Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

LOG - předem děkuji

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
niceacee
Návštěvník
Návštěvník
Příspěvky: 45
Registrován: 13 říj 2007 20:43

LOG - předem děkuji

#1 Příspěvek od niceacee »

Logfile of random's system information tool 1.10 (written by random/random)
Run by Ondra PC at 2016-10-22 17:57:07
Microsoft Windows 10 Home
System drive C: has 472 GB (68%) free of 695 GB
Total RAM: 5959 MB (56% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 17:57:08, on 22.10.2016
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.14393.0000)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Launch Manager\LManager.exe
C:\Program Files (x86)\OSCAR Editor X7\OscarEditor.exe
C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe
C:\Users\Ondra PC\AppData\Roaming\QipGuard\QipGuard.exe
C:\Users\Ondra PC\AppData\Local\Microsoft\OneDrive\OneDrive.exe
C:\Program Files (x86)\Skype\Phone\Skype.exe
C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\szndesktop.exe
C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
C:\Program Files (x86)\PowerISO\PWRISOVM.EXE
C:\Windows\vm305_sti.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe
C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe
C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuEmailOutlookAgent.exe
C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\WINDOWS\SysWoW64\cmd.exe
C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files\trend micro\Ondra PC.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://qip.ru/?utm_source=qip2012&utm_m ... 2012_start
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://search.qip.ru
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://search.qip.ru/ie
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://search.qip.ru
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkI ... id=UE13DHP
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_60\bin\ssv.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_60\bin\jp2ssv.dll
O4 - HKLM\..\Run: [RadioController] "C:\Program Files (x86)\RadioController\RfBtnHelper.exe" Start_Run
O4 - HKLM\..\Run: [Norton Online Backup] C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe
O4 - HKLM\..\Run: [KiesTrayAgent] C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
O4 - HKLM\..\Run: [seznam-listicka-distribuce] "C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe" -s -d listicka 1 szn-software-listicka cz.seznam.software.autoupdate
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files (x86)\PowerISO\PWRISOVM.EXE -startup
O4 - HKLM\..\Run: [BigDog305] C:\WINDOWS\VM305_STI.EXE USB PC Camera VC305
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [OscarEditor] "C:\Program Files (x86)\OSCAR Editor X7\OscarEditor.exe" Minimum
O4 - HKCU\..\Run: [Steam] "C:\Program Files (x86)\Steam\Steam.exe" -silent
O4 - HKCU\..\Run: [] C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
O4 - HKCU\..\Run: [Facebook Update] "C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe" /c /nocrashserver
O4 - HKCU\..\Run: [cz.seznam.software.autoupdate] "C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\szninstall.exe" -c
O4 - HKCU\..\Run: [cz.seznam.software.szndesktop] "C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe" -q
O4 - HKCU\..\Run: [AcerPortal] "C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe" startup
O4 - HKCU\..\Run: [QIP Internet Guardian] C:\Users\Ondra PC\AppData\Roaming\QipGuard\QipGuard.exe /p
O4 - HKCU\..\Run: [OneDrive] "C:\Users\Ondra PC\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [Skype] "C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-21-1833707288-224658673-1458696357-1001\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'UpdatusUser')
O4 - HKUS\S-1-5-21-1833707288-224658673-1458696357-1001\..\RunOnce: [WAB Migrate] %ProgramFiles%\Windows Mail\wab.exe /Upgrade (User 'UpdatusUser')
O4 - Startup: PalTalk.lnk = C:\Program Files (x86)\Paltalk Messenger\paltalk.exe
O4 - Global Startup: Acer Backup Manager Tray.lnk = C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
O8 - Extra context menu item: Add to Google Photos Screensa&ver - res://C:\Windows\system32\GPhotos.scr/200
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files\Microsoft Office 15\Root\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE/3000
O8 - Extra context menu item: Od&eslat do aplikace OneNote - res://C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll/105
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files\Microsoft Office 15\Root\Office15\ONBttnIE.dll/105
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra button: PalTalk - {4EAFEF58-EEFA-4116-983D-03B49BCBFFFE} - C:\Program Files (x86)\Paltalk Messenger\Paltalk.exe
O9 - Extra button: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\SITEAD~1\mcieplg.dll
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: 602Updater (602XML Updater) - Software602 a.s. - C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: Broadcom Card Reader Service (BrcmCardReader) - Broadcom Corp. - C:\Program Files\Broadcom\MemoryCard\BrcmCardReader.exe
O23 - Service: CCDMonitorService - Acer Incorporated - C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
O23 - Service: Device Fast-lane Service (DeviceFastLaneService) - Acer Incorporated - C:\Program Files\Acer\Acer Device Fast-lane\DeviceFastLaneSvc.exe
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: Dritek WMI Service (DsiWMIService) - Dritek System Inc. - C:\Program Files (x86)\Launch Manager\dsiwmis.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: EgisTec Ticket Service - Egis Technology Inc. - C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe
O23 - Service: ePower Service (ePowerSvc) - Acer Incorporated - C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe
O23 - Service: Elan Service (ETDService) - ELAN Microelectronics Corp. - C:\Program Files\Elantech\ETDService.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: FLEXnet Licensing Service - Acresso Software Inc. - C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: GamesAppService - WildTangent, Inc. - C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\WINDOWS\system32\igfxCUIService.exe (file missing)
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\HeciServer.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: McAfee SiteAdvisor Service - McAfee, Inc. - C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Norton Online Backup (NOBU) - Symantec Corporation - C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
O23 - Service: NTI IScheduleSvc - NTI Corporation - C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\WINDOWS\system32\nvvsvc.exe (file missing)
O23 - Service: NVIDIA Update Service Daemon (nvUpdatusService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
O23 - Service: Origin Client Service - Electronic Arts - C:\Program Files (x86)\Origin\OriginClientService.exe
O23 - Service: Dritek RF Button Command Service (RfButtonDriverService) - Dritek System INC. - C:\Windows\RfBtnSvc64.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\WINDOWS\system32\UI0Detect.exe (file missing)
O23 - Service: Intel(R) Management and Security Application User Notification Service (UNS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 15826 bytes

======Listing Processes======







C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
C:\WINDOWS\system32\svchost.exe -k RPCSS
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetwork
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted
"C:\WINDOWS\system32\nvvsvc.exe"
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\System32\svchost.exe -k NetworkService
C:\WINDOWS\system32\igfxCUIService.exe
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted
C:\WINDOWS\System32\spoolsv.exe
"C:\Program Files\Intel\iCLS Client\HeciServer.exe"
"C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe"
"C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe"
"C:\Program Files\Elantech\ETDService.exe"
"C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe"
"C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe" SERVICE
C:\Windows\RfBtnSvc64.exe
"C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe"
"C:\Program Files (x86)\Launch Manager\dsiwmis.exe"
"C:\Program Files\Broadcom\MemoryCard\BrcmCardReader.exe"
C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe

"C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe"
"C:\Program Files (x86)\Acer\AOP Framework\acer\\ccd.exe" -r "C:\Users\Ondra PC\AppData\Local\AOP SDK\acer infra\acer\SyncAgent" -u S-1-5-21-1833707288-224658673-1458696357-1002 -c 576 -s 485 -g "C:\ProgramData\acer\CCD"
\??\C:\WINDOWS\system32\conhost.exe 0x4
C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\WINDOWS\System32\msdtc.exe
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe"
"C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler64.exe"
"C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe"
C:\WINDOWS\system32\DllHost.exe /Processid:{48DA6741-1BF0-4A44-8325-293086C79077}
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted
dashost.exe {c0becb06-4f93-4bcc-9fc7b4145be660f6}

C:\WINDOWS\system32\SearchIndexer.exe /Embedding

C:\WINDOWS\system32\svchost.exe -k appmodel
C:\WINDOWS\System32\svchost.exe -k utcsvc
C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\WINDOWS\system32\wbem\wmiprvse.exe
"C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe"
"C:\Program Files\Windows Defender\\MpCmdRun.exe" SpyNetService -RestrictPrivileges -AccessKey BB2BC4CC-8CBA-B34E-30E0-626EA3E33C95 -Reinvoke

C:\WINDOWS\System32\WinLogon.exe -SpecialSession
"dwm.exe"
C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
"C:\Program Files (x86)\Launch Manager\LMutilps32.exe" --system-level --system-level-mutex="Local\{B904A927-FE6B-48fd-8C83-6B807BED1F9C}" --enable-wmi-window --enable-setforeground-window --enable-kbhook-window
"C:\Program Files\Elantech\ETDCtrl.exe"
sihost.exe
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup
taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
igfxEM.exe
igfxHK.exe
igfxTray.exe
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\WINDOWS\Explorer.EXE
"C:\Program Files\Elantech\ETDCtrlHelper.exe"
"C:\Program Files (x86)\Launch Manager\LManager.exe"
C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding
"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
"C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe"
C:\WINDOWS\system32\igfxext.exe -Embedding
"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
"C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeHost.exe" -ServerName:SkypeHost.ServerServer
"C:/Program Files/NVIDIA Corporation/Display/nvtray.exe" XGpuTrayIcon"
"C:/Program Files/NVIDIA Corporation/Display/nvtray.exe" -user_has_logged_in 1"
"C:\Program Files\Acer\Acer Power Management\ePowerTray.exe"
"C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /FORPCEE4
"C:\Program Files\Windows Defender\MSASCuiL.exe"
"C:\Program Files (x86)\OSCAR Editor X7\OscarEditor.exe" Minimum
"C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe" startup
"C:\Users\Ondra PC\AppData\Roaming\QipGuard\QipGuard.exe" /p
"C:\Users\Ondra PC\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
"C:\Program Files (x86)\Skype\Phone\Skype.exe" /minimized /regrun
szndesktop.exe default start
"C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe" -h -k
"C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\listicka-x64.exe"
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files (x86)\RadioController\RfBtnHelper.exe" HigherRFButtonHelper
"C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe"
"C:\Program Files (x86)\PowerISO\PWRISOVM.EXE" -startup
"C:\Windows\vm305_sti.exe" USB PC Camera VC305
"C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
"C:\Program Files\CCleaner\CCleaner.exe" /MONITOR /uac
"C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe"
C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files\Acer\Acer Power Management\ePowerEvent.exe"
"C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe"
"C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe" task
"C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuEmailOutlookAgent.exe"
"C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe" task
"C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe"
C:\Windows\System32\SystemSettingsBroker.exe -Embedding
C:\Windows\System32\InstallAgent.exe -Embedding
C:\Windows\System32\InstallAgentUserBroker.exe -Embedding
"fontdrvhost.exe"
"C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe" -auto
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe"
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=crashpad-handler /prefetch:7 --no-rate-limit "--database=C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel=-m --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=53.0.2785.143 --handshake-handle=0x250
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=10120 --on-initialized-event-handle=688 --parent-handle=692 /prefetch:6
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=gpu-process --channel="2204.0.914956827\1801826592" --mojo-application-channel-token=DFD0074D976A26C338B080A8623EEB9F --enable-features=AutomaticTabDiscarding<AutomaticTabDiscarding,BlockSmallPluginContent<PluginPowerSaverTiny,MaterialDesignUserManager<MaterialDesignUserManager,*PreconnectMore<PreconnectMore,*TranslateUI2016Q2<TranslateUI2016Q2,UsePasswordSeparatedSigninFlow<PasswordSeparatedSigninFlow --disable-features=DocumentWriteEvaluator<DisallowFetchForDocWrittenScriptsInMainFrame,UpdateRendererPriorityOnStartup<UpdateRendererPriorityOnStartup --force-fieldtrials=AppBannerTriggering/site-engagement-eager/AutomaticTabDiscarding/Enabled_Once_10-gen2/CaptivePortalInterstitial/Enabled/ChildAccountDetection/Disabled/ChromeChannelStable/Enabled/ClientSideDetectionModel/Model0/DisallowFetchForDocWrittenScriptsInMainFrame/Default/EnableMediaRouter/Enabled/EnableWin32kLockDownMimeTypes/PPAPILockdown_Enabled/ExtensionDeveloperModeWarning/Enabled/*GFE/Default/GoogleBrandedContextMenu/default/InstanceID/Enabled/MaterialDesignDownloads/Enabled/MaterialDesignUserManager/Enabled/*NetworkQualityEstimator/Enabled/OmniboxBundledExperimentV1/StandardR7/PasswordBranding/Disabled/*PasswordGeneration/Disabled/PasswordManagerSettingsMigration/Enable/PasswordSeparatedSigninFlow/Enabled/PasswordSmartBubble/3-Times/PluginPowerSaverTiny/Enabled2/PreconnectMore/Default/*QUIC/EnabledNoId/ReportCertificateErrors/ShowAndPossiblySend/SHA1IdentityUIWarning/Enabled/SHA1ToolbarUIJanuary2016/Warning/SHA1ToolbarUIJanuary2017/Error/*SRTPromptFieldTrial/MonthlyPrompt/SSLCommonNameMismatchHandling/Enabled/SafeBrowsingIncidentReportingService/Default/SafeBrowsingUnverifiedDownloads/DisableByParameterMostSbTypes2/SafeBrowsingUpdateFrequency/Default/SignInPasswordPromo/Default/SyncHttpContentCompression/Enabled/TranslateUI2016Q2/DefaultTranslateUI2016Q2/TriggeredResetFieldTrial/On/*UMA-Dynamic-Uniformity-Trial/Group6/*UMA-Population-Restrict/normal/*UMA-Uniformity-Trial-1-Percent/group_55/*UMA-Uniformity-Trial-10-Percent/group_09/*UMA-Uniformity-Trial-100-Percent/group_01/*UMA-Uniformity-Trial-20-Percent/group_02/*UMA-Uniformity-Trial-5-Percent/group_06/*UMA-Uniformity-Trial-50-Percent/group_01/WebBluetoothBlacklist/BlacklistUpdate1/WebFontsInterventionV2/Default/ --supports-dual-gpus=false --gpu-driver-bug-workarounds=5,14,18,31,48,56 --gpu-vendor-id=0x8086 --gpu-device-id=0x0166 --gpu-driver-vendor="Intel Corporation" --gpu-driver-version=10.18.10.4358 --gpu-driver-date=12-21-2015 --gpu-secondary-vendor-ids=0x10de --gpu-secondary-device-ids=0x0fe1 --mojo-platform-channel-handle=1372 --ignored=" --type=renderer " /prefetch:2
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --enable-features=AutomaticTabDiscarding<AutomaticTabDiscarding,BlockSmallPluginContent<PluginPowerSaverTiny,MaterialDesignUserManager<MaterialDesignUserManager,*PreconnectMore<PreconnectMore,*TranslateUI2016Q2<TranslateUI2016Q2,UsePasswordSeparatedSigninFlow<PasswordSeparatedSigninFlow --disable-features=DocumentWriteEvaluator<DisallowFetchForDocWrittenScriptsInMainFrame,UpdateRendererPriorityOnStartup<UpdateRendererPriorityOnStartup --force-fieldtrials=*AppBannerTriggering/site-engagement-eager/*AutomaticTabDiscarding/Enabled_Once_10-gen2/CaptivePortalInterstitial/Enabled/*ChildAccountDetection/Disabled/ChromeChannelStable/Enabled/*ClientSideDetectionModel/Model0/*DisallowFetchForDocWrittenScriptsInMainFrame/Default/*EnableMediaRouter/Enabled/EnableWin32kLockDownMimeTypes/PPAPILockdown_Enabled/ExtensionDeveloperModeWarning/Enabled/*GFE/Default/GoogleBrandedContextMenu/default/InstanceID/Enabled/MaterialDesignDownloads/Enabled/MaterialDesignUserManager/Enabled/*NetworkQualityEstimator/Enabled/*OmniboxBundledExperimentV1/StandardR7/PasswordBranding/Disabled/*PasswordGeneration/Disabled/*PasswordManagerSettingsMigration/Enable/PasswordSeparatedSigninFlow/Enabled/PasswordSmartBubble/3-Times/PluginPowerSaverTiny/Enabled2/PreconnectMore/Default/*QUIC/EnabledNoId/ReportCertificateErrors/ShowAndPossiblySend/SHA1IdentityUIWarning/Enabled/SHA1ToolbarUIJanuary2016/Warning/SHA1ToolbarUIJanuary2017/Error/*SRTPromptFieldTrial/MonthlyPrompt/SSLCommonNameMismatchHandling/Enabled/*SafeBrowsingIncidentReportingService/Default/SafeBrowsingUnverifiedDownloads/DisableByParameterMostSbTypes2/SafeBrowsingUpdateFrequency/Default/SignInPasswordPromo/Default/SyncHttpContentCompression/Enabled/TranslateUI2016Q2/DefaultTranslateUI2016Q2/*TriggeredResetFieldTrial/On/*UMA-Dynamic-Uniformity-Trial/Group6/*UMA-Population-Restrict/normal/*UMA-Uniformity-Trial-1-Percent/group_55/*UMA-Uniformity-Trial-10-Percent/group_09/*UMA-Uniformity-Trial-100-Percent/group_01/*UMA-Uniformity-Trial-20-Percent/group_02/*UMA-Uniformity-Trial-5-Percent/group_06/*UMA-Uniformity-Trial-50-Percent/group_01/WebBluetoothBlacklist/BlacklistUpdate1/WebFontsInterventionV2/Default/ --primordial-pipe-token=87D098509CAB10194F12E469DBF050F5 --lang=cs --extension-process --enable-webrtc-hw-h264-encoding --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --mojo-channel-token=BE22098125B1093B3094335248FE4D73 --mojo-application-channel-token=87D098509CAB10194F12E469DBF050F5 --channel="2204.3.797255313\534185493" --mojo-platform-channel-handle=2772 /prefetch:1
C:\WINDOWS\system32\cmd.exe /c "C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe" --parent-window=0 chrome-extension://fheoggkfdfchfphceeifdbepaooicaho/ < \\.\pipe\chrome.nativeMessaging.in.1837d6c657733aac > \\.\pipe\chrome.nativeMessaging.out.1837d6c657733aac
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe" --parent-window=0 chrome-extension://fheoggkfdfchfphceeifdbepaooicaho/
"C:\Program Files\EgisTec IPS\PMMUpdate.exe"
"C:\Program Files\EgisTec IPS\EgisUpdate.exe"
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --enable-features=AutomaticTabDiscarding<AutomaticTabDiscarding,BlockSmallPluginContent<PluginPowerSaverTiny,MaterialDesignUserManager<MaterialDesignUserManager,*PreconnectMore<PreconnectMore,*TranslateUI2016Q2<TranslateUI2016Q2,UsePasswordSeparatedSigninFlow<PasswordSeparatedSigninFlow --disable-features=DocumentWriteEvaluator<DisallowFetchForDocWrittenScriptsInMainFrame,UpdateRendererPriorityOnStartup<UpdateRendererPriorityOnStartup --force-fieldtrials=*AppBannerTriggering/site-engagement-eager/*AutomaticTabDiscarding/Enabled_Once_10-gen2/CaptivePortalInterstitial/Enabled/*ChildAccountDetection/Disabled/ChromeChannelStable/Enabled/*ClientSideDetectionModel/Model0/*DisallowFetchForDocWrittenScriptsInMainFrame/Default/*EnableMediaRouter/Enabled/EnableWin32kLockDownMimeTypes/PPAPILockdown_Enabled/ExtensionDeveloperModeWarning/Enabled/*GFE/Default/*GoogleBrandedContextMenu/default/InstanceID/Enabled/MaterialDesignDownloads/Enabled/MaterialDesignUserManager/Enabled/*NetworkQualityEstimator/Enabled/*OmniboxBundledExperimentV1/StandardR7/PasswordBranding/Disabled/*PasswordGeneration/Disabled/*PasswordManagerSettingsMigration/Enable/PasswordSeparatedSigninFlow/Enabled/PasswordSmartBubble/3-Times/PluginPowerSaverTiny/Enabled2/*PreconnectMore/Default/*QUIC/EnabledNoId/ReportCertificateErrors/ShowAndPossiblySend/SHA1IdentityUIWarning/Enabled/SHA1ToolbarUIJanuary2016/Warning/SHA1ToolbarUIJanuary2017/Error/*SRTPromptFieldTrial/MonthlyPrompt/SSLCommonNameMismatchHandling/Enabled/*SafeBrowsingIncidentReportingService/Default/SafeBrowsingUnverifiedDownloads/DisableByParameterMostSbTypes2/*SafeBrowsingUpdateFrequency/Default/SignInPasswordPromo/Default/SyncHttpContentCompression/Enabled/TranslateUI2016Q2/DefaultTranslateUI2016Q2/*TriggeredResetFieldTrial/On/*UMA-Dynamic-Uniformity-Trial/Group6/*UMA-Population-Restrict/normal/*UMA-Uniformity-Trial-1-Percent/group_55/*UMA-Uniformity-Trial-10-Percent/group_09/*UMA-Uniformity-Trial-100-Percent/group_01/*UMA-Uniformity-Trial-20-Percent/group_02/*UMA-Uniformity-Trial-5-Percent/group_06/*UMA-Uniformity-Trial-50-Percent/group_01/WebBluetoothBlacklist/BlacklistUpdate1/*WebFontsInterventionV2/Default/ --primordial-pipe-token=45B4D194CB450A438C8354455DFAC590 --lang=cs --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --mojo-channel-token=8F1C98EEE82C9D0706D08A0309C95BA1 --mojo-application-channel-token=45B4D194CB450A438C8354455DFAC590 --channel="2204.18.308254273\982901921" --mojo-platform-channel-handle=5576 /prefetch:1
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --enable-features=AutomaticTabDiscarding<AutomaticTabDiscarding,BlockSmallPluginContent<PluginPowerSaverTiny,MaterialDesignUserManager<MaterialDesignUserManager,*PreconnectMore<PreconnectMore,*TranslateUI2016Q2<TranslateUI2016Q2,UsePasswordSeparatedSigninFlow<PasswordSeparatedSigninFlow --disable-features=DocumentWriteEvaluator<DisallowFetchForDocWrittenScriptsInMainFrame,UpdateRendererPriorityOnStartup<UpdateRendererPriorityOnStartup --force-fieldtrials=*AppBannerTriggering/site-engagement-eager/*AutomaticTabDiscarding/Enabled_Once_10-gen2/CaptivePortalInterstitial/Enabled/*ChildAccountDetection/Disabled/ChromeChannelStable/Enabled/*ClientSideDetectionModel/Model0/*DisallowFetchForDocWrittenScriptsInMainFrame/Default/*EnableMediaRouter/Enabled/EnableWin32kLockDownMimeTypes/PPAPILockdown_Enabled/ExtensionDeveloperModeWarning/Enabled/*GFE/Default/*GoogleBrandedContextMenu/default/InstanceID/Enabled/MaterialDesignDownloads/Enabled/MaterialDesignUserManager/Enabled/*NetworkQualityEstimator/Enabled/*OmniboxBundledExperimentV1/StandardR7/PasswordBranding/Disabled/*PasswordGeneration/Disabled/*PasswordManagerSettingsMigration/Enable/PasswordSeparatedSigninFlow/Enabled/PasswordSmartBubble/3-Times/PluginPowerSaverTiny/Enabled2/*PreconnectMore/Default/*QUIC/EnabledNoId/ReportCertificateErrors/ShowAndPossiblySend/SHA1IdentityUIWarning/Enabled/SHA1ToolbarUIJanuary2016/Warning/SHA1ToolbarUIJanuary2017/Error/*SRTPromptFieldTrial/MonthlyPrompt/SSLCommonNameMismatchHandling/Enabled/*SafeBrowsingIncidentReportingService/Default/SafeBrowsingUnverifiedDownloads/DisableByParameterMostSbTypes2/*SafeBrowsingUpdateFrequency/Default/SignInPasswordPromo/Default/SyncHttpContentCompression/Enabled/TranslateUI2016Q2/DefaultTranslateUI2016Q2/*TriggeredResetFieldTrial/On/*UMA-Dynamic-Uniformity-Trial/Group6/*UMA-Population-Restrict/normal/*UMA-Uniformity-Trial-1-Percent/group_55/*UMA-Uniformity-Trial-10-Percent/group_09/*UMA-Uniformity-Trial-100-Percent/group_01/*UMA-Uniformity-Trial-20-Percent/group_02/*UMA-Uniformity-Trial-5-Percent/group_06/*UMA-Uniformity-Trial-50-Percent/group_01/WebBluetoothBlacklist/BlacklistUpdate1/*WebFontsInterventionV2/Default/ --primordial-pipe-token=8447EE6A31FEECE7A424AF63F78F6D84 --lang=cs --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --mojo-channel-token=E629B0143034E8FF8F3904ABF6782AA7 --mojo-application-channel-token=8447EE6A31FEECE7A424AF63F78F6D84 --channel="2204.30.1363943162\274522428" --mojo-platform-channel-handle=2404 /prefetch:1
C:\WINDOWS\system32\ApplicationFrameHost.exe -Embedding
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --enable-features=AutomaticTabDiscarding<AutomaticTabDiscarding,BlockSmallPluginContent<PluginPowerSaverTiny,MaterialDesignUserManager<MaterialDesignUserManager,*PreconnectMore<PreconnectMore,*TranslateUI2016Q2<TranslateUI2016Q2,UsePasswordSeparatedSigninFlow<PasswordSeparatedSigninFlow --disable-features=DocumentWriteEvaluator<DisallowFetchForDocWrittenScriptsInMainFrame,UpdateRendererPriorityOnStartup<UpdateRendererPriorityOnStartup --force-fieldtrials=*AppBannerTriggering/site-engagement-eager/*AutomaticTabDiscarding/Enabled_Once_10-gen2/CaptivePortalInterstitial/Enabled/*ChildAccountDetection/Disabled/ChromeChannelStable/Enabled/*ClientSideDetectionModel/Model0/*DisallowFetchForDocWrittenScriptsInMainFrame/Default/*EnableMediaRouter/Enabled/*EnableWin32kLockDownMimeTypes/PPAPILockdown_Enabled/ExtensionDeveloperModeWarning/Enabled/*GFE/Default/*GoogleBrandedContextMenu/default/InstanceID/Enabled/MaterialDesignDownloads/Enabled/MaterialDesignUserManager/Enabled/*NetworkQualityEstimator/Enabled/*OmniboxBundledExperimentV1/StandardR7/PasswordBranding/Disabled/*PasswordGeneration/Disabled/*PasswordManagerSettingsMigration/Enable/PasswordSeparatedSigninFlow/Enabled/PasswordSmartBubble/3-Times/*PluginPowerSaverTiny/Enabled2/*PreconnectMore/Default/*QUIC/EnabledNoId/ReportCertificateErrors/ShowAndPossiblySend/SHA1IdentityUIWarning/Enabled/SHA1ToolbarUIJanuary2016/Warning/SHA1ToolbarUIJanuary2017/Error/*SRTPromptFieldTrial/MonthlyPrompt/SSLCommonNameMismatchHandling/Enabled/*SafeBrowsingIncidentReportingService/Default/SafeBrowsingUnverifiedDownloads/DisableByParameterMostSbTypes2/*SafeBrowsingUpdateFrequency/Default/SignInPasswordPromo/Default/SyncHttpContentCompression/Enabled/TranslateUI2016Q2/DefaultTranslateUI2016Q2/*TriggeredResetFieldTrial/On/*UMA-Dynamic-Uniformity-Trial/Group6/*UMA-Population-Restrict/normal/*UMA-Uniformity-Trial-1-Percent/group_55/*UMA-Uniformity-Trial-10-Percent/group_09/*UMA-Uniformity-Trial-100-Percent/group_01/*UMA-Uniformity-Trial-20-Percent/group_02/*UMA-Uniformity-Trial-5-Percent/group_06/*UMA-Uniformity-Trial-50-Percent/group_01/WebBluetoothBlacklist/BlacklistUpdate1/*WebFontsInterventionV2/Default/ --primordial-pipe-token=5C2EBFE7868DD4A014FB2D7B70EA3289 --lang=cs --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --mojo-channel-token=6EC2EECE1B442F642A98445AAED52F65 --mojo-application-channel-token=5C2EBFE7868DD4A014FB2D7B70EA3289 --channel="2204.69.304327229\966868046" --mojo-platform-channel-handle=3064 /prefetch:1
"C:\WINDOWS\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe42_ Global\UsGthrCtrlFltPipeMssGthrPipe42 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
C:\Windows\System32\smartscreen.exe -Embedding
C:\WINDOWS\system32\AUDIODG.EXE 0x49c

C:\WINDOWS\system32\DllHost.exe /Processid:{49F6E667-6658-4BD1-9DE9-6AF87F9FAF85}
C:\WINDOWS\system32\DllHost.exe /Processid:{E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}
C:\WINDOWS\system32\DllHost.exe /Processid:{E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}
"C:\Users\Ondra PC\Desktop\RSITx64.exe"

======Scheduled tasks folder======

C:\WINDOWS\tasks\Adobe Flash Player Updater.job - C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\WINDOWS\tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002Core.job - C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe /c /nocrashserver
C:\WINDOWS\tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002UA.job - C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe /ua /installsource scheduler
C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8D10F6C4-0E01-4BD4-8601-11AC1FDF8126}]
CIESpeechBHO Class - C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2012-11-06 64640]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL [2013-03-06 690392]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_60\bin\ssv.dll [2015-08-31 460384]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL [2013-03-06 562904]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-08-31 172640]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"ETDCtrl"=C:\Program Files\Elantech\ETDCtrl.exe [2015-10-12 3242696]
"RtHDVCpl"=C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2015-06-24 13885696]
"RtHDVBg_Dolby"=C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2015-06-24 1402624]
"WindowsDefender"=C:\Program Files\Windows Defender\MSASCuiL.exe [2016-10-16 631808]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"OscarEditor"=C:\Program Files (x86)\OSCAR Editor X7\OscarEditor.exe [2012-03-20 3340288]
"Steam"=C:\Program Files (x86)\Steam\Steam.exe [2013-04-19 1631144]
""=C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [2014-07-25 845120]
"Facebook Update"=C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-10-02 138096]
"cz.seznam.software.autoupdate"=C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\szninstall.exe [2013-05-16 1062472]
"cz.seznam.software.szndesktop"=C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [2013-04-12 92664]
"AcerPortal"=C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe [2016-09-09 2418392]
"QIP Internet Guardian"=C:\Users\Ondra PC\AppData\Roaming\QipGuard\QipGuard.exe [2013-12-05 436224]
"OneDrive"=C:\Users\Ondra PC\AppData\Local\Microsoft\OneDrive\OneDrive.exe [2016-10-16 633024]
"Skype"=C:\Program Files (x86)\Skype\Phone\Skype.exe [2016-10-17 27017856]
"CCleaner Monitoring"=C:\Program Files\CCleaner\CCleaner64.exe [2016-05-13 8721624]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"LManager"= []
"RadioController"=C:\Program Files (x86)\RadioController\RfBtnHelper.exe [2013-01-25 111216]
"Norton Online Backup"=C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [2012-08-15 2994880]
"KiesTrayAgent"=C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [2014-07-25 311616]
"seznam-listicka-distribuce"=C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [2013-05-16 1062472]
"PWRISOVM.EXE"=C:\Program Files (x86)\PowerISO\PWRISOVM.EXE [2013-10-23 337432]
"BigDog305"=C:\WINDOWS\VM305_STI.EXE [2007-01-05 61440]
"SunJavaUpdateSched"=C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2015-08-04 597552]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Acer Backup Manager Tray.lnk - C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe

C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
PalTalk.lnk - C:\Program Files (x86)\Paltalk Messenger\paltalk.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLs"="C:\Windows\system32\nvinitx.dll,C:\WINDOWS\system32\nvinitx.dll"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iai2c.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TileDataModelSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\TileDataModelSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"DSCAutomationHostEnabled"=2
"DisableCAD"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"midimapper"=midimap.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"msacm.msadpcm"=msadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"vidc.i420"=iyuv_32.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"vidc.uyvy"=msyuv.dll
"vidc.yuy2"=msyuv.dll
"vidc.yvu9"=tsbyuv.dll
"vidc.yvyu"=msyuv.dll
"wavemapper"=msacm32.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"aux1"=wdmaud.drv
"MSVideo8"=VfWWDM32.dll

niceacee
Návštěvník
Návštěvník
Příspěvky: 45
Registrován: 13 říj 2007 20:43

Re: LOG - předem děkuji

#2 Příspěvek od niceacee »

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2016-10-22 17:54:44 ----D---- C:\rsit
2016-10-22 17:54:44 ----D---- C:\Program Files\trend micro
2016-10-22 16:00:14 ----HD---- C:\OneDriveTemp
2016-10-16 21:09:47 ----D---- C:\ProgramData\Microsoft OneDrive
2016-10-16 05:16:06 ----SHD---- C:\Recovery
2016-10-16 05:15:49 ----DC---- C:\WINDOWS\Panther
2016-10-16 05:11:53 ----D---- C:\Windows.old
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\WWanAPI.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\winmde.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\wininet.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Editing.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Audio.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Management.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Sensors.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Scanners.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\urlmon.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\TempSignedLicenseExchangeTask.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\SyncSettings.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\SndVolSSO.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\SettingSyncPolicy.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\SettingSync.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\PlayToManager.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\PlayToDevice.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\MSVPXENC.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\MSVidCtl.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\msmpeg2vdec.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\MSAC3ENC.DLL
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\MiracastReceiver.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\mfsvr.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\mfsrcsnk.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\mfreadwrite.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\mfps.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\mfplat.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\mfnetsrc.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\mfnetcore.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\mfmpeg2srcsnk.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\mfmp4srcsnk.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\MFMediaEngine.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\MCRecvSrc.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\LicenseManagerApi.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\jsproxy.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\inetcomm.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\iertutil.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\hevcdecoder.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\GamePanel.exe
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\efswrt.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\DolbyDecMFT.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\dmenrollengine.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\dialclient.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\CPFilters.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\CloudBackupSettings.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\BcastDVRHelper.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\bcastdvr.exe
2016-10-16 05:09:18 ----A---- C:\WINDOWS\SYSWOW64\AzureSettingSyncProvider.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\system32\SyncSettings.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\system32\MSVPXENC.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\system32\msmpeg2vdec.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\system32\MSAudDecMFT.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\system32\MSAC3ENC.DLL
2016-10-16 05:09:18 ----A---- C:\WINDOWS\system32\mfksproxy.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\system32\hevcdecoder.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\system32\encapi.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\system32\DolbyDecMFT.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\system32\devenum.dll
2016-10-16 05:09:18 ----A---- C:\WINDOWS\system32\CloudBackupSettings.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\SYSWOW64\xpsrchvw.exe
2016-10-16 05:09:17 ----A---- C:\WINDOWS\SYSWOW64\wmpmde.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Midi.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\SYSWOW64\mfsensorgroup.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\SYSWOW64\mfcore.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\SYSWOW64\FSClient.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\SYSWOW64\AudioSes.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\xpsrchvw.exe
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\wwansvc.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\wwanprotdim.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\WWanAPI.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\wmpmde.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\Windows.Media.Editing.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\Windows.Media.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\Windows.Media.Devices.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\Windows.Media.Audio.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\Windows.Devices.Midi.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\MSVideoDSP.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\mfsvr.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\mfsrcsnk.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\mfsensorgroup.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\mfreadwrite.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\mfps.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\mfplat.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\mfnetsrc.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\mfnetcore.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\MFMediaEngine.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\mfcore.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\MFCaptureEngine.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\FSClient.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\FrameServer.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\audiosrv.dll
2016-10-16 05:09:17 ----A---- C:\WINDOWS\system32\AudioSes.dll
2016-10-16 05:09:16 ----A---- C:\WINDOWS\SYSWOW64\WebcamUi.dll
2016-10-16 05:09:16 ----A---- C:\WINDOWS\system32\wwanmm.dll
2016-10-16 05:09:16 ----A---- C:\WINDOWS\system32\wwanconn.dll
2016-10-16 05:09:16 ----A---- C:\WINDOWS\system32\WebcamUi.dll
2016-10-16 05:09:16 ----A---- C:\WINDOWS\system32\SettingSyncPolicy.dll
2016-10-16 05:09:16 ----A---- C:\WINDOWS\system32\SettingSync.dll
2016-10-16 05:09:16 ----A---- C:\WINDOWS\system32\drivers\srv.sys
2016-10-16 05:09:16 ----A---- C:\WINDOWS\system32\drivers\mrxsmb10.sys
2016-10-16 05:09:16 ----A---- C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\PsmServiceExtHost.dll
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\manage-bde.exe
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\LsaIso.exe
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\fvewiz.dll
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\fveui.dll
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\fvenotify.exe
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\fvecpl.dll
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\fveapibase.dll
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\fveapi.dll
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\drivers\fvevol.sys
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\BitLockerDeviceEncryption.exe
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\bdeunlock.exe
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\bdeui.dll
2016-10-16 05:09:15 ----A---- C:\WINDOWS\system32\bdesvc.dll
2016-10-16 05:09:06 ----A---- C:\WINDOWS\SYSWOW64\wpnapps.dll
2016-10-16 05:09:06 ----A---- C:\WINDOWS\SYSWOW64\PrintDialogs.dll
2016-10-16 05:09:06 ----A---- C:\WINDOWS\SYSWOW64\findnetprinters.dll
2016-10-16 05:09:06 ----A---- C:\WINDOWS\system32\wpninprc.dll
2016-10-16 05:09:06 ----A---- C:\WINDOWS\system32\wpncore.dll
2016-10-16 05:09:06 ----A---- C:\WINDOWS\system32\wpnapps.dll
2016-10-16 05:09:06 ----A---- C:\WINDOWS\system32\rdpudd.dll
2016-10-16 05:09:06 ----A---- C:\WINDOWS\system32\rdpcorets.dll
2016-10-16 05:09:05 ----A---- C:\WINDOWS\SYSWOW64\WpcWebFilter.dll
2016-10-16 05:09:05 ----A---- C:\WINDOWS\SYSWOW64\wlancfg.dll
2016-10-16 05:09:05 ----A---- C:\WINDOWS\SYSWOW64\daxexec.dll
2016-10-16 05:09:05 ----A---- C:\WINDOWS\system32\WpcWebFilter.dll
2016-10-16 05:09:05 ----A---- C:\WINDOWS\system32\drivers\pdc.sys
2016-10-16 05:09:05 ----A---- C:\WINDOWS\system32\daxexec.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\SYSWOW64\WMPDMC.exe
2016-10-16 05:09:04 ----A---- C:\WINDOWS\SYSWOW64\wlanhlp.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\SYSWOW64\wlanapi.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\SYSWOW64\wfdprov.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\SYSWOW64\evr.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\SYSWOW64\eappprxy.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\SYSWOW64\eapphost.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\SYSWOW64\eappgnui.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\SYSWOW64\eappcfg.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\SYSWOW64\eapp3hst.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\SYSWOW64\dlnashext.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\wmploc.DLL
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\WMPDMC.exe
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\wmp.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\wlansvcpal.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\wlansvc.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\wlansec.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\wlanmsm.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\wlanhlp.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\wlancfg.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\wlanapi.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\wifiprofilessettinghandler.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\WiFiConfigSP.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\wfdprov.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\spwmp.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\SensorsApi.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\pnidui.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\nshwfp.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\mprdim.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\mprddm.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\evr.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\dxmasf.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\drivers\WdiWiFi.sys
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\drivers\tcpip.sys
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\drivers\FWPKCLNT.SYS
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\dlnashext.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\deviceassociation.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\dasHost.exe
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\das.dll
2016-10-16 05:09:04 ----A---- C:\WINDOWS\system32\cmintegrator.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\wmploc.DLL
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\wmp.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Perception.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.LockScreen.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\vbscript.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\spwmp.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\ntdll.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\NetworkCollectionAgent.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\mshtmled.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\mshtml.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\msfeeds.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\KernelBase.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\jscript9diag.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\jscript9.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\indexeddbserver.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\iesetup.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\iernonce.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\ieproxy.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\ieframe.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\iedkcs32.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\ieapfltr.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\Chakrathunk.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\Chakradiag.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\Chakra.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\Geolocation.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\edgehtml.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\dxmasf.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\credprovs.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\credprovhost.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\SYSWOW64\CredProvDataModel.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\ws2_32.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\wmpps.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\Windows.Devices.Perception.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\sspicli.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\rpcrt4.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\ntdll.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\NetworkCollectionAgent.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\mshtmled.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\mshtml.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\msfeeds.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\lsass.exe
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\KernelBase.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\jscript9diag.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\jscript9.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\indexeddbserver.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\iesetup.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\iernonce.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\ieproxy.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\ieframe.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\iedkcs32.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\ieapfltr.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\ie4uinit.exe
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\Chakrathunk.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\Chakradiag.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\Chakra.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\Geolocation.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\edgehtml.dll
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\drivers\partmgr.sys
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\drivers\ntfs.sys
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\drivers\ndis.sys
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\drivers\ksecdd.sys
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\drivers\Classpnp.sys
2016-10-16 05:09:03 ----A---- C:\WINDOWS\system32\csrsrv.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\wsp_sr.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\wsp_health.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\wsp_fs.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\ws2_32.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Search.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Immersive.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\Windows.Shell.Search.UriHandler.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\usercpl.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\twinui.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\tcpipcfg.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\sspicli.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\sppcext.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\sppc.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\slcext.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\slc.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\shell32.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\setupugc.exe
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\rpcrt4.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\resutils.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\ReAgent.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\pwrshplugin.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\olepro32.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\ole32.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\offreg.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\netshell.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\netiougc.exe
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\mspaint.exe
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\msi.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\mprdim.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\mprddm.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\LogonController.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\LockAppHost.exe
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\LaunchWinApp.exe
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\explorer.exe
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\DscCoreConfProv.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\credprovslegacy.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\ConfigureExpandedStorage.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\comsvcs.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\clusapi.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\authui.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\apprepsync.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\apprepapi.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\adsmsext.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\aclui.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\SYSWOW64\AboveLockAppHost.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\system32\msxml6r.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\system32\msxml6.dll
2016-10-16 05:08:58 ----A---- C:\WINDOWS\system32\drivers\srvnet.sys
2016-10-16 05:08:58 ----A---- C:\WINDOWS\system32\drivers\srv2.sys
2016-10-16 05:08:58 ----A---- C:\WINDOWS\system32\drivers\rdbss.sys
2016-10-16 05:08:58 ----A---- C:\WINDOWS\system32\drivers\mrxsmb20.sys
2016-10-16 05:08:58 ----A---- C:\WINDOWS\system32\drivers\mrxsmb.sys
2016-10-16 05:08:58 ----A---- C:\WINDOWS\system32\drivers\dfsc.sys
2016-10-16 05:08:58 ----A---- C:\WINDOWS\system32\drivers\cmimcext.sys
2016-10-16 05:08:54 ----A---- C:\WINDOWS\SYSWOW64\UIRibbonRes.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\winsrv.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\Windows.UI.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\UIRibbonRes.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\TSWorkspace.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\tsmf.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\SettingsHandlers_WorkAccess.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\SessEnv.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\RDXService.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\mstscax.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\mstsc.exe
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\msctf.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\lsm.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\GdiPlus.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\gdi32full.dll
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\fontdrvhost.exe
2016-10-16 05:08:54 ----A---- C:\WINDOWS\system32\acmigration.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\wpx.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\winresume.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\winload.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\wininet.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Windows.UI.Search.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\win32spl.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\wifitask.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\wifinetworkmanager.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\wificonnapi.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\w32time.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\VPNv2CSP.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\vbscript.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\UserMgrProxy.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\usermgr.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\usercpl.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\usbmon.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\urlmon.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\uReFS.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\twinui.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\tcpipcfg.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\StorSvc.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\StorageUsage.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\spoolsv.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\SndVolSSO.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\shell32.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\SharedStartModel.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\SensorDataService.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\sbe.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\rshx32.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\RMapi.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\RDXTaskFactory.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\rasmans.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\rascustom.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\qedit.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\puiobj.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\provtool.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\ProvPluginEng.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\provops.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\provisioningcsp.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\provhandlers.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\provengine.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\provdatastore.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\PrintWSDAHost.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\PhoneServiceRes.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\PhoneService.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\PhoneProviders.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\OneBackupHandler.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\ntoskrnl.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\nltest.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\nlasvc.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\nettrace.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\netshell.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\netiougc.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\ncsi.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\MSVidCtl.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\mspaint.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\MediaFoundation.DefaultPerceptionProvider.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\LogonController.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\LockAppHost.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\localspl.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\LaunchWinApp.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\KnobsCsp.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\KnobsCore.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\jsproxy.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\iertutil.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\IdCtrls.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\hal.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\GamePanel.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Family.SyncEngine.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Family.Client.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\Family.Authentication.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\enterprisecsps.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\enrollmentapi.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\EncDec.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\efswrt.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\drivers\tm.sys
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\dosvc.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\domgmt.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\dmenrollengine.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\DataSenseHandlers.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\credprovslegacy.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\credprovs.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\credprovhost.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\CredProvDataModel.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\CPFilters.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\ConsoleLogon.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\CloudExperienceHost.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\ClipUp.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\C_IS2022.DLL
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\c_GSM7.DLL
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\C_G18030.DLL
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\bootux.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\bcdedit.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\bcastdvr.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\authui.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\AppCapture.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\aclui.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\system32\AboveLockAppHost.dll
2016-10-16 05:08:53 ----A---- C:\WINDOWS\splwow64.exe
2016-10-16 05:08:53 ----A---- C:\WINDOWS\explorer.exe
2016-10-16 05:08:50 ----A---- C:\WINDOWS\SYSWOW64\pidgenx.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\wsp_sr.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\wsp_health.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\wsp_fs.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\winlogon.exe
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\Windows.Media.Playback.MediaPlayer.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\Windows.Media.BackgroundMediaPlayback.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\systemreset.exe
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\SysResetErr.exe
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\sppwinob.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\sppsvc.exe
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\sppobjs.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\sppcext.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\sppc.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\SpaceControl.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\SpaceAgent.exe
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\slcext.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\slc.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\Sens.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\ResetEngine.exe
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\ResetEngine.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\reseteng.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\RelPost.exe
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\ReAgent.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\pwrshplugin.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\pidgenx.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\ole32.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\offreg.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\odbcconf.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\NgcCtnrGidsHandler.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\NaturalLanguage6.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\msi.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\msdtctm.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\invagent.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\inetcomm.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\imapi2.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\gpsvc.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\GenValObj.exe
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\fhcfg.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\easwrt.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\dsregcmd.exe
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\DscCoreConfProv.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\DscCore.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\drivers\mrxdav.sys
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\drivers\dam.sys
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\discan.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\devinv.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\comsvcs.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\browserbroker.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\BootMenuUX.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\BackgroundMediaPolicy.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\apprepsync.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\apprepapi.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\appraiser.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\appinfo.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\aeinv.dll
2016-10-16 05:08:50 ----A---- C:\WINDOWS\system32\adsmsext.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\WWAHost.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\WwaApi.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Logon.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Input.Inking.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.CredDialogController.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Cred.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.BlockedShutdown.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.BioFeedback.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Authentication.Identity.Provider.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Streaming.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Speech.UXRes.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Speech.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.PointOfService.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Wallet.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Store.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\VCardParser.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\UserDataTypeHelperUtil.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\UserDataTimeUtil.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\UserDataPlatformHelperUtil.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\UserDataLanguageUtil.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\UserDataAccountApis.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\UserDataAccessRes.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\tquery.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\StoreAgent.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\SearchProtocolHost.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\SearchIndexer.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Search.ProtocolHandler.MAPI2.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\POSyncServices.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\PlayToReceiver.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\PhoneutilRes.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Phoneutil.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\NmaDirect.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\NMAA.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\mssrch.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\MosStorage.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\MosResource.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\MosHostClient.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\mos.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Microsoft-Windows-MosTrace.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Microsoft-Windows-MosHost.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\Microsoft-Windows-MapControls.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\mfpmp.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\mf.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\mbsmsapi.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\MbaeApiPublic.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\MapsBtSvc.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\MapRouter.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\MapGeocoder.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\MapControlStringsRes.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\MapControlCore.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\MapConfiguration.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\LicenseManager.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\JpMapControl.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\InstallAgentUserBroker.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\InstallAgent.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\InputService.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\ChatApis.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\ExtrasXmlParser.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\ExSMime.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\EmailApis.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\ContactApis.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\ContactActivation.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\biwinrt.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\BingOnlineServices.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\BingMaps.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\AppointmentApis.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\AppointmentActivation.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\SYSWOW64\AddressParser.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\XamlTileRender.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\WWAHost.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\wuuhext.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\wups2.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\wuaueng.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\wuauclt.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\WsmSvc.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\winmde.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.UI.Cred.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.Media.Streaming.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.Media.Speech.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\WinBioDataModelOOBE.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\WinBioDataModel.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\VCardParser.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\usocore.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\UserDataTypeHelperUtil.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\UserDataTimeUtil.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\UserDataPlatformHelperUtil.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\UserDataLanguageUtil.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\UserDataAccessRes.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\updatepolicy.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\tquery.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\TpmCoreProvisioning.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\StoreAgent.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\skci.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\shutdownux.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\SettingsHandlers_Bluetooth.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\SensorService.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\securekernel.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\SearchIndexer.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\SearchFilterHost.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\POSyncServices.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\PlayToReceiver.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\PlayToManager.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\PlayToDevice.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\PimIndexMaintenance.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\PhoneutilRes.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Phoneutil.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\NotificationController.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\NmaDirect.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\NMAA.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\ngcsvc.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\NgcCtnr.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\ngccredprov.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\NetworkUXBroker.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\nativemap.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MusNotification.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\mssrch.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\mssprxy.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MosStorage.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MosResource.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\moshostcore.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MosHostClient.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\moshost.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\mos.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MiracastReceiver.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Microsoft-Windows-MosTrace.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Microsoft-Windows-MosHost.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\Microsoft-Windows-MapControls.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\mfpmp.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\mf.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MDEServer.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MCRecvSrc.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\mbsmsapi.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MbaeApiPublic.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\mapsupdatetask.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\mapstoasttask.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MapsStore.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MapsCSP.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MapsBtSvcProxy.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MapsBtSvc.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MapRouter.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MapGeocoder.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MapControlStringsRes.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MapControlCore.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\MapConfiguration.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\LicenseManagerSvc.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\LicenseManager.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\JpMapControl.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\InstallAgent.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\InputService.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\ChatApis.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\generaltel.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\ExtrasXmlParser.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\ExSMime.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\EmailApis.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\drivers\http.sys
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\DMRServer.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\dialclient.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\diagtrack.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\DbgModel.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\dbgeng.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\dafpos.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\ContactApis.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\ContactActivation.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\CompatTelRunner.exe
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\CastLaunch.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\biwinrt.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\bisrv.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\BingOnlineServices.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\BingMaps.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\AppointmentApis.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\AppointmentActivation.dll
2016-10-16 05:08:45 ----A---- C:\WINDOWS\system32\AddressParser.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\WinRtTracing.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Web.Http.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Web.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.Resources.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.Phone.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.Maps.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.InkControls.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Xaml.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\windows.storage.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Storage.ApplicationData.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Perception.Stub.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.HostName.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.Connectivity.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Networking.BackgroundTransfer.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Import.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Bluetooth.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.Printing.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Graphics.Printing.3D.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Globalization.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Gaming.XboxLive.Storage.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Gaming.Input.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Energy.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.WiFiDirect.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.WiFi.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Radios.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Picker.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.LowLevel.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Bluetooth.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.AllJoyn.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.Data.Pdf.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.Core.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\Windows.AccountsControl.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\user32.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\twinui.appcore.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\twinapi.appcore.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\ShareHost.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\SettingSyncHost.exe
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\SettingSyncCore.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\OneDriveSettingSyncProvider.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\msftedit.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\MSAJApi.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\gdi32.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\dnsapi.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\DisplayManager.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\DeviceFlows.DataModel.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\DataExchange.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\D3DCompiler_47.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\D3D12.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\d2d1.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\CoreUIComponents.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\container.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\CloudExperienceHostUser.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\CloudExperienceHostCommon.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\ClipboardServer.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\cdp.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\AppContracts.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\SYSWOW64\aadtb.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\XblAuthManager.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\wkssvc.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\WinTypes.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\wintrust.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\WindowsCodecs.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Web.Http.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Web.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\windows.storage.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.StateRepository.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Perception.Stub.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Networking.HostName.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Networking.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Media.Import.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Globalization.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Gaming.Input.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Energy.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Devices.Radios.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Devices.Printers.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Devices.Picker.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\Windows.AccountsControl.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\wincorlib.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\win32u.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\win32kfull.sys
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\win32kbase.sys
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\win32k.sys
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\wevtsvc.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\wevtapi.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\webio.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\wc_storage.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\wbiosrvc.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\UserDeviceRegistration.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\user32.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\UIAutomationCore.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\tzres.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\tzautoupdate.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\twinui.appcore.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\TokenBroker.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\StructuredQuery.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\smartscreen.exe
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\schannel.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\ShareHost.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\setupugc.exe
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\SettingSyncHost.exe
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\SettingSyncCore.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\SearchProtocolHost.exe
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\samsrv.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\samlib.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\RTMediaFrame.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\resutils.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\qmgr.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\profsvc.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\oleaut32.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\offlinesam.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\offlinelsa.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\NfcRadioMedia.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\msv1_0.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\msftedit.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\MSAJApi.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\mprapi.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\modernexecserver.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\lsasrv.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\kdhvcom.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\hvloader.exe
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\hvix64.exe
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\hvax64.exe
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\gdi32.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\FontProvider.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\FntCache.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\ffbroker.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\facecredentialprovider.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\ErrorDetails.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\eappprxy.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\eapphost.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\eappgnui.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\eappcfg.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\eapp3hst.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\DWrite.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\dsreg.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\drivers\winhvr.sys
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\drivers\wcifs.sys
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\drivers\ksecpkg.sys
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\drivers\hvservice.sys
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\drivers\dxgmms2.sys
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\drivers\dxgmms1.sys
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\drivers\dxgkrnl.sys
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\drivers\cng.sys
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\dnsapi.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\DisplayManager.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\DeviceCensus.exe
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\DataExchange.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\D3DCompiler_47.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\D3D12.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\d2d1.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\CryptoWinRT.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\CoreUIComponents.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\container.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\combase.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\clusapi.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\CloudExperienceHostUser.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\cloudAP.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\ClipboardServer.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\ci.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\CertEnroll.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\cdpusersvc.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\cdpsvc.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\cdp.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\cdd.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\BthRadioMedia.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\AuthBroker.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\AppReadiness.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\AppContracts.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\AccountsRt.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\aadtb.dll
2016-10-16 05:08:38 ----A---- C:\WINDOWS\system32\aadcloudap.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\WsmSvc.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\WSManHTTPConfig.exe
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\WinTypes.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\wintrust.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\WindowsCodecs.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.System.UserDeviceAssociation.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryClient.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepository.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Protection.PlayReady.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Playback.MediaPlayer.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Ocr.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.FaceAnalysis.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.BackgroundMediaPlayback.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.Usb.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.SmartCards.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.SerialCommunication.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.Devices.HumanInterfaceDevice.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\Windows.ApplicationModel.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\wincorlib.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\win32u.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\win32kfull.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\win32k.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\wevtapi.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\webio.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\UserMgrProxy.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\UserDeviceRegistration.Ngc.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\UserDeviceRegistration.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\uReFS.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\updatepolicy.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\UIAutomationCore.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\tzres.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\tsmf.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\TpmCoreProvisioning.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\TokenBroker.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\tdh.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\storagewmi_passthru.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\storagewmi.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\smphost.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\schannel.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\SessEnv.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\samlib.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\RTMediaFrame.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\qdvd.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\pdh.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\oleaut32.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\oleacc.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\offlinesam.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\offlinelsa.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\odbcconf.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\nshwfp.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\ngccredprov.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\NaturalLanguage6.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\msxml6r.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\msxml6.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\msv1_0.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\mstscax.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\mstsc.exe
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\msctf.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\mprapi.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\mispace.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\mfksproxy.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\kerberos.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\imapi2.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\GdiPlus.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\gdi32full.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\fontdrvhost.exe
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\encapi.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\DWrite.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\dwmcore.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\dwmapi.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\dsreg.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\deviceassociation.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\devenum.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\delegatorprovider.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\DbgModel.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\dbgeng.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\CryptoWinRT.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\cryptngc.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\CoreMessaging.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\combase.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\CertEnroll.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\C_IS2022.DLL
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\c_GSM7.DLL
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\C_G18030.DLL
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\BackgroundMediaPolicy.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\AuthBroker.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\AppxPackaging.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\SYSWOW64\AppXDeploymentClient.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\WpAXHolder.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\Windows.Media.Ocr.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\Windows.Devices.Usb.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\Windows.ApplicationModel.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\vmrdvcore.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\twinapi.appcore.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\tdh.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\storagewmi_passthru.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\storagewmi.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\SpeechPal.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\spaceman.exe
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\smphost.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\pdh.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\mispace.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\kerberos.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\icsvcext.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\icsvc.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\dwmcore.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\dwmapi.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\xinputhid.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\vpci.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\usbvideo.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\tpm.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\stornvme.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\storahci.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\spaceport.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\sdbus.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\pci.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\MegaSas2i.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\kbdhid.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\hidusb.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\hidparse.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\hidclass.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\dumpsd.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\ClipSp.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\BTHUSB.SYS
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\drivers\bthport.sys
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\deviceaccess.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\delegatorprovider.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\CoreMessaging.dll
2016-10-16 05:08:34 ----A---- C:\WINDOWS\system32\AppxPackaging.dll
2016-10-16 04:58:55 ----D---- C:\WINDOWS\system32\Microsoft
2016-10-16 04:58:06 ----D---- C:\ProgramData\USOShared
2016-10-16 04:54:41 ----D---- C:\WINDOWS\SYSWOW64\XPSViewer
2016-10-16 04:54:40 ----D---- C:\Program Files\Reference Assemblies
2016-10-16 04:54:40 ----D---- C:\Program Files\MSBuild
2016-10-16 04:54:40 ----D---- C:\Program Files (x86)\Reference Assemblies
2016-10-16 04:54:40 ----D---- C:\Program Files (x86)\MSBuild
2016-10-16 04:53:52 ----A---- C:\WINDOWS\SYSWOW64\TsWpfWrp.exe
2016-10-16 04:53:52 ----A---- C:\WINDOWS\SYSWOW64\PresentationNative_v0300.dll
2016-10-16 04:53:52 ----A---- C:\WINDOWS\SYSWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-10-16 04:53:44 ----A---- C:\WINDOWS\system32\TsWpfWrp.exe
2016-10-16 04:53:44 ----A---- C:\WINDOWS\system32\PresentationNative_v0300.dll
2016-10-16 04:53:44 ----A---- C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2016-10-16 04:53:21 ----A---- C:\WINDOWS\system32\drivers\wof.sys
2016-10-16 04:38:32 ----ASH---- C:\hiberfil.sys
2016-10-16 04:26:28 ----SD---- C:\Users\Ondra PC\AppData\Roaming\Microsoft
2016-10-16 04:22:06 ----D---- C:\Program Files\Common Files\Atheros
2016-10-16 04:21:48 ----D---- C:\WINDOWS\SYSWOW64\RTCOM
2016-10-16 04:21:48 ----D---- C:\Program Files\Realtek
2016-10-16 04:21:41 ----D---- C:\Program Files\Elantech
2016-10-16 04:21:39 ----D---- C:\ProgramData\NVIDIA
2016-10-16 04:21:34 ----A---- C:\WINDOWS\system32\nvvsvc.exe
2016-10-16 04:21:34 ----A---- C:\WINDOWS\system32\nvsvcr.dll
2016-10-16 04:21:34 ----A---- C:\WINDOWS\system32\nvsvc64.dll
2016-10-16 04:21:34 ----A---- C:\WINDOWS\system32\nvshext.dll
2016-10-16 04:21:34 ----A---- C:\WINDOWS\system32\nvmctray.dll
2016-10-16 04:21:34 ----A---- C:\WINDOWS\system32\nvcpl.dll
2016-10-16 04:21:34 ----A---- C:\WINDOWS\system32\nv3dappshextr.dll
2016-10-16 04:21:34 ----A---- C:\WINDOWS\system32\nv3dappshext.dll
2016-10-16 04:21:29 ----HD---- C:\Program Files (x86)\Uninstall Information
2016-10-16 04:21:19 ----D---- C:\ProgramData\NVIDIA Corporation
2016-10-16 04:21:02 ----D---- C:\Program Files (x86)\NVIDIA Corporation
2016-10-16 04:21:01 ----D---- C:\Program Files\NVIDIA Corporation
2016-10-16 04:20:47 ----A---- C:\WINDOWS\SYSWOW64\OpenCL.DLL
2016-10-16 04:20:47 ----A---- C:\WINDOWS\system32\OpenCL.DLL
2016-10-16 04:20:41 ----D---- C:\Program Files\Intel
2016-10-16 04:20:30 ----A---- C:\WINDOWS\SYSWOW64\PrintConfig.dll
2016-10-16 04:18:55 ----AS---- C:\WINDOWS\bootstat.dat
2016-10-16 04:17:33 ----D---- C:\WINDOWS\system32\SleepStudy
2016-10-16 04:17:33 ----D---- C:\WINDOWS\ServiceProfiles
2016-10-16 04:17:28 ----D---- C:\WINDOWS\Prefetch
2016-10-16 04:17:21 ----A---- C:\WINDOWS\system32\FNTCACHE.DAT

niceacee
Návštěvník
Návštěvník
Příspěvky: 45
Registrován: 13 říj 2007 20:43

Re: LOG - předem děkuji

#3 Příspěvek od niceacee »

======List of files/folders modified in the last 1 month======

2016-10-22 17:54:44 ----RD---- C:\Program Files
2016-10-22 17:54:34 ----D---- C:\WINDOWS\Temp
2016-10-22 17:47:35 ----D---- C:\Users\Ondra PC\AppData\Roaming\Skype
2016-10-22 16:59:00 ----D---- C:\WINDOWS\system32\sru
2016-10-22 16:15:32 ----D---- C:\Windows
2016-10-22 16:03:48 ----D---- C:\WINDOWS\INF
2016-10-22 16:03:41 ----D---- C:\WINDOWS\debug
2016-10-22 12:40:39 ----D---- C:\WINDOWS\system32\config
2016-10-22 12:33:02 ----RD---- C:\WINDOWS\Microsoft.NET
2016-10-22 02:21:37 ----D---- C:\WINDOWS\CbsTemp
2016-10-22 02:21:22 ----D---- C:\WINDOWS\WinSxS
2016-10-22 02:20:40 ----D---- C:\WINDOWS\system32\catroot2
2016-10-22 02:20:37 ----SHD---- C:\System Volume Information
2016-10-22 02:19:35 ----D---- C:\WINDOWS\system32\restore
2016-10-22 02:07:31 ----D---- C:\WINDOWS\AppReadiness
2016-10-22 02:07:29 ----HD---- C:\Program Files\WindowsApps
2016-10-22 01:33:48 ----SHDC---- C:\WINDOWS\Installer
2016-10-22 01:33:41 ----SHD---- C:\Config.Msi
2016-10-22 01:33:41 ----D---- C:\ProgramData\Skype
2016-10-22 01:33:33 ----RD---- C:\Program Files (x86)\Skype
2016-10-22 01:33:33 ----D---- C:\Program Files (x86)\Common Files
2016-10-22 01:30:50 ----D---- C:\WINDOWS\system32\WDI
2016-10-19 12:56:50 ----D---- C:\WINDOWS\system32\DriverStore
2016-10-19 12:04:52 ----RD---- C:\WINDOWS\assembly
2016-10-18 21:49:16 ----D---- C:\WINDOWS\Logs
2016-10-18 19:45:46 ----D---- C:\WINDOWS\System32
2016-10-18 19:45:46 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2016-10-18 19:45:22 ----D---- C:\WINDOWS\appcompat
2016-10-16 21:09:47 ----HD---- C:\ProgramData
2016-10-16 21:06:19 ----A---- C:\WINDOWS\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2016-10-16 05:11:04 ----SD---- C:\WINDOWS\SYSWOW64\F12
2016-10-16 05:11:04 ----D---- C:\WINDOWS\SYSWOW64\wbem
2016-10-16 05:11:04 ----D---- C:\WINDOWS\SYSWOW64\sr-Latn-CS
2016-10-16 05:11:04 ----D---- C:\WINDOWS\SYSWOW64\setup
2016-10-16 05:11:03 ----D---- C:\WINDOWS\SYSWOW64\Dism
2016-10-16 05:11:02 ----SD---- C:\WINDOWS\system32\F12
2016-10-16 05:11:02 ----SD---- C:\WINDOWS\system32\dsc
2016-10-16 05:11:02 ----SD---- C:\WINDOWS\system32\DiagSvcs
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\zh-TW
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\zh-HK
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\zh-CN
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\WinBioPlugIns
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\uk-UA
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\tr-TR
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\th-TH
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\sv-SE
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\sr-Latn-CS
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\sl-SI
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\sk-SK
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\setup
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\ru-RU
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\ro-RO
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\pt-PT
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\pt-BR
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\pl-PL
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\nl-NL
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\nb-NO
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\migwiz
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\migration
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\lv-LV
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\lt-LT
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\ko-KR
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\ja-jp
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\it-IT
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\hu-HU
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\hr-HR
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\he-IL
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\fr-FR
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\fr-CA
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\fi-FI
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\et-EE
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\es-MX
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\es-ES
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\en-GB
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\el-GR
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\drivers\cs-CZ
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\Dism
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\de-DE
2016-10-16 05:11:02 ----D---- C:\WINDOWS\system32\da-DK
2016-10-16 05:11:01 ----D---- C:\WINDOWS\system32\bg-BG
2016-10-16 05:11:01 ----D---- C:\WINDOWS\system32\ar-SA
2016-10-16 05:11:01 ----D---- C:\WINDOWS\system32\appraiser
2016-10-16 05:11:00 ----D---- C:\WINDOWS\ShellExperiences
2016-10-16 05:11:00 ----D---- C:\WINDOWS\Provisioning
2016-10-16 05:11:00 ----D---- C:\WINDOWS\bcastdvr
2016-10-16 05:10:58 ----D---- C:\WINDOWS\AppPatch
2016-10-16 05:10:58 ----D---- C:\Program Files (x86)\Windows Defender
2016-10-16 05:10:58 ----D---- C:\Program Files (x86)\Internet Explorer
2016-10-16 05:10:57 ----RD---- C:\Program Files\Windows Defender
2016-10-16 05:10:57 ----D---- C:\Program Files\Internet Explorer
2016-10-16 04:59:13 ----D---- C:\WINDOWS\rescache
2016-10-16 04:58:06 ----D---- C:\ProgramData\USOPrivate
2016-10-16 04:57:53 ----D---- C:\Program Files\Windows NT
2016-10-16 04:57:28 ----D---- C:\WINDOWS\SoftwareDistribution
2016-10-16 04:54:41 ----D---- C:\WINDOWS\SYSWOW64\MUI
2016-10-16 04:54:41 ----D---- C:\WINDOWS\system32\MUI
2016-10-16 04:54:27 ----D---- C:\WINDOWS\Registration
2016-10-16 04:54:18 ----D---- C:\WINDOWS\system32\WinBioDatabase
2016-10-16 04:54:18 ----D---- C:\WINDOWS\system32\Tasks_Migrated
2016-10-16 04:53:56 ----D---- C:\WINDOWS\system32\LogFiles
2016-10-16 04:53:55 ----D---- C:\WINDOWS\system32\Tasks
2016-10-16 04:53:39 ----D---- C:\WINDOWS\Tasks
2016-10-16 04:44:43 ----SD---- C:\ProgramData\Microsoft
2016-10-16 04:44:11 ----RSD---- C:\WINDOWS\Fonts
2016-10-16 04:44:06 ----D---- C:\WINDOWS\system32\drivers\etc
2016-10-16 04:43:43 ----D---- C:\WINDOWS\system32\wbem
2016-10-16 04:41:58 ----A---- C:\WINDOWS\SYSWOW64\log.txt
2016-10-16 04:38:05 ----D---- C:\WINDOWS\system32\CatRoot
2016-10-16 04:37:51 ----D---- C:\WINDOWS\SYSWOW64\NV
2016-10-16 04:37:51 ----D---- C:\WINDOWS\SYSWOW64\drivers
2016-10-16 04:37:51 ----D---- C:\WINDOWS\system32\OEM
2016-10-16 04:37:51 ----AD---- C:\WINDOWS\SysWOW64
2016-10-16 04:37:50 ----D---- C:\WINDOWS\system32\NV
2016-10-16 04:37:50 ----D---- C:\WINDOWS\system32\drivers
2016-10-16 04:37:50 ----D---- C:\WINDOWS\ShellNew
2016-10-16 04:37:49 ----D---- C:\WINDOWS\LiveKernelReports
2016-10-16 04:37:49 ----D---- C:\WINDOWS\Help
2016-10-16 04:35:09 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2016-10-16 04:32:38 ----D---- C:\WINDOWS\twain_32
2016-10-16 04:32:37 ----D---- C:\WINDOWS\SYSWOW64\winrm
2016-10-16 04:32:36 ----D---- C:\WINDOWS\SYSWOW64\WCN
2016-10-16 04:32:36 ----D---- C:\WINDOWS\SYSWOW64\slmgr
2016-10-16 04:32:36 ----D---- C:\WINDOWS\SYSWOW64\Printing_Admin_Scripts
2016-10-16 04:32:35 ----D---- C:\WINDOWS\SYSWOW64\migration
2016-10-16 04:32:35 ----D---- C:\WINDOWS\SYSWOW64\Macromed
2016-10-16 04:32:35 ----D---- C:\WINDOWS\SYSWOW64\IME
2016-10-16 04:32:34 ----D---- C:\WINDOWS\SYSWOW64\en-US
2016-10-16 04:32:32 ----D---- C:\WINDOWS\SYSWOW64\cs-CZ
2016-10-16 04:32:28 ----D---- C:\WINDOWS\system32\winrm
2016-10-16 04:32:26 ----D---- C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2016-10-16 04:32:26 ----D---- C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2016-10-16 04:32:26 ----D---- C:\WINDOWS\system32\WCN
2016-10-16 04:32:26 ----D---- C:\WINDOWS\system32\SystemResetPlatform
2016-10-16 04:32:26 ----D---- C:\WINDOWS\system32\spool
2016-10-16 04:32:24 ----D---- C:\WINDOWS\system32\slmgr
2016-10-16 04:32:23 ----D---- C:\WINDOWS\system32\Printing_Admin_Scripts
2016-10-16 04:32:23 ----D---- C:\WINDOWS\system32\oobe
2016-10-16 04:32:19 ----D---- C:\WINDOWS\system32\NDF
2016-10-16 04:32:19 ----D---- C:\WINDOWS\system32\Macromed
2016-10-16 04:32:19 ----D---- C:\WINDOWS\system32\InputMethod
2016-10-16 04:32:18 ----D---- C:\WINDOWS\system32\IME
2016-10-16 04:32:18 ----D---- C:\WINDOWS\system32\en-US
2016-10-16 04:32:16 ----D---- C:\WINDOWS\system32\cs-CZ
2016-10-16 04:31:18 ----D---- C:\WINDOWS\system32\Boot
2016-10-16 04:30:53 ----D---- C:\WINDOWS\InputMethod
2016-10-16 04:30:48 ----SD---- C:\WINDOWS\Downloaded Program Files
2016-10-16 04:30:47 ----RD---- C:\Users
2016-10-16 04:30:30 ----RD---- C:\Program Files (x86)
2016-10-16 04:30:30 ----D---- C:\Program Files (x86)\Windows Photo Viewer
2016-10-16 04:30:29 ----D---- C:\Program Files (x86)\Windows Media Player
2016-10-16 04:30:29 ----D---- C:\Program Files (x86)\Windows Mail
2016-10-16 04:30:26 ----D---- C:\Program Files (x86)\Microsoft.NET
2016-10-16 04:30:20 ----D---- C:\Program Files\Windows Photo Viewer
2016-10-16 04:30:20 ----D---- C:\Program Files\Windows Media Player
2016-10-16 04:30:20 ----D---- C:\Program Files\Windows Mail
2016-10-16 04:30:17 ----AD---- C:\Program Files\Common Files\microsoft shared
2016-10-16 04:29:35 ----D---- C:\WINDOWS\system32\Recovery
2016-10-16 04:27:23 ----D---- C:\WINDOWS\system32\CodeIntegrity
2016-10-16 04:25:19 ----D---- C:\WINDOWS\system32\Sysprep
2016-10-16 04:22:35 ----RD---- C:\WINDOWS\PrintDialog
2016-10-16 04:22:35 ----RD---- C:\WINDOWS\MiracastView
2016-10-16 04:22:34 ----RD---- C:\WINDOWS\ImmersiveControlPanel
2016-10-16 04:22:06 ----D---- C:\Program Files\Common Files
2016-10-16 03:33:21 ----HD---- C:\$WINDOWS.~BT
2016-10-14 10:46:47 ----D---- C:\Program Files (x86)\McAfee
2016-10-13 22:59:33 ----D---- C:\WINDOWS\system32\MRT
2016-10-13 22:52:14 ----AC---- C:\WINDOWS\system32\MRT.exe
2016-10-13 22:49:01 ----D---- C:\ProgramData\Microsoft Help
2016-10-13 21:56:07 ----A---- C:\WINDOWS\SYSWOW64\FlashPlayerInstaller.exe

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 iaStorA;iaStorA; C:\WINDOWS\System32\drivers\iaStorA.sys [2012-08-16 645952]
R0 iorate;@%SystemRoot%\system32\drivers\iorate.sys,-100; C:\WINDOWS\system32\drivers\iorate.sys [2016-07-16 45920]
R0 nvpciflt;nvpciflt; C:\WINDOWS\system32\DRIVERS\nvpciflt.sys [2016-09-12 57400]
R1 ccSet_NARA;NARA Settings Manager; C:\WINDOWS\system32\drivers\NARAx64\0401000.00E\ccSetx64.sys [2012-05-26 168608]
R1 FileCrypt;@%systemroot%\system32\drivers\filecrypt.sys,-100; C:\WINDOWS\system32\drivers\filecrypt.sys [2016-07-16 88576]
R1 GpuEnergyDrv;@%SystemRoot%\system32\drivers\gpuenergydrv.sys,-100; C:\WINDOWS\System32\drivers\gpuenergydrv.sys [2016-07-16 8192]
R1 mwlPSDFilter;mwlPSDFilter; C:\WINDOWS\system32\DRIVERS\mwlPSDFilter.sys [2012-12-13 22648]
R1 mwlPSDNServ;mwlPSDNServ; C:\WINDOWS\system32\DRIVERS\mwlPSDNServ.sys [2012-12-13 20520]
R1 mwlPSDVDisk;mwlPSDVDisk; C:\WINDOWS\system32\DRIVERS\mwlPSDVDisk.sys [2012-12-13 62776]
R1 SCDEmu;SCDEmu; C:\WINDOWS\system32\drivers\SCDEmu.sys [2013-10-23 129944]
R2 clreg;@%SystemRoot%\system32\drivers\registry.sys,-100; C:\WINDOWS\System32\drivers\registry.sys [2016-07-16 70144]
R2 MMCSS;@%systemroot%\system32\drivers\mmcss.sys,-100; C:\WINDOWS\system32\drivers\mmcss.sys [2016-07-16 48128]
R2 storqosflt;@%SystemRoot%\System32\drivers\storqosflt.sys,-101; C:\WINDOWS\system32\drivers\storqosflt.sys [2016-07-16 78336]
R3 athr;@athw8x.inf,%ATHR.Service.DispName%;Qualcomm Atheros Extensible Wireless LAN device driver; C:\WINDOWS\System32\drivers\athw8x.sys [2016-07-16 4233728]
R3 b57xdbd;@oem34.inf,%bcmxd_16bf_svcd%;Broadcom xD Picture Bus Driver Service; C:\WINDOWS\System32\drivers\b57xdbd.sys [2012-08-13 72280]
R3 b57xdmp;@oem34.inf,%BXD_SVCDESC%;Broadcom xD Picture vstorp client drv; C:\WINDOWS\System32\drivers\b57xdmp.sys [2012-08-13 21080]
R3 bScsiMSa;bScsiMSa; C:\WINDOWS\System32\drivers\bScsiMSa.sys [2012-06-19 55384]
R3 bScsiSDa;bScsiSDa; C:\WINDOWS\System32\drivers\bScsiSDa.sys [2012-08-14 70744]
R3 BtFilter;BtFilter; C:\WINDOWS\system32\DRIVERS\btfilter.sys [2016-07-13 610336]
R3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Ovladač rozhraní USB radiostanice Bluetooth; C:\WINDOWS\system32\DRIVERS\BTHUSB.sys [2016-10-16 84992]
R3 ETD;@oem8.inf,%PS2.DeviceDesc%;ELAN Input Device; C:\WINDOWS\system32\DRIVERS\ETD.sys [2015-10-12 525512]
R3 igfx;igfx; C:\WINDOWS\system32\DRIVERS\igdkmd64.sys [2016-05-03 3811288]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\WINDOWS\system32\drivers\RTKVHD64.sys [2015-06-24 4504320]
R3 IntcDAud;@oem7.inf,%IntcDAud.SvcDesc%;Intel(R) Display Audio; C:\WINDOWS\system32\DRIVERS\IntcDAud.sys [2015-08-21 463112]
R3 iwdbus;@oem55.inf,%iwdbus.SVCDESC%;IWD Bus Enumerator; C:\WINDOWS\System32\drivers\iwdbus.sys [2015-12-01 38896]
R3 k57nd60a;@netk57a.inf,%SvcDispName%;Broadcom NetLink (TM) Gigabit Ethernet - NDIS 6.0; C:\WINDOWS\System32\drivers\k57nd60a.sys [2016-07-16 446464]
R3 MEIx64;@oem13.inf,%HECI_SvcDesc%;Intel(R) Management Engine Interface ; C:\WINDOWS\System32\drivers\HECIx64.sys [2012-07-03 62784]
R3 mfesapsn;McAfee Process Start Notification Service; \??\C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [2016-06-06 46240]
R3 NTIDrvr;NTIDrvr; \??\C:\Windows\system32\drivers\NTIDrvr.sys [2010-04-20 18432]
R3 nvlddmkm;nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvacwu.inf_amd64_9934c34dc6ca0c4b\nvlddmkm.sys [2016-09-12 13754936]
R3 Ps2Kb2Hid;@oem45.inf,%Ps2Kb2Hid.SVCDESC%;PS/2 Keyboard to HID Driver; C:\WINDOWS\System32\drivers\aPs2Kb2Hid.sys [2013-01-25 26736]
R3 UBHelper;UBHelper; \??\C:\Windows\system32\drivers\UBHelper.sys [2010-07-09 17408]
S0 LSI_SAS2i;LSI_SAS2i; C:\WINDOWS\System32\drivers\lsi_sas2i.sys [2016-07-16 105824]
S0 LSI_SAS3i;LSI_SAS3i; C:\WINDOWS\System32\drivers\lsi_sas3i.sys [2016-07-16 101216]
S0 megasas2i;megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [2016-10-16 64352]
S0 percsas2i;percsas2i; C:\WINDOWS\System32\drivers\percsas2i.sys [2016-07-16 58720]
S0 percsas3i;percsas3i; C:\WINDOWS\System32\drivers\percsas3i.sys [2016-07-16 61792]
S0 scmbus;@scmbus.inf,%scmbus.SvcDesc%;Microsoft Storage Class Memory Bus Driver; C:\WINDOWS\System32\drivers\scmbus.sys [2016-07-16 88416]
S0 storufs;@storufs.inf,%UfsServiceDesc%;Microsoft Universal Flash Storage (UFS) Driver; C:\WINDOWS\System32\drivers\storufs.sys [2016-07-16 32096]
S3 AcpiDev;@acpidev.inf,%AcpiDev.SvcDesc%;ACPI Devices driver; C:\WINDOWS\System32\drivers\AcpiDev.sys [2016-07-16 18432]
S3 applockerfltr;@%systemroot%\system32\srpapi.dll,-102; C:\WINDOWS\system32\drivers\applockerfltr.sys [2016-07-16 15360]
S3 bcmfn;@bcmfn.inf,%bcmfn.SVCDESC%;bcmfn Service; C:\WINDOWS\System32\drivers\bcmfn.sys [2016-07-16 9728]
S3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Ovladač portu Bluetooth; C:\WINDOWS\system32\DRIVERS\BTHport.sys [2016-10-16 965120]
S3 buttonconverter;@buttonconverter.inf,%btnconv.SvcDesc%;Service for Portable Device Control devices; C:\WINDOWS\System32\drivers\buttonconverter.sys [2016-07-16 38912]
S3 CapImg;@capimg.inf,%CapImgHid_Service%;HID driver for CapImg touch screen; C:\WINDOWS\System32\drivers\capimg.sys [2016-07-16 117248]
S3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.); C:\WINDOWS\system32\DRIVERS\ssudbus.sys [2016-07-22 130688]
S3 genericusbfn;@genericusbfn.inf,%genericusbfn.ServiceName%;Generic USB Function Class; C:\WINDOWS\System32\drivers\genericusbfn.sys [2016-07-16 20480]
S3 hidinterrupt;@hidinterrupt.inf,%HID_Interrupt.SvcDesc%;Common Driver for HID Buttons implemented with interrupts; C:\WINDOWS\System32\drivers\hidinterrupt.sys [2016-07-16 50016]
S3 hvservice;@%SystemRoot%\system32\drivers\hvservice.sys,-16; C:\WINDOWS\system32\drivers\hvservice.sys [2016-10-16 73568]
S3 cht4iscsi;cht4iscsi; C:\WINDOWS\System32\drivers\cht4sx64.sys [2016-07-16 346976]
S3 cht4vbd;@cht4vx64.inf,%cht4vbd.generic%;Chelsio Virtual Bus Driver; C:\WINDOWS\System32\drivers\cht4vx64.sys [2016-07-16 2104160]
S3 iagpio;@iagpio.inf,%iagpio.SVCDESC%;Intel Serial IO GPIO Controller Driver; C:\WINDOWS\System32\drivers\iagpio.sys [2016-07-16 33280]
S3 iai2c;@iai2c.inf,%iai2c.SVCDESC%;Intel(R) Serial IO I2C Host Controller; C:\WINDOWS\System32\drivers\iai2c.sys [2016-07-16 81408]
S3 iaLPSS2i_GPIO2;@iaLPSS2i_GPIO2_SKL.inf,%iaLPSS2i_GPIO2.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys [2016-07-16 64512]
S3 iaLPSS2i_I2C;@iaLPSS2i_I2C_SKL.inf,%iaLPSS2i_I2C.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys [2016-07-16 176384]
S3 ibbus;@mlx4_bus.inf,%Ibbus.ServiceDesc%;Mellanox InfiniBand Bus/AL (Filter Driver); C:\WINDOWS\System32\drivers\ibbus.sys [2016-07-16 526176]
S3 IndirectKmd;@%SystemRoot%\system32\drivers\IndirectKmd.sys,-100; C:\WINDOWS\System32\drivers\IndirectKmd.sys [2016-07-16 35840]
S3 intaud_WaveExtensible;Intel WiDi Audio Device; C:\WINDOWS\system32\drivers\intelaud.sys [2015-07-20 50240]
S3 irda;IrDA; C:\WINDOWS\system32\drivers\irda.sys [2016-07-16 120320]
S3 mlx4_bus;@mlx4_bus.inf,%MLX4BUS.ServiceDesc%;Mellanox ConnectX Bus Enumerator; C:\WINDOWS\System32\drivers\mlx4_bus.sys [2016-07-16 842584]
S3 ndfltr;@mlx4_bus.inf,%ndfltr.ServiceDesc%;NetworkDirect Service; C:\WINDOWS\System32\drivers\ndfltr.sys [2016-07-16 108896]
S3 NetAdapterCx;Network Adapter Wdf Class Extension Library; C:\WINDOWS\system32\drivers\NetAdapterCx.sys [2016-07-16 90624]
S3 ReFSv1;ReFSv1; C:\WINDOWS\system32\drivers\ReFSv1.sys [2016-07-16 928608]
S3 scmdisk0101;@scmdisk0101.inf,%scmdisk0101.SvcDesc%;Microsoft NVDIMM-N disk driver; C:\WINDOWS\System32\drivers\scmdisk0101.sys [2016-07-16 123904]
S3 ssudmdm;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.); C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [2016-07-22 164992]
S3 UcmCx0101;USB Connector Manager KMDF Class Extension; C:\WINDOWS\System32\Drivers\UcmCx.sys [2016-07-16 95744]
S3 UcmTcpciCx0101;UCM-TCPCI KMDF Class Extension; C:\WINDOWS\System32\Drivers\UcmTcpciCx.sys [2016-07-16 108544]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 602XML Updater;602Updater; C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe [2011-10-10 85344]
R2 BrcmCardReader;Broadcom Card Reader Service; C:\Program Files\Broadcom\MemoryCard\BrcmCardReader.exe [2012-08-21 176640]
R2 CCDMonitorService;CCDMonitorService; C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe [2016-08-30 2267352]
R2 CDPSvc;@%SystemRoot%\system32\cdpsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 CDPUserSvc_6a94948;CDPUserSvc_6a94948; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 CoreMessagingRegistrar;@%SystemRoot%\system32\coremessaging.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 DiagTrack;@%SystemRoot%\system32\diagtrack.dll,-3001; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R2 DsiWMIService;Dritek WMI Service; C:\Program Files (x86)\Launch Manager\dsiwmis.exe [2012-12-10 350544]
R2 ETDService;Elan Service; C:\Program Files\Elantech\ETDService.exe [2015-10-12 144072]
R2 igfxCUIService1.0.0.0;Intel(R) HD Graphics Control Panel Service; C:\WINDOWS\system32\igfxCUIService.exe [2016-05-03 337888]
R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [2012-04-21 635104]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2012-07-18 165760]
R2 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2012-07-18 276864]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [2016-10-03 166152]
R2 NOBU;Norton Online Backup; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [2012-08-15 3943104]
R2 NTI IScheduleSvc;NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [2012-11-03 259136]
R2 nvsvc;NVIDIA Display Driver Service; C:\WINDOWS\system32\nvvsvc.exe [2016-08-01 1365048]
R2 nvUpdatusService;NVIDIA Update Service Daemon; C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe [2013-09-05 1364256]
R2 OfficeSvc;Služba Microsoft Office; C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe [2013-02-25 1861288]
R2 OneSyncSvc_6a94948;Hostitel synchronizace_6a94948; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R2 RfButtonDriverService;Dritek RF Button Command Service; C:\Windows\RfBtnSvc64.exe [2013-01-25 96880]
R2 tiledatamodelsvc;@%SystemRoot%\system32\tileobjserver.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R3 ClipSVC;@%SystemRoot%\system32\ClipSVC.dll,-103; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R3 cphs;Intel(R) Content Protection HECI Service; C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe [2016-05-03 299488]
R3 DsSvc;@%SystemRoot%\system32\dssvc.dll,-10003; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R3 ePowerSvc;ePower Service; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [2012-10-23 658064]
R3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2016-05-25 43696]
R3 LicenseManager;@%SystemRoot%\system32\licensemanagersvc.dll,-200; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R3 PimIndexMaintenanceSvc_6a94948;Data kontaktů_6a94948; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R3 RmSvc;@%SystemRoot%\system32\RMapi.dll,-1001; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
R3 SmsRouter;@%SystemRoot%\System32\SmsRouterSvc.dll,-10001; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R3 StateRepository;@%SystemRoot%\system32\windows.staterepository.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
R3 TimeBrokerSvc;@%windir%\system32\TimeBrokerServer.dll,-1001; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S2 CDPUserSvc;@%SystemRoot%\system32\cdpusersvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S2 DoSvc;@%systemroot%\system32\dosvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30 144200]
S2 MapsBroker;@%SystemRoot%\System32\moshost.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S2 OneSyncSvc;@%SystemRoot%\system32\APHostRes.dll,-10002; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S2 SkypeUpdate;Skype Updater; C:\Program Files (x86)\Skype\Updater\Updater.exe [2016-09-20 324224]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-10-13 270016]
S3 AJRouter;@%SystemRoot%\system32\AJRouter.dll,-2; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 BthHFSrv;@%SystemRoot%\System32\BthHFSrv.dll,-103; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 DcpSvc;@%SystemRoot%\system32\dcpsvc.dll,-3001; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 DeviceFastLaneService;Device Fast-lane Service; C:\Program Files\Acer\Acer Device Fast-lane\DeviceFastLaneSvc.exe [2012-11-17 469648]
S3 DevQueryBroker;@%SystemRoot%\system32\DevQueryBroker.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 diagnosticshub.standardcollector.service;@%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000; C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [2016-07-16 93184]
S3 DmEnrollmentSvc;@%systemroot%\system32\Windows.Internal.Management.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 dmwappushservice;@%SystemRoot%\system32\dmwappushsvc.dll,-200; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 EgisTec Ticket Service;EgisTec Ticket Service; C:\Program Files (x86)\Common Files\EgisTec\Services\EgisTicketService.exe [2012-07-12 174160]
S3 embeddedmode;@%SystemRoot%\system32\embeddedmodesvc.dll,-201; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 EntAppSvc;@EnterpriseAppMgmtSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 FLEXnet Licensing Service;FLEXnet Licensing Service; C:\Program Files (x86)\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [2013-01-25 655624]
S3 FrameServer;@%systemroot%\system32\FrameServer.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 GamesAppService;GamesAppService; C:\Program Files (x86)\WildTangent Games\App\GamesAppService.exe [2010-10-12 206072]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30 144200]
S3 gusvc;Google Updater Service; C:\Program Files (x86)\Google\Common\Google Updater\GoogleUpdaterService.exe [2011-05-10 136120]
S3 HvHost;@%SystemRoot%\system32\hvhostsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 icssvc;@%SystemRoot%\System32\tetheringservice.dll,-4097; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 irmon;@%SystemRoot%\System32\irmon.dll,-2000; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 MessagingService;@%SystemRoot%\system32\MessagingService.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 MessagingService_6a94948;Služba zasílání zpráv_6a94948; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 NetSetupSvc;@%SystemRoot%\system32\NetSetupSvc.dll,-3; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 NgcCtnrSvc;@%SystemRoot%\System32\NgcCtnrSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 NgcSvc;@%SystemRoot%\System32\ngcsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 Origin Client Service;Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2015-08-07 2007048]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-01-09 149352]
S3 osppsvc;Office Software Protection Platform; C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
S3 PhoneSvc;@%SystemRoot%\system32\PhoneserviceRes.dll,-10000; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 PimIndexMaintenanceSvc;@%SystemRoot%\system32\UserDataAccessRes.dll,-15001; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 RetailDemo;@%SystemRoot%\System32\RDXService.dll,-256; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S3 SensorDataService;@%SystemRoot%\system32\SensorDataService.exe,-101; C:\WINDOWS\System32\SensorDataService.exe [2016-10-16 1312768]
S3 SensorService;@%SystemRoot%\System32\sensorservice.dll,-1000; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]
S3 Steam Client Service;Steam Client Service; C:\Program Files (x86)\Common Files\Steam\SteamService.exe [2013-04-19 543656]
S3 TieringEngineService;@%SystemRoot%\system32\TieringEngineService.exe,-702; C:\WINDOWS\system32\TieringEngineService.exe [2016-07-16 287744]
S4 shpamsvc;@%SystemRoot%\System32\Windows.SharedPC.AccountManager.dll,-100; C:\WINDOWS\System32\svchost.exe [2016-07-16 44496]
S4 tzautoupdate;@%SystemRoot%\system32\tzautoupdate.dll,-200; C:\WINDOWS\system32\svchost.exe [2016-07-16 44496]

-----------------EOF-----------------

altrok
Moderátor
Moderátor
Příspěvky: 7257
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: LOG - předem děkuji

#4 Příspěvek od altrok »

Krasny den Vam preju :bye:


:arrow: Pokud je Vas log dlouhy a nevejde se do jednoho prispevku (je delsi nez 100.000 znaku), pridejte do nazvu tematu informaci o tom, ze je log dlouhy a je rozdelen do vice casti (napr. "virus, 3 posty"). Primarne resime temata bez odpovedi, takze ve Vasem pripade to vypada, ze se Vam jiz nektery z kolegu venuje a tema snadno zapadne.


:arrow: Pozorujete na PC nejake konkretni problemy, ci jde pouze o preventivku?


:arrow: V ramci cisteni Vam budou vyprazdneny docasne adresare (vysypani Kose a tempu, vyprazdneni cache prohlizecu apod.).


:arrow: Ulozte na plochu AdwCleaner https://toolslib.net/downloads/viewdown ... dwcleaner/ (nebo http://www.bleepingcomputer.com/download/adwcleaner/ )
  • ukoncete vsechny programy
  • kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
  • kliknete na Scan (Skenovani), pote na Cleaning (Cisteni)
  • po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\AdwCleaner[Cx].txt), jehoz obsah zkopirujte do pristi odpovedi
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

niceacee
Návštěvník
Návštěvník
Příspěvky: 45
Registrován: 13 říj 2007 20:43

Re: LOG - předem děkuji

#5 Příspěvek od niceacee »

Dobrý den,

děkuji za odpověď. Provedl jsem dle instrukcí a log kopíruji níže. Jinak nepozoruji výrazné problémy, avšak systém pracuje pomaleji: zejména při startu win10.

# AdwCleaner v6.030 - Log soubor vytvořen 25/10/2016 na 18:00:35
# Aktualizováno dne 19/10/2016 z Malwarebytes
# Databáze : 2016-10-23.2 [Server]
# Operační systém : Windows 10 Home (X64)
# Uživatelské jméno : Ondra PC - ONDRA
# Beží od : C:\Users\Ondra PC\Desktop\adwcleaner_6.030.exe
# Mod: Čištění
# Podpora : hxxps://www.malwarebytes.com/support



***** [ Služby ] *****



***** [ Adresáře ] *****

[-] Adresář smazán:C:\Users\Ondra PC\AppData\Local\AskPartnerNetwork
[-] Adresář smazán:C:\Users\Ondra PC\AppData\Local\PackageAware
[-] Adresář smazán:C:\ProgramData\apn
[-] Adresář smazán:C:\ProgramData\AskPartnerNetwork
[-] Adresář smazán:C:\ProgramData\Microsoft\Windows\Start Menu\Programs\myfree codec
[-] Adresář smazán:C:\Program Files (x86)\AskPartnerNetwork
[-] Adresář smazán:C:\Program Files (x86)\myfree codec


***** [ Soubory ] *****



***** [ DLL ] *****



***** [ WMI ] *****



***** [ Zástupce ] *****



***** [ Plánovač úloh ] *****



***** [ Registry ] *****

[-] Klíč smazán:HKLM\SOFTWARE\Classes\CLSID\{5C3B5DAA-0AFF-4808-90FB-0F2F2D760E36}
[-] Klíč smazán:HKLM\SOFTWARE\Classes\Interface\{7BCA6879-A9F8-47DE-AE05-F5CE7EA3A474}
[-] Klíč smazán:HKLM\SOFTWARE\Classes\TypeLib\{ADF1FA2A-6EAA-4A97-A55F-3C8B92843EF5}
[-] Klíč smazán:HKU\.DEFAULT\Software\AskPartnerNetwork
[#] Klíč smazán po restartování:HKU\S-1-5-21-1833707288-224658673-1458696357-1001\Software\Myfree Codec
[-] Klíč smazán:HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\APN PIP
[-] Klíč smazán:HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\AskPartnerNetwork
[-] Klíč smazán:HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\Myfree Codec
[-] Klíč smazán:HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\Mail.Ru
[-] Klíč smazán:HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\AppDataLow\Software\Mail.Ru
[-] Klíč smazán:HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec
[#] Klíč smazán po restartování:HKU\S-1-5-18\Software\AskPartnerNetwork
[#] Klíč smazán po restartování:HKCU\Software\APN PIP
[#] Klíč smazán po restartování:HKCU\Software\AskPartnerNetwork
[#] Klíč smazán po restartování:HKCU\Software\Myfree Codec
[#] Klíč smazán po restartování:HKCU\Software\Mail.Ru
[#] Klíč smazán po restartování:HKCU\Software\AppDataLow\Software\Mail.Ru
[-] Klíč smazán:HKLM\SOFTWARE\AskPartnerNetwork
[-] Klíč smazán:HKLM\SOFTWARE\Myfree Codec
[-] Klíč smazán:HKLM\SOFTWARE\PIP
[-] Klíč smazán:HKLM\SOFTWARE\Trymedia Systems
[#] Klíč smazán po restartování:HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec
[-] Klíč smazán:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4F524A2D-5350-4500-76A7-A758B70C1C01}
[#] Klíč smazán po restartování:[x64] HKCU\Software\APN PIP
[#] Klíč smazán po restartování:[x64] HKCU\Software\AskPartnerNetwork
[#] Klíč smazán po restartování:[x64] HKCU\Software\Myfree Codec
[#] Klíč smazán po restartování:[x64] HKCU\Software\Mail.Ru
[#] Klíč smazán po restartování:[x64] HKCU\Software\AppDataLow\Software\Mail.Ru
[#] Klíč smazán po restartování:[x64] HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\MyFreeCodec
[-] Klíč smazán:HKLM\SOFTWARE\Classes\Installer\UpgradeCodes\7AB5857A57A0687786597A857BFFFFFF
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8036C72171EF4ba46856BF57969F6A36
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\89BB7852687BDC34B9A81E01C7FF9173
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\89EA4F1B8FBCDEF47AE328E455E28AA0
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CBC85D72B148084ABE8C2F072F781F4
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8CC5A38A64D6098468BC8395BA0EFF03
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\8DF9A1AC557F56c49B56F6B83E293C15
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\97ECFF59EE08D4F47BB1464DEC37DA87
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A8CB937199A57E748B6AC433DA453EE2
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A97C590397DCC454AA8923563BAB10E4
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B08932C78B697C244BE7BA3E6FF09B62
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B4E78E12704AFCE408C7FBE501F1AA0A
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C6A54B56C58C82a4688AFB93F42EA17B
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CFA51B44D54927c4E9B7BC1D3FD1E49F
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D14A7F65792054F418578C78367D13F7
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DFE9F0BD163D827438CB6AD6B100EC48
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F0390A76D28822743A68D7F1AB22E6D0
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F739A19A8327dc64C9A8B641A9E89646
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0A5AC497E6BBC8D45BE8AD6619DA8217
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\158D6D9E3FE81fa428925F22ACB3A965
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15E6C514FEFC09f45BAFAAE1D7546ED4
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1DB42320A8525634AA089F0BEC86473B
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\22468B0D6050b2e46B9C4B67A8F59577
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2251BF05A2F606d43BB064BD63CBD87E
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3255D95681398614190EDF0A4F3F77DB
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\3CDF313E9B28c944FBC7579CF4949414
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\71E54748EDD3dc1468548785DC856EDA
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\754590DD06DE8d249B526503432F99D4
[#] Klíč smazán po restartování:[x64] HKLM\SOFTWARE\Classes\Installer\UpgradeCodes\7AB5857A57A0687786597A857BFFFFFF
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\7AB5857A57A0687786597A857BFFFFFF
[-] Klíč smazán:HKLM\SOFTWARE\Google\Chrome\NativeMessagingHosts\com.apn.native_messaging_host_aaaaaiabcopkplhgaedhbloeejhhankf
[-] Klíč smazán:HKLM\SOFTWARE\Classes\AppID\OverlayIcon.DLL
[-] Klíč smazán:HKLM\SOFTWARE\Google\Chrome\Extensions\aaaaaiabcopkplhgaedhbloeejhhankf
[-] Klíč smazán:[x64] HKLM\SOFTWARE\Google\Chrome\Extensions\aaaaaiabcopkplhgaedhbloeejhhankf


***** [ Prohlížeče ] *****

[-] [C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default] [extension] Smazání:aaaaaiabcopkplhgaedhbloeejhhankf


*************************

:: "Tracing" klíč smazán
:: Winsock nastavení vyčištěno

*************************

C:\AdwCleaner\AdwCleaner[C0].txt - [8223 Bajtů] - [25/10/2016 18:00:35]
C:\AdwCleaner\AdwCleaner[S0].txt - [8324 Bajtů] - [25/10/2016 17:59:49]

########## EOF - C:\AdwCleaner\AdwCleaner[C0].txt - [8371 Bajtů] ##########

altrok
Moderátor
Moderátor
Příspěvky: 7257
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: LOG - předem děkuji

#6 Příspěvek od altrok »

:arrow: Dejte logy FRST.txt a Addition.txt - http://forum.viry.cz/viewtopic.php?f=30&t=133101
Pokud budete mit problemy se stazenim FRSTLauncheru, staci kdyz pouzijete samotny FRST.exe/FRST64.exe.
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

niceacee
Návštěvník
Návštěvník
Příspěvky: 45
Registrován: 13 říj 2007 20:43

Re: LOG - předem děkuji

#7 Příspěvek od niceacee »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-10-2016
Ran by Ondra PC (27-10-2016 21:55:41)
Running from C:\Users\Ondra PC\Desktop
Windows 10 Home Version 1607 (X64) (2016-10-16 02:58:28)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1833707288-224658673-1458696357-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1833707288-224658673-1458696357-503 - Limited - Disabled)
Guest (S-1-5-21-1833707288-224658673-1458696357-501 - Limited - Disabled)
Ondra PC (S-1-5-21-1833707288-224658673-1458696357-1002 - Administrator - Enabled) => C:\Users\Ondra PC
UpdatusUser (S-1-5-21-1833707288-224658673-1458696357-1001 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

abDocs (HKLM-x32\...\{CA4FE8B0-298C-4E5D-A486-F33B126D6A0A}) (Version: 1.10.2001 - Acer Incorporated)
abDocs Office AddIn (HKLM-x32\...\{DCBF3379-246B-47E1-8173-639B63940838}) (Version: 3.02.2001 - Acer Incorporated)
abMusic (HKLM-x32\...\{E9AF1707-3F3A-49E2-8345-4F2D629D0876}) (Version: 3.01.2002.1 - Acer Incorporated)
abPhoto (HKLM-x32\...\{B5AD89F2-03D3-4206-8487-018298007DD0}) (Version: 3.08.2003.3 - Acer Incorporated)
Acer Backup Manager (HKLM-x32\...\InstallShield_{9DDDF20E-9FD1-4434-A43E-E7889DBC9420}) (Version: 4.0.0.0071 - NTI Corporation)
Acer Device Fast-lane (HKLM\...\{3F62D2FD-13C1-49A2-8B5D-47623D9460D7}) (Version: 1.00.3011 - Acer Incorporated)
Acer Instant Update Service (HKLM\...\{8215A318-CC27-435E-B3EA-2E3443C8998C}) (Version: 1.00.3013 - Acer Incorporated)
Acer Portal (HKLM-x32\...\{A5AD0B17-F34D-49BE-A157-C8B3D52ACD13}) (Version: 3.12.2004 - Acer Incorporated)
Acer Power Management (HKLM\...\{91F52DE4-B789-42B0-9311-A349F10E5479}) (Version: 7.00.3011 - Acer Incorporated)
Acer Recovery Management (HKLM\...\{07F2005A-8CAC-4A4B-83A2-DA98A722CA61}) (Version: 6.00.3012 - Acer Incorporated)
Acer Remote Files (HKLM\...\{13885028-098C-4799-9B71-27DAC96502D5}) (Version: 1.01.2002 - Acer Incorporated)
Adobe Flash Player 23 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 23.0.0.185 - Adobe Systems Incorporated)
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.98 - WildTangent) Hidden
Aktualizace NVIDIA 1.14.17 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.14.17 - NVIDIA Corporation)
Aloha TriPeaks (x32 Version: 2.2.0.98 - WildTangent) Hidden
AOP Framework (HKLM-x32\...\{4A37A114-702F-4055-A4B6-16571D4A5353}) (Version: 3.22.2001.0 - Acer Incorporated)
Apache: Air Assault (HKLM-x32\...\{bd8defa4-19fa-4964-9692-f1122d8a62d9}}_is1) (Version: 1.0.0.1 - Activision)
Backup Manager v4 (x32 Version: 4.0.0.0071 - NTI Corporation) Hidden
Bandizip (HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Bandizip) (Version: 3.04 - Bandisoft.com)
Bejeweled 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
Broadcom Card Reader Driver Installer (HKLM\...\{F0A7DF2F-0BE0-470F-B137-D7A19F977189}) (Version: 15.4.7.1 - Broadcom Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 5.18 - Piriform)
clear.fi SDK - Video 2 (x32 Version: 2.2.2722 - CyberLink Corp.) Hidden
clear.fi SDK- Movie 2 (x32 Version: 2.2.2729 - CyberLink Corp.) Hidden
CyberLink MediaEspresso 6.5 (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.5.3318_45364 - CyberLink Corp.)
Delicious: Emily's True Love Premium Edition (x32 Version: 2.2.0.98 - WildTangent) Hidden
Dolby Home Theater v4 (HKLM-x32\...\{B26438B4-BF51-49C3-9567-7F14A5E40CB9}) (Version: 7.2.8000.13 - Dolby Laboratories Inc)
Dritek Radio Controller (HKLM-x32\...\RadioController) (Version: 2.02.2001.0803 - Dritek System Inc.)
ELAN Touchpad 11.15.0.18_X64 (HKLM\...\Elantech) (Version: 11.15.0.18 - ELAN Microelectronic Corp.)
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 54.0.2840.71 - Google Inc.)
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.31.5 - Google Inc.) Hidden
Governor of Poker 2 Premium Edition (x32 Version: 2.2.0.110 - WildTangent) Hidden
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
Identity Card (HKLM-x32\...\{3D9CB654-99AD-4301-89C6-0D12A790767C}) (Version: 2.00.3004 - Acer Incorporated)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1252 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.4276 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 11.5.4.1001 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Island Tribe (x32 Version: 2.2.0.98 - WildTangent) Hidden
Java 8 Update 60 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83218060F0}) (Version: 8.0.600.27 - Oracle Corporation)
Jewel Match 3 (x32 Version: 2.2.0.98 - WildTangent) Hidden
John Deere Drive Green (x32 Version: 2.2.0.95 - WildTangent) Hidden
Launch Manager (HKLM-x32\...\LManager) (Version: 7.0.10 - Acer Inc.)
Live Updater (HKLM-x32\...\{EE26E302-876A-48D9-9058-3129E5B99999}) (Version: 2.00.3006 - Acer Incorporated)
Mafia II (HKLM-x32\...\Steam App 50130) (Version: - 2K Czech)
Magic Academy (x32 Version: 2.2.0.98 - WildTangent) Hidden
McAfee SiteAdvisor (HKLM\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 3.6.0.187 - McAfee, Inc.)
McAfee WebAdvisor (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.0.279 - McAfee, Inc.)
MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited)
Microsoft Office (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.6120.5004 - Microsoft Corporation)
Microsoft Office 2010 pro studenty a domácnosti (HKLM-x32\...\Office14.SingleImage) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office 365 Home Premium - cs-cz (HKLM\...\O365HomePremRetail - cs-cz) (Version: 15.0.4481.1005 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual Studio 2005 Tools for Office Runtime (HKLM-x32\...\Microsoft Visual Studio 2005 Tools for Office Runtime) (Version: - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyWinLocker (Version: 4.0.14.35 - Egis Technology Inc.) Hidden
MyWinLocker 4 (x32 Version: 4.0.14.35 - Egis Technology Inc.) Hidden
MyWinLocker Suite (HKLM-x32\...\InstallShield_{17DF9714-60C9-43C9-A9C2-32BCAED44CBE}) (Version: 4.0.14.24 - Egis Technology Inc.)
MyWinLocker Suite (x32 Version: 4.0.14.24 - Egis Technology Inc.) Hidden
Native Instruments Traktor DJ Studio 3 (HKLM-x32\...\Native Instruments Traktor DJ Studio 3) (Version: - )
NirSoft VideoCacheView (HKLM-x32\...\NirSoft VideoCacheView) (Version: - )
Norton Online Backup (HKLM-x32\...\{40A66DF6-22D3-44B5-A7D3-83B118A2C0DC}) (Version: 2.2.3.51r - Symantec Corporation)
Norton Online Backup ARA (x32 Version: 4.1.0.14 - Symantec Corporation) Hidden
NTI Media Maker 9 (HKLM-x32\...\InstallShield_{D3D5C4E8-040F-4C6F-8105-41D43CF94F44}) (Version: 9.0.2.9013 - NTI Corporation)
NTI Media Maker 9 (x32 Version: 9.0.2.9013 - NTI Corporation) Hidden
NVIDIA Ovladače grafiky 327.02 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 327.02 - NVIDIA Corporation)
NVIDIA PhysX System Software 9.12.0613 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.0613 - NVIDIA Corporation)
Origin (HKLM-x32\...\Origin) (Version: 9.1.13.85 - Electronic Arts, Inc.)
OSCAR Editor (x32 Version: 12.03.0004 - A4TECH) Hidden
Ovládací panel NVIDIA 369.09 (Version: 369.09 - NVIDIA Corporation) Hidden
Paltalk Messenger 11.7 (HKLM-x32\...\Paltalk Messenger) (Version: 11.7.633.17764 - AVM Software Inc.)
Penguins! (x32 Version: 2.2.0.98 - WildTangent) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.9 - Google, Inc.)
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.98 - WildTangent) Hidden
Polar Bowler (x32 Version: 2.2.0.97 - WildTangent) Hidden
PowerISO (HKLM-x32\...\PowerISO) (Version: 5.8 - Power Software Ltd)
QIP Internet Guardian (HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\QipGuard) (Version: - )
Qualcomm Atheros Bluetooth Suite (64) (HKLM\...\{A84A4FB1-D703-48DB-89E0-68B6499D2801}) (Version: 8.0.0.214 - Qualcomm Atheros Communications)
Qualcomm Atheros WiFi Driver Installation (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 11.31 - Qualcomm Atheros)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7535 - Realtek Semiconductor Corp.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.1.7.8 - Rockstar Games)
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.0.13091_9 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.0.13091_9 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies3 (HKLM-x32\...\InstallShield_{88547073-C566-4895-9005-EBE98EA3F7C7}) (Version: 3.2.15024.8 - Samsung Electronics Co., Ltd.)
Samsung Kies3 (x32 Version: 3.2.15024.8 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.49.0 - SAMSUNG Electronics Co., Ltd.)
Service Pack 2 for Microsoft Office 2010 (KB2687455) 32-Bit Edition (HKLM-x32\...\{90140000-003D-0000-0000-0000000FF1CE}_Office14.SingleImage_{DE28B448-32E8-4E8F-84F0-A52B21A49B5B}) (Version: - Microsoft)
Seznam Software (HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\SeznamInstall) (Version: - Seznam.cz)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
Shredder (Version: 2.0.8.9 - Egis Technology Inc.) Hidden
Shredder (x32 Version: 2.0.8.9 - Egis Technology Inc.) Hidden
Skype™ 7.29 (HKLM-x32\...\{FC965A47-4839-40CA-B618-18F486F042C6}) (Version: 7.29.102 - Skype Technologies S.A.)
SMAVIA-Viewer (HKLM-x32\...\SMAVIA-Viewer) (Version: 1.0.2.16 - Dallmeier electronic GmbH & Co.KG)
Software602 Form Filler (HKLM-x32\...\{DE3B6562-0A58-49E0-836F-B895F3985958}) (Version: 4.52 - Software602 a.s.)
Steam (HKLM-x32\...\{048298C9-A4D3-490B-9FF9-AB023A9238F3}) (Version: 1.0.0.0 - Valve Corporation)
Tales of Lagoona (x32 Version: 2.2.0.110 - WildTangent) Hidden
Unity Web Player (HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\UnityWebPlayer) (Version: - Unity Technologies ApS)
Update Installer for WildTangent Games App (x32 Version: - WildTangent) Hidden
USB PC Camera (ZC0301PLH) (HKLM-x32\...\{CE3B8E96-B0AF-4871-9178-1519B58E3A93}) (Version: 2007.11.12 - Vimicro)
USB PC Camera VC305 (HKLM-x32\...\{ADE16A9D-FBDC-4ECC-B6BD-9C31E51D0305}) (Version: - )
Vimicro Cam 2nd Edition (HKLM-x32\...\{C87E3974-50FD-4CA7-B3DA-DA7A83B2239C}) (Version: 1.00.0000 - Vimicro Corporation)
Vimicro Cam 2nd Edition (x32 Version: 1.00.0000 - Vimicro Corporation) Hidden
Vimicro USB PC Camera(VC0305) (HKLM-x32\...\{8AD824A5-1CCC-4BB7-82C9-E6FB25CC0479}) (Version: 2007.04.19 - Vimicro)
VirtualDJ Home FREE (HKLM-x32\...\{A6AC699F-8315-40CA-8F70-E917494978AB}) (Version: 7.4 - Atomix Productions)
Visual Studio Tools for the Office system 3.0 Runtime (HKLM-x32\...\Visual Studio Tools for the Office system 3.0 Runtime) (Version: - Microsoft Corporation)
Visual Studio Tools for the Office system 3.0 Runtime Service Pack 1 (KB949258) (HKLM-x32\...\{8FB53850-246A-3507-8ADE-0060093FFEA6}.KB949258) (Version: 1 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
WildTangent Games (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.3.0 - WildTangent)
WildTangent Games App (x32 Version: 4.0.9.3 - WildTangent) Hidden
X7 Oscar Editor (HKLM-x32\...\InstallShield_{3C2379D2-337A-4FFA-9017-BDFB80EC0931}) (Version: 12.03.0004 - A4TECH)
XnView 2.04 (HKLM-x32\...\XnView_is1) (Version: 2.04 - Gougelet Pierre-e)
yuPlay client 0.7.37 (HKLM-x32\...\yuPlay клиент_is1) (Version: - )
Zuma's Revenge (x32 Version: 2.2.0.98 - WildTangent) Hidden

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1833707288-224658673-1458696357-1002_Classes\CLSID\{5B69A6B4-393B-459C-8EBB-214237A9E7AC}\InprocServer32 -> C:\Users\Ondra PC\AppData\Local\Bandizip\bdzshl64.dll (Bandisoft.com)
CustomCLSID: HKU\S-1-5-21-1833707288-224658673-1458696357-1002_Classes\CLSID\{71DCE5D6-4B57-496B-AC21-CD5B54EB93FD}\localserver32 -> C:\Users\Ondra PC\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\FileCoAuth.exe (Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-1833707288-224658673-1458696357-1002_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {01068B1B-0729-4293-ADE5-0A07782FE74D} - System32\Tasks\Microsoft\Office\Office First Run Task => C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe [2013-02-25] (Microsoft Corporation)
Task: {020F9CCA-7759-4403-8401-BC22228BED6C} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {02C26EFD-EF6E-494E-8448-5592819B8DD4} - System32\Tasks\abDocsDllLoader => C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe [2016-08-15] ()
Task: {04B55352-A4C0-4201-A79A-9D1D0EF3A1EE} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {2688D0C1-B66D-4678-888A-EA79A1CB08BC} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {28F1ADD8-A3FD-426A-9CF3-EDAC52EDCAE0} - System32\Tasks\iuBrowserIEAgent => C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe [2012-08-23] ()
Task: {29F6AE73-7D4A-4324-A9F3-E97FE2DC549C} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {2B282591-DC16-4B5F-BD8A-E83371E9D848} - System32\Tasks\ALUAgent => C:\Program Files (x86)\Acer\Live Updater\liveupdater_agent.exe [2012-06-21] ()
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {3ABCBA62-9728-4321-AF64-F15ED4E24DA3} - System32\Tasks\DeviceDetector => C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe [2012-09-20] (CyberLink)
Task: {48B28418-CCDF-4718-B71E-5C450EDAAB1E} - System32\Tasks\OneDrive Standalone Update Task => C:\Users\Ondra PC\AppData\Local\Microsoft\OneDrive\17.3.6517.0809\OneDriveStandaloneUpdater.exe [2016-08-23] (Microsoft Corporation)
Task: {4D9FBB4C-4713-4456-BE74-2FACF9B8CADB} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2016-05-13] (Piriform Ltd)
Task: {511F7A25-22FD-4718-8E21-49138972FB54} - System32\Tasks\AcerCloud => C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe [2016-09-09] (Acer)
Task: {55A509A7-62BB-49F2-95AA-B4DE85DA5901} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {577285B8-C954-4732-8371-A137FA5313F8} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2016-10-13] (Adobe Systems Incorporated)
Task: {65596816-A156-479F-A997-54866E3F5E95} - System32\Tasks\Power Management => C:\Program Files\Acer\Acer Power Management\ePowerTray.exe [2012-10-23] (Acer Incorporated)
Task: {6C2F1417-D39E-44AA-B372-A3F905020D2F} - System32\Tasks\{A3404DCC-1844-4B55-BDB7-FC2F369121D4} => pcalua.exe -a "C:\Program Files (x86)\PowerISO\PowerISO.exe" -c "C:\Users\Ondra PC\Desktop\Ondra\Hry\Call-of-Duty-Modern-Warfare-3+crack,cestina\rld-mw3a.iso"
Task: {787BC89A-6034-42EF-9FB7-8AA67380A9D1} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002Core => C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-10-02] (Facebook Inc.)
Task: {789700C0-5141-4A29-924A-3BFDF130366E} - System32\Tasks\BacKGroundAgent => C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe [2016-08-30] (Acer Incorporated)
Task: {80C3AE3C-2205-4241-B862-9D642D98242E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {86DF0952-6065-4E64-A20C-4ED1765D6892} - System32\Tasks\iuEmailOutlookAgent => C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuEmailOutlookAgent.exe [2012-08-23] ()
Task: {87D8D025-44C4-428D-BD81-89692F3A851C} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {9392B84D-B841-4157-8A88-154E4974E2C2} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2016-10-13] (Microsoft Corporation)
Task: {9CC63212-20D6-475F-8636-8C15881BC72A} - System32\Tasks\{51F8A969-3DC1-48BE-8A1E-C4111C2F7DA3} => pcalua.exe -a F:\SETUP.EXE -d F:\
Task: {9EA744AA-5B11-4CFB-A760-E549125C87CF} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {A0D7AF17-67B4-473F-90F8-1343DD6F831B} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-08-30] (Google Inc.)
Task: {A2E49CCC-AF30-44B0-BB29-0F200F1D6EEF} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {AAFBB1BD-35BB-49A0-839A-B6111BBA33E0} - System32\Tasks\ALU => C:\Program Files (x86)\Acer\Live Updater\updater.exe [2012-11-06] ()
Task: {ADD9EA07-0A1D-43BC-BA0C-44DBAC8C346F} - System32\Tasks\PMMUpdate => C:\Program Files\EgisTec IPS\PMMUpdate.exe [2012-07-12] (Egis Technology Inc.)
Task: {C3029E74-2B7E-40E6-AD03-13500B53C3C5} - System32\Tasks\EgisUpdate => C:\Program Files\EgisTec IPS\EgisUpdate.exe [2012-07-12] (Egis Technology Inc.)
Task: {D17C9FD1-4A8C-4B99-B7CE-FCCFEC412D16} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {D6FB2EA0-D9C1-4E6F-9283-E390909311C5} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {D94D5080-28A5-4255-A194-9F0CD031F4A6} - System32\Tasks\{6E8A0EF8-00D6-42A7-A7AB-882DA2E9D424} => Chrome.exe hxxp://ui.skype.com/ui/0/7.3.0.101/cs/go/help.faq.installer?LastError=1618
Task: {E2AFE265-F9E0-4C99-B324-2135DAC75EF8} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002UA => C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-10-02] (Facebook Inc.)
Task: {E6B9E7D9-DF4C-41CF-AEB0-D00EF909D6D8} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {F2F5D992-A689-476F-931B-CDD97DAEC41A} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002Core.job => C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002UA.job => C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Shortcuts =============================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\Ondra PC\Favorites\Acer\Acer.lnk -> hxxp://www.acer.com/
Shortcut: C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\Online Help.lnk -> hxxp://www.virtualdj.com/wiki/
Shortcut: C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ\www.virtualdj.com.lnk -> hxxp://www.virtualdj.com/

==================== Loaded Modules (Whitelisted) ==============

2016-07-16 13:42 - 2016-07-16 13:42 - 00231424 _____ () C:\WINDOWS\SYSTEM32\ism32k.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02681200 _____ () C:\WINDOWS\system32\CoreUIComponents.dll
2016-10-16 04:21 - 2016-08-01 14:54 - 00133056 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-03-25 18:14 - 2013-02-25 20:24 - 00373904 _____ () C:\Program Files\Microsoft Office 15\ClientX64\c2rui.dll
2013-03-25 18:14 - 2013-02-25 20:24 - 00513680 _____ () C:\Program Files\Microsoft Office 15\ClientX64\c2r64.dll
2013-03-25 18:14 - 2013-02-25 20:24 - 00607376 _____ () C:\Program Files\Microsoft Office 15\ClientX64\StreamServer.dll
2014-01-10 21:45 - 2013-04-15 13:32 - 00060416 _____ () C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\17912libfoxloader-x64.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02681200 _____ () C:\WINDOWS\SYSTEM32\CoreUIComponents.dll
2016-10-16 21:12 - 2016-10-16 21:12 - 01864384 _____ () C:\Users\Ondra PC\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\amd64\ClientTelemetry.dll
2014-05-01 16:13 - 2014-05-01 16:13 - 00470016 _____ () C:\Users\Ondra PC\AppData\Local\MEGAsync\ShellExtX64.dll
2012-06-22 04:12 - 2012-06-22 04:12 - 01407568 _____ () C:\Program Files (x86)\EgisTec MyWinLocker\x64\LIBEAY32.dll
2016-07-16 13:42 - 2016-07-16 13:42 - 00130048 _____ () C:\WINDOWS\SYSTEM32\CHARTV.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00134656 _____ () C:\Windows\ShellExperiences\Windows.UI.Shell.SharedUtilities.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00474112 _____ () C:\Windows\ShellExperiences\QuickActions.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00693248 _____ () C:\Windows\ShellExperiences\MtcUvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 09760256 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CortanaApi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01401344 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00757248 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\CSGSuggestLib.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02424832 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.BackgroundTask.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 04853760 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\RemindersUI.dll
2016-10-22 02:03 - 2016-10-22 02:06 - 00072192 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2016-10-22 02:03 - 2016-10-22 02:06 - 00178176 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2016-10-22 02:03 - 2016-10-22 02:06 - 35253760 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2012-03-20 12:59 - 2012-03-20 12:59 - 03340288 _____ () C:\Program Files (x86)\OSCAR Editor X7\OscarEditor.exe
2014-01-10 21:45 - 2013-04-12 10:13 - 00457208 _____ () C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\szndesktop.exe
2014-01-10 21:45 - 2013-04-29 12:53 - 00045560 _____ () C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\listicka-x64.exe
2016-05-13 18:44 - 2016-05-13 18:44 - 00057344 _____ () C:\Program Files\CCleaner\lang\lang-1029.dll
2012-08-23 01:04 - 2012-08-23 01:04 - 00044176 _____ () C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe
2012-08-23 01:04 - 2012-08-23 01:04 - 00025232 _____ () C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuEmailOutlookAgent.exe
2016-08-15 15:24 - 2016-08-15 15:24 - 01769312 _____ () C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
2016-08-15 15:24 - 2016-08-15 15:24 - 00091488 _____ () C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe
2013-04-19 14:49 - 2013-01-22 21:41 - 00093768 _____ () C:\Program Files (x86)\Acer\clear.fi plug-in\Clearfishellext_x64.dll
2012-11-03 02:38 - 2012-11-03 02:38 - 00465384 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\sqlite3.dll
2012-11-03 02:37 - 2012-11-03 02:37 - 00118336 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\Online.dll
2012-11-03 02:37 - 2012-11-03 02:37 - 00125504 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\MailConverter32.dll
2012-11-03 02:38 - 2012-11-03 02:38 - 00155712 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\VolumeSnapshot.dll
2012-11-03 02:37 - 2012-11-03 02:37 - 01081408 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\ACE.dll
2012-11-03 02:37 - 2012-11-03 02:37 - 00052288 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\OsSettingPort.dll
2012-11-03 02:37 - 2012-11-03 02:37 - 00727616 _____ () C:\Program Files (x86)\NTI\Acer Backup Manager\OutlookShadow.dll
2010-12-02 18:56 - 2010-12-02 18:56 - 00815104 _____ () C:\Program Files (x86)\OSCAR Editor X7\Data\X7\Forms\OSD_Text\OSD_Text.dll
2011-01-09 21:45 - 2011-01-09 21:45 - 00088064 _____ () C:\Program Files (x86)\OSCAR Editor X7\DLL\DLL_MouseDeviceManager.dll
2014-01-10 21:45 - 2013-03-29 13:37 - 00059384 _____ () C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\17912libfoxloader.dll
2012-02-07 12:20 - 2012-02-07 12:20 - 02413568 _____ () C:\Program Files (x86)\OSCAR Editor X7\Data\X7\Forms\ScreenCapture\ScreenCapture.dll
2011-03-21 20:33 - 2011-03-21 20:33 - 00999424 _____ () C:\Program Files (x86)\OSCAR Editor X7\Data\X7\Forms\TrayIconWebAdvertisement\TrayIconWebAdvertisement.dll
2010-09-20 15:18 - 2010-09-20 15:18 - 00085504 _____ () C:\Program Files (x86)\OSCAR Editor X7\DLL\DLL_ZoomControl.dll
2010-09-20 15:18 - 2010-09-20 15:18 - 00054272 _____ () C:\Program Files (x86)\OSCAR Editor X7\DLL\DLL_ScrollbarControl.dll
2011-04-12 16:14 - 2011-04-12 16:14 - 00063488 _____ () C:\Program Files (x86)\OSCAR Editor X7\DLL\DLL_AnalyzeGesturesInRight.dll
2010-11-01 21:16 - 2010-11-01 21:16 - 00062976 _____ () C:\Program Files (x86)\OSCAR Editor X7\DLL\DLL_AnalyzeGesturesInOne.dll
2011-08-10 14:43 - 2011-08-10 14:43 - 00118272 _____ () C:\Program Files (x86)\OSCAR Editor X7\DLL\DLL_Wheel4D.dll
2014-01-10 21:45 - 2013-03-25 16:39 - 00894968 _____ () C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\lightspeed.dll
2015-06-27 03:38 - 2013-12-01 11:43 - 00373248 _____ () C:\Users\Ondra PC\AppData\Roaming\QipGuard\chrome.dll
2016-10-16 21:12 - 2016-10-16 21:12 - 01383616 _____ () C:\Users\Ondra PC\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\ClientTelemetry.dll
2016-10-16 21:13 - 2016-10-16 21:13 - 00118976 _____ () C:\Users\Ondra PC\AppData\Local\Microsoft\OneDrive\17.3.6517.0809_1\FileSyncViews.dll
2013-04-19 14:49 - 2013-01-22 21:41 - 00075848 _____ () C:\Program Files (x86)\Acer\clear.fi plug-in\Clearfishellext.dll
2016-08-15 18:03 - 2016-08-15 18:03 - 00202456 _____ () C:\Program Files (x86)\Acer\abPhoto\curllib.dll
2016-08-15 18:05 - 2016-08-15 18:05 - 00654000 _____ () C:\Program Files (x86)\Acer\abPhoto\sqlite3.dll
2016-08-15 18:05 - 2016-08-15 18:05 - 00641240 _____ () C:\Program Files (x86)\Acer\abPhoto\tag.dll
2016-08-15 18:04 - 2016-08-15 18:04 - 00119000 _____ () C:\Program Files (x86)\Acer\abPhoto\OpenLDAP.dll
2016-10-16 04:30 - 2016-10-16 04:30 - 00015064 _____ () C:\WINDOWS\assembly\GAC_MSIL\MyService\1.0.0.1__2dfa3f50f0bed57d\MyService.dll
2016-08-30 15:09 - 2016-08-30 15:09 - 00013016 _____ () C:\Program Files (x86)\Acer\AOP Framework\ServiceInterface.dll
2016-08-30 15:05 - 2016-08-30 15:05 - 00277856 _____ () C:\Program Files (x86)\Acer\AOP Framework\libcurl.dll
2016-08-15 15:24 - 2016-08-15 15:24 - 00277856 _____ () C:\Program Files (x86)\Acer\abDocs\libcurl.dll
2013-01-25 22:36 - 2012-06-25 19:41 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2013-08-22 15:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1833707288-224658673-1458696357-1001\Control Panel\Desktop\\Wallpaper ->
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\windows\img0.jpg
DNS Servers: 213.46.172.37 - 213.46.172.36
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

HKLM\...\StartupApproved\Run32: => "seznam-listicka-distribuce"
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\StartupApproved\StartupFolder: => "PalTalk.lnk"
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\StartupApproved\Run: => "icq"
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\StartupApproved\Run: => "cz.seznam.software.autoupdate"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [vm-monitoring-nb-session] => (Allow) LPort=139
FirewallRules: [UDP Query User{02C5B312-BEFC-4D81-8D03-AEA69BF411C8}C:\program files (x86)\dallmeier\smavia-viewer\smavia-viewer.exe] => (Allow) C:\program files (x86)\dallmeier\smavia-viewer\smavia-viewer.exe
FirewallRules: [TCP Query User{2E399104-4B6C-49FF-BC14-6831EDE9C18D}C:\program files (x86)\dallmeier\smavia-viewer\smavia-viewer.exe] => (Allow) C:\program files (x86)\dallmeier\smavia-viewer\smavia-viewer.exe
FirewallRules: [{859793F0-05F7-4D67-B1A7-ECF118964F88}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{BFF30956-E152-4F9E-BFCB-9C360960631A}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{2BF22F66-4827-4871-9E9D-E4474621FC59}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{1B17B125-FAED-4D9B-85A2-208BFA685934}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{9D894723-F306-4EC3-BDFE-6109622DF49D}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{107403EE-ED36-4E33-930D-A03915FA7895}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{6D634C66-822A-4739-AA56-9C0290619675}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{EBBC979B-9E39-4B93-916B-8F6324F22331}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{44185A9C-0A7B-42C1-8AE2-2E501A7B02BA}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{D05B48E4-65C7-4E8C-AE58-ECDFA0014FEC}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{7A6C89CE-BD8F-4F76-B80D-6090464AC1D1}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{B7F0E522-926E-452E-A7C4-64CA6538536D}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{9AA86BF7-F81E-4A08-BB26-595B82AA4110}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{E3F47BAA-AFE9-4387-9133-BF3345C10C56}] => (Allow) C:\Program Files (x86)\Acer\abMusic\WindowsUpnpMV.exe
FirewallRules: [{8099CAD2-4289-4D2E-8F87-52F68CE70027}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{890E20EA-639A-45C3-954E-19EA1E1FB9AD}] => (Allow) C:\Program Files (x86)\Acer\abMusic\DMCDaemon.exe
FirewallRules: [{0254028C-EEDD-464C-A191-380D2B65AF47}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe
FirewallRules: [{8D359363-407D-48F2-986E-9E4E310D0715}] => (Allow) C:\Program Files\Rockstar Games\Grand Theft Auto V\GTA5.exe
FirewallRules: [{8BF618D0-57D3-4DA5-9A1F-0F5CCBD71723}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{FEB305D4-E72E-49B7-81A2-B41114C0ABE8}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe
FirewallRules: [{618AD66B-97EF-4366-AF7D-1B3C25D284CE}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [{C0995178-275A-4E1E-BFBB-B6973E803785}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe
FirewallRules: [UDP Query User{F5DAED5B-F4F7-4335-BE94-9FEC9A409947}C:\program files (x86)\miranda im\miranda64.exe] => (Allow) C:\program files (x86)\miranda im\miranda64.exe
FirewallRules: [TCP Query User{D1EEBE67-C153-4FA8-AFA1-61AC1AE672BA}C:\program files (x86)\miranda im\miranda64.exe] => (Allow) C:\program files (x86)\miranda im\miranda64.exe
FirewallRules: [{477D1566-9B46-454E-B88A-3CB62B410C3F}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
FirewallRules: [{309399BA-34D7-40B0-BAAE-7F4EE7A5CD50}] => (Allow) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
FirewallRules: [{6C244619-5D23-4835-BF45-353EF1C4E2FC}] => (Allow) C:\Users\Ondra PC\AppData\Local\Facebook\Video\Skype\FacebookVideoCalling.exe
FirewallRules: [{DE40B96A-7312-4C61-8B86-D2F61C3232DA}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe
FirewallRules: [{BC437D36-79C6-40E4-91BB-68C608791481}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\WindowsUpnp.exe
FirewallRules: [{2C6AC9D0-E78B-45C3-B8EB-47549007ACFE}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe
FirewallRules: [{9731C4E2-708D-426F-B41F-94F6FCF7AB77}] => (Allow) C:\Program Files (x86)\Acer\abPhoto\DMCDaemon.exe
FirewallRules: [{F8890FFD-19F3-43EE-9F97-B0C42BDC1F9F}] => (Allow) C:\Program Files (x86)\Activision\Apache Air Assault\yuPlay\yuplay.exe
FirewallRules: [{4DC017F8-F666-4158-A156-C42E4C3A4F85}] => (Allow) C:\Program Files (x86)\Activision\Apache Air Assault\yuPlay\yuplay.exe
FirewallRules: [{26A63C43-CA58-4ADC-8335-952CF721B470}] => (Allow) C:\Program Files (x86)\Activision\Apache Air Assault\launcher.exe
FirewallRules: [{6F80D4C0-59E9-4370-BFC0-2BF7A2A715C7}] => (Allow) C:\Program Files (x86)\Activision\Apache Air Assault\launcher.exe
FirewallRules: [{33ADEF7D-C74D-4612-BCB0-F7D61EEAD4ED}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{A2325E29-D6B0-4470-B36C-C21709E4085E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{74CB5EC0-6822-4EEE-A407-608CD2842AC7}] => (Allow) C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManager.exe
FirewallRules: [{5F06EFAA-27F7-41A5-9BDE-51991BFC2C7E}] => (Allow) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
FirewallRules: [{DBF95677-977F-4148-89B3-522B6A8EEB9A}] => (Allow) C:\Program Files (x86)\NTI\Acer Backup Manager\FileExplorer.exe
FirewallRules: [{FE05869A-7D0E-4E91-ABFD-38AF1763F58E}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{294DD2A9-B1EE-4AE0-99CB-F0B9EE1A52DA}] => (Allow) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
FirewallRules: [{E83E9D99-1482-409C-AB05-11EC5CADCC25}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{B615A5E4-7204-4410-9167-72D304C93486}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe
FirewallRules: [{CBB554B9-E800-4004-9B1F-E6E588819155}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Mafia II\pc\mafia2.exe
FirewallRules: [{FCB1F183-FAF3-4A07-9B55-6E12FB5EB604}] => (Allow) C:\Program Files (x86)\Steam\SteamApps\common\Mafia II\pc\mafia2.exe
FirewallRules: [{1268DBB4-8B58-4CB3-AE0E-C86D9EC9BBD3}] => (Allow) C:\Program Files (x86)\Acer\clear.fi SDK21\Video\VideoPlayer.exe
FirewallRules: [{ED7325A1-534A-4318-A232-1B5D13AC2DF8}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe
FirewallRules: [{CD5B947B-313F-4D6F-8F5A-FB4FC1403EAA}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe
FirewallRules: [{89DA49D6-6B40-4C53-AC0B-FAB31F50B6C3}] => (Allow) C:\Program Files (x86)\Common Files\soft602\langserv.exe
FirewallRules: [{E2680096-3366-44BA-B878-AB85BE77BC0A}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [{AD9B0687-595D-4F12-839B-E3774AA6F159}] => (Allow) C:\Windows\SysWOW64\muzapp.exe
FirewallRules: [TCP Query User{6946EAED-A3AD-4CD3-8B6C-E861D5E2ABA2}C:\program files (x86)\paltalk messenger\paltalk.exe] => (Allow) C:\program files (x86)\paltalk messenger\paltalk.exe
FirewallRules: [UDP Query User{D0327083-539D-424B-AA68-624FC9F5958C}C:\program files (x86)\paltalk messenger\paltalk.exe] => (Allow) C:\program files (x86)\paltalk messenger\paltalk.exe
FirewallRules: [TCP Query User{CDFEFA62-43F9-4712-B275-2CF87267BCD4}C:\program files\rockstar games\grand theft auto v\gta5.exe] => (Allow) C:\program files\rockstar games\grand theft auto v\gta5.exe
FirewallRules: [UDP Query User{17BBFF73-6418-4E3C-B848-605D03D5C374}C:\program files\rockstar games\grand theft auto v\gta5.exe] => (Allow) C:\program files\rockstar games\grand theft auto v\gta5.exe
FirewallRules: [{809D1AD3-F687-49A8-9EF1-D33FD6951149}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe

==================== Restore Points =========================

22-10-2016 02:19:35 Windows Update
23-10-2016 17:23:32 Instalační služba modulů systému Windows

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/25/2016 05:48:02 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: jucheck.exe, verze: 2.8.60.27, časové razítko: 0x55c116b1
Název chybujícího modulu: jucheck.exe, verze: 2.8.60.27, časové razítko: 0x55c116b1
Kód výjimky: 0x40000015
Posun chyby: 0x00052d24
ID chybujícího procesu: 0x2648
Čas spuštění chybující aplikace: 0x01d22ed729ee1bb0
Cesta k chybující aplikaci: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
ID zprávy: 108d5892-de6d-4347-adcf-7e12c955f4d7
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (10/23/2016 05:23:47 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Služba Šifrování selhala při volání OnIdentity() v objektu System Writer.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Protokol Microsoft LLDP (Link-Layer Discovery Protocol).

System Error:
Přístup byl odepřen.
.

Error: (10/22/2016 04:00:55 AM) (Source: Perflib) (EventID: 1008) (User: )
Description: Procedura Open pro službu BITS v knihovně DLL C:\Windows\System32\bitsperf.dll se nezdařila. Výkonnostní data pro tuto službu nebudou k dispozici. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (10/22/2016 02:20:27 AM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Služba Šifrování selhala při volání OnIdentity() v objektu System Writer.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Protokol Microsoft LLDP (Link-Layer Discovery Protocol).

System Error:
Přístup byl odepřen.
.

Error: (10/22/2016 02:03:28 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: rundll32.exe_aeinv.dll, verze: 10.0.14393.0, časové razítko: 0x57899977
Název chybujícího modulu: aeinv.dll, verze: 10.0.14393.206, časové razítko: 0x57dacbe6
Kód výjimky: 0xc0000005
Posun chyby: 0x000000000001c85a
ID chybujícího procesu: 0x1fd4
Čas spuštění chybující aplikace: 0x01d22bf736a70e95
Cesta k chybující aplikaci: C:\WINDOWS\system32\rundll32.exe
Cesta k chybujícímu modulu: C:\WINDOWS\system32\aeinv.dll
ID zprávy: 3891888b-7718-43e0-9b35-0e5e3bc10480
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (10/22/2016 01:31:13 AM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: ONDRA)
Description: Aplikaci Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge se nepovedlo aktivovat, protože došlo k chybě: -2147023170. Další informace najdete v protokolu Microsoft-Windows-TWinUI/Operational.

Error: (10/16/2016 09:54:46 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: ONDRA)
Description: Aplikaci Microsoft.WindowsMaps_8wekyb3d8bbwe!App se nepovedlo aktivovat, protože došlo k chybě: -2144927148. Další informace najdete v protokolu Microsoft-Windows-TWinUI/Operational.

Error: (10/16/2016 09:49:40 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: ONDRA)
Description: Aplikaci Microsoft.WindowsMaps_8wekyb3d8bbwe!App se nepovedlo aktivovat, protože došlo k chybě: -2144927148. Další informace najdete v protokolu Microsoft-Windows-TWinUI/Operational.

Error: (10/16/2016 09:44:38 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: ONDRA)
Description: Aplikaci Microsoft.WindowsMaps_8wekyb3d8bbwe!App se nepovedlo aktivovat, protože došlo k chybě: -2144927148. Další informace najdete v protokolu Microsoft-Windows-TWinUI/Operational.

Error: (10/16/2016 09:43:47 PM) (Source: Microsoft-Windows-Immersive-Shell) (EventID: 5973) (User: ONDRA)
Description: Aplikaci Microsoft.WindowsMaps_8wekyb3d8bbwe!App se nepovedlo aktivovat, protože došlo k chybě: -2144927148. Další informace najdete v protokolu Microsoft-Windows-TWinUI/Operational.


System errors:
=============
Error: (10/25/2016 10:18:18 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (10/25/2016 06:05:47 PM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: Server {784E29F4-5EBE-4279-9948-1E8FE941646D} se v daném časovém limitu neregistroval u služby DCOM.

Error: (10/25/2016 06:02:50 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{8D8F4F83-3594-4F07-8369-FC3C3CAE4919}
a APPID
{F72671A9-012C-4725-9D2F-2A4D32D65169}
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (10/25/2016 06:00:33 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Správce služeb se pokusil o opravnou akci (Restartovat službu) po nečekaném ukončení služby Windows Search, ale tato akce selhala kvůli následující chybě:
Instance této služby je již spuštěna.

Error: (10/25/2016 06:00:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) Management and Security Application User Notification Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (10/25/2016 06:00:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba NVIDIA Update Service Daemon byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (10/25/2016 06:00:12 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba ePower Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (10/25/2016 06:00:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Windows Presentation Foundation Font Cache 3.0.0.0 byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 0 milisekund: Restartovat službu.

Error: (10/25/2016 06:00:03 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Windows Search byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 30000 milisekund: Restartovat službu.

Error: (10/25/2016 06:00:03 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Elan Service byla neočekávaně ukončena. Tento stav nastal již 1krát.


CodeIntegrity:
===================================
Date: 2016-10-25 18:23:46.185
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\DriverStore\FileRepository\nvacwu.inf_amd64_9934c34dc6ca0c4b\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2016-10-25 18:23:42.438
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2016-10-24 00:54:57.700
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\DriverStore\FileRepository\nvacwu.inf_amd64_9934c34dc6ca0c4b\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2016-10-24 00:54:54.347
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2016-10-18 21:49:22.305
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Windows\System32\DriverStore\FileRepository\nvacwu.inf_amd64_9934c34dc6ca0c4b\nvinitx.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2016-10-18 21:49:19.988
Description: Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MsMpEng.exe) attempted to load \Device\HarddiskVolume4\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL that did not meet the Custom 3 / Antimalware signing level requirements.


==================== Memory info ===========================

Processor: Intel(R) Core(TM) i5-3230M CPU @ 2.60GHz
Percentage of memory in use: 42%
Total physical RAM: 5959.27 MB
Available physical RAM: 3412.77 MB
Total Virtual: 6919.27 MB
Available Virtual: 4137.76 MB

==================== Drives ================================

Drive c: (Acer) (Fixed) (Total:678.85 GB) (Free:458.34 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 698.6 GB) (Disk ID: FEF8DB19)

Partition: GPT.

==================== End of Addition.txt ============================

niceacee
Návštěvník
Návštěvník
Příspěvky: 45
Registrován: 13 říj 2007 20:43

Re: LOG - předem děkuji

#8 Příspěvek od niceacee »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 26-10-2016
Ran by Ondra PC (administrator) on ONDRA (27-10-2016 21:53:46)
Running from C:\Users\Ondra PC\Desktop
Loaded Profiles: UpdatusUser & Ondra PC (Available Profiles: UpdatusUser & Ondra PC)
Platform: Windows 10 Home Version 1607 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: Edge)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\Jhi_service.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe
(Dritek System INC.) C:\Windows\RfBtnSvc64.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\dsiwmis.exe
(Software602 a.s.) C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe
(Symantec Corporation) C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MsMpEng.exe
(Broadcom Corp.) C:\Program Files\Broadcom\MemoryCard\BrcmCardReader.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
(Acer Cloud Technology) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LMutilps32.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler.exe
(ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\LManager.exe
(Dritek System Inc.) C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.31.5\GoogleCrashHandler64.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerTray.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.197.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe
() C:\Program Files (x86)\OSCAR Editor X7\OscarEditor.exe
(CyberLink) C:\Program Files (x86)\CyberLink\MediaEspresso\DeviceDetector\DeviceDetector.exe
() C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\szndesktop.exe
() C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\listicka-x64.exe
(QIP.ru) C:\Users\Ondra PC\AppData\Roaming\QipGuard\QipGuard.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(NTI Corporation) C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Dritek System Inc.) C:\Program Files (x86)\RadioController\RfBtnHelper.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Power Software Ltd) C:\Program Files (x86)\PowerISO\PWRISOVM.EXE
(Vimicro) C:\Windows\vm305_sti.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerEvent.exe
() C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuBrowserIEAgent.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe
() C:\Program Files\Acer\Acer Instant Service\InstantUpdate\iuEmailOutlookAgent.exe
() C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
() C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Update Core\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\PmmUpdate.exe
(Egis Technology Inc.) C:\Program Files\EgisTec IPS\EgisUpdate.exe
(Microsoft Corporation) C:\Windows\System32\InstallAgent.exe
(Microsoft Corporation) C:\Windows\System32\InstallAgentUserBroker.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.14393.349_none_433b616f65314d9f\TiWorker.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MpCmdRun.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
(forum.viry.cz) C:\Users\Ondra PC\Desktop\FRSTLauncher.exe


==================== Registry (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [ETDCtrl] => C:\Program Files\Elantech\ETDCtrl.exe [3242696 2015-10-12] (ELAN Microelectronics Corp.)
HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13885696 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1402624 2015-06-24] (Realtek Semiconductor)
HKLM\...\Run: [WindowsDefender] => C:\Program Files\Windows Defender\MSASCuiL.exe [631808 2016-10-16] (Microsoft Corporation)
HKLM-x32\...\Run: [LManager] => [X]
HKLM-x32\...\Run: [RadioController] => C:\Program Files (x86)\RadioController\RfBtnHelper.exe [111216 2013-01-25] (Dritek System Inc.)
HKLM-x32\...\Run: [Norton Online Backup] => C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuClient.exe [2994880 2012-08-15] (Symantec Corporation)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311616 2014-07-25] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [seznam-listicka-distribuce] => C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [1062472 2013-05-16] ()
HKLM-x32\...\Run: [PWRISOVM.EXE] => C:\Program Files (x86)\PowerISO\PWRISOVM.EXE [337432 2013-10-23] (Power Software Ltd)
HKLM-x32\...\Run: [BigDog305] => C:\WINDOWS\VM305_STI.EXE [61440 2007-01-05] (Vimicro)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [597552 2015-08-04] (Oracle Corporation)
HKU\S-1-5-21-1833707288-224658673-1458696357-1001\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [516608 2016-07-16] (Microsoft Corporation)
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [OscarEditor] => C:\Program Files (x86)\OSCAR Editor X7\OscarEditor.exe [3340288 2012-03-20] ()
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [Steam] => C:\Program Files (x86)\Steam\Steam.exe [1631144 2013-04-19] (Valve Corporation)
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [845120 2014-07-25] (Samsung)
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [Facebook Update] => C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2013-10-02] (Facebook Inc.)
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [cz.seznam.software.autoupdate] => C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\szninstall.exe [1062472 2013-05-16] ()
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [cz.seznam.software.szndesktop] => C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [92664 2013-04-12] ()
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [AcerPortal] => C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe [2418392 2016-09-09] (Acer)
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [QIP Internet Guardian] => C:\Users\Ondra PC\AppData\Roaming\QipGuard\QipGuard.exe [436224 2013-12-05] (QIP.ru)
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [27017856 2016-10-17] (Skype Technologies S.A.)
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [8721624 2016-05-13] (Piriform Ltd)
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => No File
AppInit_DLLs: ,C:\WINDOWS\system32\nvinitx.dll => No File
ShellIconOverlayIdentifiers: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudSyncing] -> {C1E1456F-C2D8-4C96-870D-35F1E13941EE} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers: [ ACloudToBeSynced] -> {307523FA-DDC0-4068-983F-2A6B34627744} => C:\Program Files (x86)\Acer\shellext\x64\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Ondra PC\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Ondra PC\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Ondra PC\AppData\Local\MEGAsync\ShellExtX64.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [ ACloudSynced] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => C:\Program Files (x86)\Acer\shellext\Win32\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers-x32: [ ACloudSyncing] -> {C1E1456F-C2D8-4C96-870D-35F1E13941EE} => C:\Program Files (x86)\Acer\shellext\Win32\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers-x32: [ ACloudToBeSynced] -> {307523FA-DDC0-4068-983F-2A6B34627744} => C:\Program Files (x86)\Acer\shellext\Win32\shellext_win.dll [2016-09-09] (Acer Incorporated)
ShellIconOverlayIdentifiers-x32: [###MegaShellExtPending] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\Ondra PC\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSynced] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\Ondra PC\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
ShellIconOverlayIdentifiers-x32: [###MegaShellExtSyncing] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\Ondra PC\AppData\Local\MEGAsync\ShellExtX32.dll [2014-05-01] ()
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Acer Backup Manager Tray.lnk [2012-12-13]
ShortcutTarget: Acer Backup Manager Tray.lnk -> C:\Program Files (x86)\NTI\Acer Backup Manager\BackupManagerTray.exe (NTI Corporation)
Startup: C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PalTalk.lnk [2016-03-08]
ShortcutTarget: PalTalk.lnk -> C:\Program Files (x86)\Paltalk Messenger\paltalk.exe (AVM Software Inc.)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 213.46.172.37 213.46.172.36
Tcpip\..\Interfaces\{fdc0f318-019a-4bc8-92b9-adfcf03704f3}: [DhcpNameServer] 213.46.172.37 213.46.172.36

Internet Explorer:
==================
HKU\S-1-5-21-1833707288-224658673-1458696357-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.msn.com/?pc=MSE1
HKU\S-1-5-21-1833707288-224658673-1458696357-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://acer13.msn.com
HKU\S-1-5-21-1833707288-224658673-1458696357-1001\Software\Microsoft\Internet Explorer\Main,First Home Page = hxxp://go.microsoft.com/fwlink/?LinkID=226786&Mkt=en-US&Src=WD8&Tid=00033BB0&OHP=http%3A%2F%2Facer13.msn.com&OSP=
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://search.qip.ru
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE13&ocid=UE13DHP
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://qip.ru/?utm_source=qip2012&utm_medium=cpc&utm_campaign=qip2012_start
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.msn.com/?pc=MSE1
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://search.qip.ru
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\Microsoft\Internet Explorer\Main,Search Bar = hxxp://search.qip.ru/ie
SearchScopes: HKU\S-1-5-21-1833707288-224658673-1458696357-1002 -> {3E15900A-ECC7-4BF3-AD6B-6C6A800CD754} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_13415
SearchScopes: HKU\S-1-5-21-1833707288-224658673-1458696357-1002 -> {47F0B977-991F-4C31-84A7-34B2D5BA56F3} URL = hxxp://search.seznam.cz/?q={searchTerms}&sourceid=QuickSearch_13415
SearchScopes: HKU\S-1-5-21-1833707288-224658673-1458696357-1002 -> {4BAB77D1-871E-4A9E-96B1-23DD4C81B3EB} URL = hxxp://www.mapy.cz/?query={searchTerms}&source ... arch_13415
SearchScopes: HKU\S-1-5-21-1833707288-224658673-1458696357-1002 -> {4DD595D1-A07C-4EBA-B63B-6691F5BFB51F} URL = hxxp://www.zbozi.cz/?q={searchTerms}&r=campmoz ... arch_13415
SearchScopes: HKU\S-1-5-21-1833707288-224658673-1458696357-1002 -> {6152F252-E99E-4032-BCDD-6CEA5304B1AC} URL = hxxp://encyklopedie.seznam.cz/search?q={searchTerms}&sourceid=QuickSearch_13415
SearchScopes: HKU\S-1-5-21-1833707288-224658673-1458696357-1002 -> {8D5F2355-B116-4254-8894-01FA4336012C} URL = hxxp://slovnik.seznam.cz/?q={searchTerms}&lang=en_cz&sourceid=QuickSearch_13415
SearchScopes: HKU\S-1-5-21-1833707288-224658673-1458696357-1002 -> {9013835B-CD85-4E27-A4D4-87FA5BD398FC} URL = hxxp://www.firmy.cz/?q={searchTerms}&sourceid= ... arch_13415
SearchScopes: HKU\S-1-5-21-1833707288-224658673-1458696357-1002 -> {9A202690-8B7B-4D6C-A1E9-3599F5799082} URL = hxxp://www.novinky.cz/hledej?w={searchTerms}&s ... arch_13415
SearchScopes: HKU\S-1-5-21-1833707288-224658673-1458696357-1002 -> {A55F9C95-2BB1-4EA2-BC77-DFAAB78832CE} URL = hxxp://search.qip.ru/search?query={searchTerms}&utm_source=ieb&utm_medium=cpc&utm_campaign=browsers
SearchScopes: HKU\S-1-5-21-1833707288-224658673-1458696357-1002 -> {B8DEC3E9-C65A-434F-9CC4-81B093DBAA61} URL = hxxp://slovnik.seznam.cz/?q={searchTerms}&lang=cz_en&sourceid=QuickSearch_13415
BHO: CIESpeechBHO Class -> {8D10F6C4-0E01-4BD4-8601-11AC1FDF8126} -> C:\Program Files (x86)\Bluetooth Suite\IEPlugIn.dll [2012-11-06] (Qualcomm Atheros Commnucations)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\ssv.dll [2015-08-31] (Oracle Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL [2013-03-06] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\jp2ssv.dll [2015-08-31] (Oracle Corporation)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2016-10-03] (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2016-10-03] (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\x64\McIEPlg.dll [2016-10-03] (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\SiteAdvisor\McIEPlg.dll [2016-10-03] (McAfee, Inc.)
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2016-09-23] (Skype Technologies)

FireFox:
========
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF Extension: (McAfee WebAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi [2016-10-14]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor\saffplg.xpi
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK => not found
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_23_0_0_185.dll [2016-10-13] ()
FF Plugin: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelogx64.dll [2014-12-03] (EA Digital Illusions CE AB)
FF Plugin: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_23_0_0_185.dll [2016-10-13] ()
FF Plugin-x32: @esn/npbattlelog,version=2.4.0 -> C:\Program Files (x86)\Battlelog Web Plugins\2.4.0\npbattlelog.dll [No File]
FF Plugin-x32: @esn/npbattlelog,version=2.6.2 -> C:\Program Files (x86)\Battlelog Web Plugins\2.6.2\npbattlelog.dll [2014-12-03] (EA Digital Illusions CE AB)
FF Plugin-x32: @google.com/npPicasa3,version=3.0.0 -> C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll [2013-04-02] (Google, Inc.)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2012-06-07] (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2012-06-07] (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\dtplugin\npDeployJava1.dll [2015-08-31] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.60.2 -> C:\Program Files (x86)\Java\jre1.8.0_60\bin\plugin2\npjp2.dll [2015-08-31] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/OfficeAuthz,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL [2010-01-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @software602.cz/602XML Filler -> C:\Program Files (x86)\Software602\602XML\Filler\npfiller.dll [2012-08-06] (Software602 a.s.)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-02] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.31.5\npGoogleUpdate3.dll [2016-08-02] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 -> C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll [2012-05-12] ()
FF Plugin HKU\S-1-5-21-1833707288-224658673-1458696357-1002: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Ondra PC\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin HKU\S-1-5-21-1833707288-224658673-1458696357-1002: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Ondra PC\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2014-04-03] (Unity Technologies ApS)

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxps://www.google.cz/
CHR Plugin: (Shockwave Flash) - C:\Program Files (x86)\Google\Chrome\Application\54.0.2840.71\PepperFlash\pepflashplayer.dll => No File
CHR Plugin: (Native Client) - C:\Program Files (x86)\Google\Chrome\Application\54.0.2840.71\ppGoogleNaClPluginChrome.dll => No File
CHR Plugin: (Chrome PDF Viewer) - C:\Program Files (x86)\Google\Chrome\Application\54.0.2840.71\pdf.dll => No File
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
CHR Plugin: (Microsoft Office 2010) - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
CHR Plugin: (ESN Launch Mozilla Plugin) - C:\Program Files (x86)\Battlelog Web Plugins\2.1.3\npesnlaunch.dll => No File
CHR Plugin: (ESN Sonar API) - C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll => No File
CHR Plugin: (Picasa) - C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
CHR Plugin: (Google Update) - C:\Program Files (x86)\Google\Update\1.3.21.149\npGoogleUpdate3.dll => No File
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
CHR Plugin: (Intel® Identity Protection Technology) - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
CHR Plugin: (McAfee SiteAdvisor) - C:\Program Files (x86)\McAfee\SiteAdvisor\npmcffplg32.dll (McAfee, Inc.)
CHR Profile: C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default [2016-10-27]
CHR Extension: (Dokumenty Google) - C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-02-05]
CHR Extension: (Disk Google) - C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-10-22]
CHR Extension: (Seznam Lištička - Slovník) - C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\blmojkbhnkkphngknkmgccmlenfaelkd [2016-02-10]
CHR Extension: (YouTube) - C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-09-26]
CHR Extension: (Vyhledávání Google) - C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-10-30]
CHR Extension: (McAfee® WebAdvisor) - C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2016-09-22]
CHR Extension: (Dokumenty Google offline) - C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-03-16]
CHR Extension: (AudioSauna) - C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\lkgfemnodkdnenmfkblebnkjpckkjcae [2013-09-06]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2016-04-08]
CHR Extension: (Seznam Lištička - Rychlá volba) - C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\olfeabkoenfaoljndfecamgilllcpiak [2016-09-08]
CHR Extension: (Gmail) - C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-04-05]
CHR Extension: (Chrome Media Router) - C:\Users\Ondra PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2016-10-27]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-06-18]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2016-06-18]

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 602XML Updater; C:\Program Files (x86)\Common Files\soft602\602updsvc\602updsvc.exe [85344 2011-10-10] (Software602 a.s.)
R2 BrcmCardReader; C:\Program Files\Broadcom\MemoryCard\BrcmCardReader.exe [176640 2012-08-21] (Broadcom Corp.) [File not signed]
R2 CCDMonitorService; C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe [2267352 2016-08-30] (Acer Incorporated)
S3 DeviceFastLaneService; C:\Program Files\Acer\Acer Device Fast-lane\DeviceFastLaneSvc.exe [469648 2012-11-17] (Acer Incorporated)
R3 ePowerSvc; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [658064 2012-10-23] (Acer Incorporated)
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [144072 2015-10-12] (ELAN Microelectronics Corp.)
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [337888 2016-05-03] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165760 2012-07-18] (Intel Corporation)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [166152 2016-10-03] (McAfee, Inc.)
R2 NOBU; C:\Program Files (x86)\Symantec\Norton Online Backup\NOBuAgent.exe [3943104 2012-08-15] (Symantec Corporation)
R2 NTI IScheduleSvc; C:\Program Files (x86)\NTI\Acer Backup Manager\IScheduleSvc.exe [259136 2012-11-03] (NTI Corporation)
R2 OfficeSvc; C:\Program Files\Microsoft Office 15\ClientX64\integratedoffice.exe [1861288 2013-02-25] (Microsoft Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2007048 2015-08-07] (Electronic Arts)
R2 RfButtonDriverService; C:\Windows\RfBtnSvc64.exe [96880 2013-01-25] (Dritek System INC.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [347328 2016-07-16] (Microsoft Corporation)
R2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [103720 2016-07-16] (Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 ccSet_NARA; C:\WINDOWS\system32\drivers\NARAx64\0401000.00E\ccSetx64.sys [168608 2012-05-26] (Symantec Corporation)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [130688 2016-07-22] (Samsung Electronics Co., Ltd.)
S0 megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [64352 2016-10-16] (Avago Technologies)
R3 mfesapsn; C:\Program Files (x86)\McAfee\SiteAdvisor\x64\mfesapsn.sys [46240 2016-06-06] (McAfee, Inc.)
S3 NetAdapterCx; C:\WINDOWS\System32\drivers\NetAdapterCx.sys [90624 2016-07-16] ()
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvacwu.inf_amd64_9934c34dc6ca0c4b\nvlddmkm.sys [13754936 2016-09-12] (NVIDIA Corporation)
R3 Ps2Kb2Hid; C:\WINDOWS\System32\drivers\aPs2Kb2Hid.sys [26736 2013-01-25] (Dritek System Inc.)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [164992 2016-07-22] (Samsung Electronics Co., Ltd.)
S3 vvftav; C:\WINDOWS\system32\drivers\vvftav.sys [300800 2007-02-02] (Vimicro Corporation)
S0 WdBoot; C:\WINDOWS\System32\drivers\WdBoot.sys [44056 2016-07-16] (Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\WdFilter.sys [290144 2016-07-16] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [123232 2016-07-16] (Microsoft Corporation)
S3 ZSMC0305; C:\WINDOWS\System32\Drivers\usbVM305.sys [1541120 2007-03-08] (Vimicro Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-10-27 21:53 - 2016-10-27 21:55 - 00029777 _____ C:\Users\Ondra PC\Desktop\FRST.txt
2016-10-27 21:53 - 2016-10-27 21:53 - 00000000 ____D C:\FRST
2016-10-27 21:52 - 2016-10-27 21:53 - 02407936 _____ (Farbar) C:\Users\Ondra PC\Desktop\FRST64.exe
2016-10-27 21:48 - 2016-10-27 21:48 - 00112640 _____ (forum.viry.cz) C:\Users\Ondra PC\Desktop\FRSTLauncher.exe
2016-10-25 17:55 - 2016-10-25 18:00 - 00000000 ____D C:\AdwCleaner
2016-10-25 17:55 - 2016-10-25 17:55 - 03910208 _____ C:\Users\Ondra PC\Desktop\adwcleaner_6.030.exe
2016-10-25 17:43 - 2016-10-25 17:43 - 00000000 ___HD C:\OneDriveTemp
2016-10-23 23:47 - 2016-10-23 23:50 - 00678988 _____ C:\WINDOWS\Minidump\102316-37953-01.dmp
2016-10-23 23:47 - 2016-10-23 23:47 - 808606116 _____ C:\WINDOWS\MEMORY.DMP
2016-10-23 23:47 - 2016-10-23 23:47 - 00000000 ____D C:\WINDOWS\Minidump
2016-10-22 17:54 - 2016-10-22 17:57 - 00000000 ____D C:\rsit
2016-10-22 17:54 - 2016-10-22 17:57 - 00000000 ____D C:\Program Files\trend micro
2016-10-22 17:54 - 2016-10-22 17:54 - 01222144 _____ C:\Users\Ondra PC\Desktop\RSITx64.exe
2016-10-22 17:53 - 2016-10-22 17:53 - 00112640 _____ (forum.viry.cz) C:\Users\Ondra PC\Downloads\Nepotvrzeno 941228.crdownload
2016-10-16 21:09 - 2016-10-16 21:09 - 00000000 ____D C:\ProgramData\Microsoft OneDrive
2016-10-16 21:06 - 2016-10-22 01:30 - 00000000 ____D C:\Users\Ondra PC\AppData\Local\ConnectedDevicesPlatform
2016-10-16 21:06 - 2016-10-16 21:06 - 00000020 ___SH C:\Users\Ondra PC\ntuser.ini
2016-10-16 05:15 - 2016-10-22 16:03 - 00000000 ___DC C:\WINDOWS\Panther
2016-10-16 05:11 - 2016-10-16 05:12 - 00000000 ____D C:\Windows.old
2016-10-16 05:09 - 2016-10-16 05:09 - 23680512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 22568960 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 19418624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 19416576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 13434368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 13081088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 12345856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 12174848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 09260032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmploc.DLL
2016-10-16 05:09 - 2016-10-16 05:09 - 09260032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmploc.DLL
2016-10-16 05:09 - 2016-10-16 05:09 - 08126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 06574592 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanmm.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 06285312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 06043136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 04747776 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 04612608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 04596224 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 04148224 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 04129928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 03892352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 03776512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 03667456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 03520512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 03305984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2016-10-16 05:09 - 2016-10-16 05:09 - 02755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2016-10-16 05:09 - 2016-10-16 05:09 - 02537824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2016-10-16 05:09 - 2016-10-16 05:09 - 02481768 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 02424320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Perception.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 02370048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvc.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 02356736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 02256592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 02256224 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2016-10-16 05:09 - 2016-10-16 05:09 - 02254336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 02213248 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 02206496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 02183792 _____ (Microsoft Corporation) C:\WINDOWS\system32\hevcdecoder.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 02095616 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2016-10-16 05:09 - 2016-10-16 05:09 - 02049480 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpmde.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 02026496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2016-10-16 05:09 - 2016-10-16 05:09 - 01990640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01966288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hevcdecoder.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01908224 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01891328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01883784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01853232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01847048 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01705976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01656320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Perception.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01637888 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01594368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01570680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01557296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winmde.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01555456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WMPDMC.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01472536 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01453992 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetsrc.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01403392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Editing.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01362504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmpmde.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01360456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetsrc.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01343928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01300600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01300480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01293312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WMPDMC.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 01291264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01282048 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01255936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01220608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Audio.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01217024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Audio.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01201872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01181536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2016-10-16 05:09 - 2016-10-16 05:09 - 01176664 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01123368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01087488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Vpn.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01081856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01077760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Editing.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01071728 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfnetcore.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01066104 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 01000288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2016-10-16 05:09 - 2016-10-16 05:09 - 00980824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfnetcore.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00963584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebcamUi.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00955528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00945664 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00942080 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00884224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00862064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00857600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprddm.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00856872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00846336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebcamUi.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00822784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00811416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFCaptureEngine.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00805888 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00804864 _____ (Microsoft Corporation) C:\WINDOWS\system32\FrameServer.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvewiz.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00795648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MiracastReceiver.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Sensors.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00759296 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00755656 _____ (Microsoft Corporation) C:\WINDOWS\system32\evr.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\nshwfp.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00730112 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00725664 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00719360 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdiWiFi.sys
2016-10-16 05:09 - 2016-10-16 05:09 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00709120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00690176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00671232 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkCollectionAgent.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00661504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00649568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fvevol.sys
2016-10-16 05:09 - 2016-10-16 05:09 - 00640976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\evr.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00635904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00592384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GamePanel.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 00590960 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00589312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Sensors.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00540160 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00527808 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWanAPI.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00525824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintDialogs.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00512416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAudDecMFT.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00508416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00498960 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00496128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00491008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bcastdvr.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 00484584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanconn.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00467456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Geolocation.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00463360 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansec.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Midi.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetworkCollectionAgent.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00455040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\das.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00446124 _____ C:\WINDOWS\system32\ApnDatabase.xml
2016-10-16 05:09 - 2016-10-16 05:09 - 00444416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00433832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWanAPI.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\efswrt.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00424640 _____ (Microsoft Corporation) C:\WINDOWS\system32\ws2_32.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00413184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SndVolSSO.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00412160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanmsm.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00411648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorsApi.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00409944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2016-10-16 05:09 - 2016-10-16 05:09 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv.sys
2016-10-16 05:09 - 2016-10-16 05:09 - 00400384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToManager.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00396168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanapi.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00395264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00387872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmpps.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00387584 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00379744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Classpnp.sys
2016-10-16 05:09 - 2016-10-16 05:09 - 00361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00357376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Geolocation.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00348160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Midi.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00343040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToDevice.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00314880 _____ (Microsoft Corporation) C:\WINDOWS\system32\FSClient.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00313560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanapi.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00310784 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncSettings.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00306176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifiprofilessettinghandler.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00296960 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsensorgroup.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00296448 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlancfg.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\dlnashext.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudBackupSettings.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00282624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb10.sys
2016-10-16 05:09 - 2016-10-16 05:09 - 00280472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeunlock.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 00279040 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveui.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfksproxy.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00261120 _____ (Microsoft Corporation) C:\WINDOWS\system32\indexeddbserver.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlancfg.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00248832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dlnashext.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00244816 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SyncSettings.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00231936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.LockScreen.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudBackupSettings.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00228352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAC3ENC.DLL
2016-10-16 05:09 - 2016-10-16 05:09 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 00218008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LsaIso.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\manage-bde.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 00209920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAC3ENC.DLL
2016-10-16 05:09 - 2016-10-16 05:09 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovhost.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00198656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\indexeddbserver.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00198144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FSClient.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00197120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00182784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsensorgroup.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Scanners.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.DeviceEncryptionHandlers.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00172528 _____ (Microsoft Corporation) C:\WINDOWS\system32\sspicli.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00171008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvenotify.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BcastDVRHelper.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dialclient.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Devices.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00137216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovs.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00133472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecdd.sys
2016-10-16 05:09 - 2016-10-16 05:09 - 00128352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\partmgr.sys
2016-10-16 05:09 - 2016-10-16 05:09 - 00121368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfps.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00121344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\BitLockerDeviceEncryption.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 00108384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2016-10-16 05:09 - 2016-10-16 05:09 - 00104448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.UI.Logon.ProxyStub.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00100864 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpninprc.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dasHost.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 00092512 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappgnui.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00090400 _____ (Microsoft Corporation) C:\WINDOWS\system32\devenum.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncPolicy.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtmled.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00076800 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncPolicy.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TempSignedLicenseExchangeTask.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\iesetup.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00061440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iesetup.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\csrsrv.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManagerApi.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00057400 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsass.exe
2016-10-16 05:09 - 2016-10-16 05:09 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappprxy.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\findnetprinters.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00047616 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceassociation.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfdprov.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfdprov.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmintegrator.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\iernonce.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdeui.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iernonce.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiConfigSP.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00027136 _____ (Microsoft Corporation) C:\WINDOWS\system32\encapi.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlansvcpal.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlanhlp.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlanhlp.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\spwmp.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spwmp.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdxm.ocx
2016-10-16 05:09 - 2016-10-16 05:09 - 00006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxmasf.dll
2016-10-16 05:09 - 2016-10-16 05:09 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdxm.ocx
2016-10-16 05:09 - 2016-10-16 05:09 - 00005120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxmasf.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 22219328 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 20965240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 17187840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 13867520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 09129984 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 08158672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 08075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 07812448 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 07792640 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingMaps.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 07654912 _____ (Microsoft Corporation) C:\WINDOWS\system32\mos.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 07625728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 07467520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 07219672 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 07219200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 06664192 _____ (Microsoft Corporation) C:\WINDOWS\system32\mspaint.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 06654616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 06474752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspaint.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 06108672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mos.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 05722320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 05683712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 05622088 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 05611008 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 05511680 _____ (Microsoft Corporation) C:\WINDOWS\system32\aclui.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 05398016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aclui.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 05384192 _____ (Microsoft) C:\WINDOWS\system32\dbgeng.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 05376000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingMaps.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 05111296 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 05061120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 04749312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 04673296 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 04557824 _____ (Microsoft) C:\WINDOWS\SysWOW64\dbgeng.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 04474368 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3DCompiler_47.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 04311736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 04136960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 03753984 _____ (Microsoft Corporation) C:\WINDOWS\system32\bootux.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 03733504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3DCompiler_47.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 03689984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 03617792 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 03496960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 03435008 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapRouter.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 03405824 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 03369984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 03299328 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstsc.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 03288064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mispace.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 03202048 _____ (Microsoft Corporation) C:\WINDOWS\system32\msftedit.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 03196416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 03116544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAJApi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 03105792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstsc.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 03059200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02999296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 02947072 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapGeocoder.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02914304 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02913104 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02860032 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02852864 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02820096 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02800128 _____ (Microsoft Corporation) C:\WINDOWS\system32\netshell.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02750384 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02749440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mispace.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02740224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msftedit.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02688512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Logon.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02682880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netshell.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02681200 _____ C:\WINDOWS\system32\CoreUIComponents.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02667520 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02646016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02642944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02538496 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02510848 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02476544 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02446696 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02423296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSAJApi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02390016 _____ (Microsoft Corporation) C:\WINDOWS\system32\smartscreen.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 02360832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapRouter.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02333184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02315264 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02289664 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02265088 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02208768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.3D.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02190176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 02166232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02153984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02138112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InputService.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02107392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapGeocoder.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02083840 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceFlows.DataModel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02048496 _____ C:\WINDOWS\SysWOW64\CoreUIComponents.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 02005504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01993216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01988096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01980768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01980416 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01912320 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01880576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Logon.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01859264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01840640 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01817088 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01778176 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01755136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceFlows.DataModel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01738040 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01726976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01710080 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01709056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01694712 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01690112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01656832 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01643008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01639424 _____ (Microsoft Corporation) C:\WINDOWS\system32\comsvcs.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Resources.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01631232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Resources.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01600632 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01589248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdtctm.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01572768 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01556992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01553408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpeechPal.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01534464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.3D.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01509376 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 01507840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.FaceAnalysis.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01503032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01493504 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01469120 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01461200 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01456640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01435896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01430720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01424896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Maps.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01415752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01388544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Cred.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01377016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 01369088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.Phone.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01361408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedStartModel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01359360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01358336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01353768 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2016-10-16 05:08 - 2016-10-16 05:08 - 01349120 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01328128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Http.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01322848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpx.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01321472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01320448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comsvcs.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01312768 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorDataService.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 01292640 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01275392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Bluetooth.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01274712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01267512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01266176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01264912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01247232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01243136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.FaceAnalysis.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Maps.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01232384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01228288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01227264 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpsvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01218912 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01172472 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.Phone.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01170944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01157000 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01145856 _____ (Microsoft Corporation) C:\WINDOWS\system32\EmailApis.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01130496 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01117024 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01112928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxPackaging.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01112576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01107456 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadtb.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01105408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MiracastReceiver.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01100128 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 01082368 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01080320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Ocr.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01078784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Streaming.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01066328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pidgenx.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpMapControl.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01060352 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppContracts.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01053184 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01051104 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2016-10-16 05:08 - 2016-10-16 05:08 - 01046880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 01040896 _____ (Microsoft Corporation) C:\WINDOWS\system32\NaturalLanguage6.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01037312 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01029632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsStore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01022304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxPackaging.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01020928 _____ (Microsoft Corporation) C:\WINDOWS\system32\usermgr.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01013760 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactApis.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.Http.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01013248 _____ (Microsoft Corporation) C:\WINDOWS\system32\XblAuthManager.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01006080 _____ (Microsoft Corporation) C:\WINDOWS\system32\D3D12.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01004544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 01004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00998912 _____ (Microsoft Corporation) C:\WINDOWS\system32\TSWorkspace.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00988512 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00983040 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00982528 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00975744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00971264 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.appcore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00966144 _____ (Microsoft Corporation) C:\WINDOWS\system32\sbe.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00965472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00965120 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00960000 _____ (Microsoft Corporation) C:\WINDOWS\system32\modernexecserver.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00959104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00956416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.PointOfService.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00947552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.efi
2016-10-16 05:08 - 2016-10-16 05:08 - 00947200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_sr.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00939872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pidgenx.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00936960 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00936448 _____ (Microsoft Corporation) C:\WINDOWS\system32\NMAA.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00932864 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00924672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.BackgroundTransfer.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00918848 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00911872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00909312 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Search.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00905216 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlCore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00903680 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00901120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Bluetooth.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00896512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AccountsControl.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Streaming.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00894088 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00886784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CPFilters.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00883712 _____ (Microsoft Corporation) C:\WINDOWS\system32\samsrv.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00881664 _____ (Microsoft Corporation) C:\WINDOWS\system32\authui.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00875520 _____ (Microsoft Corporation) C:\WINDOWS\system32\TokenBroker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00873472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aadtb.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00866816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Cred.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00860672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00860512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00858112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EmailApis.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00857440 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00852480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Import.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00850944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactApis.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00846560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\MbaeApiPublic.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00838144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\JpMapControl.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00837632 _____ (Microsoft Corporation) C:\WINDOWS\system32\wbiosrvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00833024 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00827904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.appcore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00820736 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingOnlineServices.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00819200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppContracts.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NaturalLanguage6.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00816640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00811872 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00806912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\D3D12.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Web.Core.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00798208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\authui.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00790760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00788992 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00782176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00781824 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneService.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00775168 _____ (Microsoft Corporation) C:\WINDOWS\system32\GamePanel.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00774656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00773200 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00773168 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00773120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00771072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentApis.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00764936 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00762368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprddm.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00761344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NMAA.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00755200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00751104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.BackgroundTransfer.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ChatApis.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00747520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Ocr.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00743424 _____ (Microsoft Corporation) C:\WINDOWS\system32\StoreAgent.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00720896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.BackgroundMediaPlayback.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00719872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_sr.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00718848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00717824 _____ (Microsoft Corporation) C:\WINDOWS\system32\LogonController.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00716800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ShareHost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlCore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00715264 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00711680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Search.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentApis.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00702976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Playback.MediaPlayer.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00701952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.Connectivity.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00691712 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsm.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00691200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TokenBroker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00686592 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsregcmd.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00681304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ClipSp.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneProviders.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00674304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00671744 _____ (Microsoft Corporation) C:\WINDOWS\system32\mbsmsapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00670208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.PointOfService.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00665768 _____ (Microsoft Corporation) C:\WINDOWS\system32\GenValObj.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00657760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MbaeApiPublic.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00653312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AccountsControl.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00651264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.AllJoyn.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00650752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXService.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00650240 _____ (Microsoft) C:\WINDOWS\system32\DbgModel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00648192 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00646136 _____ (Microsoft Corporation) C:\WINDOWS\system32\dnsapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00645120 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00642048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.InkControls.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00640000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngccredprov.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00634944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00631296 _____ (Microsoft Corporation) C:\WINDOWS\system32\NotificationController.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00628032 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceControl.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00620544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00619368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00611328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Graphics.Printing.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00609280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Import.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvr.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00603488 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContentDeliveryManager.Utilities.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00601200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00598528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Web.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00595488 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00590848 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00590336 _____ (Microsoft Corporation) C:\WINDOWS\system32\efswrt.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00587968 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00584544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIRibbonRes.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00584192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIRibbonRes.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00582656 _____ (Microsoft Corporation) C:\WINDOWS\system32\BootMenuUX.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qdvd.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nshwfp.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00573952 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnrGidsHandler.dll

niceacee
Návštěvník
Návštěvník
Příspěvky: 45
Registrován: 13 říj 2007 20:43

Re: LOG - předem děkuji

#9 Příspěvek od niceacee »

2016-10-16 05:08 - 2016-10-16 05:08 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.UXRes.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00568320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.LowLevel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00567808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ChatApis.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00566784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ShareHost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SmartCards.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00561664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Wallet.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00560640 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00560128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00558080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00557408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00554496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00554496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StoreAgent.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00553312 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00547840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.Input.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00545944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00545792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00542208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.Connectivity.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00539136 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00538624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToManager.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00538112 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00536576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BingOnlineServices.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00531456 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00529928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00526848 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00523712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMRServer.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00521728 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00520192 _____ (Microsoft Corporation) C:\WINDOWS\system32\w32time.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00518656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ngccredprov.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00512000 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00509952 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Bluetooth.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00509792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00505856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFiDirect.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00501248 _____ (Microsoft Corporation) C:\WINDOWS\system32\imapi2.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00500224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Graphics.Printing.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LogonController.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00498688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mbsmsapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00496872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dnsapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataSenseHandlers.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00484352 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDEServer.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.AllJoyn.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00483840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00480768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsreg.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00476672 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00472064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Bluetooth.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.BackgroundMediaPlayback.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00471552 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00470016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.BackgroundMediaPlayer.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00468992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.InkControls.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00467968 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Gaming.XboxLive.Storage.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00466432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcext.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00461312 _____ (Microsoft) C:\WINDOWS\SysWOW64\DbgModel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00459776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Playback.MediaPlayer.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00458752 _____ (Microsoft Corporation) C:\WINDOWS\system32\RTMediaFrame.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\puiobj.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00455520 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00450392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00448512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapConfiguration.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00445952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00442368 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToDevice.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00441856 _____ (Microsoft Corporation) C:\WINDOWS\system32\AccountsRt.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00440320 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00438784 _____ (Microsoft Corporation) C:\WINDOWS\system32\EncDec.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00437248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Usb.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00435040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00434528 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00433664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\imapi2.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00432640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SndVolSSO.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpAXHolder.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Cortana.Desktop.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00431104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00427008 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmrdvcore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Wallet.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00426496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00424960 _____ (Microsoft Corporation) C:\WINDOWS\system32\aadcloudap.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00423776 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00418304 _____ C:\WINDOWS\system32\Windows.Perception.Stub.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00418304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BlockedShutdown.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00417792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SensorService.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\facecredentialprovider.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00410624 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosResource.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00409088 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosResource.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00408600 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\NgcCtnr.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00407552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00406016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00404992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsreg.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00404832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00402352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ws2_32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00401760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00396800 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00392192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.Input.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00391168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuuhext.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00390144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00389632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00389000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00387072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SessEnv.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00386048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFiDirect.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00382272 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockAppHost.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00380928 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepsync.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00376832 _____ (Microsoft Corporation) C:\WINDOWS\system32\CryptoWinRT.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.LowLevel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00372440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MediaControl.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneBackupHandler.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00368640 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00366592 _____ (Microsoft Corporation) C:\WINDOWS\system32\NmaDirect.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00366080 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDXTaskFactory.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00363520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00361104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00360040 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00358400 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00355328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RTMediaFrame.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00354264 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00352768 _____ (Microsoft Corporation) C:\WINDOWS\system32\cloudAP.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvcext.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00349184 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00347648 _____ (Microsoft Corporation) C:\WINDOWS\system32\rascustom.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00343552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SmartCards.Phone.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00341936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wintrust.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00340320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00337408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Picker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00335712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Bluetooth.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00331776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SessEnv.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapConfiguration.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00329728 _____ (Microsoft Corporation) C:\WINDOWS\system32\deviceaccess.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00328008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Storage.ApplicationData.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00327680 _____ C:\WINDOWS\system32\wc_storage.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00327680 _____ (Microsoft Corporation) C:\WINDOWS\system32\container.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00327168 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapp3hst.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00325120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleacc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.LockScreen.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00324608 _____ (Microsoft Corporation) C:\WINDOWS\system32\usbmon.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00323584 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00321792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LockAppHost.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00321024 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkUXBroker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00320000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Gaming.XboxLive.Storage.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Phoneutil.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Usb.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00313856 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshostcore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00310272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00305152 _____ (Microsoft Corporation) C:\WINDOWS\system32\icsvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00303968 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00302592 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapphost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccountApis.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00298496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00297552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wevtapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00297472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00295936 _____ (Microsoft Corporation) C:\WINDOWS\system32\pdh.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\unimdm.tsp
2016-10-16 05:08 - 2016-10-16 05:08 - 00295424 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00291840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00289792 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeveloperOptionsSettingsHandlers.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00289280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NmaDirect.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00288256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CryptoWinRT.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00285696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptngc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00285184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BlockedShutdown.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00284672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepsync.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\AboveLockAppHost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wkssvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_WorkAccess.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\DataExchange.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00279904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.HumanInterfaceDevice.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00279552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PlayToReceiver.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00272720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wintrust.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserMgrProxy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00268800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\ConsoleLogon.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00265728 _____ C:\WINDOWS\SysWOW64\Windows.Perception.Stub.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00263680 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExSMime.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00262960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Storage.ApplicationData.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00262656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pdh.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00262144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Picker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00260096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Phoneutil.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgentUserBroker.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00259072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.SyncEngine.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00257536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DataExchange.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.CredDialogController.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00255488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\unimdm.tsp
2016-10-16 05:08 - 2016-10-16 05:08 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.BioFeedback.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00253952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00252416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.Identity.Provider.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00250368 _____ (Microsoft Corporation) C:\WINDOWS\system32\discan.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00248320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModel.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovhost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappcfg.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00241504 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\dafpos.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00238080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AboveLockAppHost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00237568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Web.Diagnostics.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinesam.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcpipcfg.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00234496 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Flights.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00231424 _____ (Microsoft Corporation) C:\WINDOWS\system32\shutdownux.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\C_G18030.DLL
2016-10-16 05:08 - 2016-10-16 05:08 - 00226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbvideo.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00226304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\container.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00225280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\C_G18030.DLL
2016-10-16 05:08 - 2016-10-16 05:08 - 00224256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExSMime.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00223744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.HostName.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00223584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00222720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgentUserBroker.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00220672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PlayToReceiver.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00218976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WwaApi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Scanners.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00213504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.CredDialogController.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00211456 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallAgent.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00210432 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinesam.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.UI.Logon.ProxyStub.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00206096 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00204288 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\system32\DscCoreConfProv.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\PimIndexMaintenance.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00203776 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00202752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.HumanInterfaceDevice.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00200704 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipboardServer.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00196096 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00194048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.WiFi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\VCardParser.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00187904 _____ (Microsoft Corporation) C:\WINDOWS\system32\dialclient.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00187392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfksproxy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00187232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00186368 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Radios.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00185856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.Identity.Provider.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00185344 _____ (Microsoft Corporation) C:\WINDOWS\system32\DisplayManager.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00184320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserMgrProxy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00181760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tcpipcfg.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00180224 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallAgent.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00178528 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostUser.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00176128 _____ (Microsoft Corporation) C:\WINDOWS\system32\apprepapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ClipboardServer.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.SerialCommunication.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00171520 _____ (Microsoft Corporation) C:\WINDOWS\system32\biwinrt.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00170960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppCapture.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00169984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Energy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00169056 _____ (Microsoft Corporation) C:\WINDOWS\system32\skci.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00168960 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00168800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ErrorDetails.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovslegacy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00162850 _____ C:\WINDOWS\system32\C_932.NLS
2016-10-16 05:08 - 2016-10-16 05:08 - 00160768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ACPBackgroundManagerPolicy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00160096 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostBroker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\XamlTileRender.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00157696 _____ (Microsoft Corporation) C:\WINDOWS\system32\credprovs.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\RelPost.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00156672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidclass.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00156160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Client.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00152064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\biwinrt.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00151224 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00150528 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VCardParser.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\winsrv.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00146784 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthBroker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00144896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dfsc.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\credprovslegacy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00143872 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxdav.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00142336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.WiFi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00141824 _____ (Windows (R) Win 7 DDK provider) C:\WINDOWS\SysWOW64\DscCoreConfProv.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Radios.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppointmentActivation.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DisplayManager.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00137728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wificonnapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00136192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinRtTracing.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00136032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostUser.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\slc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00134656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Energy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00133632 _____ (Microsoft Corporation) C:\WINDOWS\system32\MediaFoundation.DefaultPerceptionProvider.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00132096 _____ (Microsoft Corporation) C:\WINDOWS\system32\PrintWSDAHost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00130912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpaceAgent.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00130560 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00129024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.SerialCommunication.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00128864 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00128864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\rshx32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\apprepapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\setupugc.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.HostName.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\samlib.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\FontProvider.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00119648 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTimeUtil.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppointmentActivation.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00118112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\EhStorTcgDrv.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00117760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AuthBroker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00117240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sspicli.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00116576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00116224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapsBtSvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00115712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Core.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00115200 _____ (Microsoft Corporation) C:\WINDOWS\system32\IdCtrls.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\offlinelsa.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00114192 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00114176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\setupugc.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00113664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00113504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MapControls.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00110080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MapControls.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Family.Authentication.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappgnui.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00104960 _____ (Microsoft Corporation) C:\WINDOWS\system32\CastLaunch.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00102400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offlinelsa.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDeviceRegistration.Ngc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\adsmsext.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzautoupdate.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsCSP.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTimeUtil.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00094720 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\BthRadioMedia.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Printers.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\pwrshplugin.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00090112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00089600 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00089088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\adsmsext.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDeviceRegistration.Ngc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00088064 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosStorage.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Networking.ServiceDiscovery.Dnssd.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\samlib.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00085504 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2016-10-16 05:08 - 2016-10-16 05:08 - 00083968 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00083120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\devenum.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00082432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.System.UserDeviceAssociation.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00081760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00079536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\MosHostClient.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00077312 _____ (Microsoft Corporation) C:\WINDOWS\system32\moshost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00074080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00073568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryBroker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00073216 _____ (Microsoft Corporation) C:\WINDOWS\system32\offreg.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\pwrshplugin.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00071168 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappprxy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosStorage.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Sens.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\AddressParser.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00066048 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00065024 _____ (Microsoft Corporation) C:\WINDOWS\system32\POSyncServices.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataPlatformHelperUtil.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00064352 _____ (Avago Technologies) C:\WINDOWS\system32\Drivers\MegaSas2i.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00062816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00059904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.System.UserDeviceAssociation.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MosHostClient.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ConfigureExpandedStorage.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00058880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Shell.Search.UriHandler.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\BackgroundMediaPolicy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\POSyncServices.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinBioDataModelOOBE.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataPlatformHelperUtil.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00055808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\offreg.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AddressParser.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\ContactActivation.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00052224 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\NfcRadioMedia.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00050880 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BackgroundMediaPolicy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageUsage.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00049664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ffbroker.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Shell.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00049152 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapstoasttask.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00048128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ContactActivation.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00047104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Shell.Search.UriHandler.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataTypeHelperUtil.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00044472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfpmp.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00044032 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataLanguageUtil.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\xinputhid.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00041824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidparse.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00040448 _____ (Microsoft Corporation) C:\WINDOWS\system32\mapsupdatetask.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00039424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdhid.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00038400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataTypeHelperUtil.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00038400 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hidusb.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00037888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataLanguageUtil.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00036168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfpmp.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\deviceassociation.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00035328 _____ (Microsoft Corporation) C:\WINDOWS\system32\spaceman.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00034304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00032768 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbcconf.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\netiougc.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00028672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00026408 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbcconf.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManagerSvc.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\delegatorprovider.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netiougc.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\storagewmi_passthru.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\nativemap.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\smphost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ExtrasXmlParser.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00023392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cmimcext.sys
2016-10-16 05:08 - 2016-10-16 05:08 - 00022528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\encapi.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00022016 _____ (Microsoft Corporation) C:\WINDOWS\system32\slcext.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\smphost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00020992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\delegatorprovider.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\storagewmi_passthru.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00020320 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00019968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\slcext.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ExtrasXmlParser.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\C_IS2022.DLL
2016-10-16 05:08 - 2016-10-16 05:08 - 00015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapsBtSvcProxy.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00014848 _____ (Microsoft Corporation) C:\WINDOWS\system32\c_GSM7.DLL
2016-10-16 05:08 - 2016-10-16 05:08 - 00014336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\C_IS2022.DLL
2016-10-16 05:08 - 2016-10-16 05:08 - 00012800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\c_GSM7.DLL
2016-10-16 05:08 - 2016-10-16 05:08 - 00011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2016-10-16 05:08 - 2016-10-16 05:08 - 00009728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MosTrace.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00009728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MosTrace.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Microsoft-Windows-MosHost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft-Windows-MosHost.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserDataAccessRes.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserDataAccessRes.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhoneutilRes.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6r.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MapControlStringsRes.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneutilRes.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhoneServiceRes.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6r.dll
2016-10-16 05:08 - 2016-10-16 05:08 - 00002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MapControlStringsRes.dll
2016-10-16 04:58 - 2016-10-16 04:58 - 00008192 _____ C:\WINDOWS\system32\config\userdiff
2016-10-16 04:58 - 2016-10-16 04:58 - 00000000 ____D C:\ProgramData\USOShared
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\Šablony
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\Soubory cookie
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\Poslední
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\Okolní tiskárny
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\Okolní síť
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\Nabídka Start
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\Dokumenty
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\Documents\Obrázky
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\Documents\Hudba
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\Documents\Filmy
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\Data aplikací
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default\AppData\Local\Data aplikací
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default User\Documents\Obrázky
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default User\Documents\Hudba
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default User\Documents\Filmy
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2016-10-16 04:57 - 2016-10-16 04:57 - 00000000 _SHDL C:\Users\Default User\AppData\Local\Data aplikací
2016-10-16 04:54 - 2016-10-16 04:57 - 00011433 _____ C:\WINDOWS\diagwrn.xml
2016-10-16 04:54 - 2016-10-16 04:57 - 00011433 _____ C:\WINDOWS\diagerr.xml
2016-10-16 04:54 - 2016-10-16 04:54 - 00000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2016-10-16 04:54 - 2016-10-16 04:54 - 00000000 ____D C:\Program Files\Reference Assemblies
2016-10-16 04:54 - 2016-10-16 04:54 - 00000000 ____D C:\Program Files\MSBuild
2016-10-16 04:54 - 2016-10-16 04:54 - 00000000 ____D C:\Program Files (x86)\Reference Assemblies
2016-10-16 04:54 - 2016-10-16 04:54 - 00000000 ____D C:\Program Files (x86)\MSBuild
2016-10-16 04:53 - 2016-10-25 18:01 - 00000006 ____H C:\WINDOWS\Tasks\SA.DAT
2016-10-16 04:53 - 2016-10-16 04:53 - 00199008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wof.sys
2016-10-16 04:53 - 2016-10-16 04:53 - 00003750 _____ C:\WINDOWS\System32\Tasks\ALUAgent
2016-10-16 04:53 - 2016-10-16 04:53 - 00003554 _____ C:\WINDOWS\System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002UA
2016-10-16 04:53 - 2016-10-16 04:53 - 00003484 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2016-10-16 04:53 - 2016-10-16 04:53 - 00003338 _____ C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{FABA4336-BF13-493A-B9E3-691330E6699F}
2016-10-16 04:53 - 2016-10-16 04:53 - 00003312 _____ C:\WINDOWS\System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002Core
2016-10-16 04:53 - 2016-10-16 04:53 - 00003260 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2016-10-16 04:53 - 2016-10-16 04:53 - 00003172 _____ C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2016-10-16 04:53 - 2016-10-16 04:53 - 00002938 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1833707288-224658673-1458696357-1002
2016-10-16 04:53 - 2016-10-16 04:53 - 00002876 _____ C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-1833707288-224658673-1458696357-500
2016-10-16 04:53 - 2016-10-16 04:53 - 00002828 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task
2016-10-16 04:53 - 2016-10-16 04:53 - 00002778 _____ C:\WINDOWS\System32\Tasks\ALU
2016-10-16 04:53 - 2016-10-16 04:53 - 00002762 _____ C:\WINDOWS\System32\Tasks\BacKGroundAgent
2016-10-16 04:53 - 2016-10-16 04:53 - 00002642 _____ C:\WINDOWS\System32\Tasks\EgisUpdate
2016-10-16 04:53 - 2016-10-16 04:53 - 00002582 _____ C:\WINDOWS\System32\Tasks\iuEmailOutlookAgent
2016-10-16 04:53 - 2016-10-16 04:53 - 00002576 _____ C:\WINDOWS\System32\Tasks\iuBrowserIEAgent
2016-10-16 04:53 - 2016-10-16 04:53 - 00002576 _____ C:\WINDOWS\System32\Tasks\DeviceDetector
2016-10-16 04:53 - 2016-10-16 04:53 - 00002574 _____ C:\WINDOWS\System32\Tasks\PMMUpdate
2016-10-16 04:53 - 2016-10-16 04:53 - 00002550 _____ C:\WINDOWS\System32\Tasks\abDocsDllLoader
2016-10-16 04:53 - 2016-10-16 04:53 - 00002534 _____ C:\WINDOWS\System32\Tasks\AcerCloud
2016-10-16 04:53 - 2016-10-16 04:53 - 00002430 _____ C:\WINDOWS\System32\Tasks\{A3404DCC-1844-4B55-BDB7-FC2F369121D4}
2016-10-16 04:53 - 2016-10-16 04:53 - 00002258 _____ C:\WINDOWS\System32\Tasks\{6E8A0EF8-00D6-42A7-A7AB-882DA2E9D424}
2016-10-16 04:53 - 2016-10-16 04:53 - 00002248 _____ C:\WINDOWS\System32\Tasks\Power Management
2016-10-16 04:53 - 2016-10-16 04:53 - 00002218 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2016-10-16 04:53 - 2016-10-16 04:53 - 00002180 _____ C:\WINDOWS\System32\Tasks\{51F8A969-3DC1-48BE-8A1E-C4111C2F7DA3}
2016-10-16 04:53 - 2016-10-16 04:53 - 00000000 ____D C:\WINDOWS\System32\Tasks\OfficeSoftwareProtectionPlatform
2016-10-16 04:53 - 2016-05-25 15:31 - 01166520 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationNative_v0300.dll
2016-10-16 04:53 - 2016-05-25 15:31 - 00124624 _____ (Microsoft Corporation) C:\WINDOWS\system32\PresentationCFFRasterizerNative_v0300.dll
2016-10-16 04:53 - 2016-05-25 15:31 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\system32\TsWpfWrp.exe
2016-10-16 04:53 - 2016-05-25 12:03 - 00778936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationNative_v0300.dll
2016-10-16 04:53 - 2016-05-25 12:03 - 00103120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PresentationCFFRasterizerNative_v0300.dll
2016-10-16 04:53 - 2016-05-25 12:03 - 00035480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TsWpfWrp.exe
2016-10-16 04:42 - 2016-10-16 04:42 - 00000020 ___SH C:\Users\UpdatusUser\ntuser.ini
2016-10-16 04:35 - 2016-10-16 04:35 - 00001576 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Media Player.lnk
2016-10-16 04:35 - 2016-10-16 04:35 - 00000000 ____D C:\Users\Default\AppData\Local\Microsoft Help
2016-10-16 04:35 - 2016-10-16 04:35 - 00000000 ____D C:\Users\Default User\AppData\Local\Microsoft Help
2016-10-16 04:29 - 2016-10-16 04:37 - 00000000 ____D C:\WINDOWS\system32\config\bbimigrate
2016-10-16 04:26 - 2016-10-25 18:13 - 00000000 ____D C:\Users\Ondra PC
2016-10-16 04:26 - 2016-10-25 18:00 - 00000000 ____D C:\Users\UpdatusUser
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\Šablony
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\Soubory cookie
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\Poslední
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\Okolní tiskárny
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\Okolní síť
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\Nabídka Start
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\Dokumenty
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\Documents\Obrázky
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\Documents\Hudba
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\Documents\Filmy
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\Data aplikací
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\UpdatusUser\AppData\Local\Data aplikací
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\Šablony
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\Soubory cookie
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\Poslední
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\Okolní tiskárny
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\Okolní síť
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\Nabídka Start
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\Dokumenty
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\Documents\Obrázky
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\Documents\Hudba
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\Documents\Filmy
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\Data aplikací
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2016-10-16 04:26 - 2016-10-16 04:26 - 00000000 _SHDL C:\Users\Ondra PC\AppData\Local\Data aplikací
2016-10-16 04:22 - 2016-10-16 04:22 - 00000000 ____D C:\Program Files\Common Files\Atheros
2016-10-16 04:21 - 2016-10-16 04:37 - 00000000 ____D C:\Program Files\Elantech
2016-10-16 04:21 - 2016-10-16 04:30 - 00000000 ____D C:\ProgramData\NVIDIA
2016-10-16 04:21 - 2016-10-16 04:30 - 00000000 ____D C:\Program Files\NVIDIA Corporation
2016-10-16 04:21 - 2016-10-16 04:30 - 00000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2016-10-16 04:21 - 2016-10-16 04:21 - 00000000 ____H C:\ProgramData\DP45977C.lfl
2016-10-16 04:21 - 2016-10-16 04:21 - 00000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2016-10-16 04:21 - 2016-10-16 04:21 - 00000000 ____D C:\ProgramData\NVIDIA Corporation
2016-10-16 04:21 - 2016-10-16 04:21 - 00000000 ____D C:\Program Files\Realtek
2016-10-16 04:21 - 2016-08-01 14:54 - 06386744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2016-10-16 04:21 - 2016-08-01 14:54 - 02466360 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2016-10-16 04:21 - 2016-08-01 14:54 - 01762752 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2016-10-16 04:21 - 2016-08-01 14:54 - 01365048 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvvsvc.exe
2016-10-16 04:21 - 2016-08-01 14:54 - 00547896 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2016-10-16 04:21 - 2016-08-01 14:54 - 00393784 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2016-10-16 04:21 - 2016-08-01 14:54 - 00081856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2016-10-16 04:21 - 2016-08-01 14:54 - 00071224 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2016-10-16 04:21 - 2016-07-28 15:02 - 07242545 _____ C:\WINDOWS\system32\nvcoproc.bin
2016-10-16 04:20 - 2016-10-16 04:30 - 00000000 ____D C:\Program Files\Intel
2016-10-16 04:20 - 2016-07-16 13:41 - 02716672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2016-10-16 04:20 - 2016-05-03 23:30 - 00081416 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.DLL
2016-10-16 04:20 - 2016-05-03 23:30 - 00077832 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.DLL
2016-10-16 04:17 - 2016-10-25 19:25 - 00000000 ____D C:\WINDOWS\system32\SleepStudy
2016-10-16 04:17 - 2016-10-23 23:47 - 00273248 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2016-10-16 04:17 - 2016-10-16 04:17 - 00000000 ____D C:\WINDOWS\ServiceProfiles

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2016-10-27 21:54 - 2016-07-16 13:36 - 00000000 ____D C:\WINDOWS\CbsTemp
2016-10-27 21:45 - 2016-07-16 13:47 - 00000000 ___HD C:\Program Files\WindowsApps
2016-10-27 21:45 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\AppReadiness
2016-10-27 21:45 - 2013-10-10 16:05 - 00485032 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2016-10-27 21:41 - 2013-09-06 03:19 - 00000000 ____D C:\Users\Ondra PC\AppData\Roaming\Skype
2016-10-25 20:03 - 2013-07-12 20:25 - 00002276 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2016-10-25 18:07 - 2016-07-17 00:25 - 00432174 _____ C:\WINDOWS\system32\perfh005.dat
2016-10-25 18:07 - 2016-07-17 00:25 - 00078330 _____ C:\WINDOWS\system32\perfc005.dat
2016-10-25 18:07 - 2015-08-31 00:05 - 01414698 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2016-10-25 18:04 - 2013-11-06 22:58 - 00000000 __RDO C:\Users\Ondra PC\SkyDrive
2016-10-25 18:03 - 2015-08-31 00:17 - 00000000 __SHD C:\Users\Ondra PC\IntelGraphicsProfiles
2016-10-25 18:01 - 2016-07-16 08:04 - 00524288 _____ C:\WINDOWS\system32\config\BBI
2016-10-23 23:51 - 2016-07-16 13:45 - 00000000 ____D C:\WINDOWS\INF
2016-10-22 02:07 - 2013-03-19 13:41 - 00000000 ____D C:\Users\Ondra PC\AppData\Local\Packages
2016-10-22 01:33 - 2014-03-01 17:46 - 00000000 ___RD C:\Program Files (x86)\Skype
2016-10-22 01:33 - 2013-09-06 03:19 - 00000000 ____D C:\ProgramData\Skype
2016-10-18 19:45 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\appcompat
2016-10-16 21:13 - 2015-08-31 00:53 - 00002400 _____ C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2016-10-16 21:06 - 2015-08-31 00:17 - 00000451 _____ C:\WINDOWS\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2016-10-16 21:06 - 2013-03-19 13:32 - 00000000 __RHD C:\Users\Public\AccountPictures
2016-10-16 05:15 - 2016-07-16 13:47 - 00028672 _____ C:\WINDOWS\system32\config\BCD-Template
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\SysWOW64\F12
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\F12
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\dsc
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\system32\DiagSvcs
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\setup
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\setup
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\migwiz
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\lv-LV
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\lt-LT
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\et-EE
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\es-MX
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\en-GB
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\appraiser
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\ShellExperiences
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Provisioning
2016-10-16 05:11 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\bcastdvr
2016-10-16 05:11 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\SysWOW64\Dism
2016-10-16 05:11 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Dism
2016-10-16 05:10 - 2016-07-16 13:47 - 00000000 ___RD C:\Program Files\Windows Defender
2016-10-16 05:10 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Defender
2016-10-16 04:59 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\rescache
2016-10-16 04:58 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\USOPrivate
2016-10-16 04:57 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows NT
2016-10-16 04:57 - 2016-07-16 08:04 - 00065536 _____ C:\WINDOWS\system32\config\ELAM
2016-10-16 04:54 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\MUI
2016-10-16 04:54 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\WinBioDatabase
2016-10-16 04:54 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\MUI
2016-10-16 04:54 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Registration
2016-10-16 04:54 - 2015-10-30 09:24 - 00000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2016-10-16 04:44 - 2016-07-16 13:47 - 00000000 __RHD C:\Users\Public\Libraries
2016-10-16 04:44 - 2013-11-06 22:44 - 00023020 _____ C:\WINDOWS\system32\emptyregdb.dat
2016-10-16 04:37 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\LiveKernelReports
2016-10-16 04:37 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\Help
2016-10-16 04:37 - 2016-03-08 20:22 - 00000000 ____D C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Paltalk Messenger
2016-10-16 04:37 - 2015-10-30 20:35 - 00000000 ____D C:\WINDOWS\ShellNew
2016-10-16 04:37 - 2015-10-20 20:51 - 00000000 ____D C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\MEGAsync
2016-10-16 04:37 - 2015-05-16 22:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Vimicro USB PC Camera(VC0305)
2016-10-16 04:37 - 2015-05-16 21:15 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\USB PC Camera (ZC0301PLH)
2016-10-16 04:37 - 2015-04-09 22:23 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2016-10-16 04:37 - 2015-03-20 21:39 - 00000000 ____D C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\NirSoft VideoCacheView
2016-10-16 04:37 - 2015-03-20 21:24 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2016-10-16 04:37 - 2014-05-20 20:15 - 00000000 ____D C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VirtualDJ
2016-10-16 04:37 - 2014-01-12 14:36 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerISO
2016-10-16 04:37 - 2013-12-04 19:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\YUPLAY
2016-10-16 04:37 - 2013-12-03 14:06 - 00000000 ____D C:\WINDOWS\SysWOW64\NV
2016-10-16 04:37 - 2013-12-03 14:06 - 00000000 ____D C:\WINDOWS\system32\NV
2016-10-16 04:37 - 2013-10-25 13:26 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\XnView
2016-10-16 04:37 - 2013-06-12 20:14 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picasa 3
2016-10-16 04:37 - 2013-05-12 21:12 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office
2016-10-16 04:37 - 2013-03-25 18:32 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2016-10-16 04:37 - 2013-03-21 18:25 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2016-10-16 04:37 - 2013-03-21 17:34 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Origin
2016-10-16 04:37 - 2013-03-19 13:44 - 00000000 ____D C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Acer
2016-10-16 04:37 - 2013-01-25 23:07 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NTI Media Maker 9
2016-10-16 04:37 - 2012-12-13 22:47 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CyberLink MediaEspresso 6.5
2016-10-16 04:37 - 2012-12-13 22:43 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EgisTec
2016-10-16 04:37 - 2012-12-13 22:41 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acer
2016-10-16 04:37 - 2012-12-13 22:36 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Games
2016-10-16 04:35 - 2016-07-16 13:47 - 00000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2016-10-16 04:35 - 2015-10-30 08:28 - 00000000 ____D C:\Users\Default.migrated
2016-10-16 04:32 - 2016-07-17 00:25 - 00000000 ____D C:\WINDOWS\SysWOW64\winrm
2016-10-16 04:32 - 2016-07-17 00:25 - 00000000 ____D C:\WINDOWS\SysWOW64\WCN
2016-10-16 04:32 - 2016-07-17 00:25 - 00000000 ____D C:\WINDOWS\SysWOW64\slmgr
2016-10-16 04:32 - 2016-07-17 00:25 - 00000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2016-10-16 04:32 - 2016-07-17 00:25 - 00000000 ____D C:\WINDOWS\system32\winrm
2016-10-16 04:32 - 2016-07-17 00:25 - 00000000 ____D C:\WINDOWS\system32\WCN
2016-10-16 04:32 - 2016-07-17 00:25 - 00000000 ____D C:\WINDOWS\system32\slmgr
2016-10-16 04:32 - 2016-07-17 00:25 - 00000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2016-10-16 04:32 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\Macromed
2016-10-16 04:32 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\SysWOW64\IME
2016-10-16 04:32 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2016-10-16 04:32 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\spool
2016-10-16 04:32 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\oobe
2016-10-16 04:32 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\NDF
2016-10-16 04:32 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\Macromed
2016-10-16 04:32 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\InputMethod
2016-10-16 04:32 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\system32\IME
2016-10-16 04:32 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Shared
2016-10-16 04:32 - 2013-08-22 17:36 - 00000000 ____D C:\WINDOWS\system32\WindowsInternal.Inbox.Media.Shared
2016-10-16 04:30 - 2016-09-10 07:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dallmeier
2016-10-16 04:30 - 2016-07-16 13:47 - 00000000 ___SD C:\WINDOWS\Downloaded Program Files
2016-10-16 04:30 - 2016-07-16 13:47 - 00000000 ____D C:\WINDOWS\InputMethod
2016-10-16 04:30 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Windows Photo Viewer
2016-10-16 04:30 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files\Common Files\microsoft shared
2016-10-16 04:30 - 2016-07-16 13:47 - 00000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2016-10-16 04:30 - 2015-12-10 21:58 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2016-10-16 04:30 - 2015-10-14 23:18 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Rockstar Games
2016-10-16 04:30 - 2015-05-16 21:02 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Vimicro Corporation
2016-10-16 04:30 - 2014-05-19 23:22 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2016-10-16 04:30 - 2013-12-04 21:59 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Activision
2016-10-16 04:30 - 2013-10-13 20:11 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Activision Value
2016-10-16 04:30 - 2013-07-03 17:48 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Samsung
2016-10-16 04:30 - 2013-03-19 13:55 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\A4TECH Software
2016-10-16 04:30 - 2013-01-25 22:27 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2016-10-16 04:28 - 2014-05-19 23:22 - 00000000 ____D C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Native Instruments
2016-10-16 04:28 - 2013-04-19 14:22 - 00000000 ____D C:\Users\Ondra PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bandizip
2016-10-16 04:25 - 2016-07-16 08:04 - 00000000 ____D C:\WINDOWS\system32\Sysprep
2016-10-16 04:22 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\PrintDialog
2016-10-16 04:22 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\MiracastView
2016-10-16 04:22 - 2016-07-16 13:47 - 00000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2016-10-16 03:33 - 2016-07-17 01:00 - 00000000 ___HD C:\$WINDOWS.~BT
2016-10-16 03:30 - 2013-10-02 12:25 - 00000952 _____ C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002UA.job
2016-10-16 00:03 - 2013-07-12 20:24 - 00000972 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job
2016-10-15 23:56 - 2014-07-22 11:09 - 00000914 _____ C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2016-10-15 21:23 - 2013-07-12 20:24 - 00000968 _____ C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job
2016-10-14 12:30 - 2013-10-02 12:25 - 00000930 _____ C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002Core.job
2016-10-14 11:10 - 2013-06-11 18:05 - 00000000 ____D C:\Users\Ondra PC\AppData\Local\CrashDumps
2016-10-14 10:46 - 2012-12-13 22:39 - 00000000 ____D C:\Program Files (x86)\McAfee
2016-10-13 22:59 - 2013-07-15 19:38 - 00000000 ____D C:\WINDOWS\system32\MRT
2016-10-13 22:52 - 2013-03-21 21:53 - 143495576 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2016-10-13 21:56 - 2016-07-14 10:56 - 06183104 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerInstaller.exe
2016-10-03 22:09 - 2016-07-16 13:49 - 00828408 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2016-10-03 22:09 - 2016-07-16 13:49 - 00176632 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl

==================== Files in the root of some directories =======

2014-02-09 20:23 - 2014-02-09 20:23 - 0000017 _____ () C:\Users\Ondra PC\AppData\Local\resmon.resmoncfg
2016-10-16 04:21 - 2016-10-16 04:21 - 0000000 ____H () C:\ProgramData\DP45977C.lfl

Some files in TEMP:
====================
C:\Users\Ondra PC\AppData\Local\Temp\libeay32.dll
C:\Users\Ondra PC\AppData\Local\Temp\msvcr120.dll
C:\Users\Ondra PC\AppData\Local\Temp\SkypeSetup.exe
C:\Users\Ondra PC\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed



===***===***===***=== Extract of Additional scan result of Farbar Recovery Scan Tool ===***===***===***===

==================== Drive and Memory info ===================



==================== MBR and Partition Table ==================


==================== Scheduled Tasks (whitelisted) ==================

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002Core.job => C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002UA.job => C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Alternate Data Streams (whitelisted) ==================


==================== Security Center ==================

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}



===***===***===***=== Supplementary Scan createdy by FRSTLauncher ===***===***===***===
Posledni aktualizace FRSTLauncheru: 25_11_2013 (01)
Posledni aktualizace Modifikacniho skriptu: 30_09_2013 (01)


***** Velikost "Plochy" *****

Velikost slozky "C:\Users\Ondra PC\Desktop" je 49656 MB.


***** Startup Programs *****


***** Firewall rules *****

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
DisableNotifications REG_DWORD 0x0
EnableFirewall REG_DWORD 0x1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
DisableNotifications REG_DWORD 0x0
EnableFirewall REG_DWORD 0x1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]


***** System Restore *****

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]


==================== End Of Log ==============================

altrok
Moderátor
Moderátor
Příspěvky: 7257
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: LOG - předem děkuji

#10 Příspěvek od altrok »

:arrow: Velikost plochy by nemela presahovat 200 MB. Zpomaluje se pak start i samotny chod celeho PC. Doporucuji hlavne velke soubory a slozky premistit napr. do Dokumentu a na plochu umistit pouze zastupce.



:arrow: Odinstalujte starou a zranitelnou verzi Javy. Pokud Javu potrebujete, pak nainstalujte novou z java.com/verify - pozor na adware pri instalaci. Pote se presvedcte, ze starsi verze jsou odinstalovane. Z hlediska bezpecnosti (zranitelnosti a exploity) je lepsi ji nemit. Aktualni je 8U111. Verze Javy, ktere v PC mate nainstalovane:

  • Java 8 Update 60




:arrow: Podle logu nemate aktivni zadny antivir - doporucuji nejaky nainstalovat nebo alespon zapnout Windows Defender.



:arrow: Odinstalujte


  • Do Poznamkoveho bloku (Start -> spustit -> notepad) zkopirujte obsah bileho pole
  • ulozte na plochu jako fixlist (Typ souboru: Textovy dokument)
  • znovu spustte FRST a kliknete na Fix
  • po restartu bude na plose ulozen fixlog, jehoz obsah vlozte do pristi odpovedi

    Kód: Vybrat vše

    Start
    CreateRestorePoint:
    CloseProcesses:
    Task: {020F9CCA-7759-4403-8401-BC22228BED6C} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
    Task: {04B55352-A4C0-4201-A79A-9D1D0EF3A1EE} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
    Task: {2688D0C1-B66D-4678-888A-EA79A1CB08BC} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
    Task: {29F6AE73-7D4A-4324-A9F3-E97FE2DC549C} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
    Task: {6C2F1417-D39E-44AA-B372-A3F905020D2F} - System32\Tasks\{A3404DCC-1844-4B55-BDB7-FC2F369121D4} => pcalua.exe -a "C:\Program Files (x86)\PowerISO\PowerISO.exe" -c "C:\Users\Ondra PC\Desktop\Ondra\Hry\Call-of-Duty-Modern-Warfare-3+crack,cestina\rld-mw3a.iso"
    Task: {80C3AE3C-2205-4241-B862-9D642D98242E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
    Task: {87D8D025-44C4-428D-BD81-89692F3A851C} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
    Task: {9CC63212-20D6-475F-8636-8C15881BC72A} - System32\Tasks\{51F8A969-3DC1-48BE-8A1E-C4111C2F7DA3} => pcalua.exe -a F:\SETUP.EXE -d F:\
    Task: {9EA744AA-5B11-4CFB-A760-E549125C87CF} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
    Task: {A2E49CCC-AF30-44B0-BB29-0F200F1D6EEF} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
    Task: {D17C9FD1-4A8C-4B99-B7CE-FCCFEC412D16} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
    Task: {D6FB2EA0-D9C1-4E6F-9283-E390909311C5} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
    Task: {E6B9E7D9-DF4C-41CF-AEB0-D00EF909D6D8} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
    Task: {F2F5D992-A689-476F-931B-CDD97DAEC41A} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
    Task: C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002Core.job => C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe
    Task: C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002UA.job => C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe
    Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
    HKLM-x32\...\Run: [LManager] => [X]
    HKLM-x32\...\Run: [seznam-listicka-distribuce] => C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [1062472 2013-05-16] ()
    HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [cz.seznam.software.autoupdate] => C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\szninstall.exe [1062472 2013-05-16] ()
    HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [cz.seznam.software.szndesktop] => C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [92664 2013-04-12] ()
    AppInit_DLLs: C:\Windows\system32\nvinitx.dll => No File
    AppInit_DLLs: ,C:\WINDOWS\system32\nvinitx.dll => No File
    2016-10-22 17:54 - 2016-10-22 17:57 - 00000000 ____D C:\rsit
    2016-10-22 17:54 - 2016-10-22 17:57 - 00000000 ____D C:\Program Files\trend micro
    2016-10-22 17:54 - 2016-10-22 17:54 - 01222144 _____ C:\Users\Ondra PC\Desktop\RSITx64.exe
    Hosts:
    EmptyTemp:
    End
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

niceacee
Návštěvník
Návštěvník
Příspěvky: 45
Registrován: 13 říj 2007 20:43

Re: LOG - předem děkuji

#11 Příspěvek od niceacee »

Vše jsem provedl dle instrukcí :-)

Fix result of Farbar Recovery Scan Tool (x64) Version: 26-10-2016
Ran by Ondra PC (28-10-2016 15:12:39) Run:1
Running from C:\Users\Ondra PC\Desktop
Loaded Profiles: UpdatusUser & Ondra PC (Available Profiles: UpdatusUser & Ondra PC)
Boot Mode: Normal
==============================================

fixlist content:
*****************

*****************


==== End of Fixlog 15:12:39 ====

altrok
Moderátor
Moderátor
Příspěvky: 7257
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: LOG - předem děkuji

#12 Příspěvek od altrok »

  • Ulozte tento soubor na plochu http://leteckaposta.cz/350454667
  • spustte FRST64.exe a kliknete na Fix
  • po restartu bude na plose ulozen fixlog.txt, jehoz obsah vlozte do pristi odpovedi
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

niceacee
Návštěvník
Návštěvník
Příspěvky: 45
Registrován: 13 říj 2007 20:43

Re: LOG - předem děkuji

#13 Příspěvek od niceacee »

Fix result of Farbar Recovery Scan Tool (x64) Version: 29-10-2016
Ran by Ondra PC (30-10-2016 15:17:21) Run:2
Running from C:\Users\Ondra PC\Desktop
Loaded Profiles: UpdatusUser & Ondra PC (Available Profiles: UpdatusUser & Ondra PC)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
CloseProcesses:
Task: {020F9CCA-7759-4403-8401-BC22228BED6C} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {04B55352-A4C0-4201-A79A-9D1D0EF3A1EE} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {2688D0C1-B66D-4678-888A-EA79A1CB08BC} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {29F6AE73-7D4A-4324-A9F3-E97FE2DC549C} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {6C2F1417-D39E-44AA-B372-A3F905020D2F} - System32\Tasks\{A3404DCC-1844-4B55-BDB7-FC2F369121D4} => pcalua.exe -a "C:\Program Files (x86)\PowerISO\PowerISO.exe" -c "C:\Users\Ondra PC\Desktop\Ondra\Hry\Call-of-Duty-Modern-Warfare-3+crack,cestina\rld-mw3a.iso"
Task: {80C3AE3C-2205-4241-B862-9D642D98242E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {87D8D025-44C4-428D-BD81-89692F3A851C} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {9CC63212-20D6-475F-8636-8C15881BC72A} - System32\Tasks\{51F8A969-3DC1-48BE-8A1E-C4111C2F7DA3} => pcalua.exe -a F:\SETUP.EXE -d F:\
Task: {9EA744AA-5B11-4CFB-A760-E549125C87CF} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {A2E49CCC-AF30-44B0-BB29-0F200F1D6EEF} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {D17C9FD1-4A8C-4B99-B7CE-FCCFEC412D16} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {D6FB2EA0-D9C1-4E6F-9283-E390909311C5} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {E6B9E7D9-DF4C-41CF-AEB0-D00EF909D6D8} - \OfficeSoftwareProtectionPlatform\SvcRestartTask -> No File <==== ATTENTION
Task: {F2F5D992-A689-476F-931B-CDD97DAEC41A} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002Core.job => C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002UA.job => C:\Users\Ondra PC\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
HKLM-x32\...\Run: [LManager] => [X]
HKLM-x32\...\Run: [seznam-listicka-distribuce] => C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [1062472 2013-05-16] ()
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [cz.seznam.software.autoupdate] => C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\szninstall.exe [1062472 2013-05-16] ()
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\...\Run: [cz.seznam.software.szndesktop] => C:\Users\Ondra PC\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [92664 2013-04-12] ()
AppInit_DLLs: C:\Windows\system32\nvinitx.dll => No File
AppInit_DLLs: ,C:\WINDOWS\system32\nvinitx.dll => No File
2016-10-22 17:54 - 2016-10-22 17:57 - 00000000 ____D C:\rsit
2016-10-22 17:54 - 2016-10-22 17:57 - 00000000 ____D C:\Program Files\trend micro
2016-10-22 17:54 - 2016-10-22 17:54 - 01222144 _____ C:\Users\Ondra PC\Desktop\RSITx64.exe
Hosts:
EmptyTemp:
End
*****************

Restore point was successfully created.
Processes closed successfully.
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{020F9CCA-7759-4403-8401-BC22228BED6C}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{020F9CCA-7759-4403-8401-BC22228BED6C}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{04B55352-A4C0-4201-A79A-9D1D0EF3A1EE}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{04B55352-A4C0-4201-A79A-9D1D0EF3A1EE}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2688D0C1-B66D-4678-888A-EA79A1CB08BC}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2688D0C1-B66D-4678-888A-EA79A1CB08BC}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{29F6AE73-7D4A-4324-A9F3-E97FE2DC549C}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{29F6AE73-7D4A-4324-A9F3-E97FE2DC549C}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6C2F1417-D39E-44AA-B372-A3F905020D2F}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6C2F1417-D39E-44AA-B372-A3F905020D2F}" => key removed successfully
C:\WINDOWS\System32\Tasks\{A3404DCC-1844-4B55-BDB7-FC2F369121D4} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{A3404DCC-1844-4B55-BDB7-FC2F369121D4}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{80C3AE3C-2205-4241-B862-9D642D98242E}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{80C3AE3C-2205-4241-B862-9D642D98242E}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{87D8D025-44C4-428D-BD81-89692F3A851C}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{87D8D025-44C4-428D-BD81-89692F3A851C}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9CC63212-20D6-475F-8636-8C15881BC72A}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9CC63212-20D6-475F-8636-8C15881BC72A}" => key removed successfully
C:\WINDOWS\System32\Tasks\{51F8A969-3DC1-48BE-8A1E-C4111C2F7DA3} => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{51F8A969-3DC1-48BE-8A1E-C4111C2F7DA3}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9EA744AA-5B11-4CFB-A760-E549125C87CF}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9EA744AA-5B11-4CFB-A760-E549125C87CF}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A2E49CCC-AF30-44B0-BB29-0F200F1D6EEF}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A2E49CCC-AF30-44B0-BB29-0F200F1D6EEF}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D17C9FD1-4A8C-4B99-B7CE-FCCFEC412D16}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D17C9FD1-4A8C-4B99-B7CE-FCCFEC412D16}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D6FB2EA0-D9C1-4E6F-9283-E390909311C5}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D6FB2EA0-D9C1-4E6F-9283-E390909311C5}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E6B9E7D9-DF4C-41CF-AEB0-D00EF909D6D8}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E6B9E7D9-DF4C-41CF-AEB0-D00EF909D6D8}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OfficeSoftwareProtectionPlatform\SvcRestartTask" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{F2F5D992-A689-476F-931B-CDD97DAEC41A}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F2F5D992-A689-476F-931B-CDD97DAEC41A}" => key removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => key removed successfully
C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002Core.job => moved successfully
C:\WINDOWS\Tasks\FacebookUpdateTaskUserS-1-5-21-1833707288-224658673-1458696357-1002UA.job => moved successfully
C:\WINDOWS\Tasks\GoogleUpdateTaskMachineCore.job => moved successfully
C:\WINDOWS\Tasks\GoogleUpdateTaskMachineUA.job => moved successfully
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\LManager => value removed successfully
HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\seznam-listicka-distribuce => value removed successfully
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\Microsoft\Windows\CurrentVersion\Run\\cz.seznam.software.autoupdate => value removed successfully
HKU\S-1-5-21-1833707288-224658673-1458696357-1002\Software\Microsoft\Windows\CurrentVersion\Run\\cz.seznam.software.szndesktop => value removed successfully
"C:\Windows\system32\nvinitx.dll" => Value data removed successfully.
",C:\WINDOWS\system32\nvinitx.dll" => Value data not found.
C:\rsit => moved successfully
C:\Program Files\trend micro => moved successfully
C:\Users\Ondra PC\Desktop\RSITx64.exe => moved successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 571596 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 27679704 B
Java, Flash, Steam htmlcache => 910 B
Windows/system/drivers => 13531086 B
Edge => 30062551 B
Chrome => 773035830 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 4627830 B
UpdatusUser => 0 B
Ondra PC => 170803505 B

RecycleBin => 0 B
EmptyTemp: => 973 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 15:19:50 ====

altrok
Moderátor
Moderátor
Příspěvky: 7257
Registrován: 15 lis 2012 22:26
Bydliště: Znojmo

Re: LOG - předem děkuji

#14 Příspěvek od altrok »

Takze jeste uklidime.
A pokud nejsou dotazy ci jine problemy, je to ode mne vse.
Pokud je cokoliv nejasného, ihned se ptej.
V případě spokojenosti prosím podpořte forum.
Pro dotazy, které se nehodí na forum, je možné využít altrokzavináčforum.viry.cz
Máš-li chuť pomáhat návštěvníkům tohoto fora, přihlas se do naší školičky.

niceacee
Návštěvník
Návštěvník
Příspěvky: 45
Registrován: 13 říj 2007 20:43

Re: LOG - předem děkuji

#15 Příspěvek od niceacee »

Mockrát děkuji za Váš čas a velice si vážím pomoci.

Přeji hezký zbytek večera :worship:

Zamčeno