Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím kontrolu logu.

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
xrv
Návštěvník
Návštěvník
Příspěvky: 42
Registrován: 20 črc 2008 16:55

Prosím kontrolu logu.

#1 Příspěvek od xrv »

Zdravím, prosím o kontrolu logu, občas pozoruji zpomalení PC.
Děkuji.
FRST zde:
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 17.03.2019
Ran by petr (administrator) on PETR-PC (10-04-2019 18:14:49)
Running from C:\Users\petr\Desktop
Loaded Profiles: petr (Available Profiles: petr)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: Opera)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files (x86)\Avast Driver Updater\Avast Driver Updater.exe
() [File not signed] C:\Windows\DAODx.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Even Balance, Inc. -> ) C:\Windows\System32\PnkBstrA.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera_crashreporter.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe
(Opera Software AS -> Opera Software) C:\Users\petr\AppData\Local\Programs\Opera\60.0.3255.27\opera.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7200984 2013-10-04] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [260488 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-12-16] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [260488 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3113768 2019-01-29] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [1305408 2011-01-20] (DT Soft Ltd -> DT Soft Ltd)
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22515488 2019-04-04] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Run: [Spotify] => C:\Users\petr\AppData\Roaming\Spotify\Spotify.exe [25901288 2019-04-07] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Run: [Zoner Photo Studio Autoupdate] => C:\PROGRAM FILES\ZONER\PHOTO STUDIO 19\Program32\ZPSTRAY.EXE [603616 2018-09-10] (ZONER software, a.s. -> ZONER software)
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\MountPoints2: {2b6f34dc-c2b9-11e7-b610-107b44f19dfb} - J:\Setup.exe
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\MountPoints2: {43400080-9fcf-11e7-80b9-806e6f6e6963} - H:\.\Bin\ASSETUP.exe
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\73.0.3683.103\Installer\chrmstp.exe [2019-04-10] (Google LLC -> Google Inc.)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\61.0.3163.100\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A8504530-742B-42BC-895D-2BAD6406F698}] -> C:\Program Files (x86)\AVAST Software\Browser\Application\72.0.1174.122\Installer\chrmstp.exe [2019-03-08] (AVAST Software s.r.o. -> AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast Cleanup Premium.lnk [2018-12-27]
ShortcutTarget: Avast Cleanup Premium.lnk -> C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupUI.exe (AVAST Software s.r.o. -> AVAST Software)
GroupPolicy\User: Restriction ? <==== ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{FDCF8429-4F82-44F4-AB92-B95F2331D351}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.seznam.cz/?clid=12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {01A68935-6EED-47D8-90A2-E2706914804E} URL = hxxp://encyklopedie.seznam.cz/search?q={searchTerms}&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {04047F7B-DE60-4FC8-BDB4-715DBDB724AE} URL = hxxp://www.zbozi.cz/?q={searchTerms}&r=campmoz ... arch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {461A9001-6B9A-455E-95EB-AD663955C8A0} URL = hxxp://www.firmy.cz/?q={searchTerms}&sourceid= ... arch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {5B5C7401-E5EE-4D7F-A9A0-D729E4A9876F} URL = hxxp://slovnik.seznam.cz/?q={searchTerms}&lang=cz_en&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {685AF877-2736-4846-BCD5-152C2EDF792E} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {69E7CAAD-FBC4-495B-B49C-36388213DA62} URL = hxxp://www.mapy.cz/?query={searchTerms}&source ... arch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {6D30A438-9292-492E-9F83-A64501A41CB2} URL = hxxp://search.seznam.cz/?q={searchTerms}&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {D517691E-DCB5-4947-85EE-86FC7B1C1C5C} URL = hxxp://www.novinky.cz/hledej?w={searchTerms}&s ... arch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {D86B5969-61BE-46F2-9E49-57FCC37BC380} URL = hxxp://slovnik.seznam.cz/?q={searchTerms}&lang=en_cz&sourceid=QuickSearch_12454
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\ssv.dll [2019-01-25] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\jp2ssv.dll [2019-01-25] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No File

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_32_0_0_171.dll [2019-04-09] (Adobe Inc. -> )
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_171.dll [2019-04-09] (Adobe Inc. -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.201.2 -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\dtplugin\npDeployJava1.dll [2019-01-25] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.201.2 -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\plugin2\npjp2.dll [2019-01-25] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.7\npGoogleUpdate3.dll [2019-03-28] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.7\npGoogleUpdate3.dll [2019-03-28] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-03-25] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR Profile: C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default [2019-04-10]
CHR Extension: (Prezentace) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-11-16]
CHR Extension: (Dokumenty) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-16]
CHR Extension: (Disk Google) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-09-23]
CHR Extension: (YouTube) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-09-23]
CHR Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2019-03-11]
CHR Extension: (Tabulky) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-11-16]
CHR Extension: (Dokumenty Google offline) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-20]
CHR Extension: (Avast Online Security) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2019-03-11]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-24]
CHR Extension: (Gmail) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-09-23]
CHR Extension: (Chrome Media Router) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-03-11]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

Opera:
=======
OPR Extension: (AdBlock) - C:\Users\petr\AppData\Roaming\Opera Software\Opera Stable\Extensions\aobdicepooefnbaeokijohmhjlleamfj [2018-07-03]
OPR Extension: (SaveFrom.net helper) - C:\Users\petr\AppData\Roaming\Opera Software\Opera Stable\Extensions\npdpplbicnmpoigidfdjadamgfkilaak [2019-04-01]
StartMenuInternet: (HKLM) OperaStable - c:\users\petr\appdata\local\programs\opera\Launcher.exe

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6570352 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-07-18] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [360440 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [371824 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-07-18] (AVAST Software s.r.o. -> AVAST Software)
S3 AvastSecureBrowserElevationService; C:\Program Files (x86)\AVAST Software\Browser\Application\72.0.1174.122\elevation_service.exe [1070600 2019-03-06] (AVAST Software s.r.o. -> AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8356816 2018-12-14] (BattlEye Innovations e.K. -> )
R2 CleanupPSvc; C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupSvc.exe [9874528 2019-01-17] (AVAST Software s.r.o. -> AVAST Software)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [779392 2019-03-18] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S4 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [707144 2018-12-28] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [7172680 2018-12-28] (GOG Sp. z o.o. -> GOG.com)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787440 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787440 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
S4 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2298688 2019-01-29] (Electronic Arts, Inc. -> Electronic Arts)
S4 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3171144 2019-01-29] (Electronic Arts, Inc. -> Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2018-10-21] (Even Balance, Inc. -> )
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2018-10-21] (Even Balance, Inc. -> )
S4 reaConverter_service; C:\Program Files (x86)\reaConverter 7 Standard\rc_service.exe [5754880 2019-01-11] (reaConverter LLC) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Windows -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 amd_sata; C:\Windows\System32\DRIVERS\amd_sata.sys [82560 2012-04-11] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)
R0 amd_xata; C:\Windows\System32\DRIVERS\amd_xata.sys [42624 2012-04-11] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)
R3 asmthub3; C:\Windows\System32\DRIVERS\asmthub3.sys [140032 2013-08-16] (MCCI Corporation -> ASMedia Technology Inc)
R3 asmtxhci; C:\Windows\System32\DRIVERS\asmtxhci.sys [424192 2013-08-16] (MCCI Corporation -> ASMedia Technology Inc)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [205608 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [254408 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [196304 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R0 aswblog; C:\Windows\System32\drivers\aswblog.sys [320904 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [58168 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [42496 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [169104 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R3 aswNetNd6; C:\Windows\System32\DRIVERS\aswNetNd6.sys [38152 2018-10-21] (AVAST Software s.r.o. -> AVAST Software)
R1 aswNetSec; C:\Windows\System32\drivers\aswNetSec.sys [518784 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [112520 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [88152 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [1034640 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [476256 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [220632 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [380160 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
S3 CH341SER_A64; C:\Windows\System32\Drivers\CH341S64.SYS [58368 2011-11-05] (Microsoft Windows Hardware Compatibility Publisher -> http://www.winchiphead.com)
S3 dtlitescsibus; C:\Windows\System32\DRIVERS\dtlitescsibus.sys [30264 2017-09-23] (Disc Soft Ltd -> Disc Soft Ltd)
S3 dtliteusbbus; C:\Windows\System32\DRIVERS\dtliteusbbus.sys [47672 2017-09-23] (Disc Soft Ltd -> Disc Soft Ltd)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [254528 2017-11-06] (DT Soft Ltd -> DT Soft Ltd)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2018-10-25] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [70024 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\DRIVERS\nvvhci.sys [74576 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 RTL8167; C:\Windows\System32\DRIVERS\Rt64win7.sys [1094496 2018-07-23] (Microsoft Windows Hardware Compatibility Publisher -> Realtek )
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [25608 2019-04-10] (AVG Technologies CZ, s.r.o. -> SlimWare Utilities, Inc.)
R3 usbfilter; C:\Windows\System32\DRIVERS\usbfilter.sys [58536 2012-08-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-04-10 18:14 - 2019-04-10 18:15 - 000022747 _____ C:\Users\petr\Desktop\FRST.txt
2019-04-10 18:14 - 2019-04-10 18:14 - 000000000 ____D C:\FRST
2019-04-10 16:32 - 2019-04-10 16:32 - 002434048 _____ (Farbar) C:\Users\petr\Desktop\FRST64.exe
2019-04-10 16:21 - 2019-03-18 21:43 - 000362888 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2019-04-10 16:12 - 2019-04-10 16:12 - 000858190 _____ C:\unp307321991624972740i-manual.mdmp
2019-04-04 12:15 - 2019-04-01 16:55 - 000334336 _____ (Microsoft Corporation) C:\Windows\system32\sipnotify.exe
2019-03-31 10:29 - 2019-03-31 10:29 - 000273152 _____ C:\Windows\system32\FNTCACHE.DAT
2019-03-30 10:44 - 2019-04-10 16:20 - 000000000 ____D C:\Users\petr\AppData\Roaming\Spotify
2019-03-30 10:44 - 2019-04-10 16:19 - 000000000 ____D C:\Users\petr\AppData\Local\Spotify
2019-03-30 10:44 - 2019-03-30 10:44 - 000001799 _____ C:\Users\petr\Desktop\Spotify.lnk
2019-03-30 10:44 - 2019-03-30 10:44 - 000001785 _____ C:\Users\petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2019-03-30 10:42 - 2019-04-10 12:08 - 000002962 _____ C:\Windows\System32\Tasks\{10031FC2-A662-41FB-967D-9A9442D7E485}
2019-03-28 19:11 - 2019-03-28 19:11 - 000001205 _____ C:\Users\petr\Desktop\Uplay.lnk
2019-03-28 19:11 - 2019-03-28 19:11 - 000000000 ____D C:\Users\petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2019-03-28 19:10 - 2019-03-28 19:10 - 000081848 _____ C:\Users\petr\Documents\cc_20190328_181048.reg
2019-03-23 20:53 - 2019-03-23 20:53 - 000000000 ____D C:\Users\petr\Documents\Sinking Island
2019-03-19 22:20 - 2019-03-19 22:20 - 000000000 ____D C:\Users\petr\AppData\Roaming\EasyAntiCheat
2019-03-18 21:47 - 2019-02-16 07:32 - 000142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2019-03-18 21:47 - 2019-02-16 07:30 - 000123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2019-03-18 21:47 - 2019-02-10 18:41 - 012574208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2019-03-18 21:47 - 2019-02-10 18:41 - 011411968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 003207168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 001329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 001177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 001005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000373248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000195072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000046592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssign32.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2019-03-18 21:47 - 2019-02-10 18:29 - 000008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2019-03-18 21:47 - 2019-02-10 18:29 - 000004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2019-03-18 21:47 - 2019-02-10 18:29 - 000004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2019-03-18 21:47 - 2019-02-10 18:28 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2019-03-18 21:47 - 2019-02-10 18:28 - 000023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2019-03-18 21:47 - 2019-02-10 18:10 - 000094440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2019-03-18 21:47 - 2019-02-10 18:09 - 014635520 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 012574720 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2019-03-18 21:47 - 2019-02-10 18:09 - 001574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000499712 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000187904 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2019-03-18 21:47 - 2019-02-10 18:09 - 000005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 004120576 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 001484800 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 001202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 001068544 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000433152 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000190976 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000141824 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000081920 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\mssign32.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2019-03-18 21:47 - 2019-02-10 18:07 - 000842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2019-03-18 21:47 - 2019-02-10 18:07 - 000680448 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2019-03-18 21:47 - 2019-02-10 18:07 - 000438784 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2019-03-18 21:47 - 2019-02-10 18:07 - 000295936 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2019-03-18 21:47 - 2019-02-10 18:02 - 000663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2019-03-18 21:47 - 2019-02-10 17:50 - 000055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2019-03-18 21:47 - 2019-02-10 17:49 - 000125952 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2019-03-18 21:47 - 2019-02-10 17:49 - 000024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2019-03-18 21:47 - 2019-02-10 17:38 - 000011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2019-03-18 21:47 - 2019-02-10 17:38 - 000009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2019-03-18 21:46 - 2019-03-06 05:18 - 000154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2019-03-18 21:46 - 2019-03-06 05:18 - 000095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2019-03-18 21:46 - 2019-03-06 05:14 - 000708328 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2019-03-18 21:46 - 2019-03-06 05:14 - 000631680 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2019-03-18 21:46 - 2019-03-06 05:13 - 005552872 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2019-03-18 21:46 - 2019-03-06 05:13 - 000262376 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2019-03-18 21:46 - 2019-03-06 05:12 - 001664360 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 001472512 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 001211392 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 001162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000733184 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000361984 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000236032 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\sscore.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:04 - 004055784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2019-03-18 21:46 - 2019-03-06 05:04 - 003960552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2019-03-18 21:46 - 2019-03-06 05:02 - 001314104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000556032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000275968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 04:45 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2019-03-18 21:46 - 2019-03-06 04:45 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2019-03-18 21:46 - 2019-03-06 04:45 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2019-03-18 21:46 - 2019-03-06 04:44 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2019-03-18 21:46 - 2019-03-06 04:42 - 003228160 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2019-03-18 21:46 - 2019-03-06 04:42 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2019-03-18 21:46 - 2019-03-06 04:41 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2019-03-18 21:46 - 2019-03-06 04:41 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\videoprt.sys
2019-03-18 21:46 - 2019-03-06 04:41 - 000009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sscore.dll
2019-03-18 21:46 - 2019-03-06 04:40 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2019-03-18 21:46 - 2019-03-06 04:38 - 000464384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2019-03-18 21:46 - 2019-03-06 04:38 - 000406016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2019-03-18 21:46 - 2019-03-06 04:38 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2019-03-18 21:46 - 2019-03-06 04:38 - 000169984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2019-03-18 21:46 - 2019-03-06 04:38 - 000161280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2019-03-18 21:46 - 2019-03-06 04:38 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2019-03-18 21:46 - 2019-03-06 04:37 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2019-03-18 21:46 - 2019-03-06 04:37 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdk8.sys
2019-03-18 21:46 - 2019-03-06 04:37 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelppm.sys
2019-03-18 21:46 - 2019-03-06 04:37 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\processr.sys
2019-03-18 21:46 - 2019-03-06 04:37 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdppm.sys
2019-03-18 21:46 - 2019-03-06 04:37 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\npfs.sys
2019-03-18 21:46 - 2019-03-06 04:37 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2019-03-18 21:46 - 2019-03-06 04:37 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2019-03-18 21:46 - 2019-03-06 04:37 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2019-03-18 21:46 - 2019-03-06 04:37 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2019-03-18 21:46 - 2019-03-06 04:37 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2019-03-18 21:46 - 2019-03-06 04:36 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2019-03-18 21:46 - 2019-03-06 04:36 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 04:36 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 04:36 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 04:36 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2019-03-18 21:46 - 2019-03-05 04:44 - 000076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2019-03-18 21:46 - 2019-03-05 04:44 - 000033280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2019-03-18 21:46 - 2019-03-05 04:44 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2019-03-18 21:46 - 2019-02-27 00:41 - 000397104 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2019-03-18 21:46 - 2019-02-26 23:47 - 000348984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2019-03-18 21:46 - 2019-02-26 09:57 - 025737216 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2019-03-18 21:46 - 2019-02-26 09:46 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2019-03-18 21:46 - 2019-02-26 09:45 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2019-03-18 21:46 - 2019-02-26 09:33 - 002902528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2019-03-18 21:46 - 2019-02-26 09:32 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2019-03-18 21:46 - 2019-02-26 09:31 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2019-03-18 21:46 - 2019-02-26 09:31 - 000417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2019-03-18 21:46 - 2019-02-26 09:31 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2019-03-18 21:46 - 2019-02-26 09:31 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2019-03-18 21:46 - 2019-02-26 09:25 - 020281856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2019-03-18 21:46 - 2019-02-26 09:25 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2019-03-18 21:46 - 2019-02-26 09:24 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2019-03-18 21:46 - 2019-02-26 09:22 - 005777920 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2019-03-18 21:46 - 2019-02-26 09:21 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2019-03-18 21:46 - 2019-02-26 09:20 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2019-03-18 21:46 - 2019-02-26 09:20 - 000790528 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2019-03-18 21:46 - 2019-02-26 09:20 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2019-03-18 21:46 - 2019-02-26 09:20 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2019-03-18 21:46 - 2019-02-26 09:19 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2019-03-18 21:46 - 2019-02-26 09:12 - 000969216 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2019-03-18 21:46 - 2019-02-26 09:09 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2019-03-18 21:46 - 2019-02-26 09:07 - 000498176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2019-03-18 21:46 - 2019-02-26 09:07 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2019-03-18 21:46 - 2019-02-26 09:06 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2019-03-18 21:46 - 2019-02-26 09:06 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2019-03-18 21:46 - 2019-02-26 09:05 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2019-03-18 21:46 - 2019-02-26 09:04 - 002295808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2019-03-18 21:46 - 2019-02-26 09:03 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2019-03-18 21:46 - 2019-02-26 09:02 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2019-03-18 21:46 - 2019-02-26 09:02 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2019-03-18 21:46 - 2019-02-26 09:01 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2019-03-18 21:46 - 2019-02-26 09:00 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2019-03-18 21:46 - 2019-02-26 08:59 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2019-03-18 21:46 - 2019-02-26 08:58 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2019-03-18 21:46 - 2019-02-26 08:58 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2019-03-18 21:46 - 2019-02-26 08:57 - 000663040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2019-03-18 21:46 - 2019-02-26 08:57 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2019-03-18 21:46 - 2019-02-26 08:57 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2019-03-18 21:46 - 2019-02-26 08:56 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2019-03-18 21:46 - 2019-02-26 08:54 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2019-03-18 21:46 - 2019-02-26 08:49 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2019-03-18 21:46 - 2019-02-26 08:46 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2019-03-18 21:46 - 2019-02-26 08:44 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2019-03-18 21:46 - 2019-02-26 08:44 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2019-03-18 21:46 - 2019-02-26 08:43 - 015284224 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2019-03-18 21:46 - 2019-02-26 08:43 - 000809472 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2019-03-18 21:46 - 2019-02-26 08:43 - 000728064 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2019-03-18 21:46 - 2019-02-26 08:43 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2019-03-18 21:46 - 2019-02-26 08:41 - 002135552 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2019-03-18 21:46 - 2019-02-26 08:41 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2019-03-18 21:46 - 2019-02-26 08:41 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2019-03-18 21:46 - 2019-02-26 08:41 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2019-03-18 21:46 - 2019-02-26 08:39 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2019-03-18 21:46 - 2019-02-26 08:38 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2019-03-18 21:46 - 2019-02-26 08:35 - 004494848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2019-03-18 21:46 - 2019-02-26 08:33 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2019-03-18 21:46 - 2019-02-26 08:31 - 002059776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2019-03-18 21:46 - 2019-02-26 08:31 - 000696320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2019-03-18 21:46 - 2019-02-26 08:30 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2019-03-18 21:46 - 2019-02-26 08:29 - 013681664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2019-03-18 21:46 - 2019-02-26 08:29 - 004858880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2019-03-18 21:46 - 2019-02-26 08:18 - 001557504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2019-03-18 21:46 - 2019-02-26 08:12 - 004386304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2019-03-18 21:46 - 2019-02-26 08:09 - 001332224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2019-03-18 21:46 - 2019-02-26 08:07 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2019-03-18 21:46 - 2019-02-26 08:06 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2019-03-18 21:46 - 2019-02-22 05:07 - 000058880 _____ (Microsoft Corporation) C:\Windows\system32\mf3216.dll
2019-03-18 21:46 - 2019-02-22 05:07 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\msimg32.dll
2019-03-18 21:46 - 2019-02-22 04:56 - 000004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimg32.dll
2019-03-18 21:46 - 2019-02-22 04:55 - 000044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf3216.dll
2019-03-18 21:46 - 2019-02-22 04:35 - 000313344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd2x40.dll
2019-03-18 21:46 - 2019-02-16 08:02 - 002072576 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2019-03-18 21:46 - 2019-02-16 08:02 - 000972288 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2019-03-18 21:46 - 2019-02-16 08:02 - 000878080 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2019-03-18 21:46 - 2019-02-16 08:02 - 000516608 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2019-03-18 21:46 - 2019-02-16 08:02 - 000443904 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2019-03-18 21:46 - 2019-02-16 08:02 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\oleres.dll
2019-03-18 21:46 - 2019-02-16 08:01 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\comcat.dll
2019-03-18 21:46 - 2019-02-16 07:50 - 001425920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2019-03-18 21:46 - 2019-02-16 07:50 - 000583680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2019-03-18 21:46 - 2019-02-16 07:50 - 000321536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2019-03-18 21:46 - 2019-02-16 07:50 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleres.dll
2019-03-18 21:46 - 2019-02-16 07:33 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comcat.dll
2019-03-18 21:46 - 2019-02-15 18:09 - 000485888 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2019-03-18 21:46 - 2019-02-15 18:09 - 000355328 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2019-03-18 21:46 - 2019-02-15 18:09 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
2019-03-18 21:46 - 2019-02-15 17:58 - 000382976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2019-03-18 21:46 - 2019-02-15 17:58 - 000320512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2019-03-18 21:46 - 2019-02-15 17:40 - 000415744 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
2019-03-18 21:46 - 2019-02-15 17:40 - 000050688 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2019-03-18 21:46 - 2019-02-15 17:40 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2019-03-18 21:46 - 2019-02-15 17:38 - 000360960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2019-03-18 21:46 - 2019-02-15 17:38 - 000053760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2019-03-18 21:46 - 2019-02-15 17:38 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2019-03-18 21:46 - 2019-02-15 17:38 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2019-03-18 21:46 - 2019-02-10 18:10 - 001680104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2019-03-18 21:46 - 2019-02-10 17:36 - 000328192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2019-03-18 21:46 - 2019-02-10 17:36 - 000205312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys
2019-03-18 21:46 - 2019-02-10 17:36 - 000195584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\exfat.sys
2019-03-18 21:46 - 2019-02-10 17:35 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdfs.sys
2019-03-18 21:46 - 2019-02-08 18:08 - 002009088 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2019-03-18 21:46 - 2019-02-08 18:08 - 001889280 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2019-03-18 21:46 - 2019-02-08 18:08 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2019-03-18 21:46 - 2019-02-08 18:08 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2019-03-18 21:46 - 2019-02-08 18:07 - 001133568 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2019-03-18 21:46 - 2019-02-08 17:59 - 001391104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2019-03-18 21:46 - 2019-02-08 17:59 - 001241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2019-03-18 21:46 - 2019-02-08 17:59 - 000805376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2019-03-18 21:46 - 2019-02-08 17:59 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2019-03-18 21:46 - 2019-02-08 17:59 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2019-03-18 21:46 - 2019-02-07 18:06 - 000027648 _____ (Microsoft Corporation) C:\Windows\system32\brdgcfg.dll
2019-03-18 21:46 - 2019-02-07 18:06 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\bridgeres.dll
2019-03-18 21:46 - 2019-02-07 18:01 - 000095232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2019-03-18 21:46 - 2019-02-07 17:46 - 000020992 _____ (Microsoft Corporation) C:\Windows\system32\bridgeunattend.exe
2019-03-18 21:46 - 2019-02-03 17:36 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msfs.sys
2019-03-18 21:46 - 2019-01-04 18:13 - 000143592 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2019-03-18 21:46 - 2019-01-04 18:07 - 000727040 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 002862592 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2019-03-18 21:46 - 2019-01-04 16:05 - 001635328 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 000799744 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 000623104 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 000495616 _____ (Microsoft Corporation) C:\Windows\system32\centel.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 000451584 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 000313856 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 000253952 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2019-03-18 21:46 - 2019-01-03 18:10 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2019-03-18 21:46 - 2019-01-03 17:55 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2019-03-18 21:42 - 2019-04-10 16:25 - 000002003 _____ C:\Users\Public\Desktop\Avast Internet Security.lnk
2019-03-18 20:57 - 2019-03-28 19:25 - 000000234 _____ C:\Users\petr\Desktop\Far Cry® Arcade Editor.url
2019-03-18 20:57 - 2019-03-28 19:25 - 000000234 _____ C:\Users\petr\Desktop\Far Cry® 5.url
2019-03-17 11:35 - 2019-03-22 22:36 - 000000000 ____D C:\Users\petr\AppData\Roaming\SmartSteamEmu
2019-03-15 16:14 - 2019-03-15 16:14 - 000000000 ____D C:\Users\petr\AppData\Local\Rockstar Games
2019-03-15 16:02 - 2019-03-18 21:40 - 000000000 ____D C:\Users\petr\AppData\Local\WinZip

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-04-10 18:14 - 2017-09-24 18:05 - 000000000 ____D C:\Users\petr\AppData\Roaming\vlc
2019-04-10 18:00 - 2009-07-14 06:45 - 000014240 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2019-04-10 18:00 - 2009-07-14 06:45 - 000014240 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2019-04-10 17:54 - 2018-09-23 00:31 - 000003048 _____ C:\Windows\System32\Tasks\{D6C14CB1-87A5-49BC-AF25-54961091A877}
2019-04-10 17:54 - 2018-09-23 00:30 - 000003048 _____ C:\Windows\System32\Tasks\{2DF1B83F-719C-4472-BBD5-39FA59E3F577}
2019-04-10 17:54 - 2018-06-05 17:11 - 000003798 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 17:54 - 2018-06-05 17:11 - 000003792 _____ C:\Windows\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 17:54 - 2018-06-05 17:11 - 000003792 _____ C:\Windows\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 17:54 - 2018-06-05 17:11 - 000003792 _____ C:\Windows\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 17:54 - 2018-05-24 17:58 - 000003940 _____ C:\Windows\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 17:54 - 2018-03-13 19:58 - 000004524 _____ C:\Windows\System32\Tasks\Adobe Flash Player NPAPI Notifier
2019-04-10 17:54 - 2018-02-02 12:27 - 000003870 _____ C:\Windows\System32\Tasks\CCleaner Update
2019-04-10 17:54 - 2018-02-02 12:27 - 000002786 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2019-04-10 17:54 - 2017-11-27 13:30 - 000004536 _____ C:\Windows\System32\Tasks\Adobe Flash Player PPAPI Notifier
2019-04-10 17:54 - 2017-11-27 13:29 - 000004408 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2019-04-10 17:54 - 2017-11-24 22:40 - 000003484 _____ C:\Windows\System32\Tasks\HP Deskjet 2050 J510 series.exe_{93A88E37-E672-4BC8-9C7D-4C58208CB80C}
2019-04-10 17:54 - 2017-10-19 18:25 - 000000000 ____D C:\Windows\System32\Tasks\AVAST Software
2019-04-10 17:54 - 2017-10-17 15:43 - 000003860 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1508247819
2019-04-10 17:54 - 2017-09-23 20:33 - 000004044 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1506191624
2019-04-10 17:54 - 2017-09-23 09:05 - 000003384 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2019-04-10 17:54 - 2017-09-23 09:05 - 000003256 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2019-04-10 17:54 - 2017-09-22 19:15 - 000004146 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 17:54 - 2017-09-22 19:15 - 000003738 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 17:54 - 2017-09-22 19:15 - 000003730 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 17:34 - 2017-09-23 09:06 - 000002224 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-04-10 16:27 - 2019-01-17 22:55 - 000000822 _____ C:\Users\Public\Desktop\CCleaner.lnk
2019-04-10 16:27 - 2009-07-14 17:18 - 011614474 _____ C:\Windows\system32\perfh005.dat
2019-04-10 16:27 - 2009-07-14 17:18 - 003887492 _____ C:\Windows\system32\perfc005.dat
2019-04-10 16:27 - 2009-07-14 07:13 - 000006260 _____ C:\Windows\system32\PerfStringBackup.INI
2019-04-10 16:26 - 2018-07-18 12:33 - 000000000 ____D C:\Users\petr\AppData\Local\AVAST Software
2019-04-10 16:25 - 2018-10-21 11:26 - 000002904 _____ C:\Windows\System32\Tasks\Avast Driver Updater Startup
2019-04-10 16:25 - 2018-10-21 11:26 - 000000480 _____ C:\Windows\Tasks\Avast Driver Updater Startup.job
2019-04-10 16:25 - 2017-09-23 09:04 - 000003910 _____ C:\Windows\System32\Tasks\Avast Emergency Update
2019-04-10 16:23 - 2017-09-22 23:01 - 000000000 ____D C:\ProgramData\NVIDIA
2019-04-10 16:21 - 2018-10-21 11:26 - 000025608 _____ (SlimWare Utilities, Inc.) C:\Windows\system32\Drivers\SWDUMon.sys
2019-04-10 16:21 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-04-10 16:20 - 2018-11-23 17:35 - 000000000 ____D C:\Program Files\Ultimaker Cura 3.6
2019-04-10 16:20 - 2018-10-21 11:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2019-04-10 16:20 - 2018-05-25 17:43 - 000000000 ____D C:\Program Files (x86)\EasyAntiCheat
2019-04-10 16:20 - 2017-09-23 09:04 - 000000000 ____D C:\ProgramData\AVAST Software
2019-04-10 16:20 - 2017-09-22 21:56 - 000000000 ____D C:\Users\petr
2019-04-10 16:20 - 2017-09-22 20:52 - 000000000 ____D C:\Program Files (x86)\Battlelog Web Plugins
2019-04-10 16:20 - 2017-09-22 18:17 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2019-04-10 16:20 - 2017-09-22 18:17 - 000000000 ____D C:\Windows\system32\Macromed
2019-04-10 16:20 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\registration
2019-04-10 16:20 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2019-04-10 13:03 - 2017-09-22 23:20 - 000000000 ____D C:\Windows\system32\MRT
2019-04-10 12:11 - 2019-02-19 23:10 - 000002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-04-09 16:58 - 2017-11-27 13:29 - 000842296 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerApp.exe
2019-04-09 16:58 - 2017-11-27 13:29 - 000175160 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2019-04-07 14:22 - 2017-11-07 22:30 - 000000000 ____D C:\Users\petr\AppData\Local\Ubisoft Game Launcher
2019-03-31 18:17 - 2019-01-22 10:41 - 004451822 _____ C:\Users\petr\Desktop\Nový rastrový obrázek.bmp
2019-03-28 19:10 - 2019-01-14 10:53 - 000000000 ____D C:\Users\petr\AppData\Roaming\inkscape
2019-03-28 19:08 - 2019-01-13 11:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2019-03-28 19:08 - 2019-01-13 11:10 - 000000000 ____D C:\Program Files (x86)\Steam
2019-03-28 16:54 - 2017-09-23 20:20 - 000000000 ____D C:\Users\petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-03-28 16:54 - 2017-09-23 20:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-03-28 16:54 - 2017-09-23 20:20 - 000000000 ____D C:\Program Files\WinRAR
2019-03-19 23:16 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\rescache
2019-03-19 13:09 - 2017-12-24 16:03 - 000000000 ___SD C:\Windows\system32\CompatTel
2019-03-19 13:09 - 2017-12-24 16:03 - 000000000 ____D C:\Windows\system32\appraiser
2019-03-19 13:09 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\SysWOW64\Dism
2019-03-19 13:09 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\system32\Dism
2019-03-19 02:14 - 2017-09-22 23:20 - 127411920 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2019-03-18 21:47 - 2019-02-19 23:10 - 000004478 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2019-03-18 21:46 - 2017-09-23 20:51 - 000000000 ____D C:\Users\petr\AppData\Local\CrashDumps
2019-03-18 21:43 - 2019-02-17 17:51 - 000518784 _____ (AVAST Software) C:\Windows\system32\Drivers\aswNetSec.sys
2019-03-18 21:43 - 2019-02-17 17:51 - 000518784 _____ (AVAST Software) C:\Windows\system32\Drivers\asw7818d6383854c37b.tmp
2019-03-18 21:43 - 2019-01-14 19:05 - 000254408 _____ (AVAST Software) C:\Windows\system32\Drivers\aswde8a0dfd71814fa4.tmp
2019-03-18 21:43 - 2019-01-14 19:05 - 000254408 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdriver.sys
2019-03-18 21:43 - 2019-01-06 16:50 - 000320904 _____ (AVAST Software) C:\Windows\system32\Drivers\aswblog.sys
2019-03-18 21:43 - 2019-01-06 16:50 - 000320904 _____ (AVAST Software) C:\Windows\system32\Drivers\asw6d7fef9b3942cd7b.tmp
2019-03-18 21:43 - 2019-01-06 16:50 - 000196304 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsh.sys
2019-03-18 21:43 - 2019-01-06 16:50 - 000196304 _____ (AVAST Software) C:\Windows\system32\Drivers\asw391e8d6239169524.tmp
2019-03-18 21:43 - 2019-01-06 16:50 - 000058168 _____ (AVAST Software) C:\Windows\system32\Drivers\aswe38414797b264b55.tmp
2019-03-18 21:43 - 2019-01-06 16:50 - 000058168 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniv.sys
2019-03-18 21:43 - 2018-10-20 14:31 - 000042496 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2019-03-18 21:43 - 2018-10-20 14:31 - 000042496 _____ (AVAST Software) C:\Windows\system32\Drivers\asw771a004a38fc1ab9.tmp
2019-03-18 21:43 - 2017-11-16 17:41 - 000205608 _____ (AVAST Software) C:\Windows\system32\Drivers\aswb2c8b5b9add2dc18.tmp
2019-03-18 21:43 - 2017-11-16 17:41 - 000205608 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 001034640 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 001034640 _____ (AVAST Software) C:\Windows\system32\Drivers\asw67f623473c192fcb.tmp
2019-03-18 21:43 - 2017-09-23 09:04 - 000476256 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 000476256 _____ (AVAST Software) C:\Windows\system32\Drivers\asw761473b3d5d96612.tmp
2019-03-18 21:43 - 2017-09-23 09:04 - 000380160 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 000380160 _____ (AVAST Software) C:\Windows\system32\Drivers\asw7cd44f671ec2c9ae.tmp
2019-03-18 21:43 - 2017-09-23 09:04 - 000220632 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 000220632 _____ (AVAST Software) C:\Windows\system32\Drivers\asw23f3d42567e4d4ed.tmp
2019-03-18 21:43 - 2017-09-23 09:04 - 000169104 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 000169104 _____ (AVAST Software) C:\Windows\system32\Drivers\asw2fdde9087df4f286.tmp
2019-03-18 21:43 - 2017-09-23 09:04 - 000112520 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 000112520 _____ (AVAST Software) C:\Windows\system32\Drivers\asw8af30dcf9f52b6a7.tmp
2019-03-18 21:43 - 2017-09-23 09:04 - 000088152 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 000088152 _____ (AVAST Software) C:\Windows\system32\Drivers\aswe2653bdca1c6fe46.tmp
2019-03-18 21:40 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\servicing
2019-03-18 21:40 - 2009-07-14 05:20 - 000000000 ____D C:\Program Files\Common Files\Microsoft Shared
2019-03-15 16:05 - 2018-09-23 13:30 - 000000000 ____D C:\Windows\SysWOW64\directx
2019-03-15 16:02 - 2017-09-22 23:39 - 000000000 ____D C:\ProgramData\WinZip
2019-03-12 12:48 - 2017-09-23 20:33 - 000000000 ____D C:\Users\petr\AppData\Roaming\DAEMON Tools Lite

==================== Files in the root of some directories =======

2017-09-23 20:35 - 2014-05-24 21:09 - 000603763 ___SH () C:\Users\petr\AppData\Roaming\libcurl-4.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000626176 ___SH (The cURL library, http://curl.haxx.se/) C:\Users\petr\AppData\Roaming\libcurl.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 001704448 ___SH (The OpenSSL Project, http://www.openssl.org/) C:\Users\petr\AppData\Roaming\libeay32.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000112142 ___SH () C:\Users\petr\AppData\Roaming\libgcc_s_dw2-1.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000279955 ___SH () C:\Users\petr\AppData\Roaming\libidn-11.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000148760 ___SH () C:\Users\petr\AppData\Roaming\libpdcurses.dll
2017-09-23 20:35 - 2014-05-04 11:16 - 000207360 ___SH (CodePlex Community) C:\Users\petr\AppData\Roaming\Microsoft.Win32.TaskScheduler.dll
2017-09-23 20:35 - 2013-08-11 15:41 - 000044032 ___SH (NirSoft) C:\Users\petr\AppData\Roaming\nircmd.exe
2017-09-23 20:35 - 2014-06-29 13:35 - 000294912 ___SH () C:\Users\petr\AppData\Roaming\nssm.exe
2017-09-23 20:35 - 2014-05-24 21:09 - 000042496 ___SH (Open Source Software community project) C:\Users\petr\AppData\Roaming\pthreadGC2-w64.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000119704 ___SH (Open Source Software community LGPL) C:\Users\petr\AppData\Roaming\pthreadGC2.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000364544 ___SH (The OpenSSL Project, http://www.openssl.org/) C:\Users\petr\AppData\Roaming\ssleay32.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000113166 ___SH () C:\Users\petr\AppData\Roaming\zlib1.dll
2019-01-14 12:44 - 2019-01-14 12:44 - 000001219 _____ () C:\Users\petr\AppData\Local\recently-used.xbel
2018-08-31 18:11 - 2018-08-31 18:11 - 000007630 _____ () C:\Users\petr\AppData\Local\Resmon.ResmonCfg

Some files in TEMP:
====================
2018-12-04 20:23 - 2018-12-04 20:23 - 040210008 _____ () C:\Users\petr\AppData\Local\Temp\vlc-3.0.4-win32.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\dllhost.exe => File is digitally signed
C:\Windows\SysWOW64\dllhost.exe => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2019-04-03 00:49

==================== End of FRST.txt ============================

Addition:
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 17.03.2019
Ran by petr (10-04-2019 18:15:35)
Running from C:\Users\petr\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2017-09-22 19:55:30)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1669197730-1458451843-1897992280-500 - Administrator - Disabled)
Guest (S-1-5-21-1669197730-1458451843-1897992280-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1669197730-1458451843-1897992280-1002 - Limited - Enabled)
petr (S-1-5-21-1669197730-1458451843-1897992280-1000 - Administrator - Enabled) => C:\Users\petr

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
FW: Avast Antivirus (Enabled) {B693136B-F6EE-DD1C-A0EF-229B8B0B29C4}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 19.010.20099 - Adobe Systems Incorporated)
Adobe Flash Player 32 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 32.0.0.171 - Adobe)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.171 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.171 - Adobe)
Aktualizace NVIDIA 34.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 34.0.0.0 - NVIDIA Corporation) Hidden
AMD Catalyst Install Manager (HKLM\...\{5DDB9EF7-1BC0-C9C1-9829-6B9CF68AC357}) (Version: 8.0.903.0 - Advanced Micro Devices, Inc.)
Ashampoo Burning Studio 6 FREE v.6.84 (HKLM-x32\...\{91B33C97-3ED1-03EA-A67B-244AA4D7B559}_is1) (Version: 6.8.4 - Ashampoo GmbH & Co. KG)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.12.0 - Asmedia Technology)
Autoconverter (HKLM\...\{35C777F8-6F62-496C-B22D-9AE07DC6C997}) (Version: 1.3.9 - Automapki)
Avast Cleanup Premium (HKLM-x32\...\{075CC190-59EE-499F-828B-0B5C098C8C15}_is1) (Version: 18.3.6507 - AVAST Software)
Avast Driver Updater (HKLM-x32\...\{8804140C-3144-4075-9526-1C662E26CA17}) (Version: 2.5.5 - AVAST Software) Hidden
Avast Driver Updater (HKLM-x32\...\Avast Driver Updater) (Version: 2.5.5 - AVAST Software)
Avast Internet Security (HKLM-x32\...\Avast Antivirus) (Version: 19.3.2369 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 72.0.1174.122 - Autoři prohlížeče Avast Secure Browser)
Balíček ovladače systému Windows - Adafruit Industries LLC (usbser) Ports (02/25/2016 6.2.2600.0) (HKLM\...\1245A5961AC9D2C18ADF9EEC931D77E059B7F74E) (Version: 02/25/2016 6.2.2600.0 - Adafruit Industries LLC)
Balíček ovladače systému Windows - Arduino LLC (http://www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (http://www.arduino.cc))
Balíček ovladače systému Windows - Arduino LLC (http://www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0) (HKLM\...\EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC) (Version: 01/07/2016 1.0.3.0 - Arduino LLC (http://www.arduino.cc))
Balíček ovladače systému Windows - Arduino Srl (http://www.arduino.org) Arduino USB Driver (03/19/2015 1.1.1.0) (HKLM\...\69E507459B453D69A453EFC9E461FAE1E073408A) (Version: 03/19/2015 1.1.1.0 - Arduino Srl (http://www.arduino.org))
Balíček ovladače systému Windows - libusb-win32 (libusb0) libusb-win32 devices (04/21/2015 1.0.0.0) (HKLM\...\28E91B69CA377EB48D6E1B92C37F897036E8A818) (Version: 04/21/2015 1.0.0.0 - libusb-win32)
Balíček ovladače systému Windows - Linino (usbser) Ports (01/13/2014 1.0.0.0) (HKLM\...\A2C084AD4515675961A87E71B10E80E4FDCF7FAA) (Version: 01/13/2014 1.0.0.0 - Linino)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.8.2.48475 - Electronic Arts)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.57.44284 - Electronic Arts)
Battlefield™ Hardline (HKLM-x32\...\{CB4AC3DA-8CC1-4516-86DA-4078B57DB229}) (Version: 1.4.0.10 - Electronic Arts)
Battlefield™ V (HKLM-x32\...\{e26b382f-e945-4f70-9318-121b683f1d61}) (Version: 1.0.59.63793 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
BioShock Infinite (HKLM-x32\...\BioShock Infinite_is1) (Version: - )
CCleaner (HKLM\...\CCleaner) (Version: 5.56 - Piriform)
Core Temp 1.12.1 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.12.1 - ALCPU)
CPUID ASUS CPU-Z 1.72.1 (HKLM\...\CPUID ASUS CPU-Z_is1) (Version: 1.72.1 - CPUID, Inc.)
Crysis 2 (HKLM-x32\...\{6033673D-2530-4587-8AD0-EB059FC263F9}) (Version: 1.9.0.0 - Electronic Arts)
Cura 14.07 (HKLM-x32\...\Cura_14.07) (Version: - )
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.40.2.0131 - DT Soft Ltd)
Dead Island Riptide 1.4.0 (HKLM-x32\...\Dead Island Riptide_is1) (Version: - )
Dead Space™ (HKLM-x32\...\{9789E33B-317A-44B2-AF9A-FF8708AD93E0}) (Version: 3.0.0.222 - Electronic Arts)
Discord (HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Discord) (Version: 0.0.301 - Discord Inc.)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 417.35 - NVIDIA Corporation) Hidden
DocX Viewer version 1.2 (HKLM-x32\...\DocX Viewer_is1) (Version: 1.2 - )
Dying Light - Ultimate Edition verze 1.6.1 (HKLM-x32\...\{8F75BF89-C4D5-4D53-B7FC-49F43011AA5D}_is1) (Version: 1.6.1 - )
Epson Easy Photo Print 2 (HKLM-x32\...\{07AA1C7F-E8CA-4FDC-B975-BC9EBC22B6DE}) (Version: 2.7.0.0 - SEIKO EPSON CORPORATION)
EPSON PX730 Series Printer Uninstall (HKLM\...\EPSON PX730 Series) (Version: - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
Far Cry 4 Complete Edition version 1.0.0 (HKLM-x32\...\Far Cry 4 Complete Edition_is1) (Version: 1.0.0 - Ubisoft)
Far Cry 5 (HKLM-x32\...\Uplay Install 1803) (Version: - Ubisoft)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 73.0.3683.103 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.7 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.169 - Google Inc.) Hidden
HD Tune 2.55 (HKLM-x32\...\HD Tune_is1) (Version: - EFD Software)
Heroes of Might and Magic V (HKLM-x32\...\Uplay Install 87) (Version: - Ubisoft)
Inkscape 0.92.3 (HKLM-x32\...\Inkscape) (Version: 0.92.3 - Inkscape Project)
Java 8 Update 171 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180171F0}) (Version: 8.0.1710.11 - Oracle Corporation)
Java 8 Update 191 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180191F0}) (Version: 8.0.1910.12 - Oracle Corporation)
Java 8 Update 201 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180201F0}) (Version: 8.0.2010.9 - Oracle Corporation)
Kodi (HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Kodi) (Version: - XBMC-Foundation)
Metro - Last Light Redux (HKLM-x32\...\1430740172_is1) (Version: 2.0.0.2 - GOG.com)
Metro 2033 Redux (HKLM-x32\...\Metro 2033 Redux_is1) (Version: - )
Microsoft .NET Framework 4.7.2 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.7.03062 - Microsoft Corporation)
Microsoft .NET Framework 4.7.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.03062 - Microsoft Corporation)
Microsoft Office Word Viewer 2003 (HKLM-x32\...\{90850405-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{f1e7e313-06df-4c56-96a9-99fdfd149c51}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.12 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.16.0.140 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.16.0.140 - NVIDIA Corporation)
NVIDIA Ovladač 3D Vision 417.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 417.35 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.38.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.4 - NVIDIA Corporation)
NVIDIA Ovladač řídící jednotky 3D Vision 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 417.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 417.35 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
Opera Stable 57.0.3098.106 (HKLM-x32\...\Opera 57.0.3098.106) (Version: 57.0.3098.106 - Opera Software)
Opera Stable 58.0.3135.90 (HKLM-x32\...\Opera 58.0.3135.90) (Version: 58.0.3135.90 - Opera Software)
Opera Stable 60.0.3255.27 (HKLM-x32\...\Opera 60.0.3255.27) (Version: 60.0.3255.27 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 10.5.34.21025 - Electronic Arts, Inc.)
Ovládací panel NVIDIA 417.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 417.35 - NVIDIA Corporation) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
reaConverter 7 Standard (HKLM-x32\...\{659727C6-7267-4076-803B-351A467F6CAF}_is1) (Version: 7.4.71.0 - reaConverter LLC)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.119.615.2018 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7058 - Realtek Semiconductor Corp.)
Repetier-Host verze 1.0.5 (HKLM\...\{1143F758-929B-4EEB-8784-46CCB622F037}_is1) (Version: 1.0.5 - repetier)
S.T.A.L.K.E.R. Call of Pripyat (HKLM-x32\...\1207660583_is1) (Version: 2.1.0.17 - GOG.com)
Shadow Warrior 2 (HKLM-x32\...\1434021265_is1) (Version: 2.1.0.5 - GOG.com)
Smart STL to DXF Converter (HKLM-x32\...\{6C1C277C-D325-4B54-933B-A765B11D8DF5}) (Version: 1.2.0 - SmartDWG)
Spotify (HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Spotify) (Version: 1.1.4.197.g92d52c4f - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteamWorld Dig (HKLM-x32\...\{F81E6BA3-5772-4435-B635-D71E90130052}) (Version: 1.10.0.0 - Image & Form)
This War of Mine - The Little Ones (HKLM-x32\...\This War of Mine - The Little Ones_is1) (Version: - )
This War of Mine verze 1.4.1 (HKLM-x32\...\This War of Mine_is1) (Version: 1.4.1 - 11 bit studios)
Ultimaker Cura 3.6 (HKLM-x32\...\Ultimaker Cura 3.6) (Version: 3.6.0 - Ultimaker)
Uplay (HKLM-x32\...\Uplay) (Version: 85.1 - Ubisoft)
VariCAD Viewer 2018-1.03 CZ (HKLM\...\VariCADViewer_CZ) (Version: 2018-1.03 - VariCAD s.r.o)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.6 - VideoLAN)
Windows Driver Package - Arduino LLC (http://www.arduino.cc) Arduino USB Driver (01/04/2013 1.0.0.0) (HKLM\...\1E3EA5624DD04BEFECF3FFF6D3A21CCE9CD70A91) (Version: 01/04/2013 1.0.0.0 - Arduino LLC (http://www.arduino.cc))
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
WinZip 23.0 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C2411D}) (Version: 23.0.13300 - Corel Corporation)
Zoner Photo Studio X (HKLM\...\ZonerPhotoStudioX_CZ_is1) (Version: 19.1809.2.82 - ZONER software)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => -> No File
ContextMenuHandlers1: [ReaConverter7_std] -> {0C83C06D-41F5-4666-B1C2-0923EA75EB10} => C:\Program Files (x86)\reaConverter 7 Standard\ncontext64.dll [2019-01-11] () [File not signed]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers4: [ReaConverter7_std] -> {0C83C06D-41F5-4666-B1C2-0923EA75EB10} => C:\Program Files (x86)\reaConverter 7 Standard\ncontext64.dll [2019-01-11] () [File not signed]
ContextMenuHandlers4: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2018-12-11] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [ReaConverter7_std] -> {0C83C06D-41F5-4666-B1C2-0923EA75EB10} => C:\Program Files (x86)\reaConverter 7 Standard\ncontext64.dll [2019-01-11] () [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => -> No File

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {065A2F07-43BB-40F1-88F9-B6DA17C43BE8} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
Task: {0B1848AF-E47E-4DE3-9280-FE3DF5653909} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {121A9AF0-6C71-44AD-83F0-0516BB137DC6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {13838C95-EE38-4A88-9D60-10A9B53B699D} - System32\Tasks\Core Temp Autostart petr => C:\Program Files\Core Temp\Core Temp.exe (ALCPU -> ALCPU)
Task: {140B24FE-8A2F-47B9-AC08-C014E655C56E} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {1D43482E-CB76-41FD-8C94-A143A063A78D} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {20620297-8017-4CEA-A1B3-7F498CCA618F} - System32\Tasks\HP Deskjet 2050 J510 series.exe_{93A88E37-E672-4BC8-9C7D-4C58208CB80C} => C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\HP Deskjet 2050 J510 series.exe
Task: {36D449D6-484D-4CA6-B346-8E4B7BD1C9EB} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_171_pepper.exe (Adobe Inc. -> Adobe)
Task: {45709AF2-0892-47E6-B5EF-6706AD685B22} - System32\Tasks\Microsoft\Windows\End Of Support\Notify1 => C:\Windows\system32\sipnotify.exe (Microsoft Windows -> Microsoft Corporation)
Task: {4904CF30-96E7-40BD-8043-D3325474EED9} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
Task: {7499DE0C-4C8E-4610-BD3E-1BC5DCFA8E97} - System32\Tasks\Opera scheduled Autoupdate 1508247819 => c:\users\petr\appdata\local\programs\opera\launcher.exe (Opera Software AS -> Opera Software)
Task: {7CF7D9D5-F8EC-478F-97C5-3FEB70B3A03A} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
Task: {7FC4449C-668D-4481-B546-5A986C10A68C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe (Piriform Software Ltd -> Piriform Software Ltd)
Task: {8064AD98-8F27-4540-989F-0DC76C894421} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {849A08FB-BAC3-43F8-BA3E-29ED146B91CF} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {85632CC6-6509-4C11-B5B2-42DE1EDAA49B} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8AA61932-45D7-4976-8CCD-C79210BB5F1C} - System32\Tasks\Opera scheduled Autoupdate 1506191624 => C:\Users\petr\AppData\Local\Programs\Opera\launcher.exe (Opera Software AS -> Opera Software)
Task: {8E437EA1-83FC-4777-9647-FCA5A410A2F3} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe (AVAST Software s.r.o. -> AVAST Software)
Task: {967DE6F4-D390-4571-BCE1-6AABD6B0264B} - System32\Tasks\WinZip Update Notifier 2 => C:\Program Files\WinZip\WZUpdateNotifier.exe (Corel Corporation -> Corel Corporation)
Task: {9D29622D-AD38-4562-81D5-EE28596DA8E4} - System32\Tasks\{2DF1B83F-719C-4472-BBD5-39FA59E3F577} => I:\hry\Nová složka (2)\steamapps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
Task: {A283829B-FF0E-4416-8389-8DFCC7A7FB09} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A45E7605-6025-4E42-9C1A-D19498C8B484} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Inc. -> Adobe)
Task: {A556A7DF-19D1-4D0F-A454-BE6EE014AA21} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {ACE1AEB1-0F41-4AF5-BB4D-805A293929F6} - System32\Tasks\Java Updater => C:\Users\petr\AppData\Roaming\nircmd.exe (NirSoft) [File not signed] <==== ATTENTION
Task: {B84053D0-6C19-425A-B449-F404F00B539B} - System32\Tasks\Avast Cleanup Update => C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
Task: {BC732F16-0325-4115-9414-2018C735865B} - System32\Tasks\WinZip Update Notifier 1 => C:\Program Files\WinZip\WZUpdateNotifier.exe (Corel Corporation -> Corel Corporation)
Task: {BCE9C56B-774E-4367-9F51-EE1CD19E04B8} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BE038B6F-9529-47A4-BD93-A36253C5F290} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {CA939FA4-A41E-4EDF-AD39-EC574340D6F5} - System32\Tasks\ASUS\RunDAOD => C:\Windows\DAODx.exe () [File not signed]
Task: {CE15AA63-7054-4814-8286-CDE603406A68} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D1511B80-CBBA-4B40-BA79-D00DDF8DE0D9} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_171_Plugin.exe (Adobe Inc. -> Adobe)
Task: {E0908B64-7780-41A1-BBA5-1D8CB13CD119} - System32\Tasks\Microsoft\Windows\End Of Support\Notify2 => C:\Windows\system32\sipnotify.exe (Microsoft Windows -> Microsoft Corporation)
Task: {E156A6AD-1260-4156-A432-17D2C415E20F} - System32\Tasks\{10031FC2-A662-41FB-967D-9A9442D7E485} => C:\Users\petr\AppData\Roaming\Spotify\Spotify.exe (Spotify AB -> Spotify Ltd)
Task: {E6795D95-50F5-4E6A-B5CD-ED82552CCB7E} - System32\Tasks\{D6C14CB1-87A5-49BC-AF25-54961091A877} => I:\hry\Nová složka (2)\steamapps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
Task: {EC39DE9A-F77C-451B-B783-F403BC866BE5} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
Task: {EE9F13C6-E194-45EC-B27D-1381AD0A1155} - System32\Tasks\WinZip Update Notifier 3 => C:\Program Files\WinZip\WZUpdateNotifier.exe (Corel Corporation -> Corel Corporation)
Task: {F0961009-DFC4-428C-8F32-AC60CAB30722} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F636AB91-59DF-4CBD-BE63-E2054ABF6760} - System32\Tasks\Avast Driver Updater Startup => C:\Program Files (x86)\Avast Driver Updater\Avast Driver Updater.exe (Avast Software s.r.o. -> AVAST Software)
Task: {FC27BC25-B374-4464-8471-DF20E10A0243} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Avast Driver Updater Startup.job => C:\Program Files (x86)\Avast Driver Updater\Avast Driver Updater.exe

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2017-11-04 20:12 - 2012-11-12 16:15 - 000558592 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\Windows\System32\enppmon.dll
2017-11-04 20:12 - 2012-10-22 18:19 - 000219648 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\Windows\System32\enpres.dll
2009-03-30 08:32 - 2009-03-30 08:32 - 000032768 ____R () [File not signed] C:\Windows\DAODx.exe
2019-01-14 11:38 - 2019-01-11 17:03 - 001815040 _____ () [File not signed] C:\Program Files (x86)\reaConverter 7 Standard\ncontext64.dll
2018-10-21 11:21 - 2016-09-12 15:53 - 048936448 _____ () [File not signed] C:\Program Files (x86)\AVAST Software\Avast Cleanup\libcef.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2019-01-04 10:42 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\AMD APP\bin\x86_64;C:\Program Files (x86)\AMD APP\bin\x86;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\petr\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
MpsSvc => Firewall Service is not running.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Avast Cleanup Premium.lnk => C:\Windows\pss\Avast Cleanup Premium.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^petr^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Sledovat výstrahy inkoustu - HP Deskjet 2050 J510 series.lnk => C:\Windows\pss\Sledovat výstrahy inkoustu - HP Deskjet 2050 J510 series.lnk.Startup
MSCONFIG\startupreg: AvastBrowserAutoLaunch_1BDA422799019FC83DA40D9C7241B8F0 => "C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --check-run=src=logon --onboarding-at-startup
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: CCleaner Smart Cleaning => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: cz.seznam.software.autoupdate => "C:\Users\petr\AppData\Roaming\Seznam.cz\szninstall.exe" -c
MSCONFIG\startupreg: cz.seznam.software.szndesktop => "C:\Users\petr\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe" -q
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: Discord => C:\Users\petr\AppData\Local\Discord\app-0.0.300\Discord.exe
MSCONFIG\startupreg: EADM => "C:\Program Files (x86)\Origin\Origin.exe" -AutoStart
MSCONFIG\startupreg: GalaxyClient => C:\Program Files (x86)\GOG Galaxy\GalaxyClient.exe /launchViaAutoStart
MSCONFIG\startupreg: seznam-listicka-distribuce => "C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe" -s -d listicka 1 szn-software-listicka cz.seznam.software.autoupdate
MSCONFIG\startupreg: Spotify => C:\Users\petr\AppData\Roaming\Spotify\Spotify.exe --autostart --minimized
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\steam.exe" -silent
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: WinZip FAH => C:\Program Files\WinZip\FAHConsole.exe
MSCONFIG\startupreg: WinZip PreLoader => C:\Program Files\WinZip\WzPreloader.exe
MSCONFIG\startupreg: WinZip UN => C:\Program Files\WinZip\WZUpdateNotifier.exe -show
MSCONFIG\startupreg: Zoner Photo Studio Autoupdate => "C:\PROGRAM FILES\ZONER\PHOTO STUDIO 19\Program32\ZPSTRAY.EXE"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{12F5F023-1893-4187-A1EA-73ABEF3B8CD1}] => (Allow) J:\hry\Battlefield 4\BFLauncher.exe No File
FirewallRules: [{031A4DAE-02A5-475E-8C16-15804AAB56A2}] => (Allow) J:\hry\Battlefield 4\BFLauncher.exe No File
FirewallRules: [{6EB92E08-E9B3-4D8D-B0DC-1F7C79CF0016}] => (Allow) J:\hry\Battlefield 4\BFLauncher_x86.exe No File
FirewallRules: [{8385880C-B093-4F70-A748-0DA9AC0F0174}] => (Allow) J:\hry\Battlefield 4\BFLauncher_x86.exe No File
FirewallRules: [TCP Query User{4DBA25D5-39C0-43F8-BCCA-D3DC73C9D2A2}J:\hry\battlefield 4\bf4.exe] => (Allow) J:\hry\battlefield 4\bf4.exe No File
FirewallRules: [UDP Query User{8DD78EBD-6D42-4BC3-8ECB-24CCBE78B699}J:\hry\battlefield 4\bf4.exe] => (Allow) J:\hry\battlefield 4\bf4.exe No File
FirewallRules: [TCP Query User{7A92205E-F84E-440B-9730-128D07FEB6D0}J:\far cry 4\bin\farcry4.exe] => (Allow) J:\far cry 4\bin\farcry4.exe No File
FirewallRules: [UDP Query User{24F90E66-EF72-4085-B401-0382B797C081}J:\far cry 4\bin\farcry4.exe] => (Allow) J:\far cry 4\bin\farcry4.exe No File
FirewallRules: [{183B6E38-0EBD-4594-936C-12D70292CE19}] => (Allow) J:\hry\SteamWorld Dig\SteamWorldDig.exe No File
FirewallRules: [{89EF15BC-E1E6-453F-A637-6EC6C4B251FE}] => (Allow) J:\hry\SteamWorld Dig\SteamWorldDig.exe No File
FirewallRules: [{80282FB4-D1EF-48A4-8B42-85DCF92B2EFC}] => (Allow) J:\Watch_Dogs\bin\watch_dogs.exe No File
FirewallRules: [{B7F52D07-47EA-47FD-8310-5430936FB5DC}] => (Allow) J:\Watch_Dogs\bin\watch_dogs.exe No File
FirewallRules: [{C0723EB9-C62E-4CDA-A105-7FFB359EEA2A}] => (Allow) J:\SteamLibrary\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe No File
FirewallRules: [{91E15393-C887-444B-942C-B133B5DE2E9D}] => (Allow) J:\SteamLibrary\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe No File
FirewallRules: [{589D800C-ACCF-42C4-A749-A298B0367728}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFSP.exe No File
FirewallRules: [{28C61FE8-DD10-4314-A3AB-F65E7FA598CA}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFSP.exe No File
FirewallRules: [{45FC2BD0-8CD6-46EB-81D0-9E0E790CF83B}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFMP.exe No File
FirewallRules: [{E93E282D-2CC6-4107-90C9-33A3AB6E4AD0}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFMP.exe No File
FirewallRules: [{2A3B3225-1C68-42F7-AB0F-9497AF66A630}] => (Allow) J:\SteamLibrary\steamapps\common\Company of Heroes 2\RelicCoH2.exe No File
FirewallRules: [{EDBE105C-4388-4EC4-A06F-AE11641F0907}] => (Allow) J:\SteamLibrary\steamapps\common\Company of Heroes 2\RelicCoH2.exe No File
FirewallRules: [TCP Query User{733465F2-D439-4EED-B6F9-E986CB1E7AF5}J:\dying light - ultimate edition\dyinglightgame.exe] => (Allow) J:\dying light - ultimate edition\dyinglightgame.exe No File
FirewallRules: [UDP Query User{22F910AD-921C-4D8F-8032-A96E05DF81C4}J:\dying light - ultimate edition\dyinglightgame.exe] => (Allow) J:\dying light - ultimate edition\dyinglightgame.exe No File
FirewallRules: [{73C0923E-4CA2-4173-B804-9344FAC1B2BA}] => (Allow) J:\hry\Dead Space\Dead Space.exe No File
FirewallRules: [{FF00AE8B-EF0F-4164-92F9-7801E79A62A6}] => (Allow) J:\hry\Dead Space\Dead Space.exe No File
FirewallRules: [{71517350-58D1-4F10-B680-426B694AF30D}] => (Allow) J:\hry\Battlefield 1\bf1Trial.exe No File
FirewallRules: [{2D1D3DEF-CBF6-4D5A-A292-E220902A53E5}] => (Allow) J:\hry\Battlefield 1\bf1Trial.exe No File
FirewallRules: [{2B0A70BA-DBEA-4A3F-9DF8-9E5DFB089F3C}] => (Allow) J:\hry\Battlefield 1\bf1.exe No File
FirewallRules: [{DDC7028C-70B3-4C27-9CE7-F966744CB3AE}] => (Allow) J:\hry\Battlefield 1\bf1.exe No File
FirewallRules: [{F1230EE6-CAFA-4BAB-84C2-F29761A71606}] => (Allow) J:\hry\BFH\BFHWebHelper.exe No File
FirewallRules: [{78A1AD11-EAA2-49B2-8F9E-AA30F2A09A51}] => (Allow) J:\hry\BFH\BFHWebHelper.exe No File
FirewallRules: [TCP Query User{B6639C45-04CF-4BE3-88A2-D2FAD96F1E4F}J:\hry\bfh\bfh.exe] => (Allow) J:\hry\bfh\bfh.exe No File
FirewallRules: [UDP Query User{F4313FD9-DB23-408E-B780-6BEC10DA3243}J:\hry\bfh\bfh.exe] => (Allow) J:\hry\bfh\bfh.exe No File
FirewallRules: [TCP Query User{B02FF03D-590B-4507-9B5E-661901768D32}J:\dying light\dyinglightgame.exe] => (Allow) J:\dying light\dyinglightgame.exe No File
FirewallRules: [UDP Query User{2128EA76-BD8B-4839-97B0-367B3ACCC7DC}J:\dying light\dyinglightgame.exe] => (Allow) J:\dying light\dyinglightgame.exe No File
FirewallRules: [{4432D6BE-7458-4D15-993C-364F518659B7}] => (Allow) G:\SteamLibrary\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe (Valve Corp. -> Kaos Studios)
FirewallRules: [{BB14F5D9-5839-4B2B-AB05-4B841EE2AFB2}] => (Allow) G:\SteamLibrary\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe (Valve Corp. -> Kaos Studios)
FirewallRules: [{82C02AC2-3CBD-40E9-BB01-1582DD6DD1CA}] => (Allow) G:\SteamLibrary\steamapps\common\Darkness II\DarknessII.exe (Valve Corp. -> Digital Extremes)
FirewallRules: [{D9621F5E-2B48-4E36-8A62-E778283C4F18}] => (Allow) G:\SteamLibrary\steamapps\common\Darkness II\DarknessII.exe (Valve Corp. -> Digital Extremes)
FirewallRules: [{6B687997-857B-42C8-9051-FEC559281310}] => (Allow) G:\SteamLibrary\steamapps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe (Valve Corp. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{66E9608F-E507-476A-85BC-055DCB799831}] => (Allow) G:\SteamLibrary\steamapps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe (Valve Corp. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{3EC831E7-EF88-4CEA-80A5-ADDB9122AA52}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{19D38456-F6C1-4867-9E5A-4F57781B80E1}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{2013D56C-4E4D-4277-8DC6-601043FAAC7C}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{7519E74B-FA11-4BE1-9B3B-25165F7A5C1C}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{60BA0731-2907-4507-A1DB-4910F82E5D9B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D1FA1D2A-4143-4502-BA2C-CBA1947D11CF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2C51B75A-3E9A-4182-917E-DAF8FDAD6296}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Syberia3\Syberia3.exe () [File not signed]
FirewallRules: [{746B5793-6EAE-42EB-82B3-248322131A7A}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Syberia3\Syberia3.exe () [File not signed]
FirewallRules: [{E420FDBD-73C2-4471-A9D8-056CD235E0F4}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Borderlands\Binaries\Borderlands.exe (Gearbox Software LLC -> Take-Two Interactive Software, Inc.)
FirewallRules: [{084B4A15-B0CC-4456-AB47-FC773B2F0304}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Borderlands\Binaries\Borderlands.exe (Gearbox Software LLC -> Take-Two Interactive Software, Inc.)
FirewallRules: [{A3D6CC4E-99FB-41C5-B480-57EB2B873B9B}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\RailWorks\RailWorks.exe () [File not signed]
FirewallRules: [{34A9004C-0D76-4FD0-91D0-F347AFCDD7F0}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\RailWorks\RailWorks.exe () [File not signed]
FirewallRules: [{F9A5EABB-A644-4612-874F-45B519F672E7}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Resident Evil Biohazard HD REMASTER\bhd.exe () [File not signed]
FirewallRules: [{2BFAB4E2-D9D6-45F8-A9BD-515853113D7B}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Resident Evil Biohazard HD REMASTER\bhd.exe () [File not signed]
FirewallRules: [{0CE8FF5D-5B8B-4208-BE84-F4909B782F2E}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{848B2F6C-BCA7-46A6-84C3-099C11BFF569}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{6EC16927-7D8C-44B6-B71E-0D764DDFE851}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{41FA9A8B-6BB4-4B03-A8CC-997B5AE6E5F4}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{FB6609A4-B77A-4E19-B49F-482BFDB9E1C8}] => (Allow) I:\hry\Battlefield 1\bf1Trial.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{67056C86-DBF9-44E9-8ACD-AECD793A894C}] => (Allow) I:\hry\Battlefield 1\bf1Trial.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{FCD87F12-37BF-421D-81DB-EE9F254E2F1E}] => (Allow) I:\hry\Battlefield 1\bf1.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{991AD5C2-0773-4EC9-8C32-98E2067310A1}] => (Allow) I:\hry\Battlefield 1\bf1.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{D7850555-30A1-497F-85D6-83060BFD7DC3}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{5CDFE8DE-2215-418E-8593-7158080F3F37}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{1868066A-0D94-4A9A-8599-59F042D2E472}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{96BFA50B-70B5-4ACE-BB39-846A90D69869}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{47C0B903-6B4E-4251-8936-0C3CF728B273}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{0BE79D7A-FC0F-4362-8629-1EFDE231C3C0}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{D7AEE8F3-0C58-4D7B-B6DF-CEEE04B5732C}] => (Allow) I:\hry\Battlefield 4\BFLauncher.exe (Electronic Arts -> EA Digital Illusions CE AB)
FirewallRules: [{4FBC1C27-E8CA-461B-A0ED-FCBBDAD19719}] => (Allow) I:\hry\Battlefield 4\BFLauncher.exe (Electronic Arts -> EA Digital Illusions CE AB)
FirewallRules: [{62805093-054B-482D-AA12-F2A090E4487A}] => (Allow) I:\hry\Battlefield 4\BFLauncher_x86.exe (Electronic Arts -> EA Digital Illusions CE AB)
FirewallRules: [{FA044669-B1BB-4D6F-8460-5A7D7F739EF9}] => (Allow) I:\hry\Battlefield 4\BFLauncher_x86.exe (Electronic Arts -> EA Digital Illusions CE AB)
FirewallRules: [{78698482-1EFF-4F25-AB75-89E46BBFC07D}] => (Allow) C:\Users\petr\AppData\Local\Programs\Opera\56.0.3051.116\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [TCP Query User{8B704397-9BB8-427C-B5B0-A73CF0CA64E6}C:\users\petr\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\petr\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{85C1E835-6BDF-4076-B395-129CFF660DEB}C:\users\petr\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\petr\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{B66A5A94-B654-4A09-9651-91B07AC546DF}I:\hry\far cry 4 complete edition\bin\farcry4.exe] => (Allow) I:\hry\far cry 4 complete edition\bin\farcry4.exe No File
FirewallRules: [UDP Query User{AD35E29A-34F5-4FDA-8747-33C5EFEFC43C}I:\hry\far cry 4 complete edition\bin\farcry4.exe] => (Allow) I:\hry\far cry 4 complete edition\bin\farcry4.exe No File
FirewallRules: [TCP Query User{7C5B0BD5-5B99-4D79-B7FC-79B445B7A030}I:\hry\battlefield 1\bf1.exe] => (Allow) I:\hry\battlefield 1\bf1.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [UDP Query User{A1E4841C-24E0-4F31-B573-51078913BA12}I:\hry\battlefield 1\bf1.exe] => (Allow) I:\hry\battlefield 1\bf1.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{FA60B3BA-4050-4F70-B331-6098A1ED9A84}] => (Allow) C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{D2A7D61E-341B-42C4-8C1D-EBFE5B298917}] => (Allow) C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{98A0603C-D77A-4011-8331-309AB39D4DEA}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\RailWorks\RailWorks.exe () [File not signed]
FirewallRules: [{67CF71A4-3605-4E09-AF5D-AA2516149E9B}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\RailWorks\RailWorks.exe () [File not signed]
FirewallRules: [{2BBC2373-3D6F-4EC2-9A67-5F3BD1925A4D}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\RailWorks\RailWorks64.exe () [File not signed]
FirewallRules: [{627DA77E-A7B5-4B4D-B13C-2918F99327E2}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\RailWorks\RailWorks64.exe () [File not signed]
FirewallRules: [{41DA466E-4BED-436E-AF8C-E91C7695F778}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Resident Evil Biohazard HD REMASTER\bhd.exe () [File not signed]
FirewallRules: [{F891BF7F-5C38-46A0-841F-21217A47A244}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Resident Evil Biohazard HD REMASTER\bhd.exe () [File not signed]
FirewallRules: [{0BCE0AD7-85CF-47A0-9841-9AA4CA7FCADD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0A037BCA-5267-4553-9E78-D963F046E7C2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2CDEB1A0-C546-4349-B502-587378D65C0A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{48B7228A-1C97-45D3-9C34-E77372FFA6D9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6C4E89E2-4DA9-48F4-A3C7-0597B9297CC7}] => (Allow) I:\hry\SteamLibrary\steamapps\common\RESIDENT EVIL 2 BIOHAZARD RE2 1-Shot Demo\re2.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{844EE448-89C2-418F-BCE8-8EC495CF0DB7}] => (Allow) I:\hry\SteamLibrary\steamapps\common\RESIDENT EVIL 2 BIOHAZARD RE2 1-Shot Demo\re2.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{3EC692CA-6143-49DB-B603-FBE23E75D227}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{1697AE38-2767-4211-AFD5-D8F27FF2A0C8}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{6636FE5E-3561-4E45-A776-646198139D65}] => (Allow) I:\hry\Crysis 2\bin32\Crysis2.exe (Electronic Arts -> Crytek GmbH)
FirewallRules: [{5C808D3F-95B9-4A53-8DA2-325B038EC84C}] => (Allow) I:\hry\Crysis 2\bin32\Crysis2.exe (Electronic Arts -> Crytek GmbH)
FirewallRules: [{89666C86-A6A5-4EDC-A620-1E237F1B80EC}] => (Allow) I:\hry\SteamLibrary\steamapps\common\KHOLAT\Kholat.exe () [File not signed]
FirewallRules: [{00DA0402-12C5-44BF-A5A8-532D196129AD}] => (Allow) I:\hry\SteamLibrary\steamapps\common\KHOLAT\Kholat.exe () [File not signed]
FirewallRules: [{40241DF6-DEC6-41B5-9B66-DA95B0C92782}] => (Allow) I:\hry\Heroes of Might and Magic V\bin\H5_Game.exe (Ubisoft Entertainment -> )
FirewallRules: [{17F03433-73AA-4C84-89C9-1AB79A6779F9}] => (Allow) I:\hry\Heroes of Might and Magic V\bin\H5_Game.exe (Ubisoft Entertainment -> )
FirewallRules: [{A84A3405-97D6-4B8F-AA3F-7959AE3C49F1}] => (Allow) I:\hry\SteamLibrary\steamapps\common\Wolfenstein The Old Blood\WolfOldBlood_x64.exe (MachineGames) [File not signed]
FirewallRules: [{31FDC5AF-B78E-4851-B9C5-A170AEA6578E}] => (Allow) I:\hry\SteamLibrary\steamapps\common\Wolfenstein The Old Blood\WolfOldBlood_x64.exe (MachineGames) [File not signed]
FirewallRules: [{A53C19FE-47B9-4B6C-B785-D61E8F1B516B}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{4D7605E3-4396-4709-8D12-9D6D8823962B}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{7B256257-93CB-49B7-A201-9E9308AC527C}] => (Allow) c:\users\petr\appdata\local\programs\opera\58.0.3135.79\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{0E461ECD-4CC6-4500-83C8-1813674158AD}] => (Allow) I:\hry\Battlefield V\bfvTrial.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{89D12AA3-F9A5-4240-AC63-4347715770E0}] => (Allow) I:\hry\Battlefield V\bfvTrial.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{B6687113-35C3-4D68-959A-016AD121E291}] => (Allow) I:\hry\Battlefield V\bfv.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{A5603B1F-4299-4222-B2DF-231D0613CC61}] => (Allow) I:\hry\Battlefield V\bfv.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{E0E8081A-DEB6-4CEF-8A99-B88BD07B4E8A}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{67D66FFE-5631-4901-AB71-161C718A6109}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google Inc.)
FirewallRules: [{AD813F6B-F74E-43E3-A336-AABA8F869F6A}] => (Allow) I:\hry\Far Cry 5\bin\FarCry5.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{5725AC9B-C103-4C5B-8256-64130DA8A0F4}] => (Allow) I:\hry\Far Cry 5\bin\ArcadeEditor64.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{59D9455E-6F8F-4FB0-AC34-CB7794F2A065}] => (Allow) I:\hry\Far Cry 5\bin\FarCry5.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{F3E41658-3DC6-4498-8AE6-96BD2DBA7AE0}] => (Allow) I:\hry\Far Cry 5\bin\ArcadeEditor64.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{13C42491-9702-4689-BB9F-81FADEBC3D04}] => (Allow) c:\users\petr\appdata\local\programs\opera\58.0.3135.127\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{9AA013EC-6486-4020-BABB-96B7CFACCE94}] => (Allow) c:\users\petr\appdata\local\programs\opera\60.0.3255.27\opera.exe (Opera Software AS -> Opera Software)

==================== Restore Points =========================

04-04-2019 13:17:37 Windows Update
10-04-2019 13:00:31 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/10/2019 05:42:24 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: Avast Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (04/10/2019 04:42:25 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: Avast Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (04/10/2019 04:34:36 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: Avast Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (04/10/2019 04:27:04 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
Description: Uvolnění řetězců čítačů výkonu pro službu WmiApRpl (WmiApRpl) se nezdařilo. První hodnota DWORD v datové oblasti obsahuje kód chyby.

Error: (04/10/2019 04:27:04 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: Hodnota řetězce výkonu v registru výkonu je poškozena, pokud proces Performance zprostředkovatele čítače rozšíření. Hodnotu BaseIndex z registru výkonu obsahuje první hodnota DWORD datové části. Hodnotu LastCounter obsahuje druhá hodnota DWORD a hodnotu LastHelp obsahuje třetí hodnota DWORD datové části.

Error: (04/10/2019 04:27:04 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: Hodnota řetězce výkonu v registru výkonu je poškozena, pokud proces Performance zprostředkovatele čítače rozšíření. Hodnotu BaseIndex z registru výkonu obsahuje první hodnota DWORD datové části. Hodnotu LastCounter obsahuje druhá hodnota DWORD a hodnotu LastHelp obsahuje třetí hodnota DWORD datové části.

Error: (04/10/2019 04:11:48 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
Description: Uvolnění řetězců čítačů výkonu pro službu WmiApRpl (WmiApRpl) se nezdařilo. První hodnota DWORD v datové oblasti obsahuje kód chyby.

Error: (04/10/2019 04:11:48 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: Hodnota řetězce výkonu v registru výkonu je poškozena, pokud proces Performance zprostředkovatele čítače rozšíření. Hodnotu BaseIndex z registru výkonu obsahuje první hodnota DWORD datové části. Hodnotu LastCounter obsahuje druhá hodnota DWORD a hodnotu LastHelp obsahuje třetí hodnota DWORD datové části.


System errors:
=============
Error: (04/10/2019 04:25:29 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Avast Cleanup Premium přestala během spouštění reagovat.

Error: (04/10/2019 04:21:05 PM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Služba Brána Windows Firewall ukončena s chybou Přístup byl odepřen.
, specifickou pro službu.

Error: (04/10/2019 04:17:48 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: Služba DCOM zjistila chybu %%1084 = Tuto službu nelze spustit v nouzovém režimu. při pokusu o spuštění služby wuauserv s argumenty za účelem spuštění serveru:
{E60687F7-01A1-40AA-86AC-DB1CBF673334}

Error: (04/10/2019 04:17:13 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba Služba seznamu sítí závisí na službě Sledování umístění v síti (NLA), která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.

Error: (04/10/2019 04:17:13 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba Služba seznamu sítí závisí na službě Sledování umístění v síti (NLA), která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.

Error: (04/10/2019 04:17:13 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba Služba seznamu sítí závisí na službě Sledování umístění v síti (NLA), která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.

Error: (04/10/2019 04:17:13 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba Služba seznamu sítí závisí na službě Sledování umístění v síti (NLA), která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.

Error: (04/10/2019 04:17:13 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba Služba seznamu sítí závisí na službě Sledování umístění v síti (NLA), která neuspěla při spuštění v důsledku následující chyby:
Nepodařilo se zahájit závislou službu nebo skupinu.


==================== Memory info ===========================

Processor: AMD FX(tm)-8350 Eight-Core Processor
Percentage of memory in use: 79%
Total physical RAM: 8091.5 MB
Available physical RAM: 1679.53 MB
Total Virtual: 16181.14 MB
Available Virtual: 8952.5 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.69 GB) (Free:44.62 GB) NTFS
Drive d: () (Fixed) (Total:19.53 GB) (Free:4.71 GB) NTFS
Drive e: (Data) (Fixed) (Total:39.06 GB) (Free:1.32 GB) NTFS
Drive f: (Foto) (Fixed) (Total:14.65 GB) (Free:3.18 GB) NTFS
Drive g: (Hry) (Fixed) (Total:75.8 GB) (Free:22.93 GB) NTFS
Drive i: (Nový svazek) (Fixed) (Total:931.51 GB) (Free:157.24 GB) NTFS

\\?\Volume{43400078-9fcf-11e7-80b9-806e6f6e6963}\ () (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 63FEE4B8)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 149.1 GB) (Disk ID: A005A005)
Partition 1: (Active) - (Size=19.5 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=129.5 GB) - (Type=0F Extended)

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118254
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím kontrolu logu.

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

xrv
Návštěvník
Návštěvník
Příspěvky: 42
Registrován: 20 črc 2008 16:55

Re: Prosím kontrolu logu.

#3 Příspěvek od xrv »

Adw log zde:

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build: 04-04-2019
# Database: 2019-04-10.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 04-10-2019
# Duration: 00:00:01
# OS: Windows 7 Home Premium
# Cleaned: 12
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Program Files (x86)\Seznam.cz
Deleted C:\Users\Public\Documents\Downloaded Installers
Deleted C:\Users\petr\AppData\Roaming\Seznam.cz

***** [ Files ] *****

Deleted C:\Windows\System32\drivers\swdumon.sys

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\PRODUCTSETUP
Deleted HKCU\Software\Seznam.cz
Deleted HKCU\Software\csastats
Deleted HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\AvastBrowserAutoLaunch_1BDA422799019FC83DA40D9C7241B8F0
Deleted HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\cz.seznam.software.autoupdate
Deleted HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\cz.seznam.software.szndesktop
Deleted HKLM\Software\Microsoft\Shared Tools\MSConfig\startupreg\seznam-listicka-distribuce
Deleted HKLM\Software\Wow6432Node\SlimWare Utilities Inc

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2215 octets] - [10/04/2019 18:54:45]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118254
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím kontrolu logu.

#4 Příspěvek od Rudy »

Dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

xrv
Návštěvník
Návštěvník
Příspěvky: 42
Registrován: 20 črc 2008 16:55

Re: Prosím kontrolu logu.

#5 Příspěvek od xrv »

FRST:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 17.03.2019
Ran by petr (administrator) on PETR-PC (10-04-2019 20:09:42)
Running from C:\Users\petr\Desktop
Loaded Profiles: petr (Available Profiles: petr)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: Opera)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\afwServ.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupSvc.exe
(Avast Software s.r.o. -> AVAST Software) C:\Program Files (x86)\Avast Driver Updater\Avast Driver Updater.exe
() [File not signed] C:\Windows\DAODx.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(Even Balance, Inc. -> ) C:\Windows\System32\PnkBstrA.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswEngSrv.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupUI.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler64.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [7200984 2013-10-04] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [260488 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-12-16] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [260488 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Run: [EADM] => C:\Program Files (x86)\Origin\Origin.exe [3113768 2019-01-29] (Electronic Arts, Inc. -> Electronic Arts)
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [1305408 2011-01-20] (DT Soft Ltd -> DT Soft Ltd)
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22515488 2019-04-04] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Run: [Spotify] => C:\Users\petr\AppData\Roaming\Spotify\Spotify.exe [25901288 2019-04-07] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Run: [Zoner Photo Studio Autoupdate] => C:\PROGRAM FILES\ZONER\PHOTO STUDIO 19\Program32\ZPSTRAY.EXE [603616 2018-09-10] (ZONER software, a.s. -> ZONER software)
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Policies\system: [LogonHoursAction] 2
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Policies\system: [DontDisplayLogonHoursWarnings] 1
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\MountPoints2: {2b6f34dc-c2b9-11e7-b610-107b44f19dfb} - J:\Setup.exe
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\MountPoints2: {43400080-9fcf-11e7-80b9-806e6f6e6963} - H:\.\Bin\ASSETUP.exe
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\73.0.3683.103\Installer\chrmstp.exe [2019-04-10] (Google LLC -> Google Inc.)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> "C:\Program Files (x86)\Google\Chrome\Application\61.0.3163.100\Installer\chrmstp.exe" --configure-user-settings --verbose-logging --system-level
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A8504530-742B-42BC-895D-2BAD6406F698}] -> C:\Program Files (x86)\AVAST Software\Browser\Application\72.0.1174.122\Installer\chrmstp.exe [2019-03-08] (AVAST Software s.r.o. -> AVAST Software)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Avast Cleanup Premium.lnk [2018-12-27]
ShortcutTarget: Avast Cleanup Premium.lnk -> C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupUI.exe (AVAST Software s.r.o. -> AVAST Software)
GroupPolicy\User: Restriction ? <==== ATTENTION

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{FDCF8429-4F82-44F4-AB92-B95F2331D351}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.seznam.cz/?clid=12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {01A68935-6EED-47D8-90A2-E2706914804E} URL = hxxp://encyklopedie.seznam.cz/search?q={searchTerms}&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {04047F7B-DE60-4FC8-BDB4-715DBDB724AE} URL = hxxp://www.zbozi.cz/?q={searchTerms}&r=campmoz ... arch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {461A9001-6B9A-455E-95EB-AD663955C8A0} URL = hxxp://www.firmy.cz/?q={searchTerms}&sourceid= ... arch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {5B5C7401-E5EE-4D7F-A9A0-D729E4A9876F} URL = hxxp://slovnik.seznam.cz/?q={searchTerms}&lang=cz_en&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {685AF877-2736-4846-BCD5-152C2EDF792E} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {69E7CAAD-FBC4-495B-B49C-36388213DA62} URL = hxxp://www.mapy.cz/?query={searchTerms}&source ... arch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {6D30A438-9292-492E-9F83-A64501A41CB2} URL = hxxp://search.seznam.cz/?q={searchTerms}&sourceid=QuickSearch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {D517691E-DCB5-4947-85EE-86FC7B1C1C5C} URL = hxxp://www.novinky.cz/hledej?w={searchTerms}&s ... arch_12454
SearchScopes: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> {D86B5969-61BE-46F2-9E49-57FCC37BC380} URL = hxxp://slovnik.seznam.cz/?q={searchTerms}&lang=en_cz&sourceid=QuickSearch_12454
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\ssv.dll [2019-01-25] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\jp2ssv.dll [2019-01-25] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No File

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_32_0_0_171.dll [2019-04-09] (Adobe Inc. -> )
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_171.dll [2019-04-09] (Adobe Inc. -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.201.2 -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\dtplugin\npDeployJava1.dll [2019-01-25] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.201.2 -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\plugin2\npjp2.dll [2019-01-25] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.7\npGoogleUpdate3.dll [2019-03-28] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.7\npGoogleUpdate3.dll [2019-03-28] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2019-03-25] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR HomePage: Default -> hxxp://www.google.com
CHR Profile: C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default [2019-04-10]
CHR Extension: (Prezentace) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-11-16]
CHR Extension: (Dokumenty) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-11-16]
CHR Extension: (Disk Google) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-09-23]
CHR Extension: (YouTube) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-09-23]
CHR Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2019-03-11]
CHR Extension: (Tabulky) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-11-16]
CHR Extension: (Dokumenty Google offline) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-20]
CHR Extension: (Avast Online Security) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2019-03-11]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-24]
CHR Extension: (Gmail) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2017-09-23]
CHR Extension: (Chrome Media Router) - C:\Users\petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-03-11]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

Opera:
=======
OPR Extension: (AdBlock) - C:\Users\petr\AppData\Roaming\Opera Software\Opera Stable\Extensions\aobdicepooefnbaeokijohmhjlleamfj [2018-07-03]
OPR Extension: (SaveFrom.net helper) - C:\Users\petr\AppData\Roaming\Opera Software\Opera Stable\Extensions\npdpplbicnmpoigidfdjadamgfkilaak [2019-04-01]
StartMenuInternet: (HKLM) OperaStable - c:\users\petr\appdata\local\programs\opera\Launcher.exe

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6570352 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-07-18] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [360440 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Firewall; C:\Program Files\AVAST Software\Avast\afwServ.exe [371824 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-07-18] (AVAST Software s.r.o. -> AVAST Software)
S3 AvastSecureBrowserElevationService; C:\Program Files (x86)\AVAST Software\Browser\Application\72.0.1174.122\elevation_service.exe [1070600 2019-03-06] (AVAST Software s.r.o. -> AVAST Software)
S3 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8356816 2018-12-14] (BattlEye Innovations e.K. -> )
R2 CleanupPSvc; C:\Program Files (x86)\AVAST Software\Avast Cleanup\TuneupSvc.exe [9874528 2019-01-17] (AVAST Software s.r.o. -> AVAST Software)
S3 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [779392 2019-03-18] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
S4 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [707144 2018-12-28] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [7172680 2018-12-28] (GOG Sp. z o.o. -> GOG.com)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787440 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [787440 2018-12-06] (NVIDIA Corporation -> NVIDIA Corporation)
S4 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2298688 2019-01-29] (Electronic Arts, Inc. -> Electronic Arts)
S4 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3171144 2019-01-29] (Electronic Arts, Inc. -> Electronic Arts)
R2 PnkBstrA; C:\Windows\system32\PnkBstrA.exe [76152 2018-10-21] (Even Balance, Inc. -> )
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [76888 2018-10-21] (Even Balance, Inc. -> )
S4 reaConverter_service; C:\Program Files (x86)\reaConverter 7 Standard\rc_service.exe [5754880 2019-01-11] (reaConverter LLC) [File not signed]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Windows -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 amd_sata; C:\Windows\System32\DRIVERS\amd_sata.sys [82560 2012-04-11] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)
R0 amd_xata; C:\Windows\System32\DRIVERS\amd_xata.sys [42624 2012-04-11] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)
R3 asmthub3; C:\Windows\System32\DRIVERS\asmthub3.sys [140032 2013-08-16] (MCCI Corporation -> ASMedia Technology Inc)
R3 asmtxhci; C:\Windows\System32\DRIVERS\asmtxhci.sys [424192 2013-08-16] (MCCI Corporation -> ASMedia Technology Inc)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [205608 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [254408 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [196304 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R0 aswblog; C:\Windows\System32\drivers\aswblog.sys [320904 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [58168 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [42496 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [169104 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R3 aswNetNd6; C:\Windows\System32\DRIVERS\aswNetNd6.sys [38152 2018-10-21] (AVAST Software s.r.o. -> AVAST Software)
R1 aswNetSec; C:\Windows\System32\drivers\aswNetSec.sys [518784 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [112520 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [88152 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [1034640 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [476256 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [220632 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [380160 2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
S3 CH341SER_A64; C:\Windows\System32\Drivers\CH341S64.SYS [58368 2011-11-05] (Microsoft Windows Hardware Compatibility Publisher -> http://www.winchiphead.com)
S3 dtlitescsibus; C:\Windows\System32\DRIVERS\dtlitescsibus.sys [30264 2017-09-23] (Disc Soft Ltd -> Disc Soft Ltd)
S3 dtliteusbbus; C:\Windows\System32\DRIVERS\dtliteusbbus.sys [47672 2017-09-23] (Disc Soft Ltd -> Disc Soft Ltd)
R1 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [254528 2017-11-06] (DT Soft Ltd -> DT Soft Ltd)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2018-10-25] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\Windows\System32\drivers\nvvad64v.sys [70024 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\Windows\System32\DRIVERS\nvvhci.sys [74576 2018-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
R3 RTL8167; C:\Windows\System32\DRIVERS\Rt64win7.sys [1094496 2018-07-23] (Microsoft Windows Hardware Compatibility Publisher -> Realtek )
S3 SWDUMon; C:\Windows\System32\DRIVERS\SWDUMon.sys [25608 2019-04-10] (AVG Technologies CZ, s.r.o. -> SlimWare Utilities, Inc.)
R3 usbfilter; C:\Windows\System32\DRIVERS\usbfilter.sys [58536 2012-08-28] (Advanced Micro Devices, Inc. -> Advanced Micro Devices)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-04-10 18:54 - 2019-04-10 18:55 - 000000000 ____D C:\AdwCleaner
2019-04-10 18:53 - 2019-04-10 18:53 - 007025360 _____ (Malwarebytes) C:\Users\petr\Desktop\adwcleaner_7.3.exe
2019-04-10 18:15 - 2019-04-10 18:16 - 000056765 _____ C:\Users\petr\Desktop\Addition.txt
2019-04-10 18:14 - 2019-04-10 20:10 - 000020536 _____ C:\Users\petr\Desktop\FRST.txt
2019-04-10 18:14 - 2019-04-10 20:09 - 000000000 ____D C:\FRST
2019-04-10 16:32 - 2019-04-10 16:32 - 002434048 _____ (Farbar) C:\Users\petr\Desktop\FRST64.exe
2019-04-10 16:21 - 2019-03-18 21:43 - 000362888 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2019-04-10 16:12 - 2019-04-10 16:12 - 000858190 _____ C:\unp307321991624972740i-manual.mdmp
2019-04-04 12:15 - 2019-04-01 16:55 - 000334336 _____ (Microsoft Corporation) C:\Windows\system32\sipnotify.exe
2019-03-31 10:29 - 2019-03-31 10:29 - 000273152 _____ C:\Windows\system32\FNTCACHE.DAT
2019-03-30 10:44 - 2019-04-10 20:09 - 000000000 ____D C:\Users\petr\AppData\Local\Spotify
2019-03-30 10:44 - 2019-04-10 19:14 - 000000000 ____D C:\Users\petr\AppData\Roaming\Spotify
2019-03-30 10:44 - 2019-03-30 10:44 - 000001799 _____ C:\Users\petr\Desktop\Spotify.lnk
2019-03-30 10:44 - 2019-03-30 10:44 - 000001785 _____ C:\Users\petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2019-03-30 10:42 - 2019-04-10 19:19 - 000002962 _____ C:\Windows\System32\Tasks\{10031FC2-A662-41FB-967D-9A9442D7E485}
2019-03-28 19:11 - 2019-03-28 19:11 - 000001205 _____ C:\Users\petr\Desktop\Uplay.lnk
2019-03-28 19:11 - 2019-03-28 19:11 - 000000000 ____D C:\Users\petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Ubisoft
2019-03-28 19:10 - 2019-03-28 19:10 - 000081848 _____ C:\Users\petr\Documents\cc_20190328_181048.reg
2019-03-23 20:53 - 2019-03-23 20:53 - 000000000 ____D C:\Users\petr\Documents\Sinking Island
2019-03-19 22:20 - 2019-03-19 22:20 - 000000000 ____D C:\Users\petr\AppData\Roaming\EasyAntiCheat
2019-03-18 21:47 - 2019-02-16 07:32 - 000142336 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2019-03-18 21:47 - 2019-02-16 07:30 - 000123904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2019-03-18 21:47 - 2019-02-10 18:41 - 012574208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmploc.DLL
2019-03-18 21:47 - 2019-02-10 18:41 - 011411968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmp.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 003207168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 001329664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\quartz.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 001177088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\crypt32.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 001005056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptui.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000988160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmv2clt.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000744960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\blackbox.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000617984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wmdrmsdk.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000519680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\qdvd.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000504320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msscp.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000489984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\evr.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000442368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000406016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\drmmgrtn.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000373248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000354816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfplat.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000265216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msnetobj.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000195072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsvc.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000106496 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptnet.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000103424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfps.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptsp.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000046592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssign32.dll
2019-03-18 21:47 - 2019-02-10 18:41 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mferror.dll
2019-03-18 21:47 - 2019-02-10 18:29 - 000008192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spwmp.dll
2019-03-18 21:47 - 2019-02-10 18:29 - 000004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msdxm.ocx
2019-03-18 21:47 - 2019-02-10 18:29 - 000004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxmasf.dll
2019-03-18 21:47 - 2019-02-10 18:28 - 000050176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rrinstaller.exe
2019-03-18 21:47 - 2019-02-10 18:28 - 000023040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfpmp.exe
2019-03-18 21:47 - 2019-02-10 18:10 - 000094440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mountmgr.sys
2019-03-18 21:47 - 2019-02-10 18:09 - 014635520 _____ (Microsoft Corporation) C:\Windows\system32\wmp.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 012574720 _____ (Microsoft Corporation) C:\Windows\system32\wmploc.DLL
2019-03-18 21:47 - 2019-02-10 18:09 - 001574400 _____ (Microsoft Corporation) C:\Windows\system32\quartz.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000782848 _____ (Microsoft Corporation) C:\Windows\system32\wmdrmsdk.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000499712 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000371712 _____ (Microsoft Corporation) C:\Windows\system32\qdvd.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000229376 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000187904 _____ (Microsoft Corporation) C:\Windows\system32\pcasvc.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000037376 _____ (Microsoft Corporation) C:\Windows\system32\pcadm.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000009728 _____ (Microsoft Corporation) C:\Windows\system32\spwmp.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\pcaevts.dll
2019-03-18 21:47 - 2019-02-10 18:09 - 000005120 _____ (Microsoft Corporation) C:\Windows\system32\msdxm.ocx
2019-03-18 21:47 - 2019-02-10 18:09 - 000005120 _____ (Microsoft Corporation) C:\Windows\system32\dxmasf.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 004120576 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 001484800 _____ (Microsoft Corporation) C:\Windows\system32\crypt32.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 001202176 _____ (Microsoft Corporation) C:\Windows\system32\drmv2clt.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 001068544 _____ (Microsoft Corporation) C:\Windows\system32\cryptui.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000641024 _____ (Microsoft Corporation) C:\Windows\system32\msscp.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000632320 _____ (Microsoft Corporation) C:\Windows\system32\evr.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000497664 _____ (Microsoft Corporation) C:\Windows\system32\drmmgrtn.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000433152 _____ (Microsoft Corporation) C:\Windows\system32\mfplat.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000325632 _____ (Microsoft Corporation) C:\Windows\system32\msnetobj.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000284672 _____ (Microsoft Corporation) C:\Windows\system32\EncDump.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000206848 _____ (Microsoft Corporation) C:\Windows\system32\mfps.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000190976 _____ (Microsoft Corporation) C:\Windows\system32\cryptsvc.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000141824 _____ (Microsoft Corporation) C:\Windows\system32\cryptnet.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000081920 _____ (Microsoft Corporation) C:\Windows\system32\cryptsp.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\mssign32.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000011264 _____ (Microsoft Corporation) C:\Windows\system32\msmmsp.dll
2019-03-18 21:47 - 2019-02-10 18:08 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\mferror.dll
2019-03-18 21:47 - 2019-02-10 18:07 - 000842240 _____ (Microsoft Corporation) C:\Windows\system32\blackbox.dll
2019-03-18 21:47 - 2019-02-10 18:07 - 000680448 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2019-03-18 21:47 - 2019-02-10 18:07 - 000438784 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2019-03-18 21:47 - 2019-02-10 18:07 - 000295936 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2019-03-18 21:47 - 2019-02-10 18:02 - 000663552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\PEAuth.sys
2019-03-18 21:47 - 2019-02-10 17:50 - 000055808 _____ (Microsoft Corporation) C:\Windows\system32\rrinstaller.exe
2019-03-18 21:47 - 2019-02-10 17:49 - 000125952 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2019-03-18 21:47 - 2019-02-10 17:49 - 000024576 _____ (Microsoft Corporation) C:\Windows\system32\mfpmp.exe
2019-03-18 21:47 - 2019-02-10 17:38 - 000011264 _____ (Microsoft Corporation) C:\Windows\system32\pcawrk.exe
2019-03-18 21:47 - 2019-02-10 17:38 - 000009728 _____ (Microsoft Corporation) C:\Windows\system32\pcalua.exe
2019-03-18 21:46 - 2019-03-06 05:18 - 000154856 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2019-03-18 21:46 - 2019-03-06 05:18 - 000095464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2019-03-18 21:46 - 2019-03-06 05:14 - 000708328 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2019-03-18 21:46 - 2019-03-06 05:14 - 000631680 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2019-03-18 21:46 - 2019-03-06 05:13 - 005552872 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2019-03-18 21:46 - 2019-03-06 05:13 - 000262376 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2019-03-18 21:46 - 2019-03-06 05:12 - 001664360 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 001472512 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 001211392 _____ (Microsoft Corporation) C:\Windows\system32\rpcrt4.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 001162752 _____ (Microsoft Corporation) C:\Windows\system32\kernel32.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000880640 _____ (Microsoft Corporation) C:\Windows\system32\advapi32.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000733184 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000690688 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000503808 _____ (Microsoft Corporation) C:\Windows\system32\srcore.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000463872 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000419840 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000361984 _____ (Microsoft Corporation) C:\Windows\system32\wow64win.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000345600 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000316928 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000312320 _____ (Microsoft Corporation) C:\Windows\system32\ncrypt.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000236032 _____ (Microsoft Corporation) C:\Windows\system32\srvsvc.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000215552 _____ (Microsoft Corporation) C:\Windows\system32\winsrv.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000210432 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\rpchttp.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000135680 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\bcrypt.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000063488 _____ (Microsoft Corporation) C:\Windows\system32\setbcdlocale.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\msobjs.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\appidapi.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000050176 _____ (Microsoft Corporation) C:\Windows\system32\srclient.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000044032 _____ (Microsoft Corporation) C:\Windows\system32\csrsrv.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\cryptbase.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000034816 _____ (Microsoft Corporation) C:\Windows\system32\appidsvc.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000016384 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000013312 _____ (Microsoft Corporation) C:\Windows\system32\sscore.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000007168 _____ (Microsoft Corporation) C:\Windows\system32\apisetschema.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000006144 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-security-base-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000005120 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-file-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-threadpool-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000004608 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processthreads-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-sysinfo-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-synch-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localregistry-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000004096 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-localization-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-rtlsupport-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-processenvironment-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-namedpipe-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-misc-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-memory-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-libraryloader-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003584 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-heap-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-xstate-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-util-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-string-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-profile-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-io-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-interlocked-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-handle-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-fibers-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-errorhandling-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-delayload-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-debug-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-datetime-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:10 - 000003072 ____H (Microsoft Corporation) C:\Windows\system32\api-ms-win-core-console-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:04 - 004055784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2019-03-18 21:46 - 2019-03-06 05:04 - 003960552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2019-03-18 21:46 - 2019-03-06 05:02 - 001314104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 001114112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kernel32.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000666112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpcrt4.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000556032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000275968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000261120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000254464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000223232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ncrypt.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000146432 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000141312 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rpchttp.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000082944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\bcrypt.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msobjs.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000043008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srclient.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2019-03-18 21:46 - 2019-03-06 05:01 - 000005120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000690688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000644096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\advapi32.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000342528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\appidapi.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\apisetschema.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000005120 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-file-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processthreads-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-sysinfo-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-synch-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-misc-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localregistry-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000004096 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-localization-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-processenvironment-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-namedpipe-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-memory-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-libraryloader-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-interlocked-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-heap-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-string-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-rtlsupport-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-profile-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-io-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-handle-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-fibers-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-errorhandling-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-delayload-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-debug-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-datetime-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 05:00 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-console-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 04:45 - 000148480 _____ (Microsoft Corporation) C:\Windows\system32\appidpolicyconverter.exe
2019-03-18 21:46 - 2019-03-06 04:45 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2019-03-18 21:46 - 2019-03-06 04:45 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\appidcertstorecheck.exe
2019-03-18 21:46 - 2019-03-06 04:44 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\auditpol.exe
2019-03-18 21:46 - 2019-03-06 04:42 - 003228160 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2019-03-18 21:46 - 2019-03-06 04:42 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\conhost.exe
2019-03-18 21:46 - 2019-03-06 04:41 - 000296960 _____ (Microsoft Corporation) C:\Windows\system32\rstrui.exe
2019-03-18 21:46 - 2019-03-06 04:41 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\videoprt.sys
2019-03-18 21:46 - 2019-03-06 04:41 - 000009728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sscore.dll
2019-03-18 21:46 - 2019-03-06 04:40 - 000050688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\auditpol.exe
2019-03-18 21:46 - 2019-03-06 04:38 - 000464384 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv.sys
2019-03-18 21:46 - 2019-03-06 04:38 - 000406016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srv2.sys
2019-03-18 21:46 - 2019-03-06 04:38 - 000291328 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb10.sys
2019-03-18 21:46 - 2019-03-06 04:38 - 000169984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2019-03-18 21:46 - 2019-03-06 04:38 - 000161280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb.sys
2019-03-18 21:46 - 2019-03-06 04:38 - 000129536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2019-03-18 21:46 - 2019-03-06 04:37 - 000112640 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2019-03-18 21:46 - 2019-03-06 04:37 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdk8.sys
2019-03-18 21:46 - 2019-03-06 04:37 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelppm.sys
2019-03-18 21:46 - 2019-03-06 04:37 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\processr.sys
2019-03-18 21:46 - 2019-03-06 04:37 - 000060928 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdppm.sys
2019-03-18 21:46 - 2019-03-06 04:37 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\npfs.sys
2019-03-18 21:46 - 2019-03-06 04:37 - 000030720 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2019-03-18 21:46 - 2019-03-06 04:37 - 000025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2019-03-18 21:46 - 2019-03-06 04:37 - 000014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2019-03-18 21:46 - 2019-03-06 04:37 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2019-03-18 21:46 - 2019-03-06 04:37 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2019-03-18 21:46 - 2019-03-06 04:36 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptbase.dll
2019-03-18 21:46 - 2019-03-06 04:36 - 000006144 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-security-base-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 04:36 - 000004608 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-threadpool-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 04:36 - 000003584 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-xstate-l1-1-0.dll
2019-03-18 21:46 - 2019-03-06 04:36 - 000003072 ____H (Microsoft Corporation) C:\Windows\SysWOW64\api-ms-win-core-util-l1-1-0.dll
2019-03-18 21:46 - 2019-03-05 04:44 - 000076800 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidclass.sys
2019-03-18 21:46 - 2019-03-05 04:44 - 000033280 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2019-03-18 21:46 - 2019-03-05 04:44 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidusb.sys
2019-03-18 21:46 - 2019-02-27 00:41 - 000397104 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2019-03-18 21:46 - 2019-02-26 23:47 - 000348984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2019-03-18 21:46 - 2019-02-26 09:57 - 025737216 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2019-03-18 21:46 - 2019-02-26 09:46 - 002724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2019-03-18 21:46 - 2019-02-26 09:45 - 000004096 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollectorres.dll
2019-03-18 21:46 - 2019-02-26 09:33 - 002902528 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2019-03-18 21:46 - 2019-02-26 09:32 - 000066560 _____ (Microsoft Corporation) C:\Windows\system32\iesetup.dll
2019-03-18 21:46 - 2019-02-26 09:31 - 000576512 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2019-03-18 21:46 - 2019-02-26 09:31 - 000417280 _____ (Microsoft Corporation) C:\Windows\system32\html.iec
2019-03-18 21:46 - 2019-02-26 09:31 - 000088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2019-03-18 21:46 - 2019-02-26 09:31 - 000048640 _____ (Microsoft Corporation) C:\Windows\system32\ieetwproxystub.dll
2019-03-18 21:46 - 2019-02-26 09:25 - 020281856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2019-03-18 21:46 - 2019-02-26 09:25 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2019-03-18 21:46 - 2019-02-26 09:24 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\iernonce.dll
2019-03-18 21:46 - 2019-02-26 09:22 - 005777920 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2019-03-18 21:46 - 2019-02-26 09:21 - 000615936 _____ (Microsoft Corporation) C:\Windows\system32\ieui.dll
2019-03-18 21:46 - 2019-02-26 09:20 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\jscript9diag.dll
2019-03-18 21:46 - 2019-02-26 09:20 - 000790528 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2019-03-18 21:46 - 2019-02-26 09:20 - 000144384 _____ (Microsoft Corporation) C:\Windows\system32\ieUnatt.exe
2019-03-18 21:46 - 2019-02-26 09:20 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\ieetwcollector.exe
2019-03-18 21:46 - 2019-02-26 09:19 - 002724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2019-03-18 21:46 - 2019-02-26 09:12 - 000969216 _____ (Microsoft Corporation) C:\Windows\system32\MsSpellCheckingFacility.exe
2019-03-18 21:46 - 2019-02-26 09:09 - 000489984 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2019-03-18 21:46 - 2019-02-26 09:07 - 000498176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2019-03-18 21:46 - 2019-02-26 09:07 - 000062464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iesetup.dll
2019-03-18 21:46 - 2019-02-26 09:06 - 000341504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\html.iec
2019-03-18 21:46 - 2019-02-26 09:06 - 000047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieetwproxystub.dll
2019-03-18 21:46 - 2019-02-26 09:05 - 000064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2019-03-18 21:46 - 2019-02-26 09:04 - 002295808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2019-03-18 21:46 - 2019-02-26 09:03 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\JavaScriptCollectionAgent.dll
2019-03-18 21:46 - 2019-02-26 09:02 - 000107520 _____ (Microsoft Corporation) C:\Windows\system32\inseng.dll
2019-03-18 21:46 - 2019-02-26 09:02 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\tdc.ocx
2019-03-18 21:46 - 2019-02-26 09:01 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2019-03-18 21:46 - 2019-02-26 09:00 - 000030720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iernonce.dll
2019-03-18 21:46 - 2019-02-26 08:59 - 000199680 _____ (Microsoft Corporation) C:\Windows\system32\msrating.dll
2019-03-18 21:46 - 2019-02-26 08:58 - 000476160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieui.dll
2019-03-18 21:46 - 2019-02-26 08:58 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2019-03-18 21:46 - 2019-02-26 08:57 - 000663040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2019-03-18 21:46 - 2019-02-26 08:57 - 000620032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9diag.dll
2019-03-18 21:46 - 2019-02-26 08:57 - 000115712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieUnatt.exe
2019-03-18 21:46 - 2019-02-26 08:56 - 000315392 _____ (Microsoft Corporation) C:\Windows\system32\dxtrans.dll
2019-03-18 21:46 - 2019-02-26 08:54 - 000152064 _____ (Microsoft Corporation) C:\Windows\system32\occache.dll
2019-03-18 21:46 - 2019-02-26 08:49 - 000416256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2019-03-18 21:46 - 2019-02-26 08:46 - 000262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2019-03-18 21:46 - 2019-02-26 08:44 - 000073216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tdc.ocx
2019-03-18 21:46 - 2019-02-26 08:44 - 000060416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\JavaScriptCollectionAgent.dll
2019-03-18 21:46 - 2019-02-26 08:43 - 015284224 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2019-03-18 21:46 - 2019-02-26 08:43 - 000809472 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2019-03-18 21:46 - 2019-02-26 08:43 - 000728064 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2019-03-18 21:46 - 2019-02-26 08:43 - 000091136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inseng.dll
2019-03-18 21:46 - 2019-02-26 08:41 - 002135552 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2019-03-18 21:46 - 2019-02-26 08:41 - 001359360 _____ (Microsoft Corporation) C:\Windows\system32\mshtmlmedia.dll
2019-03-18 21:46 - 2019-02-26 08:41 - 000168960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrating.dll
2019-03-18 21:46 - 2019-02-26 08:41 - 000076288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2019-03-18 21:46 - 2019-02-26 08:39 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtrans.dll
2019-03-18 21:46 - 2019-02-26 08:38 - 000130048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\occache.dll
2019-03-18 21:46 - 2019-02-26 08:35 - 004494848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2019-03-18 21:46 - 2019-02-26 08:33 - 000230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2019-03-18 21:46 - 2019-02-26 08:31 - 002059776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2019-03-18 21:46 - 2019-02-26 08:31 - 000696320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2019-03-18 21:46 - 2019-02-26 08:30 - 001155072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmlmedia.dll
2019-03-18 21:46 - 2019-02-26 08:29 - 013681664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2019-03-18 21:46 - 2019-02-26 08:29 - 004858880 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2019-03-18 21:46 - 2019-02-26 08:18 - 001557504 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2019-03-18 21:46 - 2019-02-26 08:12 - 004386304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2019-03-18 21:46 - 2019-02-26 08:09 - 001332224 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2019-03-18 21:46 - 2019-02-26 08:07 - 000710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2019-03-18 21:46 - 2019-02-26 08:06 - 000800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2019-03-18 21:46 - 2019-02-22 05:07 - 000058880 _____ (Microsoft Corporation) C:\Windows\system32\mf3216.dll
2019-03-18 21:46 - 2019-02-22 05:07 - 000008192 _____ (Microsoft Corporation) C:\Windows\system32\msimg32.dll
2019-03-18 21:46 - 2019-02-22 04:56 - 000004608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msimg32.dll
2019-03-18 21:46 - 2019-02-22 04:55 - 000044032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf3216.dll
2019-03-18 21:46 - 2019-02-22 04:35 - 000313344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd2x40.dll
2019-03-18 21:46 - 2019-02-16 08:02 - 002072576 _____ (Microsoft Corporation) C:\Windows\system32\ole32.dll
2019-03-18 21:46 - 2019-02-16 08:02 - 000972288 _____ (Microsoft Corporation) C:\Windows\system32\localspl.dll
2019-03-18 21:46 - 2019-02-16 08:02 - 000878080 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2019-03-18 21:46 - 2019-02-16 08:02 - 000516608 _____ (Microsoft Corporation) C:\Windows\system32\rpcss.dll
2019-03-18 21:46 - 2019-02-16 08:02 - 000443904 _____ (Microsoft Corporation) C:\Windows\system32\winspool.drv
2019-03-18 21:46 - 2019-02-16 08:02 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\oleres.dll
2019-03-18 21:46 - 2019-02-16 08:01 - 000008704 _____ (Microsoft Corporation) C:\Windows\system32\comcat.dll
2019-03-18 21:46 - 2019-02-16 07:50 - 001425920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ole32.dll
2019-03-18 21:46 - 2019-02-16 07:50 - 000583680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2019-03-18 21:46 - 2019-02-16 07:50 - 000321536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2019-03-18 21:46 - 2019-02-16 07:50 - 000026112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleres.dll
2019-03-18 21:46 - 2019-02-16 07:33 - 000007168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comcat.dll
2019-03-18 21:46 - 2019-02-15 18:09 - 000485888 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2019-03-18 21:46 - 2019-02-15 18:09 - 000355328 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2019-03-18 21:46 - 2019-02-15 18:09 - 000034304 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
2019-03-18 21:46 - 2019-02-15 17:58 - 000382976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2019-03-18 21:46 - 2019-02-15 17:58 - 000320512 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2019-03-18 21:46 - 2019-02-15 17:40 - 000415744 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
2019-03-18 21:46 - 2019-02-15 17:40 - 000050688 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2019-03-18 21:46 - 2019-02-15 17:40 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2019-03-18 21:46 - 2019-02-15 17:38 - 000360960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2019-03-18 21:46 - 2019-02-15 17:38 - 000053760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2019-03-18 21:46 - 2019-02-15 17:38 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2019-03-18 21:46 - 2019-02-15 17:38 - 000028672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2019-03-18 21:46 - 2019-02-10 18:10 - 001680104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ntfs.sys
2019-03-18 21:46 - 2019-02-10 17:36 - 000328192 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2019-03-18 21:46 - 2019-02-10 17:36 - 000205312 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fastfat.sys
2019-03-18 21:46 - 2019-02-10 17:36 - 000195584 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\exfat.sys
2019-03-18 21:46 - 2019-02-10 17:35 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdfs.sys
2019-03-18 21:46 - 2019-02-08 18:08 - 002009088 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2019-03-18 21:46 - 2019-02-08 18:08 - 001889280 _____ (Microsoft Corporation) C:\Windows\system32\msxml3.dll
2019-03-18 21:46 - 2019-02-08 18:08 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2019-03-18 21:46 - 2019-02-08 18:08 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\msxml3r.dll
2019-03-18 21:46 - 2019-02-08 18:07 - 001133568 _____ (Microsoft Corporation) C:\Windows\system32\cdosys.dll
2019-03-18 21:46 - 2019-02-08 17:59 - 001391104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2019-03-18 21:46 - 2019-02-08 17:59 - 001241088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3.dll
2019-03-18 21:46 - 2019-02-08 17:59 - 000805376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cdosys.dll
2019-03-18 21:46 - 2019-02-08 17:59 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2019-03-18 21:46 - 2019-02-08 17:59 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml3r.dll
2019-03-18 21:46 - 2019-02-07 18:06 - 000027648 _____ (Microsoft Corporation) C:\Windows\system32\brdgcfg.dll
2019-03-18 21:46 - 2019-02-07 18:06 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\bridgeres.dll
2019-03-18 21:46 - 2019-02-07 18:01 - 000095232 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2019-03-18 21:46 - 2019-02-07 17:46 - 000020992 _____ (Microsoft Corporation) C:\Windows\system32\bridgeunattend.exe
2019-03-18 21:46 - 2019-02-03 17:36 - 000026112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msfs.sys
2019-03-18 21:46 - 2019-01-04 18:13 - 000143592 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2019-03-18 21:46 - 2019-01-04 18:07 - 000727040 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 002862592 _____ (Microsoft Corporation) C:\Windows\system32\aitstatic.exe
2019-03-18 21:46 - 2019-01-04 16:05 - 001635328 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 000799744 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 000623104 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 000495616 _____ (Microsoft Corporation) C:\Windows\system32\centel.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 000451584 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 000313856 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2019-03-18 21:46 - 2019-01-04 16:05 - 000253952 _____ (Microsoft Corporation) C:\Windows\system32\aepic.dll
2019-03-18 21:46 - 2019-01-03 18:10 - 000002048 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2019-03-18 21:46 - 2019-01-03 17:55 - 000002048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2019-03-18 21:42 - 2019-04-10 16:25 - 000002003 _____ C:\Users\Public\Desktop\Avast Internet Security.lnk
2019-03-18 20:57 - 2019-03-28 19:25 - 000000234 _____ C:\Users\petr\Desktop\Far Cry® Arcade Editor.url
2019-03-18 20:57 - 2019-03-28 19:25 - 000000234 _____ C:\Users\petr\Desktop\Far Cry® 5.url
2019-03-17 11:35 - 2019-03-22 22:36 - 000000000 ____D C:\Users\petr\AppData\Roaming\SmartSteamEmu
2019-03-15 16:14 - 2019-03-15 16:14 - 000000000 ____D C:\Users\petr\AppData\Local\Rockstar Games
2019-03-15 16:02 - 2019-03-18 21:40 - 000000000 ____D C:\Users\petr\AppData\Local\WinZip

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-04-10 20:09 - 2017-10-17 15:43 - 000003862 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1508247819
2019-04-10 20:09 - 2017-09-23 20:33 - 000004046 _____ C:\Windows\System32\Tasks\Opera scheduled Autoupdate 1506191624
2019-04-10 19:03 - 2009-07-14 06:45 - 000014240 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2019-04-10 19:03 - 2009-07-14 06:45 - 000014240 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2019-04-10 19:01 - 2009-07-14 17:18 - 011627002 _____ C:\Windows\system32\perfh005.dat
2019-04-10 19:01 - 2009-07-14 17:18 - 003891838 _____ C:\Windows\system32\perfc005.dat
2019-04-10 19:01 - 2009-07-14 07:13 - 000006260 _____ C:\Windows\system32\PerfStringBackup.INI
2019-04-10 18:57 - 2017-09-22 23:01 - 000000000 ____D C:\ProgramData\NVIDIA
2019-04-10 18:56 - 2018-10-21 11:26 - 000002904 _____ C:\Windows\System32\Tasks\Avast Driver Updater Startup
2019-04-10 18:56 - 2018-10-21 11:26 - 000000480 _____ C:\Windows\Tasks\Avast Driver Updater Startup.job
2019-04-10 18:56 - 2018-07-18 12:33 - 000000000 ____D C:\Users\petr\AppData\Local\AVAST Software
2019-04-10 18:55 - 2018-10-21 11:26 - 000025608 _____ (SlimWare Utilities, Inc.) C:\Windows\system32\Drivers\SWDUMon.sys
2019-04-10 18:55 - 2009-07-14 07:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-04-10 18:53 - 2018-09-23 00:31 - 000003048 _____ C:\Windows\System32\Tasks\{D6C14CB1-87A5-49BC-AF25-54961091A877}
2019-04-10 18:53 - 2018-09-23 00:30 - 000003048 _____ C:\Windows\System32\Tasks\{2DF1B83F-719C-4472-BBD5-39FA59E3F577}
2019-04-10 18:53 - 2018-06-05 17:11 - 000003798 _____ C:\Windows\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 18:53 - 2018-06-05 17:11 - 000003792 _____ C:\Windows\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 18:53 - 2018-06-05 17:11 - 000003792 _____ C:\Windows\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 18:53 - 2018-06-05 17:11 - 000003792 _____ C:\Windows\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 18:53 - 2018-05-24 17:58 - 000003940 _____ C:\Windows\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 18:53 - 2018-03-13 19:58 - 000004524 _____ C:\Windows\System32\Tasks\Adobe Flash Player NPAPI Notifier
2019-04-10 18:53 - 2018-02-02 12:27 - 000003870 _____ C:\Windows\System32\Tasks\CCleaner Update
2019-04-10 18:53 - 2018-02-02 12:27 - 000002786 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2019-04-10 18:53 - 2017-11-27 13:30 - 000004536 _____ C:\Windows\System32\Tasks\Adobe Flash Player PPAPI Notifier
2019-04-10 18:53 - 2017-11-27 13:29 - 000004408 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2019-04-10 18:53 - 2017-11-24 22:40 - 000003484 _____ C:\Windows\System32\Tasks\HP Deskjet 2050 J510 series.exe_{93A88E37-E672-4BC8-9C7D-4C58208CB80C}
2019-04-10 18:53 - 2017-10-19 18:25 - 000000000 ____D C:\Windows\System32\Tasks\AVAST Software
2019-04-10 18:53 - 2017-09-24 18:05 - 000000000 ____D C:\Users\petr\AppData\Roaming\vlc
2019-04-10 18:53 - 2017-09-23 09:05 - 000003384 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2019-04-10 18:53 - 2017-09-23 09:05 - 000003256 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2019-04-10 18:53 - 2017-09-22 19:15 - 000004146 _____ C:\Windows\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 18:53 - 2017-09-22 19:15 - 000003738 _____ C:\Windows\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 18:53 - 2017-09-22 19:15 - 000003730 _____ C:\Windows\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-04-10 17:34 - 2017-09-23 09:06 - 000002224 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-04-10 16:27 - 2019-01-17 22:55 - 000000822 _____ C:\Users\Public\Desktop\CCleaner.lnk
2019-04-10 16:25 - 2017-09-23 09:04 - 000003910 _____ C:\Windows\System32\Tasks\Avast Emergency Update
2019-04-10 16:20 - 2018-11-23 17:35 - 000000000 ____D C:\Program Files\Ultimaker Cura 3.6
2019-04-10 16:20 - 2018-10-21 11:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVAST Software
2019-04-10 16:20 - 2018-05-25 17:43 - 000000000 ____D C:\Program Files (x86)\EasyAntiCheat
2019-04-10 16:20 - 2017-09-23 09:04 - 000000000 ____D C:\ProgramData\AVAST Software
2019-04-10 16:20 - 2017-09-22 21:56 - 000000000 ____D C:\Users\petr
2019-04-10 16:20 - 2017-09-22 20:52 - 000000000 ____D C:\Program Files (x86)\Battlelog Web Plugins
2019-04-10 16:20 - 2017-09-22 18:17 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2019-04-10 16:20 - 2017-09-22 18:17 - 000000000 ____D C:\Windows\system32\Macromed
2019-04-10 16:20 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\registration
2019-04-10 16:20 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\inf
2019-04-10 13:03 - 2017-09-22 23:20 - 000000000 ____D C:\Windows\system32\MRT
2019-04-10 12:11 - 2019-02-19 23:10 - 000002441 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2019-04-09 16:58 - 2017-11-27 13:29 - 000842296 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerApp.exe
2019-04-09 16:58 - 2017-11-27 13:29 - 000175160 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2019-04-07 14:22 - 2017-11-07 22:30 - 000000000 ____D C:\Users\petr\AppData\Local\Ubisoft Game Launcher
2019-03-31 18:17 - 2019-01-22 10:41 - 004451822 _____ C:\Users\petr\Desktop\Nový rastrový obrázek.bmp
2019-03-28 19:10 - 2019-01-14 10:53 - 000000000 ____D C:\Users\petr\AppData\Roaming\inkscape
2019-03-28 19:08 - 2019-01-13 11:10 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2019-03-28 19:08 - 2019-01-13 11:10 - 000000000 ____D C:\Program Files (x86)\Steam
2019-03-28 16:54 - 2017-09-23 20:20 - 000000000 ____D C:\Users\petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-03-28 16:54 - 2017-09-23 20:20 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-03-28 16:54 - 2017-09-23 20:20 - 000000000 ____D C:\Program Files\WinRAR
2019-03-19 23:16 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\rescache
2019-03-19 13:09 - 2017-12-24 16:03 - 000000000 ___SD C:\Windows\system32\CompatTel
2019-03-19 13:09 - 2017-12-24 16:03 - 000000000 ____D C:\Windows\system32\appraiser
2019-03-19 13:09 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\SysWOW64\Dism
2019-03-19 13:09 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\system32\Dism
2019-03-19 02:14 - 2017-09-22 23:20 - 127411920 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2019-03-18 21:47 - 2019-02-19 23:10 - 000004478 _____ C:\Windows\System32\Tasks\Adobe Acrobat Update Task
2019-03-18 21:46 - 2017-09-23 20:51 - 000000000 ____D C:\Users\petr\AppData\Local\CrashDumps
2019-03-18 21:43 - 2019-02-17 17:51 - 000518784 _____ (AVAST Software) C:\Windows\system32\Drivers\aswNetSec.sys
2019-03-18 21:43 - 2019-01-14 19:05 - 000254408 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdriver.sys
2019-03-18 21:43 - 2019-01-06 16:50 - 000320904 _____ (AVAST Software) C:\Windows\system32\Drivers\aswblog.sys
2019-03-18 21:43 - 2019-01-06 16:50 - 000196304 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsh.sys
2019-03-18 21:43 - 2019-01-06 16:50 - 000058168 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniv.sys
2019-03-18 21:43 - 2018-10-20 14:31 - 000042496 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2019-03-18 21:43 - 2017-11-16 17:41 - 000205608 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 001034640 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 000476256 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 000380160 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 000220632 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 000169104 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 000112520 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2019-03-18 21:43 - 2017-09-23 09:04 - 000088152 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2019-03-18 21:40 - 2009-07-14 05:20 - 000000000 ____D C:\Windows\servicing
2019-03-18 21:40 - 2009-07-14 05:20 - 000000000 ____D C:\Program Files\Common Files\Microsoft Shared
2019-03-15 16:05 - 2018-09-23 13:30 - 000000000 ____D C:\Windows\SysWOW64\directx
2019-03-15 16:02 - 2017-09-22 23:39 - 000000000 ____D C:\ProgramData\WinZip
2019-03-12 12:48 - 2017-09-23 20:33 - 000000000 ____D C:\Users\petr\AppData\Roaming\DAEMON Tools Lite

==================== Files in the root of some directories =======

2017-09-23 20:35 - 2014-05-24 21:09 - 000603763 ___SH () C:\Users\petr\AppData\Roaming\libcurl-4.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000626176 ___SH (The cURL library, http://curl.haxx.se/) C:\Users\petr\AppData\Roaming\libcurl.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 001704448 ___SH (The OpenSSL Project, http://www.openssl.org/) C:\Users\petr\AppData\Roaming\libeay32.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000112142 ___SH () C:\Users\petr\AppData\Roaming\libgcc_s_dw2-1.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000279955 ___SH () C:\Users\petr\AppData\Roaming\libidn-11.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000148760 ___SH () C:\Users\petr\AppData\Roaming\libpdcurses.dll
2017-09-23 20:35 - 2014-05-04 11:16 - 000207360 ___SH (CodePlex Community) C:\Users\petr\AppData\Roaming\Microsoft.Win32.TaskScheduler.dll
2017-09-23 20:35 - 2013-08-11 15:41 - 000044032 ___SH (NirSoft) C:\Users\petr\AppData\Roaming\nircmd.exe
2017-09-23 20:35 - 2014-06-29 13:35 - 000294912 ___SH () C:\Users\petr\AppData\Roaming\nssm.exe
2017-09-23 20:35 - 2014-05-24 21:09 - 000042496 ___SH (Open Source Software community project) C:\Users\petr\AppData\Roaming\pthreadGC2-w64.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000119704 ___SH (Open Source Software community LGPL) C:\Users\petr\AppData\Roaming\pthreadGC2.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000364544 ___SH (The OpenSSL Project, http://www.openssl.org/) C:\Users\petr\AppData\Roaming\ssleay32.dll
2017-09-23 20:35 - 2014-05-26 20:16 - 000113166 ___SH () C:\Users\petr\AppData\Roaming\zlib1.dll
2019-01-14 12:44 - 2019-01-14 12:44 - 000001219 _____ () C:\Users\petr\AppData\Local\recently-used.xbel
2018-08-31 18:11 - 2018-08-31 18:11 - 000007630 _____ () C:\Users\petr\AppData\Local\Resmon.ResmonCfg

Some files in TEMP:
====================
2018-12-04 20:23 - 2018-12-04 20:23 - 040210008 _____ () C:\Users\petr\AppData\Local\Temp\vlc-3.0.4-win32.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\SysWOW64\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\dllhost.exe => File is digitally signed
C:\Windows\SysWOW64\dllhost.exe => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2019-04-03 00:49

==================== End of FRST.txt ============================

Addition:

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 17.03.2019
Ran by petr (10-04-2019 20:10:25)
Running from C:\Users\petr\Desktop
Windows 7 Home Premium Service Pack 1 (X64) (2017-09-22 19:55:30)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1669197730-1458451843-1897992280-500 - Administrator - Disabled)
Guest (S-1-5-21-1669197730-1458451843-1897992280-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1669197730-1458451843-1897992280-1002 - Limited - Enabled)
petr (S-1-5-21-1669197730-1458451843-1897992280-1000 - Administrator - Enabled) => C:\Users\petr

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}
FW: Avast Antivirus (Enabled) {B693136B-F6EE-DD1C-A0EF-229B8B0B29C4}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 19.010.20099 - Adobe Systems Incorporated)
Adobe Flash Player 32 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 32.0.0.171 - Adobe)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.171 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.171 - Adobe)
Aktualizace NVIDIA 34.0.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 34.0.0.0 - NVIDIA Corporation) Hidden
AMD Catalyst Install Manager (HKLM\...\{5DDB9EF7-1BC0-C9C1-9829-6B9CF68AC357}) (Version: 8.0.903.0 - Advanced Micro Devices, Inc.)
Ashampoo Burning Studio 6 FREE v.6.84 (HKLM-x32\...\{91B33C97-3ED1-03EA-A67B-244AA4D7B559}_is1) (Version: 6.8.4 - Ashampoo GmbH & Co. KG)
Asmedia ASM104x USB 3.0 Host Controller Driver (HKLM-x32\...\{E4FB0B39-C991-4EE7-95DD-1A1A7857D33D}) (Version: 1.16.12.0 - Asmedia Technology)
Autoconverter (HKLM\...\{35C777F8-6F62-496C-B22D-9AE07DC6C997}) (Version: 1.3.9 - Automapki)
Avast Cleanup Premium (HKLM-x32\...\{075CC190-59EE-499F-828B-0B5C098C8C15}_is1) (Version: 18.3.6507 - AVAST Software)
Avast Driver Updater (HKLM-x32\...\{8804140C-3144-4075-9526-1C662E26CA17}) (Version: 2.5.5 - AVAST Software) Hidden
Avast Driver Updater (HKLM-x32\...\Avast Driver Updater) (Version: 2.5.5 - AVAST Software)
Avast Internet Security (HKLM-x32\...\Avast Antivirus) (Version: 19.3.2369 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 72.0.1174.122 - Autoři prohlížeče Avast Secure Browser)
Balíček ovladače systému Windows - Adafruit Industries LLC (usbser) Ports (02/25/2016 6.2.2600.0) (HKLM\...\1245A5961AC9D2C18ADF9EEC931D77E059B7F74E) (Version: 02/25/2016 6.2.2600.0 - Adafruit Industries LLC)
Balíček ovladače systému Windows - Arduino LLC (http://www.arduino.cc) Arduino USB Driver (11/24/2015 1.2.3.0) (HKLM\...\8B585560B248755A6C5A24D5C0F50FA998310883) (Version: 11/24/2015 1.2.3.0 - Arduino LLC (http://www.arduino.cc))
Balíček ovladače systému Windows - Arduino LLC (http://www.arduino.cc) Genuino USB Driver (01/07/2016 1.0.3.0) (HKLM\...\EC414D98E2986DCA1628FAED2163CD1C9A4ED7EC) (Version: 01/07/2016 1.0.3.0 - Arduino LLC (http://www.arduino.cc))
Balíček ovladače systému Windows - Arduino Srl (http://www.arduino.org) Arduino USB Driver (03/19/2015 1.1.1.0) (HKLM\...\69E507459B453D69A453EFC9E461FAE1E073408A) (Version: 03/19/2015 1.1.1.0 - Arduino Srl (http://www.arduino.org))
Balíček ovladače systému Windows - libusb-win32 (libusb0) libusb-win32 devices (04/21/2015 1.0.0.0) (HKLM\...\28E91B69CA377EB48D6E1B92C37F897036E8A818) (Version: 04/21/2015 1.0.0.0 - libusb-win32)
Balíček ovladače systému Windows - Linino (usbser) Ports (01/13/2014 1.0.0.0) (HKLM\...\A2C084AD4515675961A87E71B10E80E4FDCF7FAA) (Version: 01/13/2014 1.0.0.0 - Linino)
Battlefield 4™ (HKLM-x32\...\{ABADE36E-EC37-413B-8179-B432AD3FACE7}) (Version: 1.8.2.48475 - Electronic Arts)
Battlefield™ 1 (HKLM-x32\...\{335B50BC-6130-4BAF-9A6A-F1561270587B}) (Version: 1.0.57.44284 - Electronic Arts)
Battlefield™ Hardline (HKLM-x32\...\{CB4AC3DA-8CC1-4516-86DA-4078B57DB229}) (Version: 1.4.0.10 - Electronic Arts)
Battlefield™ V (HKLM-x32\...\{e26b382f-e945-4f70-9318-121b683f1d61}) (Version: 1.0.59.63793 - Electronic Arts)
Battlelog Web Plugins (HKLM-x32\...\Battlelog Web Plugins) (Version: 2.3.0 - EA Digital Illusions CE AB)
BioShock Infinite (HKLM-x32\...\BioShock Infinite_is1) (Version: - )
CCleaner (HKLM\...\CCleaner) (Version: 5.56 - Piriform)
Core Temp 1.12.1 (HKLM\...\{086D343F-8E78-4AFC-81AC-D6D414AFD8AC}_is1) (Version: 1.12.1 - ALCPU)
CPUID ASUS CPU-Z 1.72.1 (HKLM\...\CPUID ASUS CPU-Z_is1) (Version: 1.72.1 - CPUID, Inc.)
Crysis 2 (HKLM-x32\...\{6033673D-2530-4587-8AD0-EB059FC263F9}) (Version: 1.9.0.0 - Electronic Arts)
Cura 14.07 (HKLM-x32\...\Cura_14.07) (Version: - )
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.40.2.0131 - DT Soft Ltd)
Dead Island Riptide 1.4.0 (HKLM-x32\...\Dead Island Riptide_is1) (Version: - )
Dead Space™ (HKLM-x32\...\{9789E33B-317A-44B2-AF9A-FF8708AD93E0}) (Version: 3.0.0.222 - Electronic Arts)
Discord (HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Discord) (Version: 0.0.301 - Discord Inc.)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 417.35 - NVIDIA Corporation) Hidden
DocX Viewer version 1.2 (HKLM-x32\...\DocX Viewer_is1) (Version: 1.2 - )
Dying Light - Ultimate Edition verze 1.6.1 (HKLM-x32\...\{8F75BF89-C4D5-4D53-B7FC-49F43011AA5D}_is1) (Version: 1.6.1 - )
Epson Easy Photo Print 2 (HKLM-x32\...\{07AA1C7F-E8CA-4FDC-B975-BC9EBC22B6DE}) (Version: 2.7.0.0 - SEIKO EPSON CORPORATION)
EPSON PX730 Series Printer Uninstall (HKLM\...\EPSON PX730 Series) (Version: - SEIKO EPSON Corporation)
EPSON Scan (HKLM-x32\...\EPSON Scanner) (Version: - Seiko Epson Corporation)
EpsonNet Print (HKLM-x32\...\{3E31400D-274E-4647-916C-2CACC3741799}) (Version: 2.6.0 - SEIKO EPSON CORPORATION)
Far Cry 4 Complete Edition version 1.0.0 (HKLM-x32\...\Far Cry 4 Complete Edition_is1) (Version: 1.0.0 - Ubisoft)
Far Cry 5 (HKLM-x32\...\Uplay Install 1803) (Version: - Ubisoft)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 73.0.3683.103 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.7 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.169 - Google Inc.) Hidden
HD Tune 2.55 (HKLM-x32\...\HD Tune_is1) (Version: - EFD Software)
Heroes of Might and Magic V (HKLM-x32\...\Uplay Install 87) (Version: - Ubisoft)
Inkscape 0.92.3 (HKLM-x32\...\Inkscape) (Version: 0.92.3 - Inkscape Project)
Java 8 Update 171 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180171F0}) (Version: 8.0.1710.11 - Oracle Corporation)
Java 8 Update 191 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180191F0}) (Version: 8.0.1910.12 - Oracle Corporation)
Java 8 Update 201 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180201F0}) (Version: 8.0.2010.9 - Oracle Corporation)
Kodi (HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Kodi) (Version: - XBMC-Foundation)
Metro - Last Light Redux (HKLM-x32\...\1430740172_is1) (Version: 2.0.0.2 - GOG.com)
Metro 2033 Redux (HKLM-x32\...\Metro 2033 Redux_is1) (Version: - )
Microsoft .NET Framework 4.7.2 (čeština) (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1029) (Version: 4.7.03062 - Microsoft Corporation)
Microsoft .NET Framework 4.7.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.7.03062 - Microsoft Corporation)
Microsoft Office Word Viewer 2003 (HKLM-x32\...\{90850405-6000-11D3-8CFE-0150048383C9}) (Version: 11.0.8173.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.10.25008 (HKLM-x32\...\{f1e7e313-06df-4c56-96a9-99fdfd149c51}) (Version: 14.10.25008.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.12 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.16.0.140 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.16.0.140 - NVIDIA Corporation)
NVIDIA Ovladač 3D Vision 417.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 417.35 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.38.4 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.4 - NVIDIA Corporation)
NVIDIA Ovladač řídící jednotky 3D Vision 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 417.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 417.35 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
Opera Stable 57.0.3098.106 (HKLM-x32\...\Opera 57.0.3098.106) (Version: 57.0.3098.106 - Opera Software)
Opera Stable 58.0.3135.90 (HKLM-x32\...\Opera 58.0.3135.90) (Version: 58.0.3135.90 - Opera Software)
Opera Stable 60.0.3255.27 (HKLM-x32\...\Opera 60.0.3255.27) (Version: 60.0.3255.27 - Opera Software)
Origin (HKLM-x32\...\Origin) (Version: 10.5.34.21025 - Electronic Arts, Inc.)
Ovládací panel NVIDIA 417.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 417.35 - NVIDIA Corporation) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.993 - Even Balance, Inc.)
reaConverter 7 Standard (HKLM-x32\...\{659727C6-7267-4076-803B-351A467F6CAF}_is1) (Version: 7.4.71.0 - reaConverter LLC)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.119.615.2018 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7058 - Realtek Semiconductor Corp.)
Repetier-Host verze 1.0.5 (HKLM\...\{1143F758-929B-4EEB-8784-46CCB622F037}_is1) (Version: 1.0.5 - repetier)
S.T.A.L.K.E.R. Call of Pripyat (HKLM-x32\...\1207660583_is1) (Version: 2.1.0.17 - GOG.com)
Shadow Warrior 2 (HKLM-x32\...\1434021265_is1) (Version: 2.1.0.5 - GOG.com)
Smart STL to DXF Converter (HKLM-x32\...\{6C1C277C-D325-4B54-933B-A765B11D8DF5}) (Version: 1.2.0 - SmartDWG)
Spotify (HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\Spotify) (Version: 1.1.4.197.g92d52c4f - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SteamWorld Dig (HKLM-x32\...\{F81E6BA3-5772-4435-B635-D71E90130052}) (Version: 1.10.0.0 - Image & Form)
This War of Mine - The Little Ones (HKLM-x32\...\This War of Mine - The Little Ones_is1) (Version: - )
This War of Mine verze 1.4.1 (HKLM-x32\...\This War of Mine_is1) (Version: 1.4.1 - 11 bit studios)
Ultimaker Cura 3.6 (HKLM-x32\...\Ultimaker Cura 3.6) (Version: 3.6.0 - Ultimaker)
Uplay (HKLM-x32\...\Uplay) (Version: 85.1 - Ubisoft)
VariCAD Viewer 2018-1.03 CZ (HKLM\...\VariCADViewer_CZ) (Version: 2018-1.03 - VariCAD s.r.o)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.6 - VideoLAN)
Windows Driver Package - Arduino LLC (http://www.arduino.cc) Arduino USB Driver (01/04/2013 1.0.0.0) (HKLM\...\1E3EA5624DD04BEFECF3FFF6D3A21CCE9CD70A91) (Version: 01/04/2013 1.0.0.0 - Arduino LLC (http://www.arduino.cc))
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
WinZip 23.0 (HKLM\...\{CD95F661-A5C4-44F5-A6AA-ECDD91C2411D}) (Version: 23.0.13300 - Corel Corporation)
Zoner Photo Studio X (HKLM\...\ZonerPhotoStudioX_CZ_is1) (Version: 19.1809.2.82 - ZONER software)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => -> No File
ContextMenuHandlers1: [ReaConverter7_std] -> {0C83C06D-41F5-4666-B1C2-0923EA75EB10} => C:\Program Files (x86)\reaConverter 7 Standard\ncontext64.dll [2019-01-11] () [File not signed]
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers4: [ReaConverter7_std] -> {0C83C06D-41F5-4666-B1C2-0923EA75EB10} => C:\Program Files (x86)\reaConverter 7 Standard\ncontext64.dll [2019-01-11] () [File not signed]
ContextMenuHandlers4: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2018-12-11] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-03-18] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [ReaConverter7_std] -> {0C83C06D-41F5-4666-B1C2-0923EA75EB10} => C:\Program Files (x86)\reaConverter 7 Standard\ncontext64.dll [2019-01-11] () [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => -> No File

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {065A2F07-43BB-40F1-88F9-B6DA17C43BE8} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
Task: {0B1848AF-E47E-4DE3-9280-FE3DF5653909} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {121A9AF0-6C71-44AD-83F0-0516BB137DC6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {13838C95-EE38-4A88-9D60-10A9B53B699D} - System32\Tasks\Core Temp Autostart petr => C:\Program Files\Core Temp\Core Temp.exe (ALCPU -> ALCPU)
Task: {140B24FE-8A2F-47B9-AC08-C014E655C56E} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {1D43482E-CB76-41FD-8C94-A143A063A78D} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {20620297-8017-4CEA-A1B3-7F498CCA618F} - System32\Tasks\HP Deskjet 2050 J510 series.exe_{93A88E37-E672-4BC8-9C7D-4C58208CB80C} => C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\HP Deskjet 2050 J510 series.exe
Task: {36D449D6-484D-4CA6-B346-8E4B7BD1C9EB} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_171_pepper.exe (Adobe Inc. -> Adobe)
Task: {45709AF2-0892-47E6-B5EF-6706AD685B22} - System32\Tasks\Microsoft\Windows\End Of Support\Notify1 => C:\Windows\system32\sipnotify.exe (Microsoft Windows -> Microsoft Corporation)
Task: {4904CF30-96E7-40BD-8043-D3325474EED9} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
Task: {7499DE0C-4C8E-4610-BD3E-1BC5DCFA8E97} - System32\Tasks\Opera scheduled Autoupdate 1508247819 => c:\users\petr\appdata\local\programs\opera\launcher.exe (Opera Software AS -> Opera Software)
Task: {7CF7D9D5-F8EC-478F-97C5-3FEB70B3A03A} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
Task: {7FC4449C-668D-4481-B546-5A986C10A68C} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe (Piriform Software Ltd -> Piriform Software Ltd)
Task: {8064AD98-8F27-4540-989F-0DC76C894421} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {849A08FB-BAC3-43F8-BA3E-29ED146B91CF} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {85632CC6-6509-4C11-B5B2-42DE1EDAA49B} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {8AA61932-45D7-4976-8CCD-C79210BB5F1C} - System32\Tasks\Opera scheduled Autoupdate 1506191624 => C:\Users\petr\AppData\Local\Programs\Opera\launcher.exe (Opera Software AS -> Opera Software)
Task: {8E437EA1-83FC-4777-9647-FCA5A410A2F3} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe (AVAST Software s.r.o. -> AVAST Software)
Task: {967DE6F4-D390-4571-BCE1-6AABD6B0264B} - System32\Tasks\WinZip Update Notifier 2 => C:\Program Files\WinZip\WZUpdateNotifier.exe (Corel Corporation -> Corel Corporation)
Task: {9D29622D-AD38-4562-81D5-EE28596DA8E4} - System32\Tasks\{2DF1B83F-719C-4472-BBD5-39FA59E3F577} => I:\hry\Nová složka (2)\steamapps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
Task: {A283829B-FF0E-4416-8389-8DFCC7A7FB09} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A45E7605-6025-4E42-9C1A-D19498C8B484} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Inc. -> Adobe)
Task: {A556A7DF-19D1-4D0F-A454-BE6EE014AA21} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {ACE1AEB1-0F41-4AF5-BB4D-805A293929F6} - System32\Tasks\Java Updater => C:\Users\petr\AppData\Roaming\nircmd.exe (NirSoft) [File not signed] <==== ATTENTION
Task: {B84053D0-6C19-425A-B449-F404F00B539B} - System32\Tasks\Avast Cleanup Update => C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
Task: {BC732F16-0325-4115-9414-2018C735865B} - System32\Tasks\WinZip Update Notifier 1 => C:\Program Files\WinZip\WZUpdateNotifier.exe (Corel Corporation -> Corel Corporation)
Task: {BCE9C56B-774E-4367-9F51-EE1CD19E04B8} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BE038B6F-9529-47A4-BD93-A36253C5F290} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {CA939FA4-A41E-4EDF-AD39-EC574340D6F5} - System32\Tasks\ASUS\RunDAOD => C:\Windows\DAODx.exe () [File not signed]
Task: {CE15AA63-7054-4814-8286-CDE603406A68} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {D1511B80-CBBA-4B40-BA79-D00DDF8DE0D9} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_171_Plugin.exe (Adobe Inc. -> Adobe)
Task: {E0908B64-7780-41A1-BBA5-1D8CB13CD119} - System32\Tasks\Microsoft\Windows\End Of Support\Notify2 => C:\Windows\system32\sipnotify.exe (Microsoft Windows -> Microsoft Corporation)
Task: {E156A6AD-1260-4156-A432-17D2C415E20F} - System32\Tasks\{10031FC2-A662-41FB-967D-9A9442D7E485} => C:\Users\petr\AppData\Roaming\Spotify\Spotify.exe (Spotify AB -> Spotify Ltd)
Task: {E6795D95-50F5-4E6A-B5CD-ED82552CCB7E} - System32\Tasks\{D6C14CB1-87A5-49BC-AF25-54961091A877} => I:\hry\Nová složka (2)\steamapps\common\BioShock Infinite\Binaries\Win32\BioShockInfinite.exe
Task: {EC39DE9A-F77C-451B-B783-F403BC866BE5} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
Task: {EE9F13C6-E194-45EC-B27D-1381AD0A1155} - System32\Tasks\WinZip Update Notifier 3 => C:\Program Files\WinZip\WZUpdateNotifier.exe (Corel Corporation -> Corel Corporation)
Task: {F0961009-DFC4-428C-8F32-AC60CAB30722} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F636AB91-59DF-4CBD-BE63-E2054ABF6760} - System32\Tasks\Avast Driver Updater Startup => C:\Program Files (x86)\Avast Driver Updater\Avast Driver Updater.exe (Avast Software s.r.o. -> AVAST Software)
Task: {FC27BC25-B374-4464-8471-DF20E10A0243} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Avast Driver Updater Startup.job => C:\Program Files (x86)\Avast Driver Updater\Avast Driver Updater.exe

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2017-11-04 20:12 - 2012-11-12 16:15 - 000558592 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\Windows\System32\enppmon.dll
2017-11-04 20:12 - 2012-10-22 18:19 - 000219648 _____ (SEIKO EPSON CORPORATION) [File not signed] C:\Windows\System32\enpres.dll
2009-03-30 08:32 - 2009-03-30 08:32 - 000032768 ____R () [File not signed] C:\Windows\DAODx.exe
2019-01-14 11:38 - 2019-01-11 17:03 - 001815040 _____ () [File not signed] C:\Program Files (x86)\reaConverter 7 Standard\ncontext64.dll
2018-10-21 11:21 - 2016-09-12 15:53 - 048936448 _____ () [File not signed] C:\Program Files (x86)\AVAST Software\Avast Cleanup\libcef.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 04:34 - 2019-01-04 10:42 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\AMD APP\bin\x86_64;C:\Program Files (x86)\AMD APP\bin\x86;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\petr\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Avast Cleanup Premium.lnk => C:\Windows\pss\Avast Cleanup Premium.lnk.CommonStartup
MSCONFIG\startupfolder: C:^Users^petr^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^Sledovat výstrahy inkoustu - HP Deskjet 2050 J510 series.lnk => C:\Windows\pss\Sledovat výstrahy inkoustu - HP Deskjet 2050 J510 series.lnk.Startup
MSCONFIG\startupreg: CCleaner Monitoring => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: CCleaner Smart Cleaning => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: DAEMON Tools Lite => "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
MSCONFIG\startupreg: Discord => C:\Users\petr\AppData\Local\Discord\app-0.0.300\Discord.exe
MSCONFIG\startupreg: EADM => "C:\Program Files (x86)\Origin\Origin.exe" -AutoStart
MSCONFIG\startupreg: GalaxyClient => C:\Program Files (x86)\GOG Galaxy\GalaxyClient.exe /launchViaAutoStart
MSCONFIG\startupreg: Spotify => C:\Users\petr\AppData\Roaming\Spotify\Spotify.exe --autostart --minimized
MSCONFIG\startupreg: Steam => "C:\Program Files (x86)\Steam\steam.exe" -silent
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
MSCONFIG\startupreg: WinZip FAH => C:\Program Files\WinZip\FAHConsole.exe
MSCONFIG\startupreg: WinZip PreLoader => C:\Program Files\WinZip\WzPreloader.exe
MSCONFIG\startupreg: WinZip UN => C:\Program Files\WinZip\WZUpdateNotifier.exe -show
MSCONFIG\startupreg: Zoner Photo Studio Autoupdate => "C:\PROGRAM FILES\ZONER\PHOTO STUDIO 19\Program32\ZPSTRAY.EXE"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{12F5F023-1893-4187-A1EA-73ABEF3B8CD1}] => (Allow) J:\hry\Battlefield 4\BFLauncher.exe No File
FirewallRules: [{031A4DAE-02A5-475E-8C16-15804AAB56A2}] => (Allow) J:\hry\Battlefield 4\BFLauncher.exe No File
FirewallRules: [{6EB92E08-E9B3-4D8D-B0DC-1F7C79CF0016}] => (Allow) J:\hry\Battlefield 4\BFLauncher_x86.exe No File
FirewallRules: [{8385880C-B093-4F70-A748-0DA9AC0F0174}] => (Allow) J:\hry\Battlefield 4\BFLauncher_x86.exe No File
FirewallRules: [TCP Query User{4DBA25D5-39C0-43F8-BCCA-D3DC73C9D2A2}J:\hry\battlefield 4\bf4.exe] => (Allow) J:\hry\battlefield 4\bf4.exe No File
FirewallRules: [UDP Query User{8DD78EBD-6D42-4BC3-8ECB-24CCBE78B699}J:\hry\battlefield 4\bf4.exe] => (Allow) J:\hry\battlefield 4\bf4.exe No File
FirewallRules: [TCP Query User{7A92205E-F84E-440B-9730-128D07FEB6D0}J:\far cry 4\bin\farcry4.exe] => (Allow) J:\far cry 4\bin\farcry4.exe No File
FirewallRules: [UDP Query User{24F90E66-EF72-4085-B401-0382B797C081}J:\far cry 4\bin\farcry4.exe] => (Allow) J:\far cry 4\bin\farcry4.exe No File
FirewallRules: [{183B6E38-0EBD-4594-936C-12D70292CE19}] => (Allow) J:\hry\SteamWorld Dig\SteamWorldDig.exe No File
FirewallRules: [{89EF15BC-E1E6-453F-A637-6EC6C4B251FE}] => (Allow) J:\hry\SteamWorld Dig\SteamWorldDig.exe No File
FirewallRules: [{80282FB4-D1EF-48A4-8B42-85DCF92B2EFC}] => (Allow) J:\Watch_Dogs\bin\watch_dogs.exe No File
FirewallRules: [{B7F52D07-47EA-47FD-8310-5430936FB5DC}] => (Allow) J:\Watch_Dogs\bin\watch_dogs.exe No File
FirewallRules: [{C0723EB9-C62E-4CDA-A105-7FFB359EEA2A}] => (Allow) J:\SteamLibrary\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe No File
FirewallRules: [{91E15393-C887-444B-942C-B133B5DE2E9D}] => (Allow) J:\SteamLibrary\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe No File
FirewallRules: [{589D800C-ACCF-42C4-A749-A298B0367728}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFSP.exe No File
FirewallRules: [{28C61FE8-DD10-4314-A3AB-F65E7FA598CA}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFSP.exe No File
FirewallRules: [{45FC2BD0-8CD6-46EB-81D0-9E0E790CF83B}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFMP.exe No File
FirewallRules: [{E93E282D-2CC6-4107-90C9-33A3AB6E4AD0}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFMP.exe No File
FirewallRules: [{2A3B3225-1C68-42F7-AB0F-9497AF66A630}] => (Allow) J:\SteamLibrary\steamapps\common\Company of Heroes 2\RelicCoH2.exe No File
FirewallRules: [{EDBE105C-4388-4EC4-A06F-AE11641F0907}] => (Allow) J:\SteamLibrary\steamapps\common\Company of Heroes 2\RelicCoH2.exe No File
FirewallRules: [TCP Query User{733465F2-D439-4EED-B6F9-E986CB1E7AF5}J:\dying light - ultimate edition\dyinglightgame.exe] => (Allow) J:\dying light - ultimate edition\dyinglightgame.exe No File
FirewallRules: [UDP Query User{22F910AD-921C-4D8F-8032-A96E05DF81C4}J:\dying light - ultimate edition\dyinglightgame.exe] => (Allow) J:\dying light - ultimate edition\dyinglightgame.exe No File
FirewallRules: [{73C0923E-4CA2-4173-B804-9344FAC1B2BA}] => (Allow) J:\hry\Dead Space\Dead Space.exe No File
FirewallRules: [{FF00AE8B-EF0F-4164-92F9-7801E79A62A6}] => (Allow) J:\hry\Dead Space\Dead Space.exe No File
FirewallRules: [{71517350-58D1-4F10-B680-426B694AF30D}] => (Allow) J:\hry\Battlefield 1\bf1Trial.exe No File
FirewallRules: [{2D1D3DEF-CBF6-4D5A-A292-E220902A53E5}] => (Allow) J:\hry\Battlefield 1\bf1Trial.exe No File
FirewallRules: [{2B0A70BA-DBEA-4A3F-9DF8-9E5DFB089F3C}] => (Allow) J:\hry\Battlefield 1\bf1.exe No File
FirewallRules: [{DDC7028C-70B3-4C27-9CE7-F966744CB3AE}] => (Allow) J:\hry\Battlefield 1\bf1.exe No File
FirewallRules: [{F1230EE6-CAFA-4BAB-84C2-F29761A71606}] => (Allow) J:\hry\BFH\BFHWebHelper.exe No File
FirewallRules: [{78A1AD11-EAA2-49B2-8F9E-AA30F2A09A51}] => (Allow) J:\hry\BFH\BFHWebHelper.exe No File
FirewallRules: [TCP Query User{B6639C45-04CF-4BE3-88A2-D2FAD96F1E4F}J:\hry\bfh\bfh.exe] => (Allow) J:\hry\bfh\bfh.exe No File
FirewallRules: [UDP Query User{F4313FD9-DB23-408E-B780-6BEC10DA3243}J:\hry\bfh\bfh.exe] => (Allow) J:\hry\bfh\bfh.exe No File
FirewallRules: [TCP Query User{B02FF03D-590B-4507-9B5E-661901768D32}J:\dying light\dyinglightgame.exe] => (Allow) J:\dying light\dyinglightgame.exe No File
FirewallRules: [UDP Query User{2128EA76-BD8B-4839-97B0-367B3ACCC7DC}J:\dying light\dyinglightgame.exe] => (Allow) J:\dying light\dyinglightgame.exe No File
FirewallRules: [{4432D6BE-7458-4D15-993C-364F518659B7}] => (Allow) G:\SteamLibrary\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe (Valve Corp. -> Kaos Studios)
FirewallRules: [{BB14F5D9-5839-4B2B-AB05-4B841EE2AFB2}] => (Allow) G:\SteamLibrary\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe (Valve Corp. -> Kaos Studios)
FirewallRules: [{82C02AC2-3CBD-40E9-BB01-1582DD6DD1CA}] => (Allow) G:\SteamLibrary\steamapps\common\Darkness II\DarknessII.exe (Valve Corp. -> Digital Extremes)
FirewallRules: [{D9621F5E-2B48-4E36-8A62-E778283C4F18}] => (Allow) G:\SteamLibrary\steamapps\common\Darkness II\DarknessII.exe (Valve Corp. -> Digital Extremes)
FirewallRules: [{6B687997-857B-42C8-9051-FEC559281310}] => (Allow) G:\SteamLibrary\steamapps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe (Valve Corp. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{66E9608F-E507-476A-85BC-055DCB799831}] => (Allow) G:\SteamLibrary\steamapps\common\SpecOps_TheLine\Binaries\Win32\SpecOpsTheLine.exe (Valve Corp. -> Take-Two Interactive Software, Inc.)
FirewallRules: [{3EC831E7-EF88-4CEA-80A5-ADDB9122AA52}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{19D38456-F6C1-4867-9E5A-4F57781B80E1}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{2013D56C-4E4D-4277-8DC6-601043FAAC7C}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{7519E74B-FA11-4BE1-9B3B-25165F7A5C1C}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{60BA0731-2907-4507-A1DB-4910F82E5D9B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{D1FA1D2A-4143-4502-BA2C-CBA1947D11CF}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2C51B75A-3E9A-4182-917E-DAF8FDAD6296}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Syberia3\Syberia3.exe () [File not signed]
FirewallRules: [{746B5793-6EAE-42EB-82B3-248322131A7A}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Syberia3\Syberia3.exe () [File not signed]
FirewallRules: [{E420FDBD-73C2-4471-A9D8-056CD235E0F4}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Borderlands\Binaries\Borderlands.exe (Gearbox Software LLC -> Take-Two Interactive Software, Inc.)
FirewallRules: [{084B4A15-B0CC-4456-AB47-FC773B2F0304}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Borderlands\Binaries\Borderlands.exe (Gearbox Software LLC -> Take-Two Interactive Software, Inc.)
FirewallRules: [{A3D6CC4E-99FB-41C5-B480-57EB2B873B9B}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\RailWorks\RailWorks.exe () [File not signed]
FirewallRules: [{34A9004C-0D76-4FD0-91D0-F347AFCDD7F0}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\RailWorks\RailWorks.exe () [File not signed]
FirewallRules: [{F9A5EABB-A644-4612-874F-45B519F672E7}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Resident Evil Biohazard HD REMASTER\bhd.exe () [File not signed]
FirewallRules: [{2BFAB4E2-D9D6-45F8-A9BD-515853113D7B}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Resident Evil Biohazard HD REMASTER\bhd.exe () [File not signed]
FirewallRules: [{0CE8FF5D-5B8B-4208-BE84-F4909B782F2E}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{848B2F6C-BCA7-46A6-84C3-099C11BFF569}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{6EC16927-7D8C-44B6-B71E-0D764DDFE851}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{41FA9A8B-6BB4-4B03-A8CC-997B5AE6E5F4}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{FB6609A4-B77A-4E19-B49F-482BFDB9E1C8}] => (Allow) I:\hry\Battlefield 1\bf1Trial.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{67056C86-DBF9-44E9-8ACD-AECD793A894C}] => (Allow) I:\hry\Battlefield 1\bf1Trial.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{FCD87F12-37BF-421D-81DB-EE9F254E2F1E}] => (Allow) I:\hry\Battlefield 1\bf1.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{991AD5C2-0773-4EC9-8C32-98E2067310A1}] => (Allow) I:\hry\Battlefield 1\bf1.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{D7850555-30A1-497F-85D6-83060BFD7DC3}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{5CDFE8DE-2215-418E-8593-7158080F3F37}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{1868066A-0D94-4A9A-8599-59F042D2E472}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{96BFA50B-70B5-4ACE-BB39-846A90D69869}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{47C0B903-6B4E-4251-8936-0C3CF728B273}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{0BE79D7A-FC0F-4362-8629-1EFDE231C3C0}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{D7AEE8F3-0C58-4D7B-B6DF-CEEE04B5732C}] => (Allow) I:\hry\Battlefield 4\BFLauncher.exe (Electronic Arts -> EA Digital Illusions CE AB)
FirewallRules: [{4FBC1C27-E8CA-461B-A0ED-FCBBDAD19719}] => (Allow) I:\hry\Battlefield 4\BFLauncher.exe (Electronic Arts -> EA Digital Illusions CE AB)
FirewallRules: [{62805093-054B-482D-AA12-F2A090E4487A}] => (Allow) I:\hry\Battlefield 4\BFLauncher_x86.exe (Electronic Arts -> EA Digital Illusions CE AB)
FirewallRules: [{FA044669-B1BB-4D6F-8460-5A7D7F739EF9}] => (Allow) I:\hry\Battlefield 4\BFLauncher_x86.exe (Electronic Arts -> EA Digital Illusions CE AB)
FirewallRules: [{78698482-1EFF-4F25-AB75-89E46BBFC07D}] => (Allow) C:\Users\petr\AppData\Local\Programs\Opera\56.0.3051.116\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [TCP Query User{8B704397-9BB8-427C-B5B0-A73CF0CA64E6}C:\users\petr\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\petr\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{85C1E835-6BDF-4076-B395-129CFF660DEB}C:\users\petr\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\petr\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{B66A5A94-B654-4A09-9651-91B07AC546DF}I:\hry\far cry 4 complete edition\bin\farcry4.exe] => (Allow) I:\hry\far cry 4 complete edition\bin\farcry4.exe No File
FirewallRules: [UDP Query User{AD35E29A-34F5-4FDA-8747-33C5EFEFC43C}I:\hry\far cry 4 complete edition\bin\farcry4.exe] => (Allow) I:\hry\far cry 4 complete edition\bin\farcry4.exe No File
FirewallRules: [TCP Query User{7C5B0BD5-5B99-4D79-B7FC-79B445B7A030}I:\hry\battlefield 1\bf1.exe] => (Allow) I:\hry\battlefield 1\bf1.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [UDP Query User{A1E4841C-24E0-4F31-B573-51078913BA12}I:\hry\battlefield 1\bf1.exe] => (Allow) I:\hry\battlefield 1\bf1.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{FA60B3BA-4050-4F70-B331-6098A1ED9A84}] => (Allow) C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{D2A7D61E-341B-42C4-8C1D-EBFE5B298917}] => (Allow) C:\Program Files (x86)\AVAST Software\Avast Cleanup\TUNEUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{98A0603C-D77A-4011-8331-309AB39D4DEA}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\RailWorks\RailWorks.exe () [File not signed]
FirewallRules: [{67CF71A4-3605-4E09-AF5D-AA2516149E9B}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\RailWorks\RailWorks.exe () [File not signed]
FirewallRules: [{2BBC2373-3D6F-4EC2-9A67-5F3BD1925A4D}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\RailWorks\RailWorks64.exe () [File not signed]
FirewallRules: [{627DA77E-A7B5-4B4D-B13C-2918F99327E2}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\RailWorks\RailWorks64.exe () [File not signed]
FirewallRules: [{41DA466E-4BED-436E-AF8C-E91C7695F778}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Resident Evil Biohazard HD REMASTER\bhd.exe () [File not signed]
FirewallRules: [{F891BF7F-5C38-46A0-841F-21217A47A244}] => (Allow) I:\hry\Nová složka (2)\steamapps\common\Resident Evil Biohazard HD REMASTER\bhd.exe () [File not signed]
FirewallRules: [{0BCE0AD7-85CF-47A0-9841-9AA4CA7FCADD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0A037BCA-5267-4553-9E78-D963F046E7C2}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{2CDEB1A0-C546-4349-B502-587378D65C0A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{48B7228A-1C97-45D3-9C34-E77372FFA6D9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{6C4E89E2-4DA9-48F4-A3C7-0597B9297CC7}] => (Allow) I:\hry\SteamLibrary\steamapps\common\RESIDENT EVIL 2 BIOHAZARD RE2 1-Shot Demo\re2.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{844EE448-89C2-418F-BCE8-8EC495CF0DB7}] => (Allow) I:\hry\SteamLibrary\steamapps\common\RESIDENT EVIL 2 BIOHAZARD RE2 1-Shot Demo\re2.exe (CAPCOM CO., LTD. -> )
FirewallRules: [{3EC692CA-6143-49DB-B603-FBE23E75D227}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{1697AE38-2767-4211-AFD5-D8F27FF2A0C8}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{6636FE5E-3561-4E45-A776-646198139D65}] => (Allow) I:\hry\Crysis 2\bin32\Crysis2.exe (Electronic Arts -> Crytek GmbH)
FirewallRules: [{5C808D3F-95B9-4A53-8DA2-325B038EC84C}] => (Allow) I:\hry\Crysis 2\bin32\Crysis2.exe (Electronic Arts -> Crytek GmbH)
FirewallRules: [{89666C86-A6A5-4EDC-A620-1E237F1B80EC}] => (Allow) I:\hry\SteamLibrary\steamapps\common\KHOLAT\Kholat.exe () [File not signed]
FirewallRules: [{00DA0402-12C5-44BF-A5A8-532D196129AD}] => (Allow) I:\hry\SteamLibrary\steamapps\common\KHOLAT\Kholat.exe () [File not signed]
FirewallRules: [{40241DF6-DEC6-41B5-9B66-DA95B0C92782}] => (Allow) I:\hry\Heroes of Might and Magic V\bin\H5_Game.exe (Ubisoft Entertainment -> )
FirewallRules: [{17F03433-73AA-4C84-89C9-1AB79A6779F9}] => (Allow) I:\hry\Heroes of Might and Magic V\bin\H5_Game.exe (Ubisoft Entertainment -> )
FirewallRules: [{A84A3405-97D6-4B8F-AA3F-7959AE3C49F1}] => (Allow) I:\hry\SteamLibrary\steamapps\common\Wolfenstein The Old Blood\WolfOldBlood_x64.exe (MachineGames) [File not signed]
FirewallRules: [{31FDC5AF-B78E-4851-B9C5-A170AEA6578E}] => (Allow) I:\hry\SteamLibrary\steamapps\common\Wolfenstein The Old Blood\WolfOldBlood_x64.exe (MachineGames) [File not signed]
FirewallRules: [{A53C19FE-47B9-4B6C-B785-D61E8F1B516B}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{4D7605E3-4396-4709-8D12-9D6D8823962B}] => (Allow) C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{7B256257-93CB-49B7-A201-9E9308AC527C}] => (Allow) c:\users\petr\appdata\local\programs\opera\58.0.3135.79\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{0E461ECD-4CC6-4500-83C8-1813674158AD}] => (Allow) I:\hry\Battlefield V\bfvTrial.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{89D12AA3-F9A5-4240-AC63-4347715770E0}] => (Allow) I:\hry\Battlefield V\bfvTrial.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{B6687113-35C3-4D68-959A-016AD121E291}] => (Allow) I:\hry\Battlefield V\bfv.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{A5603B1F-4299-4222-B2DF-231D0613CC61}] => (Allow) I:\hry\Battlefield V\bfv.exe (Electronic Arts, Inc. -> EA Digital Illusions CE AB)
FirewallRules: [{E0E8081A-DEB6-4CEF-8A99-B88BD07B4E8A}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [{67D66FFE-5631-4901-AB71-161C718A6109}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google Inc.)
FirewallRules: [{AD813F6B-F74E-43E3-A336-AABA8F869F6A}] => (Allow) I:\hry\Far Cry 5\bin\FarCry5.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{5725AC9B-C103-4C5B-8256-64130DA8A0F4}] => (Allow) I:\hry\Far Cry 5\bin\ArcadeEditor64.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{59D9455E-6F8F-4FB0-AC34-CB7794F2A065}] => (Allow) I:\hry\Far Cry 5\bin\FarCry5.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft Entertainment)
FirewallRules: [{F3E41658-3DC6-4498-8AE6-96BD2DBA7AE0}] => (Allow) I:\hry\Far Cry 5\bin\ArcadeEditor64.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{13C42491-9702-4689-BB9F-81FADEBC3D04}] => (Allow) c:\users\petr\appdata\local\programs\opera\58.0.3135.127\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{9AA013EC-6486-4020-BABB-96B7CFACCE94}] => (Allow) c:\users\petr\appdata\local\programs\opera\60.0.3255.27\opera.exe (Opera Software AS -> Opera Software)

==================== Restore Points =========================

04-04-2019 13:17:37 Windows Update
10-04-2019 13:00:31 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/10/2019 07:42:23 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: Avast Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (04/10/2019 07:01:48 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
Description: Uvolnění řetězců čítačů výkonu pro službu WmiApRpl (WmiApRpl) se nezdařilo. První hodnota DWORD v datové oblasti obsahuje kód chyby.

Error: (04/10/2019 07:01:48 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: Hodnota řetězce výkonu v registru výkonu je poškozena, pokud proces Performance zprostředkovatele čítače rozšíření. Hodnotu BaseIndex z registru výkonu obsahuje první hodnota DWORD datové části. Hodnotu LastCounter obsahuje druhá hodnota DWORD a hodnotu LastHelp obsahuje třetí hodnota DWORD datové části.

Error: (04/10/2019 07:01:48 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: Hodnota řetězce výkonu v registru výkonu je poškozena, pokud proces Performance zprostředkovatele čítače rozšíření. Hodnotu BaseIndex z registru výkonu obsahuje první hodnota DWORD datové části. Hodnotu LastCounter obsahuje druhá hodnota DWORD a hodnotu LastHelp obsahuje třetí hodnota DWORD datové části.

Error: (04/10/2019 06:42:24 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: Avast Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (04/10/2019 05:42:24 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: Avast Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (04/10/2019 04:42:25 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: Avast Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (04/10/2019 04:34:36 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: Avast Update Helper -- Error 1316. Zadaný účet již existuje.


System errors:
=============
Error: (04/10/2019 06:55:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Ochrana softwaru byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 120000 milisekund: Restartovat službu.

Error: (04/10/2019 06:55:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Služba Windows Media Player Network Sharing byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 30000 milisekund: Restartovat službu.

Error: (04/10/2019 06:55:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA Telemetry Container byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 1000 milisekund: Restartovat službu.

Error: (04/10/2019 06:55:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Instalační služba modulů systému Windows byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 120000 milisekund: Restartovat službu.

Error: (04/10/2019 06:55:05 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba PnkBstrA byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (04/10/2019 06:55:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Avast Cleanup Premium byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 5000 milisekund: Restartovat službu.

Error: (04/10/2019 06:55:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA LocalSystem Container byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (04/10/2019 06:55:05 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA Display Container LS byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.


==================== Memory info ===========================

Processor: AMD FX(tm)-8350 Eight-Core Processor
Percentage of memory in use: 45%
Total physical RAM: 8091.5 MB
Available physical RAM: 4432.41 MB
Total Virtual: 16181.14 MB
Available Virtual: 12070.55 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:111.69 GB) (Free:44.65 GB) NTFS
Drive d: () (Fixed) (Total:19.53 GB) (Free:4.71 GB) NTFS
Drive e: (Data) (Fixed) (Total:39.06 GB) (Free:1.32 GB) NTFS
Drive f: (Foto) (Fixed) (Total:14.65 GB) (Free:3.18 GB) NTFS
Drive g: (Hry) (Fixed) (Total:75.8 GB) (Free:22.93 GB) NTFS
Drive i: (Nový svazek) (Fixed) (Total:931.51 GB) (Free:157.24 GB) NTFS

\\?\Volume{43400078-9fcf-11e7-80b9-806e6f6e6963}\ () (Fixed) (Total:0.1 GB) (Free:0.07 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 63FEE4B8)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (Size: 149.1 GB) (Disk ID: A005A005)
Partition 1: (Active) - (Size=19.5 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=129.5 GB) - (Type=0F Extended)

==================== End of Addition.txt ============================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118254
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím kontrolu logu.

#6 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-12-16] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\MountPoints2: {2b6f34dc-c2b9-11e7-b610-107b44f19dfb} - J:\Setup.exe
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\MountPoints2: {43400080-9fcf-11e7-80b9-806e6f6e6963} - H:\.\Bin\ASSETUP.exe
GroupPolicy\User: Restriction ? <==== ATTENTION
Toolbar: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No File
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
C:\Windows\System32\Tasks\{D6C14CB1-87A5-49BC-AF25-54961091A877}
C:\Windows\System32\Tasks\{2DF1B83F-719C-4472-BBD5-39FA59E3F577}
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
C:\Users\petr\AppData\Local\Temp
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => -> No File
ContextMenuHandlers1: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers4: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers6: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => -> No File
Task: {121A9AF0-6C71-44AD-83F0-0516BB137DC6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {8064AD98-8F27-4540-989F-0DC76C894421} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {ACE1AEB1-0F41-4AF5-BB4D-805A293929F6} - System32\Tasks\Java Updater => C:\Users\petr\AppData\Roaming\nircmd.exe (NirSoft) [File not signed] <==== ATTENTION
FirewallRules: [{12F5F023-1893-4187-A1EA-73ABEF3B8CD1}] => (Allow) J:\hry\Battlefield 4\BFLauncher.exe No File
FirewallRules: [{031A4DAE-02A5-475E-8C16-15804AAB56A2}] => (Allow) J:\hry\Battlefield 4\BFLauncher.exe No File
FirewallRules: [{6EB92E08-E9B3-4D8D-B0DC-1F7C79CF0016}] => (Allow) J:\hry\Battlefield 4\BFLauncher_x86.exe No File
FirewallRules: [{8385880C-B093-4F70-A748-0DA9AC0F0174}] => (Allow) J:\hry\Battlefield 4\BFLauncher_x86.exe No File
FirewallRules: [TCP Query User{4DBA25D5-39C0-43F8-BCCA-D3DC73C9D2A2}J:\hry\battlefield 4\bf4.exe] => (Allow) J:\hry\battlefield 4\bf4.exe No File
FirewallRules: [UDP Query User{8DD78EBD-6D42-4BC3-8ECB-24CCBE78B699}J:\hry\battlefield 4\bf4.exe] => (Allow) J:\hry\battlefield 4\bf4.exe No File
FirewallRules: [TCP Query User{7A92205E-F84E-440B-9730-128D07FEB6D0}J:\far cry 4\bin\farcry4.exe] => (Allow) J:\far cry 4\bin\farcry4.exe No File
FirewallRules: [UDP Query User{24F90E66-EF72-4085-B401-0382B797C081}J:\far cry 4\bin\farcry4.exe] => (Allow) J:\far cry 4\bin\farcry4.exe No File
FirewallRules: [{183B6E38-0EBD-4594-936C-12D70292CE19}] => (Allow) J:\hry\SteamWorld Dig\SteamWorldDig.exe No File
FirewallRules: [{89EF15BC-E1E6-453F-A637-6EC6C4B251FE}] => (Allow) J:\hry\SteamWorld Dig\SteamWorldDig.exe No File
FirewallRules: [{80282FB4-D1EF-48A4-8B42-85DCF92B2EFC}] => (Allow) J:\Watch_Dogs\bin\watch_dogs.exe No File
FirewallRules: [{B7F52D07-47EA-47FD-8310-5430936FB5DC}] => (Allow) J:\Watch_Dogs\bin\watch_dogs.exe No File
FirewallRules: [{C0723EB9-C62E-4CDA-A105-7FFB359EEA2A}] => (Allow) J:\SteamLibrary\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe No File
FirewallRules: [{91E15393-C887-444B-942C-B133B5DE2E9D}] => (Allow) J:\SteamLibrary\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe No File
FirewallRules: [{589D800C-ACCF-42C4-A749-A298B0367728}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFSP.exe No File
FirewallRules: [{28C61FE8-DD10-4314-A3AB-F65E7FA598CA}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFSP.exe No File
FirewallRules: [{45FC2BD0-8CD6-46EB-81D0-9E0E790CF83B}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFMP.exe No File
FirewallRules: [{E93E282D-2CC6-4107-90C9-33A3AB6E4AD0}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFMP.exe No File
FirewallRules: [{2A3B3225-1C68-42F7-AB0F-9497AF66A630}] => (Allow) J:\SteamLibrary\steamapps\common\Company of Heroes 2\RelicCoH2.exe No File
FirewallRules: [{EDBE105C-4388-4EC4-A06F-AE11641F0907}] => (Allow) J:\SteamLibrary\steamapps\common\Company of Heroes 2\RelicCoH2.exe No File
FirewallRules: [TCP Query User{733465F2-D439-4EED-B6F9-E986CB1E7AF5}J:\dying light - ultimate edition\dyinglightgame.exe] => (Allow) J:\dying light - ultimate edition\dyinglightgame.exe No File
FirewallRules: [UDP Query User{22F910AD-921C-4D8F-8032-A96E05DF81C4}J:\dying light - ultimate edition\dyinglightgame.exe] => (Allow) J:\dying light - ultimate edition\dyinglightgame.exe No File
FirewallRules: [{73C0923E-4CA2-4173-B804-9344FAC1B2BA}] => (Allow) J:\hry\Dead Space\Dead Space.exe No File
FirewallRules: [{FF00AE8B-EF0F-4164-92F9-7801E79A62A6}] => (Allow) J:\hry\Dead Space\Dead Space.exe No File
FirewallRules: [{71517350-58D1-4F10-B680-426B694AF30D}] => (Allow) J:\hry\Battlefield 1\bf1Trial.exe No File
FirewallRules: [{2D1D3DEF-CBF6-4D5A-A292-E220902A53E5}] => (Allow) J:\hry\Battlefield 1\bf1Trial.exe No File
FirewallRules: [{2B0A70BA-DBEA-4A3F-9DF8-9E5DFB089F3C}] => (Allow) J:\hry\Battlefield 1\bf1.exe No File
FirewallRules: [{DDC7028C-70B3-4C27-9CE7-F966744CB3AE}] => (Allow) J:\hry\Battlefield 1\bf1.exe No File
FirewallRules: [{F1230EE6-CAFA-4BAB-84C2-F29761A71606}] => (Allow) J:\hry\BFH\BFHWebHelper.exe No File
FirewallRules: [{78A1AD11-EAA2-49B2-8F9E-AA30F2A09A51}] => (Allow) J:\hry\BFH\BFHWebHelper.exe No File
FirewallRules: [TCP Query User{B6639C45-04CF-4BE3-88A2-D2FAD96F1E4F}J:\hry\bfh\bfh.exe] => (Allow) J:\hry\bfh\bfh.exe No File
FirewallRules: [UDP Query User{F4313FD9-DB23-408E-B780-6BEC10DA3243}J:\hry\bfh\bfh.exe] => (Allow) J:\hry\bfh\bfh.exe No File
FirewallRules: [TCP Query User{B02FF03D-590B-4507-9B5E-661901768D32}J:\dying light\dyinglightgame.exe] => (Allow) J:\dying light\dyinglightgame.exe No File
FirewallRules: [UDP Query User{2128EA76-BD8B-4839-97B0-367B3ACCC7DC}J:\dying light\dyinglightgame.exe] => (Allow) J:\dying light\dyinglightgame.exe No File
FirewallRules: [TCP Query User{B66A5A94-B654-4A09-9651-91B07AC546DF}I:\hry\far cry 4 complete edition\bin\farcry4.exe] => (Allow) I:\hry\far cry 4 complete edition\bin\farcry4.exe No File
FirewallRules: [UDP Query User{AD35E29A-34F5-4FDA-8747-33C5EFEFC43C}I:\hry\far cry 4 complete edition\bin\farcry4.exe] => (Allow) I:\hry\far cry 4 complete edition\bin\farcry4.exe No File

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

xrv
Návštěvník
Návštěvník
Příspěvky: 42
Registrován: 20 črc 2008 16:55

Re: Prosím kontrolu logu.

#7 Příspěvek od xrv »

Log zde:

Fix result of Farbar Recovery Scan Tool (x64) Version: 17.03.2019
Ran by petr (10-04-2019 21:26:12) Run:1
Running from C:\Users\petr\Desktop
Loaded Profiles: petr (Available Profiles: petr)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-12-16] (Oracle America, Inc. -> Oracle Corporation)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\MountPoints2: {2b6f34dc-c2b9-11e7-b610-107b44f19dfb} - J:\Setup.exe
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\...\MountPoints2: {43400080-9fcf-11e7-80b9-806e6f6e6963} - H:\.\Bin\ASSETUP.exe
GroupPolicy\User: Restriction ? <==== ATTENTION
Toolbar: HKU\S-1-5-21-1669197730-1458451843-1897992280-1000 -> No Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - No File
FF Plugin: @microsoft.com/GENUINE -> disabled [No File]
C:\Windows\System32\Tasks\{D6C14CB1-87A5-49BC-AF25-54961091A877}
C:\Windows\System32\Tasks\{2DF1B83F-719C-4472-BBD5-39FA59E3F577}
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
C:\Users\petr\AppData\Local\Temp
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => -> No File
ContextMenuHandlers1: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers4: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => -> No File
ContextMenuHandlers6: [WinZip] -> {E0D79304-84BE-11CE-9641-444553540000} => -> No File
Task: {121A9AF0-6C71-44AD-83F0-0516BB137DC6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {8064AD98-8F27-4540-989F-0DC76C894421} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {ACE1AEB1-0F41-4AF5-BB4D-805A293929F6} - System32\Tasks\Java Updater => C:\Users\petr\AppData\Roaming\nircmd.exe (NirSoft) [File not signed] <==== ATTENTION
FirewallRules: [{12F5F023-1893-4187-A1EA-73ABEF3B8CD1}] => (Allow) J:\hry\Battlefield 4\BFLauncher.exe No File
FirewallRules: [{031A4DAE-02A5-475E-8C16-15804AAB56A2}] => (Allow) J:\hry\Battlefield 4\BFLauncher.exe No File
FirewallRules: [{6EB92E08-E9B3-4D8D-B0DC-1F7C79CF0016}] => (Allow) J:\hry\Battlefield 4\BFLauncher_x86.exe No File
FirewallRules: [{8385880C-B093-4F70-A748-0DA9AC0F0174}] => (Allow) J:\hry\Battlefield 4\BFLauncher_x86.exe No File
FirewallRules: [TCP Query User{4DBA25D5-39C0-43F8-BCCA-D3DC73C9D2A2}J:\hry\battlefield 4\bf4.exe] => (Allow) J:\hry\battlefield 4\bf4.exe No File
FirewallRules: [UDP Query User{8DD78EBD-6D42-4BC3-8ECB-24CCBE78B699}J:\hry\battlefield 4\bf4.exe] => (Allow) J:\hry\battlefield 4\bf4.exe No File
FirewallRules: [TCP Query User{7A92205E-F84E-440B-9730-128D07FEB6D0}J:\far cry 4\bin\farcry4.exe] => (Allow) J:\far cry 4\bin\farcry4.exe No File
FirewallRules: [UDP Query User{24F90E66-EF72-4085-B401-0382B797C081}J:\far cry 4\bin\farcry4.exe] => (Allow) J:\far cry 4\bin\farcry4.exe No File
FirewallRules: [{183B6E38-0EBD-4594-936C-12D70292CE19}] => (Allow) J:\hry\SteamWorld Dig\SteamWorldDig.exe No File
FirewallRules: [{89EF15BC-E1E6-453F-A637-6EC6C4B251FE}] => (Allow) J:\hry\SteamWorld Dig\SteamWorldDig.exe No File
FirewallRules: [{80282FB4-D1EF-48A4-8B42-85DCF92B2EFC}] => (Allow) J:\Watch_Dogs\bin\watch_dogs.exe No File
FirewallRules: [{B7F52D07-47EA-47FD-8310-5430936FB5DC}] => (Allow) J:\Watch_Dogs\bin\watch_dogs.exe No File
FirewallRules: [{C0723EB9-C62E-4CDA-A105-7FFB359EEA2A}] => (Allow) J:\SteamLibrary\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe No File
FirewallRules: [{91E15393-C887-444B-942C-B133B5DE2E9D}] => (Allow) J:\SteamLibrary\steamapps\common\HOMEFRONT\Binaries\HOMEFRONT.exe No File
FirewallRules: [{589D800C-ACCF-42C4-A749-A298B0367728}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFSP.exe No File
FirewallRules: [{28C61FE8-DD10-4314-A3AB-F65E7FA598CA}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFSP.exe No File
FirewallRules: [{45FC2BD0-8CD6-46EB-81D0-9E0E790CF83B}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFMP.exe No File
FirewallRules: [{E93E282D-2CC6-4107-90C9-33A3AB6E4AD0}] => (Allow) J:\Assassin's Creed IV Black Flag\AC4BFMP.exe No File
FirewallRules: [{2A3B3225-1C68-42F7-AB0F-9497AF66A630}] => (Allow) J:\SteamLibrary\steamapps\common\Company of Heroes 2\RelicCoH2.exe No File
FirewallRules: [{EDBE105C-4388-4EC4-A06F-AE11641F0907}] => (Allow) J:\SteamLibrary\steamapps\common\Company of Heroes 2\RelicCoH2.exe No File
FirewallRules: [TCP Query User{733465F2-D439-4EED-B6F9-E986CB1E7AF5}J:\dying light - ultimate edition\dyinglightgame.exe] => (Allow) J:\dying light - ultimate edition\dyinglightgame.exe No File
FirewallRules: [UDP Query User{22F910AD-921C-4D8F-8032-A96E05DF81C4}J:\dying light - ultimate edition\dyinglightgame.exe] => (Allow) J:\dying light - ultimate edition\dyinglightgame.exe No File
FirewallRules: [{73C0923E-4CA2-4173-B804-9344FAC1B2BA}] => (Allow) J:\hry\Dead Space\Dead Space.exe No File
FirewallRules: [{FF00AE8B-EF0F-4164-92F9-7801E79A62A6}] => (Allow) J:\hry\Dead Space\Dead Space.exe No File
FirewallRules: [{71517350-58D1-4F10-B680-426B694AF30D}] => (Allow) J:\hry\Battlefield 1\bf1Trial.exe No File
FirewallRules: [{2D1D3DEF-CBF6-4D5A-A292-E220902A53E5}] => (Allow) J:\hry\Battlefield 1\bf1Trial.exe No File
FirewallRules: [{2B0A70BA-DBEA-4A3F-9DF8-9E5DFB089F3C}] => (Allow) J:\hry\Battlefield 1\bf1.exe No File
FirewallRules: [{DDC7028C-70B3-4C27-9CE7-F966744CB3AE}] => (Allow) J:\hry\Battlefield 1\bf1.exe No File
FirewallRules: [{F1230EE6-CAFA-4BAB-84C2-F29761A71606}] => (Allow) J:\hry\BFH\BFHWebHelper.exe No File
FirewallRules: [{78A1AD11-EAA2-49B2-8F9E-AA30F2A09A51}] => (Allow) J:\hry\BFH\BFHWebHelper.exe No File
FirewallRules: [TCP Query User{B6639C45-04CF-4BE3-88A2-D2FAD96F1E4F}J:\hry\bfh\bfh.exe] => (Allow) J:\hry\bfh\bfh.exe No File
FirewallRules: [UDP Query User{F4313FD9-DB23-408E-B780-6BEC10DA3243}J:\hry\bfh\bfh.exe] => (Allow) J:\hry\bfh\bfh.exe No File
FirewallRules: [TCP Query User{B02FF03D-590B-4507-9B5E-661901768D32}J:\dying light\dyinglightgame.exe] => (Allow) J:\dying light\dyinglightgame.exe No File
FirewallRules: [UDP Query User{2128EA76-BD8B-4839-97B0-367B3ACCC7DC}J:\dying light\dyinglightgame.exe] => (Allow) J:\dying light\dyinglightgame.exe No File
FirewallRules: [TCP Query User{B66A5A94-B654-4A09-9651-91B07AC546DF}I:\hry\far cry 4 complete edition\bin\farcry4.exe] => (Allow) I:\hry\far cry 4 complete edition\bin\farcry4.exe No File
FirewallRules: [UDP Query User{AD35E29A-34F5-4FDA-8747-33C5EFEFC43C}I:\hry\far cry 4 complete edition\bin\farcry4.exe] => (Allow) I:\hry\far cry 4 complete edition\bin\farcry4.exe No File

EmptyTemp:
End
*****************

Processes closed successfully.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\SunJavaUpdateSched" => removed successfully
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => removed successfully
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2b6f34dc-c2b9-11e7-b610-107b44f19dfb} => removed successfully
HKLM\Software\Classes\CLSID\{2b6f34dc-c2b9-11e7-b610-107b44f19dfb} => not found
HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{43400080-9fcf-11e7-80b9-806e6f6e6963} => removed successfully
HKLM\Software\Classes\CLSID\{43400080-9fcf-11e7-80b9-806e6f6e6963} => not found
C:\Windows\system32\GroupPolicy\User => moved successfully
C:\Windows\system32\GroupPolicy\GPT.ini => moved successfully
"HKU\S-1-5-21-1669197730-1458451843-1897992280-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F}" => removed successfully
HKLM\Software\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F} => not found
HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE => removed successfully
C:\Windows\System32\Tasks\{D6C14CB1-87A5-49BC-AF25-54961091A877} => moved successfully
C:\Windows\System32\Tasks\{2DF1B83F-719C-4472-BBD5-39FA59E3F577} => moved successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully

"C:\Users\petr\AppData\Local\Temp" folder move:

Could not move "C:\Users\petr\AppData\Local\Temp" => Scheduled to move on reboot.

HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\PDFCreator.ShellContextMenu => removed successfully
HKLM\Software\Classes\CLSID\{d9cea52e-100d-4159-89ea-76e845bc13e1} => not found
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\WinZip => removed successfully
HKLM\Software\Classes\CLSID\{E0D79304-84BE-11CE-9641-444553540000} => not found
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\WinZip => removed successfully
HKLM\Software\Classes\CLSID\{E0D79304-84BE-11CE-9641-444553540000} => not found
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\WinZip => removed successfully
HKLM\Software\Classes\CLSID\{E0D79304-84BE-11CE-9641-444553540000} => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{121A9AF0-6C71-44AD-83F0-0516BB137DC6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{121A9AF0-6C71-44AD-83F0-0516BB137DC6}" => removed successfully
"C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8064AD98-8F27-4540-989F-0DC76C894421}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8064AD98-8F27-4540-989F-0DC76C894421}" => removed successfully
"C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{ACE1AEB1-0F41-4AF5-BB4D-805A293929F6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ACE1AEB1-0F41-4AF5-BB4D-805A293929F6}" => removed successfully
C:\Windows\System32\Tasks\Java Updater => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Java Updater" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{12F5F023-1893-4187-A1EA-73ABEF3B8CD1}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{031A4DAE-02A5-475E-8C16-15804AAB56A2}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{6EB92E08-E9B3-4D8D-B0DC-1F7C79CF0016}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{8385880C-B093-4F70-A748-0DA9AC0F0174}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{4DBA25D5-39C0-43F8-BCCA-D3DC73C9D2A2}J:\hry\battlefield 4\bf4.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{8DD78EBD-6D42-4BC3-8ECB-24CCBE78B699}J:\hry\battlefield 4\bf4.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{7A92205E-F84E-440B-9730-128D07FEB6D0}J:\far cry 4\bin\farcry4.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{24F90E66-EF72-4085-B401-0382B797C081}J:\far cry 4\bin\farcry4.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{183B6E38-0EBD-4594-936C-12D70292CE19}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{89EF15BC-E1E6-453F-A637-6EC6C4B251FE}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{80282FB4-D1EF-48A4-8B42-85DCF92B2EFC}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{B7F52D07-47EA-47FD-8310-5430936FB5DC}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{C0723EB9-C62E-4CDA-A105-7FFB359EEA2A}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{91E15393-C887-444B-942C-B133B5DE2E9D}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{589D800C-ACCF-42C4-A749-A298B0367728}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{28C61FE8-DD10-4314-A3AB-F65E7FA598CA}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{45FC2BD0-8CD6-46EB-81D0-9E0E790CF83B}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{E93E282D-2CC6-4107-90C9-33A3AB6E4AD0}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{2A3B3225-1C68-42F7-AB0F-9497AF66A630}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{EDBE105C-4388-4EC4-A06F-AE11641F0907}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{733465F2-D439-4EED-B6F9-E986CB1E7AF5}J:\dying light - ultimate edition\dyinglightgame.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{22F910AD-921C-4D8F-8032-A96E05DF81C4}J:\dying light - ultimate edition\dyinglightgame.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{73C0923E-4CA2-4173-B804-9344FAC1B2BA}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{FF00AE8B-EF0F-4164-92F9-7801E79A62A6}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{71517350-58D1-4F10-B680-426B694AF30D}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{2D1D3DEF-CBF6-4D5A-A292-E220902A53E5}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{2B0A70BA-DBEA-4A3F-9DF8-9E5DFB089F3C}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{DDC7028C-70B3-4C27-9CE7-F966744CB3AE}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{F1230EE6-CAFA-4BAB-84C2-F29761A71606}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{78A1AD11-EAA2-49B2-8F9E-AA30F2A09A51}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{B6639C45-04CF-4BE3-88A2-D2FAD96F1E4F}J:\hry\bfh\bfh.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{F4313FD9-DB23-408E-B780-6BEC10DA3243}J:\hry\bfh\bfh.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{B02FF03D-590B-4507-9B5E-661901768D32}J:\dying light\dyinglightgame.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{2128EA76-BD8B-4839-97B0-367B3ACCC7DC}J:\dying light\dyinglightgame.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\TCP Query User{B66A5A94-B654-4A09-9651-91B07AC546DF}I:\hry\far cry 4 complete edition\bin\farcry4.exe" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\UDP Query User{AD35E29A-34F5-4FDA-8747-33C5EFEFC43C}I:\hry\far cry 4 complete edition\bin\farcry4.exe" => removed successfully

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 13024712 B
Java, Flash, Steam htmlcache => 324024783 B
Windows/system/drivers => 372218258 B
Edge => 0 B
Chrome => 7379912 B
Firefox => 0 B
Opera => 549444876 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 66228 B
Public => 0 B
ProgramData => 0 B
systemprofile => 58575810 B
systemprofile32 => 115106 B
LocalService => 132244 B
NetworkService => 66228 B
petr => 167801432 B
UpdatusUser => 0 B

RecycleBin => 0 B
EmptyTemp: => 1.4 GB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 10-04-2019 21:28:20)

C:\Users\petr\AppData\Local\Temp => moved successfully

==== End of Fixlog 21:28:20 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118254
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím kontrolu logu.

#8 Příspěvek od Rudy »

Smazáno. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

xrv
Návštěvník
Návštěvník
Příspěvky: 42
Registrován: 20 črc 2008 16:55

Re: Prosím kontrolu logu.

#9 Příspěvek od xrv »

Vypadá to, že je vše v pohodě, děkuji za Váš čas a pomoc. :thumbsup:

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118254
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím kontrolu logu.

#10 Příspěvek od Rudy »

To jsem rád. Nemáte zač! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno