b ... syc_bd_com),,[e041060391faed49c2b57ed5b74e4eb2]
PUP.Optional.SearchCertifiedTB.A, HKU\S-1-5-21-3284498076-2262126188-3126491275-1000\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHURI|(Default), http://search.certified-toolbar.com?si= ... B5839&q=%s, Dobré: (www.google.com), Špatné: (http://search.certified-toolbar.com?si= ... B5839&q=%s),,[62bfa762711aee4864b96ce67b8ad32d]
Trojan.DNSChanger, HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\TCPIP\PARAMETERS\Interfaces\{7C7E92C0-4126-44EB-B1AA-5B7B8E0904B5}|NameServer, 82.163.143.137,82.163.142.139, Dobré: (), Špatné: (82.163.143.137,82.163.142.139),,[909148c16c1f88ae1b0e7dd71aeb2fd1]

Složky: 4
PUP.Optional.Amonetize.A, C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}\2.0.1.9, , [58c99376becde74fc9d270366a9a1fe1],
PUP.Optional.Amonetize.A, C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}, , [58c99376becde74fc9d270366a9a1fe1],
PUP.Optional.Datamngr.A, C:\Users\Matus\AppData\LocalLow\DataMngr, , [25fc5aaf1279bb7bc98ff1f830d24bb5],
PUP.Optional.FreeSoftToday.A, C:\Program Files (x86)\fst_gb_5, , [ac7550b98cffde58e380b541b34f24dc],

Soubory: 18
PUP.Optional.SupraSavings.A, C:\temp\t.msi, , [f928fe0b26657eb8338002112adb649c],
PUP.Optional.DownloadAdmin, C:\Users\Matus\Downloads\Setup (1).zip, , [be6349c00a811c1a513b5c73d42dcd33],
PUP.Optional.DownloadAdmin, C:\Users\Matus\Downloads\Setup.zip, , [849d2edbc8c3d462cfbd14bbc9381ae6],
PUP.Optional.SmartBar, C:\Windows\Installer\e8571.msi, , [4ed3ca3f375496a029a33509ff0110f0],
PUP.Optional.SnapDo.A, C:\Windows\Installer\e856a.msi, , [b36e17f20982d95dd40d79b107fa2fd1],
PUP.Optional.CloudScout.A, C:\Windows\System32\Tasks\CloudOGLESBY, , [1e031dec89023afc40794fcb2ad97987],
PUP.Optional.Cassiopesa.C, C:\Windows\System32\Tasks\Cassiopesa defo, , [879ac544c5c64bebfe535cc09e651de3],
PUP.Optional.ChromeHitory.A, C:\Users\Matus\AppData\Local\ChromeHitoryDB, , [0e134fba29626acc9e422f03ac579070],
PUP.Optional.Amonetize.A, C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}\2.0.1.9\Sqlite3.dll, , [58c99376becde74fc9d270366a9a1fe1],
PUP.Optional.Amonetize.A, C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}\2.0.1.9\aowLC, , [58c99376becde74fc9d270366a9a1fe1],
PUP.Optional.Amonetize.A, C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}\2.0.1.9\defo.dll, , [58c99376becde74fc9d270366a9a1fe1],
PUP.Optional.Amonetize.A, C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}\2.0.1.9\dExtent, , [58c99376becde74fc9d270366a9a1fe1],
PUP.Optional.Amonetize.A, C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}\2.0.1.9\extent, , [58c99376becde74fc9d270366a9a1fe1],
PUP.Optional.Amonetize.A, C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}\2.0.1.9\hdat1, , [58c99376becde74fc9d270366a9a1fe1],
PUP.Optional.Amonetize.A, C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}\2.0.1.9\hdat2, , [58c99376becde74fc9d270366a9a1fe1],
PUP.Optional.Amonetize.A, C:\ProgramData\{E0450886-B0C7-D900-0141-A982D1C37A0C}\2.0.1.9\midi.txt, , [58c99376becde74fc9d270366a9a1fe1],
PUP.Optional.OptScan.A, C:\Windows\System32\Tasks\Optscan, , [77aab85144478babe3d6f9b549bb18e8],
PUP.Optional.OptScan.A, C:\Windows\Tasks\Optscan.job, , [0a1721e85b30e4527e3c5c5208fcf30d],

Fyzické sektory: 0
(Nenalezeny žádné škodlivé položky)


(end)
nepouzivam diakritiku a pomoc si vazim ;)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: prosim o kontrolu bratovho PC

#10 Příspěvek od Rudy »

Všechny nálezy smažte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
bondasko
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 174
Registrován: 18 čer 2012 16:37
Bydliště: Presov, Slovensko

Re: prosim o kontrolu bratovho PC

#11 Příspěvek od bondasko »

spustam este raz kontrolu, hodim potom log, alebo uz rovno dam vsetko odstranit?

EDIT:
porovnal som to z vcerajsim LOGom, zmazal som vsetky hrozby, dalsi postup?
nepouzivam diakritiku a pomoc si vazim ;)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: prosim o kontrolu bratovho PC

#12 Příspěvek od Rudy »

Pokud není nějaký problém, mělo by to být vše.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
bondasko
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 174
Registrován: 18 čer 2012 16:37
Bydliště: Presov, Slovensko

Re: prosim o kontrolu bratovho PC

#13 Příspěvek od bondasko »

dakujem ;) opät ;)))
mozte lock
nepouzivam diakritiku a pomoc si vazim ;)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: prosim o kontrolu bratovho PC

#14 Příspěvek od Rudy »

Nemáte zač! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno