Stránka 1 z 1

Prevence

Napsal: 04 úno 2018 12:27
od PredyP
Dobrý den, prosím o kontrolu. Děkuji.
# AdwCleaner 7.0.2.1 - Logfile created on Sun Feb 04 11:16:06 2018
# Updated on 2017/29/08 by Malwarebytes
# Running on Windows 7 Professional (X64)
# Mode: clean
# Support: https://www.malwarebytes.com/support

***** [ Services ] *****

No malicious services deleted.

***** [ Folders ] *****

No malicious folders deleted.

***** [ Files ] *****

No malicious files deleted.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks deleted.

***** [ Registry ] *****

No malicious registry entries deleted.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries deleted.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries deleted.

*************************

::Tracing keys deleted
::Winsock settings cleared
::Additional Actions: 0



*************************

C:/AdwCleaner/AdwCleaner[C0].txt - [3061 B] - [2017/2/11 23:28:55]
C:/AdwCleaner/AdwCleaner[C1].txt - [1646 B] - [2017/9/14 23:25:42]
C:/AdwCleaner/AdwCleaner[C2].txt - [1673 B] - [2017/12/18 11:28:26]
C:/AdwCleaner/AdwCleaner[C3].txt - [1549 B] - [2018/1/30 10:34:5]
C:/AdwCleaner/AdwCleaner[S0].txt - [3141 B] - [2017/2/11 23:28:25]
C:/AdwCleaner/AdwCleaner[S1].txt - [1706 B] - [2017/9/14 23:24:39]
C:/AdwCleaner/AdwCleaner[S2].txt - [1523 B] - [2017/12/18 11:27:33]
C:/AdwCleaner/AdwCleaner[S3].txt - [1362 B] - [2018/1/30 10:33:30]
C:/AdwCleaner/AdwCleaner[S4].txt - [1497 B] - [2018/2/4 11:15:36]


########## EOF - C:\AdwCleaner\AdwCleaner[C4].txt ##########

Logfile of random's system information tool 1.10 (written by random/random)
Run by Petr at 2018-02-04 12:23:07
Microsoft Windows 7 Professional Service Pack 1
System drive C: has 869 GB (91%) free of 954 GB
Total RAM: 8191 MB (68% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 12:23:10, on 4.2.2018
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.18894)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
C:\Program Files\AVAST Software\Avast\AvastUI.exe
C:\Program Files (x86)\ConMet\ConMet.exe
C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe
C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
C:\Program Files\trend micro\Petr.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://seznam.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Canon Easy-WebPrint EX BHO - {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_161\bin\ssv.dll
O2 - BHO: Pomocná služba pro přihlášení k účtu Microsoft - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_161\bin\jp2ssv.dll
O3 - Toolbar: Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll
O4 - HKLM\..\Run: [HDAudDeck] C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe -r
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKCU\..\Run: [ConMet] C:\Program Files (x86)\ConMet\ConMet.exe
O4 - HKCU\..\Run: [uTorrent] "C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe"
O4 - Global Startup: Secunia PSI Tray.lnk = C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~2\MICROS~2\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do Microsoft Excelu - res://C:\PROGRA~1\MICROS~2\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: Od&eslat do aplikace OneNote - res://C:\PROGRA~1\MICROS~2\Office14\ONBttnIE.dll/105
O8 - Extra context menu item: Od&eslat do OneNotu - res://C:\PROGRA~1\MICROS~2\Office15\ONBttnIE.dll/105
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~2\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~2\MICROS~2\Office12\REFIEBAR.DLL
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: AMD FUEL Service - Advanced Micro Devices, Inc. - C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Disc Soft Lite Bus Service - Disc Soft Ltd - C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HuaweiHiSuiteService64.exe - Unknown owner - C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: Canon Inkjet Printer/Scanner/Fax Extended Survey Program (IJPLMSVC) - Unknown owner - C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @C:\Program Files (x86)\Nero\Update\NASvc.exe,-200 (NAUpdate) - Nero AG - C:\Program Files (x86)\Nero\Update\NASvc.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: NVIDIA Telemetry Container (NvTelemetryContainer) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Secunia PSI Agent - Secunia - C:\Program Files (x86)\Secunia\PSI\PSIA.exe
O23 - Service: Secunia Update Agent - Secunia - C:\Program Files (x86)\Secunia\PSI\sua.exe
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Program Files (x86)\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: TeamViewer 13 (TeamViewer) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: VIA Karaoke digital mixer Service (VIAKaraokeService) - Unknown owner - C:\Windows\system32\viakaraokesrv.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 9923 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
winlogon.exe
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs

C:\Windows\system32\svchost.exe -k GPSvcGroup
C:\Windows\system32\svchost.exe -k NetworkService
"C:\Program Files\AVAST Software\Avast\AvastSvc.exe"
"C:\Windows\system32\Dwm.exe"
C:\Windows\System32\spoolsv.exe
C:\Windows\Explorer.EXE
"taskhost.exe"
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe" /launchService
C:\Windows\System32\svchost.exe -k utcsvc
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe" -/service
taskeng.exe {2D345D37-F9C5-4518-8694-412A080211A5}
"C:\Program Files (x86)\Google\Update\1.3.33.7\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.33.7\GoogleCrashHandler64.exe"
"C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe" index.js
\??\C:\Windows\system32\conhost.exe "2155849645883390-10138997911412332676264031163-209839060-1822878472053173761
"C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE"
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerLocalSystem -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll"
AvastUI.exe /nogui
"C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
"C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r
C:\Windows\system32\svchost.exe -k imgsvc
"C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe"
"C:\Program Files (x86)\ConMet\ConMet.exe"
C:\Windows\system32\viakaraokesrv.exe
"C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE"
"C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe"
"C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -f "C:\ProgramData\NVIDIA\DisplaySessionContainer%d.log" -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\Session" -r -l 3 -p 30000 -c
WLIDSvcM.exe 2144
"C:\Program Files (x86)\Secunia\PSI\psi_tray.exe"
"C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe" -f "C:\ProgramData\NVIDIA\NvContainerUser%d.log" -d "C:\Program Files (x86)\NVIDIA Corporation\NvContainer\plugins\User" -r -l 3 -p 30000 -st "C:\Program Files (x86)\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll" -c
"C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe"
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
"C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe" -r
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\SearchIndexer.exe /Embedding
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
C:\Windows\system32\DllHost.exe /Processid:{30D49246-D217-465F-B00B-AC9DDD652EB7}
"C:\Program Files (x86)\Nero\Update\NASvc.exe"
"C:\Program Files (x86)\Secunia\PSI\PSIA.exe" --service-launch
C:\Windows\system32\sppsvc.exe
"C:\Program Files (x86)\Secunia\PSI\sua.exe" --service-launch
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\servicing\TrustedInstaller.exe
"C:\Windows\system32\SearchFilterHost.exe" 0 532 536 544 65536 540
"C:\RSITx64.exe"
C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3785D0AD-BFFF-47F6-BF5B-A587C162FED9}]
Canon Easy-WebPrint EX BHO - C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23 217784]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17 529664]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3785D0AD-BFFF-47F6-BF5B-A587C162FED9}]
Canon Easy-WebPrint EX BHO - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23 184488]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_161\bin\ssv.dll [2018-01-20 474688]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Pomocná služba pro přihlášení k účtu Microsoft - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17 441592]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_161\bin\jp2ssv.dll [2018-01-20 188992]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - Canon Easy-WebPrint EX - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23 6149288]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\Toolbar]
{759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - Canon Easy-WebPrint EX - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23 4452504]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"AvastUI.exe"=C:\Program Files\AVAST Software\Avast\AvLaunch.exe [2017-12-22 246120]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"ConMet"=C:\Program Files (x86)\ConMet\ConMet.exe [2016-06-29 4483584]
"uTorrent"=C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe [2015-02-22 416168]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BCSSync]
C:\Program Files\Microsoft Office\Office14\BCSSync.exe /DelayServices []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CanonQuickMenu]
C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [2012-04-03 1273448]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite Automount]
C:\Program Files\DAEMON Tools Lite\DTAgent.exe [2016-06-22 4299968]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [2009-02-26 30040]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NBAgent]
C:\Program Files (x86)\Nero\Nero 10\Nero BackItUp\NBAgent.exe [2010-03-26 1234216]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ShadowPlay]
C:\Windows\system32\nvspcap64.dll [2017-11-16 2404984]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype]
C:\Program Files (x86)\Skype\Phone\Skype.exe [2017-06-07 27742168]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StartCCC]
C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [2011-07-28 336384]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe []

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"HDAudDeck"=C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [2011-06-24 5199984]
"GrooveMonitor"=C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [2009-02-26 30040]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Secunia PSI Tray.lnk - C:\Program Files (x86)\Secunia\PSI\psi_tray.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26 2217832]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=5
"ConsentPromptBehaviorUser"=3
"EnableUIADesktopToggle"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"EnableLinkedConnections"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll
"wave5"=wdmaud.drv
"midi5"=wdmaud.drv
"mixer5"=wdmaud.drv
"aux5"=wdmaud.drv
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave4"=wdmaud.drv
"midi4"=wdmaud.drv
"mixer4"=wdmaud.drv
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"wave2"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"wave3"=wdmaud.drv
"midi3"=wdmaud.drv
"mixer3"=wdmaud.drv
"aux1"=wdmaud.drv
"wave6"=wdmaud.drv
"midi6"=wdmaud.drv
"mixer6"=wdmaud.drv
"wave9"=wdmaud.drv
"midi9"=wdmaud.drv
"mixer9"=wdmaud.drv
"wave8"=wdmaud.drv
"midi8"=wdmaud.drv
"mixer8"=wdmaud.drv
"aux2"=wdmaud.drv
"wave7"=wdmaud.drv
"midi7"=wdmaud.drv
"mixer7"=wdmaud.drv

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1

======List of files/folders created in the last 1 month======

2018-01-20 22:08:52 ----D---- C:\Sun
2018-01-20 22:08:39 ----A---- C:\Windows\SYSWOW64\WindowsAccessBridge-32.dll
2018-01-09 20:48:01 ----A---- C:\Windows\SYSWOW64\FlashPlayerInstaller.exe
2018-01-09 10:55:37 ----A---- C:\Windows\system32\mshtml.dll
2018-01-09 10:55:35 ----A---- C:\Windows\SYSWOW64\mshtml.dll
2018-01-09 10:55:34 ----A---- C:\Windows\SYSWOW64\ieframe.dll
2018-01-09 10:55:34 ----A---- C:\Windows\system32\ieframe.dll
2018-01-09 10:55:33 ----A---- C:\Windows\SYSWOW64\jscript9.dll
2018-01-09 10:55:33 ----A---- C:\Windows\system32\ntoskrnl.exe
2018-01-09 10:55:33 ----A---- C:\Windows\system32\jscript9.dll
2018-01-09 10:55:31 ----A---- C:\Windows\SYSWOW64\wininet.dll
2018-01-09 10:55:31 ----A---- C:\Windows\SYSWOW64\iertutil.dll
2018-01-09 10:55:31 ----A---- C:\Windows\system32\wininet.dll
2018-01-09 10:55:31 ----A---- C:\Windows\system32\ntdll.dll
2018-01-09 10:55:31 ----A---- C:\Windows\system32\iertutil.dll
2018-01-09 10:55:30 ----A---- C:\Windows\SYSWOW64\ntkrnlpa.exe
2018-01-09 10:55:30 ----A---- C:\Windows\system32\urlmon.dll
2018-01-09 10:55:30 ----A---- C:\Windows\system32\ole32.dll
2018-01-09 10:55:29 ----A---- C:\Windows\SYSWOW64\ntoskrnl.exe
2018-01-09 10:55:29 ----A---- C:\Windows\system32\shell32.dll
2018-01-09 10:55:28 ----A---- C:\Windows\SYSWOW64\urlmon.dll
2018-01-09 10:55:28 ----A---- C:\Windows\system32\rpcrt4.dll
2018-01-09 10:55:28 ----A---- C:\Windows\system32\MsSpellCheckingFacility.exe
2018-01-09 10:55:28 ----A---- C:\Windows\system32\ieapfltr.dll
2018-01-09 10:55:28 ----A---- C:\Windows\system32\drivers\ntfs.sys
2018-01-09 10:55:27 ----A---- C:\Windows\SYSWOW64\vbscript.dll
2018-01-09 10:55:27 ----A---- C:\Windows\SYSWOW64\shell32.dll
2018-01-09 10:55:27 ----A---- C:\Windows\SYSWOW64\kerberos.dll
2018-01-09 10:55:27 ----A---- C:\Windows\SYSWOW64\jscript.dll
2018-01-09 10:55:27 ----A---- C:\Windows\system32\msfeeds.dll
2018-01-09 10:55:27 ----A---- C:\Windows\system32\lsasrv.dll
2018-01-09 10:55:27 ----A---- C:\Windows\system32\jscript.dll
2018-01-09 10:55:27 ----A---- C:\Windows\system32\ieui.dll
2018-01-09 10:55:26 ----A---- C:\Windows\SYSWOW64\ntdll.dll
2018-01-09 10:55:26 ----A---- C:\Windows\SYSWOW64\mshtmlmedia.dll
2018-01-09 10:55:26 ----A---- C:\Windows\SYSWOW64\ieui.dll
2018-01-09 10:55:26 ----A---- C:\Windows\SYSWOW64\atmfd.dll
2018-01-09 10:55:26 ----A---- C:\Windows\system32\winlogon.exe
2018-01-09 10:55:26 ----A---- C:\Windows\system32\winload.exe
2018-01-09 10:55:26 ----A---- C:\Windows\system32\PeerDistSvc.dll
2018-01-09 10:55:26 ----A---- C:\Windows\system32\msxml6.dll
2018-01-09 10:55:26 ----A---- C:\Windows\system32\mshtmlmedia.dll
2018-01-09 10:55:26 ----A---- C:\Windows\system32\jscript9diag.dll
2018-01-09 10:55:26 ----A---- C:\Windows\system32\ExplorerFrame.dll
2018-01-09 10:55:26 ----A---- C:\Windows\system32\drivers\srv2.sys
2018-01-09 10:55:26 ----A---- C:\Windows\system32\drivers\srv.sys
2018-01-09 10:55:26 ----A---- C:\Windows\system32\drivers\fltMgr.sys
2018-01-09 10:55:26 ----A---- C:\Windows\system32\atmfd.dll
2018-01-09 10:55:25 ----A---- C:\Windows\system32\sysmain.dll
2018-01-09 10:55:25 ----A---- C:\Windows\system32\schedsvc.dll
2018-01-09 10:55:24 ----A---- C:\Windows\SYSWOW64\ole32.dll
2018-01-09 10:55:24 ----A---- C:\Windows\system32\iedkcs32.dll
2018-01-09 10:55:24 ----A---- C:\Windows\system32\FirewallAPI.dll
2018-01-09 10:55:24 ----A---- C:\Windows\system32\drivers\ndis.sys
2018-01-09 10:55:24 ----A---- C:\Windows\system32\drivers\http.sys
2018-01-09 10:55:23 ----A---- C:\Windows\SYSWOW64\msxml6.dll
2018-01-09 10:55:23 ----A---- C:\Windows\SYSWOW64\kernel32.dll
2018-01-09 10:55:23 ----A---- C:\Windows\SYSWOW64\FirewallAPI.dll
2018-01-09 10:55:23 ----A---- C:\Windows\SYSWOW64\ExplorerFrame.dll
2018-01-09 10:55:23 ----A---- C:\Windows\SYSWOW64\advapi32.dll
2018-01-09 10:55:23 ----A---- C:\Windows\system32\wow64win.dll
2018-01-09 10:55:23 ----A---- C:\Windows\system32\taskcomp.dll
2018-01-09 10:55:23 ----A---- C:\Windows\system32\rpcss.dll
2018-01-09 10:55:23 ----A---- C:\Windows\system32\MPSSVC.dll
2018-01-09 10:55:23 ----A---- C:\Windows\system32\authui.dll
2018-01-09 10:55:22 ----A---- C:\Windows\SYSWOW64\taskcomp.dll
2018-01-09 10:55:22 ----A---- C:\Windows\SYSWOW64\msv1_0.dll
2018-01-09 10:55:22 ----A---- C:\Windows\SYSWOW64\msfeeds.dll
2018-01-09 10:55:22 ----A---- C:\Windows\SYSWOW64\KernelBase.dll
2018-01-09 10:55:22 ----A---- C:\Windows\SYSWOW64\inetcomm.dll
2018-01-09 10:55:22 ----A---- C:\Windows\SYSWOW64\iedkcs32.dll
2018-01-09 10:55:22 ----A---- C:\Windows\SYSWOW64\certcli.dll
2018-01-09 10:55:22 ----A---- C:\Windows\system32\wow64.dll
2018-01-09 10:55:22 ----A---- C:\Windows\system32\vbscript.dll
2018-01-09 10:55:22 ----A---- C:\Windows\system32\srcore.dll
2018-01-09 10:55:22 ----A---- C:\Windows\system32\spoolsv.exe
2018-01-09 10:55:22 ----A---- C:\Windows\system32\p2psvc.dll
2018-01-09 10:55:22 ----A---- C:\Windows\system32\nshwfp.dll
2018-01-09 10:55:22 ----A---- C:\Windows\system32\kernel32.dll
2018-01-09 10:55:22 ----A---- C:\Windows\system32\inetcomm.dll
2018-01-09 10:55:22 ----A---- C:\Windows\system32\IKEEXT.DLL
2018-01-09 10:55:22 ----A---- C:\Windows\system32\hal.dll
2018-01-09 10:55:22 ----A---- C:\Windows\system32\drivers\wanarp.sys
2018-01-09 10:55:22 ----A---- C:\Windows\system32\drivers\mrxsmb.sys
2018-01-09 10:55:22 ----A---- C:\Windows\system32\certcli.dll
2018-01-09 10:55:22 ----A---- C:\Windows\system32\BFE.DLL
2018-01-09 10:55:22 ----A---- C:\Windows\system32\actxprxy.dll
2018-01-09 10:55:21 ----A---- C:\Windows\SYSWOW64\webcheck.dll
2018-01-09 10:55:21 ----A---- C:\Windows\SYSWOW64\nshwfp.dll
2018-01-09 10:55:21 ----A---- C:\Windows\SYSWOW64\msrating.dll
2018-01-09 10:55:21 ----A---- C:\Windows\SYSWOW64\ieapfltr.dll
2018-01-09 10:55:21 ----A---- C:\Windows\SYSWOW64\dxtmsft.dll
2018-01-09 10:55:21 ----A---- C:\Windows\SYSWOW64\authui.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\winhttp.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\webcheck.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\wcncsvc.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\WcnApi.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\vmicsvc.exe
2018-01-09 10:55:21 ----A---- C:\Windows\system32\pnrpsvc.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\PeerDist.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\P2P.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\nlasvc.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\msrating.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\icm32.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\icfupgd.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\FWPUCLNT.DLL
2018-01-09 10:55:21 ----A---- C:\Windows\system32\fdWCN.dll
2018-01-09 10:55:21 ----A---- C:\Windows\system32\drivers\rdyboost.sys
2018-01-09 10:55:21 ----A---- C:\Windows\system32\drivers\ndproxy.sys
2018-01-09 10:55:21 ----A---- C:\Windows\system32\drivers\ksecpkg.sys
2018-01-09 10:55:21 ----A---- C:\Windows\system32\drivers\ksecdd.sys
2018-01-09 10:55:21 ----A---- C:\Windows\system32\drivers\dfsc.sys
2018-01-09 10:55:21 ----A---- C:\Windows\system32\consent.exe
2018-01-09 10:55:21 ----A---- C:\Windows\system32\advapi32.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\wshqos.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\winhttp.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\wfapigp.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\WcnEapPeerProxy.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\WcnEapAuthProxy.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\wcncsvc.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\WcnApi.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\traffic.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\sspicli.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\setup16.exe
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\rpchttp.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\rpcrt4.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\rasser.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\rasmxs.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\rasdiag.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\rascfg.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\PeerDist.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\P2P.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\nlaapi.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\ncsi.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\mscms.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\jscript9diag.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\INETRES.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\icm32.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\FWPUCLNT.DLL
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\fontsub.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\fdWCN.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\dxtrans.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\atmlib.dll
2018-01-09 10:55:20 ----A---- C:\Windows\SYSWOW64\actxprxy.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\wshqos.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\wshnetbs.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\win32k.sys
2018-01-09 10:55:20 ----A---- C:\Windows\system32\wfapigp.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\WcsPlugInService.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\WcnEapPeerProxy.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\WcnEapAuthProxy.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\vmictimeprovider.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\vmicres.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\traffic.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\schannel.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\rpchttp.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\rasser.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\rasmxs.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\rasdiag.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\rascfg.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\PeerDistWSDDiscoProv.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\PeerDistHttpTrans.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\nlaapi.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\ncsi.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\mscms.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\KernelBase.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\kerberos.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\inseng.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\INETRES.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\ieetwproxystub.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\ieetwcollector.exe
2018-01-09 10:55:20 ----A---- C:\Windows\system32\ie4uinit.exe
2018-01-09 10:55:20 ----A---- C:\Windows\system32\IcCoinstall.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\fontsub.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\dxtrans.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\dxtmsft.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\drivers\srvnet.sys
2018-01-09 10:55:20 ----A---- C:\Windows\system32\drivers\pacer.sys
2018-01-09 10:55:20 ----A---- C:\Windows\system32\drivers\netbios.sys
2018-01-09 10:55:20 ----A---- C:\Windows\system32\drivers\ndistapi.sys
2018-01-09 10:55:20 ----A---- C:\Windows\system32\drivers\mrxsmb20.sys
2018-01-09 10:55:20 ----A---- C:\Windows\system32\drivers\mrxsmb10.sys
2018-01-09 10:55:20 ----A---- C:\Windows\system32\drivers\mpsdrv.sys
2018-01-09 10:55:20 ----A---- C:\Windows\system32\drivers\appid.sys
2018-01-09 10:55:20 ----A---- C:\Windows\system32\csrsrv.dll
2018-01-09 10:55:20 ----A---- C:\Windows\system32\appinfo.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-security-base-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-xstate-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-util-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-synch-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-string-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-profile-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-misc-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-memory-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-localization-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-io-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-heap-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-handle-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-file-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-fibers-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-delayload-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-debug-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-datetime-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\SYSWOW64\api-ms-win-core-console-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2018-01-09 10:55:19 ----AH---- C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\wow32.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\wdigest.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\WcsPlugInService.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\TSpkg.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\srclient.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\schannel.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\secur32.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\occache.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\ntvdm64.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\ncrypt.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\mshtmled.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\MshtmlDac.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\lpk.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\jsproxy.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\JavaScriptCollectionAgent.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\instnm.exe
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\inseng.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\ieUnatt.exe
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\iesetup.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\iernonce.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\ieetwproxystub.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\dciman32.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\cryptbase.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\credssp.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\comcat.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\bcrypt.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\auditpol.exe
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\appidapi.dll
2018-01-09 10:55:19 ----A---- C:\Windows\SYSWOW64\apisetschema.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\wow64cpu.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\winsrv.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\wdigest.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\TSpkg.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\sspisrv.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\sspicli.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\srclient.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\smss.exe
2018-01-09 10:55:19 ----A---- C:\Windows\system32\setbcdlocale.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\secur32.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\rstrui.exe
2018-01-09 10:55:19 ----A---- C:\Windows\system32\occache.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\ntvdm64.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\ncrypt.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\msv1_0.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\mshtmled.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\MshtmlDac.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\lsass.exe
2018-01-09 10:55:19 ----A---- C:\Windows\system32\lpk.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\jsproxy.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\JavaScriptCollectionAgent.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\ieUnatt.exe
2018-01-09 10:55:19 ----A---- C:\Windows\system32\iesetup.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\iernonce.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\dciman32.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\cryptbase.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\credssp.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\conhost.exe
2018-01-09 10:55:19 ----A---- C:\Windows\system32\comcat.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\bcrypt.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\auditpol.exe
2018-01-09 10:55:19 ----A---- C:\Windows\system32\atmlib.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\appidsvc.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\appidpolicyconverter.exe
2018-01-09 10:55:19 ----A---- C:\Windows\system32\appidcertstorecheck.exe
2018-01-09 10:55:19 ----A---- C:\Windows\system32\appidapi.dll
2018-01-09 10:55:19 ----A---- C:\Windows\system32\apisetschema.dll
2018-01-09 10:55:18 ----A---- C:\Windows\SYSWOW64\user.exe
2018-01-09 10:55:18 ----A---- C:\Windows\SYSWOW64\adtschema.dll
2018-01-09 10:55:18 ----A---- C:\Windows\system32\adtschema.dll
2018-01-09 10:55:17 ----A---- C:\Windows\SYSWOW64\oleres.dll
2018-01-09 10:55:17 ----A---- C:\Windows\SYSWOW64\msxml6r.dll
2018-01-09 10:55:17 ----A---- C:\Windows\SYSWOW64\msobjs.dll
2018-01-09 10:55:17 ----A---- C:\Windows\SYSWOW64\msaudite.dll
2018-01-09 10:55:17 ----A---- C:\Windows\system32\oleres.dll
2018-01-09 10:55:17 ----A---- C:\Windows\system32\msxml6r.dll
2018-01-09 10:55:17 ----A---- C:\Windows\system32\msobjs.dll
2018-01-09 10:55:17 ----A---- C:\Windows\system32\msaudite.dll
2018-01-09 10:55:17 ----A---- C:\Windows\system32\ieetwcollectorres.dll
2018-01-08 19:32:48 ----A---- C:\Windows\SYSWOW64\nvStreaming.exe
2018-01-08 19:32:24 ----A---- C:\Windows\SYSWOW64\vulkaninfo.exe
2018-01-08 19:32:24 ----A---- C:\Windows\SYSWOW64\vulkan-1.dll
2018-01-08 19:32:24 ----A---- C:\Windows\system32\vulkaninfo.exe
2018-01-08 19:32:24 ----A---- C:\Windows\system32\vulkan-1.dll
2018-01-08 19:30:57 ----D---- C:\Windows\system32\drivers\NVIDIA Corporation
2018-01-08 19:28:35 ----A---- C:\Windows\SYSWOW64\nvumdshim.dll
2018-01-08 19:28:35 ----A---- C:\Windows\SYSWOW64\nvptxJitCompiler.dll
2018-01-08 19:28:35 ----A---- C:\Windows\SYSWOW64\nvopencl.dll
2018-01-08 19:28:35 ----A---- C:\Windows\SYSWOW64\nvoglv32.dll
2018-01-08 19:28:35 ----A---- C:\Windows\SYSWOW64\nvoglshim32.dll
2018-01-08 19:28:35 ----A---- C:\Windows\SYSWOW64\nvinit.dll
2018-01-08 19:28:35 ----A---- C:\Windows\SYSWOW64\NvIFR.dll
2018-01-08 19:28:35 ----A---- C:\Windows\SYSWOW64\NvFBC.dll
2018-01-08 19:28:35 ----A---- C:\Windows\SYSWOW64\nvfatbinaryLoader.dll
2018-01-08 19:28:35 ----A---- C:\Windows\SYSWOW64\nvcuvid.dll
2018-01-08 19:28:35 ----A---- C:\Windows\SYSWOW64\nvcuda.dll
2018-01-08 19:28:35 ----A---- C:\Windows\SYSWOW64\nvcompiler.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvptxJitCompiler.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvopencl.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvoglv64.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvoglshim64.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvinitx.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\NvIFR64.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvhdap64.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\NvFBC64.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvfatbinaryLoader.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvdispgenco6439065.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvdispco6439065.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvd3dumx.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvcuvid.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvcuda.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\nvcompiler.dll
2018-01-08 19:28:35 ----A---- C:\Windows\system32\drivers\nvlddmkm.sys
2018-01-08 19:28:35 ----A---- C:\Windows\system32\drivers\nvhda64v.sys
2018-01-07 10:02:50 ----D---- C:\Windows\files

======List of files/folders modified in the last 1 month======

2018-02-04 12:23:10 ----D---- C:\Windows\Prefetch
2018-02-04 12:23:09 ----D---- C:\Program Files\trend micro
2018-02-04 12:22:38 ----D---- C:\ProgramData\ConMet
2018-02-04 12:22:27 ----D---- C:\Users\Petr\AppData\Roaming\uTorrent
2018-02-04 12:21:08 ----D---- C:\Windows\system32\config
2018-02-04 12:20:19 ----D---- C:\Windows\Temp
2018-02-04 12:19:05 ----D---- C:\Users\Petr\AppData\Roaming\ConMet
2018-02-04 12:19:02 ----D---- C:\ProgramData\NVIDIA
2018-02-04 12:17:13 ----D---- C:\Windows
2018-02-04 12:16:06 ----D---- C:\AdwCleaner
2018-02-04 12:13:14 ----D---- C:\Windows\inf
2018-02-04 12:12:22 ----D---- C:\Windows\system32\Tasks
2018-02-04 10:42:57 ----D---- C:\Windows\tracing
2018-02-03 00:23:49 ----D---- C:\Windows\System32
2018-02-03 00:23:49 ----A---- C:\Windows\system32\PerfStringBackup.INI
2018-02-01 18:47:09 ----D---- C:\ProgramData\CanonIJPLM
2018-02-01 17:18:18 ----SHD---- C:\System Volume Information
2018-01-31 17:04:15 ----D---- C:\Users\Petr\AppData\Roaming\vlc
2018-01-30 11:31:16 ----D---- C:\Users\Petr\AppData\Roaming\TeamViewer
2018-01-30 11:31:16 ----D---- C:\Users\Petr\AppData\Roaming\DAEMON Tools Lite
2018-01-30 11:30:48 ----D---- C:\Windows\Logs
2018-01-30 11:30:48 ----D---- C:\Windows\debug
2018-01-27 23:58:28 ----D---- C:\Users\Petr\AppData\Roaming\Skype
2018-01-24 15:05:12 ----D---- C:\Users\Petr\AppData\Roaming\.minecraft
2018-01-20 22:08:58 ----SHD---- C:\Windows\Installer
2018-01-20 22:08:39 ----D---- C:\Windows\SysWOW64
2018-01-20 22:08:18 ----D---- C:\Program Files (x86)\Java
2018-01-14 13:46:36 ----D---- C:\Program Files (x86)\TeamViewer
2018-01-14 13:45:52 ----RSD---- C:\Windows\Fonts
2018-01-11 15:39:14 ----D---- C:\Windows\system32\drivers
2018-01-10 21:21:07 ----D---- C:\Windows\Microsoft.NET
2018-01-10 21:16:34 ----RSD---- C:\Windows\assembly
2018-01-10 18:44:01 ----A---- C:\Windows\SYSWOW64\PerfStringBackup.INI
2018-01-10 11:52:26 ----D---- C:\Windows\system32\MRT
2018-01-10 11:47:35 ----AC---- C:\Windows\system32\MRT-KB890830.exe
2018-01-10 11:47:25 ----AC---- C:\Windows\system32\MRT.exe
2018-01-10 11:40:05 ----D---- C:\Windows\winsxs
2018-01-10 11:39:13 ----D---- C:\ProgramData\Microsoft Help
2018-01-09 21:43:35 ----D---- C:\Windows\rescache
2018-01-09 20:48:07 ----A---- C:\Windows\SYSWOW64\FlashPlayerApp.exe
2018-01-09 20:48:03 ----D---- C:\Windows\system32\Macromed
2018-01-09 20:48:02 ----D---- C:\Windows\SYSWOW64\Macromed
2018-01-09 11:17:03 ----D---- C:\Windows\SYSWOW64\en-US
2018-01-09 11:17:03 ----D---- C:\Windows\SYSWOW64\cs-CZ
2018-01-09 11:17:03 ----D---- C:\Windows\ehome
2018-01-09 11:17:03 ----D---- C:\Program Files\Internet Explorer
2018-01-09 11:17:03 ----D---- C:\Program Files (x86)\Internet Explorer
2018-01-09 11:17:02 ----D---- C:\Windows\system32\en-US
2018-01-09 11:17:02 ----D---- C:\Windows\system32\cs-CZ
2018-01-09 11:17:01 ----D---- C:\Windows\system32\migration
2018-01-09 11:17:01 ----D---- C:\Windows\system32\Boot
2018-01-09 11:17:01 ----D---- C:\Windows\AppPatch
2018-01-09 11:17:00 ----D---- C:\Windows\system32\DriverStore
2018-01-09 10:50:46 ----D---- C:\Windows\system32\catroot2
2018-01-08 19:33:16 ----D---- C:\Program Files\NVIDIA Corporation
2018-01-08 19:33:15 ----D---- C:\ProgramData\NVIDIA Corporation
2018-01-08 19:32:24 ----D---- C:\Program Files (x86)\VulkanRT
2018-01-05 23:56:40 ----SD---- C:\Users\Petr\AppData\Roaming\Microsoft

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 aswbidsh;aswbidsh; C:\Windows\system32\drivers\aswbidsha.sys [2017-12-22 199448]
R0 aswblog;aswblog; C:\Windows\system32\drivers\aswbloga.sys [2017-12-22 343768]
R0 aswbuniv;aswbuniv; C:\Windows\system32\drivers\aswbuniva.sys [2017-12-22 57696]
R0 aswRvrt;aswRvrt; C:\Windows\system32\drivers\aswRvrt.sys [2017-12-22 84384]
R0 aswVmm;aswVmm; C:\Windows\system32\drivers\aswVmm.sys [2017-12-22 358672]
R0 AtiPcie;AMD PCI Express (3GIO) Filter; C:\Windows\system32\DRIVERS\AtiPcie64.sys [2010-06-16 16440]
R0 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12352]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2018-01-01 213736]
R1 aswArPot;aswArPot; C:\Windows\system32\drivers\aswArPot.sys [2017-12-22 185096]
R1 aswbidsdriver;aswbidsdriver; C:\Windows\system32\drivers\aswbidsdrivera.sys [2017-12-22 321512]
R1 aswHdsKe;aswHdsKe; C:\Windows\system32\drivers\aswHdsKe.sys [2017-12-22 149344]
R1 aswRdr;aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [2017-12-22 110336]
R1 aswSnx;aswSnx; C:\Windows\system32\drivers\aswSnx.sys [2017-12-22 1025176]
R1 aswSP;aswSP; C:\Windows\system32\drivers\aswSP.sys [2018-01-11 457896]
R1 CSC;@%systemroot%\system32\cscsvc.dll,-202; C:\Windows\system32\drivers\csc.sys [2010-11-21 514560]
R2 AODDriver4.01;AODDriver4.01; \??\C:\Program Files\ATI Technologies\ATI.ACE\Fuel\amd64\AODDriver2.sys [2011-06-24 55424]
R2 aswMonFlt;aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [2018-01-11 146648]
R2 aswStm;aswStm; C:\Windows\system32\drivers\aswStm.sys [2017-12-22 204456]
R3 amdiox64;AMD IO Driver; C:\Windows\system32\DRIVERS\amdiox64.sys [2010-02-18 46136]
R3 dtlitescsibus;DAEMON Tools Lite Virtual SCSI Bus; C:\Windows\system32\DRIVERS\dtlitescsibus.sys [2016-06-30 30264]
R3 dtliteusbbus;DAEMON Tools Lite Virtual USB Bus; C:\Windows\system32\DRIVERS\dtliteusbbus.sys [2016-06-30 47672]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller; C:\Windows\system32\DRIVERS\L1C62x64.sys [2011-08-11 104560]
R3 NVHDA;Service for NVIDIA High Definition Audio Driver; C:\Windows\system32\drivers\nvhda64v.sys [2018-01-04 226760]
R3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\Windows\system32\drivers\nvvad64v.sys [2017-11-16 50624]
R3 nvvhci;NVVHCI Enumerator Service; C:\Windows\system32\DRIVERS\nvvhci.sys [2017-11-16 57792]
R3 PSI;PSI; C:\Windows\system32\DRIVERS\psi_mf_amd64.sys [2016-02-02 18456]
R3 usbfilter;AMD USB Filter Driver; C:\Windows\system32\DRIVERS\usbfilter.sys [2010-11-28 44672]
R3 usbscan;Ovladač skeneru USB; C:\Windows\system32\DRIVERS\usbscan.sys [2013-07-03 42496]
R3 VIAHdAudAddService;VIA High Definition Audio Driver Service; C:\Windows\system32\drivers\viahduaa.sys [2011-06-14 2159728]
S3 aswHwid;aswHwid; C:\Windows\system32\drivers\aswHwid.sys [2017-12-22 46976]
S3 BridgeMP;@%SystemRoot%\system32\bridgeres.dll,-1; C:\Windows\system32\DRIVERS\bridge.sys [2009-07-14 95232]
S3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.); C:\Windows\system32\DRIVERS\ssudbus.sys [2016-04-24 129152]
S3 dmvsc;dmvsc; C:\Windows\system32\drivers\dmvsc.sys [2010-11-21 71168]
S3 ew_usbccgpfilter;HwHandSet_CompositeFilter; C:\Windows\system32\DRIVERS\ew_usbccgpfilter.sys [2016-05-25 18816]
S3 NTIOLib_1_0_C;NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys []
S3 NvStreamKms;NVIDIA KMS; \??\C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [2017-11-16 30328]
S3 RDPDR;Terminal Server Device Redirector Driver; C:\Windows\System32\drivers\rdpdr.sys [2010-11-21 165888]
S3 RdpVideoMiniport;Remote Desktop Video Miniport Driver; C:\Windows\System32\drivers\rdpvideominiport.sys [2012-08-23 19456]
S3 s1039bus;Sony Ericsson Device 1039 driver (WDM); C:\Windows\system32\DRIVERS\s1039bus.sys [2010-03-15 127600]
S3 s3cap;s3cap; C:\Windows\system32\drivers\vms3cap.sys [2010-11-21 6656]
S3 ssudmdm;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.); C:\Windows\system32\DRIVERS\ssudmdm.sys [2016-04-24 221824]
S3 storvsc;storvsc; C:\Windows\system32\drivers\storvsc.sys [2010-11-21 34688]
S3 TsUsbFlt;TsUsbFlt; C:\Windows\system32\drivers\tsusbflt.sys [2013-10-02 56832]
S3 TsUsbGD;Remote Desktop Generic USB Device; C:\Windows\system32\drivers\TsUsbGD.sys [2012-08-23 30208]
S3 vmbus;vmbus; C:\Windows\system32\drivers\vmbus.sys [2010-11-21 199552]
S3 VMBusHID;VMBusHID; C:\Windows\system32\drivers\VMBusHID.sys [2010-11-21 21760]
S3 wdm_usb;wdm_usb; C:\Windows\system32\DRIVERS\usb2ser.sys [2016-07-15 151184]
S3 WinUsb;Android USB Driver; C:\Windows\system32\DRIVERS\WinUsb.sys [2010-11-21 41984]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2017-09-27 83984]
R2 AMD FUEL Service;AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [2011-07-28 361984]
R2 avast! Antivirus;Avast Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2017-12-22 301168]
R2 CscService;@%systemroot%\system32\cscsvc.dll,-200; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 DiagTrack;@%SystemRoot%\system32\UtcResources.dll,-3001; C:\Windows\System32\svchost.exe [2009-07-14 27136]
R2 HuaweiHiSuiteService64.exe;HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [2016-08-26 192200]
R2 IJPLMSVC;Canon Inkjet Printer/Scanner/Fax Extended Survey Program; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [2012-03-28 140456]
R2 NAUpdate;@C:\Program Files (x86)\Nero\Update\NASvc.exe,-200; C:\Program Files (x86)\Nero\Update\NASvc.exe [2010-03-25 490280]
R2 NvContainerLocalSystem;NVIDIA LocalSystem Container; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-11-16 519288]
R2 NVDisplay.ContainerLocalSystem;NVIDIA Display Container LS; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [2018-01-04 464744]
R2 NvTelemetryContainer;NVIDIA Telemetry Container; C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe [2017-11-16 460920]
R2 Secunia PSI Agent;Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [2016-02-02 1570520]
R2 Secunia Update Agent;Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [2016-02-02 837848]
R2 TeamViewer;TeamViewer 13; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [2017-12-15 10945776]
R2 VIAKaraokeService;VIA Karaoke digital mixer Service; C:\Windows\system32\viakaraokesrv.exe [2011-06-14 27760]
R2 wlidsvc;Windows Live ID Sign-in Assistant; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2012-07-17 2292480]
R3 aswbIDSAgent;aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [2017-12-22 7538536]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2017-10-04 107624]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2017-10-03 128608]
S2 gupdate;Služba Aktualizace Google (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-11-02 153752]
S2 SkypeUpdate;Skype Updater; C:\Program Files (x86)\Skype\Updater\Updater.exe [2017-04-05 317400]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2018-01-09 272384]
S3 AppMgmt;@appmgmts.dll,-3250; C:\Windows\system32\svchost.exe [2009-07-14 27136]
S3 Disc Soft Lite Bus Service;Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [2016-06-22 1467072]
S3 gupdatem;Služba Aktualizace Google (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-11-02 153752]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-03 69632]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2017-12-29 116224]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files (x86)\Microsoft Office\Office12\GrooveAuditService.exe [2009-02-26 64856]
S3 NvContainerNetworkService;NVIDIA NetworkService Container; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2017-11-16 519288]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2011-07-20 440696]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 PeerDistSvc;@%SystemRoot%\system32\peerdistsvc.dll,-9000; C:\Windows\System32\svchost.exe [2009-07-14 27136]
S3 StorSvc;@%SystemRoot%\System32\StorSvc.dll,-100; C:\Windows\System32\svchost.exe [2009-07-14 27136]
S3 UmRdpService;@%SystemRoot%\system32\umrdp.dll,-1000; C:\Windows\System32\svchost.exe [2009-07-14 27136]
S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2016-06-29 1255736]
S4 aspnet_state;Stavová služba ASP.NET; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2017-10-03 52832]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2017-10-04 136288]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2017-10-04 136288]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2017-10-04 136288]

-----------------EOF-----------------

Re: Prevence

Napsal: 04 úno 2018 15:41
od Conder
Ahoj :)

:arrow: Su aj nejake problemy s PC alebo ide cisto o preventivku?

:arrow: Poprosim o log z FRST podla tohto navodu (vloz sem obidva logy): https://forum.viry.cz/viewtopic.php?f=13&t=152707

:arrow: V pripade, ze sa FRSTLauncher nebude dat stiahnut alebo spustit, pouzi iba samotny FRST.

Re: Prevence

Napsal: 04 úno 2018 16:32
od PredyP
Jde jen o prevenci.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 27.01.2018
Ran by Petr (administrator) on PETR-PC (04-02-2018 16:26:45)
Running from C:\Users\Petr\Desktop
Loaded Profiles: Petr (Available Profiles: Petr)
Platform: Windows 7 Professional Service Pack 1 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: IE)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(Advanced Micro Devices, Inc.) C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe
() C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.7\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.33.7\GoogleCrashHandler64.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
() C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Mgr. Tomáš Papoušek) C:\Program Files (x86)\ConMet\ConMet.exe
(VIA Technologies, Inc.) C:\Windows\System32\ViakaraokeSrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(BitTorrent, Inc.) C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Secunia) C:\Program Files (x86)\Secunia\PSI\psi_tray.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(VIA) C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\psia.exe
(Secunia) C:\Program Files (x86)\Secunia\PSI\sua.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe
(AVAST Software) C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [246120 2017-12-22] (AVAST Software)
HKLM-x32\...\Run: [HDAudDeck] => C:\Program Files (x86)\VIA\VIAudioi\VDeck\VDeck.exe [5199984 2011-06-24] (VIA)
HKLM-x32\...\Run: [GrooveMonitor] => C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe [30040 2009-02-26] (Microsoft Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-2992307088-4154847494-2100884704-1001\...\Run: [ConMet] => C:\Program Files (x86)\ConMet\ConMet.exe [4483584 2016-06-29] (Mgr. Tomáš Papoušek)
HKU\S-1-5-21-2992307088-4154847494-2100884704-1001\...\Run: [uTorrent] => C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe [416168 2015-02-22] (BitTorrent, Inc.)
HKU\S-1-5-21-2992307088-4154847494-2100884704-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\Windows\system32\ssText3d.scr [333824 2010-11-21] (Microsoft Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Secunia PSI Tray.lnk [2017-08-09]
ShortcutTarget: Secunia PSI Tray.lnk -> C:\Program Files (x86)\Secunia\PSI\psi_tray.exe (Secunia)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{65B31F96-0D9D-40C2-82BC-B6E9ABB69A99}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-2992307088-4154847494-2100884704-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-2992307088-4154847494-2100884704-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://seznam.cz/
SearchScopes: HKU\S-1-5-21-2992307088-4154847494-2100884704-1001 -> DefaultScope {57E81ECD-A9F9-49D2-8FC4-F3EBD8B73EC3} URL = hxxps://www.google.com/search?q={searchTerms}&s ... utEncoding?}
SearchScopes: HKU\S-1-5-21-2992307088-4154847494-2100884704-1001 -> {57E81ECD-A9F9-49D2-8FC4-F3EBD8B73EC3} URL = hxxps://www.google.com/search?q={searchTerms}&s ... utEncoding?}
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (CANON INC.)
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (CANON INC.)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\ssv.dll [2018-01-20] (Oracle Corporation)
BHO-x32: Pomocná služba pro přihlášení k účtu Microsoft -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2012-07-17] (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\jp2ssv.dll [2018-01-20] (Oracle Corporation)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (CANON INC.)
Toolbar: HKU\S-1-5-21-2992307088-4154847494-2100884704-1001 -> Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (CANON INC.)

FireFox:
========
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll [2011-11-30] (CANON INC.)
FF Plugin-x32: @java.com/DTPlugin,version=11.161.2 -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\dtplugin\npDeployJava1.dll [2018-01-20] (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.161.2 -> C:\Program Files (x86)\Java\jre1.8.0_161\bin\plugin2\npjp2.dll [2018-01-20] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50907.0\npctrl.dll [2017-05-03] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=16.4.3528.0331 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2014-03-31] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-01-04] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-01-04] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-16] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.7\npGoogleUpdate3.dll [2017-11-16] (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-11-29] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-11-29] (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2017-11-29] (VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2017-11-04] (Adobe Systems Inc.)

Chrome:
=======
CHR DefaultProfile: Profile 1
CHR HomePage: Profile 1 -> hxxp://www.google.com
CHR StartupUrls: Profile 1 -> "hxxp://www.seznam.cz/"
CHR Profile: C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default [2018-02-04]
CHR Extension: (Prezentace Google) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2016-11-02]
CHR Extension: (Dokumenty Google) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2016-11-02]
CHR Extension: (Tabulky Google) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2016-11-02]
CHR Extension: (Dokumenty Google offline) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2016-11-02]
CHR Extension: (Fast Bookmarks) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\lpkdpikkldahmjpmbgfiidgdkegiacno [2016-11-02]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-08-24]
CHR Extension: (Gmail) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2016-06-27]
CHR Extension: (Chrome Media Router) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-08-10]
CHR Profile: C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1 [2018-02-04]
CHR Extension: (Prezentace) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-12]
CHR Extension: (Dokumenty) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-12]
CHR Extension: (Disk Google) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-09-07]
CHR Extension: (YouTube) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-09-07]
CHR Extension: (Virtuální klavír) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\cohgcponedmbhgbbdinajeoapmoaifdj [2017-12-23]
CHR Extension: (Avast Online Security (BETA)) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\daanglpcpkjjlkhcbladppjphglbigam [2017-10-05]
CHR Extension: (Tabulky) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-12]
CHR Extension: (slovo vyhledávání) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ggckablhhmjagmokplgnbamljajnhanm [2017-12-26]
CHR Extension: (Picditor Photo Editor) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ggdplhaiiohpkafnlhlfikiomnboacoi [2017-12-27]
CHR Extension: (Dokumenty Google offline) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2017-09-07]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2017-09-07]
CHR Extension: (Gmail) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-09-07]
CHR Extension: (Chrome Media Router) - C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Profile 1\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2017-12-09]
CHR Profile: C:\Users\Petr\AppData\Local\Google\Chrome\User Data\System Profile [2018-02-04]
CHR HKLM-x32\...\Chrome\Extension: [daanglpcpkjjlkhcbladppjphglbigam] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD FUEL Service; C:\Program Files\ATI Technologies\ATI.ACE\Fuel\Fuel.Service.exe [361984 2011-07-28] (Advanced Micro Devices, Inc.) [File not signed]
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\x64\aswidsagenta.exe [7538536 2017-12-22] (AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [301168 2017-12-22] (AVAST Software)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1467072 2016-06-22] (Disc Soft Ltd)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [192200 2016-08-26] ()
S3 IDriverT; C:\Program Files (x86)\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [69632 2005-04-03] (Macrovision Corporation) [File not signed]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140456 2012-03-28] ()
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [519288 2017-11-16] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [519288 2017-11-16] (NVIDIA Corporation)
R2 Secunia PSI Agent; C:\Program Files (x86)\Secunia\PSI\PSIA.exe [1570520 2016-02-02] (Secunia)
R2 Secunia Update Agent; C:\Program Files (x86)\Secunia\PSI\sua.exe [837848 2016-02-02] (Secunia)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [10945776 2017-12-15] (TeamViewer GmbH)
R2 VIAKaraokeService; C:\Windows\system32\viakaraokesrv.exe [27760 2011-06-14] (VIA Technologies, Inc.)
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [185096 2017-12-22] (AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdrivera.sys [321512 2017-12-22] (AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsha.sys [199448 2017-12-22] (AVAST Software)
R0 aswblog; C:\Windows\System32\drivers\aswbloga.sys [343768 2017-12-22] (AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniva.sys [57696 2017-12-22] (AVAST Software)
R1 aswHdsKe; C:\Windows\System32\drivers\aswHdsKe.sys [149344 2017-12-22] (AVAST Software)
S3 aswHwid; C:\Windows\System32\drivers\aswHwid.sys [46976 2017-12-22] (AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [146648 2018-01-11] (AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [110336 2017-12-22] (AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [84384 2017-12-22] (AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [1025176 2017-12-22] (AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [457896 2018-01-11] (AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [204456 2017-12-22] (AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [358672 2017-12-22] (AVAST Software)
S3 dg_ssudbus; C:\Windows\System32\DRIVERS\ssudbus.sys [129152 2016-04-24] (Samsung Electronics Co., Ltd.)
R3 dtlitescsibus; C:\Windows\System32\DRIVERS\dtlitescsibus.sys [30264 2016-06-30] (Disc Soft Ltd)
R3 dtliteusbbus; C:\Windows\System32\DRIVERS\dtliteusbbus.sys [47672 2016-06-30] (Disc Soft Ltd)
S3 ew_usbccgpfilter; C:\Windows\System32\DRIVERS\ew_usbccgpfilter.sys [18816 2016-05-25] (Huawei Technologies Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2016-05-25] (Huawei Technologies Co., Ltd.)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30328 2017-11-16] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [50624 2017-11-16] (NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\DRIVERS\nvvhci.sys [57792 2017-11-16] (NVIDIA Corporation)
R3 PSI; C:\Windows\System32\DRIVERS\psi_mf_amd64.sys [18456 2016-02-02] (Secunia)
S3 s1039bus; C:\Windows\System32\DRIVERS\s1039bus.sys [127600 2010-03-15] (MCCI Corporation)
S3 ssudmdm; C:\Windows\System32\DRIVERS\ssudmdm.sys [221824 2016-04-24] (Samsung Electronics Co., Ltd.)
S3 wdm_usb; C:\Windows\System32\DRIVERS\usb2ser.sys [151184 2016-07-15] (MBB)
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-02-04 16:26 - 2018-02-04 16:27 - 000018770 _____ C:\Users\Petr\Desktop\FRST.txt
2018-02-04 16:26 - 2018-02-04 16:26 - 000000000 ____D C:\FRST
2018-02-04 16:24 - 2018-02-04 16:24 - 000112640 _____ (forum.viry.cz) C:\Users\Petr\Desktop\FRSTLauncher.exe
2018-02-04 16:22 - 2018-02-04 16:22 - 002393088 _____ (Farbar) C:\Users\Petr\Desktop\FRST64.exe
2018-02-02 12:10 - 2018-02-02 12:10 - 000000194 _____ C:\Users\Petr\Desktop\Obaly a kryty na mobily.url
2018-01-20 22:08 - 2018-01-20 22:08 - 000097344 _____ (Oracle Corporation) C:\Windows\SysWOW64\WindowsAccessBridge-32.dll
2018-01-20 22:08 - 2018-01-20 22:08 - 000000000 ____D C:\Sun
2018-01-20 22:08 - 2018-01-20 22:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2018-01-17 12:05 - 2018-01-17 12:05 - 000000120 _____ C:\Users\Petr\Desktop\Soutěž s GS.url
2018-01-14 13:45 - 2018-01-14 13:45 - 000000977 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 13.lnk
2018-01-14 13:45 - 2018-01-14 13:45 - 000000965 _____ C:\Users\Public\Desktop\TeamViewer 13.lnk
2018-01-10 12:31 - 2018-01-10 12:31 - 000000199 _____ C:\Users\Petr\Desktop\Daleké nahazování - LovKapra.com.url
2018-01-09 20:48 - 2018-01-09 20:48 - 005293056 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerInstaller.exe
2018-01-09 10:55 - 2018-01-01 03:21 - 005581544 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2018-01-09 10:55 - 2018-01-01 03:21 - 001680616 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2018-01-09 10:55 - 2018-01-01 03:21 - 000948968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2018-01-09 10:55 - 2018-01-01 03:21 - 000708328 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2018-01-09 10:55 - 2018-01-01 03:21 - 000288488 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fltMgr.sys
2018-01-09 10:55 - 2018-01-01 03:21 - 000262376 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2018-01-09 10:55 - 2018-01-01 03:21 - 000213736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdyboost.sys
2018-01-09 10:55 - 2018-01-01 03:21 - 000154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2018-01-09 10:55 - 2018-01-01 03:21 - 000114408 _____ (Microsoft Corporation) C:\Windows\system32\consent.exe
2018-01-09 10:55 - 2018-01-01 03:21 - 000095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2018-01-09 10:55 - 2018-01-01 03:19 - 001665384 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 014183936 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 002066432 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 002004480 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 001942016 _____ (Microsoft Corporation) C:\Windows\system32\authui.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 001867776 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 001741312 _____ (Microsoft Corporation) C:\Windows\system32\sysmain.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 001460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 001361408 _____ (Microsoft Corporation) C:\Windows\system32\PeerDistSvc.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 001212928 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 001163264 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 001110528 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000977408 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000961024 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000863232 _____ (Microsoft Corporation) C:\Windows\system32\IKEEXT.DLL
2018-01-09 10:55 - 2018-01-01 03:18 - 000842752 _____ (Microsoft Corporation) C:\Windows\system32\nshwfp.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000828928 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000749568 _____ (Microsoft Corporation) C:\Windows\system32\FirewallAPI.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000731648 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000705024 _____ (Microsoft Corporation) C:\Windows\system32\BFE.DLL
2018-01-09 10:55 - 2018-01-01 03:18 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000512000 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000473600 _____ (Microsoft Corporation) C:\Windows\system32\taskcomp.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000444928 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000439296 _____ (Microsoft Corporation) C:\Windows\system32\p2psvc.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000366592 _____ (Microsoft Corporation) C:\Windows\system32\wcncsvc.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000361984 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000327168 _____ (Microsoft Corporation) C:\Windows\system32\pnrpsvc.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000324096 _____ (Microsoft Corporation) C:\Windows\system32\FWPUCLNT.DLL
2018-01-09 10:55 - 2018-01-01 03:18 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000303104 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000264704 _____ (Microsoft Corporation) C:\Windows\system32\P2P.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000223232 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000181760 _____ (Microsoft Corporation) C:\Windows\system32\PeerDist.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000131584 _____ (Microsoft Corporation) C:\Windows\system32\PeerDistWSDDiscoProv.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000120320 _____ (Microsoft Corporation) C:\Windows\system32\WcnApi.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000108544 _____ (Microsoft Corporation) C:\Windows\system32\icfupgd.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000101376 _____ (Microsoft Corporation) C:\Windows\system32\fdWCN.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000095744 _____ (Microsoft Corporation) C:\Windows\system32\rascfg.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000084480 _____ (Microsoft Corporation) C:\Windows\system32\INETRES.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000076288 _____ (Microsoft Corporation) C:\Windows\system32\rasdiag.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000070656 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000070144 _____ (Microsoft Corporation) C:\Windows\system32\appinfo.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\ndptsp.tsp
2018-01-09 10:55 - 2018-01-01 03:18 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000053760 _____ (Microsoft Corporation) C:\Windows\system32\vmicres.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000051200 _____ (Microsoft Corporation) C:\Windows\system32\PeerDistHttpTrans.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000047104 _____ (Microsoft Corporation) C:\Windows\system32\kmddsp.tsp
2018-01-09 10:55 - 2018-01-01 03:18 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000041472 _____ (Microsoft Corporation) C:\Windows\system32\rasmxs.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000039424 _____ (Microsoft Corporation) C:\Windows\system32\traffic.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000029696 _____ (Microsoft Corporation) C:\Windows\system32\rasser.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\oleres.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000024576 _____ (Microsoft Corporation) C:\Windows\system32\WcnEapPeerProxy.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000024064 _____ (Microsoft Corporation) C:\Windows\system32\WcnEapAuthProxy.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000022528 _____ (Microsoft Corporation) C:\Windows\system32\wfapigp.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000016896 _____ (Microsoft Corporation) C:\Windows\system32\wshqos.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wshnetbs.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\comcat.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000006656 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 03:18 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2018-01-09 10:55 - 2018-01-01 03:13 - 000631680 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2018-01-09 10:55 - 2018-01-01 03:04 - 000559616 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2018-01-09 10:55 - 2018-01-01 03:02 - 001314112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 012880384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 001499648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 001417728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 001390080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000741888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000666624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nshwfp.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000554496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000463360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FirewallAPI.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000351744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000304640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskcomp.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000276992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wcncsvc.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000217600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\P2P.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000216576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\FWPUCLNT.DLL
2018-01-09 10:55 - 2018-01-01 03:00 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncsi.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000139776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PeerDist.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000084480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\INETRES.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000081920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fdWCN.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000081408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rascfg.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000061952 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasdiag.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000052224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ndptsp.tsp
2018-01-09 10:55 - 2018-01-01 03:00 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\traffic.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleres.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2018-01-09 10:55 - 2018-01-01 03:00 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 001806848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\authui.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000309760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\actxprxy.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000006656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:59 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:55 - 000131584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pacer.sys
2018-01-09 10:55 - 2018-01-01 02:55 - 000088576 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wanarp.sys
2018-01-09 10:55 - 2018-01-01 02:55 - 000058368 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndproxy.sys
2018-01-09 10:55 - 2018-01-01 02:55 - 000045056 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\netbios.sys
2018-01-09 10:55 - 2018-01-01 02:55 - 000024064 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndistapi.sys
2018-01-09 10:55 - 2018-01-01 02:54 - 004013800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2018-01-09 10:55 - 2018-01-01 02:54 - 003959016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2018-01-09 10:55 - 2018-01-01 02:54 - 000077312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mpsdrv.sys
2018-01-09 10:55 - 2018-01-01 02:50 - 000455680 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2018-01-09 10:55 - 2018-01-01 02:49 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2018-01-09 10:55 - 2018-01-01 02:49 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2018-01-09 10:55 - 2018-01-01 02:49 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2018-01-09 10:55 - 2018-01-01 02:49 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2018-01-09 10:55 - 2018-01-01 02:47 - 000244224 _____ (Microsoft Corporation) C:\Windows\system32\vmicsvc.exe
2018-01-09 10:55 - 2018-01-01 02:46 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2018-01-09 10:55 - 2018-01-01 02:46 - 000128512 _____ (Microsoft Corporation) C:\Windows\system32\IcCoinstall.dll
2018-01-09 10:55 - 2018-01-01 02:46 - 000051712 _____ (Microsoft Corporation) C:\Windows\system32\vmictimeprovider.dll
2018-01-09 10:55 - 2018-01-01 02:45 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2018-01-09 10:55 - 2018-01-01 02:43 - 000086528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WcnApi.dll
2018-01-09 10:55 - 2018-01-01 02:43 - 000038912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kmddsp.tsp
2018-01-09 10:55 - 2018-01-01 02:43 - 000033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasmxs.dll
2018-01-09 10:55 - 2018-01-01 02:43 - 000022528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasser.dll
2018-01-09 10:55 - 2018-01-01 02:43 - 000020480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WcnEapPeerProxy.dll
2018-01-09 10:55 - 2018-01-01 02:43 - 000019968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WcnEapAuthProxy.dll
2018-01-09 10:55 - 2018-01-01 02:43 - 000018944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wfapigp.dll
2018-01-09 10:55 - 2018-01-01 02:43 - 000013824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wshqos.dll
2018-01-09 10:55 - 2018-01-01 02:42 - 000460288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2018-01-09 10:55 - 2018-01-01 02:42 - 000406016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2018-01-09 10:55 - 2018-01-01 02:42 - 000168448 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2018-01-09 10:55 - 2018-01-01 02:42 - 000159744 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2018-01-09 10:55 - 2018-01-01 02:41 - 000754176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\http.sys
2018-01-09 10:55 - 2018-01-01 02:41 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2018-01-09 10:55 - 2018-01-01 02:41 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2018-01-09 10:55 - 2018-01-01 02:41 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2018-01-09 10:55 - 2018-01-01 02:41 - 000106496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dfsc.sys
2018-01-09 10:55 - 2018-01-01 02:41 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2018-01-09 10:55 - 2018-01-01 02:41 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comcat.dll
2018-01-09 10:55 - 2018-01-01 02:39 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2018-01-09 10:55 - 2018-01-01 02:36 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2018-01-09 10:55 - 2018-01-01 02:36 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2018-01-09 10:55 - 2018-01-01 02:36 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2018-01-09 10:55 - 2018-01-01 02:36 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2018-01-09 10:55 - 2018-01-01 02:35 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2018-01-09 10:55 - 2018-01-01 02:35 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:35 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:35 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2018-01-09 10:55 - 2018-01-01 02:35 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2018-01-09 10:55 - 2017-12-30 08:29 - 000395968 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2018-01-09 10:55 - 2017-12-30 07:42 - 000347328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2018-01-09 10:55 - 2017-12-29 19:39 - 020274688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2018-01-09 10:55 - 2017-12-29 19:24 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2018-01-09 10:55 - 2017-12-29 19:13 - 000499712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2018-01-09 10:55 - 2017-12-29 19:13 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2018-01-09 10:55 - 2017-12-29 19:12 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2018-01-09 10:55 - 2017-12-29 19:12 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2018-01-09 10:55 - 2017-12-29 19:11 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2018-01-09 10:55 - 2017-12-29 19:09 - 002294272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2018-01-09 10:55 - 2017-12-29 19:06 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2018-01-09 10:55 - 2017-12-29 19:06 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2018-01-09 10:55 - 2017-12-29 19:04 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2018-01-09 10:55 - 2017-12-29 19:03 - 000662528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2018-01-09 10:55 - 2017-12-29 19:03 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2018-01-09 10:55 - 2017-12-29 19:03 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2018-01-09 10:55 - 2017-12-29 18:55 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2018-01-09 10:55 - 2017-12-29 18:51 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2018-01-09 10:55 - 2017-12-29 18:50 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2018-01-09 10:55 - 2017-12-29 18:50 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2018-01-09 10:55 - 2017-12-29 18:47 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2018-01-09 10:55 - 2017-12-29 18:47 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2018-01-09 10:55 - 2017-12-29 18:46 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2018-01-09 10:55 - 2017-12-29 18:45 - 004508160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2018-01-09 10:55 - 2017-12-29 18:44 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2018-01-09 10:55 - 2017-12-29 18:39 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2018-01-09 10:55 - 2017-12-29 18:38 - 013680128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2018-01-09 10:55 - 2017-12-29 18:38 - 000694272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2018-01-09 10:55 - 2017-12-29 18:37 - 002058752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2018-01-09 10:55 - 2017-12-29 18:36 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2018-01-09 10:55 - 2017-12-29 18:19 - 002767872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2018-01-09 10:55 - 2017-12-29 18:15 - 001313792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2018-01-09 10:55 - 2017-12-29 18:13 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2018-01-09 10:55 - 2017-12-29 10:15 - 025737728 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2018-01-09 10:55 - 2017-12-29 10:04 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2018-01-09 10:55 - 2017-12-29 10:04 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2018-01-09 10:55 - 2017-12-29 09:52 - 002900480 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2018-01-09 10:55 - 2017-12-29 09:51 - 005796352 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2018-01-09 10:55 - 2017-12-29 09:51 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2018-01-09 10:55 - 2017-12-29 09:50 - 000577024 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2018-01-09 10:55 - 2017-12-29 09:50 - 000417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2018-01-09 10:55 - 2017-12-29 09:50 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2018-01-09 10:55 - 2017-12-29 09:50 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2018-01-09 10:55 - 2017-12-29 09:44 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2018-01-09 10:55 - 2017-12-29 09:43 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2018-01-09 10:55 - 2017-12-29 09:40 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2018-01-09 10:55 - 2017-12-29 09:39 - 000817152 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2018-01-09 10:55 - 2017-12-29 09:39 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2018-01-09 10:55 - 2017-12-29 09:39 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2018-01-09 10:55 - 2017-12-29 09:39 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2018-01-09 10:55 - 2017-12-29 09:32 - 000969216 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2018-01-09 10:55 - 2017-12-29 09:28 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2018-01-09 10:55 - 2017-12-29 09:22 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2018-01-09 10:55 - 2017-12-29 09:22 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2018-01-09 10:55 - 2017-12-29 09:21 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2018-01-09 10:55 - 2017-12-29 09:18 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2018-01-09 10:55 - 2017-12-29 09:18 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2018-01-09 10:55 - 2017-12-29 09:16 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2018-01-09 10:55 - 2017-12-29 09:14 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2018-01-09 10:55 - 2017-12-29 09:05 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2018-01-09 10:55 - 2017-12-29 09:04 - 015284224 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2018-01-09 10:55 - 2017-12-29 09:03 - 000807936 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2018-01-09 10:55 - 2017-12-29 09:03 - 000726528 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2018-01-09 10:55 - 2017-12-29 09:01 - 002134528 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2018-01-09 10:55 - 2017-12-29 09:01 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2018-01-09 10:55 - 2017-12-29 08:50 - 003241472 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2018-01-09 10:55 - 2017-12-29 08:39 - 001545728 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2018-01-09 10:55 - 2017-12-29 08:27 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2018-01-09 10:55 - 2017-12-21 07:27 - 000634312 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2018-01-09 10:55 - 2017-12-13 17:31 - 000383720 _____ (Adobe Systems Incorporated) C:\Windows\system32\atmfd.dll
2018-01-09 10:55 - 2017-12-13 17:27 - 000100864 _____ (Microsoft Corporation) C:\Windows\system32\fontsub.dll
2018-01-09 10:55 - 2017-12-13 17:27 - 000046080 _____ (Adobe Systems) C:\Windows\system32\atmlib.dll
2018-01-09 10:55 - 2017-12-13 17:27 - 000041472 _____ (Microsoft Corporation) C:\Windows\system32\lpk.dll
2018-01-09 10:55 - 2017-12-13 17:27 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\dciman32.dll
2018-01-09 10:55 - 2017-12-13 17:15 - 000309480 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\atmfd.dll
2018-01-09 10:55 - 2017-12-13 17:11 - 000071168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fontsub.dll
2018-01-09 10:55 - 2017-12-13 17:11 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\lpk.dll
2018-01-09 10:55 - 2017-12-13 17:11 - 000010240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dciman32.dll
2018-01-09 10:55 - 2017-12-13 16:50 - 000034304 _____ (Adobe Systems) C:\Windows\SysWOW64\atmlib.dll
2018-01-09 10:55 - 2017-12-05 18:36 - 000625664 _____ (Microsoft Corporation) C:\Windows\system32\mscms.dll
2018-01-09 10:55 - 2017-12-05 18:36 - 000250880 _____ (Microsoft Corporation) C:\Windows\system32\icm32.dll
2018-01-09 10:55 - 2017-12-05 18:36 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\WcsPlugInService.dll
2018-01-09 10:55 - 2017-12-05 18:08 - 000481792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mscms.dll
2018-01-09 10:55 - 2017-12-05 18:08 - 000215040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\icm32.dll
2018-01-09 10:55 - 2017-12-05 16:59 - 003222528 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2018-01-09 10:55 - 2017-12-05 16:49 - 000032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WcsPlugInService.dll
2018-01-08 19:32 - 2018-01-04 01:01 - 000137528 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvStreaming.exe
2018-01-08 19:32 - 2017-11-02 21:15 - 000928568 _____ C:\Windows\system32\vulkan-1.dll
2018-01-08 19:32 - 2017-11-02 21:15 - 000798520 _____ C:\Windows\SysWOW64\vulkan-1.dll
2018-01-08 19:32 - 2017-11-02 21:15 - 000490808 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2018-01-08 19:32 - 2017-11-02 21:14 - 000591672 _____ C:\Windows\system32\vulkaninfo.exe
2018-01-08 19:30 - 2018-01-08 19:30 - 000000000 ____D C:\Windows\system32\Drivers\NVIDIA Corporation
2018-01-08 19:28 - 2018-01-04 02:39 - 040269624 _____ (NVIDIA Corporation) C:\Windows\system32\nvcompiler.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 035278136 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglv64.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 035179080 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcompiler.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 027856456 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglv32.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 019796008 _____ (NVIDIA Corporation) C:\Windows\system32\nvopencl.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 018730328 _____ (NVIDIA Corporation) C:\Windows\system32\nvd3dumx.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 017303112 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvlddmkm.sys
2018-01-08 19:28 - 2018-01-04 02:39 - 016450056 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvopencl.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 013430632 _____ (NVIDIA Corporation) C:\Windows\system32\nvptxJitCompiler.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 012842984 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuda.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 011015584 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvptxJitCompiler.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 010900248 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuda.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 003902448 _____ (NVIDIA Corporation) C:\Windows\system32\nvcuvid.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 003432944 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvcuvid.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 001975184 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispco6439065.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 001674544 _____ (NVIDIA Corporation) C:\Windows\system32\nvdispgenco6439065.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 001134952 _____ (NVIDIA Corporation) C:\Windows\system32\nvfatbinaryLoader.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 001125688 _____ (NVIDIA Corporation) C:\Windows\system32\NvFBC64.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 001054512 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvFBC.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 000988144 _____ (NVIDIA Corporation) C:\Windows\system32\NvIFR64.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 000939504 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\NvIFR.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 000885680 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvfatbinaryLoader.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 000407064 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvumdshim.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 000226760 _____ (NVIDIA Corporation) C:\Windows\system32\Drivers\nvhda64v.sys
2018-01-08 19:28 - 2018-01-04 02:39 - 000171896 _____ (NVIDIA Corporation) C:\Windows\system32\nvinitx.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 000154208 _____ (NVIDIA Corporation) C:\Windows\system32\nvoglshim64.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 000149736 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvinit.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 000132072 _____ (NVIDIA Corporation) C:\Windows\SysWOW64\nvoglshim32.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 000045600 _____ (NVIDIA Corporation) C:\Windows\system32\nvhdap64.dll
2018-01-08 19:28 - 2018-01-04 02:39 - 000000669 _____ C:\Windows\SysWOW64\nv-vk32.json
2018-01-08 19:28 - 2018-01-04 02:39 - 000000669 _____ C:\Windows\system32\nv-vk64.json
2018-01-07 10:02 - 2018-01-27 13:49 - 000000000 ____D C:\Windows\files

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-02-04 16:28 - 2016-10-30 17:47 - 000000000 ____D C:\Users\Petr\AppData\Roaming\uTorrent
2018-02-04 16:27 - 2016-06-29 15:54 - 000000000 ____D C:\ProgramData\ConMet
2018-02-04 16:24 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\system32\NDF
2018-02-04 16:18 - 2016-06-29 15:54 - 000000000 ____D C:\Users\Petr\AppData\Roaming\ConMet
2018-02-04 12:27 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\tracing
2018-02-04 12:26 - 2009-07-14 05:45 - 000031312 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2018-02-04 12:26 - 2009-07-14 05:45 - 000031312 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2018-02-04 12:25 - 2016-06-27 16:04 - 000000000 ____D C:\ProgramData\NVIDIA
2018-02-04 12:23 - 2016-10-23 18:07 - 000000000 ____D C:\Program Files\trend micro
2018-02-04 12:18 - 2016-06-27 16:01 - 000111056 _____ C:\Users\Petr\AppData\Local\GDIPFONTCACHEV1.DAT
2018-02-04 12:17 - 2016-08-26 17:32 - 000065536 _____ C:\Windows\system32\Ikeext.etl
2018-02-04 12:17 - 2009-07-14 06:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2018-02-04 12:17 - 2009-07-14 05:45 - 000438776 _____ C:\Windows\system32\FNTCACHE.DAT
2018-02-04 12:16 - 2016-07-01 18:14 - 000000000 ____D C:\AdwCleaner
2018-02-04 12:13 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\inf
2018-02-04 12:12 - 2017-12-29 21:28 - 000003872 _____ C:\Windows\System32\Tasks\CCleaner Update
2018-02-03 00:23 - 2010-11-21 10:27 - 000668542 _____ C:\Windows\system32\perfh005.dat
2018-02-03 00:23 - 2010-11-21 10:27 - 000141202 _____ C:\Windows\system32\perfc005.dat
2018-02-03 00:23 - 2009-07-14 06:13 - 001583226 _____ C:\Windows\system32\PerfStringBackup.INI
2018-02-01 18:47 - 2016-12-08 11:17 - 000000000 ____D C:\ProgramData\CanonIJPLM
2018-01-31 17:04 - 2016-07-11 23:08 - 000000000 ____D C:\Users\Petr\AppData\Roaming\vlc
2018-01-30 11:31 - 2016-06-30 19:40 - 000000000 ____D C:\Users\Petr\AppData\Roaming\DAEMON Tools Lite
2018-01-30 11:31 - 2016-06-29 17:16 - 000000000 ____D C:\Users\Petr\AppData\Roaming\TeamViewer
2018-01-30 11:30 - 2016-06-30 20:26 - 000000000 ____D C:\Users\Petr\AppData\Local\CrashDumps
2018-01-29 17:14 - 2018-01-02 12:32 - 000003052 _____ C:\Windows\System32\Tasks\{94A9B9D8-E8F5-428E-9021-38D59F4774F7}
2018-01-29 17:14 - 2018-01-01 20:25 - 000003658 _____ C:\Windows\System32\Tasks\OInstall
2018-01-29 17:14 - 2017-12-29 21:28 - 000002786 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2018-01-29 17:14 - 2017-05-13 18:26 - 000003814 _____ C:\Windows\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-29 17:14 - 2016-12-15 19:07 - 000004146 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-29 17:14 - 2016-11-02 17:53 - 000003384 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2018-01-29 17:14 - 2016-11-02 17:53 - 000003256 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2018-01-29 17:14 - 2016-10-29 09:42 - 000004408 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2018-01-29 17:14 - 2016-09-30 16:51 - 000003798 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-29 17:14 - 2016-09-30 16:50 - 000003738 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-29 17:14 - 2016-09-30 16:50 - 000003738 _____ C:\Windows\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-29 17:14 - 2016-09-30 16:50 - 000003730 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-29 17:14 - 2016-09-30 16:50 - 000003554 _____ C:\Windows\System32\Tasks\NvTmRepOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-29 17:14 - 2016-09-30 16:50 - 000003494 _____ C:\Windows\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-01-29 17:14 - 2016-07-01 21:07 - 000004476 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2018-01-29 17:14 - 2016-06-27 17:08 - 000000000 ____D C:\Windows\System32\Tasks\AVAST Software
2018-01-27 23:58 - 2016-06-30 16:02 - 000000000 ____D C:\Users\Petr\AppData\Roaming\Skype
2018-01-27 16:19 - 2017-05-23 08:40 - 000061440 ___SH C:\Users\Petr\Desktop\Thumbs.db
2018-01-24 15:05 - 2016-07-04 11:00 - 000000000 ____D C:\Users\Petr\AppData\Roaming\.minecraft
2018-01-20 22:08 - 2016-06-29 17:03 - 000000000 ____D C:\Program Files (x86)\Java
2018-01-14 13:46 - 2016-06-29 17:21 - 000000000 ____D C:\Users\Petr\AppData\Local\TeamViewer
2018-01-14 13:46 - 2016-06-29 17:16 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2018-01-11 11:30 - 2016-06-27 17:08 - 000457896 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2018-01-11 11:30 - 2016-06-27 17:08 - 000146648 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2018-01-10 18:44 - 2016-06-27 17:57 - 001557940 _____ C:\Windows\SysWOW64\PerfStringBackup.INI
2018-01-10 11:52 - 2016-06-29 20:17 - 000000000 ____D C:\Windows\system32\MRT
2018-01-10 11:47 - 2017-10-12 11:32 - 129365736 ____C (Microsoft Corporation) C:\Windows\system32\MRT-KB890830.exe
2018-01-10 11:47 - 2016-06-29 20:17 - 129365736 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2018-01-09 21:43 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\rescache
2018-01-09 20:48 - 2016-06-27 18:05 - 000803328 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2018-01-09 20:48 - 2016-06-27 18:05 - 000144896 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2018-01-09 20:48 - 2016-06-27 18:05 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2018-01-09 20:48 - 2016-06-27 18:05 - 000000000 ____D C:\Windows\system32\Macromed
2018-01-08 20:01 - 2016-06-29 21:13 - 000000000 ____D C:\Users\Petr\AppData\Local\NVIDIA
2018-01-08 19:33 - 2016-06-30 16:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-01-08 19:33 - 2016-06-27 16:03 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-01-08 19:33 - 2016-06-27 16:02 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-01-08 19:32 - 2016-06-30 16:31 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2018-01-05 06:13 - 2016-11-02 17:54 - 000002201 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk

==================== Files in the root of some directories =======

2016-09-19 23:33 - 2015-02-22 20:30 - 000416168 _____ (BitTorrent, Inc.) C:\Users\Petr\utorrent.exe
2016-06-30 21:10 - 2017-06-27 16:41 - 000007620 _____ () C:\Users\Petr\AppData\Local\Resmon.ResmonCfg

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-01-29 12:00

==================== End of FRST.txt ============================

Re: Prevence

Napsal: 04 úno 2018 18:59
od Conder
:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    File: C:\Windows\OInstall.exe
    FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
    FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
    CHR StartupUrls: Profile 1 -> "hxxp://www.seznam.cz/"
    S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]
    Task: {39F75FBA-7FB4-4908-BF11-0CFAE1BA2448} - System32\Tasks\AutoKMSDaily => C:\Windows\AutoKMS.exe
    Task: {C0ACD582-17BC-48E1-8A23-69377A2739C1} - System32\Tasks\AutoKMS => C:\Windows\AutoKMS.exe
    Task: {FBB762C5-1A96-4A4F-B925-DE5523B75A60} - System32\Tasks\OInstall => C:\Windows\OInstall.exe [2016-02-13] ()
    C:\Windows\AutoKMS.exe
    C:\Windows\OInstall.exe
    
    Hosts:
    EmptyTemp:
    End
  • Uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj

Re: Prevence

Napsal: 04 úno 2018 20:38
od PredyP
Fix result of Farbar Recovery Scan Tool (x64) Version: 27.01.2018
Ran by Petr (04-02-2018 20:29:54) Run:1
Running from C:\Users\Petr\Desktop
Loaded Profiles: Petr (Available Profiles: Petr)
Boot Mode: Normal
==============================================

fixlist content:
*****************
K�d:

Start
CloseProcesses:
CreateRestorePoint:

File: C:\Windows\OInstall.exe
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
CHR StartupUrls: Profile 1 -> "hxxp://www.seznam.cz/"
S3 NTIOLib_1_0_C; \??\E:\NTIOLib_X64.sys [X]
Task: {39F75FBA-7FB4-4908-BF11-0CFAE1BA2448} - System32\Tasks\AutoKMSDaily => C:\Windows\AutoKMS.exe
Task: {C0ACD582-17BC-48E1-8A23-69377A2739C1} - System32\Tasks\AutoKMS => C:\Windows\AutoKMS.exe
Task: {FBB762C5-1A96-4A4F-B925-DE5523B75A60} - System32\Tasks\OInstall => C:\Windows\OInstall.exe [2016-02-13] ()
C:\Windows\AutoKMS.exe
C:\Windows\OInstall.exe

Hosts:
EmptyTemp:
End
*****************

K�d: => Error: No automatic fix found for this entry.
Processes closed successfully.
Restore point was successfully created.

========================= File: C:\Windows\OInstall.exe ========================

C:\Windows\OInstall.exe
File is digitally signed
MD5: 0864249C92B56B870343132423666B6D
Creation and modification date: 2018-01-01 20:25 - 2016-02-13 09:35
Size: 008952440
Attributes: ----N
Company Name:
Internal Name:
Original Name:
Product:
Description:
File Version:
Product Version:
Copyright:
VirusTotal: https://www.virustotal.com/file/39ba295 ... 516968858/

====== End of File: ======

"HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE" => removed successfully
"HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE" => removed successfully
"Chrome StartupUrls" => removed successfully
"HKLM\System\CurrentControlSet\Services\NTIOLib_1_0_C" => removed successfully
NTIOLib_1_0_C => service removed successfully
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{39F75FBA-7FB4-4908-BF11-0CFAE1BA2448} => could not remove key. ErrorCode1: 0x00000002
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{39F75FBA-7FB4-4908-BF11-0CFAE1BA2448}" => removed successfully
C:\Windows\System32\Tasks\AutoKMSDaily => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AutoKMSDaily" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{C0ACD582-17BC-48E1-8A23-69377A2739C1}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C0ACD582-17BC-48E1-8A23-69377A2739C1}" => removed successfully
C:\Windows\System32\Tasks\AutoKMS => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AutoKMS" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FBB762C5-1A96-4A4F-B925-DE5523B75A60}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FBB762C5-1A96-4A4F-B925-DE5523B75A60}" => removed successfully
C:\Windows\System32\Tasks\OInstall => moved successfully
"HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\OInstall" => removed successfully
"C:\Windows\AutoKMS.exe" => not found
C:\Windows\OInstall.exe => moved successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 70249147 B
Java, Flash, Steam htmlcache => 1224 B
Windows/system/drivers => 0 B
Edge => 0 B
Chrome => 35553037 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 66356 B
systemprofile32 => 66660 B
LocalService => 66228 B
NetworkService => 66228 B
Petr => 74802857 B

RecycleBin => 137925 B
EmptyTemp: => 180.6 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 20:30:51 ====

Re: Prevence

Napsal: 04 úno 2018 20:50
od Conder
:arrow: Log uz vyzera OK.

:arrow: Este upraceme po pouzitych nastrojoch:

Re: Prevence

Napsal: 04 úno 2018 20:57
od PredyP
Děkuji za pomoc.
:worship: :worship: :worship:

Re: Prevence

Napsal: 04 úno 2018 21:00
od Conder
:arrow: Nie je zaco, rad som pomohol :)