Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu logu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
Pedroso
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 23 črc 2007 21:48

Prosím o kontrolu logu

#1 Příspěvek od Pedroso »

Zdravím, prosím o kontrolu logu, all in one pc jsem pročistil ESET online scannerem a následně Malwarebytes, odebral několik škodlivých a potenciálně škodlivých programů a níže pro jistotu přikládám log. V PC je systém win 8.1 u kterého se nedaří doinstalovat některé aktualizace, ale to ještě řeším, zkusím případně ručně:)
Prosím o kontrolu, předem děkuji.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 30-09-2019
Ran by Tomáš (administrator) on IDEA-PC (LENOVO 10102) (01-10-2019 20:05:15)
Running from C:\Users\Tomáš\Desktop\Čištění
Loaded Profiles: Tomáš & tereza & Tomáš_2 (Available Profiles: Tomáš & tereza & Tomáš_2)
Platform: Windows 8.1 (Update) (X64) Language: Čeština (Česká republika)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
(AVG Netherlands B.V. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\1.4.155.333\AVGBrowserCrashHandler.exe
(AVG Netherlands B.V. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\1.4.155.333\AVGBrowserCrashHandler64.exe
(AVG Netherlands B.V. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
(AVG Netherlands B.V. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
(AVG Netherlands B.V. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
(AVG Technologies CZ, s.r.o. -> ) C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe
(AVG Technologies CZ, s.r.o. -> AVG Netherlands B.V) C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe
(AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\afwServ.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\aswEngSrv.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\aswidsagent.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AvEmUpdate.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGUI.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG TuneUp\TUNEUpdate.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG TuneUp\TuneupSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG TuneUp\TuneupUI.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Secure VPN\VpnSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Secure VPN\VpnUpdate.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files\Common Files\AVG\Overseer\overseer.exe
(AVG Technologies USA, Inc. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
(Comodo Security Solutions -> Comodo Security Solutions, Inc.) C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe
(CyberLink -> CyberLink) C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe
(GameHouse Europe B.V. -> RealNetworks, Inc.) C:\Program Files (x86)\Online Games Manager\ogmservice.exe
(Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Huawei Technologies Co., Ltd. -> ) [File not signed] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\igfxTray.exe
(Lenovo (Beijing) Limited -> Lenovo Group Limited) C:\Users\Tomáš\AppData\Local\Programs\Lenovo\Lenovo Service Bridge\LSBUpdater.exe
(Malwarebytes Corporation -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wscript.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCUpdate.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12937872 2012-07-27] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1214608 2012-07-10] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [Lenovo Black Silk Input Device Main Program] => C:\Program Files\Lenovo\Lenovo Black Silk USB Keyboard\Pelico.exe [118272 2011-04-19] (Primax Electronics Ltd.) [File not signed]
HKLM\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [239192 2018-06-14] (AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [AVGUI.exe] => C:\Program Files (x86)\AVG\Antivirus\AvLaunch.exe [316336 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] => C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [508656 2012-07-26] (Dolby Laboratories, Inc. -> Dolby Laboratories Inc.)
HKLM-x32\...\Run: [Lenovo Eye Distance System] => C:\Program Files\Lenovo\Lenovo Eye Distance System\Lenovo Eye Distance System.exe [270680 2012-07-19] (Lenovo -> Lenovo)
HKLM-x32\...\Run: [YouCam Mirage] => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [167024 2012-07-27] (CyberLink -> CyberLink Corp.)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\Lenovo\Power2Go\CLMLSvc.exe [103720 2009-12-05] (CyberLink -> CyberLink)
HKLM-x32\...\Run: [UpdateP2GoShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [214312 2011-12-07] (CyberLink -> CyberLink Corp.)
HKLM-x32\...\Run: [Lenovo Dynamic Brightness System] => C:\Program Files\Lenovo\Lenovo Brightness System\RunLDBS.exe [1752408 2012-07-10] (Lenovo -> TODO: <公司名>)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-07-12] (Intel® Services Manager -> Intel Corporation)
HKLM-x32\...\Run: [LVT] => C:\Program Files\Lenovo\LVT\LJYZ.exe [886112 2011-11-24] (Lenovo (Beijing) Limited -> Lenovo)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe [95192 2013-03-09] (CyberLink Corp. -> CyberLink Corp.)
HKLM-x32\...\Run: [seznam-listicka-distribuce] => C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [1062472 2013-05-16] (Seznam.cz, a.s. -> )
HKLM-x32\...\Run: [vProt] => C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe [1707080 2016-09-13] (AVG Technologies CZ, s.r.o. -> )
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [1058512 2018-12-18] (DivX, LLC. -> DivX, LLC)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [239192 2018-06-14] (AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1284680 2014-01-17] (Canon Inc. -> CANON INC.)
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\Run: [drm_en.exe] => C:\Users\Tomáš\AppData\Roaming\Nevosoft.Com.Games\drm_en.exe [850248 2011-12-20] (NEVOSOFT -> )
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22714912 2019-08-15] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {1f0f99cc-b429-11e8-bf58-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {1f0f99d8-b429-11e8-bf58-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {3cf28e1d-d3e7-11e9-bfa2-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {5ff8bee5-ea82-11e7-bf3d-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {5ff8bf35-ea82-11e7-bf3d-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {9337cdc2-36b9-11e9-bf7a-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {cb7cebe1-02f8-11e9-bf66-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {ce74adb2-3606-11e9-bf7a-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {d5dc5c88-d326-11e9-bfa2-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {dfa0b400-5bc6-11e6-befb-0025ab3d456d} - "E:\autorun.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {e4f45f7a-f2c7-11e3-be89-0025ab3d456d} - "E:\laucher.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {f307683a-d3ba-11e9-bfa2-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\...\Run: [cz.seznam.software.szndesktop] => C:\Users\tereza\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [103080 2015-05-26] (Seznam.cz, a.s. -> )
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\...\Run: [cz.seznam.software.autoupdate] => C:\Users\tereza\AppData\Roaming\Seznam.cz\szninstall.exe [1062472 2013-05-16] (Seznam.cz, a.s. -> )
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [22714912 2019-08-15] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\...\MountPoints2: {e4f45f7a-f2c7-11e3-be89-0025ab3d456d} - "E:\laucher.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\...\Run: [cz.seznam.software.szndesktop] => C:\Users\Tomáš_2\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [103080 2015-05-26] (Seznam.cz, a.s. -> )
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\...\Run: [cz.seznam.software.autoupdate] => C:\Users\Tomáš_2\AppData\Roaming\Seznam.cz\szninstall.exe [1062472 2013-05-16] (Seznam.cz, a.s. -> )
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\...\RunOnce: [SeznamInstall-uninstall:5058117c2a52c9ee11a48d941849b484] => C:\Users\TOM_2~1\AppData\Local\Temp\\{E638ABC1-0067-474b-A379-87CFE81E7848}.exe [534528 2015-12-09] () [File not signed] <==== ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{48F69C39-1356-4A7B-A899-70E3539D4982}] -> C:\Program Files (x86)\AVG\Browser\Application\76.0.870.102\Installer\chrmstp.exe [2019-09-07] (AVG Technologies USA, Inc. -> AVG Technologies)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\77.0.3865.90\Installer\chrmstp.exe [2019-09-25] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> "C:\WINDOWS\SysWOW64\Rundll32.exe" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll",CreateReaderUserSettings
IFEO\dprotectsvc.exe: [Debugger] tasklist.exe
IFEO\jumpflip: [Debugger] tasklist.exe
IFEO\searchinstaller.exe: [Debugger] tasklist.exe
IFEO\searchprotector.exe: [Debugger] tasklist.exe
IFEO\searchsettings.exe: [Debugger] tasklist.exe
IFEO\searchsettings64.exe: [Debugger] tasklist.exe
IFEO\umbrella.exe: [Debugger] tasklist.exe
IFEO\utiljumpflip.exe: [Debugger] tasklist.exe
IFEO\volaro: [Debugger] tasklist.exe
IFEO\vonteera: [Debugger] tasklist.exe
IFEO\websteroids.exe: [Debugger] tasklist.exe
IFEO\websteroidsservice.exe: [Debugger] tasklist.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVG Secure VPN.lnk [2019-04-15]
ShortcutTarget: AVG Secure VPN.lnk -> C:\Program Files (x86)\AVG\Secure VPN\Vpn.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVG TuneUp.lnk [2019-03-27]
ShortcutTarget: AVG TuneUp.lnk -> C:\Program Files (x86)\AVG\AVG TuneUp\TuneupUI.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05AA465B-6B76-4FA9-9189-8C2481FC5FD4} - System32\Tasks\AVGUpdateTaskMachineCore => C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [165520 2018-09-23] (AVG Netherlands B.V. -> AVG Technologies)
Task: {094CD275-5C71-4753-B57E-5566CA859498} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {0F6DBBD1-1FA5-490B-A482-1F43FCC689E6} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {1A7182CF-AE38-4BC6-A74D-E74788B88843} - System32\Tasks\Program k provádění aktualizací online DivX => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
Task: {1C41CBA4-53AC-49ED-A007-572EA0832DFC} - System32\Tasks\AVG Secure VPN Update => C:\Program Files (x86)\AVG\Secure VPN\VpnUpdate.exe [1426864 2019-08-12] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {2CE947BA-CC18-46C5-9FF4-5BB9523629C4} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-08-15] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {2E8AD084-A4D5-48A7-B3C4-D741EC5FDE97} - System32\Tasks\AVG Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe [1853184 2019-08-20] (AVG Technologies USA, Inc. -> AVG Technologies)
Task: {58D3D79D-7C80-4774-9313-F6F8A53CB547} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
Task: {6494526D-B36A-41C2-8B1F-C5092BFF8089} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [16585328 2019-08-15] (Piriform Software Ltd -> Piriform Ltd)
Task: {67C57A80-D19D-4176-8E78-2775CED3D385} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe [2670944 2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
Task: {6BEEBD70-4CD9-4806-BFEA-0DCF979BC5EB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {6C33E49F-F99B-40D3-9D86-983760F0D876} - System32\Tasks\AVGUpdateTaskMachineUA => C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [165520 2018-09-23] (AVG Netherlands B.V. -> AVG Technologies)
Task: {731B70CB-FEC8-41A3-A6B1-ED3FCDC93782} - System32\Tasks\Antivirus Emergency Update => C:\Program Files (x86)\AVG\Antivirus\AvEmUpdate.exe [3981232 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {7F4AFB38-2E57-4A9C-BCD1-FD1C4F03EA36} - System32\Tasks\AVG-Secure-Search-Update_0415tb_RML => C:\ProgramData\Avg_Update_0415tb\AVG-Secure-Search-Update_0415tb.exe
Task: {82BE3EC7-2744-430F-8053-29091312424B} - System32\Tasks\Lenovo\Lenovo-14542 => C:\ProgramData\Lenovo-14542.vbs [198 2013-08-13] () [File not signed] <==== ATTENTION
Task: {85221D0E-7543-4F5F-BDC0-F04A51B6B6F3} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Tomáš\Downloads\esetonlinescanner_csy.exe [8150840 2019-09-29] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {8B6759EE-1C08-4B8F-955C-774AB5A6544E} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDfE067B1}
Task: {8DD251B7-36B0-4F35-8D93-08741AB763BE} - System32\Tasks\{B7B2C518-3CE3-409A-B543-D8628BD7E9D7} => C:\WINDOWS\system32\pcalua.exe -a C:\ProgramData\DivX\Setup\DivXSetup.exe -c /uninstall
Task: {907C806B-B37A-4EC3-A331-18AFBB078DEC} - System32\Tasks\AVG Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe [1853184 2019-08-20] (AVG Technologies USA, Inc. -> AVG Technologies)
Task: {909BF53D-6A59-44A6-9F23-7320BF8D48BF} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_255_pepper.exe [1453112 2019-09-11] (Adobe Inc. -> Adobe)
Task: {90C5FE58-5C50-4E74-973E-1149E252CE65} - System32\Tasks\vp4-czech => C:\Program Files (x86)\VyčistitPočítač4\vp4.exe
Task: {9B9C6D8C-F97A-4670-AFF3-D47FE5DDBDEB} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-09-11] (Adobe Inc. -> Adobe)
Task: {A58EE74B-CB21-40A7-8EEA-2F5D935B4DEA} - System32\Tasks\AVG TuneUp Update => C:\Program Files (x86)\AVG\AVG TuneUp\TUNEUpdate.exe [1706528 2019-07-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {AB68D0AB-85DC-4D6A-BC5A-6104CF0D83A3} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Tomáš\Downloads\esetonlinescanner_csy.exe [8150840 2019-09-29] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {AF5F7EF5-40EB-49AA-AF04-34096B365075} - System32\Tasks\AVG EUpdate Task => C:\Program Files (x86)\AVG\Setup\avgsetupx.exe [4072504 2018-06-22] (AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.)
Task: {B286F8C3-699B-416B-BE81-AC9F3491E7BF} - System32\Tasks\AVG Driver Updater Startup => C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe [32637944 2018-12-12] (AVG Technologies CZ, s.r.o. -> AVG Netherlands B.V)
Task: {C9DCF59E-6B97-4C0C-8641-B8261089C8CA} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43da-BFD7-FBEEA2180A1E}
Task: {CC6F1B9E-0BF8-4E6C-AC12-E2CF3D214F2D} - System32\Tasks\DivXUpdate => C:\Program Files (x86)\Common Files\DivX Shared\DivX Update\DivXUpdate.exe [68568 2017-08-02] (DivX, LLC -> DivX, LLC)
Task: {D7B7C9FD-C937-4DB9-A6CA-67ED01944A56} - System32\Tasks\MirageAgent => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
Task: {DB21EF32-6BA9-4118-BBC1-BC4FF48961E5} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4f47-879B-29A80C355D61}
Task: {DC519C5B-B2D1-4057-8289-BFD9CAD795D1} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [1905072 2019-09-18] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {DF47DE88-7A72-48F5-B1AF-68121DCDA9D3} - System32\Tasks\AVG Driver Updater Scan => C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe [32637944 2018-12-12] (AVG Technologies CZ, s.r.o. -> AVG Netherlands B.V)
Task: {E0FD0EF7-9CA2-4C89-ACC5-9F1EE2CAE5C5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {EF774D40-6931-4653-B0E1-0421226DD8F1} - System32\Tasks\Lenovo\Lenovo Service Bridge\S-1-5-21-3175722278-1777085788-2470994575-1001 => C:\Users\Tomáš\AppData\Local\Programs\Lenovo\Lenovo Service Bridge\LSBUpdater.exe [116008 2019-09-12] (Lenovo (Beijing) Limited -> Lenovo Group Limited)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\AVG Driver Updater Scan.job => C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe
Task: C:\WINDOWS\Tasks\AVG Driver Updater Startup.job => C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 82.144.128.1 82.144.129.1
Tcpip\..\Interfaces\{4A0BCCDC-160C-4C1A-8197-0538C8CF2936}: [DhcpNameServer] 82.144.128.1 82.144.129.1
Tcpip\..\Interfaces\{626767EB-4B5B-4A80-B689-B09246036E01}: [NameServer] 100.120.78.1

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://start.myplaycity.com/
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.seznam.cz/
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo13.msn.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> {95B7759C-8C7F-4BF1-B163-73684A933233} URL = hxxps://mysearch.avg.com/search?cid={E703F51E-C67E-43E4-95C6-87CD7FE643CD}&mid=1eb00998977947d29dc3d16cedd9ac9e-241413f7b1df91937ba58d37abf86653ff50eb0d&lang=cs&ds=AVG&coid=avgtbavg&cmpid=0916tb&pr=fr&d=2014-04-18 19:41:58&v=19.6.0.592&pid=safeguard&sg=&sap=dsp&q={searchTerms}
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> {B96FAD65-3185-4833-9F3A-9BBDBA152D3E} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_13906
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1002 -> DefaultScope {B7516BF8-A29E-4514-B585-085BF6992239} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1002 -> {B7516BF8-A29E-4514-B585-085BF6992239} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1003 -> DefaultScope {B7516BF8-A29E-4514-B585-085BF6992239} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1003 -> {B7516BF8-A29E-4514-B585-085BF6992239} URL =
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO-x32: AVG SafeGuard toolbar -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll [2016-09-13] (AVG Technologies CZ, s.r.o. -> AVG Secure Search)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKLM - AVG SafeGuard toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll [2016-09-13] (AVG Technologies CZ, s.r.o. -> AVG Secure Search)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM-x32 - AVG SafeGuard toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll [2016-09-13] (AVG Technologies CZ, s.r.o. -> AVG Secure Search)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> No Name - {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} - No File
Toolbar: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
DPF: HKLM-x32 {4FF78044-96B4-4312-A5B7-FDA3CB328095}
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - No File
Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} - C:\Users\Tomáš\Microsoft Office 15\root\Office15\MSOSB.DLL No File
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\19.5.0\ViProtocol.dll [2016-09-13] (AVG Technologies CZ, s.r.o. -> AVG Secure Search)

FireFox:
========
FF Plugin HKU\S-1-5-21-3175722278-1777085788-2470994575-1001: @microsoft.com/Office on Demand;version=1 -> C:\Users\Tomáš\AppData\Local\Microsoft\Internet Explorer\Downloaded Program Files\Microsoft Office 15\npofficeondemand.dll [2012-11-10] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-3175722278-1777085788-2470994575-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Tomáš\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2009-11-30] (Unity Technologies ApS -> Unity Technologies ApS)

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxps://www.seznam.cz/
CHR StartupUrls: Default -> "hxxps://www.seznam.cz/"
CHR DefaultSearchURL: Default -> hxxps://search.seznam.cz/?q={searchTerms}
CHR DefaultSearchKeyword: Default -> seznam.cz
CHR DefaultSuggestURL: Default -> hxxps://suggest.fulltext.seznam.cz/fulltext_ff?phrase={searchTerms}
CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default [2019-10-01]
CHR Extension: (Prezentace) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-12-17]
CHR Extension: (Dokumenty) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-12-17]
CHR Extension: (Disk Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-12-17]
CHR Extension: (YouTube) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-12-17]
CHR Extension: (Adobe Acrobat) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2019-09-30]
CHR Extension: (Tabulky) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-12-17]
CHR Extension: (Dokumenty Google offline) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-15]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-04]
CHR Extension: (Gmail) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-06-01]
CHR Extension: (Chrome Media Router) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-09-29]
CHR Profile: C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Guest Profile [2019-08-25]
CHR Profile: C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile [2019-08-25]
CHR Extension: (Prezentace Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-07-08]
CHR Extension: (Dokumenty Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\aohghmighlieiainnegkcijnfilokake [2015-07-08]
CHR Extension: (Disk Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-07-08]
CHR Extension: (YouTube) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-07-08]
CHR Extension: (Vyhledávání Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-07-08]
CHR Extension: (Tabulky Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-07-08]
CHR Extension: (Peněženka Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-08]
CHR Extension: (Gmail) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-07-08]
CHR HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mbckjcfnjmoiinpgddefodcighgikkgn] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gjmohbdbnfkkjolmdfbhhdfjgjclomkd] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [mbckjcfnjmoiinpgddefodcighgikkgn] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [mibfbmhijjgpkmobcfdlelpccpeafoom] - <no Path/update_url>

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 Avg; C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [165520 2018-09-23] (AVG Netherlands B.V. -> AVG Technologies)
R2 AVG Antivirus; C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe [996928 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 AVG Firewall; C:\Program Files (x86)\AVG\Antivirus\afwServ.exe [417592 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R3 avgbIDSAgent; C:\Program Files (x86)\AVG\Antivirus\aswidsagent.exe [6133752 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
S3 avgm; C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [165520 2018-09-23] (AVG Netherlands B.V. -> AVG Technologies)
S3 AVGSecureBrowserElevationService; C:\Program Files (x86)\AVG\Browser\Application\76.0.870.102\elevation_service.exe [976664 2019-08-20] (AVG Technologies USA, Inc. -> AVG Technologies)
R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1428264 2018-06-14] (AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.)
S3 Boonty Games; C:\Program Files (x86)\Common Files\BOONTY Shared\Service\Boonty.exe [69120 2016-08-16] (BOONTY) [File not signed]
R2 CleanupPSvc; C:\Program Files (x86)\AVG\AVG TuneUp\TuneupSvc.exe [10301176 2019-07-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 DragonUpdater; C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe [2139328 2014-05-27] (Comodo Security Solutions -> Comodo Security Solutions, Inc.)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2019-08-19] (Huawei Technologies Co., Ltd. -> ) [File not signed]
S4 IdeaTouch.LocalDataServer.Education; C:\Program Files (x86)\Lenovo\EducationPortal\Services\IdeaTouch.LocalDataServer.Education.exe [7680 2012-05-17] (Microsoft) [File not signed]
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [319376 2014-10-01] (Intel Corporation - pGFX -> Intel Corporation)
S4 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [84616 2013-06-28] (Canon Inc. -> )
S4 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165664 2012-08-24] (Intel Corporation -> Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6744288 2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
R2 ogmservice; C:\Program Files (x86)\Online Games Manager\ogmservice.exe [582544 2016-07-13] (GameHouse Europe B.V. -> RealNetworks, Inc.)
R2 SecureVpn; C:\Program Files (x86)\AVG\Secure VPN\VpnSvc.exe [7451056 2019-08-12] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12135768 2019-09-24] (TeamViewer GmbH -> TeamViewer GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [6598496 2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)
S2 Nero BackItUp Scheduler 4.0; C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe [X]
S3 WsDrvInst; "C:\Program Files (x86)\Wondershare\MobileTrans\DriverInstall.exe" [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 avgArPot; C:\WINDOWS\System32\drivers\avgArPot.sys [205600 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\WINDOWS\System32\drivers\avgbidsdriver.sys [275232 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\WINDOWS\System32\drivers\avgbidsh.sys [210328 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\WINDOWS\System32\drivers\avgbuniv.sys [65376 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgKbd; C:\WINDOWS\System32\drivers\avgKbd.sys [43512 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 avgMonFlt; C:\WINDOWS\System32\drivers\avgMonFlt.sys [171784 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgNetSec; C:\WINDOWS\System32\drivers\avgNetSec.sys [553104 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\WINDOWS\System32\drivers\avgRdr2.sys [111096 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\WINDOWS\System32\drivers\avgRvrt.sys [84560 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\WINDOWS\System32\drivers\avgSnx.sys [848688 2019-09-30] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\WINDOWS\System32\drivers\avgSP.sys [461216 2019-09-30] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 avgStm; C:\WINDOWS\System32\drivers\avgStm.sys [236288 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
S3 avgTap; C:\WINDOWS\system32\DRIVERS\avgTap.sys [54888 2018-09-05] (AVG Technologies CZ, s.r.o. -> The OpenVPN Project)
R0 avgVmm; C:\WINDOWS\System32\drivers\avgVmm.sys [317304 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
S3 bcmfn2; C:\WINDOWS\System32\drivers\bcmfn2.sys [17624 2013-08-13] (Broadcom Corporation -> Windows (R) Win 7 DDK provider)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [135520 2019-07-09] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2019-08-19] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2019-08-19] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R3 LEMo602D; C:\WINDOWS\system32\DRIVERS\LEMo602D.sys [24064 2011-04-19] (Microsoft Windows Hardware Compatibility Publisher -> Primax Electronics Ltd.)
R3 LEub602D; C:\WINDOWS\system32\DRIVERS\LEub602D.sys [18944 2011-05-17] (Microsoft Windows Hardware Compatibility Publisher -> Primax Electronics Ltd.)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [275232 2019-10-01] (Malwarebytes Corporation -> Malwarebytes)
S3 pccsmcfd; C:\WINDOWS\system32\DRIVERS\pccsmcfdx64.sys [26112 2012-10-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R3 RSP2STOR; C:\WINDOWS\system32\DRIVERS\RtsP2Stor.sys [266896 2012-06-13] (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
R3 RTL8168; C:\WINDOWS\system32\DRIVERS\Rt630x64.sys [591360 2013-06-18] (Microsoft Windows -> Realtek )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166752 2019-07-09] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 SWDUMon; C:\WINDOWS\system32\DRIVERS\SWDUMon.sys [25608 2019-10-01] (AVG Technologies CZ, s.r.o. -> SlimWare Utilities, Inc.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [32304 2017-02-21] (AVG Technologies CZ, s.r.o. -> AVG Netherlands B.V.)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2014-08-16] (Apple, Inc.) [File not signed]
S3 usbser; C:\WINDOWS\system32\drivers\usbser.sys [33280 2019-08-19] (Microsoft Corporation) [File not signed]
R3 VMC412; C:\WINDOWS\System32\Drivers\VMC412.sys [232576 2012-08-22] (Microsoft Windows Hardware Compatibility Publisher -> Vimicro Corporation)
R3 vmuacflt; C:\WINDOWS\System32\Drivers\vmuacflt.sys [13696 2012-05-02] (Microsoft Windows Hardware Compatibility Publisher -> Vimicro Corporation)
U5 VWiFiFlt; C:\Windows\System32\Drivers\VWiFiFlt.sys [71680 2016-08-13] (Microsoft Windows -> Microsoft Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Windows -> Microsoft Corporation)
R0 WinI2C-DDC; C:\WINDOWS\System32\drivers\DDCDrv.sys [20832 2008-04-08] (PC Micro Systems Inc. -> Nicomsoft Ltd.)
R0 WinI2C-DDC; C:\Windows\SysWOW64\drivers\DDCDrv.sys [15712 2010-03-23] (Lenovo (Beijing) Limited -> Nicomsoft Ltd.)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-14] (CyberLink -> "CyberLink)
S3 LgBttPort; \SystemRoot\system32\DRIVERS\lgbtpt64.sys [X]
S3 lgbusenum; \SystemRoot\System32\drivers\lgbtbs64.sys [X]
S3 LGVMODEM; \SystemRoot\system32\DRIVERS\lgvmdm64.sys [X]
S3 usbbus; \SystemRoot\System32\drivers\lgx64bus.sys [X]
S3 UsbDiag; \SystemRoot\system32\DRIVERS\lgx64diag.sys [X]
S3 USBModem; \SystemRoot\system32\DRIVERS\lgx64modem.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-01 20:03 - 2019-10-01 20:08 - 000000000 ____D C:\FRST
2019-10-01 19:54 - 2019-10-01 19:54 - 001615360 _____ (Farbar) C:\Users\Tomáš\Downloads\Nepotvrzeno 849052.crdownload
2019-10-01 19:50 - 2019-10-01 19:50 - 000275232 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-10-01 19:12 - 2019-10-01 20:05 - 000000000 ____D C:\Users\Tomáš\Desktop\Čištění
2019-10-01 18:54 - 2019-10-01 18:55 - 000000000 ____D C:\Users\Tomáš\Desktop\Windows 10
2019-10-01 18:44 - 2019-10-01 19:51 - 000000482 _____ C:\WINDOWS\Tasks\AVG Driver Updater Startup.job
2019-10-01 18:44 - 2019-10-01 19:49 - 000000538 _____ C:\WINDOWS\Tasks\AVG Driver Updater Scan.job
2019-10-01 18:44 - 2019-10-01 18:44 - 000003246 _____ C:\WINDOWS\system32\Tasks\AVG Driver Updater Scan
2019-10-01 18:44 - 2019-10-01 18:44 - 000002888 _____ C:\WINDOWS\system32\Tasks\AVG Driver Updater Startup
2019-10-01 02:10 - 2016-06-11 20:05 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpresult.exe
2019-10-01 02:10 - 2016-06-11 19:14 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpresult.exe
2019-10-01 02:10 - 2016-06-11 18:44 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2019-10-01 02:10 - 2016-06-11 18:20 - 000413184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2019-10-01 02:10 - 2016-06-10 20:11 - 000125024 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptxml.dll
2019-10-01 02:10 - 2016-06-10 20:10 - 000099136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptxml.dll
2019-10-01 02:10 - 2016-06-09 21:32 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebClnt.dll
2019-10-01 02:10 - 2016-06-09 20:18 - 000199168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebClnt.dll
2019-10-01 02:10 - 2016-06-07 20:10 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\hbaapi.dll
2019-10-01 02:10 - 2016-06-07 19:13 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hbaapi.dll
2019-10-01 02:10 - 2016-05-18 22:28 - 002635264 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2019-10-01 02:10 - 2016-05-18 22:16 - 002317824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2019-10-01 02:10 - 2016-05-12 20:36 - 000034600 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserAccountBroker.exe
2019-10-01 02:10 - 2016-05-12 19:39 - 000030984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserAccountBroker.exe
2019-10-01 02:10 - 2016-04-10 00:14 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Geolocation.dll
2019-10-01 02:10 - 2016-04-10 00:02 - 000346112 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2019-10-01 02:10 - 2016-04-09 23:59 - 000218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Geolocation.dll
2019-10-01 02:10 - 2016-04-09 23:52 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2019-10-01 02:10 - 2016-04-07 18:06 - 000927744 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-10-01 02:10 - 2016-04-06 23:21 - 000114528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2019-10-01 02:10 - 2016-04-06 20:17 - 018825216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-10-01 02:10 - 2016-04-06 18:25 - 015158272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-10-01 02:10 - 2016-04-06 00:37 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiswan.sys
2019-10-01 02:10 - 2016-04-02 15:58 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeHdCfgLib.dll
2019-10-01 02:10 - 2016-04-01 19:40 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2019-10-01 02:10 - 2016-04-01 18:53 - 000348672 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2019-10-01 02:10 - 2016-04-01 18:50 - 000737280 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-10-01 02:10 - 2016-02-04 18:57 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxp.dll
2019-10-01 02:10 - 2016-02-04 18:49 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2019-10-01 02:10 - 2016-02-04 18:39 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2019-10-01 01:34 - 2015-07-14 23:59 - 000487256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netcfgx.dll
2019-10-01 01:34 - 2015-07-14 23:59 - 000393560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netcfgx.dll
2019-10-01 01:31 - 2016-02-09 03:31 - 002757616 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-10-01 01:31 - 2016-02-09 03:31 - 002412576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-10-01 01:31 - 2016-02-09 03:31 - 000273264 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2019-10-01 01:31 - 2016-02-08 18:53 - 002171904 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlowUI.dll
2019-10-01 01:31 - 2016-02-08 18:47 - 002819584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2019-10-01 01:30 - 2016-02-08 22:15 - 002551808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themecpl.dll
2019-10-01 01:30 - 2016-02-08 22:02 - 001197056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2019-10-01 01:30 - 2016-02-08 21:43 - 000524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2019-10-01 01:30 - 2016-02-08 21:40 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hgcpl.dll
2019-10-01 01:30 - 2016-02-08 21:39 - 000305152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2019-10-01 01:30 - 2016-02-08 21:37 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingMonitor.dll
2019-10-01 01:30 - 2016-02-08 21:34 - 000667648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2019-10-01 01:30 - 2016-02-08 21:33 - 000520192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2019-10-01 01:30 - 2016-02-08 19:55 - 002592256 _____ (Microsoft Corporation) C:\WINDOWS\system32\themecpl.dll
2019-10-01 01:30 - 2016-02-08 19:33 - 001278464 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2019-10-01 01:30 - 2016-02-08 19:02 - 000653824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2019-10-01 01:30 - 2016-02-08 19:00 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hgcpl.dll
2019-10-01 01:30 - 2016-02-08 18:58 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2019-10-01 01:30 - 2016-02-08 18:55 - 000173056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingMonitor.dll
2019-10-01 01:30 - 2016-02-08 18:50 - 000841728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2019-10-01 01:30 - 2016-02-08 18:48 - 000655872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2019-10-01 01:28 - 2015-03-20 03:56 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2019-10-01 01:25 - 2016-03-10 19:03 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsparse.dll
2019-10-01 01:25 - 2016-03-10 18:48 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsparse.dll
2019-10-01 01:24 - 2015-09-29 14:24 - 000155480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2019-10-01 01:24 - 2015-04-30 01:22 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2019-10-01 01:24 - 2015-03-09 04:02 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2019-10-01 01:24 - 2015-01-27 05:44 - 000933888 _____ (Microsoft Corporation) C:\WINDOWS\system32\calc.exe
2019-10-01 01:24 - 2015-01-24 03:51 - 000816128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\calc.exe
2019-10-01 01:23 - 2016-02-02 20:16 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rasl2tp.sys
2019-10-01 01:22 - 2015-05-07 17:21 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\system32\GeofenceMonitorService.dll
2019-10-01 01:22 - 2015-05-07 17:05 - 000367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GeofenceMonitorService.dll
2019-10-01 01:13 - 2014-12-11 07:36 - 000046456 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockScreenContentServer.exe
2019-10-01 01:12 - 2015-09-04 21:24 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tunnel.sys
2019-10-01 01:07 - 2016-02-05 16:46 - 001455104 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2019-10-01 01:07 - 2015-08-29 00:20 - 000183368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthHost.exe
2019-10-01 01:06 - 2015-07-17 16:15 - 000951296 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2019-10-01 01:06 - 2015-07-17 16:10 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2019-10-01 01:06 - 2015-03-04 03:32 - 000172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2019-10-01 01:06 - 2015-03-04 03:12 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2019-10-01 01:06 - 2014-11-14 08:58 - 000116736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsDatabase.dll
2019-10-01 01:02 - 2016-02-03 17:14 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\IPMIDrv.sys
2019-10-01 01:02 - 2015-04-02 00:22 - 002985984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2019-10-01 01:02 - 2015-04-02 00:20 - 004417536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2019-10-01 01:02 - 2015-04-01 05:45 - 001491456 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2019-10-01 01:02 - 2015-04-01 04:31 - 001207296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2019-10-01 01:02 - 2015-03-13 03:11 - 002162176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2019-10-01 01:02 - 2015-03-13 02:39 - 001812992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2019-10-01 01:02 - 2014-11-04 21:25 - 000059712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdclass.sys
2019-10-01 01:02 - 2014-11-04 21:25 - 000051008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mouclass.sys
2019-10-01 01:02 - 2014-11-04 08:55 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sermouse.sys
2019-10-01 01:02 - 2014-11-04 08:54 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\i8042prt.sys
2019-10-01 01:02 - 2014-11-04 08:54 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdhid.sys
2019-10-01 01:02 - 2014-11-04 08:54 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mouhid.sys
2019-10-01 00:57 - 2016-02-03 17:11 - 001673728 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2019-10-01 00:57 - 2016-02-02 19:15 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2019-10-01 00:56 - 2016-02-04 20:07 - 000222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpsapi.dll
2019-10-01 00:56 - 2016-02-04 19:35 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpsapi.dll
2019-10-01 00:56 - 2016-01-07 01:46 - 000148752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2019-10-01 00:56 - 2016-01-07 01:45 - 000177712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2019-10-01 00:56 - 2016-01-06 18:47 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2019-10-01 00:56 - 2015-05-03 17:09 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2019-10-01 00:56 - 2015-05-03 16:58 - 000210944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2019-10-01 00:56 - 2015-05-03 16:55 - 000971776 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2019-10-01 00:56 - 2015-05-03 16:49 - 000811008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2019-10-01 00:56 - 2015-04-03 02:35 - 000445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoMetadataHandler.dll
2019-10-01 00:56 - 2015-04-03 02:14 - 000364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2019-10-01 00:55 - 2016-07-01 22:39 - 000197352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssenh.dll
2019-10-01 00:55 - 2016-07-01 22:39 - 000157016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dssenh.dll
2019-10-01 00:54 - 2015-01-28 04:24 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageContextHandler.dll
2019-10-01 00:54 - 2015-01-28 03:47 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StorageContextHandler.dll
2019-10-01 00:51 - 2015-10-11 08:34 - 000468824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2019-10-01 00:51 - 2015-10-10 20:40 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winusb.sys
2019-10-01 00:51 - 2015-08-06 18:47 - 004710400 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2019-10-01 00:51 - 2015-08-06 18:18 - 004068352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2019-10-01 00:51 - 2015-05-11 18:34 - 000332800 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcpl.dll
2019-10-01 00:51 - 2015-03-13 06:03 - 000239424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-10-01 00:51 - 2015-03-13 06:03 - 000154432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2019-10-01 00:51 - 2015-01-29 03:58 - 000347136 _____ (Microsoft Corporation) C:\WINDOWS\system32\photowiz.dll
2019-10-01 00:51 - 2015-01-29 03:29 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\photowiz.dll
2019-10-01 00:50 - 2016-03-14 18:50 - 000316760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2019-10-01 00:50 - 2015-02-08 01:57 - 001090048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2019-10-01 00:50 - 2015-02-08 01:49 - 000791040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2019-10-01 00:50 - 2015-01-30 04:02 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappgnui.dll
2019-10-01 00:50 - 2015-01-30 03:40 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappgnui.dll
2019-10-01 00:50 - 2015-01-30 03:37 - 000331776 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapp3hst.dll
2019-10-01 00:50 - 2015-01-30 03:24 - 000339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapphost.dll
2019-10-01 00:50 - 2015-01-30 03:24 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2019-10-01 00:50 - 2015-01-30 03:16 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2019-10-01 00:50 - 2015-01-30 03:08 - 000346112 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappcfg.dll
2019-10-01 00:50 - 2015-01-30 03:06 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2019-10-01 00:44 - 2016-01-09 03:49 - 000218448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2019-10-01 00:44 - 2016-01-09 03:49 - 000192120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2019-10-01 00:44 - 2015-04-09 00:41 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rgb9rast.dll
2019-10-01 00:43 - 2016-03-10 19:43 - 000161280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msorcl32.dll
2019-10-01 00:43 - 2016-03-10 18:55 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mtxoci.dll
2019-10-01 00:43 - 2016-03-10 18:42 - 000116736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxoci.dll
2019-10-01 00:41 - 2016-01-26 21:15 - 000072024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2019-10-01 00:40 - 2015-04-25 04:25 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usb8023.sys
2019-10-01 00:40 - 2015-01-30 04:03 - 001488896 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42u.dll
2019-10-01 00:40 - 2015-01-30 04:03 - 001464832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42.dll
2019-10-01 00:40 - 2015-01-30 03:44 - 001230336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc42u.dll
2019-10-01 00:40 - 2015-01-30 03:42 - 001204224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc42.dll
2019-10-01 00:39 - 2016-01-31 19:17 - 000779264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsAnytimeUpgradeui.exe
2019-10-01 00:39 - 2014-07-10 06:08 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\lockscreencn.dll
2019-10-01 00:38 - 2015-10-08 18:11 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2019-10-01 00:38 - 2015-10-08 17:50 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2019-10-01 00:38 - 2015-07-16 20:58 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcdAutoSetup.dll
2019-10-01 00:37 - 2016-03-05 19:44 - 000148480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shacct.dll
2019-10-01 00:37 - 2016-03-05 19:04 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\shacct.dll
2019-10-01 00:37 - 2015-07-09 18:14 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2019-10-01 00:37 - 2015-04-10 02:40 - 001249280 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2019-10-01 00:37 - 2015-04-10 02:17 - 001018880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2019-10-01 00:37 - 2015-03-06 05:08 - 002067968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdshext.dll
2019-10-01 00:37 - 2015-03-06 04:43 - 001969664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpdshext.dll
2019-09-30 22:21 - 2019-09-30 22:21 - 026199544 _____ (TeamViewer GmbH) C:\Users\Tomáš\Downloads\TeamViewer_Setup (1).exe
2019-09-30 22:19 - 2019-09-30 22:19 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\HD Tune Pro
2019-09-30 22:17 - 2019-09-30 22:17 - 000001020 _____ C:\Users\Tomáš\Desktop\HD Tune Pro.lnk
2019-09-30 22:17 - 2019-09-30 22:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HD Tune Pro
2019-09-30 22:17 - 2019-09-30 22:17 - 000000000 ____D C:\Program Files (x86)\HD Tune Pro
2019-09-30 22:12 - 2019-09-30 22:12 - 001451192 _____ (Igor Pavlov) C:\Users\Tomáš\Downloads\7z1902-x64.exe
2019-09-30 22:12 - 2019-09-30 22:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2019-09-30 22:12 - 2019-09-30 22:12 - 000000000 ____D C:\Program Files\7-Zip
2019-09-30 22:05 - 2019-09-30 22:05 - 000000000 ____D C:\ProgramData\UniqueId
2019-09-30 21:56 - 2019-09-30 22:17 - 000000000 ____D C:\Users\Tomáš\Documents\Software
2019-09-30 21:49 - 2015-01-23 09:17 - 000723072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2019-09-30 21:49 - 2015-01-23 07:02 - 000560392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2019-09-30 21:46 - 2015-05-12 15:19 - 000294912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2019-09-30 21:36 - 2019-09-30 21:53 - 000000000 ____D C:\Users\Tomáš\AppData\Local\TeamViewer
2019-09-30 21:34 - 2019-10-01 19:51 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2019-09-30 21:34 - 2019-09-30 22:22 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\TeamViewer
2019-09-30 21:34 - 2019-09-30 21:34 - 000001030 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 14.lnk
2019-09-30 21:34 - 2019-09-30 21:34 - 000001018 _____ C:\Users\Public\Desktop\TeamViewer 14.lnk
2019-09-30 21:34 - 2019-09-30 21:34 - 000001018 _____ C:\ProgramData\Desktop\TeamViewer 14.lnk
2019-09-30 21:30 - 2019-09-30 21:32 - 026199544 _____ (TeamViewer GmbH) C:\Users\Tomáš\Downloads\TeamViewer_Setup.exe
2019-09-30 21:15 - 2014-11-10 04:29 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupStatusProvider.dll
2019-09-30 21:15 - 2014-11-10 03:51 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceSetupStatusProvider.dll
2019-09-30 18:39 - 2019-09-30 20:39 - 000003714 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2019-09-30 18:39 - 2019-09-30 20:39 - 000003274 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2019-09-30 07:24 - 2019-09-30 07:25 - 005455480 _____ (ESET) C:\Users\Tomáš\Downloads\eset_internet_security_live_installer_eos.exe
2019-09-29 21:01 - 2019-09-29 21:01 - 000000823 _____ C:\Users\Tomáš\Desktop\ESET Online Scanner.lnk
2019-09-29 20:18 - 2019-09-29 20:18 - 000000000 ____D C:\Users\Tomáš\AppData\Local\ESET
2019-09-29 20:07 - 2019-09-29 20:09 - 008150840 _____ (ESET spol. s r.o.) C:\Users\Tomáš\Downloads\esetonlinescanner_csy.exe
2019-09-29 19:47 - 2019-09-29 19:47 - 000000000 ____D C:\Users\Tomáš\AppData\Local\mbamtray
2019-09-29 19:47 - 2019-09-29 19:47 - 000000000 ____D C:\Users\Tomáš\AppData\Local\mbam
2019-09-29 19:46 - 2019-09-29 19:46 - 000001894 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-09-29 19:46 - 2019-09-29 19:46 - 000001894 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2019-09-29 19:46 - 2019-09-29 19:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-09-29 19:46 - 2019-08-27 05:50 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-09-29 19:45 - 2019-09-29 19:45 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-09-29 19:45 - 2019-09-29 19:45 - 000000000 ____D C:\Program Files\Malwarebytes
2019-09-29 17:33 - 2019-09-29 17:41 - 066367928 _____ (Malwarebytes ) C:\Users\Tomáš\Downloads\mb3-setup-37469.37469-3.8.3.2965-1.0.627-1.0.12633.exe
2019-09-29 17:25 - 2019-09-29 17:25 - 000000000 ____D C:\Intel
2019-09-29 16:23 - 2019-09-29 16:24 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lenovo
2019-09-29 16:22 - 2019-09-29 16:22 - 002719088 _____ (Lenovo ) C:\Users\Tomáš\Downloads\LSBSetup.exe
2019-09-29 11:30 - 2019-09-29 16:04 - 000000000 ____D C:\Users\Tomáš\Desktop\Naši zaloha
2019-09-26 20:28 - 2019-09-26 19:48 - 000355760 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\avgBoot.exe
2019-09-26 19:51 - 2019-09-26 19:48 - 000236288 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgStm.sys
2019-09-26 19:51 - 2019-09-26 19:48 - 000171784 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgMonFlt.sys
2019-09-14 20:43 - 2019-10-01 07:32 - 000519544 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-09-12 07:46 - 2019-09-30 22:10 - 000000000 ____D C:\ProgramData\WinZip
2019-09-12 07:44 - 2019-09-12 07:44 - 000000000 ____D C:\Users\Tomáš\Documents\Add-in Express
2019-09-11 12:45 - 2019-08-29 07:11 - 001385912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-09-11 12:45 - 2019-08-29 07:02 - 007362808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-09-11 12:45 - 2019-08-29 04:43 - 001737504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-09-11 12:45 - 2019-08-29 04:43 - 001677024 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-09-11 12:45 - 2019-08-29 04:42 - 001537560 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-09-11 12:45 - 2019-08-29 04:42 - 001500848 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-09-11 12:45 - 2019-08-29 04:42 - 001371256 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-09-11 12:45 - 2019-08-29 03:43 - 001125312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-09-11 12:45 - 2019-08-29 03:18 - 000284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2019-09-11 12:45 - 2019-08-27 07:07 - 025752064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-09-11 12:45 - 2019-08-27 05:29 - 002909184 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-09-11 12:45 - 2019-08-27 05:27 - 000579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-09-11 12:45 - 2019-08-27 05:21 - 020290560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-09-11 12:45 - 2019-08-27 05:17 - 005500928 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-09-11 12:45 - 2019-08-27 05:17 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2019-09-11 12:45 - 2019-08-27 05:15 - 000790528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-09-11 12:45 - 2019-08-27 05:03 - 000496128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-09-11 12:45 - 2019-08-27 04:59 - 002301952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-09-11 12:45 - 2019-08-27 04:54 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2019-09-11 12:45 - 2019-08-27 04:53 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-09-11 12:45 - 2019-08-27 04:48 - 001033216 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2019-09-11 12:45 - 2019-08-27 04:42 - 000262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2019-09-11 12:45 - 2019-08-27 04:39 - 000809472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2019-09-11 12:45 - 2019-08-27 04:37 - 002132480 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-09-11 12:45 - 2019-08-27 04:36 - 015389184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-09-11 12:45 - 2019-08-27 04:32 - 000880640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2019-09-11 12:45 - 2019-08-27 04:30 - 004112384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-09-11 12:45 - 2019-08-27 04:27 - 002058752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-09-11 12:45 - 2019-08-27 04:27 - 000696320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2019-09-11 12:45 - 2019-08-27 04:26 - 004859392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-09-11 12:45 - 2019-08-27 04:23 - 013791744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-09-11 12:45 - 2019-08-27 04:15 - 001568256 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-09-11 12:45 - 2019-08-27 04:09 - 004387840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-09-11 12:45 - 2019-08-27 04:06 - 001331712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-09-11 12:45 - 2019-08-27 04:04 - 000800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2019-09-11 12:45 - 2019-08-27 04:04 - 000710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2019-09-11 12:45 - 2019-08-20 05:49 - 000022016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ws2ifsl.sys
2019-09-11 12:45 - 2019-08-15 11:47 - 000376568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2019-09-11 12:45 - 2019-08-15 11:18 - 000805384 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-09-11 12:45 - 2019-08-15 09:29 - 000611448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-09-11 12:45 - 2019-08-13 22:04 - 000374000 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2019-09-11 12:45 - 2019-08-13 22:00 - 000316144 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2019-09-11 12:45 - 2019-08-13 21:54 - 001368072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2019-09-11 12:45 - 2019-08-13 21:09 - 001546992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-09-11 12:45 - 2019-08-13 19:15 - 000121288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2019-09-11 12:45 - 2019-08-12 21:29 - 004169216 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-09-11 12:45 - 2019-08-12 20:44 - 001994240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-09-11 12:45 - 2019-08-12 20:01 - 001085440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2019-09-11 12:45 - 2019-08-12 20:00 - 001560064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-09-11 12:45 - 2019-08-10 18:53 - 000426560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2019-09-11 12:45 - 2019-08-10 18:51 - 000367176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2019-09-11 12:45 - 2019-08-10 15:20 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-09-11 12:45 - 2019-08-10 15:20 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxbde40.dll
2019-09-11 12:45 - 2019-08-10 15:20 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-09-11 12:45 - 2019-08-10 15:20 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll
2019-09-11 12:45 - 2019-08-09 19:48 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcaSvc.dll
2019-09-11 12:45 - 2019-08-09 19:18 - 000748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2019-09-11 12:45 - 2019-08-09 18:58 - 007035904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-09-11 12:45 - 2019-08-09 18:28 - 000504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2019-09-11 12:45 - 2019-08-09 18:16 - 006217728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-09-11 12:45 - 2019-08-06 18:41 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2019-09-11 12:45 - 2019-07-31 15:31 - 000571392 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-09-11 12:45 - 2019-07-23 21:12 - 000169264 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-09-11 12:45 - 2019-07-23 15:37 - 001712640 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000802304 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000732160 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000501760 _____ (Microsoft Corporation) C:\WINDOWS\system32\centel.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-09-11 12:45 - 2019-07-11 06:02 - 000195072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2019-09-11 12:45 - 2019-07-05 02:10 - 000108392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2019-09-11 12:45 - 2019-07-05 02:07 - 000092040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2019-09-10 18:32 - 2019-09-10 18:32 - 000000978 _____ C:\Users\Public\Desktop\HiSuite.lnk
2019-09-10 18:32 - 2019-09-10 18:32 - 000000978 _____ C:\ProgramData\Desktop\HiSuite.lnk
2019-09-10 18:32 - 2019-09-10 18:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HiSuite
2019-09-10 18:31 - 2019-09-10 18:32 - 000000000 ____D C:\Program Files (x86)\HiSuite
2019-09-05 21:14 - 2019-09-05 21:14 - 000209523 _____ C:\Users\Tomáš\Downloads\jewel-quest-solitaire-2.zip
2019-09-01 18:25 - 2019-09-01 18:25 - 014320122 _____ C:\Users\Tomáš\Downloads\Vzpominky-CITRON-360p (2).mp4

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-01 19:50 - 2016-03-04 18:49 - 000025608 _____ (SlimWare Utilities, Inc.) C:\WINDOWS\system32\Drivers\SWDUMon.sys
2019-10-01 19:49 - 2013-08-22 16:45 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-10-01 19:29 - 2014-09-24 18:23 - 000005426 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-10-01 19:29 - 2014-09-24 17:39 - 000763142 _____ C:\WINDOWS\system32\perfh005.dat
2019-10-01 19:29 - 2014-09-24 17:39 - 000159432 _____ C:\WINDOWS\system32\perfc005.dat
2019-10-01 19:12 - 2014-03-27 22:14 - 003748864 ___SH C:\Users\Tomáš\Desktop\Thumbs.db
2019-10-01 18:48 - 2014-01-30 11:48 - 000003598 _____ C:\WINDOWS\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3175722278-1777085788-2470994575-1001
2019-10-01 18:43 - 2019-03-31 17:08 - 000002513 _____ C:\Users\Public\Desktop\AVG Driver Updater.lnk
2019-10-01 18:43 - 2019-03-31 17:08 - 000002513 _____ C:\ProgramData\Desktop\AVG Driver Updater.lnk
2019-10-01 18:43 - 2019-03-31 17:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Driver Updater
2019-10-01 18:43 - 2019-03-31 17:08 - 000000000 ____D C:\Program Files (x86)\AVG Driver Updater
2019-10-01 18:20 - 2014-02-03 14:38 - 000003966 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{3E9276EC-3983-496C-925F-4B163A0596C3}
2019-10-01 18:00 - 2019-03-27 22:52 - 000004160 _____ C:\WINDOWS\system32\Tasks\AVG TuneUp Update
2019-10-01 17:52 - 2017-06-01 23:06 - 000004174 _____ C:\WINDOWS\system32\Tasks\Antivirus Emergency Update
2019-10-01 08:56 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\rescache
2019-10-01 07:46 - 2012-07-26 09:59 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-10-01 07:18 - 2013-08-22 15:36 - 000000000 ____D C:\WINDOWS\Inf
2019-10-01 07:12 - 2014-09-24 17:59 - 000000000 ____D C:\Program Files\Windows Journal
2019-10-01 07:12 - 2013-08-22 17:36 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-10-01 07:12 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\WinStore
2019-10-01 07:12 - 2013-08-22 15:36 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2019-09-30 23:30 - 2016-09-21 10:41 - 000003600 _____ C:\WINDOWS\system32\Tasks\AVG EUpdate Task
2019-09-30 22:08 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-09-30 21:56 - 2013-08-22 17:36 - 000000000 ___HD C:\Program Files\WindowsApps
2019-09-30 21:25 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-09-30 21:05 - 2013-08-13 20:07 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2019-09-30 21:02 - 2014-02-09 22:47 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\Seznam.cz
2019-09-30 20:59 - 2014-12-24 20:38 - 000000000 ____D C:\Program Files (x86)\Nokia
2019-09-30 20:45 - 2014-01-30 21:06 - 000000000 ____D C:\Program Files (x86)\CDex
2019-09-30 20:42 - 2014-08-10 17:30 - 000000000 ____D C:\Program Files (x86)\AviSynth 2.5
2019-09-30 20:39 - 2019-04-06 22:04 - 000004538 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2019-09-30 20:39 - 2019-04-06 22:04 - 000004408 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2019-09-30 20:39 - 2019-03-27 23:23 - 000003652 _____ C:\WINDOWS\system32\Tasks\DivXUpdate
2019-09-30 20:39 - 2018-11-03 16:40 - 000003304 _____ C:\WINDOWS\system32\Tasks\vp4-czech
2019-09-30 20:39 - 2018-10-01 15:53 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVAST Software
2019-09-30 20:39 - 2018-09-11 17:59 - 000003098 _____ C:\WINDOWS\system32\Tasks\{B7B2C518-3CE3-409A-B543-D8628BD7E9D7}
2019-09-30 20:39 - 2018-04-12 17:47 - 000004128 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2019-09-30 20:39 - 2015-01-16 19:50 - 000002772 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2019-09-30 20:39 - 2014-05-04 18:02 - 000003738 _____ C:\WINDOWS\system32\Tasks\Program k provádění aktualizací online DivX
2019-09-30 20:39 - 2014-05-04 18:02 - 000003704 _____ C:\WINDOWS\system32\Tasks\Java Update Scheduler
2019-09-30 20:39 - 2014-02-02 16:51 - 000003386 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2019-09-30 20:39 - 2014-02-02 16:51 - 000003258 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2019-09-30 20:39 - 2014-02-02 14:33 - 000003548 _____ C:\WINDOWS\system32\Tasks\CreateChoiceProcessTask
2019-09-30 20:39 - 2014-01-31 19:44 - 000003598 _____ C:\WINDOWS\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3175722278-1777085788-2470994575-1002
2019-09-30 20:39 - 2013-08-13 20:24 - 000003142 _____ C:\WINDOWS\system32\Tasks\MirageAgent
2019-09-30 20:29 - 2017-06-01 23:06 - 000848688 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSnx.sys
2019-09-30 20:29 - 2017-06-01 23:06 - 000461216 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSP.sys
2019-09-30 19:08 - 2013-08-22 17:36 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2019-09-29 21:51 - 2014-12-22 20:04 - 000000000 ____D C:\Users\Tomáš\AppData\Local\PlayFree Browser
2019-09-29 20:51 - 2019-01-03 18:38 - 000000000 ____D C:\rei
2019-09-29 20:51 - 2015-05-18 17:31 - 000000000 ____D C:\Users\Tomáš\AppData\Local\ShdUpdate
2019-09-29 20:51 - 2014-06-14 16:41 - 000000000 ____D C:\Users\tereza\AppData\Roaming\Nico Mak Computing
2019-09-29 20:51 - 2014-04-17 20:10 - 000000000 ____D C:\Program Files (x86)\Movies Toolbar
2019-09-29 16:24 - 2013-08-13 20:15 - 000000000 ____D C:\WINDOWS\system32\Tasks\Lenovo
2019-09-29 16:05 - 2016-11-20 17:29 - 000467968 ___SH C:\Users\Tomáš\Documents\Thumbs.db
2019-09-29 15:40 - 2019-03-23 20:54 - 000004166 _____ C:\WINDOWS\system32\Tasks\AVG Secure VPN Update
2019-09-29 12:14 - 2014-11-05 23:08 - 000000000 ____D C:\Users\Tomáš_2
2019-09-29 12:14 - 2014-11-05 23:08 - 000000000 ____D C:\Users\tereza
2019-09-29 10:55 - 2017-10-27 21:38 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\WhatsApp
2019-09-29 10:53 - 2019-02-21 23:10 - 000000000 ____D C:\Users\Tomáš\AppData\Local\WhatsApp
2019-09-26 20:50 - 2019-01-28 19:49 - 000001955 _____ C:\Users\Public\Desktop\AVG Internet Security.lnk
2019-09-26 20:50 - 2019-01-28 19:49 - 000001955 _____ C:\ProgramData\Desktop\AVG Internet Security.lnk
2019-09-26 20:48 - 2013-08-22 15:25 - 000524288 ___SH C:\WINDOWS\system32\config\BBI
2019-09-26 20:47 - 2014-11-05 23:08 - 000000000 ____D C:\Users\Tomáš
2019-09-26 19:48 - 2018-10-23 22:31 - 000043512 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgKbd.sys
2019-09-26 19:48 - 2017-06-01 23:06 - 000317304 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgVmm.sys
2019-09-26 19:48 - 2017-06-01 23:06 - 000111096 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRdr2.sys
2019-09-26 19:48 - 2017-06-01 23:06 - 000084560 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRvrt.sys
2019-09-26 19:47 - 2019-02-13 10:06 - 000553104 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgNetSec.sys
2019-09-26 19:47 - 2017-11-11 18:01 - 000205600 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgArPot.sys
2019-09-26 19:46 - 2019-01-28 19:49 - 000275232 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidsdriver.sys
2019-09-26 19:46 - 2019-01-04 21:05 - 000210328 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidsh.sys
2019-09-26 19:46 - 2019-01-04 21:05 - 000065376 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbuniv.sys
2019-09-25 15:55 - 2014-02-02 16:53 - 000002174 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-09-25 15:55 - 2014-02-02 16:53 - 000002174 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2019-09-11 12:12 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-09-11 12:11 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-09-10 18:35 - 2016-08-09 12:40 - 000000000 ____D C:\Users\Tomáš\AppData\Local\Hisuite
2019-09-08 17:00 - 2016-11-20 17:08 - 000000000 ____D C:\ProgramData\CanonIJPLM
2019-09-07 14:43 - 2019-05-23 20:26 - 000003706 _____ C:\WINDOWS\system32\Tasks\AVG Secure Browser Heartbeat Task (Hourly)
2019-09-07 14:43 - 2019-05-23 20:26 - 000003124 _____ C:\WINDOWS\system32\Tasks\AVG Secure Browser Heartbeat Task (Logon)
2019-09-07 14:43 - 2018-09-23 20:44 - 000002254 _____ C:\Users\Public\Desktop\AVG Secure Browser.lnk
2019-09-07 14:43 - 2018-09-23 20:44 - 000002254 _____ C:\ProgramData\Desktop\AVG Secure Browser.lnk

==================== Files in the root of some directories ================

2014-08-10 18:00 - 2014-08-10 18:00 - 000000570 _____ () C:\Users\Tomáš\AppData\Roaming\AutoGK.ini
2016-12-02 23:16 - 2019-03-27 20:31 - 000842752 ____H () C:\Users\Tomáš\AppData\Roaming\base_en.db
2014-03-30 15:24 - 2015-05-06 20:24 - 000000095 _____ () C:\Users\Tomáš\AppData\Roaming\WB.CFG
2016-09-13 21:08 - 2016-09-13 21:08 - 000003072 _____ () C:\Users\Tomáš\AppData\Local\file__0.localstorage
2016-09-13 21:08 - 2016-09-13 21:08 - 000003072 _____ () C:\Users\Tomáš\AppData\Local\https_drm.youdagames.com_0.localstorage
2019-04-06 22:33 - 2019-04-06 22:33 - 000007599 _____ () C:\Users\Tomáš\AppData\Local\Resmon.ResmonCfg
2014-08-20 07:20 - 2014-08-20 07:20 - 000000000 _____ () C:\Users\Tomáš\AppData\Local\{3D2592D7-09DA-45C4-9864-0A1EB2DA1832}
2016-12-17 19:50 - 2016-12-17 19:50 - 000000000 _____ () C:\Users\Tomáš\AppData\Local\{4F357B82-A4D7-4BF3-B90C-E895EF2219D4}

==================== FCheck ================================

(If an entry is included in the fixlist, the file/folder will be moved.)

FCheck: C:\WINDOWS\SysWOW64\GfxUI.exe [2015-01-07] <==== ATTENTION (zero byte File/Folder)

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2019-10-01 08:15
==================== End of FRST.txt ============================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 30-09-2019
Ran by Tomáš (01-10-2019 20:28:04)
Running from C:\Users\Tomáš\Desktop\Čištění
Windows 8.1 (Update) (X64) (2014-11-05 21:55:14)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3175722278-1777085788-2470994575-500 - Administrator - Disabled)
Guest (S-1-5-21-3175722278-1777085788-2470994575-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3175722278-1777085788-2470994575-1007 - Limited - Enabled)
tereza (S-1-5-21-3175722278-1777085788-2470994575-1002 - Limited - Enabled) => C:\Users\tereza
Tomáš (S-1-5-21-3175722278-1777085788-2470994575-1001 - Administrator - Enabled) => C:\Users\Tomáš
Tomáš_2 (S-1-5-21-3175722278-1777085788-2470994575-1003 - Limited - Enabled) => C:\Users\Tomáš_2

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Disabled - Up to date) {4FC75CA5-1654-5411-7CFB-1893D506BCF4}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG Antivirus (Disabled - Up to date) {F4A6BD41-306E-5B9F-464B-23E1AE81F649}
FW: AVG Antivirus (Disabled) {77FCDD80-5C3B-5549-57A4-B1A62BD5FB8F}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 19.02 alpha (x64) (HKLM\...\7-Zip) (Version: 19.02 alpha - Igor Pavlov)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.255 - Adobe)
AVG Driver Updater (HKLM-x32\...\{A33DDD1E-0B9E-40D9-94AA-B0E6FA53E20F}) (Version: 2.5.5 - AVG Netherlands B.V) Hidden
AVG Driver Updater (HKLM-x32\...\AVG Driver Updater) (Version: 2.5.5 - AVG Netherlands B.V)
AVG Internet Security (HKLM-x32\...\AVG Antivirus) (Version: 19.8.3108 - AVG Technologies)
AVG PC TuneUp (HKLM-x32\...\{52B6D655-9038-4290-B710-0E568F806155}) (Version: 16.80.3 - AVG Technologies) Hidden
AVG SafeGuard toolbar (HKLM-x32\...\AVG SafeGuard toolbar) (Version: 19.6.0.592 - AVG Technologies)
AVG Secure Browser (HKLM-x32\...\AVG Secure Browser) (Version: 76.0.870.102 - Autoři prohlížeče AVG Secure Browser)
AVG Secure VPN (HKLM\...\{078F51FA-D92F-419A-9E69-08BC59265F7E}_is1) (Version: 1.8.676 - AVG)
AVG TuneUp (HKLM-x32\...\{949BE04F-D7E8-4C19-9F89-8B304AB4308A}_is1) (Version: 19.1.1209 - AVG Technologies)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.7.0.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.10.15 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.2.0 - Canon Inc.)
Canon MG2900 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG2900_series) (Version: 1.00 - Canon Inc.)
Canon MG2900 series On-screen Manual (HKLM-x32\...\Canon MG2900 series On-screen Manual) (Version: 7.7.1 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 3.0.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.2.1 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.4.0 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.61 - Piriform)
DivX Setup (HKLM\...\DivX Setup) (Version: 10.8.7.0 - DivX, LLC)
Dolby Advanced Audio v2 (HKLM-x32\...\{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}) (Version: 7.2.8000.16 - Dolby Laboratories Inc)
Doplňky prohlížeče pro Microsoft Office jako službu (HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\Doplňky prohlížeče pro Microsoft Office jako službu) (Version: 15.0.4551.1512 - Microsoft Corporation)
Driver & Application Installation (HKLM-x32\...\{BFECCF2A-F094-4066-8BFA-29CCBB7F6602}) (Version: 6.13.0423 - Lenovo)
EducationPortal (HKLM-x32\...\{65487538-FF20-421B-91DB-F6634B8D264C}) (Version: 5.00.012.0617 - Lenovo)
FMW 1 (HKLM\...\{4CC5FB14-3F4D-4FA8-B921-00A9B40145C4}) (Version: 1.227.45 - AVG Technologies) Hidden
Google Drive (HKLM-x32\...\{A8DC81F2-D365-4248-892A-FA3B5951F731}) (Version: 2.34.9392.7803 - Google, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 77.0.3865.90 - Google LLC)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
HD Tune Pro 5.50 (HKLM-x32\...\HD Tune Pro_is1) (Version: - EFD Software)
HiSuite (HKLM-x32\...\Hi Suite) (Version: 9.1.0.309 - Huawei Technologies Co.,Ltd)
iCloud (HKLM\...\{81E20D41-C277-4526-934D-F2380AF91B78}) (Version: 3.1.0.40 - Apple Inc.)
Intel AppUp(SM) center (HKLM-x32\...\Intel AppUp(SM) center 33057) (Version: 3.6.1.33057.10 - Intel)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.20.1337 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3958 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Lenovo Assistant (HKLM-x32\...\{B2DE4F30-B8C7-49C0-85B9-2F37A5290F00}) (Version: 2.0.0.27 - Lenovo)
Lenovo Dynamic Brightness System (HKLM-x32\...\{D9ED6D06-6002-495E-A7BC-46E6AE386996}) (Version: 4.0.01.42160 - Lenovo)
Lenovo Experience Improvement (HKLM\...\LenovoExperienceImprovement) (Version: 1.0.3.0 - Lenovo)
Lenovo Eye Distance System (HKLM-x32\...\{5183D7AB-D09B-411F-A74E-BBAEA61C6505}) (Version: 4.0.01.42160 - Lenovo)
Lenovo Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.0.6418 - CyberLink Corp.) Hidden
Lenovo Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.0.6418 - CyberLink Corp.)
Lenovo PowerDVD10 (HKLM-x32\...\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.5108.52 - CyberLink Corp.) Hidden
Lenovo PowerDVD10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.5108.52 - CyberLink Corp.)
Lenovo Rescue System (HKLM\...\{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 4.0.0.0822 - CyberLink Corp.) Hidden
Lenovo Rescue System (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 4.0.0.0822 - CyberLink Corp.)
Lenovo Service Bridge (HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\{2C74547D-EF88-47F4-85F5-BE46A31E26B7}_is1) (Version: 4.1.0.5 - Lenovo)
Lenovo USB2.0 UVC Camera (HKLM-x32\...\{70D2C5B8-EB22-45B1-9EAA-5E8C1C408A3B}) (Version: 1.00.0000 - Vimicro Corporation)
Lenovo YouCam (HKLM-x32\...\{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3127 - CyberLink Corp.) Hidden
Lenovo YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3127 - CyberLink Corp.)
LVT (HKLM-x32\...\{9E3469A6-443A-452C-BF44-8D7CE3A9A7E2}) (Version: 5.00.0914 - Lenovo)
Malwarebytes verze 3.8.3.2965 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.8.3.2965 - Malwarebytes)
Matching Roles (HKLM-x32\...\{92736E44-7608-4D80-9333-E40C82B7E8B3}) (Version: 1.00.2012.0512 - Tong child Research & Planning Co.,Ltd) Hidden
Microsoft SkyDrive (HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\SkyDriveSetup.exe) (Version: 16.4.6013.0910 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
MRP Aktualizační manažer (HKLM-x32\...\MRP NetAgent CZ_is1) (Version: 2.3.32 - MRP)
MRP Základ vizuálního systému (HKLM-x32\...\MRP Zaklad) (Version: - )
MSVC80_x64_v2 (HKLM\...\{4D668D4F-FAA2-4726-834C-31F4614F312E}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (HKLM-x32\...\{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (HKLM\...\{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}) (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (HKLM-x32\...\{AF111648-99A1-453E-81DD-80DBBF6DAD0D}) (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Nero 9 Essentials (HKLM-x32\...\{72a186a8-9a98-4115-a014-790fa1571838}) (Version: - Nero AG)
Office 15 Click-to-Run Extensibility Component (HKLM-x32\...\{90150000-008C-0000-0000-0000000FF1CE}) (Version: 15.0.5119.1000 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (HKLM\...\{90150000-008F-0000-1000-0000000FF1CE}) (Version: 15.0.5119.1000 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (HKLM-x32\...\{90150000-008C-0405-0000-0000000FF1CE}) (Version: 15.0.5119.1000 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.2.612.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6695 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.8400.29025 - Realtek Semiconductor Corp.)
Seznam Software (HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\...\SeznamInstall) (Version: - Seznam.cz)
Seznam Software (HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\...\SeznamInstall) (Version: - Seznam.cz)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.61.90905 - SugarSync, Inc.)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.6.4835 - TeamViewer)
VC80CRTRedist - 8.0.50727.6195 (HKLM-x32\...\{933B4015-4618-4716-A828-5289FC03165F}) (Version: 1.2.0 - DivX, Inc) Hidden
WhatsApp (HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\WhatsApp) (Version: 0.3.4679 - WhatsApp)
WinRAR 5.71 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
XviD MPEG4 Video Codec (remove only) (HKLM-x32\...\XviD MPEG4 Video Codec) (Version: - )

Packages:
=========
Companion -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_2.2.26.0_x86__k1h2ywk1493x8 [2016-05-03] (LENOVO INC.)
Encyclopaedia Britannica -> C:\Program Files\WindowsApps\EncyclopaediaBritannica.EncyclopaediaBritannica_1.1.1.20_neutral__k5b3gy2wfywap [2014-11-07] (Encyclopaedia Britannica)
FreeRide Games for Lenovo -> C:\Program Files\WindowsApps\Exent.FreeRideGamesforLenovo_1.0.0.0_x64__fq5x03g7fwkgm [2014-01-30] (Exent Technologies LTD) [MS Ad]
Hry -> C:\Program Files\WindowsApps\Microsoft.XboxLIVEGames_2.0.139.0_x64__8wekyb3d8bbwe [2014-09-24] (Microsoft Corporation) [MS Ad]
Hudba -> C:\Program Files\WindowsApps\Microsoft.ZuneMusic_2.6.672.0_x64__8wekyb3d8bbwe [2015-03-14] (Microsoft Corporation) [MS Ad]
Kindle -> C:\Program Files\WindowsApps\AMZNMobileLLC.KindleforWindows8_2.1.0.2_neutral__stfe6vwa9jnbp [2015-06-21] (AMZN Mobile LLC)
Lenovo Cloud Storage by SugarSync -> C:\Program Files\WindowsApps\C59AD0AF.LenovoCloudStorageBySugarSync_1.3.0.889_neutral__m3tnjedffpfhj [2014-11-07] (SugarSync Inc.)
Lenovo Support -> C:\Program Files\WindowsApps\E046963F.LenovoSupport_2.0.5.0_x86__k1h2ywk1493x8 [2015-01-22] (Lenovo, INC.)
Live TV -> C:\Program Files\WindowsApps\FilmOnLiveTVFree.FilmOnLiveTVFree_1.3.6.115_x64__zx03kxexxb716 [2014-11-07] (FilmOn TV Inc.)
Merriam-Webster Dictionary -> C:\Program Files\WindowsApps\D22CCC44.Merriam-WebsterDictionary_1.0.1.1_neutral__mbv6ra3y34fnr [2013-08-13] (Merriam-Webster, Inc.)
MSN Cestování -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-14] (Microsoft Corporation) [MS Ad]
MSN Finance -> C:\Program Files\WindowsApps\Microsoft.BingFinance_3.0.4.344_x64__8wekyb3d8bbwe [2016-04-27] (Microsoft Corporation) [MS Ad]
MSN Gurmánský svět -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-14] (Microsoft Corporation) [MS Ad]
MSN Sports -> C:\Program Files\WindowsApps\Microsoft.BingSports_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-14] (Microsoft Corporation) [MS Ad]
MSN Sports -> C:\Program Files\WindowsApps\Microsoft.BingSports_3.0.4.345_x64__8wekyb3d8bbwe [2016-04-29] (Microsoft Corporation) [MS Ad]
MSN Zprávy -> C:\Program Files\WindowsApps\Microsoft.BingNews_3.0.4.344_x64__8wekyb3d8bbwe [2016-04-27] (Microsoft Corporation) [MS Ad]
PowerDVD for Lenovo Idea -> C:\Program Files\WindowsApps\CyberLinkCorp.id.PowerDVDforLenovoIdea_1.1.2618.24808_x86__hgg5mn3xps74a [2014-11-07] (CYBERLINK COM CORPORATION)
rara music -> C:\Program Files\WindowsApps\rara.com.rara.com_1.0.25.23_neutral__2tghmx54nqzjm [2014-11-07] (RARA MEDIA GROUP LIMITED)
Skype -> C:\Program Files\WindowsApps\Microsoft.SkypeApp_3.1.0.1016_x86__kzf8qxf38zg5c [2015-06-21] (Skype) [MS Ad]
Video -> C:\Program Files\WindowsApps\Microsoft.ZuneVideo_2.6.446.0_x64__8wekyb3d8bbwe [2015-11-06] (Microsoft Corporation) [MS Ad]
Výběr prohlížeče -> C:\WINDOWS\BrowserChoice [2014-11-08] (Microsoft Corporation)
YouCam for Lenovo Idea -> C:\Program Files\WindowsApps\CyberLinkCorp.id.YouCamforLenovoIdea_1.0.3624.30505_x86__hgg5mn3xps74a [2015-01-01] (CYBERLINK COM CORPORATION)
Zinio -> C:\Program Files\WindowsApps\ZinioLLC.Zinio_2.1.0.317_x64__0q6dqzpp40p2e [2014-11-07] (Zinio LLC)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{225F8CFE-1B76-48E6-8E75-62CC471AFA28}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\Internet Explorer\Downloaded Program Files\Microsoft Office 15\RoamingOfficeActiveX.64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel Corporation - pGFX -> Intel Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\FileSyncApi64.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-09-05] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShell.dll [2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [AVG Shredder Shell Extension] -> {4858E7D9-8E12-45a3-B6A3-1CD128C9D403} => C:\Program Files (x86)\AVG\AVG PC TuneUp\SDShelEx-x64.dll [2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [DivXShellExtensionItem] -> {48A8A3B0-57E8-4F2B-A49D-19E02B92377B} => C:\Program Files (x86)\Common Files\DivX Shared\DivXShellExtension64.dll [2018-10-09] (DivX, LLC -> DivX, LLC)
ContextMenuHandlers1: [DivXShellExtensionItem64] -> {6B49A276-0DBA-43F4-BC96-A841AD11B40B} => C:\Program Files (x86)\Common Files\DivX Shared\DivXShellExtension64.dll [2018-10-09] (DivX, LLC -> DivX, LLC)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2018-04-23] (Google Inc -> Google)
ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2013-11-20] (Apple Inc. -> Apple Inc.)
ContextMenuHandlers1: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-09-05] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [AVG Disk Space Explorer Shell Extension] -> {4838CD50-7E5D-4811-9B17-C47A85539F28} => C:\Program Files (x86)\AVG\AVG PC TuneUp\DseShExt-x64.dll [2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers4: [AVG Shredder Shell Extension] -> {4858E7D9-8E12-45a3-B6A3-1CD128C9D403} => C:\Program Files (x86)\AVG\AVG PC TuneUp\SDShelEx-x64.dll [2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2018-04-23] (Google Inc -> Google)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2014-10-01] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-09-05] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShell.dll [2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Spouštěč aplikací Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --show-app-list
ShortcutWithArgument: C:\Users\Tomáš\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Spouštěč aplikací Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --show-app-list

==================== Loaded Modules (Whitelisted) ==============

2019-03-27 22:52 - 2016-09-12 15:53 - 048936448 _____ () [File not signed] C:\Program Files (x86)\AVG\AVG TuneUp\libcef.dll
2016-11-28 14:50 - 2016-11-28 14:50 - 048920064 _____ () [File not signed] C:\Program Files (x86)\AVG\UiDll\2623\libcef.dll
2019-09-30 22:12 - 2019-09-05 21:00 - 000076800 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2019-03-23 20:54 - 2018-09-05 21:32 - 002095104 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\AVG\Secure VPN\libcrypto-1_1.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData:gs5sys [3584]
AlternateDataStreams: C:\Windows:nlsPreferences [386]
AlternateDataStreams: C:\Users\All Users:gs5sys [3584]
AlternateDataStreams: C:\Users\Tomáš:gs5sys [3072]
AlternateDataStreams: C:\ProgramData\Application Data:gs5sys [3584]
AlternateDataStreams: C:\ProgramData\Data aplikací:gs5sys [3584]
AlternateDataStreams: C:\ProgramData\Temp:0023A6E9 [131]
AlternateDataStreams: C:\ProgramData\Temp:01850C09 [152]
AlternateDataStreams: C:\ProgramData\Temp:0588E665 [268]
AlternateDataStreams: C:\ProgramData\Temp:08721903 [152]
AlternateDataStreams: C:\ProgramData\Temp:08D72FFF [149]
AlternateDataStreams: C:\ProgramData\Temp:0ACF1AF5 [248]
AlternateDataStreams: C:\ProgramData\Temp:0AF6266B [310]
AlternateDataStreams: C:\ProgramData\Temp:0BABC4C8 [131]
AlternateDataStreams: C:\ProgramData\Temp:0EE45B2D [145]
AlternateDataStreams: C:\ProgramData\Temp:109BD730 [132]
AlternateDataStreams: C:\ProgramData\Temp:11EF326F [0]
AlternateDataStreams: C:\ProgramData\Temp:14050722 [132]
AlternateDataStreams: C:\ProgramData\Temp:15756C21 [153]
AlternateDataStreams: C:\ProgramData\Temp:165AF2C6 [0]
AlternateDataStreams: C:\ProgramData\Temp:16F42F1F [132]
AlternateDataStreams: C:\ProgramData\Temp:219F34BC [286]
AlternateDataStreams: C:\ProgramData\Temp:21BA3D0F [145]
AlternateDataStreams: C:\ProgramData\Temp:262859E1 [300]
AlternateDataStreams: C:\ProgramData\Temp:271E16B0 [136]
AlternateDataStreams: C:\ProgramData\Temp:2B208EA2 [141]
AlternateDataStreams: C:\ProgramData\Temp:2CB9631F [134]
AlternateDataStreams: C:\ProgramData\Temp:2F5A06FD [0]
AlternateDataStreams: C:\ProgramData\Temp:32AA69ED [127]
AlternateDataStreams: C:\ProgramData\Temp:366B74CA [128]
AlternateDataStreams: C:\ProgramData\Temp:3A051AC9 [0]
AlternateDataStreams: C:\ProgramData\Temp:3F518293 [136]
AlternateDataStreams: C:\ProgramData\Temp:40F7948C [144]
AlternateDataStreams: C:\ProgramData\Temp:432EC713 [140]
AlternateDataStreams: C:\ProgramData\Temp:4648BC27 [290]
AlternateDataStreams: C:\ProgramData\Temp:4A03F06E [292]
AlternateDataStreams: C:\ProgramData\Temp:4AA00FE9 [130]
AlternateDataStreams: C:\ProgramData\Temp:4B318728 [148]
AlternateDataStreams: C:\ProgramData\Temp:4BFCC2BE [127]
AlternateDataStreams: C:\ProgramData\Temp:4C4BD66D [131]
AlternateDataStreams: C:\ProgramData\Temp:4D348522 [132]
AlternateDataStreams: C:\ProgramData\Temp:4DD26881 [154]
AlternateDataStreams: C:\ProgramData\Temp:4E285EBB [136]
AlternateDataStreams: C:\ProgramData\Temp:5279F7BF [288]
AlternateDataStreams: C:\ProgramData\Temp:52E5A75A [130]
AlternateDataStreams: C:\ProgramData\Temp:5458FBC5 [72]
AlternateDataStreams: C:\ProgramData\Temp:5559517D [139]
AlternateDataStreams: C:\ProgramData\Temp:55DC1008 [136]
AlternateDataStreams: C:\ProgramData\Temp:57173DB4 [137]
AlternateDataStreams: C:\ProgramData\Temp:584C629D [133]
AlternateDataStreams: C:\ProgramData\Temp:5C60D45E [143]
AlternateDataStreams: C:\ProgramData\Temp:5DF5C1F1 [135]
AlternateDataStreams: C:\ProgramData\Temp:5E05F78B [138]
AlternateDataStreams: C:\ProgramData\Temp:600F6768 [308]
AlternateDataStreams: C:\ProgramData\Temp:61FF7E09 [65]
AlternateDataStreams: C:\ProgramData\Temp:63C04CA0 [107]
AlternateDataStreams: C:\ProgramData\Temp:63E88FD4 [141]
AlternateDataStreams: C:\ProgramData\Temp:67842DB7 [140]
AlternateDataStreams: C:\ProgramData\Temp:6BF6CA71 [133]
AlternateDataStreams: C:\ProgramData\Temp:6D5A15BF [119]
AlternateDataStreams: C:\ProgramData\Temp:6DDFD746 [0]
AlternateDataStreams: C:\ProgramData\Temp:7109C24A [141]
AlternateDataStreams: C:\ProgramData\Temp:747308A3 [146]
AlternateDataStreams: C:\ProgramData\Temp:76516B00 [148]
AlternateDataStreams: C:\ProgramData\Temp:7687A3E3 [0]
AlternateDataStreams: C:\ProgramData\Temp:77E239B1 [127]
AlternateDataStreams: C:\ProgramData\Temp:7A1C5C92 [310]
AlternateDataStreams: C:\ProgramData\Temp:7BFF8093 [300]
AlternateDataStreams: C:\ProgramData\Temp:7ECD9621 [134]
AlternateDataStreams: C:\ProgramData\Temp:80969FE0 [132]
AlternateDataStreams: C:\ProgramData\Temp:82756AB7 [151]
AlternateDataStreams: C:\ProgramData\Temp:836FB32D [139]
AlternateDataStreams: C:\ProgramData\Temp:83F7B030 [134]
AlternateDataStreams: C:\ProgramData\Temp:844250AA [124]
AlternateDataStreams: C:\ProgramData\Temp:874ADA37 [134]
AlternateDataStreams: C:\ProgramData\Temp:89FC8EEB [0]
AlternateDataStreams: C:\ProgramData\Temp:8AC20936 [129]
AlternateDataStreams: C:\ProgramData\Temp:8B1667C1 [114]
AlternateDataStreams: C:\ProgramData\Temp:8C12CFCD [0]
AlternateDataStreams: C:\ProgramData\Temp:8EC242B7 [122]
AlternateDataStreams: C:\ProgramData\Temp:933D54A9 [150]
AlternateDataStreams: C:\ProgramData\Temp:97B3B270 [0]
AlternateDataStreams: C:\ProgramData\Temp:9B1AE0EF [152]
AlternateDataStreams: C:\ProgramData\Temp:9B9DB3AB [135]
AlternateDataStreams: C:\ProgramData\Temp:9D0A16E4 [185]
AlternateDataStreams: C:\ProgramData\Temp:9D91E651 [0]
AlternateDataStreams: C:\ProgramData\Temp:9DB67071 [128]
AlternateDataStreams: C:\ProgramData\Temp:9F38BF31 [143]
AlternateDataStreams: C:\ProgramData\Temp:A09AD20F [146]
AlternateDataStreams: C:\ProgramData\Temp:A103830F [125]
AlternateDataStreams: C:\ProgramData\Temp:A1E6FE0F [151]
AlternateDataStreams: C:\ProgramData\Temp:A3840F5B [308]
AlternateDataStreams: C:\ProgramData\Temp:A4016758 [132]
AlternateDataStreams: C:\ProgramData\Temp:A43B789A [0]
AlternateDataStreams: C:\ProgramData\Temp:A64123DD [130]
AlternateDataStreams: C:\ProgramData\Temp:A6EE7033 [158]
AlternateDataStreams: C:\ProgramData\Temp:A73CA625 [151]
AlternateDataStreams: C:\ProgramData\Temp:A8BF0AE2 [308]
AlternateDataStreams: C:\ProgramData\Temp:AB23D8C3 [155]
AlternateDataStreams: C:\ProgramData\Temp:AB5AC29D [147]
AlternateDataStreams: C:\ProgramData\Temp:AB8467EF [151]
AlternateDataStreams: C:\ProgramData\Temp:AEADE70B [154]
AlternateDataStreams: C:\ProgramData\Temp:B059B88E [153]
AlternateDataStreams: C:\ProgramData\Temp:B3606FCC [0]
AlternateDataStreams: C:\ProgramData\Temp:B3D2C69C [286]
AlternateDataStreams: C:\ProgramData\Temp:B88DC997 [151]
AlternateDataStreams: C:\ProgramData\Temp:BA5594D4 [145]
AlternateDataStreams: C:\ProgramData\Temp:BD9D700E [130]
AlternateDataStreams: C:\ProgramData\Temp:C36F1B98 [0]
AlternateDataStreams: C:\ProgramData\Temp:C4908021 [144]
AlternateDataStreams: C:\ProgramData\Temp:C669F3E1 [0]
AlternateDataStreams: C:\ProgramData\Temp:C6C9D74D [127]
AlternateDataStreams: C:\ProgramData\Temp:C72916F4 [122]
AlternateDataStreams: C:\ProgramData\Temp:C91C214D [127]
AlternateDataStreams: C:\ProgramData\Temp:CB863DA8 [292]
AlternateDataStreams: C:\ProgramData\Temp:CC7382F6 [302]
AlternateDataStreams: C:\ProgramData\Temp:CCAE1B9C [73]
AlternateDataStreams: C:\ProgramData\Temp:CE707633 [0]
AlternateDataStreams: C:\ProgramData\Temp:D61EB62D [130]
AlternateDataStreams: C:\ProgramData\Temp:D6F942C1 [125]
AlternateDataStreams: C:\ProgramData\Temp:D7005142 [122]
AlternateDataStreams: C:\ProgramData\Temp:D8936165 [131]
AlternateDataStreams: C:\ProgramData\Temp:DC0CECBB [123]
AlternateDataStreams: C:\ProgramData\Temp:DCC6EDE9 [138]
AlternateDataStreams: C:\ProgramData\Temp:DEE38664 [143]
AlternateDataStreams: C:\ProgramData\Temp:DF06FE67 [136]
AlternateDataStreams: C:\ProgramData\Temp:E0FE16F3 [140]
AlternateDataStreams: C:\ProgramData\Temp:E153075C [145]
AlternateDataStreams: C:\ProgramData\Temp:E2295807 [145]
AlternateDataStreams: C:\ProgramData\Temp:E326D1D1 [328]
AlternateDataStreams: C:\ProgramData\Temp:E397CC9D [125]
AlternateDataStreams: C:\ProgramData\Temp:E9687811 [274]
AlternateDataStreams: C:\ProgramData\Temp:EC3A9923 [0]
AlternateDataStreams: C:\ProgramData\Temp:F123F8B9 [141]
AlternateDataStreams: C:\ProgramData\Temp:F1A8CA80 [148]
AlternateDataStreams: C:\ProgramData\Temp:F3C94A4F [131]
AlternateDataStreams: C:\ProgramData\Temp:F4362715 [132]
AlternateDataStreams: C:\ProgramData\Temp:F5309B3A [151]
AlternateDataStreams: C:\ProgramData\Temp:F6CDA594 [123]
AlternateDataStreams: C:\ProgramData\Temp:F76BEBC1 [147]
AlternateDataStreams: C:\ProgramData\Temp:F7B0AE93 [146]
AlternateDataStreams: C:\ProgramData\Temp:F85B449F [148]
AlternateDataStreams: C:\ProgramData\Temp:FC414D14 [129]
AlternateDataStreams: C:\ProgramData\Temp:FC4F7CC6 [286]
AlternateDataStreams: C:\Users\Tomáš\Data aplikací:gs5sys [3072]
AlternateDataStreams: C:\Users\Tomáš\Local Settings:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\Soubory cookie:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\Šablony:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\Desktop\desktop.ini:gs5sys [2048]
AlternateDataStreams: C:\Users\Tomáš\AppData\Local:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\AppData\Roaming:gs5sys [3072]
AlternateDataStreams: C:\Users\Tomáš\AppData\Local\Data aplikací:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\AppData\Local\History:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\Documents\desktop.ini:gs5sys [3328]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2018-12-03 18:46 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x86;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x64
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Lenovo\LenovoWallPaper.jpg
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\tereza\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\225224_1015950966138_450937_n.jpg
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Control Panel\Desktop\\Wallpaper -> C:\windows\Web\Wallpaper\Lenovo\LenovoWallPaper.jpg
DNS Servers: 82.144.128.1 - 82.144.129.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\StartupFolder: => "AVG Secure VPN.lnk"
HKLM\...\StartupApproved\Run: => "Lenovo Black Silk Input Device Main Program"
HKLM\...\StartupApproved\Run: => "RtHDVCpl"
HKLM\...\StartupApproved\Run: => "RtHDVBg_Dolby"
HKLM\...\StartupApproved\Run: => "WinZip UN"
HKLM\...\StartupApproved\Run: => "WinZip PreLoader"
HKLM\...\StartupApproved\Run32: => "Dolby Advanced Audio v2"
HKLM\...\StartupApproved\Run32: => "TNIOSDVolumeSync(x64)"
HKLM\...\StartupApproved\Run32: => "Lenovo Eye Distance System"
HKLM\...\StartupApproved\Run32: => "YouCam Mirage"
HKLM\...\StartupApproved\Run32: => "YouCam Tray"
HKLM\...\StartupApproved\Run32: => "CLMLServer"
HKLM\...\StartupApproved\Run32: => "UpdateP2GoShortCut"
HKLM\...\StartupApproved\Run32: => "Lenovo Dynamic Brightness System"
HKLM\...\StartupApproved\Run32: => "Intel AppUp(SM) center"
HKLM\...\StartupApproved\Run32: => "LVT"
HKLM\...\StartupApproved\Run32: => "RemoteControl10"
HKLM\...\StartupApproved\Run32: => "mcui_exe"
HKLM\...\StartupApproved\Run32: => "seznam-listicka-distribuce"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "DivXMediaServer"
HKLM\...\StartupApproved\Run32: => "DivXUpdate"
HKLM\...\StartupApproved\Run32: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "Family Tree Builder Update"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "CanonQuickMenu"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "KiesAirMessage"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "cz.seznam.software.autoupdate"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "cz.seznam.software.szndesktop"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "AVG-Secure-Search-Update_0214c"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "PC Suite Tray"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "drm_en.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\...\StartupApproved\Run: => "cz.seznam.software.szndesktop"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\...\StartupApproved\Run: => "cz.seznam.software.autoupdate"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\...\StartupApproved\Run: => "cz.seznam.software.szndesktop"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\...\StartupApproved\Run: => "cz.seznam.software.autoupdate"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{8053793F-005B-41D5-9385-12CDE8F4E973}] => (Allow) C:\Windows\SysWOW64\muzapp.exe (Musiccity Co.Ltd.) [File not signed]
FirewallRules: [{FCC4F5BC-7783-44B3-8FBE-91DF99E0A262}] => (Allow) C:\Windows\SysWOW64\muzapp.exe (Musiccity Co.Ltd.) [File not signed]
FirewallRules: [{8440A1DB-9B0B-4748-AE10-E8077A97448F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{D2099CB5-1F81-4BDF-95AF-7F530D5A1417}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{2AD6C8E7-DEE8-4A60-8DA5-F8C3D3BB7600}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5A19E487-BD30-4107-9C81-8514CDB10A94}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{207EFF64-8090-421E-8049-24AC12A99E85}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe No File
FirewallRules: [{E11657CF-FFA3-43DC-AAFD-576F50EC65DC}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD10.EXE (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{2E7AD957-CBF5-483A-8719-3F1BE5E09400}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{005C834B-6992-4A19-B55C-2C0B3F1A55F2}] => (Allow) C:\Program Files (x86)\AVG\AVG TuneUp\TUNEUpdate.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{5244F4D5-E26B-487C-A7B2-2DE139F84F1D}] => (Allow) C:\Program Files (x86)\AVG\AVG TuneUp\TUNEUpdate.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{7B07F66D-ABDD-44D3-8690-07ABD70DE501}] => (Allow) C:\Program Files (x86)\AVG\Secure VPN\VpnUpdate.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{A512F8AD-9BA9-4841-B6CB-D57D8B568610}] => (Allow) C:\Program Files (x86)\AVG\Secure VPN\VpnUpdate.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{B9C2744C-0858-46B6-B531-69BD4E0ECE6D}] => (Allow) C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe (AVG Technologies USA, Inc. -> AVG Technologies)
FirewallRules: [{8538BBCB-7ABA-4A79-8F80-41B665DA96B3}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{423FF64C-8DF5-4245-83A4-CAC048A05F5E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{C4D4D08E-6CD0-4CFC-8C00-C779B48A7391}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{6371ACF1-13A8-4B34-B829-BFF9CF225B4B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{37CB554C-4518-4C83-B897-4652758DA61E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)

==================== Codecs (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [vidc.XVID] => C:\Windows\SysWOW64\xvidvfw.dll [179200 2009-01-25] () [File not signed]

==================== Restore Points =========================

22-09-2019 12:04:10 Naplánovaný kontrolní bod
29-09-2019 12:25:18 Naplánovaný kontrolní bod
30-09-2019 19:33:41 Removed AVG Driver Updater
30-09-2019 21:03:37 Removed timer
30-09-2019 21:07:16 Removed TNIOSDVolumeSync

==================== Faulty Device Manager Devices =============

Name: AVG TAP Adapter v3
Description: AVG TAP Adapter v3
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: avgTap
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/01/2019 08:19:06 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\AVG\Browser\Application\76.0.870.102\aswEngineConnector.dll se nezdařilo.
Závislé sestavení Avast.VC140.CRT,processorArchitecture="x86",publicKeyToken="fcc99ee6193ebbca",type="win32",version="14.0.26706.0" nelze najít.
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (10/01/2019 08:16:43 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (10/01/2019 08:14:53 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (10/01/2019 07:43:34 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\AVG\Browser\Application\76.0.870.102\aswEngineConnector.dll se nezdařilo.
Závislé sestavení Avast.VC140.CRT,processorArchitecture="x86",publicKeyToken="fcc99ee6193ebbca",type="win32",version="14.0.26706.0" nelze najít.
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (10/01/2019 07:28:57 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3011) (User: NT AUTHORITY)
Description: Unloading the performance counter strings for service WmiApRpl (WmiApRpl) failed. The first DWORD in the Data section contains the error code.

Error: (10/01/2019 07:28:57 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: The performance strings in the Performance registry value is corrupted when process Performance extension counter provider. The BaseIndex value from the Performance registry is the first DWORD in the Data section, LastCounter value is the second DWORD in the Data section, and LastHelp value is the third DWORD in the Data section.

Error: (10/01/2019 07:28:57 PM) (Source: Microsoft-Windows-LoadPerf) (EventID: 3012) (User: NT AUTHORITY)
Description: The performance strings in the Performance registry value is corrupted when process Performance extension counter provider. The BaseIndex value from the Performance registry is the first DWORD in the Data section, LastCounter value is the second DWORD in the Data section, and LastHelp value is the third DWORD in the Data section.

Error: (10/01/2019 07:05:27 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.


System errors:
=============
Error: (10/01/2019 07:59:23 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Služba Windows Media Player Network Sharing přestala během spouštění reagovat.

Error: (10/01/2019 07:57:08 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Ochrana softwaru přestala během spouštění reagovat.

Error: (10/01/2019 07:53:54 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Služba %1!s! Update (avg) neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (10/01/2019 07:53:53 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Služba 30000!s! Update (avg) bylo dosaženo časového limitu (30000 ms).

Error: (10/01/2019 07:50:15 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Nero BackItUp Scheduler 4.0 neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (10/01/2019 07:55:28 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Služba %1!s! Update (avg) neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (10/01/2019 07:55:28 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Služba 30000!s! Update (avg) bylo dosaženo časového limitu (30000 ms).

Error: (10/01/2019 07:51:54 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Nero BackItUp Scheduler 4.0 neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.


Windows Defender:
===================================
Date: 2017-06-01 23:15:49.421
Description:
Prohledávání Windows Defender zjistilo chybu při pokusu o načtení podpisů a pokusí se o obnovení sady podpisů, jejichž správnost je potvrzena.
Podpisy, které se měly načíst: Aktuální
Kód chyby: 0x80073aba
Popis chyby: Prostředek je zastaralý, a proto není kompatibilní.
Verze podpisu: 1.155.266.0;1.155.266.0
Verze modulu: 1.1.9700.0

Date: 2014-11-05 22:31:38.672
Description:
Funkce Ochrana v reálném čase u prohledávání Windows Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Systém kontroly sítě
Kód chyby: 0x80070002
Popis chyby: Systém nemůže nalézt uvedený soubor.
Důvod: Antimalwarová ochrana přestala z neznámých důvodů fungovat. V některých případech lze tento problém vyřešit restartováním služby.

Date: 2014-11-05 22:28:33.099
Description:
Funkce Ochrana v reálném čase u prohledávání Windows Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Systém kontroly sítě
Kód chyby: 0x80070002
Popis chyby: Systém nemůže nalézt uvedený soubor.
Důvod: V systému chybí aktualizace potřebné ke spuštění systému kontroly sítě. Nainstalujte potřebné aktualizace a restartujte počítač.

Date: 2014-11-05 22:06:51.434
Description:
Prohledávání Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.155.266.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.9700.0
Kód chyby: 0x8024004a
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2014-11-05 21:58:47.361
Description:
Funkce Ochrana v reálném čase u prohledávání Windows Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Systém kontroly sítě
Kód chyby: 0x80070002
Popis chyby: Systém nemůže nalézt uvedený soubor.
Důvod: V systému chybí aktualizace potřebné ke spuštění systému kontroly sítě. Nainstalujte potřebné aktualizace a restartujte počítač.

CodeIntegrity:
===================================

Date: 2018-12-09 15:35:44.106
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:43.570
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:43.104
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:42.803
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:42.380
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:41.951
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:41.609
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:41.272
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

==================== Memory info ===========================

BIOS: LENOVO ELKT31AUS 03/21/2013
Motherboard: LENOVO MAHOBAY
Processor: Intel(R) Celeron(R) CPU G1610 @ 2.60GHz
Percentage of memory in use: 92%
Total physical RAM: 1936.59 MB
Available physical RAM: 139.65 MB
Total Virtual: 3856.59 MB
Available Virtual: 1810.14 MB

==================== Drives ================================

Drive c: (Windows8_OS) (Fixed) (Total:439.06 GB) (Free:352.12 GB) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{98483813-4dc9-4624-9a96-696548abb4d8}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.66 GB) NTFS
\\?\Volume{600bcbcd-fbb1-4a2a-9065-91a687671f70}\ () (Fixed) (Total:0.44 GB) (Free:0.16 GB) NTFS
\\?\Volume{0be87497-8085-4aec-965d-b7dc3f0474ad}\ (PBR_DRV) (Fixed) (Total:24.41 GB) (Free:9.67 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: DE7E64E7)

Partition: GPT.

==================== End of Addition.txt ============================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosím o kontrolu logu

#2 Příspěvek od Conder »

Ahoj :)

:arrow: Stiahni AdwCleaner: https://toolslib.net/downloads/finish/1/
  • Uloz na plochu a ukonci vsetky programy
  • Spusti AdwCleaner ako spravca
  • Odsuhlas licencne podmienky
  • Klikni na Skenovat nyni (Scan now) a pockaj na dokoncenie
  • Nechaj zaskrtnute vsetky nalezy
  • Klikni na Cisteni a opravy (Clean and Repair) a potvrd restart PC teraz
  • Po restartovani PC sa otvori AdwCleaner, klikni na Zobrazit soubor protokolu
  • Otvori sa log, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Pedroso
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 23 črc 2007 21:48

Re: Prosím o kontrolu logu

#3 Příspěvek od Pedroso »

Ahoj, děkuju :)

Výpis z AdwCleaner:

# -------------------------------
# Malwarebytes AdwCleaner 7.4.1.0
# -------------------------------
# Build: 09-04-2019
# Database: 2019-09-27.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 10-02-2019
# Duration: 00:05:32
# OS: Windows 8.1
# Cleaned: 245
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Program Files (x86)\AVG SafeGuard toolbar
Deleted C:\Program Files (x86)\Amazon\ABB
Deleted C:\Program Files (x86)\Common Files\AVG Secure Search
Deleted C:\Program Files (x86)\Seznam.cz
Deleted C:\Program Files (x86)\buenosearch LTD
Deleted C:\Program Files (x86)\movies toolbar
Deleted C:\Program Files\AVG SafeGuard toolbar
Deleted C:\Program Files\Common Files\AVG Secure Search
Deleted C:\ProgramData\AVG SafeGuard toolbar
Deleted C:\ProgramData\AVG Secure Search
Deleted C:\ProgramData\AVG Security Toolbar
Deleted C:\ProgramData\AVG_UPDATE_0116AV
Deleted C:\ProgramData\AVG_UPDATE_0215TB
Deleted C:\ProgramData\AVG_UPDATE_0814TB
Deleted C:\ProgramData\AVG_UPDATE_1114TB
Deleted C:\ProgramData\AVG_UPDATE_1214TB
Deleted C:\ProgramData\AVG_UPDATE_1215AV
Deleted C:\ProgramData\BSD\DriverHive
Deleted C:\ProgramData\BSD\DriverHiveEngine
Deleted C:\ProgramData\SafetyNut
Deleted C:\ProgramData\iwin games
Deleted C:\Users\Public\Documents\Downloaded Installers
Deleted C:\Users\Tomáš\AppData\LocalLow\AVG SafeGuard toolbar
Deleted C:\Users\Tomáš\AppData\Local\AVG SafeGuard toolbar
Deleted C:\Users\Tomáš\AppData\Local\Amigo
Deleted C:\Users\Tomáš\AppData\Local\RtbSync
Deleted C:\Users\Tomáš\AppData\Local\Seznam.cz
Deleted C:\Users\Tomáš\AppData\Local\ShdUpdate
Deleted C:\Users\Tomáš\AppData\Local\slimware utilities inc
Deleted C:\Users\Tomáš\AppData\Roaming\Seznam.cz
Deleted C:\Users\Tomáš\AppData\Roaming\iWin
Deleted C:\Users\Tomáš_2\AppData\LocalLow\AVG SafeGuard toolbar
Deleted C:\Users\Tomáš_2\AppData\Local\AVG SafeGuard toolbar
Deleted C:\Users\Tomáš_2\AppData\Roaming\Seznam.cz
Deleted C:\Users\tereza\AppData\LocalLow\AVG SafeGuard toolbar
Deleted C:\Users\tereza\AppData\Local\AVG SafeGuard toolbar
Deleted C:\Users\tereza\AppData\Roaming\Seznam.cz
Deleted C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\AVG SafeGuard toolbar
Deleted C:\rei

***** [ Files ] *****

Deleted C:\Windows\System32\drivers\swdumon.sys

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

Deleted C:\Windows\System32\Tasks\AVG-Secure-Search-Update_0415tb_RML

***** [ Registry ] *****

Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{12CF0FC9-3032-49B8-AB19-E872A3B7F7}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{19FF5DAE-8B30-4A3F-A45D-E17E2730EDDC}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{1A9E466A-DCB1-4134-B0DA-178DBAED68FB}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{43068464-8F7C-40D7-AB2-FD1D3E6C798}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{437DA4B-6CF6-4154-BFE9-483D7AF723E8}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{518ED458-560C-495F-B2D8-E2335E8DD73}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{687F3E95-A1F9-4A84-A55-CD7CAFDEBEAD}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{81EA07C7-9795-4A00-925F-F743C7FF4E92}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{88F3557D-AC25-4E10-AC29-13C0F68EA0ED}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{943E9E72-6E54-4702-98A7-4F5BAF8EE7}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9B73F080-B690-4450-8F43-D68FEB54F28}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B31310BB-27EE-4830-A7EB-FCF797FBF382}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B6782C55-DCD6-4103-87A-F7123B3EA7F1}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{B9A6CB91-7098-4A72-94C5-F563C1ECEBD6}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{BC794AA4-29B4-4A0D-A3EB-B71269DBB33F}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{BFE0D1E4-CCCA-4264-A9D0-F7FDD90FFEA}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{D1F3C296-A7FE-4F08-B91C-432012E39C6}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F2DE7F2E-2AC0-4936-B173-BAA1A27CA3E3}
Deleted HKCU\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F3681EAC-1D2E-49F6-AA8A-C5BC6AB11BB}
Deleted HKCU\Software\APN PIP
Deleted HKCU\Software\AVG Security Toolbar
Deleted HKCU\Software\BABSOLUTION
Deleted HKCU\Software\BSD
Deleted HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{95B7759C-8C7F-4BF1-B163-73684A933233}
Deleted HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser|{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|SpeedUpMyComputer
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.autoupdate
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.szndesktop
Deleted HKCU\Software\Seznam.cz
Deleted HKCU\Software\SlimWare Utilities Inc
Deleted HKCU\Software\Softonic
Deleted HKCU\Software\Somoto
Deleted HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Deleted HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Deleted HKLM\SOFTWARE\Classes\AppID\escortEng.DLL
Deleted HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Deleted HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PriceMeterLiveUpdate.exe
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dprotectsvc.exe
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\jumpflip
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchinstaller.exe
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotector.exe
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings.exe
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings64.exe
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\umbrella.exe
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utiljumpflip.exe
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroids.exe
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroidsservice.exe
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7F4AFB38-2E57-4A9C-BCD1-FD1C4F03EA36}
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7F4AFB38-2E57-4A9C-BCD1-FD1C4F03EA36}
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AVG-Secure-Search-Update_0415tb_RML
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\ShdUpdate
Deleted HKLM\Software\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Deleted HKLM\Software\Classes\AppID\{37EB75F2-7392-4DBE-B5AD-147EC6D7BF5F}
Deleted HKLM\Software\Classes\AppID\{67FCE87F-F3EF-4A3C-87C2-8BD46E68807B}
Deleted HKLM\Software\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Deleted HKLM\Software\Classes\AppID\{BAB04997-93AD-4C13-805A-0409199700BB}
Deleted HKLM\Software\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Deleted HKLM\Software\Classes\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}
Deleted HKLM\Software\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Deleted HKLM\Software\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Deleted HKLM\Software\Classes\Installer\Features\C3F6D7A0BA2FDE84EB329997B1FF786D
Deleted HKLM\Software\Classes\Installer\Products\C3F6D7A0BA2FDE84EB329997B1FF786D
Deleted HKLM\Software\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Deleted HKLM\Software\Classes\Interface\{0BDDE35F-64F7-49C3-99B2-404E899C49F7}
Deleted HKLM\Software\Classes\Interface\{24236608-609C-42C5-B13C-A8A3EC921850}
Deleted HKLM\Software\Classes\Interface\{28B1A706-4B97-4EB1-8B32-125042685AD9}
Deleted HKLM\Software\Classes\Interface\{33575A26-D9CF-40C6-8A3E-116F17201C7F}
Deleted HKLM\Software\Classes\Interface\{4BDFD19F-93D7-49CE-B554-5C215FDC0136}
Deleted HKLM\Software\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Deleted HKLM\Software\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Deleted HKLM\Software\Classes\Interface\{7307CF0F-7173-4FBF-8649-B149916DD322}
Deleted HKLM\Software\Classes\Interface\{80A5E38C-5F6B-485F-BD97-0B5BE991FAD5}
Deleted HKLM\Software\Classes\Interface\{9544D727-A26F-4D57-AF38-4496088640EA}
Deleted HKLM\Software\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Deleted HKLM\Software\Classes\Interface\{AC4C30BF-7D5F-4EAB-9C2A-454178F079AA}
Deleted HKLM\Software\Classes\Interface\{BC6F9C26-93EA-4C6D-A4A7-C1FA333B4BBE}
Deleted HKLM\Software\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Deleted HKLM\Software\Classes\Interface\{E975527B-ABE7-40B3-B5C1-385016913E3B}
Deleted HKLM\Software\Classes\Interface\{EFA4B5B1-6C76-4B20-BCDB-D41A93E79053}
Deleted HKLM\Software\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Deleted HKLM\Software\Classes\TypeLib\{67FCE87F-F3EF-4A3C-87C2-8BD46E68807B}
Deleted HKLM\Software\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Deleted HKLM\Software\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Deleted HKLM\Software\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Deleted HKLM\Software\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Deleted HKLM\Software\Classes\TypeLib\{E6772887-C1E1-405E-94BB-D8760A1CF8DF}
Deleted HKLM\Software\InstalledBrowserExtensions
Deleted HKLM\Software\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|seznam-listicka-distribuce
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|hshhsaaaws
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Ext\Preapproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\C3F6D7A0BA2FDE84EB329997B1FF786D
Deleted HKLM\Software\Wow6432Node\AVG Security Toolbar
Deleted HKLM\Software\Wow6432Node\BSD
Deleted HKLM\Software\Wow6432Node\InstalledBrowserExtensions
Deleted HKLM\Software\Wow6432Node\SlimWare Utilities Inc
Deleted HKLM\Software\Wow6432Node\Trymedia Systems
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\ViProtocol.DLL
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\escortApp.DLL
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\escortEng.DLL
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\esrv.EXE
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\{37EB75F2-7392-4DBE-B5AD-147EC6D7BF5F}
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\{67FCE87F-F3EF-4A3C-87C2-8BD46E68807B}
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\{B12E99ED-69BD-437C-86BE-C862B9E5444D}
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\{BAB04997-93AD-4C13-805A-0409199700BB}
Deleted HKLM\Software\Wow6432Node\\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{1AA60054-57D9-4F99-9A55-D0FBFBE7ECD3}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{45F8961E-1314-421E-9F00-BDDE18CF8EA0}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{4AA46D49-459F-4358-B4D1-169048547C23}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{CA3A5461-96B5-46DD-9341-5350D3C94615}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{DE9028D0-5FFA-4E69-94E3-89EE8741F468}
Deleted HKLM\Software\Wow6432Node\\Classes\CLSID\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{0BDDE35F-64F7-49C3-99B2-404E899C49F7}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{0DA40B75-6FEE-49BF-BDDE-E2598E786C8C}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{12FF3C6A-56FB-4B3E-858D-0877CD39B025}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{15DDC42D-13A8-432B-B31D-36A8FB50758F}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{1CD6E593-ABBF-45AC-9F94-21E8F1BDC10B}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{24236608-609C-42C5-B13C-A8A3EC921850}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{28B1A706-4B97-4EB1-8B32-125042685AD9}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{2B584AEB-6C8F-4238-89E4-850CFD7B2065}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{30A2947A-664F-440B-908D-E0FEDFEAE5DE}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{33575A26-D9CF-40C6-8A3E-116F17201C7F}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{34BCEF11-CE38-48EC-9D08-5CC0557E8887}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{3B06CDDC-2ECB-45DC-B565-D41CC095BE40}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{3FD7EB0A-96B6-43E0-9D94-44929F3FD1B3}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{4BDFD19F-93D7-49CE-B554-5C215FDC0136}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{4D2525EE-3B7B-44C6-8960-77843DBC67A3}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{4E6354DE-9115-4AEE-BD21-C46C3E8A49DB}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{553D53FA-59F3-44D0-ABC4-58F290DB70DC}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{59E8D94C-7A20-41AD-83CF-3E156D3AEB2F}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{5EF4F032-2DB4-48E9-B5A9-ADAC095E096A}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{6FE5D7AF-5812-4E08-BA22-9805FFE9F429}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{7307CF0F-7173-4FBF-8649-B149916DD322}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{781999CA-3F51-4A56-94CA-0C8A8E0100AF}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{80A5E38C-5F6B-485F-BD97-0B5BE991FAD5}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{9544D727-A26F-4D57-AF38-4496088640EA}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{A39B7A1C-F58A-4C22-9015-E2C8EF1C31BA}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{AB121BE6-2299-4B9B-8545-9104ABA20717}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{AC4C30BF-7D5F-4EAB-9C2A-454178F079AA}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{BC6F9C26-93EA-4C6D-A4A7-C1FA333B4BBE}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{C0833ED4-281E-441C-B004-43752001A629}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{DC330A23-4FBE-414C-AB3D-1C42056E5245}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{DCD71BA3-32C2-455F-8DF0-37EE26E0C395}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{E975527B-ABE7-40B3-B5C1-385016913E3B}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{E9C30691-5CE7-46BF-B940-C0125DA9E05B}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{EFA4B5B1-6C76-4B20-BCDB-D41A93E79053}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{F654B5BE-1A20-48A6-BED0-7C9E29CB8099}
Deleted HKLM\Software\Wow6432Node\\Classes\Interface\{FC073BDA-C115-4A1D-9DF9-9B5C461482E5}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{67FCE87F-F3EF-4A3C-87C2-8BD46E68807B}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Deleted HKLM\Software\Wow6432Node\\Classes\TypeLib\{E6772887-C1E1-405E-94BB-D8760A1CF8DF}
Deleted HKLM\Software\Wow6432Node\\Classes\protocols\handler\viprotocol
Deleted HKLM\Software\Wow6432Node\\Google\Chrome\NativeMessagingHosts\avgsh
Deleted HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F509ADC2-B40E-470F-A7B7-45191486B5CB}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Internet Explorer\Main|Start Page
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\PriceMeterLiveUpdate.exe
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\dprotectsvc.exe
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\jumpflip
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchinstaller.exe
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchprotector.exe
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings.exe
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\searchsettings64.exe
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\umbrella.exe
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utiljumpflip.exe
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroids.exe
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\websteroidsservice.exe
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Ext\Preapproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Ext\Preapproved\{F509ADC2-B40E-470F-A7B7-45191486B5CB}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Ext\Stats\{F509ADC2-B40E-470F-A7B7-45191486B5CB}
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|seznam-listicka-distribuce
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.autoupdate
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.szndesktop
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Windows\CurrentVersion\Run|cz.seznam.software.autoupdate
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Windows\CurrentVersion\Run|cz.seznam.software.szndesktop
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Windows\CurrentVersion\Uninstall\SeznamInstall
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Myfree Codec
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Seznam.cz
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.autoupdate
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.szndesktop
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Windows\CurrentVersion\Run|cz.seznam.software.autoupdate
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Windows\CurrentVersion\Run|cz.seznam.software.szndesktop
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Windows\CurrentVersion\Uninstall\SeznamInstall
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Myfree Codec
Deleted HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Seznam.cz

***** [ Chromium (and derivatives) ] *****

Deleted McAfee Security Scan+
Deleted Seznam Lištička - Email
Deleted Seznam Lištička - Email
Deleted Seznam Lištička - Rychlá volba
Deleted Seznam Lištička - Rychlá volba

***** [ Chromium URLs ] *****

Deleted AVG Secure Search
Deleted AVG Secure Search

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner_Debug.log - [150456 octets] - [02/10/2019 16:22:46]
AdwCleaner[S00].txt - [32259 octets] - [02/10/2019 16:31:17]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosím o kontrolu logu

#4 Příspěvek od Conder »

:arrow: Poprosim o obidva nove logy z FRST.

:arrow: Pri tych zlyhavajucich aktualizaciach sa ukaze aj nejaka chybova hlaska alebo kod chyby?
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Pedroso
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 23 črc 2007 21:48

Re: Prosím o kontrolu logu

#5 Příspěvek od Pedroso »

Ahoj, logy přikládám níže. K chybám - ano nějaký to vypisovalo, ale to už jsem vyřešil. Zřejmě tam bylo něco zakousnutého, stáhl jsem je ručně z webu MS a nainstaloval, pak se stáhl další balík a už instalace šlapaly bez problémů:)

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 02-10-2019
Ran by Tomáš (administrator) on IDEA-PC (LENOVO 10102) (02-10-2019 23:02:44)
Running from C:\Users\Tomáš\Desktop\Čištění
Loaded Profiles: Tomáš & tereza & Tomáš_2 (Available Profiles: Tomáš & tereza & Tomáš_2)
Platform: Windows 8.1 (Update) (X64) Language: Čeština (Česká republika)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
(AVG Netherlands B.V. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\1.4.155.333\AVGBrowserCrashHandler.exe
(AVG Netherlands B.V. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\1.4.155.333\AVGBrowserCrashHandler64.exe
(AVG Netherlands B.V. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
(AVG Technologies CZ, s.r.o. -> AVG Netherlands B.V) C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe
(AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\afwServ.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\aswEngSrv.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\aswidsagent.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGUI.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGUI.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG TuneUp\TuneupSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG TuneUp\TuneupUI.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Secure VPN\VpnSvc.exe
(Comodo Security Solutions -> Comodo Security Solutions, Inc.) C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe
(CyberLink -> CyberLink) C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe
(GameHouse Europe B.V. -> RealNetworks, Inc.) C:\Program Files (x86)\Online Games Manager\ogmservice.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Huawei Technologies Co., Ltd. -> ) [File not signed] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxTray.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\SysWOW64\IntelCpHeciSvc.exe
(Lenovo (Beijing) Limited -> Lenovo Group Limited) C:\Users\Tomáš\AppData\Local\Programs\Lenovo\Lenovo Service Bridge\LSB.exe
(Malwarebytes Corporation -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\cmd.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12937872 2012-07-27] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1214608 2012-07-10] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [Lenovo Black Silk Input Device Main Program] => C:\Program Files\Lenovo\Lenovo Black Silk USB Keyboard\Pelico.exe [118272 2011-04-19] (Primax Electronics Ltd.) [File not signed]
HKLM\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [239192 2018-06-14] (AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [AVGUI.exe] => C:\Program Files (x86)\AVG\Antivirus\AvLaunch.exe [316336 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] => C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [508656 2012-07-26] (Dolby Laboratories, Inc. -> Dolby Laboratories Inc.)
HKLM-x32\...\Run: [Lenovo Eye Distance System] => C:\Program Files\Lenovo\Lenovo Eye Distance System\Lenovo Eye Distance System.exe [270680 2012-07-19] (Lenovo -> Lenovo)
HKLM-x32\...\Run: [YouCam Mirage] => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [167024 2012-07-27] (CyberLink -> CyberLink Corp.)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\Lenovo\Power2Go\CLMLSvc.exe [103720 2009-12-05] (CyberLink -> CyberLink)
HKLM-x32\...\Run: [UpdateP2GoShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [214312 2011-12-07] (CyberLink -> CyberLink Corp.)
HKLM-x32\...\Run: [Lenovo Dynamic Brightness System] => C:\Program Files\Lenovo\Lenovo Brightness System\RunLDBS.exe [1752408 2012-07-10] (Lenovo -> TODO: <公司名>)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-07-12] (Intel® Services Manager -> Intel Corporation)
HKLM-x32\...\Run: [LVT] => C:\Program Files\Lenovo\LVT\LJYZ.exe [886112 2011-11-24] (Lenovo (Beijing) Limited -> Lenovo)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe [95192 2013-03-09] (CyberLink Corp. -> CyberLink Corp.)
HKLM-x32\...\Run: [vProt] => "C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe"
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [1058512 2018-12-18] (DivX, LLC. -> DivX, LLC)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [239192 2018-06-14] (AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1284680 2014-01-17] (Canon Inc. -> CANON INC.)
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\Run: [drm_en.exe] => C:\Users\Tomáš\AppData\Roaming\Nevosoft.Com.Games\drm_en.exe [850248 2011-12-20] (NEVOSOFT -> )
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22714912 2019-08-15] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\Run: [AVGBrowserAutoLaunch_02195631652C5D210B4819CD8ABE0E05] => C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe [1855808 2019-09-18] (AVG Technologies USA, Inc. -> AVG Technologies)
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {1f0f99cc-b429-11e8-bf58-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {1f0f99d8-b429-11e8-bf58-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {3cf28e1d-d3e7-11e9-bfa2-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {5ff8bee5-ea82-11e7-bf3d-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {5ff8bf35-ea82-11e7-bf3d-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {9337cdc2-36b9-11e9-bf7a-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {cb7cebe1-02f8-11e9-bf66-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {ce74adb2-3606-11e9-bf7a-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {d5dc5c88-d326-11e9-bfa2-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {dfa0b400-5bc6-11e6-befb-0025ab3d456d} - "E:\autorun.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {e4f45f7a-f2c7-11e3-be89-0025ab3d456d} - "E:\laucher.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {f307683a-d3ba-11e9-bfa2-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [22714912 2019-08-15] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\...\MountPoints2: {e4f45f7a-f2c7-11e3-be89-0025ab3d456d} - "E:\laucher.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\...\RunOnce: [SeznamInstall-uninstall:5058117c2a52c9ee11a48d941849b484] => C:\Users\TOM_2~1\AppData\Local\Temp\\{E638ABC1-0067-474b-A379-87CFE81E7848}.exe [534528 2015-12-09] () [File not signed] <==== ATTENTION
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{48F69C39-1356-4A7B-A899-70E3539D4982}] -> C:\Program Files (x86)\AVG\Browser\Application\77.0.1790.77\Installer\chrmstp.exe [2019-10-02] (AVG Technologies USA, Inc. -> AVG Technologies)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\77.0.3865.90\Installer\chrmstp.exe [2019-09-25] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> "C:\WINDOWS\SysWOW64\Rundll32.exe" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll",CreateReaderUserSettings
IFEO\volaro: [Debugger] tasklist.exe
IFEO\vonteera: [Debugger] tasklist.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVG Secure VPN.lnk [2019-04-15]
ShortcutTarget: AVG Secure VPN.lnk -> C:\Program Files (x86)\AVG\Secure VPN\Vpn.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVG TuneUp.lnk [2019-03-27]
ShortcutTarget: AVG TuneUp.lnk -> C:\Program Files (x86)\AVG\AVG TuneUp\TuneupUI.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05AA465B-6B76-4FA9-9189-8C2481FC5FD4} - System32\Tasks\AVGUpdateTaskMachineCore => C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [165520 2018-09-23] (AVG Netherlands B.V. -> AVG Technologies)
Task: {094CD275-5C71-4753-B57E-5566CA859498} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {0F6DBBD1-1FA5-490B-A482-1F43FCC689E6} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {1A7182CF-AE38-4BC6-A74D-E74788B88843} - System32\Tasks\Program k provádění aktualizací online DivX => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
Task: {1C41CBA4-53AC-49ED-A007-572EA0832DFC} - System32\Tasks\AVG Secure VPN Update => C:\Program Files (x86)\AVG\Secure VPN\VpnUpdate.exe [1426864 2019-08-12] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {218B4706-850C-443B-A8E8-1F290B46D627} - System32\Tasks\AVG Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe [1855808 2019-09-18] (AVG Technologies USA, Inc. -> AVG Technologies)
Task: {2CE947BA-CC18-46C5-9FF4-5BB9523629C4} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-08-15] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {366FC089-0BB3-4C89-B5D6-D81008B3145A} - System32\Tasks\AVG Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe [1855808 2019-09-18] (AVG Technologies USA, Inc. -> AVG Technologies)
Task: {58D3D79D-7C80-4774-9313-F6F8A53CB547} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
Task: {6494526D-B36A-41C2-8B1F-C5092BFF8089} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [16585328 2019-08-15] (Piriform Software Ltd -> Piriform Ltd)
Task: {67C57A80-D19D-4176-8E78-2775CED3D385} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe [2670944 2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
Task: {6BEEBD70-4CD9-4806-BFEA-0DCF979BC5EB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {6C33E49F-F99B-40D3-9D86-983760F0D876} - System32\Tasks\AVGUpdateTaskMachineUA => C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [165520 2018-09-23] (AVG Netherlands B.V. -> AVG Technologies)
Task: {731B70CB-FEC8-41A3-A6B1-ED3FCDC93782} - System32\Tasks\Antivirus Emergency Update => C:\Program Files (x86)\AVG\Antivirus\AvEmUpdate.exe [3981232 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {82BE3EC7-2744-430F-8053-29091312424B} - System32\Tasks\Lenovo\Lenovo-14542 => C:\ProgramData\Lenovo-14542.vbs [198 2013-08-13] () [File not signed] <==== ATTENTION
Task: {85221D0E-7543-4F5F-BDC0-F04A51B6B6F3} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Tomáš\Downloads\esetonlinescanner_csy.exe [8150840 2019-09-29] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {8B6759EE-1C08-4B8F-955C-774AB5A6544E} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDfE067B1}
Task: {8DD251B7-36B0-4F35-8D93-08741AB763BE} - System32\Tasks\{B7B2C518-3CE3-409A-B543-D8628BD7E9D7} => C:\WINDOWS\system32\pcalua.exe -a C:\ProgramData\DivX\Setup\DivXSetup.exe -c /uninstall
Task: {909BF53D-6A59-44A6-9F23-7320BF8D48BF} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_255_pepper.exe [1453112 2019-09-11] (Adobe Inc. -> Adobe)
Task: {90C5FE58-5C50-4E74-973E-1149E252CE65} - System32\Tasks\vp4-czech => C:\Program Files (x86)\VyčistitPočítač4\vp4.exe
Task: {9B9C6D8C-F97A-4670-AFF3-D47FE5DDBDEB} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-09-11] (Adobe Inc. -> Adobe)
Task: {A58EE74B-CB21-40A7-8EEA-2F5D935B4DEA} - System32\Tasks\AVG TuneUp Update => C:\Program Files (x86)\AVG\AVG TuneUp\TUNEUpdate.exe [1706528 2019-07-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {AB68D0AB-85DC-4D6A-BC5A-6104CF0D83A3} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Tomáš\Downloads\esetonlinescanner_csy.exe [8150840 2019-09-29] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {AF5F7EF5-40EB-49AA-AF04-34096B365075} - System32\Tasks\AVG EUpdate Task => C:\Program Files (x86)\AVG\Setup\avgsetupx.exe [4072504 2018-06-22] (AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.)
Task: {B286F8C3-699B-416B-BE81-AC9F3491E7BF} - System32\Tasks\AVG Driver Updater Startup => C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe [32637944 2018-12-12] (AVG Technologies CZ, s.r.o. -> AVG Netherlands B.V)
Task: {C9DCF59E-6B97-4C0C-8641-B8261089C8CA} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43da-BFD7-FBEEA2180A1E}
Task: {CC6F1B9E-0BF8-4E6C-AC12-E2CF3D214F2D} - System32\Tasks\DivXUpdate => C:\Program Files (x86)\Common Files\DivX Shared\DivX Update\DivXUpdate.exe [68568 2017-08-02] (DivX, LLC -> DivX, LLC)
Task: {D7B7C9FD-C937-4DB9-A6CA-67ED01944A56} - System32\Tasks\MirageAgent => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
Task: {DB21EF32-6BA9-4118-BBC1-BC4FF48961E5} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4f47-879B-29A80C355D61}
Task: {DC519C5B-B2D1-4057-8289-BFD9CAD795D1} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [1905072 2019-09-18] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {DF47DE88-7A72-48F5-B1AF-68121DCDA9D3} - System32\Tasks\AVG Driver Updater Scan => C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe [32637944 2018-12-12] (AVG Technologies CZ, s.r.o. -> AVG Netherlands B.V)
Task: {E0FD0EF7-9CA2-4C89-ACC5-9F1EE2CAE5C5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {EF774D40-6931-4653-B0E1-0421226DD8F1} - System32\Tasks\Lenovo\Lenovo Service Bridge\S-1-5-21-3175722278-1777085788-2470994575-1001 => C:\Users\Tomáš\AppData\Local\Programs\Lenovo\Lenovo Service Bridge\LSBUpdater.exe [116008 2019-09-12] (Lenovo (Beijing) Limited -> Lenovo Group Limited)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\AVG Driver Updater Scan.job => C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe
Task: C:\WINDOWS\Tasks\AVG Driver Updater Startup.job => C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 82.144.128.1 82.144.129.1
Tcpip\..\Interfaces\{4A0BCCDC-160C-4C1A-8197-0538C8CF2936}: [DhcpNameServer] 82.144.128.1 82.144.129.1
Tcpip\..\Interfaces\{626767EB-4B5B-4A80-B689-B09246036E01}: [NameServer] 100.120.78.1

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page =
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.seznam.cz/
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo13.msn.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> {B96FAD65-3185-4833-9F3A-9BBDBA152D3E} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_13906
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1002 -> DefaultScope {B7516BF8-A29E-4514-B585-085BF6992239} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1002 -> {B7516BF8-A29E-4514-B585-085BF6992239} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1003 -> DefaultScope {B7516BF8-A29E-4514-B585-085BF6992239} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1003 -> {B7516BF8-A29E-4514-B585-085BF6992239} URL =
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO-x32: AVG SafeGuard toolbar -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll => No File
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKLM - AVG SafeGuard toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll No File
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM-x32 - AVG SafeGuard toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll No File
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
DPF: HKLM-x32 {4FF78044-96B4-4312-A5B7-FDA3CB328095}
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - No File
Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} - C:\Users\Tomáš\Microsoft Office 15\root\Office15\MSOSB.DLL No File

FireFox:
========
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-3175722278-1777085788-2470994575-1001: @microsoft.com/Office on Demand;version=1 -> C:\Users\Tomáš\AppData\Local\Microsoft\Internet Explorer\Downloaded Program Files\Microsoft Office 15\npofficeondemand.dll [2012-11-10] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-3175722278-1777085788-2470994575-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Tomáš\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2009-11-30] (Unity Technologies ApS -> Unity Technologies ApS)

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxps://www.seznam.cz/
CHR StartupUrls: Default -> "hxxps://www.seznam.cz/"
CHR DefaultSearchURL: Default -> hxxps://search.seznam.cz/?q={searchTerms}
CHR DefaultSearchKeyword: Default -> seznam.cz
CHR DefaultSuggestURL: Default -> hxxps://suggest.fulltext.seznam.cz/fulltext_ff?phrase={searchTerms}
CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default [2019-10-02]
CHR Extension: (Prezentace) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-12-17]
CHR Extension: (Dokumenty) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-12-17]
CHR Extension: (Disk Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-12-17]
CHR Extension: (YouTube) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-12-17]
CHR Extension: (Adobe Acrobat) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2019-09-30]
CHR Extension: (Tabulky) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-12-17]
CHR Extension: (Dokumenty Google offline) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-15]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-04]
CHR Extension: (Gmail) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-06-01]
CHR Extension: (Chrome Media Router) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-09-29]
CHR Profile: C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Guest Profile [2019-08-25]
CHR Profile: C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile [2019-08-25]
CHR Extension: (Prezentace Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-07-08]
CHR Extension: (Dokumenty Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\aohghmighlieiainnegkcijnfilokake [2015-07-08]
CHR Extension: (Disk Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-07-08]
CHR Extension: (YouTube) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-07-08]
CHR Extension: (Vyhledávání Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-07-08]
CHR Extension: (Tabulky Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-07-08]
CHR Extension: (Peněženka Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-08]
CHR Extension: (Gmail) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-07-08]
CHR HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mbckjcfnjmoiinpgddefodcighgikkgn] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gjmohbdbnfkkjolmdfbhhdfjgjclomkd] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [mbckjcfnjmoiinpgddefodcighgikkgn] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [mibfbmhijjgpkmobcfdlelpccpeafoom] - <no Path/update_url>

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 Avg; C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [165520 2018-09-23] (AVG Netherlands B.V. -> AVG Technologies)
R2 AVG Antivirus; C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe [996928 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 AVG Firewall; C:\Program Files (x86)\AVG\Antivirus\afwServ.exe [417592 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R3 avgbIDSAgent; C:\Program Files (x86)\AVG\Antivirus\aswidsagent.exe [6133752 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
S3 avgm; C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [165520 2018-09-23] (AVG Netherlands B.V. -> AVG Technologies)
S3 AVGSecureBrowserElevationService; C:\Program Files (x86)\AVG\Browser\Application\77.0.1790.77\elevation_service.exe [984976 2019-09-18] (AVG Technologies USA, Inc. -> AVG Technologies)
R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1428264 2018-06-14] (AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.)
S3 Boonty Games; C:\Program Files (x86)\Common Files\BOONTY Shared\Service\Boonty.exe [69120 2016-08-16] (BOONTY) [File not signed]
R2 CleanupPSvc; C:\Program Files (x86)\AVG\AVG TuneUp\TuneupSvc.exe [10301176 2019-07-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 DragonUpdater; C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe [2139328 2014-05-27] (Comodo Security Solutions -> Comodo Security Solutions, Inc.)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2019-08-19] (Huawei Technologies Co., Ltd. -> ) [File not signed]
S4 IdeaTouch.LocalDataServer.Education; C:\Program Files (x86)\Lenovo\EducationPortal\Services\IdeaTouch.LocalDataServer.Education.exe [7680 2012-05-17] (Microsoft) [File not signed]
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [316760 2019-05-14] (Intel(R) pGFX -> Intel Corporation)
S4 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [84616 2013-06-28] (Canon Inc. -> )
S4 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165664 2012-08-24] (Intel Corporation -> Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6744288 2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
R2 ogmservice; C:\Program Files (x86)\Online Games Manager\ogmservice.exe [582544 2016-07-13] (GameHouse Europe B.V. -> RealNetworks, Inc.)
R2 SecureVpn; C:\Program Files (x86)\AVG\Secure VPN\VpnSvc.exe [7451056 2019-08-12] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12135768 2019-09-24] (TeamViewer GmbH -> TeamViewer GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [6598496 2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)
S2 Nero BackItUp Scheduler 4.0; C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe [X]
S3 WsDrvInst; "C:\Program Files (x86)\Wondershare\MobileTrans\DriverInstall.exe" [X]

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 avgArPot; C:\WINDOWS\System32\drivers\avgArPot.sys [205600 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\WINDOWS\System32\drivers\avgbidsdriver.sys [275232 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\WINDOWS\System32\drivers\avgbidsh.sys [210328 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\WINDOWS\System32\drivers\avgbuniv.sys [65376 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgKbd; C:\WINDOWS\System32\drivers\avgKbd.sys [43512 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 avgMonFlt; C:\WINDOWS\System32\drivers\avgMonFlt.sys [171784 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgNetSec; C:\WINDOWS\System32\drivers\avgNetSec.sys [553104 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\WINDOWS\System32\drivers\avgRdr2.sys [111096 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\WINDOWS\System32\drivers\avgRvrt.sys [84560 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\WINDOWS\System32\drivers\avgSnx.sys [848688 2019-09-30] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\WINDOWS\System32\drivers\avgSP.sys [461216 2019-09-30] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 avgStm; C:\WINDOWS\System32\drivers\avgStm.sys [236288 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
S3 avgTap; C:\WINDOWS\system32\DRIVERS\avgTap.sys [54888 2018-09-05] (AVG Technologies CZ, s.r.o. -> The OpenVPN Project)
R0 avgVmm; C:\WINDOWS\System32\drivers\avgVmm.sys [317304 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
S3 bcmfn2; C:\WINDOWS\System32\drivers\bcmfn2.sys [17624 2013-08-13] (Broadcom Corporation -> Windows (R) Win 7 DDK provider)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [135520 2019-07-09] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2019-08-19] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2019-08-19] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R3 LEMo602D; C:\WINDOWS\system32\DRIVERS\LEMo602D.sys [24064 2011-04-19] (Microsoft Windows Hardware Compatibility Publisher -> Primax Electronics Ltd.)
R3 LEub602D; C:\WINDOWS\system32\DRIVERS\LEub602D.sys [18944 2011-05-17] (Microsoft Windows Hardware Compatibility Publisher -> Primax Electronics Ltd.)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [275232 2019-10-02] (Malwarebytes Corporation -> Malwarebytes)
S3 pccsmcfd; C:\WINDOWS\system32\DRIVERS\pccsmcfdx64.sys [26112 2012-10-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R3 RSP2STOR; C:\WINDOWS\system32\DRIVERS\RtsP2Stor.sys [266896 2012-06-13] (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
R3 RTL8168; C:\WINDOWS\system32\DRIVERS\Rt630x64.sys [591360 2013-06-18] (Microsoft Windows -> Realtek )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166752 2019-07-09] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 SWDUMon; C:\WINDOWS\system32\DRIVERS\SWDUMon.sys [25608 2019-10-02] (AVG Technologies CZ, s.r.o. -> SlimWare Utilities, Inc.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [32304 2017-02-21] (AVG Technologies CZ, s.r.o. -> AVG Netherlands B.V.)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2014-08-16] (Apple, Inc.) [File not signed]
S3 usbser; C:\WINDOWS\system32\drivers\usbser.sys [33280 2019-08-19] (Microsoft Corporation) [File not signed]
R3 VMC412; C:\WINDOWS\System32\Drivers\VMC412.sys [232576 2012-08-22] (Microsoft Windows Hardware Compatibility Publisher -> Vimicro Corporation)
R3 vmuacflt; C:\WINDOWS\System32\Drivers\vmuacflt.sys [13696 2012-05-02] (Microsoft Windows Hardware Compatibility Publisher -> Vimicro Corporation)
U5 VWiFiFlt; C:\Windows\System32\Drivers\VWiFiFlt.sys [71680 2016-08-13] (Microsoft Windows -> Microsoft Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Windows -> Microsoft Corporation)
R0 WinI2C-DDC; C:\WINDOWS\System32\drivers\DDCDrv.sys [20832 2008-04-08] (PC Micro Systems Inc. -> Nicomsoft Ltd.)
R0 WinI2C-DDC; C:\Windows\SysWOW64\drivers\DDCDrv.sys [15712 2010-03-23] (Lenovo (Beijing) Limited -> Nicomsoft Ltd.)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-14] (CyberLink -> "CyberLink)
S3 LgBttPort; \SystemRoot\system32\DRIVERS\lgbtpt64.sys [X]
S3 lgbusenum; \SystemRoot\System32\drivers\lgbtbs64.sys [X]
S3 LGVMODEM; \SystemRoot\system32\DRIVERS\lgvmdm64.sys [X]
S3 usbbus; \SystemRoot\System32\drivers\lgx64bus.sys [X]
S3 UsbDiag; \SystemRoot\system32\DRIVERS\lgx64diag.sys [X]
S3 USBModem; \SystemRoot\system32\DRIVERS\lgx64modem.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-02 23:00 - 2019-10-02 23:00 - 000000277 _____ C:\WINDOWS\SysWOW64\InstallUtil.InstallLog
2019-10-02 22:23 - 2019-10-02 23:00 - 000000000 ____D C:\WINDOWS\system32\Tasks\TVT
2019-10-02 22:19 - 2019-10-02 22:19 - 000000000 ____D C:\Users\Tomáš\AppData\Local\LenovoServiceBridge
2019-10-02 21:33 - 2019-10-02 21:33 - 000275232 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-10-02 21:25 - 2019-10-02 21:27 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2019-10-02 21:10 - 2019-10-02 21:11 - 127075904 _____ (Intel Corporation) C:\Users\Tomáš\Downloads\win64_15.33.48.5069.exe
2019-10-02 18:17 - 2019-10-02 18:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2019-10-02 18:16 - 2019-10-02 18:16 - 000000000 ____D C:\Program Files\Microsoft Silverlight
2019-10-02 18:16 - 2019-10-02 18:16 - 000000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2019-10-02 18:13 - 2015-10-22 19:43 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\kbdgeoqw.dll
2019-10-02 18:13 - 2015-10-22 19:43 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZST.DLL
2019-10-02 18:13 - 2015-10-22 19:43 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZEL.DLL
2019-10-02 18:13 - 2015-10-22 19:43 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZE.DLL
2019-10-02 18:13 - 2015-10-22 18:59 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbdgeoqw.dll
2019-10-02 18:13 - 2015-10-22 18:59 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZST.DLL
2019-10-02 18:13 - 2015-10-22 18:59 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZEL.DLL
2019-10-02 18:13 - 2015-10-22 18:59 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZE.DLL
2019-10-02 18:13 - 2014-11-15 21:05 - 000801584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2019-10-02 18:13 - 2014-11-15 08:29 - 000962216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2019-10-02 18:13 - 2014-11-14 08:57 - 001027584 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2019-10-02 18:13 - 2014-11-14 07:03 - 000885760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2019-10-02 18:13 - 2014-11-08 03:58 - 004837376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2019-10-02 18:13 - 2014-11-08 03:49 - 001154048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2019-10-02 18:13 - 2014-11-05 04:12 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\QSVRMGMT.DLL
2019-10-02 18:13 - 2014-11-05 03:39 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\QSVRMGMT.DLL
2019-10-02 18:12 - 2014-11-08 04:03 - 000733696 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2019-10-02 18:12 - 2014-11-05 04:12 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\QSHVHOST.DLL
2019-10-02 18:12 - 2014-11-05 04:06 - 000514048 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2019-10-02 18:12 - 2014-11-05 03:39 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\QSHVHOST.DLL
2019-10-02 18:12 - 2014-11-05 03:33 - 000465408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2019-10-02 18:12 - 2014-11-05 03:14 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDMon.dll
2019-10-02 18:12 - 2014-11-04 21:33 - 000058176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2019-10-02 18:12 - 2014-10-21 03:59 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\eventcls.dll
2019-10-02 18:12 - 2014-10-21 03:19 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eventcls.dll
2019-10-02 18:12 - 2014-10-21 02:50 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\vsstrace.dll
2019-10-02 18:12 - 2014-10-21 02:31 - 001574400 _____ (Microsoft Corporation) C:\WINDOWS\system32\vssapi.dll
2019-10-02 18:12 - 2014-10-21 02:31 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vsstrace.dll
2019-10-02 18:12 - 2014-10-21 02:20 - 001142272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vssapi.dll
2019-10-02 18:12 - 2014-10-17 06:56 - 000039744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2019-10-02 18:11 - 2019-09-16 01:32 - 020290048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-10-02 18:11 - 2019-09-16 01:16 - 000496128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-10-02 18:11 - 2019-09-16 01:06 - 000660480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-10-02 18:11 - 2019-09-16 00:45 - 000880640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2019-10-02 18:11 - 2019-09-16 00:42 - 004112384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-10-02 18:11 - 2019-09-16 00:40 - 000696320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2019-10-02 18:11 - 2019-09-16 00:35 - 013791744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-10-02 18:11 - 2019-09-16 00:21 - 004387840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-10-02 18:11 - 2019-09-16 00:17 - 001331712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-10-02 18:11 - 2019-09-16 00:16 - 000710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2019-10-02 18:11 - 2019-09-15 04:47 - 025753600 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-10-02 18:11 - 2019-09-15 04:23 - 000579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-10-02 18:11 - 2019-09-15 04:12 - 005500928 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-10-02 18:11 - 2019-09-15 04:12 - 000793600 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-10-02 18:11 - 2019-09-15 03:43 - 001033216 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2019-10-02 18:11 - 2019-09-15 03:35 - 000809472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2019-10-02 18:11 - 2019-09-15 03:31 - 015390208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-10-02 18:11 - 2019-09-15 03:22 - 004859392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-10-02 18:11 - 2019-09-15 03:10 - 001568256 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-10-02 18:11 - 2019-09-15 02:59 - 000800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2019-10-02 18:11 - 2019-08-12 21:02 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\shsetup.dll
2019-10-02 18:11 - 2019-08-12 20:16 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shsetup.dll
2019-10-02 18:11 - 2019-08-01 21:33 - 000567048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-10-02 18:11 - 2019-08-01 21:33 - 000108392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2019-10-02 18:11 - 2019-08-01 21:30 - 000092040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2019-10-02 18:11 - 2019-08-01 15:48 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2019-10-02 18:11 - 2019-08-01 15:44 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2019-10-02 18:11 - 2019-07-27 18:16 - 000445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2019-10-02 18:11 - 2019-07-27 17:50 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2019-10-02 18:09 - 2014-11-17 22:17 - 000672984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2019-10-02 18:09 - 2014-11-14 08:54 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2019-10-02 17:18 - 2019-06-25 04:59 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2019-10-02 17:18 - 2019-06-25 04:24 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2019-10-02 17:15 - 2019-10-02 17:17 - 010974854 _____ C:\Users\Tomáš\Downloads\windows8.1-kb4512938-x64_5101be24904d01230f39583b5c5ab00aaae096b8.msu
2019-10-02 16:22 - 2019-10-02 16:40 - 000000000 ____D C:\AdwCleaner
2019-10-02 16:19 - 2019-10-02 16:19 - 007622344 _____ (Malwarebytes) C:\Users\Tomáš\Desktop\adwcleaner_7.4.1.exe
2019-10-01 23:46 - 2016-08-27 21:44 - 002755504 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-10-01 23:46 - 2016-08-27 21:44 - 000133256 _____ (Microsoft Corporation) C:\WINDOWS\system32\RestoreOptIn.exe
2019-10-01 23:46 - 2016-08-27 20:26 - 002411048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-10-01 23:46 - 2016-08-27 20:26 - 000113656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RestoreOptIn.exe
2019-10-01 22:18 - 2019-10-01 22:18 - 000993632 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr120_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000987840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr120_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000772176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000702400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000690008 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp120_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000622832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp140_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000485576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp120_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000433448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp140_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000087296 _____ (Microsoft Corporation) C:\WINDOWS\system32\vcruntime140_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000083768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vcruntime140_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000032816 _____ (Microsoft Corporation) C:\WINDOWS\system32\aspnet_counters.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000029232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aspnet_counters.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000017968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr100_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000017968 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr100_clr0400.dll
2019-10-01 22:04 - 2019-10-01 22:05 - 117380440 _____ (Microsoft Corporation) C:\Users\Tomáš\Downloads\ndp48-x86-x64-allos-enu.exe
2019-10-01 22:02 - 2019-10-01 22:03 - 027135485 _____ C:\Users\Tomáš\Downloads\windows8.1-kb4486105-arm.msu
2019-10-01 20:03 - 2019-10-02 23:04 - 000000000 ____D C:\FRST
2019-10-01 19:12 - 2019-10-02 23:02 - 000000000 ____D C:\Users\Tomáš\Desktop\Čištění
2019-10-01 18:54 - 2019-10-01 18:55 - 000000000 ____D C:\Users\Tomáš\Desktop\Windows 10
2019-10-01 18:44 - 2019-10-02 21:35 - 000000482 _____ C:\WINDOWS\Tasks\AVG Driver Updater Startup.job
2019-10-01 18:44 - 2019-10-01 19:49 - 000000538 _____ C:\WINDOWS\Tasks\AVG Driver Updater Scan.job
2019-10-01 18:44 - 2019-10-01 18:44 - 000003246 _____ C:\WINDOWS\system32\Tasks\AVG Driver Updater Scan
2019-10-01 18:44 - 2019-10-01 18:44 - 000002888 _____ C:\WINDOWS\system32\Tasks\AVG Driver Updater Startup
2019-10-01 02:10 - 2016-06-11 20:05 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpresult.exe
2019-10-01 02:10 - 2016-06-11 19:14 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpresult.exe
2019-10-01 02:10 - 2016-06-11 18:44 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2019-10-01 02:10 - 2016-06-11 18:20 - 000413184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2019-10-01 02:10 - 2016-06-10 20:11 - 000125024 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptxml.dll
2019-10-01 02:10 - 2016-06-10 20:10 - 000099136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptxml.dll
2019-10-01 02:10 - 2016-06-09 21:32 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebClnt.dll
2019-10-01 02:10 - 2016-06-09 20:18 - 000199168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebClnt.dll
2019-10-01 02:10 - 2016-06-07 20:10 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\hbaapi.dll
2019-10-01 02:10 - 2016-06-07 19:13 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hbaapi.dll
2019-10-01 02:10 - 2016-05-18 22:28 - 002635264 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2019-10-01 02:10 - 2016-05-18 22:16 - 002317824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2019-10-01 02:10 - 2016-05-12 20:36 - 000034600 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserAccountBroker.exe
2019-10-01 02:10 - 2016-05-12 19:39 - 000030984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserAccountBroker.exe
2019-10-01 02:10 - 2016-04-10 00:14 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Geolocation.dll
2019-10-01 02:10 - 2016-04-10 00:02 - 000346112 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2019-10-01 02:10 - 2016-04-09 23:59 - 000218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Geolocation.dll
2019-10-01 02:10 - 2016-04-09 23:52 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2019-10-01 02:10 - 2016-04-07 18:06 - 000927744 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-10-01 02:10 - 2016-04-06 23:21 - 000114528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2019-10-01 02:10 - 2016-04-06 20:17 - 018825216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-10-01 02:10 - 2016-04-06 18:25 - 015158272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-10-01 02:10 - 2016-04-06 00:37 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiswan.sys
2019-10-01 02:10 - 2016-04-02 15:58 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeHdCfgLib.dll
2019-10-01 02:10 - 2016-04-01 19:40 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2019-10-01 02:10 - 2016-04-01 18:53 - 000348672 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2019-10-01 02:10 - 2016-04-01 18:50 - 000737280 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-10-01 02:10 - 2016-02-04 18:57 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxp.dll
2019-10-01 02:10 - 2016-02-04 18:49 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2019-10-01 02:10 - 2016-02-04 18:39 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2019-10-01 01:34 - 2015-07-14 23:59 - 000487256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netcfgx.dll
2019-10-01 01:34 - 2015-07-14 23:59 - 000393560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netcfgx.dll
2019-10-01 01:31 - 2016-02-09 03:31 - 000273264 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2019-10-01 01:31 - 2016-02-08 18:53 - 002171904 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlowUI.dll
2019-10-01 01:31 - 2016-02-08 18:47 - 002819584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2019-10-01 01:30 - 2016-02-08 22:15 - 002551808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themecpl.dll
2019-10-01 01:30 - 2016-02-08 22:02 - 001197056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2019-10-01 01:30 - 2016-02-08 21:43 - 000524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2019-10-01 01:30 - 2016-02-08 21:40 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hgcpl.dll
2019-10-01 01:30 - 2016-02-08 21:39 - 000305152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2019-10-01 01:30 - 2016-02-08 21:37 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingMonitor.dll
2019-10-01 01:30 - 2016-02-08 21:34 - 000667648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2019-10-01 01:30 - 2016-02-08 21:33 - 000520192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2019-10-01 01:30 - 2016-02-08 19:55 - 002592256 _____ (Microsoft Corporation) C:\WINDOWS\system32\themecpl.dll
2019-10-01 01:30 - 2016-02-08 19:33 - 001278464 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2019-10-01 01:30 - 2016-02-08 19:02 - 000653824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2019-10-01 01:30 - 2016-02-08 19:00 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hgcpl.dll
2019-10-01 01:30 - 2016-02-08 18:58 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2019-10-01 01:30 - 2016-02-08 18:55 - 000173056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingMonitor.dll
2019-10-01 01:30 - 2016-02-08 18:50 - 000841728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2019-10-01 01:30 - 2016-02-08 18:48 - 000655872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2019-10-01 01:28 - 2015-03-20 03:56 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2019-10-01 01:25 - 2016-03-10 19:03 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsparse.dll
2019-10-01 01:25 - 2016-03-10 18:48 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsparse.dll
2019-10-01 01:24 - 2015-09-29 14:24 - 000155480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2019-10-01 01:24 - 2015-04-30 01:22 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2019-10-01 01:24 - 2015-03-09 04:02 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2019-10-01 01:24 - 2015-01-27 05:44 - 000933888 _____ (Microsoft Corporation) C:\WINDOWS\system32\calc.exe
2019-10-01 01:24 - 2015-01-24 03:51 - 000816128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\calc.exe
2019-10-01 01:23 - 2016-02-02 20:16 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rasl2tp.sys
2019-10-01 01:22 - 2015-05-07 17:21 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\system32\GeofenceMonitorService.dll
2019-10-01 01:22 - 2015-05-07 17:05 - 000367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GeofenceMonitorService.dll
2019-10-01 01:13 - 2014-12-11 07:36 - 000046456 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockScreenContentServer.exe
2019-10-01 01:12 - 2015-09-04 21:24 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tunnel.sys
2019-10-01 01:07 - 2016-02-05 16:46 - 001455104 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2019-10-01 01:07 - 2015-08-29 00:20 - 000183368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthHost.exe
2019-10-01 01:06 - 2015-07-17 16:15 - 000951296 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2019-10-01 01:06 - 2015-07-17 16:10 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2019-10-01 01:06 - 2015-03-04 03:32 - 000172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2019-10-01 01:06 - 2015-03-04 03:12 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2019-10-01 01:06 - 2014-11-14 08:58 - 000116736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsDatabase.dll
2019-10-01 01:02 - 2016-02-03 17:14 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\IPMIDrv.sys
2019-10-01 01:02 - 2015-04-02 00:22 - 002985984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2019-10-01 01:02 - 2015-04-02 00:20 - 004417536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2019-10-01 01:02 - 2015-04-01 05:45 - 001491456 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2019-10-01 01:02 - 2015-04-01 04:31 - 001207296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2019-10-01 01:02 - 2015-03-13 03:11 - 002162176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2019-10-01 01:02 - 2015-03-13 02:39 - 001812992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2019-10-01 01:02 - 2014-11-04 21:25 - 000059712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdclass.sys
2019-10-01 01:02 - 2014-11-04 21:25 - 000051008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mouclass.sys
2019-10-01 01:02 - 2014-11-04 08:55 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sermouse.sys
2019-10-01 01:02 - 2014-11-04 08:54 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\i8042prt.sys
2019-10-01 01:02 - 2014-11-04 08:54 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdhid.sys
2019-10-01 01:02 - 2014-11-04 08:54 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mouhid.sys
2019-10-01 00:57 - 2016-02-03 17:11 - 001673728 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2019-10-01 00:57 - 2016-02-02 19:15 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2019-10-01 00:56 - 2016-02-04 20:07 - 000222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpsapi.dll
2019-10-01 00:56 - 2016-02-04 19:35 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpsapi.dll
2019-10-01 00:56 - 2016-01-07 01:46 - 000148752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2019-10-01 00:56 - 2016-01-07 01:45 - 000177712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2019-10-01 00:56 - 2016-01-06 18:47 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2019-10-01 00:56 - 2015-05-03 17:09 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2019-10-01 00:56 - 2015-05-03 16:58 - 000210944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2019-10-01 00:56 - 2015-05-03 16:55 - 000971776 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2019-10-01 00:56 - 2015-05-03 16:49 - 000811008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2019-10-01 00:56 - 2015-04-03 02:35 - 000445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoMetadataHandler.dll
2019-10-01 00:56 - 2015-04-03 02:14 - 000364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2019-10-01 00:55 - 2016-07-01 22:39 - 000197352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssenh.dll
2019-10-01 00:55 - 2016-07-01 22:39 - 000157016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dssenh.dll
2019-10-01 00:54 - 2015-01-28 04:24 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageContextHandler.dll
2019-10-01 00:54 - 2015-01-28 03:47 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StorageContextHandler.dll
2019-10-01 00:51 - 2015-10-11 08:34 - 000468824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2019-10-01 00:51 - 2015-10-10 20:40 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winusb.sys
2019-10-01 00:51 - 2015-08-06 18:47 - 004710400 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2019-10-01 00:51 - 2015-08-06 18:18 - 004068352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2019-10-01 00:51 - 2015-05-11 18:34 - 000332800 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcpl.dll
2019-10-01 00:51 - 2015-03-13 06:03 - 000239424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-10-01 00:51 - 2015-03-13 06:03 - 000154432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2019-10-01 00:51 - 2015-01-29 03:58 - 000347136 _____ (Microsoft Corporation) C:\WINDOWS\system32\photowiz.dll
2019-10-01 00:51 - 2015-01-29 03:29 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\photowiz.dll
2019-10-01 00:50 - 2016-03-14 18:50 - 000316760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2019-10-01 00:50 - 2015-02-08 01:57 - 001090048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2019-10-01 00:50 - 2015-02-08 01:49 - 000791040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2019-10-01 00:50 - 2015-01-30 04:02 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappgnui.dll
2019-10-01 00:50 - 2015-01-30 03:40 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappgnui.dll
2019-10-01 00:50 - 2015-01-30 03:37 - 000331776 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapp3hst.dll
2019-10-01 00:50 - 2015-01-30 03:24 - 000339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapphost.dll
2019-10-01 00:50 - 2015-01-30 03:24 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2019-10-01 00:50 - 2015-01-30 03:16 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2019-10-01 00:50 - 2015-01-30 03:08 - 000346112 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappcfg.dll
2019-10-01 00:50 - 2015-01-30 03:06 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2019-10-01 00:44 - 2016-01-09 03:49 - 000218448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2019-10-01 00:44 - 2016-01-09 03:49 - 000192120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2019-10-01 00:44 - 2015-04-09 00:41 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rgb9rast.dll
2019-10-01 00:43 - 2016-03-10 19:43 - 000161280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msorcl32.dll
2019-10-01 00:43 - 2016-03-10 18:55 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mtxoci.dll
2019-10-01 00:43 - 2016-03-10 18:42 - 000116736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxoci.dll
2019-10-01 00:41 - 2016-01-26 21:15 - 000072024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2019-10-01 00:40 - 2015-04-25 04:25 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usb8023.sys
2019-10-01 00:40 - 2015-01-30 04:03 - 001488896 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42u.dll
2019-10-01 00:40 - 2015-01-30 04:03 - 001464832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42.dll
2019-10-01 00:40 - 2015-01-30 03:44 - 001230336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc42u.dll
2019-10-01 00:40 - 2015-01-30 03:42 - 001204224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc42.dll
2019-10-01 00:39 - 2016-01-31 19:17 - 000779264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsAnytimeUpgradeui.exe
2019-10-01 00:39 - 2014-07-10 06:08 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\lockscreencn.dll
2019-10-01 00:38 - 2015-10-08 18:11 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2019-10-01 00:38 - 2015-10-08 17:50 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2019-10-01 00:38 - 2015-07-16 20:58 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcdAutoSetup.dll
2019-10-01 00:37 - 2016-03-05 19:44 - 000148480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shacct.dll
2019-10-01 00:37 - 2016-03-05 19:04 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\shacct.dll
2019-10-01 00:37 - 2015-07-09 18:14 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2019-10-01 00:37 - 2015-04-10 02:40 - 001249280 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2019-10-01 00:37 - 2015-04-10 02:17 - 001018880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2019-10-01 00:37 - 2015-03-06 05:08 - 002067968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdshext.dll
2019-10-01 00:37 - 2015-03-06 04:43 - 001969664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpdshext.dll
2019-09-30 22:19 - 2019-09-30 22:19 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\HD Tune Pro
2019-09-30 22:17 - 2019-09-30 22:17 - 000001020 _____ C:\Users\Tomáš\Desktop\HD Tune Pro.lnk
2019-09-30 22:17 - 2019-09-30 22:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HD Tune Pro
2019-09-30 22:17 - 2019-09-30 22:17 - 000000000 ____D C:\Program Files (x86)\HD Tune Pro
2019-09-30 22:12 - 2019-09-30 22:12 - 001451192 _____ (Igor Pavlov) C:\Users\Tomáš\Downloads\7z1902-x64.exe
2019-09-30 22:12 - 2019-09-30 22:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2019-09-30 22:12 - 2019-09-30 22:12 - 000000000 ____D C:\Program Files\7-Zip
2019-09-30 22:05 - 2019-09-30 22:05 - 000000000 ____D C:\ProgramData\UniqueId
2019-09-30 21:56 - 2019-09-30 22:17 - 000000000 ____D C:\Users\Tomáš\Documents\Software
2019-09-30 21:49 - 2015-01-23 09:17 - 000723072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2019-09-30 21:49 - 2015-01-23 07:02 - 000560392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2019-09-30 21:46 - 2015-05-12 15:19 - 000294912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2019-09-30 21:36 - 2019-09-30 21:53 - 000000000 ____D C:\Users\Tomáš\AppData\Local\TeamViewer
2019-09-30 21:34 - 2019-10-02 21:34 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2019-09-30 21:34 - 2019-09-30 22:22 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\TeamViewer
2019-09-30 21:34 - 2019-09-30 21:34 - 000001030 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 14.lnk
2019-09-30 21:34 - 2019-09-30 21:34 - 000001018 _____ C:\Users\Public\Desktop\TeamViewer 14.lnk
2019-09-30 21:34 - 2019-09-30 21:34 - 000001018 _____ C:\ProgramData\Desktop\TeamViewer 14.lnk
2019-09-30 21:30 - 2019-09-30 21:32 - 026199544 _____ (TeamViewer GmbH) C:\Users\Tomáš\Downloads\TeamViewer_Setup.exe
2019-09-30 21:15 - 2014-11-10 04:29 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupStatusProvider.dll
2019-09-30 21:15 - 2014-11-10 03:51 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceSetupStatusProvider.dll
2019-09-30 18:39 - 2019-09-30 20:39 - 000003714 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2019-09-30 18:39 - 2019-09-30 20:39 - 000003274 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2019-09-30 07:24 - 2019-09-30 07:25 - 005455480 _____ (ESET) C:\Users\Tomáš\Downloads\eset_internet_security_live_installer_eos.exe
2019-09-29 21:01 - 2019-09-29 21:01 - 000000823 _____ C:\Users\Tomáš\Desktop\ESET Online Scanner.lnk
2019-09-29 20:18 - 2019-09-29 20:18 - 000000000 ____D C:\Users\Tomáš\AppData\Local\ESET
2019-09-29 20:07 - 2019-09-29 20:09 - 008150840 _____ (ESET spol. s r.o.) C:\Users\Tomáš\Downloads\esetonlinescanner_csy.exe
2019-09-29 19:47 - 2019-09-29 19:47 - 000000000 ____D C:\Users\Tomáš\AppData\Local\mbamtray
2019-09-29 19:47 - 2019-09-29 19:47 - 000000000 ____D C:\Users\Tomáš\AppData\Local\mbam
2019-09-29 19:46 - 2019-09-29 19:46 - 000001894 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-09-29 19:46 - 2019-09-29 19:46 - 000001894 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2019-09-29 19:46 - 2019-09-29 19:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-09-29 19:46 - 2019-08-27 05:50 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-09-29 19:45 - 2019-09-29 19:45 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-09-29 19:45 - 2019-09-29 19:45 - 000000000 ____D C:\Program Files\Malwarebytes
2019-09-29 17:33 - 2019-09-29 17:41 - 066367928 _____ (Malwarebytes ) C:\Users\Tomáš\Downloads\mb3-setup-37469.37469-3.8.3.2965-1.0.627-1.0.12633.exe
2019-09-29 17:25 - 2019-10-02 21:25 - 000000000 ____D C:\Intel
2019-09-29 16:23 - 2019-09-29 16:24 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lenovo
2019-09-29 16:22 - 2019-09-29 16:22 - 002719088 _____ (Lenovo ) C:\Users\Tomáš\Downloads\LSBSetup.exe
2019-09-29 11:30 - 2019-09-29 16:04 - 000000000 ____D C:\Users\Tomáš\Desktop\Naši zaloha
2019-09-26 20:28 - 2019-09-26 19:48 - 000355760 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\avgBoot.exe
2019-09-26 19:51 - 2019-09-26 19:48 - 000236288 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgStm.sys
2019-09-26 19:51 - 2019-09-26 19:48 - 000171784 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgMonFlt.sys
2019-09-14 20:43 - 2019-10-02 21:33 - 000519544 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-09-12 07:46 - 2019-09-30 22:10 - 000000000 ____D C:\ProgramData\WinZip
2019-09-12 07:44 - 2019-09-12 07:44 - 000000000 ____D C:\Users\Tomáš\Documents\Add-in Express
2019-09-11 12:45 - 2019-08-29 07:11 - 001385912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-09-11 12:45 - 2019-08-29 07:02 - 007362808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-09-11 12:45 - 2019-08-29 04:43 - 001737504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-09-11 12:45 - 2019-08-29 04:43 - 001677024 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-09-11 12:45 - 2019-08-29 04:42 - 001537560 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-09-11 12:45 - 2019-08-29 04:42 - 001500848 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-09-11 12:45 - 2019-08-29 04:42 - 001371256 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-09-11 12:45 - 2019-08-29 03:43 - 001125312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-09-11 12:45 - 2019-08-29 03:18 - 000284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2019-09-11 12:45 - 2019-08-27 05:29 - 002909184 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-09-11 12:45 - 2019-08-27 05:17 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2019-09-11 12:45 - 2019-08-27 04:59 - 002301952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-09-11 12:45 - 2019-08-27 04:54 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2019-09-11 12:45 - 2019-08-27 04:42 - 000262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2019-09-11 12:45 - 2019-08-27 04:37 - 002132480 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-09-11 12:45 - 2019-08-27 04:27 - 002058752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-09-11 12:45 - 2019-08-20 05:49 - 000022016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ws2ifsl.sys
2019-09-11 12:45 - 2019-08-15 11:47 - 000376568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2019-09-11 12:45 - 2019-08-15 11:18 - 000805384 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-09-11 12:45 - 2019-08-15 09:29 - 000611448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-09-11 12:45 - 2019-08-13 22:04 - 000374000 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2019-09-11 12:45 - 2019-08-13 22:00 - 000316144 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2019-09-11 12:45 - 2019-08-13 21:54 - 001368072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2019-09-11 12:45 - 2019-08-13 21:09 - 001546992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-09-11 12:45 - 2019-08-13 19:15 - 000121288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2019-09-11 12:45 - 2019-08-12 21:29 - 004169216 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-09-11 12:45 - 2019-08-12 20:44 - 001994240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-09-11 12:45 - 2019-08-12 20:01 - 001085440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2019-09-11 12:45 - 2019-08-12 20:00 - 001560064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-09-11 12:45 - 2019-08-10 18:53 - 000426560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2019-09-11 12:45 - 2019-08-10 18:51 - 000367176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2019-09-11 12:45 - 2019-08-10 15:20 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-09-11 12:45 - 2019-08-10 15:20 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxbde40.dll
2019-09-11 12:45 - 2019-08-10 15:20 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-09-11 12:45 - 2019-08-10 15:20 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll
2019-09-11 12:45 - 2019-08-09 19:48 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcaSvc.dll
2019-09-11 12:45 - 2019-08-09 19:18 - 000748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2019-09-11 12:45 - 2019-08-09 18:58 - 007035904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-09-11 12:45 - 2019-08-09 18:28 - 000504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2019-09-11 12:45 - 2019-08-09 18:16 - 006217728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-09-11 12:45 - 2019-08-06 18:41 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2019-09-11 12:45 - 2019-07-31 15:31 - 000571392 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-09-11 12:45 - 2019-07-23 21:12 - 000169264 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-09-11 12:45 - 2019-07-23 15:37 - 001712640 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000802304 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000732160 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000501760 _____ (Microsoft Corporation) C:\WINDOWS\system32\centel.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-09-11 12:45 - 2019-07-11 06:02 - 000195072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2019-09-10 18:32 - 2019-09-10 18:32 - 000000978 _____ C:\Users\Public\Desktop\HiSuite.lnk
2019-09-10 18:32 - 2019-09-10 18:32 - 000000978 _____ C:\ProgramData\Desktop\HiSuite.lnk
2019-09-10 18:32 - 2019-09-10 18:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HiSuite
2019-09-10 18:31 - 2019-09-10 18:32 - 000000000 ____D C:\Program Files (x86)\HiSuite
2019-09-05 21:14 - 2019-09-05 21:14 - 000209523 _____ C:\Users\Tomáš\Downloads\jewel-quest-solitaire-2.zip

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-02 23:06 - 2014-01-30 11:48 - 000003598 _____ C:\WINDOWS\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3175722278-1777085788-2470994575-1001
2019-10-02 23:01 - 2013-08-13 20:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2019-10-02 23:01 - 2013-08-13 20:21 - 000000000 ____D C:\Program Files (x86)\Lenovo
2019-10-02 23:01 - 2013-08-13 20:15 - 000000000 ____D C:\ProgramData\Lenovo
2019-10-02 22:04 - 2013-08-22 15:36 - 000000000 ____D C:\WINDOWS\Inf
2019-10-02 21:35 - 2014-11-05 23:56 - 000000000 __SHD C:\Users\Tomáš\IntelGraphicsProfiles
2019-10-02 21:35 - 2014-11-05 23:55 - 000000451 _____ C:\WINDOWS\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2019-10-02 21:35 - 2013-08-13 20:13 - 000015788 _____ C:\WINDOWS\system32\results.xml
2019-10-02 21:33 - 2016-03-04 18:49 - 000025608 _____ (SlimWare Utilities, Inc.) C:\WINDOWS\system32\Drivers\SWDUMon.sys
2019-10-02 21:33 - 2013-08-22 16:45 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-10-02 21:30 - 2014-11-05 23:08 - 000000000 ____D C:\Users\Tomáš
2019-10-02 21:29 - 2018-07-21 20:43 - 000000000 ____D C:\Users\Tomáš\AppData\Local\CrashDumps
2019-10-02 21:28 - 2013-08-13 20:10 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2019-10-02 20:57 - 2019-05-23 20:26 - 000003706 _____ C:\WINDOWS\system32\Tasks\AVG Secure Browser Heartbeat Task (Hourly)
2019-10-02 20:57 - 2019-05-23 20:26 - 000003124 _____ C:\WINDOWS\system32\Tasks\AVG Secure Browser Heartbeat Task (Logon)
2019-10-02 20:57 - 2018-09-23 20:44 - 000002254 _____ C:\Users\Public\Desktop\AVG Secure Browser.lnk
2019-10-02 20:57 - 2018-09-23 20:44 - 000002254 _____ C:\ProgramData\Desktop\AVG Secure Browser.lnk
2019-10-02 20:52 - 2012-07-26 09:59 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-10-02 20:13 - 2014-09-24 17:39 - 000068860 _____ C:\WINDOWS\system32\perfh005.dat
2019-10-02 20:13 - 2014-09-24 17:39 - 000013794 _____ C:\WINDOWS\system32\perfc005.dat
2019-10-02 20:05 - 2013-08-22 15:36 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-10-02 18:46 - 2014-02-03 14:38 - 000003966 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{3E9276EC-3983-496C-925F-4B163A0596C3}
2019-10-02 16:40 - 2018-11-24 20:13 - 000000000 ____D C:\ProgramData\BSD
2019-10-02 16:40 - 2013-08-13 20:26 - 000000000 ____D C:\Program Files (x86)\Amazon
2019-10-02 01:18 - 2016-09-21 10:41 - 000003600 _____ C:\WINDOWS\system32\Tasks\AVG EUpdate Task
2019-10-01 19:29 - 2014-09-24 18:23 - 000005426 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-10-01 19:12 - 2014-03-27 22:14 - 003748864 ___SH C:\Users\Tomáš\Desktop\Thumbs.db
2019-10-01 18:43 - 2019-03-31 17:08 - 000002513 _____ C:\Users\Public\Desktop\AVG Driver Updater.lnk
2019-10-01 18:43 - 2019-03-31 17:08 - 000002513 _____ C:\ProgramData\Desktop\AVG Driver Updater.lnk
2019-10-01 18:43 - 2019-03-31 17:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Driver Updater
2019-10-01 18:43 - 2019-03-31 17:08 - 000000000 ____D C:\Program Files (x86)\AVG Driver Updater
2019-10-01 18:00 - 2019-03-27 22:52 - 000004160 _____ C:\WINDOWS\system32\Tasks\AVG TuneUp Update
2019-10-01 17:52 - 2017-06-01 23:06 - 000004174 _____ C:\WINDOWS\system32\Tasks\Antivirus Emergency Update
2019-10-01 08:56 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\rescache
2019-10-01 07:12 - 2014-09-24 17:59 - 000000000 ____D C:\Program Files\Windows Journal
2019-10-01 07:12 - 2013-08-22 17:36 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-10-01 07:12 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\WinStore
2019-10-01 07:12 - 2013-08-22 15:36 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2019-09-30 22:08 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-09-30 21:56 - 2013-08-22 17:36 - 000000000 ___HD C:\Program Files\WindowsApps
2019-09-30 21:25 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-09-30 21:05 - 2013-08-13 20:07 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2019-09-30 20:59 - 2014-12-24 20:38 - 000000000 ____D C:\Program Files (x86)\Nokia
2019-09-30 20:45 - 2014-01-30 21:06 - 000000000 ____D C:\Program Files (x86)\CDex
2019-09-30 20:42 - 2014-08-10 17:30 - 000000000 ____D C:\Program Files (x86)\AviSynth 2.5
2019-09-30 20:39 - 2019-04-06 22:04 - 000004538 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2019-09-30 20:39 - 2019-04-06 22:04 - 000004408 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2019-09-30 20:39 - 2019-03-27 23:23 - 000003652 _____ C:\WINDOWS\system32\Tasks\DivXUpdate
2019-09-30 20:39 - 2018-11-03 16:40 - 000003304 _____ C:\WINDOWS\system32\Tasks\vp4-czech
2019-09-30 20:39 - 2018-10-01 15:53 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVAST Software
2019-09-30 20:39 - 2018-09-11 17:59 - 000003098 _____ C:\WINDOWS\system32\Tasks\{B7B2C518-3CE3-409A-B543-D8628BD7E9D7}
2019-09-30 20:39 - 2018-04-12 17:47 - 000004128 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2019-09-30 20:39 - 2015-01-16 19:50 - 000002772 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2019-09-30 20:39 - 2014-05-04 18:02 - 000003738 _____ C:\WINDOWS\system32\Tasks\Program k provádění aktualizací online DivX
2019-09-30 20:39 - 2014-05-04 18:02 - 000003704 _____ C:\WINDOWS\system32\Tasks\Java Update Scheduler
2019-09-30 20:39 - 2014-02-02 16:51 - 000003386 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2019-09-30 20:39 - 2014-02-02 16:51 - 000003258 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2019-09-30 20:39 - 2014-02-02 14:33 - 000003548 _____ C:\WINDOWS\system32\Tasks\CreateChoiceProcessTask
2019-09-30 20:39 - 2014-01-31 19:44 - 000003598 _____ C:\WINDOWS\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3175722278-1777085788-2470994575-1002
2019-09-30 20:39 - 2013-08-13 20:24 - 000003142 _____ C:\WINDOWS\system32\Tasks\MirageAgent
2019-09-30 20:29 - 2017-06-01 23:06 - 000848688 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSnx.sys
2019-09-30 20:29 - 2017-06-01 23:06 - 000461216 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSP.sys
2019-09-30 19:08 - 2013-08-22 17:36 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2019-09-29 21:51 - 2014-12-22 20:04 - 000000000 ____D C:\Users\Tomáš\AppData\Local\PlayFree Browser
2019-09-29 20:51 - 2014-06-14 16:41 - 000000000 ____D C:\Users\tereza\AppData\Roaming\Nico Mak Computing
2019-09-29 16:24 - 2013-08-13 20:15 - 000000000 ____D C:\WINDOWS\system32\Tasks\Lenovo
2019-09-29 16:05 - 2016-11-20 17:29 - 000467968 ___SH C:\Users\Tomáš\Documents\Thumbs.db
2019-09-29 15:40 - 2019-03-23 20:54 - 000004166 _____ C:\WINDOWS\system32\Tasks\AVG Secure VPN Update
2019-09-29 12:14 - 2014-11-05 23:08 - 000000000 ____D C:\Users\Tomáš_2
2019-09-29 12:14 - 2014-11-05 23:08 - 000000000 ____D C:\Users\tereza
2019-09-29 10:55 - 2017-10-27 21:38 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\WhatsApp
2019-09-29 10:53 - 2019-02-21 23:10 - 000000000 ____D C:\Users\Tomáš\AppData\Local\WhatsApp
2019-09-26 20:50 - 2019-01-28 19:49 - 000001955 _____ C:\Users\Public\Desktop\AVG Internet Security.lnk
2019-09-26 20:50 - 2019-01-28 19:49 - 000001955 _____ C:\ProgramData\Desktop\AVG Internet Security.lnk
2019-09-26 20:48 - 2013-08-22 15:25 - 000524288 ___SH C:\WINDOWS\system32\config\BBI
2019-09-26 19:48 - 2018-10-23 22:31 - 000043512 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgKbd.sys
2019-09-26 19:48 - 2017-06-01 23:06 - 000317304 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgVmm.sys
2019-09-26 19:48 - 2017-06-01 23:06 - 000111096 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRdr2.sys
2019-09-26 19:48 - 2017-06-01 23:06 - 000084560 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRvrt.sys
2019-09-26 19:47 - 2019-02-13 10:06 - 000553104 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgNetSec.sys
2019-09-26 19:47 - 2017-11-11 18:01 - 000205600 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgArPot.sys
2019-09-26 19:46 - 2019-01-28 19:49 - 000275232 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidsdriver.sys
2019-09-26 19:46 - 2019-01-04 21:05 - 000210328 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidsh.sys
2019-09-26 19:46 - 2019-01-04 21:05 - 000065376 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbuniv.sys
2019-09-25 15:55 - 2014-02-02 16:53 - 000002174 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-09-25 15:55 - 2014-02-02 16:53 - 000002174 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2019-09-11 12:12 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-09-11 12:11 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-09-10 18:35 - 2016-08-09 12:40 - 000000000 ____D C:\Users\Tomáš\AppData\Local\Hisuite
2019-09-08 17:00 - 2016-11-20 17:08 - 000000000 ____D C:\ProgramData\CanonIJPLM

==================== Files in the root of some directories ================

2014-08-10 18:00 - 2014-08-10 18:00 - 000000570 _____ () C:\Users\Tomáš\AppData\Roaming\AutoGK.ini
2016-12-02 23:16 - 2019-03-27 20:31 - 000842752 ____H () C:\Users\Tomáš\AppData\Roaming\base_en.db
2014-03-30 15:24 - 2015-05-06 20:24 - 000000095 _____ () C:\Users\Tomáš\AppData\Roaming\WB.CFG
2016-09-13 21:08 - 2016-09-13 21:08 - 000003072 _____ () C:\Users\Tomáš\AppData\Local\file__0.localstorage
2016-09-13 21:08 - 2016-09-13 21:08 - 000003072 _____ () C:\Users\Tomáš\AppData\Local\https_drm.youdagames.com_0.localstorage
2019-04-06 22:33 - 2019-04-06 22:33 - 000007599 _____ () C:\Users\Tomáš\AppData\Local\Resmon.ResmonCfg
2014-08-20 07:20 - 2014-08-20 07:20 - 000000000 _____ () C:\Users\Tomáš\AppData\Local\{3D2592D7-09DA-45C4-9864-0A1EB2DA1832}
2016-12-17 19:50 - 2016-12-17 19:50 - 000000000 _____ () C:\Users\Tomáš\AppData\Local\{4F357B82-A4D7-4BF3-B90C-E895EF2219D4}

==================== FCheck ================================

(If an entry is included in the fixlist, the file/folder will be moved.)

FCheck: C:\WINDOWS\SysWOW64\GfxUI.exe [2015-01-07] <==== ATTENTION (zero byte File/Folder)

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2019-10-01 23:48
==================== End of FRST.txt ============================


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 02-10-2019
Ran by Tomáš (02-10-2019 23:11:46)
Running from C:\Users\Tomáš\Desktop\Čištění
Windows 8.1 (Update) (X64) (2014-11-05 21:55:14)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3175722278-1777085788-2470994575-500 - Administrator - Disabled)
Guest (S-1-5-21-3175722278-1777085788-2470994575-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3175722278-1777085788-2470994575-1007 - Limited - Enabled)
tereza (S-1-5-21-3175722278-1777085788-2470994575-1002 - Limited - Enabled) => C:\Users\tereza
Tomáš (S-1-5-21-3175722278-1777085788-2470994575-1001 - Administrator - Enabled) => C:\Users\Tomáš
Tomáš_2 (S-1-5-21-3175722278-1777085788-2470994575-1003 - Limited - Enabled) => C:\Users\Tomáš_2

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Disabled - Up to date) {4FC75CA5-1654-5411-7CFB-1893D506BCF4}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG Antivirus (Disabled - Up to date) {F4A6BD41-306E-5B9F-464B-23E1AE81F649}
FW: AVG Antivirus (Disabled) {77FCDD80-5C3B-5549-57A4-B1A62BD5FB8F}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 19.02 alpha (x64) (HKLM\...\7-Zip) (Version: 19.02 alpha - Igor Pavlov)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.255 - Adobe)
AVG Driver Updater (HKLM-x32\...\{A33DDD1E-0B9E-40D9-94AA-B0E6FA53E20F}) (Version: 2.5.5 - AVG Netherlands B.V) Hidden
AVG Driver Updater (HKLM-x32\...\AVG Driver Updater) (Version: 2.5.5 - AVG Netherlands B.V)
AVG Internet Security (HKLM-x32\...\AVG Antivirus) (Version: 19.8.3108 - AVG Technologies)
AVG PC TuneUp (HKLM-x32\...\{52B6D655-9038-4290-B710-0E568F806155}) (Version: 16.80.3 - AVG Technologies) Hidden
AVG SafeGuard toolbar (HKLM-x32\...\AVG SafeGuard toolbar) (Version: 19.6.0.592 - AVG Technologies)
AVG Secure Browser (HKLM-x32\...\AVG Secure Browser) (Version: 77.0.1790.77 - Autoři prohlížeče AVG Secure Browser)
AVG Secure VPN (HKLM\...\{078F51FA-D92F-419A-9E69-08BC59265F7E}_is1) (Version: 1.8.676 - AVG)
AVG TuneUp (HKLM-x32\...\{949BE04F-D7E8-4C19-9F89-8B304AB4308A}_is1) (Version: 19.1.1209 - AVG Technologies)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.7.0.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.10.15 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.2.0 - Canon Inc.)
Canon MG2900 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG2900_series) (Version: 1.00 - Canon Inc.)
Canon MG2900 series On-screen Manual (HKLM-x32\...\Canon MG2900 series On-screen Manual) (Version: 7.7.1 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 3.0.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.2.1 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.4.0 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.61 - Piriform)
DivX Setup (HKLM\...\DivX Setup) (Version: 10.8.7.0 - DivX, LLC)
Dolby Advanced Audio v2 (HKLM-x32\...\{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}) (Version: 7.2.8000.16 - Dolby Laboratories Inc)
Doplňky prohlížeče pro Microsoft Office jako službu (HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\Doplňky prohlížeče pro Microsoft Office jako službu) (Version: 15.0.4551.1512 - Microsoft Corporation)
Driver & Application Installation (HKLM-x32\...\{BFECCF2A-F094-4066-8BFA-29CCBB7F6602}) (Version: 6.13.0423 - Lenovo)
EducationPortal (HKLM-x32\...\{65487538-FF20-421B-91DB-F6634B8D264C}) (Version: 5.00.012.0617 - Lenovo)
FMW 1 (HKLM\...\{4CC5FB14-3F4D-4FA8-B921-00A9B40145C4}) (Version: 1.227.45 - AVG Technologies) Hidden
Google Drive (HKLM-x32\...\{A8DC81F2-D365-4248-892A-FA3B5951F731}) (Version: 2.34.9392.7803 - Google, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 77.0.3865.90 - Google LLC)
Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
HD Tune Pro 5.50 (HKLM-x32\...\HD Tune Pro_is1) (Version: - EFD Software)
HiSuite (HKLM-x32\...\Hi Suite) (Version: 9.1.0.309 - Huawei Technologies Co.,Ltd)
iCloud (HKLM\...\{81E20D41-C277-4526-934D-F2380AF91B78}) (Version: 3.1.0.40 - Apple Inc.)
Intel AppUp(SM) center (HKLM-x32\...\Intel AppUp(SM) center 33057) (Version: 3.6.1.33057.10 - Intel)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.20.1337 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.5069 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Lenovo Assistant (HKLM-x32\...\{B2DE4F30-B8C7-49C0-85B9-2F37A5290F00}) (Version: 2.0.0.27 - Lenovo)
Lenovo Dynamic Brightness System (HKLM-x32\...\{D9ED6D06-6002-495E-A7BC-46E6AE386996}) (Version: 4.0.01.42160 - Lenovo)
Lenovo Experience Improvement (HKLM\...\LenovoExperienceImprovement) (Version: 1.0.3.0 - Lenovo)
Lenovo Eye Distance System (HKLM-x32\...\{5183D7AB-D09B-411F-A74E-BBAEA61C6505}) (Version: 4.0.01.42160 - Lenovo)
Lenovo Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.0.6418 - CyberLink Corp.) Hidden
Lenovo Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.0.6418 - CyberLink Corp.)
Lenovo PowerDVD10 (HKLM-x32\...\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.5108.52 - CyberLink Corp.) Hidden
Lenovo PowerDVD10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.5108.52 - CyberLink Corp.)
Lenovo Rescue System (HKLM\...\{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 4.0.0.0822 - CyberLink Corp.) Hidden
Lenovo Rescue System (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 4.0.0.0822 - CyberLink Corp.)
Lenovo Service Bridge (HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\{2C74547D-EF88-47F4-85F5-BE46A31E26B7}_is1) (Version: 4.1.0.5 - Lenovo)
Lenovo USB2.0 UVC Camera (HKLM-x32\...\{70D2C5B8-EB22-45B1-9EAA-5E8C1C408A3B}) (Version: 1.00.0000 - Vimicro Corporation)
Lenovo YouCam (HKLM-x32\...\{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3127 - CyberLink Corp.) Hidden
Lenovo YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3127 - CyberLink Corp.)
LVT (HKLM-x32\...\{9E3469A6-443A-452C-BF44-8D7CE3A9A7E2}) (Version: 5.00.0914 - Lenovo)
Malwarebytes verze 3.8.3.2965 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.8.3.2965 - Malwarebytes)
Matching Roles (HKLM-x32\...\{92736E44-7608-4D80-9333-E40C82B7E8B3}) (Version: 1.00.2012.0512 - Tong child Research & Planning Co.,Ltd) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\SkyDriveSetup.exe) (Version: 16.4.6013.0910 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
MRP Aktualizační manažer (HKLM-x32\...\MRP NetAgent CZ_is1) (Version: 2.3.32 - MRP)
MRP Základ vizuálního systému (HKLM-x32\...\MRP Zaklad) (Version: - )
MSVC80_x64_v2 (HKLM\...\{4D668D4F-FAA2-4726-834C-31F4614F312E}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (HKLM-x32\...\{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (HKLM\...\{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}) (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (HKLM-x32\...\{AF111648-99A1-453E-81DD-80DBBF6DAD0D}) (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Nero 9 Essentials (HKLM-x32\...\{72a186a8-9a98-4115-a014-790fa1571838}) (Version: - Nero AG)
Office 15 Click-to-Run Extensibility Component (HKLM-x32\...\{90150000-008C-0000-0000-0000000FF1CE}) (Version: 15.0.5119.1000 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (HKLM\...\{90150000-008F-0000-1000-0000000FF1CE}) (Version: 15.0.5119.1000 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (HKLM-x32\...\{90150000-008C-0405-0000-0000000FF1CE}) (Version: 15.0.5119.1000 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.2.612.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6695 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.8400.29025 - Realtek Semiconductor Corp.)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.61.90905 - SugarSync, Inc.)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.6.4835 - TeamViewer)
VC80CRTRedist - 8.0.50727.6195 (HKLM-x32\...\{933B4015-4618-4716-A828-5289FC03165F}) (Version: 1.2.0 - DivX, Inc) Hidden
WhatsApp (HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\WhatsApp) (Version: 0.3.4679 - WhatsApp)
WinRAR 5.71 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
XviD MPEG4 Video Codec (remove only) (HKLM-x32\...\XviD MPEG4 Video Codec) (Version: - )

Packages:
=========
Companion -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_2.2.26.0_x86__k1h2ywk1493x8 [2016-05-03] (LENOVO INC.)
Encyclopaedia Britannica -> C:\Program Files\WindowsApps\EncyclopaediaBritannica.EncyclopaediaBritannica_1.1.1.20_neutral__k5b3gy2wfywap [2014-11-07] (Encyclopaedia Britannica)
FreeRide Games for Lenovo -> C:\Program Files\WindowsApps\Exent.FreeRideGamesforLenovo_1.0.0.0_x64__fq5x03g7fwkgm [2014-01-30] (Exent Technologies LTD) [MS Ad]
Hry -> C:\Program Files\WindowsApps\Microsoft.XboxLIVEGames_2.0.139.0_x64__8wekyb3d8bbwe [2014-09-24] (Microsoft Corporation) [MS Ad]
Hudba -> C:\Program Files\WindowsApps\Microsoft.ZuneMusic_2.6.672.0_x64__8wekyb3d8bbwe [2015-03-14] (Microsoft Corporation) [MS Ad]
Kindle -> C:\Program Files\WindowsApps\AMZNMobileLLC.KindleforWindows8_2.1.0.2_neutral__stfe6vwa9jnbp [2015-06-21] (AMZN Mobile LLC)
Lenovo Cloud Storage by SugarSync -> C:\Program Files\WindowsApps\C59AD0AF.LenovoCloudStorageBySugarSync_1.3.0.889_neutral__m3tnjedffpfhj [2014-11-07] (SugarSync Inc.)
Lenovo Support -> C:\Program Files\WindowsApps\E046963F.LenovoSupport_2.0.5.0_x86__k1h2ywk1493x8 [2015-01-22] (Lenovo, INC.)
Live TV -> C:\Program Files\WindowsApps\FilmOnLiveTVFree.FilmOnLiveTVFree_1.3.6.115_x64__zx03kxexxb716 [2014-11-07] (FilmOn TV Inc.)
Merriam-Webster Dictionary -> C:\Program Files\WindowsApps\D22CCC44.Merriam-WebsterDictionary_1.0.1.1_neutral__mbv6ra3y34fnr [2013-08-13] (Merriam-Webster, Inc.)
MSN Cestování -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-14] (Microsoft Corporation) [MS Ad]
MSN Finance -> C:\Program Files\WindowsApps\Microsoft.BingFinance_3.0.4.344_x64__8wekyb3d8bbwe [2016-04-27] (Microsoft Corporation) [MS Ad]
MSN Gurmánský svět -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-14] (Microsoft Corporation) [MS Ad]
MSN Sports -> C:\Program Files\WindowsApps\Microsoft.BingSports_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-14] (Microsoft Corporation) [MS Ad]
MSN Sports -> C:\Program Files\WindowsApps\Microsoft.BingSports_3.0.4.345_x64__8wekyb3d8bbwe [2016-04-29] (Microsoft Corporation) [MS Ad]
MSN Zprávy -> C:\Program Files\WindowsApps\Microsoft.BingNews_3.0.4.344_x64__8wekyb3d8bbwe [2016-04-27] (Microsoft Corporation) [MS Ad]
PowerDVD for Lenovo Idea -> C:\Program Files\WindowsApps\CyberLinkCorp.id.PowerDVDforLenovoIdea_1.1.2618.24808_x86__hgg5mn3xps74a [2014-11-07] (CYBERLINK COM CORPORATION)
rara music -> C:\Program Files\WindowsApps\rara.com.rara.com_1.0.25.23_neutral__2tghmx54nqzjm [2014-11-07] (RARA MEDIA GROUP LIMITED)
Skype -> C:\Program Files\WindowsApps\Microsoft.SkypeApp_3.1.0.1016_x86__kzf8qxf38zg5c [2015-06-21] (Skype) [MS Ad]
Video -> C:\Program Files\WindowsApps\Microsoft.ZuneVideo_2.6.446.0_x64__8wekyb3d8bbwe [2015-11-06] (Microsoft Corporation) [MS Ad]
Výběr prohlížeče -> C:\WINDOWS\BrowserChoice [2014-11-08] (Microsoft Corporation)
YouCam for Lenovo Idea -> C:\Program Files\WindowsApps\CyberLinkCorp.id.YouCamforLenovoIdea_1.0.3624.30505_x86__hgg5mn3xps74a [2015-01-01] (CYBERLINK COM CORPORATION)
Zinio -> C:\Program Files\WindowsApps\ZinioLLC.Zinio_2.1.0.317_x64__0q6dqzpp40p2e [2014-11-07] (Zinio LLC)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{225F8CFE-1B76-48E6-8E75-62CC471AFA28}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\Internet Explorer\Downloaded Program Files\Microsoft Office 15\RoamingOfficeActiveX.64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel(R) pGFX -> Intel Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\FileSyncApi64.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-09-05] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShell.dll [2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [AVG Shredder Shell Extension] -> {4858E7D9-8E12-45a3-B6A3-1CD128C9D403} => C:\Program Files (x86)\AVG\AVG PC TuneUp\SDShelEx-x64.dll [2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [DivXShellExtensionItem] -> {48A8A3B0-57E8-4F2B-A49D-19E02B92377B} => C:\Program Files (x86)\Common Files\DivX Shared\DivXShellExtension64.dll [2018-10-09] (DivX, LLC -> DivX, LLC)
ContextMenuHandlers1: [DivXShellExtensionItem64] -> {6B49A276-0DBA-43F4-BC96-A841AD11B40B} => C:\Program Files (x86)\Common Files\DivX Shared\DivXShellExtension64.dll [2018-10-09] (DivX, LLC -> DivX, LLC)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2018-04-23] (Google Inc -> Google)
ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2013-11-20] (Apple Inc. -> Apple Inc.)
ContextMenuHandlers1: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-09-05] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [AVG Disk Space Explorer Shell Extension] -> {4838CD50-7E5D-4811-9B17-C47A85539F28} => C:\Program Files (x86)\AVG\AVG PC TuneUp\DseShExt-x64.dll [2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers4: [AVG Shredder Shell Extension] -> {4858E7D9-8E12-45a3-B6A3-1CD128C9D403} => C:\Program Files (x86)\AVG\AVG PC TuneUp\SDShelEx-x64.dll [2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2018-04-23] (Google Inc -> Google)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2019-05-14] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-09-05] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShell.dll [2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Spouštěč aplikací Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --show-app-list
ShortcutWithArgument: C:\Users\Tomáš\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Spouštěč aplikací Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --show-app-list

==================== Loaded Modules (Whitelisted) ==============

2019-03-27 22:52 - 2016-09-12 15:53 - 048936448 _____ () [File not signed] C:\Program Files (x86)\AVG\AVG TuneUp\libcef.dll
2016-11-28 14:50 - 2016-11-28 14:50 - 048920064 _____ () [File not signed] C:\Program Files (x86)\AVG\UiDll\2623\libcef.dll
2019-09-30 22:12 - 2019-09-05 21:00 - 000076800 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2019-03-23 20:54 - 2018-09-05 21:32 - 002095104 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\AVG\Secure VPN\libcrypto-1_1.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData:gs5sys [3584]
AlternateDataStreams: C:\Windows:nlsPreferences [386]
AlternateDataStreams: C:\Users\All Users:gs5sys [3584]
AlternateDataStreams: C:\Users\Tomáš:gs5sys [3072]
AlternateDataStreams: C:\ProgramData\Application Data:gs5sys [3584]
AlternateDataStreams: C:\ProgramData\Data aplikací:gs5sys [3584]
AlternateDataStreams: C:\ProgramData\Temp:0023A6E9 [131]
AlternateDataStreams: C:\ProgramData\Temp:01850C09 [152]
AlternateDataStreams: C:\ProgramData\Temp:0588E665 [268]
AlternateDataStreams: C:\ProgramData\Temp:08721903 [152]
AlternateDataStreams: C:\ProgramData\Temp:08D72FFF [149]
AlternateDataStreams: C:\ProgramData\Temp:0ACF1AF5 [248]
AlternateDataStreams: C:\ProgramData\Temp:0AF6266B [310]
AlternateDataStreams: C:\ProgramData\Temp:0BABC4C8 [131]
AlternateDataStreams: C:\ProgramData\Temp:0EE45B2D [145]
AlternateDataStreams: C:\ProgramData\Temp:109BD730 [132]
AlternateDataStreams: C:\ProgramData\Temp:11EF326F [0]
AlternateDataStreams: C:\ProgramData\Temp:14050722 [132]
AlternateDataStreams: C:\ProgramData\Temp:15756C21 [153]
AlternateDataStreams: C:\ProgramData\Temp:165AF2C6 [0]
AlternateDataStreams: C:\ProgramData\Temp:16F42F1F [132]
AlternateDataStreams: C:\ProgramData\Temp:219F34BC [286]
AlternateDataStreams: C:\ProgramData\Temp:21BA3D0F [145]
AlternateDataStreams: C:\ProgramData\Temp:262859E1 [300]
AlternateDataStreams: C:\ProgramData\Temp:271E16B0 [136]
AlternateDataStreams: C:\ProgramData\Temp:2B208EA2 [141]
AlternateDataStreams: C:\ProgramData\Temp:2CB9631F [134]
AlternateDataStreams: C:\ProgramData\Temp:2F5A06FD [0]
AlternateDataStreams: C:\ProgramData\Temp:32AA69ED [127]
AlternateDataStreams: C:\ProgramData\Temp:366B74CA [128]
AlternateDataStreams: C:\ProgramData\Temp:3A051AC9 [0]
AlternateDataStreams: C:\ProgramData\Temp:3F518293 [136]
AlternateDataStreams: C:\ProgramData\Temp:40F7948C [144]
AlternateDataStreams: C:\ProgramData\Temp:432EC713 [140]
AlternateDataStreams: C:\ProgramData\Temp:4648BC27 [290]
AlternateDataStreams: C:\ProgramData\Temp:4A03F06E [292]
AlternateDataStreams: C:\ProgramData\Temp:4AA00FE9 [130]
AlternateDataStreams: C:\ProgramData\Temp:4B318728 [148]
AlternateDataStreams: C:\ProgramData\Temp:4BFCC2BE [127]
AlternateDataStreams: C:\ProgramData\Temp:4C4BD66D [131]
AlternateDataStreams: C:\ProgramData\Temp:4D348522 [132]
AlternateDataStreams: C:\ProgramData\Temp:4DD26881 [154]
AlternateDataStreams: C:\ProgramData\Temp:4E285EBB [136]
AlternateDataStreams: C:\ProgramData\Temp:5279F7BF [288]
AlternateDataStreams: C:\ProgramData\Temp:52E5A75A [130]
AlternateDataStreams: C:\ProgramData\Temp:5458FBC5 [72]
AlternateDataStreams: C:\ProgramData\Temp:5559517D [139]
AlternateDataStreams: C:\ProgramData\Temp:55DC1008 [136]
AlternateDataStreams: C:\ProgramData\Temp:57173DB4 [137]
AlternateDataStreams: C:\ProgramData\Temp:584C629D [133]
AlternateDataStreams: C:\ProgramData\Temp:5C60D45E [143]
AlternateDataStreams: C:\ProgramData\Temp:5DF5C1F1 [135]
AlternateDataStreams: C:\ProgramData\Temp:5E05F78B [138]
AlternateDataStreams: C:\ProgramData\Temp:600F6768 [308]
AlternateDataStreams: C:\ProgramData\Temp:61FF7E09 [65]
AlternateDataStreams: C:\ProgramData\Temp:63C04CA0 [107]
AlternateDataStreams: C:\ProgramData\Temp:63E88FD4 [141]
AlternateDataStreams: C:\ProgramData\Temp:67842DB7 [140]
AlternateDataStreams: C:\ProgramData\Temp:6BF6CA71 [133]
AlternateDataStreams: C:\ProgramData\Temp:6D5A15BF [119]
AlternateDataStreams: C:\ProgramData\Temp:6DDFD746 [0]
AlternateDataStreams: C:\ProgramData\Temp:7109C24A [141]
AlternateDataStreams: C:\ProgramData\Temp:747308A3 [146]
AlternateDataStreams: C:\ProgramData\Temp:76516B00 [148]
AlternateDataStreams: C:\ProgramData\Temp:7687A3E3 [0]
AlternateDataStreams: C:\ProgramData\Temp:77E239B1 [127]
AlternateDataStreams: C:\ProgramData\Temp:7A1C5C92 [310]
AlternateDataStreams: C:\ProgramData\Temp:7BFF8093 [300]
AlternateDataStreams: C:\ProgramData\Temp:7ECD9621 [134]
AlternateDataStreams: C:\ProgramData\Temp:80969FE0 [132]
AlternateDataStreams: C:\ProgramData\Temp:82756AB7 [151]
AlternateDataStreams: C:\ProgramData\Temp:836FB32D [139]
AlternateDataStreams: C:\ProgramData\Temp:83F7B030 [134]
AlternateDataStreams: C:\ProgramData\Temp:844250AA [124]
AlternateDataStreams: C:\ProgramData\Temp:874ADA37 [134]
AlternateDataStreams: C:\ProgramData\Temp:89FC8EEB [0]
AlternateDataStreams: C:\ProgramData\Temp:8AC20936 [129]
AlternateDataStreams: C:\ProgramData\Temp:8B1667C1 [114]
AlternateDataStreams: C:\ProgramData\Temp:8C12CFCD [0]
AlternateDataStreams: C:\ProgramData\Temp:8EC242B7 [122]
AlternateDataStreams: C:\ProgramData\Temp:933D54A9 [150]
AlternateDataStreams: C:\ProgramData\Temp:97B3B270 [0]
AlternateDataStreams: C:\ProgramData\Temp:9B1AE0EF [152]
AlternateDataStreams: C:\ProgramData\Temp:9B9DB3AB [135]
AlternateDataStreams: C:\ProgramData\Temp:9D0A16E4 [185]
AlternateDataStreams: C:\ProgramData\Temp:9D91E651 [0]
AlternateDataStreams: C:\ProgramData\Temp:9DB67071 [128]
AlternateDataStreams: C:\ProgramData\Temp:9F38BF31 [143]
AlternateDataStreams: C:\ProgramData\Temp:A09AD20F [146]
AlternateDataStreams: C:\ProgramData\Temp:A103830F [125]
AlternateDataStreams: C:\ProgramData\Temp:A1E6FE0F [151]
AlternateDataStreams: C:\ProgramData\Temp:A3840F5B [308]
AlternateDataStreams: C:\ProgramData\Temp:A4016758 [132]
AlternateDataStreams: C:\ProgramData\Temp:A43B789A [0]
AlternateDataStreams: C:\ProgramData\Temp:A64123DD [130]
AlternateDataStreams: C:\ProgramData\Temp:A6EE7033 [158]
AlternateDataStreams: C:\ProgramData\Temp:A73CA625 [151]
AlternateDataStreams: C:\ProgramData\Temp:A8BF0AE2 [308]
AlternateDataStreams: C:\ProgramData\Temp:AB23D8C3 [155]
AlternateDataStreams: C:\ProgramData\Temp:AB5AC29D [147]
AlternateDataStreams: C:\ProgramData\Temp:AB8467EF [151]
AlternateDataStreams: C:\ProgramData\Temp:AEADE70B [154]
AlternateDataStreams: C:\ProgramData\Temp:B059B88E [153]
AlternateDataStreams: C:\ProgramData\Temp:B3606FCC [0]
AlternateDataStreams: C:\ProgramData\Temp:B3D2C69C [286]
AlternateDataStreams: C:\ProgramData\Temp:B88DC997 [151]
AlternateDataStreams: C:\ProgramData\Temp:BA5594D4 [145]
AlternateDataStreams: C:\ProgramData\Temp:BD9D700E [130]
AlternateDataStreams: C:\ProgramData\Temp:C36F1B98 [0]
AlternateDataStreams: C:\ProgramData\Temp:C4908021 [144]
AlternateDataStreams: C:\ProgramData\Temp:C669F3E1 [0]
AlternateDataStreams: C:\ProgramData\Temp:C6C9D74D [127]
AlternateDataStreams: C:\ProgramData\Temp:C72916F4 [122]
AlternateDataStreams: C:\ProgramData\Temp:C91C214D [127]
AlternateDataStreams: C:\ProgramData\Temp:CB863DA8 [292]
AlternateDataStreams: C:\ProgramData\Temp:CC7382F6 [302]
AlternateDataStreams: C:\ProgramData\Temp:CCAE1B9C [73]
AlternateDataStreams: C:\ProgramData\Temp:CE707633 [0]
AlternateDataStreams: C:\ProgramData\Temp:D61EB62D [130]
AlternateDataStreams: C:\ProgramData\Temp:D6F942C1 [125]
AlternateDataStreams: C:\ProgramData\Temp:D7005142 [122]
AlternateDataStreams: C:\ProgramData\Temp:D8936165 [131]
AlternateDataStreams: C:\ProgramData\Temp:DC0CECBB [123]
AlternateDataStreams: C:\ProgramData\Temp:DCC6EDE9 [138]
AlternateDataStreams: C:\ProgramData\Temp:DEE38664 [143]
AlternateDataStreams: C:\ProgramData\Temp:DF06FE67 [136]
AlternateDataStreams: C:\ProgramData\Temp:E0FE16F3 [140]
AlternateDataStreams: C:\ProgramData\Temp:E153075C [145]
AlternateDataStreams: C:\ProgramData\Temp:E2295807 [145]
AlternateDataStreams: C:\ProgramData\Temp:E326D1D1 [328]
AlternateDataStreams: C:\ProgramData\Temp:E397CC9D [125]
AlternateDataStreams: C:\ProgramData\Temp:E9687811 [274]
AlternateDataStreams: C:\ProgramData\Temp:EC3A9923 [0]
AlternateDataStreams: C:\ProgramData\Temp:F123F8B9 [141]
AlternateDataStreams: C:\ProgramData\Temp:F1A8CA80 [148]
AlternateDataStreams: C:\ProgramData\Temp:F3C94A4F [131]
AlternateDataStreams: C:\ProgramData\Temp:F4362715 [132]
AlternateDataStreams: C:\ProgramData\Temp:F5309B3A [151]
AlternateDataStreams: C:\ProgramData\Temp:F6CDA594 [123]
AlternateDataStreams: C:\ProgramData\Temp:F76BEBC1 [147]
AlternateDataStreams: C:\ProgramData\Temp:F7B0AE93 [146]
AlternateDataStreams: C:\ProgramData\Temp:F85B449F [148]
AlternateDataStreams: C:\ProgramData\Temp:FC414D14 [129]
AlternateDataStreams: C:\ProgramData\Temp:FC4F7CC6 [286]
AlternateDataStreams: C:\Users\Tomáš\Data aplikací:gs5sys [3072]
AlternateDataStreams: C:\Users\Tomáš\Local Settings:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\Soubory cookie:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\Šablony:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\Desktop\desktop.ini:gs5sys [2048]
AlternateDataStreams: C:\Users\Tomáš\AppData\Local:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\AppData\Roaming:gs5sys [3072]
AlternateDataStreams: C:\Users\Tomáš\AppData\Local\Data aplikací:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\AppData\Local\History:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\Documents\desktop.ini:gs5sys [3328]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2018-12-03 18:46 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x86;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x64
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Lenovo\LenovoWallPaper.jpg
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\tereza\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\225224_1015950966138_450937_n.jpg
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Control Panel\Desktop\\Wallpaper -> C:\windows\Web\Wallpaper\Lenovo\LenovoWallPaper.jpg
DNS Servers: 82.144.128.1 - 82.144.129.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\StartupFolder: => "AVG Secure VPN.lnk"
HKLM\...\StartupApproved\Run: => "Lenovo Black Silk Input Device Main Program"
HKLM\...\StartupApproved\Run: => "RtHDVCpl"
HKLM\...\StartupApproved\Run: => "RtHDVBg_Dolby"
HKLM\...\StartupApproved\Run: => "WinZip UN"
HKLM\...\StartupApproved\Run: => "WinZip PreLoader"
HKLM\...\StartupApproved\Run32: => "Dolby Advanced Audio v2"
HKLM\...\StartupApproved\Run32: => "TNIOSDVolumeSync(x64)"
HKLM\...\StartupApproved\Run32: => "Lenovo Eye Distance System"
HKLM\...\StartupApproved\Run32: => "YouCam Mirage"
HKLM\...\StartupApproved\Run32: => "YouCam Tray"
HKLM\...\StartupApproved\Run32: => "CLMLServer"
HKLM\...\StartupApproved\Run32: => "UpdateP2GoShortCut"
HKLM\...\StartupApproved\Run32: => "Lenovo Dynamic Brightness System"
HKLM\...\StartupApproved\Run32: => "Intel AppUp(SM) center"
HKLM\...\StartupApproved\Run32: => "LVT"
HKLM\...\StartupApproved\Run32: => "RemoteControl10"
HKLM\...\StartupApproved\Run32: => "mcui_exe"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "DivXMediaServer"
HKLM\...\StartupApproved\Run32: => "DivXUpdate"
HKLM\...\StartupApproved\Run32: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "Family Tree Builder Update"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "CanonQuickMenu"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "KiesAirMessage"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "AVG-Secure-Search-Update_0214c"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "PC Suite Tray"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "drm_en.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{8053793F-005B-41D5-9385-12CDE8F4E973}] => (Allow) C:\Windows\SysWOW64\muzapp.exe (Musiccity Co.Ltd.) [File not signed]
FirewallRules: [{FCC4F5BC-7783-44B3-8FBE-91DF99E0A262}] => (Allow) C:\Windows\SysWOW64\muzapp.exe (Musiccity Co.Ltd.) [File not signed]
FirewallRules: [{8440A1DB-9B0B-4748-AE10-E8077A97448F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{D2099CB5-1F81-4BDF-95AF-7F530D5A1417}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{2AD6C8E7-DEE8-4A60-8DA5-F8C3D3BB7600}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5A19E487-BD30-4107-9C81-8514CDB10A94}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{207EFF64-8090-421E-8049-24AC12A99E85}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe No File
FirewallRules: [{E11657CF-FFA3-43DC-AAFD-576F50EC65DC}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD10.EXE (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{2E7AD957-CBF5-483A-8719-3F1BE5E09400}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{005C834B-6992-4A19-B55C-2C0B3F1A55F2}] => (Allow) C:\Program Files (x86)\AVG\AVG TuneUp\TUNEUpdate.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{5244F4D5-E26B-487C-A7B2-2DE139F84F1D}] => (Allow) C:\Program Files (x86)\AVG\AVG TuneUp\TUNEUpdate.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{7B07F66D-ABDD-44D3-8690-07ABD70DE501}] => (Allow) C:\Program Files (x86)\AVG\Secure VPN\VpnUpdate.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{A512F8AD-9BA9-4841-B6CB-D57D8B568610}] => (Allow) C:\Program Files (x86)\AVG\Secure VPN\VpnUpdate.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{8538BBCB-7ABA-4A79-8F80-41B665DA96B3}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{423FF64C-8DF5-4245-83A4-CAC048A05F5E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{C4D4D08E-6CD0-4CFC-8C00-C779B48A7391}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{6371ACF1-13A8-4B34-B829-BFF9CF225B4B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{37CB554C-4518-4C83-B897-4652758DA61E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{88E47A6E-7907-40AE-B9E0-782DF97809C6}] => (Allow) C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe (AVG Technologies USA, Inc. -> AVG Technologies)

==================== Codecs (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [vidc.XVID] => C:\Windows\SysWOW64\xvidvfw.dll [179200 2009-01-25] () [File not signed]

==================== Restore Points =========================

22-09-2019 12:04:10 Naplánovaný kontrolní bod
29-09-2019 12:25:18 Naplánovaný kontrolní bod
30-09-2019 19:33:41 Removed AVG Driver Updater
30-09-2019 21:03:37 Removed timer
30-09-2019 21:07:16 Removed TNIOSDVolumeSync
01-10-2019 22:12:13 Instalační služba modulů systému Windows

==================== Faulty Device Manager Devices =============

Name: AVG TAP Adapter v3
Description: AVG TAP Adapter v3
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: avgTap
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/02/2019 10:45:28 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (10/02/2019 10:00:22 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: Systém Windows nemůže načíst knihovnu DLL rozšiřitelných čítačů rdyboost. První čtyři bajty (DWORD) datové sekce obsahují kód chyby systému Windows.

Error: (10/02/2019 09:45:25 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (10/02/2019 09:41:07 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (10/02/2019 09:37:58 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Procedura Open pro službu BITS v knihovně DLL C:\Windows\System32\bitsperf.dll se nezdařila. Výkonnostní data pro tuto službu nebudou k dispozici. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (10/02/2019 09:28:03 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: Explorer.EXE, verze: 6.3.9600.18460, časové razítko: 0x57c1b8c1
Název chybujícího modulu: Windows.UI.Xaml.dll, verze: 6.3.9600.18298, časové razítko: 0x570551e1
Kód výjimky: 0xc000027b
Posun chyby: 0x000000000082ce7e
ID chybujícího procesu: 0x41c
Čas spuštění chybující aplikace: 0x01d5794d34706b0d
Cesta k chybující aplikaci: C:\WINDOWS\Explorer.EXE
Cesta k chybujícímu modulu: C:\Windows\System32\Windows.UI.Xaml.dll
ID zprávy: c026bb19-e54a-11e9-bfbb-0025ab3d456d
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (10/02/2019 08:53:19 PM) (Source: SideBySide) (EventID: 33) (User: )
Description: Generování kontextu aktivace pro C:\Program Files (x86)\AVG\Browser\Application\76.0.870.102\aswEngineConnector.dll se nezdařilo.
Závislé sestavení Avast.VC140.CRT,processorArchitecture="x86",publicKeyToken="fcc99ee6193ebbca",type="win32",version="14.0.26706.0" nelze najít.
Podrobnější diagnostické údaje získáte pomocí programu sxstrace.exe.

Error: (10/02/2019 08:32:09 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.


System errors:
=============
Error: (10/02/2019 09:39:24 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Služba inteligentního přenosu na pozadí přestala během spouštění reagovat.

Error: (10/02/2019 09:37:20 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Služba %1!s! Update (avg) neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (10/02/2019 09:37:19 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Služba 30000!s! Update (avg) bylo dosaženo časového limitu (30000 ms).

Error: (10/02/2019 09:33:45 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Nero BackItUp Scheduler 4.0 neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (10/02/2019 09:31:30 PM) (Source: Service Control Manager) (EventID: 7043) (User: )
Description: Služba avgbIDSAgent se po přijetí pokynu pro vypnutí neukončila správně.

Error: (10/02/2019 08:17:13 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Služba inteligentního přenosu na pozadí přestala během spouštění reagovat.

Error: (10/02/2019 08:12:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Nero BackItUp Scheduler 4.0 neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (10/02/2019 08:10:27 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Prohledávání počítačů byla ukončena s následující chybou:
Probíhá vypnutí systému.


Windows Defender:
===================================
Date: 2017-06-01 23:15:49.421
Description:
Prohledávání Windows Defender zjistilo chybu při pokusu o načtení podpisů a pokusí se o obnovení sady podpisů, jejichž správnost je potvrzena.
Podpisy, které se měly načíst: Aktuální
Kód chyby: 0x80073aba
Popis chyby: Prostředek je zastaralý, a proto není kompatibilní.
Verze podpisu: 1.155.266.0;1.155.266.0
Verze modulu: 1.1.9700.0

Date: 2014-11-05 22:31:38.672
Description:
Funkce Ochrana v reálném čase u prohledávání Windows Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Systém kontroly sítě
Kód chyby: 0x80070002
Popis chyby: Systém nemůže nalézt uvedený soubor.
Důvod: Antimalwarová ochrana přestala z neznámých důvodů fungovat. V některých případech lze tento problém vyřešit restartováním služby.

Date: 2014-11-05 22:28:33.099
Description:
Funkce Ochrana v reálném čase u prohledávání Windows Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Systém kontroly sítě
Kód chyby: 0x80070002
Popis chyby: Systém nemůže nalézt uvedený soubor.
Důvod: V systému chybí aktualizace potřebné ke spuštění systému kontroly sítě. Nainstalujte potřebné aktualizace a restartujte počítač.

Date: 2014-11-05 22:06:51.434
Description:
Prohledávání Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.155.266.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.9700.0
Kód chyby: 0x8024004a
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2014-11-05 21:58:47.361
Description:
Funkce Ochrana v reálném čase u prohledávání Windows Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Systém kontroly sítě
Kód chyby: 0x80070002
Popis chyby: Systém nemůže nalézt uvedený soubor.
Důvod: V systému chybí aktualizace potřebné ke spuštění systému kontroly sítě. Nainstalujte potřebné aktualizace a restartujte počítač.

CodeIntegrity:
===================================

Date: 2018-12-09 15:35:44.106
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:43.570
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:43.104
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:42.803
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:42.380
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:41.951
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:41.609
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:41.272
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

==================== Memory info ===========================

BIOS: LENOVO ELKT31AUS 03/21/2013
Motherboard: LENOVO MAHOBAY
Processor: Intel(R) Celeron(R) CPU G1610 @ 2.60GHz
Percentage of memory in use: 93%
Total physical RAM: 1936.59 MB
Available physical RAM: 125.59 MB
Total Virtual: 3728.59 MB
Available Virtual: 2054.3 MB

==================== Drives ================================

Drive c: (Windows8_OS) (Fixed) (Total:439.06 GB) (Free:346.53 GB) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{98483813-4dc9-4624-9a96-696548abb4d8}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.66 GB) NTFS
\\?\Volume{600bcbcd-fbb1-4a2a-9065-91a687671f70}\ () (Fixed) (Total:0.44 GB) (Free:0.16 GB) NTFS
\\?\Volume{0be87497-8085-4aec-965d-b7dc3f0474ad}\ (PBR_DRV) (Fixed) (Total:24.41 GB) (Free:9.67 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: DE7E64E7)

Partition: GPT.

==================== End of Addition.txt ============================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosím o kontrolu logu

#6 Příspěvek od Conder »

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
    File: C:\ProgramData\Lenovo-14542.vbs
    CMD: type "C:\ProgramData\Lenovo-14542.vbs"
    
    HKLM-x32\...\Run: [vProt] => "C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe"
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {1f0f99cc-b429-11e8-bf58-0025ab3d456d} - "E:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {1f0f99d8-b429-11e8-bf58-0025ab3d456d} - "E:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {3cf28e1d-d3e7-11e9-bfa2-0025ab3d456d} - "E:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {5ff8bee5-ea82-11e7-bf3d-0025ab3d456d} - "E:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {5ff8bf35-ea82-11e7-bf3d-0025ab3d456d} - "E:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {9337cdc2-36b9-11e9-bf7a-0025ab3d456d} - "E:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {cb7cebe1-02f8-11e9-bf66-0025ab3d456d} - "E:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {ce74adb2-3606-11e9-bf7a-0025ab3d456d} - "E:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {d5dc5c88-d326-11e9-bfa2-0025ab3d456d} - "E:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {dfa0b400-5bc6-11e6-befb-0025ab3d456d} - "E:\autorun.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {e4f45f7a-f2c7-11e3-be89-0025ab3d456d} - "E:\laucher.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {f307683a-d3ba-11e9-bfa2-0025ab3d456d} - "E:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\...\MountPoints2: {e4f45f7a-f2c7-11e3-be89-0025ab3d456d} - "E:\laucher.exe" 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\...\RunOnce: [SeznamInstall-uninstall:5058117c2a52c9ee11a48d941849b484] => C:\Users\TOM_2~1\AppData\Local\Temp\\{E638ABC1-0067-474b-A379-87CFE81E7848}.exe [534528 2015-12-09] () [File not signed] <==== ATTENTION
    IFEO\volaro: [Debugger] tasklist.exe
    IFEO\vonteera: [Debugger] tasklist.exe
    Task: {90C5FE58-5C50-4E74-973E-1149E252CE65} - System32\Tasks\vp4-czech => C:\Program Files (x86)\VyčistitPočítač4\vp4.exe
    HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = 
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.seznam.cz/
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo13.msn.com
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
    SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1002 -> DefaultScope {B7516BF8-A29E-4514-B585-085BF6992239} URL = 
    SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = 
    SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1002 -> {B7516BF8-A29E-4514-B585-085BF6992239} URL = 
    SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1003 -> DefaultScope {B7516BF8-A29E-4514-B585-085BF6992239} URL = 
    SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1003 -> {B7516BF8-A29E-4514-B585-085BF6992239} URL = 
    BHO-x32: AVG SafeGuard toolbar -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll => No File
    Toolbar: HKLM - AVG SafeGuard toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll No File
    Toolbar: HKLM-x32 - AVG SafeGuard toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll No File
    DPF: HKLM-x32 {4FF78044-96B4-4312-A5B7-FDA3CB328095} 
    Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} -  No File
    Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} - C:\Users\Tomáš\Microsoft Office 15\root\Office15\MSOSB.DLL No File
    CHR HKLM-x32\...\Chrome\Extension: [mibfbmhijjgpkmobcfdlelpccpeafoom] - <no Path/update_url>
    S2 Nero BackItUp Scheduler 4.0; C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe [X]
    S3 WsDrvInst; "C:\Program Files (x86)\Wondershare\MobileTrans\DriverInstall.exe" [X]
    S3 LgBttPort; \SystemRoot\system32\DRIVERS\lgbtpt64.sys [X]
    S3 lgbusenum; \SystemRoot\System32\drivers\lgbtbs64.sys [X]
    S3 LGVMODEM; \SystemRoot\system32\DRIVERS\lgvmdm64.sys [X]
    S3 usbbus; \SystemRoot\System32\drivers\lgx64bus.sys [X]
    S3 UsbDiag; \SystemRoot\system32\DRIVERS\lgx64diag.sys [X]
    S3 USBModem; \SystemRoot\system32\DRIVERS\lgx64modem.sys [X]
    2014-08-20 07:20 - 2014-08-20 07:20 - 000000000 _____ () C:\Users\Tomáš\AppData\Local\{3D2592D7-09DA-45C4-9864-0A1EB2DA1832}
    2016-12-17 19:50 - 2016-12-17 19:50 - 000000000 _____ () C:\Users\Tomáš\AppData\Local\{4F357B82-A4D7-4BF3-B90C-E895EF2219D4}
    ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
    ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
    ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} =>  -> No File
    AlternateDataStreams: C:\ProgramData:gs5sys [3584]
    AlternateDataStreams: C:\Windows:nlsPreferences [386]
    AlternateDataStreams: C:\Users\All Users:gs5sys [3584]
    AlternateDataStreams: C:\Users\Tomáš:gs5sys [3072]
    AlternateDataStreams: C:\ProgramData\Application Data:gs5sys [3584]
    AlternateDataStreams: C:\ProgramData\Data aplikací:gs5sys [3584]
    AlternateDataStreams: C:\ProgramData\Temp:0023A6E9 [131]
    AlternateDataStreams: C:\ProgramData\Temp:01850C09 [152]
    AlternateDataStreams: C:\ProgramData\Temp:0588E665 [268]
    AlternateDataStreams: C:\ProgramData\Temp:08721903 [152]
    AlternateDataStreams: C:\ProgramData\Temp:08D72FFF [149]
    AlternateDataStreams: C:\ProgramData\Temp:0ACF1AF5 [248]
    AlternateDataStreams: C:\ProgramData\Temp:0AF6266B [310]
    AlternateDataStreams: C:\ProgramData\Temp:0BABC4C8 [131]
    AlternateDataStreams: C:\ProgramData\Temp:0EE45B2D [145]
    AlternateDataStreams: C:\ProgramData\Temp:109BD730 [132]
    AlternateDataStreams: C:\ProgramData\Temp:11EF326F [0]
    AlternateDataStreams: C:\ProgramData\Temp:14050722 [132]
    AlternateDataStreams: C:\ProgramData\Temp:15756C21 [153]
    AlternateDataStreams: C:\ProgramData\Temp:165AF2C6 [0]
    AlternateDataStreams: C:\ProgramData\Temp:16F42F1F [132]
    AlternateDataStreams: C:\ProgramData\Temp:219F34BC [286]
    AlternateDataStreams: C:\ProgramData\Temp:21BA3D0F [145]
    AlternateDataStreams: C:\ProgramData\Temp:262859E1 [300]
    AlternateDataStreams: C:\ProgramData\Temp:271E16B0 [136]
    AlternateDataStreams: C:\ProgramData\Temp:2B208EA2 [141]
    AlternateDataStreams: C:\ProgramData\Temp:2CB9631F [134]
    AlternateDataStreams: C:\ProgramData\Temp:2F5A06FD [0]
    AlternateDataStreams: C:\ProgramData\Temp:32AA69ED [127]
    AlternateDataStreams: C:\ProgramData\Temp:366B74CA [128]
    AlternateDataStreams: C:\ProgramData\Temp:3A051AC9 [0]
    AlternateDataStreams: C:\ProgramData\Temp:3F518293 [136]
    AlternateDataStreams: C:\ProgramData\Temp:40F7948C [144]
    AlternateDataStreams: C:\ProgramData\Temp:432EC713 [140]
    AlternateDataStreams: C:\ProgramData\Temp:4648BC27 [290]
    AlternateDataStreams: C:\ProgramData\Temp:4A03F06E [292]
    AlternateDataStreams: C:\ProgramData\Temp:4AA00FE9 [130]
    AlternateDataStreams: C:\ProgramData\Temp:4B318728 [148]
    AlternateDataStreams: C:\ProgramData\Temp:4BFCC2BE [127]
    AlternateDataStreams: C:\ProgramData\Temp:4C4BD66D [131]
    AlternateDataStreams: C:\ProgramData\Temp:4D348522 [132]
    AlternateDataStreams: C:\ProgramData\Temp:4DD26881 [154]
    AlternateDataStreams: C:\ProgramData\Temp:4E285EBB [136]
    AlternateDataStreams: C:\ProgramData\Temp:5279F7BF [288]
    AlternateDataStreams: C:\ProgramData\Temp:52E5A75A [130]
    AlternateDataStreams: C:\ProgramData\Temp:5458FBC5 [72]
    AlternateDataStreams: C:\ProgramData\Temp:5559517D [139]
    AlternateDataStreams: C:\ProgramData\Temp:55DC1008 [136]
    AlternateDataStreams: C:\ProgramData\Temp:57173DB4 [137]
    AlternateDataStreams: C:\ProgramData\Temp:584C629D [133]
    AlternateDataStreams: C:\ProgramData\Temp:5C60D45E [143]
    AlternateDataStreams: C:\ProgramData\Temp:5DF5C1F1 [135]
    AlternateDataStreams: C:\ProgramData\Temp:5E05F78B [138]
    AlternateDataStreams: C:\ProgramData\Temp:600F6768 [308]
    AlternateDataStreams: C:\ProgramData\Temp:61FF7E09 [65]
    AlternateDataStreams: C:\ProgramData\Temp:63C04CA0 [107]
    AlternateDataStreams: C:\ProgramData\Temp:63E88FD4 [141]
    AlternateDataStreams: C:\ProgramData\Temp:67842DB7 [140]
    AlternateDataStreams: C:\ProgramData\Temp:6BF6CA71 [133]
    AlternateDataStreams: C:\ProgramData\Temp:6D5A15BF [119]
    AlternateDataStreams: C:\ProgramData\Temp:6DDFD746 [0]
    AlternateDataStreams: C:\ProgramData\Temp:7109C24A [141]
    AlternateDataStreams: C:\ProgramData\Temp:747308A3 [146]
    AlternateDataStreams: C:\ProgramData\Temp:76516B00 [148]
    AlternateDataStreams: C:\ProgramData\Temp:7687A3E3 [0]
    AlternateDataStreams: C:\ProgramData\Temp:77E239B1 [127]
    AlternateDataStreams: C:\ProgramData\Temp:7A1C5C92 [310]
    AlternateDataStreams: C:\ProgramData\Temp:7BFF8093 [300]
    AlternateDataStreams: C:\ProgramData\Temp:7ECD9621 [134]
    AlternateDataStreams: C:\ProgramData\Temp:80969FE0 [132]
    AlternateDataStreams: C:\ProgramData\Temp:82756AB7 [151]
    AlternateDataStreams: C:\ProgramData\Temp:836FB32D [139]
    AlternateDataStreams: C:\ProgramData\Temp:83F7B030 [134]
    AlternateDataStreams: C:\ProgramData\Temp:844250AA [124]
    AlternateDataStreams: C:\ProgramData\Temp:874ADA37 [134]
    AlternateDataStreams: C:\ProgramData\Temp:89FC8EEB [0]
    AlternateDataStreams: C:\ProgramData\Temp:8AC20936 [129]
    AlternateDataStreams: C:\ProgramData\Temp:8B1667C1 [114]
    AlternateDataStreams: C:\ProgramData\Temp:8C12CFCD [0]
    AlternateDataStreams: C:\ProgramData\Temp:8EC242B7 [122]
    AlternateDataStreams: C:\ProgramData\Temp:933D54A9 [150]
    AlternateDataStreams: C:\ProgramData\Temp:97B3B270 [0]
    AlternateDataStreams: C:\ProgramData\Temp:9B1AE0EF [152]
    AlternateDataStreams: C:\ProgramData\Temp:9B9DB3AB [135]
    AlternateDataStreams: C:\ProgramData\Temp:9D0A16E4 [185]
    AlternateDataStreams: C:\ProgramData\Temp:9D91E651 [0]
    AlternateDataStreams: C:\ProgramData\Temp:9DB67071 [128]
    AlternateDataStreams: C:\ProgramData\Temp:9F38BF31 [143]
    AlternateDataStreams: C:\ProgramData\Temp:A09AD20F [146]
    AlternateDataStreams: C:\ProgramData\Temp:A103830F [125]
    AlternateDataStreams: C:\ProgramData\Temp:A1E6FE0F [151]
    AlternateDataStreams: C:\ProgramData\Temp:A3840F5B [308]
    AlternateDataStreams: C:\ProgramData\Temp:A4016758 [132]
    AlternateDataStreams: C:\ProgramData\Temp:A43B789A [0]
    AlternateDataStreams: C:\ProgramData\Temp:A64123DD [130]
    AlternateDataStreams: C:\ProgramData\Temp:A6EE7033 [158]
    AlternateDataStreams: C:\ProgramData\Temp:A73CA625 [151]
    AlternateDataStreams: C:\ProgramData\Temp:A8BF0AE2 [308]
    AlternateDataStreams: C:\ProgramData\Temp:AB23D8C3 [155]
    AlternateDataStreams: C:\ProgramData\Temp:AB5AC29D [147]
    AlternateDataStreams: C:\ProgramData\Temp:AB8467EF [151]
    AlternateDataStreams: C:\ProgramData\Temp:AEADE70B [154]
    AlternateDataStreams: C:\ProgramData\Temp:B059B88E [153]
    AlternateDataStreams: C:\ProgramData\Temp:B3606FCC [0]
    AlternateDataStreams: C:\ProgramData\Temp:B3D2C69C [286]
    AlternateDataStreams: C:\ProgramData\Temp:B88DC997 [151]
    AlternateDataStreams: C:\ProgramData\Temp:BA5594D4 [145]
    AlternateDataStreams: C:\ProgramData\Temp:BD9D700E [130]
    AlternateDataStreams: C:\ProgramData\Temp:C36F1B98 [0]
    AlternateDataStreams: C:\ProgramData\Temp:C4908021 [144]
    AlternateDataStreams: C:\ProgramData\Temp:C669F3E1 [0]
    AlternateDataStreams: C:\ProgramData\Temp:C6C9D74D [127]
    AlternateDataStreams: C:\ProgramData\Temp:C72916F4 [122]
    AlternateDataStreams: C:\ProgramData\Temp:C91C214D [127]
    AlternateDataStreams: C:\ProgramData\Temp:CB863DA8 [292]
    AlternateDataStreams: C:\ProgramData\Temp:CC7382F6 [302]
    AlternateDataStreams: C:\ProgramData\Temp:CCAE1B9C [73]
    AlternateDataStreams: C:\ProgramData\Temp:CE707633 [0]
    AlternateDataStreams: C:\ProgramData\Temp:D61EB62D [130]
    AlternateDataStreams: C:\ProgramData\Temp:D6F942C1 [125]
    AlternateDataStreams: C:\ProgramData\Temp:D7005142 [122]
    AlternateDataStreams: C:\ProgramData\Temp:D8936165 [131]
    AlternateDataStreams: C:\ProgramData\Temp:DC0CECBB [123]
    AlternateDataStreams: C:\ProgramData\Temp:DCC6EDE9 [138]
    AlternateDataStreams: C:\ProgramData\Temp:DEE38664 [143]
    AlternateDataStreams: C:\ProgramData\Temp:DF06FE67 [136]
    AlternateDataStreams: C:\ProgramData\Temp:E0FE16F3 [140]
    AlternateDataStreams: C:\ProgramData\Temp:E153075C [145]
    AlternateDataStreams: C:\ProgramData\Temp:E2295807 [145]
    AlternateDataStreams: C:\ProgramData\Temp:E326D1D1 [328]
    AlternateDataStreams: C:\ProgramData\Temp:E397CC9D [125]
    AlternateDataStreams: C:\ProgramData\Temp:E9687811 [274]
    AlternateDataStreams: C:\ProgramData\Temp:EC3A9923 [0]
    AlternateDataStreams: C:\ProgramData\Temp:F123F8B9 [141]
    AlternateDataStreams: C:\ProgramData\Temp:F1A8CA80 [148]
    AlternateDataStreams: C:\ProgramData\Temp:F3C94A4F [131]
    AlternateDataStreams: C:\ProgramData\Temp:F4362715 [132]
    AlternateDataStreams: C:\ProgramData\Temp:F5309B3A [151]
    AlternateDataStreams: C:\ProgramData\Temp:F6CDA594 [123]
    AlternateDataStreams: C:\ProgramData\Temp:F76BEBC1 [147]
    AlternateDataStreams: C:\ProgramData\Temp:F7B0AE93 [146]
    AlternateDataStreams: C:\ProgramData\Temp:F85B449F [148]
    AlternateDataStreams: C:\ProgramData\Temp:FC414D14 [129]
    AlternateDataStreams: C:\ProgramData\Temp:FC4F7CC6 [286]
    AlternateDataStreams: C:\Users\Tomáš\Data aplikací:gs5sys [3072]
    AlternateDataStreams: C:\Users\Tomáš\Local Settings:gs5sys [3328]
    AlternateDataStreams: C:\Users\Tomáš\Soubory cookie:gs5sys [3328]
    AlternateDataStreams: C:\Users\Tomáš\Šablony:gs5sys [3328]
    AlternateDataStreams: C:\Users\Tomáš\Desktop\desktop.ini:gs5sys [2048]
    AlternateDataStreams: C:\Users\Tomáš\AppData\Local:gs5sys [3328]
    AlternateDataStreams: C:\Users\Tomáš\AppData\Roaming:gs5sys [3072]
    AlternateDataStreams: C:\Users\Tomáš\AppData\Local\Data aplikací:gs5sys [3328]
    AlternateDataStreams: C:\Users\Tomáš\AppData\Local\History:gs5sys [3328]
    AlternateDataStreams: C:\Users\Tomáš\Documents\desktop.ini:gs5sys [3328]
    FirewallRules: [{207EFF64-8090-421E-8049-24AC12A99E85}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe No File
    
    Hosts:
    EmptyTemp:
    End
  • Uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
:arrow: Jedna sa o dlhsi log, tak pozor na to, aby sa skopiroval cely (od slova Start po End)
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Pedroso
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 23 črc 2007 21:48

Re: Prosím o kontrolu logu

#7 Příspěvek od Pedroso »

Děkuju, níže přikládám log:)

Fix result of Farbar Recovery Scan Tool (x64) Version: 02-10-2019
Ran by Tomáš (03-10-2019 21:36:22) Run:1
Running from C:\Users\Tomáš\Desktop
Loaded Profiles: Tomáš & tereza & Tomáš_2 (Available Profiles: Tomáš & tereza & Tomáš_2)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
File: C:\ProgramData\Lenovo-14542.vbs
CMD: type "C:\ProgramData\Lenovo-14542.vbs"

HKLM-x32\...\Run: [vProt] => "C:\Program Files (x86)\AVG SafeGuard toolbar\vprot.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {1f0f99cc-b429-11e8-bf58-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {1f0f99d8-b429-11e8-bf58-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {3cf28e1d-d3e7-11e9-bfa2-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {5ff8bee5-ea82-11e7-bf3d-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {5ff8bf35-ea82-11e7-bf3d-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {9337cdc2-36b9-11e9-bf7a-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {cb7cebe1-02f8-11e9-bf66-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {ce74adb2-3606-11e9-bf7a-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {d5dc5c88-d326-11e9-bfa2-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {dfa0b400-5bc6-11e6-befb-0025ab3d456d} - "E:\autorun.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {e4f45f7a-f2c7-11e3-be89-0025ab3d456d} - "E:\laucher.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\MountPoints2: {f307683a-d3ba-11e9-bfa2-0025ab3d456d} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\...\MountPoints2: {e4f45f7a-f2c7-11e3-be89-0025ab3d456d} - "E:\laucher.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\...\RunOnce: [SeznamInstall-uninstall:5058117c2a52c9ee11a48d941849b484] => C:\Users\TOM_2~1\AppData\Local\Temp\\{E638ABC1-0067-474b-A379-87CFE81E7848}.exe [534528 2015-12-09] () [File not signed] <==== ATTENTION
IFEO\volaro: [Debugger] tasklist.exe
IFEO\vonteera: [Debugger] tasklist.exe
Task: {90C5FE58-5C50-4E74-973E-1149E252CE65} - System32\Tasks\vp4-czech => C:\Program Files (x86)\Vy�istitPo��ta�4\vp4.exe
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page =
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.seznam.cz/
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://lenovo13.msn.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13.msn.com
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1002 -> DefaultScope {B7516BF8-A29E-4514-B585-085BF6992239} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1002 -> {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1002 -> {B7516BF8-A29E-4514-B585-085BF6992239} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1003 -> DefaultScope {B7516BF8-A29E-4514-B585-085BF6992239} URL =
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1003 -> {B7516BF8-A29E-4514-B585-085BF6992239} URL =
BHO-x32: AVG SafeGuard toolbar -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll => No File
Toolbar: HKLM - AVG SafeGuard toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll No File
Toolbar: HKLM-x32 - AVG SafeGuard toolbar - {95B7759C-8C7F-4BF1-B163-73684A933233} - C:\Program Files (x86)\AVG SafeGuard toolbar\19.6.0.592\AVG SafeGuard toolbar_toolbar.dll No File
DPF: HKLM-x32 {4FF78044-96B4-4312-A5B7-FDA3CB328095}
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - No File
Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} - C:\Users\Tom�\Microsoft Office 15\root\Office15\MSOSB.DLL No File
CHR HKLM-x32\...\Chrome\Extension: [mibfbmhijjgpkmobcfdlelpccpeafoom] - <no Path/update_url>
S2 Nero BackItUp Scheduler 4.0; C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe [X]
S3 WsDrvInst; "C:\Program Files (x86)\Wondershare\MobileTrans\DriverInstall.exe" [X]
S3 LgBttPort; \SystemRoot\system32\DRIVERS\lgbtpt64.sys [X]
S3 lgbusenum; \SystemRoot\System32\drivers\lgbtbs64.sys [X]
S3 LGVMODEM; \SystemRoot\system32\DRIVERS\lgvmdm64.sys [X]
S3 usbbus; \SystemRoot\System32\drivers\lgx64bus.sys [X]
S3 UsbDiag; \SystemRoot\system32\DRIVERS\lgx64diag.sys [X]
S3 USBModem; \SystemRoot\system32\DRIVERS\lgx64modem.sys [X]
2014-08-20 07:20 - 2014-08-20 07:20 - 000000000 _____ () C:\Users\Tom�\AppData\Local\{3D2592D7-09DA-45C4-9864-0A1EB2DA1832}
2016-12-17 19:50 - 2016-12-17 19:50 - 000000000 _____ () C:\Users\Tom�\AppData\Local\{4F357B82-A4D7-4BF3-B90C-E895EF2219D4}
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
AlternateDataStreams: C:\ProgramData:gs5sys [3584]
AlternateDataStreams: C:\Windows:nlsPreferences [386]
AlternateDataStreams: C:\Users\All Users:gs5sys [3584]
AlternateDataStreams: C:\Users\Tom�:gs5sys [3072]
AlternateDataStreams: C:\ProgramData\Application Data:gs5sys [3584]
AlternateDataStreams: C:\ProgramData\Data aplikac�:gs5sys [3584]
AlternateDataStreams: C:\ProgramData\Temp:0023A6E9 [131]
AlternateDataStreams: C:\ProgramData\Temp:01850C09 [152]
AlternateDataStreams: C:\ProgramData\Temp:0588E665 [268]
AlternateDataStreams: C:\ProgramData\Temp:08721903 [152]
AlternateDataStreams: C:\ProgramData\Temp:08D72FFF [149]
AlternateDataStreams: C:\ProgramData\Temp:0ACF1AF5 [248]
AlternateDataStreams: C:\ProgramData\Temp:0AF6266B [310]
AlternateDataStreams: C:\ProgramData\Temp:0BABC4C8 [131]
AlternateDataStreams: C:\ProgramData\Temp:0EE45B2D [145]
AlternateDataStreams: C:\ProgramData\Temp:109BD730 [132]
AlternateDataStreams: C:\ProgramData\Temp:11EF326F [0]
AlternateDataStreams: C:\ProgramData\Temp:14050722 [132]
AlternateDataStreams: C:\ProgramData\Temp:15756C21 [153]
AlternateDataStreams: C:\ProgramData\Temp:165AF2C6 [0]
AlternateDataStreams: C:\ProgramData\Temp:16F42F1F [132]
AlternateDataStreams: C:\ProgramData\Temp:219F34BC [286]
AlternateDataStreams: C:\ProgramData\Temp:21BA3D0F [145]
AlternateDataStreams: C:\ProgramData\Temp:262859E1 [300]
AlternateDataStreams: C:\ProgramData\Temp:271E16B0 [136]
AlternateDataStreams: C:\ProgramData\Temp:2B208EA2 [141]
AlternateDataStreams: C:\ProgramData\Temp:2CB9631F [134]
AlternateDataStreams: C:\ProgramData\Temp:2F5A06FD [0]
AlternateDataStreams: C:\ProgramData\Temp:32AA69ED [127]
AlternateDataStreams: C:\ProgramData\Temp:366B74CA [128]
AlternateDataStreams: C:\ProgramData\Temp:3A051AC9 [0]
AlternateDataStreams: C:\ProgramData\Temp:3F518293 [136]
AlternateDataStreams: C:\ProgramData\Temp:40F7948C [144]
AlternateDataStreams: C:\ProgramData\Temp:432EC713 [140]
AlternateDataStreams: C:\ProgramData\Temp:4648BC27 [290]
AlternateDataStreams: C:\ProgramData\Temp:4A03F06E [292]
AlternateDataStreams: C:\ProgramData\Temp:4AA00FE9 [130]
AlternateDataStreams: C:\ProgramData\Temp:4B318728 [148]
AlternateDataStreams: C:\ProgramData\Temp:4BFCC2BE [127]
AlternateDataStreams: C:\ProgramData\Temp:4C4BD66D [131]
AlternateDataStreams: C:\ProgramData\Temp:4D348522 [132]
AlternateDataStreams: C:\ProgramData\Temp:4DD26881 [154]
AlternateDataStreams: C:\ProgramData\Temp:4E285EBB [136]
AlternateDataStreams: C:\ProgramData\Temp:5279F7BF [288]
AlternateDataStreams: C:\ProgramData\Temp:52E5A75A [130]
AlternateDataStreams: C:\ProgramData\Temp:5458FBC5 [72]
AlternateDataStreams: C:\ProgramData\Temp:5559517D [139]
AlternateDataStreams: C:\ProgramData\Temp:55DC1008 [136]
AlternateDataStreams: C:\ProgramData\Temp:57173DB4 [137]
AlternateDataStreams: C:\ProgramData\Temp:584C629D [133]
AlternateDataStreams: C:\ProgramData\Temp:5C60D45E [143]
AlternateDataStreams: C:\ProgramData\Temp:5DF5C1F1 [135]
AlternateDataStreams: C:\ProgramData\Temp:5E05F78B [138]
AlternateDataStreams: C:\ProgramData\Temp:600F6768 [308]
AlternateDataStreams: C:\ProgramData\Temp:61FF7E09 [65]
AlternateDataStreams: C:\ProgramData\Temp:63C04CA0 [107]
AlternateDataStreams: C:\ProgramData\Temp:63E88FD4 [141]
AlternateDataStreams: C:\ProgramData\Temp:67842DB7 [140]
AlternateDataStreams: C:\ProgramData\Temp:6BF6CA71 [133]
AlternateDataStreams: C:\ProgramData\Temp:6D5A15BF [119]
AlternateDataStreams: C:\ProgramData\Temp:6DDFD746 [0]
AlternateDataStreams: C:\ProgramData\Temp:7109C24A [141]
AlternateDataStreams: C:\ProgramData\Temp:747308A3 [146]
AlternateDataStreams: C:\ProgramData\Temp:76516B00 [148]
AlternateDataStreams: C:\ProgramData\Temp:7687A3E3 [0]
AlternateDataStreams: C:\ProgramData\Temp:77E239B1 [127]
AlternateDataStreams: C:\ProgramData\Temp:7A1C5C92 [310]
AlternateDataStreams: C:\ProgramData\Temp:7BFF8093 [300]
AlternateDataStreams: C:\ProgramData\Temp:7ECD9621 [134]
AlternateDataStreams: C:\ProgramData\Temp:80969FE0 [132]
AlternateDataStreams: C:\ProgramData\Temp:82756AB7 [151]
AlternateDataStreams: C:\ProgramData\Temp:836FB32D [139]
AlternateDataStreams: C:\ProgramData\Temp:83F7B030 [134]
AlternateDataStreams: C:\ProgramData\Temp:844250AA [124]
AlternateDataStreams: C:\ProgramData\Temp:874ADA37 [134]
AlternateDataStreams: C:\ProgramData\Temp:89FC8EEB [0]
AlternateDataStreams: C:\ProgramData\Temp:8AC20936 [129]
AlternateDataStreams: C:\ProgramData\Temp:8B1667C1 [114]
AlternateDataStreams: C:\ProgramData\Temp:8C12CFCD [0]
AlternateDataStreams: C:\ProgramData\Temp:8EC242B7 [122]
AlternateDataStreams: C:\ProgramData\Temp:933D54A9 [150]
AlternateDataStreams: C:\ProgramData\Temp:97B3B270 [0]
AlternateDataStreams: C:\ProgramData\Temp:9B1AE0EF [152]
AlternateDataStreams: C:\ProgramData\Temp:9B9DB3AB [135]
AlternateDataStreams: C:\ProgramData\Temp:9D0A16E4 [185]
AlternateDataStreams: C:\ProgramData\Temp:9D91E651 [0]
AlternateDataStreams: C:\ProgramData\Temp:9DB67071 [128]
AlternateDataStreams: C:\ProgramData\Temp:9F38BF31 [143]
AlternateDataStreams: C:\ProgramData\Temp:A09AD20F [146]
AlternateDataStreams: C:\ProgramData\Temp:A103830F [125]
AlternateDataStreams: C:\ProgramData\Temp:A1E6FE0F [151]
AlternateDataStreams: C:\ProgramData\Temp:A3840F5B [308]
AlternateDataStreams: C:\ProgramData\Temp:A4016758 [132]
AlternateDataStreams: C:\ProgramData\Temp:A43B789A [0]
AlternateDataStreams: C:\ProgramData\Temp:A64123DD [130]
AlternateDataStreams: C:\ProgramData\Temp:A6EE7033 [158]
AlternateDataStreams: C:\ProgramData\Temp:A73CA625 [151]
AlternateDataStreams: C:\ProgramData\Temp:A8BF0AE2 [308]
AlternateDataStreams: C:\ProgramData\Temp:AB23D8C3 [155]
AlternateDataStreams: C:\ProgramData\Temp:AB5AC29D [147]
AlternateDataStreams: C:\ProgramData\Temp:AB8467EF [151]
AlternateDataStreams: C:\ProgramData\Temp:AEADE70B [154]
AlternateDataStreams: C:\ProgramData\Temp:B059B88E [153]
AlternateDataStreams: C:\ProgramData\Temp:B3606FCC [0]
AlternateDataStreams: C:\ProgramData\Temp:B3D2C69C [286]
AlternateDataStreams: C:\ProgramData\Temp:B88DC997 [151]
AlternateDataStreams: C:\ProgramData\Temp:BA5594D4 [145]
AlternateDataStreams: C:\ProgramData\Temp:BD9D700E [130]
AlternateDataStreams: C:\ProgramData\Temp:C36F1B98 [0]
AlternateDataStreams: C:\ProgramData\Temp:C4908021 [144]
AlternateDataStreams: C:\ProgramData\Temp:C669F3E1 [0]
AlternateDataStreams: C:\ProgramData\Temp:C6C9D74D [127]
AlternateDataStreams: C:\ProgramData\Temp:C72916F4 [122]
AlternateDataStreams: C:\ProgramData\Temp:C91C214D [127]
AlternateDataStreams: C:\ProgramData\Temp:CB863DA8 [292]
AlternateDataStreams: C:\ProgramData\Temp:CC7382F6 [302]
AlternateDataStreams: C:\ProgramData\Temp:CCAE1B9C [73]
AlternateDataStreams: C:\ProgramData\Temp:CE707633 [0]
AlternateDataStreams: C:\ProgramData\Temp:D61EB62D [130]
AlternateDataStreams: C:\ProgramData\Temp:D6F942C1 [125]
AlternateDataStreams: C:\ProgramData\Temp:D7005142 [122]
AlternateDataStreams: C:\ProgramData\Temp:D8936165 [131]
AlternateDataStreams: C:\ProgramData\Temp:DC0CECBB [123]
AlternateDataStreams: C:\ProgramData\Temp:DCC6EDE9 [138]
AlternateDataStreams: C:\ProgramData\Temp:DEE38664 [143]
AlternateDataStreams: C:\ProgramData\Temp:DF06FE67 [136]
AlternateDataStreams: C:\ProgramData\Temp:E0FE16F3 [140]
AlternateDataStreams: C:\ProgramData\Temp:E153075C [145]
AlternateDataStreams: C:\ProgramData\Temp:E2295807 [145]
AlternateDataStreams: C:\ProgramData\Temp:E326D1D1 [328]
AlternateDataStreams: C:\ProgramData\Temp:E397CC9D [125]
AlternateDataStreams: C:\ProgramData\Temp:E9687811 [274]
AlternateDataStreams: C:\ProgramData\Temp:EC3A9923 [0]
AlternateDataStreams: C:\ProgramData\Temp:F123F8B9 [141]
AlternateDataStreams: C:\ProgramData\Temp:F1A8CA80 [148]
AlternateDataStreams: C:\ProgramData\Temp:F3C94A4F [131]
AlternateDataStreams: C:\ProgramData\Temp:F4362715 [132]
AlternateDataStreams: C:\ProgramData\Temp:F5309B3A [151]
AlternateDataStreams: C:\ProgramData\Temp:F6CDA594 [123]
AlternateDataStreams: C:\ProgramData\Temp:F76BEBC1 [147]
AlternateDataStreams: C:\ProgramData\Temp:F7B0AE93 [146]
AlternateDataStreams: C:\ProgramData\Temp:F85B449F [148]
AlternateDataStreams: C:\ProgramData\Temp:FC414D14 [129]
AlternateDataStreams: C:\ProgramData\Temp:FC4F7CC6 [286]
AlternateDataStreams: C:\Users\Tom�\Data aplikac�:gs5sys [3072]
AlternateDataStreams: C:\Users\Tom�\Local Settings:gs5sys [3328]
AlternateDataStreams: C:\Users\Tom�\Soubory cookie:gs5sys [3328]
AlternateDataStreams: C:\Users\Tom�\�ablony:gs5sys [3328]
AlternateDataStreams: C:\Users\Tom�\Desktop\desktop.ini:gs5sys [2048]
AlternateDataStreams: C:\Users\Tom�\AppData\Local:gs5sys [3328]
AlternateDataStreams: C:\Users\Tom�\AppData\Roaming:gs5sys [3072]
AlternateDataStreams: C:\Users\Tom�\AppData\Local\Data aplikac�:gs5sys [3328]
AlternateDataStreams: C:\Users\Tom�\AppData\Local\History:gs5sys [3328]
AlternateDataStreams: C:\Users\Tom�\Documents\desktop.ini:gs5sys [3328]
FirewallRules: [{207EFF64-8090-421E-8049-24AC12A99E85}] => (Allow) C:\Program Files\Microsoft Office 15\root\Office15\outlook.exe No File

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
Restore point was successfully created.

========= Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum =========



Count : 629
Average :
Sum : 1376768654
Maximum :
Minimum :
Property : Length




========= End of Powershell: =========


========================= File: C:\ProgramData\Lenovo-14542.vbs ========================

C:\ProgramData\Lenovo-14542.vbs
File not signed
MD5: F04E3E2E8D1E6F377D1F4F8EE0165025
Creation and modification date: 2013-08-13 20:15 - 2013-08-13 20:15
Size: 000000198
Attributes: ---AH
Company Name:
Internal Name:
Original Name:
Product:
Description:
File Version:
Product Version:
Copyright:
VirusTotal: https://www.virustotal.com/file/0a02009 ... 567564387/

====== End of File: ======


========= type "C:\ProgramData\Lenovo-14542.vbs" =========

Set shellObject = CreateObject("WScript.Shell")
resultCode = shellObject.Run ("""C:\ProgramData\Lenovo\SupportTVSU/SupportFeed.CMD""", 0, True)
Set shellObject = Nothing
WScript.Quit resultCode

========= End of CMD: =========

"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\vProt" => removed successfully
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1f0f99cc-b429-11e8-bf58-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{1f0f99cc-b429-11e8-bf58-0025ab3d456d} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1f0f99d8-b429-11e8-bf58-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{1f0f99d8-b429-11e8-bf58-0025ab3d456d} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3cf28e1d-d3e7-11e9-bfa2-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{3cf28e1d-d3e7-11e9-bfa2-0025ab3d456d} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{5ff8bee5-ea82-11e7-bf3d-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{5ff8bee5-ea82-11e7-bf3d-0025ab3d456d} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{5ff8bf35-ea82-11e7-bf3d-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{5ff8bf35-ea82-11e7-bf3d-0025ab3d456d} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{9337cdc2-36b9-11e9-bf7a-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{9337cdc2-36b9-11e9-bf7a-0025ab3d456d} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{cb7cebe1-02f8-11e9-bf66-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{cb7cebe1-02f8-11e9-bf66-0025ab3d456d} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{ce74adb2-3606-11e9-bf7a-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{ce74adb2-3606-11e9-bf7a-0025ab3d456d} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{d5dc5c88-d326-11e9-bfa2-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{d5dc5c88-d326-11e9-bfa2-0025ab3d456d} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{dfa0b400-5bc6-11e6-befb-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{dfa0b400-5bc6-11e6-befb-0025ab3d456d} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e4f45f7a-f2c7-11e3-be89-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{e4f45f7a-f2c7-11e3-be89-0025ab3d456d} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{f307683a-d3ba-11e9-bfa2-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{f307683a-d3ba-11e9-bfa2-0025ab3d456d} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e4f45f7a-f2c7-11e3-be89-0025ab3d456d} => removed successfully
HKLM\Software\Classes\CLSID\{e4f45f7a-f2c7-11e3-be89-0025ab3d456d} => not found
"HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Windows\CurrentVersion\RunOnce\\SeznamInstall-uninstall:5058117c2a52c9ee11a48d941849b484" => removed successfully
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\volaro => removed successfully
HKLM\Software\microsoft\windows nt\currentversion\Image File Execution Options\vonteera => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{90C5FE58-5C50-4E74-973E-1149E252CE65}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{90C5FE58-5C50-4E74-973E-1149E252CE65}" => removed successfully
C:\WINDOWS\System32\Tasks\vp4-czech => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\vp4-czech" => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
"HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Software\Microsoft\Internet Explorer\Main\\Secondary Start Pages" => removed successfully
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main\\Start Page => value restored successfully
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
"HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Software\Microsoft\Internet Explorer\Main\\Secondary Start Pages" => removed successfully
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => removed successfully
HKLM\Software\Classes\CLSID\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => not found
"HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} => removed successfully
HKLM\Software\Classes\CLSID\{6A1806CD-94D4-4689-BA73-E35EA1EA9990} => not found
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B7516BF8-A29E-4514-B585-085BF6992239} => removed successfully
HKLM\Software\Classes\CLSID\{B7516BF8-A29E-4514-B585-085BF6992239} => not found
"HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B7516BF8-A29E-4514-B585-085BF6992239} => removed successfully
HKLM\Software\Classes\CLSID\{B7516BF8-A29E-4514-B585-085BF6992239} => not found
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233} => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233} => removed successfully
"HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{95B7759C-8C7F-4BF1-B163-73684A933233}" => removed successfully
HKLM\Software\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233} => removed successfully
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{95B7759C-8C7F-4BF1-B163-73684A933233}" => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{95B7759C-8C7F-4BF1-B163-73684A933233} => not found
HKLM\SOFTWARE\Wow6432Node\Microsoft\Code Store Database\Distribution Units\{4FF78044-96B4-4312-A5B7-FDA3CB328095} => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{4FF78044-96B4-4312-A5B7-FDA3CB328095} => not found
HKLM\Software\Classes\PROTOCOLS\Handler\osf => removed successfully
HKLM\Software\Classes\CLSID\{D924BDC6-C83A-4BD5-90D0-095128A113D1} => not found
HKLM\Software\Classes\PROTOCOLS\Handler\osf-roaming => not found
HKLM\Software\Classes\CLSID\{C57E9882-B128-4E07-BA2D-FF83B8989C76} => not found
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\mibfbmhijjgpkmobcfdlelpccpeafoom => removed successfully
HKLM\System\CurrentControlSet\Services\Nero BackItUp Scheduler 4.0 => removed successfully
Nero BackItUp Scheduler 4.0 => service removed successfully
HKLM\System\CurrentControlSet\Services\WsDrvInst => removed successfully
WsDrvInst => service removed successfully
HKLM\System\CurrentControlSet\Services\LgBttPort => removed successfully
LgBttPort => service removed successfully
HKLM\System\CurrentControlSet\Services\lgbusenum => removed successfully
lgbusenum => service removed successfully
HKLM\System\CurrentControlSet\Services\LGVMODEM => removed successfully
LGVMODEM => service removed successfully
HKLM\System\CurrentControlSet\Services\usbbus => removed successfully
usbbus => service removed successfully
HKLM\System\CurrentControlSet\Services\UsbDiag => removed successfully
UsbDiag => service removed successfully
HKLM\System\CurrentControlSet\Services\USBModem => removed successfully
USBModem => service removed successfully
"C:\Users\Tom�\AppData\Local\{3D2592D7-09DA-45C4-9864-0A1EB2DA1832}" => not found
"C:\Users\Tom�\AppData\Local\{4F357B82-A4D7-4BF3-B90C-E895EF2219D4}" => not found
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avg => removed successfully
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => not found
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\00avg => removed successfully
HKLM\Software\Classes\CLSID\{472083B0-C522-11CF-8763-00608CC02F24} => not found
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => removed successfully
HKLM\Software\Classes\CLSID\{3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => not found
C:\ProgramData => ":gs5sys" ADS could not remove.
C:\Windows => ":nlsPreferences" ADS removed successfully
C:\Users\All Users => ":gs5sys" ADS could not remove.
"C:\Users\Tom�" => ":gs5sys" ADS not found.
C:\ProgramData\Application Data => ":gs5sys" ADS could not remove.
"C:\ProgramData\Data aplikac�" => ":gs5sys" ADS not found.
C:\ProgramData\Temp => ":0023A6E9" ADS removed successfully
C:\ProgramData\Temp => ":01850C09" ADS removed successfully
C:\ProgramData\Temp => ":0588E665" ADS removed successfully
C:\ProgramData\Temp => ":08721903" ADS removed successfully
C:\ProgramData\Temp => ":08D72FFF" ADS removed successfully
C:\ProgramData\Temp => ":0ACF1AF5" ADS removed successfully
C:\ProgramData\Temp => ":0AF6266B" ADS removed successfully
C:\ProgramData\Temp => ":0BABC4C8" ADS removed successfully
C:\ProgramData\Temp => ":0EE45B2D" ADS removed successfully
C:\ProgramData\Temp => ":109BD730" ADS removed successfully
C:\ProgramData\Temp => ":11EF326F" ADS removed successfully
C:\ProgramData\Temp => ":14050722" ADS removed successfully
C:\ProgramData\Temp => ":15756C21" ADS removed successfully
C:\ProgramData\Temp => ":165AF2C6" ADS removed successfully
C:\ProgramData\Temp => ":16F42F1F" ADS removed successfully
C:\ProgramData\Temp => ":219F34BC" ADS removed successfully
C:\ProgramData\Temp => ":21BA3D0F" ADS removed successfully
C:\ProgramData\Temp => ":262859E1" ADS removed successfully
C:\ProgramData\Temp => ":271E16B0" ADS removed successfully
C:\ProgramData\Temp => ":2B208EA2" ADS removed successfully
C:\ProgramData\Temp => ":2CB9631F" ADS removed successfully
C:\ProgramData\Temp => ":2F5A06FD" ADS removed successfully
C:\ProgramData\Temp => ":32AA69ED" ADS removed successfully
C:\ProgramData\Temp => ":366B74CA" ADS removed successfully
C:\ProgramData\Temp => ":3A051AC9" ADS removed successfully
C:\ProgramData\Temp => ":3F518293" ADS removed successfully
C:\ProgramData\Temp => ":40F7948C" ADS removed successfully
C:\ProgramData\Temp => ":432EC713" ADS removed successfully
C:\ProgramData\Temp => ":4648BC27" ADS removed successfully
C:\ProgramData\Temp => ":4A03F06E" ADS removed successfully
C:\ProgramData\Temp => ":4AA00FE9" ADS removed successfully
C:\ProgramData\Temp => ":4B318728" ADS removed successfully
C:\ProgramData\Temp => ":4BFCC2BE" ADS removed successfully
C:\ProgramData\Temp => ":4C4BD66D" ADS removed successfully
C:\ProgramData\Temp => ":4D348522" ADS removed successfully
C:\ProgramData\Temp => ":4DD26881" ADS removed successfully
C:\ProgramData\Temp => ":4E285EBB" ADS removed successfully
C:\ProgramData\Temp => ":5279F7BF" ADS removed successfully
C:\ProgramData\Temp => ":52E5A75A" ADS removed successfully
C:\ProgramData\Temp => ":5458FBC5" ADS removed successfully
C:\ProgramData\Temp => ":5559517D" ADS removed successfully
C:\ProgramData\Temp => ":55DC1008" ADS removed successfully
C:\ProgramData\Temp => ":57173DB4" ADS removed successfully
C:\ProgramData\Temp => ":584C629D" ADS removed successfully
C:\ProgramData\Temp => ":5C60D45E" ADS removed successfully
C:\ProgramData\Temp => ":5DF5C1F1" ADS removed successfully
C:\ProgramData\Temp => ":5E05F78B" ADS removed successfully
C:\ProgramData\Temp => ":600F6768" ADS removed successfully
C:\ProgramData\Temp => ":61FF7E09" ADS removed successfully
C:\ProgramData\Temp => ":63C04CA0" ADS removed successfully
C:\ProgramData\Temp => ":63E88FD4" ADS removed successfully
C:\ProgramData\Temp => ":67842DB7" ADS removed successfully
C:\ProgramData\Temp => ":6BF6CA71" ADS removed successfully
C:\ProgramData\Temp => ":6D5A15BF" ADS removed successfully
C:\ProgramData\Temp => ":6DDFD746" ADS removed successfully
C:\ProgramData\Temp => ":7109C24A" ADS removed successfully
C:\ProgramData\Temp => ":747308A3" ADS removed successfully
C:\ProgramData\Temp => ":76516B00" ADS removed successfully
C:\ProgramData\Temp => ":7687A3E3" ADS removed successfully
C:\ProgramData\Temp => ":77E239B1" ADS removed successfully
C:\ProgramData\Temp => ":7A1C5C92" ADS removed successfully
C:\ProgramData\Temp => ":7BFF8093" ADS removed successfully
C:\ProgramData\Temp => ":7ECD9621" ADS removed successfully
C:\ProgramData\Temp => ":80969FE0" ADS removed successfully
C:\ProgramData\Temp => ":82756AB7" ADS removed successfully
C:\ProgramData\Temp => ":836FB32D" ADS removed successfully
C:\ProgramData\Temp => ":83F7B030" ADS removed successfully
C:\ProgramData\Temp => ":844250AA" ADS removed successfully
C:\ProgramData\Temp => ":874ADA37" ADS removed successfully
C:\ProgramData\Temp => ":89FC8EEB" ADS removed successfully
C:\ProgramData\Temp => ":8AC20936" ADS removed successfully
C:\ProgramData\Temp => ":8B1667C1" ADS removed successfully
C:\ProgramData\Temp => ":8C12CFCD" ADS removed successfully
C:\ProgramData\Temp => ":8EC242B7" ADS removed successfully
C:\ProgramData\Temp => ":933D54A9" ADS removed successfully
C:\ProgramData\Temp => ":97B3B270" ADS removed successfully
C:\ProgramData\Temp => ":9B1AE0EF" ADS removed successfully
C:\ProgramData\Temp => ":9B9DB3AB" ADS removed successfully
C:\ProgramData\Temp => ":9D0A16E4" ADS removed successfully
C:\ProgramData\Temp => ":9D91E651" ADS removed successfully
C:\ProgramData\Temp => ":9DB67071" ADS removed successfully
C:\ProgramData\Temp => ":9F38BF31" ADS removed successfully
C:\ProgramData\Temp => ":A09AD20F" ADS removed successfully
C:\ProgramData\Temp => ":A103830F" ADS removed successfully
C:\ProgramData\Temp => ":A1E6FE0F" ADS removed successfully
C:\ProgramData\Temp => ":A3840F5B" ADS removed successfully
C:\ProgramData\Temp => ":A4016758" ADS removed successfully
C:\ProgramData\Temp => ":A43B789A" ADS removed successfully
C:\ProgramData\Temp => ":A64123DD" ADS removed successfully
C:\ProgramData\Temp => ":A6EE7033" ADS removed successfully
C:\ProgramData\Temp => ":A73CA625" ADS removed successfully
C:\ProgramData\Temp => ":A8BF0AE2" ADS removed successfully
C:\ProgramData\Temp => ":AB23D8C3" ADS removed successfully
C:\ProgramData\Temp => ":AB5AC29D" ADS removed successfully
C:\ProgramData\Temp => ":AB8467EF" ADS removed successfully
C:\ProgramData\Temp => ":AEADE70B" ADS removed successfully
C:\ProgramData\Temp => ":B059B88E" ADS removed successfully
C:\ProgramData\Temp => ":B3606FCC" ADS removed successfully
C:\ProgramData\Temp => ":B3D2C69C" ADS removed successfully
C:\ProgramData\Temp => ":B88DC997" ADS removed successfully
C:\ProgramData\Temp => ":BA5594D4" ADS removed successfully
C:\ProgramData\Temp => ":BD9D700E" ADS removed successfully
C:\ProgramData\Temp => ":C36F1B98" ADS removed successfully
C:\ProgramData\Temp => ":C4908021" ADS removed successfully
C:\ProgramData\Temp => ":C669F3E1" ADS removed successfully
C:\ProgramData\Temp => ":C6C9D74D" ADS removed successfully
C:\ProgramData\Temp => ":C72916F4" ADS removed successfully
C:\ProgramData\Temp => ":C91C214D" ADS removed successfully
C:\ProgramData\Temp => ":CB863DA8" ADS removed successfully
C:\ProgramData\Temp => ":CC7382F6" ADS removed successfully
C:\ProgramData\Temp => ":CCAE1B9C" ADS removed successfully
C:\ProgramData\Temp => ":CE707633" ADS removed successfully
C:\ProgramData\Temp => ":D61EB62D" ADS removed successfully
C:\ProgramData\Temp => ":D6F942C1" ADS removed successfully
C:\ProgramData\Temp => ":D7005142" ADS removed successfully
C:\ProgramData\Temp => ":D8936165" ADS removed successfully
C:\ProgramData\Temp => ":DC0CECBB" ADS removed successfully
C:\ProgramData\Temp => ":DCC6EDE9" ADS removed successfully
C:\ProgramData\Temp => ":DEE38664" ADS removed successfully
C:\ProgramData\Temp => ":DF06FE67" ADS removed successfully
C:\ProgramData\Temp => ":E0FE16F3" ADS removed successfully
C:\ProgramData\Temp => ":E153075C" ADS removed successfully
C:\ProgramData\Temp => ":E2295807" ADS removed successfully
C:\ProgramData\Temp => ":E326D1D1" ADS removed successfully
C:\ProgramData\Temp => ":E397CC9D" ADS removed successfully
C:\ProgramData\Temp => ":E9687811" ADS removed successfully
C:\ProgramData\Temp => ":EC3A9923" ADS removed successfully
C:\ProgramData\Temp => ":F123F8B9" ADS removed successfully
C:\ProgramData\Temp => ":F1A8CA80" ADS removed successfully
C:\ProgramData\Temp => ":F3C94A4F" ADS removed successfully
C:\ProgramData\Temp => ":F4362715" ADS removed successfully
C:\ProgramData\Temp => ":F5309B3A" ADS removed successfully
C:\ProgramData\Temp => ":F6CDA594" ADS removed successfully
C:\ProgramData\Temp => ":F76BEBC1" ADS removed successfully
C:\ProgramData\Temp => ":F7B0AE93" ADS removed successfully
C:\ProgramData\Temp => ":F85B449F" ADS removed successfully
C:\ProgramData\Temp => ":FC414D14" ADS removed successfully
C:\ProgramData\Temp => ":FC4F7CC6" ADS removed successfully
"C:\Users\Tom�\Data aplikac�" => ":gs5sys" ADS not found.
"C:\Users\Tom�\Local Settings" => ":gs5sys" ADS not found.
"C:\Users\Tom�\Soubory cookie" => ":gs5sys" ADS not found.
"C:\Users\Tom�\�ablony" => ":gs5sys" ADS not found.
"C:\Users\Tom�\Desktop\desktop.ini" => ":gs5sys" ADS not found.
"C:\Users\Tom�\AppData\Local" => ":gs5sys" ADS not found.
"C:\Users\Tom�\AppData\Roaming" => ":gs5sys" ADS not found.
"C:\Users\Tom�\AppData\Local\Data aplikac�" => ":gs5sys" ADS not found.
"C:\Users\Tom�\AppData\Local\History" => ":gs5sys" ADS not found.
"C:\Users\Tom�\Documents\desktop.ini" => ":gs5sys" ADS not found.
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{207EFF64-8090-421E-8049-24AC12A99E85}" => removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 22955906 B
Java, Flash, Steam htmlcache => 1332 B
Windows/system/drivers => 6025203 B
Edge => 0 B
Chrome => 377933113 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 23535816 B
LocalService => 24180 B
NetworkService => 0 B
Tomáš => 448427180 B
tereza => 6699870 B
Tomáš_2 => 5307913 B

RecycleBin => 0 B
EmptyTemp: => 857.6 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 21:42:17 ====

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosím o kontrolu logu

#8 Příspěvek od Conder »

:arrow: Odporucam odinstalovat Google Toolbar for Internet Explorer, ak ho nepotrebujes/nepouzivas.

:arrow: Plocha ma cca 1 GB. Presun vsetky subory a zlozky z plochy do dokumentov a na ploche nechaj iba odkazy/zastupcov. Prilis velka velkost plochy moze sposobit spomalenie systemu.

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    2014-08-20 07:20 - 2014-08-20 07:20 - 000000000 _____ () C:\Users\Tomáš\AppData\Local\{3D2592D7-09DA-45C4-9864-0A1EB2DA1832}
    2016-12-17 19:50 - 2016-12-17 19:50 - 000000000 _____ () C:\Users\Tomáš\AppData\Local\{4F357B82-A4D7-4BF3-B90C-E895EF2219D4}
    AlternateDataStreams: C:\Users\Tomáš:gs5sys [3072]
    AlternateDataStreams: C:\ProgramData\Data aplikací:gs5sys [3584]
    AlternateDataStreams: C:\Users\Tomáš\Data aplikací:gs5sys [3072]
    AlternateDataStreams: C:\Users\Tomáš\Local Settings:gs5sys [3328]
    AlternateDataStreams: C:\Users\Tomáš\Soubory cookie:gs5sys [3328]
    AlternateDataStreams: C:\Users\Tomáš\Šablony:gs5sys [3328]
    AlternateDataStreams: C:\Users\Tomáš\Desktop\desktop.ini:gs5sys [2048]
    AlternateDataStreams: C:\Users\Tomáš\AppData\Local:gs5sys [3328]
    AlternateDataStreams: C:\Users\Tomáš\AppData\Roaming:gs5sys [3072]
    AlternateDataStreams: C:\Users\Tomáš\AppData\Local\Data aplikací:gs5sys [3328]
    AlternateDataStreams: C:\Users\Tomáš\AppData\Local\History:gs5sys [3328]
    AlternateDataStreams: C:\Users\Tomáš\Documents\desktop.ini:gs5sys [3328]
    
    Hosts:
    EmptyTemp:
    End
  • Klikni na Subor a potom na Ulozit
  • Vpravo dole vyber kodovanie Unicode
  • Subor uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Pedroso
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 23 črc 2007 21:48

Re: Prosím o kontrolu logu

#9 Příspěvek od Pedroso »

Google Toolbar for Internet Explorer se mi nepodařilo najít mezi instalovanými programy...

Plocha vyčištěna (zajištěno pomocí zástupců:))

Log přikládám:

Fix result of Farbar Recovery Scan Tool (x64) Version: 02-10-2019
Ran by Tomáš (04-10-2019 23:12:22) Run:2
Running from C:\Users\Tomáš\Desktop
Loaded Profiles: Tomáš & tereza & Tomáš_2 (Available Profiles: Tomáš & tereza & Tomáš_2)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

2014-08-20 07:20 - 2014-08-20 07:20 - 000000000 _____ () C:\Users\Tomáš\AppData\Local\{3D2592D7-09DA-45C4-9864-0A1EB2DA1832}
2016-12-17 19:50 - 2016-12-17 19:50 - 000000000 _____ () C:\Users\Tomáš\AppData\Local\{4F357B82-A4D7-4BF3-B90C-E895EF2219D4}
AlternateDataStreams: C:\Users\Tomáš:gs5sys [3072]
AlternateDataStreams: C:\ProgramData\Data aplikací:gs5sys [3584]
AlternateDataStreams: C:\Users\Tomáš\Data aplikací:gs5sys [3072]
AlternateDataStreams: C:\Users\Tomáš\Local Settings:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\Soubory cookie:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\Šablony:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\Desktop\desktop.ini:gs5sys [2048]
AlternateDataStreams: C:\Users\Tomáš\AppData\Local:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\AppData\Roaming:gs5sys [3072]
AlternateDataStreams: C:\Users\Tomáš\AppData\Local\Data aplikací:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\AppData\Local\History:gs5sys [3328]
AlternateDataStreams: C:\Users\Tomáš\Documents\desktop.ini:gs5sys [3328]

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
Restore point was successfully created.
C:\Users\Tomáš\AppData\Local\{3D2592D7-09DA-45C4-9864-0A1EB2DA1832} => moved successfully
C:\Users\Tomáš\AppData\Local\{4F357B82-A4D7-4BF3-B90C-E895EF2219D4} => moved successfully
C:\Users\Tomáš => ":gs5sys" ADS removed successfully
C:\ProgramData\Data aplikací => ":gs5sys" ADS could not remove.
C:\Users\Tomáš\Data aplikací => ":gs5sys" ADS removed successfully
C:\Users\Tomáš\Local Settings => ":gs5sys" ADS removed successfully
C:\Users\Tomáš\Soubory cookie => ":gs5sys" ADS removed successfully
C:\Users\Tomáš\Šablony => ":gs5sys" ADS removed successfully
C:\Users\Tomáš\Desktop\desktop.ini => ":gs5sys" ADS removed successfully
"C:\Users\Tomáš\AppData\Local" => ":gs5sys" ADS not found.
"C:\Users\Tomáš\AppData\Roaming" => ":gs5sys" ADS not found.
"C:\Users\Tomáš\AppData\Local\Data aplikací" => ":gs5sys" ADS not found.
C:\Users\Tomáš\AppData\Local\History => ":gs5sys" ADS removed successfully
C:\Users\Tomáš\Documents\desktop.ini => ":gs5sys" ADS removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 10562975 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 37150 B
Edge => 0 B
Chrome => 10583195 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 128 B
LocalService => 1630 B
NetworkService => 0 B
Tomáš => 14377113 B
tereza => 0 B
Tomáš_2 => 0 B

RecycleBin => 0 B
EmptyTemp: => 41.9 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 23:14:17 ====

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosím o kontrolu logu

#10 Příspěvek od Conder »

:arrow: Tak spusti tento fixlist a nasledne by sa Google Toolbar for Internet Explorer mal objavit v zozname.

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden
    
    Hosts:
    EmptyTemp:
    End
  • Uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
:arrow: Po odinstalovani toho Toolbaru poprosim este o obidva nove logy z FRST.
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Pedroso
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 23 črc 2007 21:48

Re: Prosím o kontrolu logu

#11 Příspěvek od Pedroso »

Děkuju, Tootlbar se objevil a je odinstalovaný:)

Fixlog:

Fix result of Farbar Recovery Scan Tool (x64) Version: 02-10-2019
Ran by Tomáš (05-10-2019 13:17:19) Run:3
Running from C:\Users\Tomáš\Desktop
Loaded Profiles: Tomáš & tereza & Tomáš_2 (Available Profiles: Tomáš & tereza & Tomáš_2)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

Google Toolbar for Internet Explorer (HKLM-x32\...\{18455581-E099-4BA8-BC6B-F34B2F06600C}) (Version: 1.0.0 - Google Inc.) Hidden

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
Restore point was successfully created.
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{18455581-E099-4BA8-BC6B-F34B2F06600C}\\SystemComponent" => removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 6381670 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 4303032 B
Edge => 0 B
Chrome => 8515011 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 128 B
LocalService => 816 B
NetworkService => 0 B
Tomáš => 1510174 B
tereza => 0 B
Tomáš_2 => 0 B

RecycleBin => 0 B
EmptyTemp: => 27.8 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 13:20:48 ====



FRST log:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 02-10-2019
Ran by Tomáš (administrator) on IDEA-PC (LENOVO 10102) (05-10-2019 13:42:13)
Running from C:\Users\Tomáš\Desktop
Loaded Profiles: Tomáš & tereza & Tomáš_2 (Available Profiles: Tomáš & tereza & Tomáš_2)
Platform: Windows 8.1 (Update) (X64) Language: Čeština (Česká republika)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe) C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_255_pepper.exe
(AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe
(AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Framework\Common\avguix.exe
(AVG Netherlands B.V. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\1.4.155.333\AVGBrowserCrashHandler.exe
(AVG Netherlands B.V. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\1.4.155.333\AVGBrowserCrashHandler64.exe
(AVG Netherlands B.V. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
(AVG Technologies CZ, s.r.o. -> AVG Netherlands B.V) C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe
(AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TUMessages.exe
(AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesApp64.exe
(AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\afwServ.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\aswEngSrv.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\aswidsagent.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGUI.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGUI.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG TuneUp\TuneupSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG TuneUp\TuneupUI.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Secure VPN\VpnSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
(AVG Technologies USA, Inc. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
(AVG Technologies USA, Inc. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
(AVG Technologies USA, Inc. -> AVG Technologies) C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe
(Comodo Security Solutions -> Comodo Security Solutions, Inc.) C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe
(CyberLink -> CyberLink) C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe
(GameHouse Europe B.V. -> RealNetworks, Inc.) C:\Program Files (x86)\Online Games Manager\ogmservice.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Huawei Technologies Co., Ltd. -> ) [File not signed] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxTray.exe
(Intel(R) Software Development Products -> Intel Corporation) C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe
(Lenovo (Beijing) Limited -> Lenovo Group Limited) C:\Users\Tomáš\AppData\Local\Programs\Lenovo\Lenovo Service Bridge\LSBUpdater.exe
(Malwarebytes Corporation -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\msiexec.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\SrTasks.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_w32.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\tv_x64.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [12937872 2012-07-27] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1214608 2012-07-10] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [Lenovo Black Silk Input Device Main Program] => C:\Program Files\Lenovo\Lenovo Black Silk USB Keyboard\Pelico.exe [118272 2011-04-19] (Primax Electronics Ltd.) [File not signed]
HKLM\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [239192 2018-06-14] (AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [AVGUI.exe] => C:\Program Files (x86)\AVG\Antivirus\AvLaunch.exe [316336 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] => C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [508656 2012-07-26] (Dolby Laboratories, Inc. -> Dolby Laboratories Inc.)
HKLM-x32\...\Run: [Lenovo Eye Distance System] => C:\Program Files\Lenovo\Lenovo Eye Distance System\Lenovo Eye Distance System.exe [270680 2012-07-19] (Lenovo -> Lenovo)
HKLM-x32\...\Run: [YouCam Mirage] => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
HKLM-x32\...\Run: [YouCam Tray] => C:\Program Files (x86)\Lenovo\YouCam\YouCamTray.exe [167024 2012-07-27] (CyberLink -> CyberLink Corp.)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\Lenovo\Power2Go\CLMLSvc.exe [103720 2009-12-05] (CyberLink -> CyberLink)
HKLM-x32\...\Run: [UpdateP2GoShortCut] => C:\Program Files (x86)\Lenovo\Power2Go\MUITransfer\MUIStartMenu.exe [214312 2011-12-07] (CyberLink -> CyberLink Corp.)
HKLM-x32\...\Run: [Lenovo Dynamic Brightness System] => C:\Program Files\Lenovo\Lenovo Brightness System\RunLDBS.exe [1752408 2012-07-10] (Lenovo -> TODO: <公司名>)
HKLM-x32\...\Run: [Intel AppUp(SM) center] => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [155488 2012-07-12] (Intel® Services Manager -> Intel Corporation)
HKLM-x32\...\Run: [LVT] => C:\Program Files\Lenovo\LVT\LJYZ.exe [886112 2011-11-24] (Lenovo (Beijing) Limited -> Lenovo)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\Lenovo\PowerDVD10\PDVD10Serv.exe [95192 2013-03-09] (CyberLink Corp. -> CyberLink Corp.)
HKLM-x32\...\Run: [DivXMediaServer] => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe [1058512 2018-12-18] (DivX, LLC. -> DivX, LLC)
HKLM-x32\...\Run: [AvgUi] => C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe [239192 2018-06-14] (AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1284680 2014-01-17] (Canon Inc. -> CANON INC.)
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\Run: [drm_en.exe] => C:\Users\Tomáš\AppData\Roaming\Nevosoft.Com.Games\drm_en.exe [850248 2011-12-20] (NEVOSOFT -> )
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22714912 2019-08-15] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [22714912 2019-08-15] (Piriform Software Ltd -> Piriform Ltd)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{48F69C39-1356-4A7B-A899-70E3539D4982}] -> C:\Program Files (x86)\AVG\Browser\Application\77.0.1790.77\Installer\chrmstp.exe [2019-10-02] (AVG Technologies USA, Inc. -> AVG Technologies)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\77.0.3865.90\Installer\chrmstp.exe [2019-09-25] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> "C:\WINDOWS\SysWOW64\Rundll32.exe" "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll",CreateReaderUserSettings
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVG Secure VPN.lnk [2019-04-15]
ShortcutTarget: AVG Secure VPN.lnk -> C:\Program Files (x86)\AVG\Secure VPN\Vpn.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\AVG TuneUp.lnk [2019-03-27]
ShortcutTarget: AVG TuneUp.lnk -> C:\Program Files (x86)\AVG\AVG TuneUp\TuneupUI.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05AA465B-6B76-4FA9-9189-8C2481FC5FD4} - System32\Tasks\AVGUpdateTaskMachineCore => C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [165520 2018-09-23] (AVG Netherlands B.V. -> AVG Technologies)
Task: {094CD275-5C71-4753-B57E-5566CA859498} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {0F6DBBD1-1FA5-490B-A482-1F43FCC689E6} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {1A7182CF-AE38-4BC6-A74D-E74788B88843} - System32\Tasks\Program k provádění aktualizací online DivX => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe
Task: {1C41CBA4-53AC-49ED-A007-572EA0832DFC} - System32\Tasks\AVG Secure VPN Update => C:\Program Files (x86)\AVG\Secure VPN\VpnUpdate.exe [1426864 2019-08-12] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {218B4706-850C-443B-A8E8-1F290B46D627} - System32\Tasks\AVG Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe [1855808 2019-09-18] (AVG Technologies USA, Inc. -> AVG Technologies)
Task: {2CE947BA-CC18-46C5-9FF4-5BB9523629C4} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-08-15] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {2D6AC714-830C-4283-85BF-9BCE8D607639} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18744 2019-04-15] (Intel(R) Software Development Products -> Intel Corporation)
Task: {366FC089-0BB3-4C89-B5D6-D81008B3145A} - System32\Tasks\AVG Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe [1855808 2019-09-18] (AVG Technologies USA, Inc. -> AVG Technologies)
Task: {370DE91D-F0BE-491B-8627-BCE3106D29F8} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {58D3D79D-7C80-4774-9313-F6F8A53CB547} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
Task: {6494526D-B36A-41C2-8B1F-C5092BFF8089} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [16585328 2019-08-15] (Piriform Software Ltd -> Piriform Ltd)
Task: {67C57A80-D19D-4176-8E78-2775CED3D385} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe [2670944 2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
Task: {6BEEBD70-4CD9-4806-BFEA-0DCF979BC5EB} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {6C33E49F-F99B-40D3-9D86-983760F0D876} - System32\Tasks\AVGUpdateTaskMachineUA => C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [165520 2018-09-23] (AVG Netherlands B.V. -> AVG Technologies)
Task: {731B70CB-FEC8-41A3-A6B1-ED3FCDC93782} - System32\Tasks\Antivirus Emergency Update => C:\Program Files (x86)\AVG\Antivirus\AvEmUpdate.exe [3981232 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {82BE3EC7-2744-430F-8053-29091312424B} - System32\Tasks\Lenovo\Lenovo-14542 => C:\ProgramData\Lenovo-14542.vbs [198 2013-08-13] () [File not signed] <==== ATTENTION
Task: {85221D0E-7543-4F5F-BDC0-F04A51B6B6F3} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\Tomáš\Downloads\esetonlinescanner_csy.exe [8150840 2019-09-29] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {8B6759EE-1C08-4B8F-955C-774AB5A6544E} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDfE067B1}
Task: {8DD251B7-36B0-4F35-8D93-08741AB763BE} - System32\Tasks\{B7B2C518-3CE3-409A-B543-D8628BD7E9D7} => C:\WINDOWS\system32\pcalua.exe -a C:\ProgramData\DivX\Setup\DivXSetup.exe -c /uninstall
Task: {909BF53D-6A59-44A6-9F23-7320BF8D48BF} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_255_pepper.exe [1453112 2019-09-11] (Adobe Inc. -> Adobe)
Task: {9B9C6D8C-F97A-4670-AFF3-D47FE5DDBDEB} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-09-11] (Adobe Inc. -> Adobe)
Task: {A58EE74B-CB21-40A7-8EEA-2F5D935B4DEA} - System32\Tasks\AVG TuneUp Update => C:\Program Files (x86)\AVG\AVG TuneUp\TUNEUpdate.exe [1706528 2019-07-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {AB68D0AB-85DC-4D6A-BC5A-6104CF0D83A3} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\Tomáš\Downloads\esetonlinescanner_csy.exe [8150840 2019-09-29] (ESET, spol. s r.o. -> ESET spol. s r.o.)
Task: {AF5F7EF5-40EB-49AA-AF04-34096B365075} - System32\Tasks\AVG EUpdate Task => C:\Program Files (x86)\AVG\Setup\avgsetupx.exe [4072504 2018-06-22] (AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.)
Task: {B286F8C3-699B-416B-BE81-AC9F3491E7BF} - System32\Tasks\AVG Driver Updater Startup => C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe [32637944 2018-12-12] (AVG Technologies CZ, s.r.o. -> AVG Netherlands B.V)
Task: {B4EEDB8E-3C79-43FE-B61F-D1F625D51466} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18744 2019-04-15] (Intel(R) Software Development Products -> Intel Corporation)
Task: {C9DCF59E-6B97-4C0C-8641-B8261089C8CA} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43da-BFD7-FBEEA2180A1E}
Task: {CC6F1B9E-0BF8-4E6C-AC12-E2CF3D214F2D} - System32\Tasks\DivXUpdate => C:\Program Files (x86)\Common Files\DivX Shared\DivX Update\DivXUpdate.exe [68568 2017-08-02] (DivX, LLC -> DivX, LLC)
Task: {D7B7C9FD-C937-4DB9-A6CA-67ED01944A56} - System32\Tasks\MirageAgent => C:\Program Files (x86)\Lenovo\YouCam\YCMMirage.exe [136488 2012-07-27] (CyberLink -> CyberLink)
Task: {DB21EF32-6BA9-4118-BBC1-BC4FF48961E5} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4f47-879B-29A80C355D61}
Task: {DC519C5B-B2D1-4057-8289-BFD9CAD795D1} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [1905072 2019-09-18] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {DF47DE88-7A72-48F5-B1AF-68121DCDA9D3} - System32\Tasks\AVG Driver Updater Scan => C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe [32637944 2018-12-12] (AVG Technologies CZ, s.r.o. -> AVG Netherlands B.V)
Task: {E0FD0EF7-9CA2-4C89-ACC5-9F1EE2CAE5C5} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [144200 2015-08-29] (Google Inc -> Google Inc.)
Task: {EF774D40-6931-4653-B0E1-0421226DD8F1} - System32\Tasks\Lenovo\Lenovo Service Bridge\S-1-5-21-3175722278-1777085788-2470994575-1001 => C:\Users\Tomáš\AppData\Local\Programs\Lenovo\Lenovo Service Bridge\LSBUpdater.exe [116008 2019-09-12] (Lenovo (Beijing) Limited -> Lenovo Group Limited)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\AVG Driver Updater Scan.job => C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe
Task: C:\WINDOWS\Tasks\AVG Driver Updater Startup.job => C:\Program Files (x86)\AVG Driver Updater\AVG Driver Updater.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 82.144.128.1 82.144.129.1
Tcpip\..\Interfaces\{4A0BCCDC-160C-4C1A-8197-0538C8CF2936}: [DhcpNameServer] 82.144.128.1 82.144.129.1
Tcpip\..\Interfaces\{626767EB-4B5B-4A80-B689-B09246036E01}: [NameServer] 100.120.78.1

Internet Explorer:
==================
SearchScopes: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> {B96FAD65-3185-4833-9F3A-9BBDBA152D3E} URL = hxxp://tv.seznam.cz/hledej?w={searchTerms}&sourceid=QuickSearch_13906
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} - C:\Users\Tomáš\Microsoft Office 15\root\Office15\MSOSB.DLL No File

FireFox:
========
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-3175722278-1777085788-2470994575-1001: @microsoft.com/Office on Demand;version=1 -> C:\Users\Tomáš\AppData\Local\Microsoft\Internet Explorer\Downloaded Program Files\Microsoft Office 15\npofficeondemand.dll [2012-11-10] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin HKU\S-1-5-21-3175722278-1777085788-2470994575-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Tomáš\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2009-11-30] (Unity Technologies ApS -> Unity Technologies ApS)

Chrome:
=======
CHR DefaultProfile: Default
CHR HomePage: Default -> hxxps://www.seznam.cz/
CHR StartupUrls: Default -> "hxxps://www.seznam.cz/"
CHR DefaultSearchURL: Default -> hxxps://search.seznam.cz/?q={searchTerms}
CHR DefaultSearchKeyword: Default -> seznam.cz
CHR DefaultSuggestURL: Default -> hxxps://suggest.fulltext.seznam.cz/fulltext_ff?phrase={searchTerms}
CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default [2019-10-05]
CHR Extension: (Prezentace) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-12-17]
CHR Extension: (Dokumenty) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-12-17]
CHR Extension: (Disk Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2017-12-17]
CHR Extension: (YouTube) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-12-17]
CHR Extension: (Adobe Acrobat) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2019-09-30]
CHR Extension: (Tabulky) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-12-17]
CHR Extension: (Dokumenty Google offline) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-15]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-03]
CHR Extension: (Gmail) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-06-01]
CHR Extension: (Chrome Media Router) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-09-29]
CHR Profile: C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Guest Profile [2019-10-03]
CHR Profile: C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile [2019-10-03]
CHR Extension: (Prezentace Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-07-08]
CHR Extension: (Dokumenty Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\aohghmighlieiainnegkcijnfilokake [2015-07-08]
CHR Extension: (Disk Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-07-08]
CHR Extension: (YouTube) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-07-08]
CHR Extension: (Vyhledávání Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-07-08]
CHR Extension: (Tabulky Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-07-08]
CHR Extension: (Peněženka Google) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-07-08]
CHR Extension: (Gmail) - C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\System Profile\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-07-08]
CHR HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [mbckjcfnjmoiinpgddefodcighgikkgn] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gjmohbdbnfkkjolmdfbhhdfjgjclomkd] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [mbckjcfnjmoiinpgddefodcighgikkgn] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 Avg; C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [165520 2018-09-23] (AVG Netherlands B.V. -> AVG Technologies)
R2 AVG Antivirus; C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe [996928 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 AVG Firewall; C:\Program Files (x86)\AVG\Antivirus\afwServ.exe [417592 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R3 avgbIDSAgent; C:\Program Files (x86)\AVG\Antivirus\aswidsagent.exe [6133752 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
S3 avgm; C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe [165520 2018-09-23] (AVG Netherlands B.V. -> AVG Technologies)
S3 AVGSecureBrowserElevationService; C:\Program Files (x86)\AVG\Browser\Application\77.0.1790.77\elevation_service.exe [984976 2019-09-18] (AVG Technologies USA, Inc. -> AVG Technologies)
R2 avgsvc; C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe [1428264 2018-06-14] (AVG Netherlands B.V. -> AVG Technologies CZ, s.r.o.)
S3 Boonty Games; C:\Program Files (x86)\Common Files\BOONTY Shared\Service\Boonty.exe [69120 2016-08-16] (BOONTY) [File not signed]
R2 CleanupPSvc; C:\Program Files (x86)\AVG\AVG TuneUp\TuneupSvc.exe [10301176 2019-07-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 DragonUpdater; C:\Program Files (x86)\Comodo\Dragon\dragon_updater.exe [2139328 2014-05-27] (Comodo Security Solutions -> Comodo Security Solutions, Inc.)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2019-08-19] (Huawei Technologies Co., Ltd. -> ) [File not signed]
S4 IdeaTouch.LocalDataServer.Education; C:\Program Files (x86)\Lenovo\EducationPortal\Services\IdeaTouch.LocalDataServer.Education.exe [7680 2012-05-17] (Microsoft) [File not signed]
R2 igfxCUIService1.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [316760 2019-05-14] (Intel(R) pGFX -> Intel Corporation)
S4 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [84616 2013-06-28] (Canon Inc. -> )
S3 Intel(R) SUR QC SAM; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18744 2019-04-15] (Intel(R) Software Development Products -> Intel Corporation)
S4 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [165664 2012-08-24] (Intel Corporation -> Intel Corporation)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6744288 2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
R2 ogmservice; C:\Program Files (x86)\Online Games Manager\ogmservice.exe [582544 2016-07-13] (GameHouse Europe B.V. -> RealNetworks, Inc.)
R2 SecureVpn; C:\Program Files (x86)\AVG\Secure VPN\VpnSvc.exe [7451056 2019-08-12] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12135768 2019-09-24] (TeamViewer GmbH -> TeamViewer GmbH)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesService64.exe [6598496 2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [361824 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [119872 2017-01-12] (Microsoft Corporation -> Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 avgArPot; C:\WINDOWS\System32\drivers\avgArPot.sys [205600 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\WINDOWS\System32\drivers\avgbidsdriver.sys [275232 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\WINDOWS\System32\drivers\avgbidsh.sys [210328 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\WINDOWS\System32\drivers\avgbuniv.sys [65376 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgKbd; C:\WINDOWS\System32\drivers\avgKbd.sys [43512 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 avgMonFlt; C:\WINDOWS\System32\drivers\avgMonFlt.sys [171784 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgNetSec; C:\WINDOWS\System32\drivers\avgNetSec.sys [553104 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\WINDOWS\System32\drivers\avgRdr2.sys [111096 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\WINDOWS\System32\drivers\avgRvrt.sys [84560 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\WINDOWS\System32\drivers\avgSnx.sys [848688 2019-09-30] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\WINDOWS\System32\drivers\avgSP.sys [461216 2019-09-30] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 avgStm; C:\WINDOWS\System32\drivers\avgStm.sys [236288 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
S3 avgTap; C:\WINDOWS\system32\DRIVERS\avgTap.sys [54888 2018-09-05] (AVG Technologies CZ, s.r.o. -> The OpenVPN Project)
R0 avgVmm; C:\WINDOWS\System32\drivers\avgVmm.sys [317304 2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
S3 bcmfn2; C:\WINDOWS\System32\drivers\bcmfn2.sys [17624 2013-08-13] (Broadcom Corporation -> Windows (R) Win 7 DDK provider)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [135520 2019-07-09] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2019-08-19] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2019-08-19] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R3 LEMo602D; C:\WINDOWS\system32\DRIVERS\LEMo602D.sys [24064 2011-04-19] (Microsoft Windows Hardware Compatibility Publisher -> Primax Electronics Ltd.)
R3 LEub602D; C:\WINDOWS\system32\DRIVERS\LEub602D.sys [18944 2011-05-17] (Microsoft Windows Hardware Compatibility Publisher -> Primax Electronics Ltd.)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [275232 2019-10-05] (Malwarebytes Corporation -> Malwarebytes)
S3 pccsmcfd; C:\WINDOWS\system32\DRIVERS\pccsmcfdx64.sys [26112 2012-10-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R3 RSP2STOR; C:\WINDOWS\system32\DRIVERS\RtsP2Stor.sys [266896 2012-06-13] (Realtek Semiconductor Corp -> Realtek Semiconductor Corp.)
R3 RTL8168; C:\WINDOWS\system32\DRIVERS\Rt630x64.sys [591360 2013-06-18] (Microsoft Windows -> Realtek )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166752 2019-07-09] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 SWDUMon; C:\WINDOWS\system32\DRIVERS\SWDUMon.sys [25608 2019-10-05] (AVG Technologies CZ, s.r.o. -> SlimWare Utilities, Inc.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\AVG\AVG PC TuneUp\TuneUpUtilitiesDriver64.sys [32304 2017-02-21] (AVG Technologies CZ, s.r.o. -> AVG Netherlands B.V.)
S3 USBAAPL64; C:\WINDOWS\System32\Drivers\usbaapl64.sys [54784 2014-08-16] (Apple, Inc.) [File not signed]
S3 usbser; C:\WINDOWS\system32\drivers\usbser.sys [33280 2019-08-19] (Microsoft Corporation) [File not signed]
R3 VMC412; C:\WINDOWS\System32\Drivers\VMC412.sys [232576 2012-08-22] (Microsoft Windows Hardware Compatibility Publisher -> Vimicro Corporation)
R3 vmuacflt; C:\WINDOWS\System32\Drivers\vmuacflt.sys [13696 2012-05-02] (Microsoft Windows Hardware Compatibility Publisher -> Vimicro Corporation)
U5 VWiFiFlt; C:\Windows\System32\Drivers\VWiFiFlt.sys [71680 2016-08-13] (Microsoft Windows -> Microsoft Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46600 2017-02-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [274776 2017-01-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [117592 2017-01-12] (Microsoft Windows -> Microsoft Corporation)
R0 WinI2C-DDC; C:\WINDOWS\System32\drivers\DDCDrv.sys [20832 2008-04-08] (PC Micro Systems Inc. -> Nicomsoft Ltd.)
R0 WinI2C-DDC; C:\Windows\SysWOW64\drivers\DDCDrv.sys [15712 2010-03-23] (Lenovo (Beijing) Limited -> Nicomsoft Ltd.)
S3 wsvd; C:\WINDOWS\system32\DRIVERS\wsvd.sys [102376 2012-06-14] (CyberLink -> "CyberLink)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-05 13:42 - 2019-10-05 13:45 - 000035636 _____ C:\Users\Tomáš\Desktop\FRST.txt
2019-10-05 13:24 - 2019-10-05 13:24 - 000275232 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2019-10-05 13:17 - 2019-10-05 13:20 - 000001618 _____ C:\Users\Tomáš\Desktop\Fixlog.txt
2019-10-04 23:12 - 2019-10-04 23:12 - 000000000 ____D C:\Users\Tomáš\Desktop\FRST-OlderVersion
2019-10-04 23:08 - 2019-10-04 23:12 - 001615360 _____ (Farbar) C:\Users\Tomáš\Desktop\FRST64.exe
2019-10-04 23:02 - 2019-10-04 23:02 - 000000000 ____D C:\Software
2019-10-04 23:01 - 2019-10-04 23:01 - 000001250 _____ C:\Users\Tomáš\Desktop\mamka tel.cisla – zástupce.lnk
2019-10-04 23:01 - 2019-10-04 23:01 - 000001210 _____ C:\Users\Tomáš\Desktop\Naši zaloha – zástupce.lnk
2019-10-04 07:27 - 2019-10-04 07:28 - 000519544 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-10-04 04:50 - 2019-10-04 04:50 - 000052376 _____ () C:\WINDOWS\system32\Drivers\staport.sys
2019-10-03 22:46 - 2019-09-30 01:50 - 025752064 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-10-03 22:46 - 2019-09-29 23:54 - 020290560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-10-03 22:45 - 2019-09-30 00:09 - 000579072 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-10-03 22:45 - 2019-09-29 23:58 - 005500928 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-10-03 22:45 - 2019-09-29 23:57 - 000793600 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-10-03 22:45 - 2019-09-29 23:36 - 000496128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-10-03 22:45 - 2019-09-29 23:29 - 001033216 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcomm.dll
2019-10-03 22:45 - 2019-09-29 23:26 - 000660480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-10-03 22:45 - 2019-09-29 23:21 - 000809472 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2019-10-03 22:45 - 2019-09-29 23:17 - 015390208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-10-03 22:45 - 2019-09-29 23:07 - 004859392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-10-03 22:45 - 2019-09-29 23:05 - 000880640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcomm.dll
2019-10-03 22:45 - 2019-09-29 23:03 - 004112384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-10-03 22:45 - 2019-09-29 23:00 - 000696320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2019-10-03 22:45 - 2019-09-29 22:57 - 001568256 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-10-03 22:45 - 2019-09-29 22:56 - 013791744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-10-03 22:45 - 2019-09-29 22:46 - 000800768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2019-10-03 22:45 - 2019-09-29 22:42 - 004387840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-10-03 22:45 - 2019-09-29 22:38 - 001331712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-10-03 22:45 - 2019-09-29 22:37 - 000710144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2019-10-03 19:36 - 2019-10-03 19:36 - 000003718 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2019-10-03 07:13 - 2019-10-03 07:13 - 000003616 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2019-10-03 07:13 - 2019-10-03 07:13 - 000003370 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2019-10-02 23:35 - 2019-10-02 23:54 - 028759024 _____ (Intel) C:\Users\Tomáš\Downloads\Intel-Driver-and-Support-Assistant-Installer.exe
2019-10-02 23:00 - 2019-10-02 23:00 - 000000277 _____ C:\WINDOWS\SysWOW64\InstallUtil.InstallLog
2019-10-02 22:23 - 2019-10-02 23:00 - 000000000 ____D C:\WINDOWS\system32\Tasks\TVT
2019-10-02 22:19 - 2019-10-02 22:19 - 000000000 ____D C:\Users\Tomáš\AppData\Local\LenovoServiceBridge
2019-10-02 21:10 - 2019-10-02 21:11 - 127075904 _____ (Intel Corporation) C:\Users\Tomáš\Downloads\win64_15.33.48.5069.exe
2019-10-02 18:17 - 2019-10-02 18:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2019-10-02 18:16 - 2019-10-02 18:16 - 000000000 ____D C:\Program Files\Microsoft Silverlight
2019-10-02 18:16 - 2019-10-02 18:16 - 000000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2019-10-02 18:13 - 2015-10-22 19:43 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\kbdgeoqw.dll
2019-10-02 18:13 - 2015-10-22 19:43 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZST.DLL
2019-10-02 18:13 - 2015-10-22 19:43 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZEL.DLL
2019-10-02 18:13 - 2015-10-22 19:43 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\system32\KBDAZE.DLL
2019-10-02 18:13 - 2015-10-22 18:59 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbdgeoqw.dll
2019-10-02 18:13 - 2015-10-22 18:59 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZST.DLL
2019-10-02 18:13 - 2015-10-22 18:59 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZEL.DLL
2019-10-02 18:13 - 2015-10-22 18:59 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDAZE.DLL
2019-10-02 18:13 - 2014-11-15 21:05 - 000801584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2019-10-02 18:13 - 2014-11-15 08:29 - 000962216 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2019-10-02 18:13 - 2014-11-14 08:57 - 001027584 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2019-10-02 18:13 - 2014-11-14 07:03 - 000885760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2019-10-02 18:13 - 2014-11-08 03:58 - 004837376 _____ (Microsoft Corporation) C:\WINDOWS\system32\SyncEngine.dll
2019-10-02 18:13 - 2014-11-08 03:49 - 001154048 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDrive.exe
2019-10-02 18:13 - 2014-11-05 04:12 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\QSVRMGMT.DLL
2019-10-02 18:13 - 2014-11-05 03:39 - 000094208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\QSVRMGMT.DLL
2019-10-02 18:12 - 2014-11-08 04:03 - 000733696 _____ (Microsoft Corporation) C:\WINDOWS\system32\SkyDriveTelemetry.dll
2019-10-02 18:12 - 2014-11-05 04:12 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\system32\QSHVHOST.DLL
2019-10-02 18:12 - 2014-11-05 04:06 - 000514048 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicePairing.dll
2019-10-02 18:12 - 2014-11-05 03:39 - 000155648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\QSHVHOST.DLL
2019-10-02 18:12 - 2014-11-05 03:33 - 000465408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DevicePairing.dll
2019-10-02 18:12 - 2014-11-05 03:14 - 000309760 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSDMon.dll
2019-10-02 18:12 - 2014-11-04 21:33 - 000058176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dam.sys
2019-10-02 18:12 - 2014-10-21 03:59 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\eventcls.dll
2019-10-02 18:12 - 2014-10-21 03:19 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eventcls.dll
2019-10-02 18:12 - 2014-10-21 02:50 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\vsstrace.dll
2019-10-02 18:12 - 2014-10-21 02:31 - 001574400 _____ (Microsoft Corporation) C:\WINDOWS\system32\vssapi.dll
2019-10-02 18:12 - 2014-10-21 02:31 - 000055296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vsstrace.dll
2019-10-02 18:12 - 2014-10-21 02:20 - 001142272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vssapi.dll
2019-10-02 18:12 - 2014-10-17 06:56 - 000039744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2019-10-02 18:11 - 2019-08-12 21:02 - 000117760 _____ (Microsoft Corporation) C:\WINDOWS\system32\shsetup.dll
2019-10-02 18:11 - 2019-08-12 20:16 - 000096256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shsetup.dll
2019-10-02 18:11 - 2019-08-01 21:33 - 000567048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-10-02 18:11 - 2019-08-01 21:33 - 000108392 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncryptsslp.dll
2019-10-02 18:11 - 2019-08-01 21:30 - 000092040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncryptsslp.dll
2019-10-02 18:11 - 2019-08-01 15:48 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\schannel.dll
2019-10-02 18:11 - 2019-08-01 15:44 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\schannel.dll
2019-10-02 18:11 - 2019-07-27 18:16 - 000445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2019-10-02 18:11 - 2019-07-27 17:50 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2019-10-02 18:09 - 2014-11-17 22:17 - 000672984 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAgent.exe
2019-10-02 18:09 - 2014-11-14 08:54 - 000463872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2019-10-02 17:18 - 2019-06-25 04:59 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2019-10-02 17:18 - 2019-06-25 04:24 - 000129536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2019-10-02 17:15 - 2019-10-02 17:17 - 010974854 _____ C:\Users\Tomáš\Downloads\windows8.1-kb4512938-x64_5101be24904d01230f39583b5c5ab00aaae096b8.msu
2019-10-02 16:22 - 2019-10-02 16:40 - 000000000 ____D C:\AdwCleaner
2019-10-02 16:19 - 2019-10-02 16:19 - 007622344 _____ (Malwarebytes) C:\Users\Tomáš\Desktop\adwcleaner_7.4.1.exe
2019-10-01 23:46 - 2016-08-27 21:44 - 002755504 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-10-01 23:46 - 2016-08-27 21:44 - 000133256 _____ (Microsoft Corporation) C:\WINDOWS\system32\RestoreOptIn.exe
2019-10-01 23:46 - 2016-08-27 20:26 - 002411048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-10-01 23:46 - 2016-08-27 20:26 - 000113656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\RestoreOptIn.exe
2019-10-01 22:18 - 2019-10-01 22:18 - 000993632 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr120_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000987840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr120_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000772176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000702400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000690008 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp120_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000622832 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcp140_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000485576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp120_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000433448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcp140_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000087296 _____ (Microsoft Corporation) C:\WINDOWS\system32\vcruntime140_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000083768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vcruntime140_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000032816 _____ (Microsoft Corporation) C:\WINDOWS\system32\aspnet_counters.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000029232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aspnet_counters.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000017968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcr100_clr0400.dll
2019-10-01 22:18 - 2019-10-01 22:18 - 000017968 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcr100_clr0400.dll
2019-10-01 22:04 - 2019-10-01 22:05 - 117380440 _____ (Microsoft Corporation) C:\Users\Tomáš\Downloads\ndp48-x86-x64-allos-enu.exe
2019-10-01 22:02 - 2019-10-01 22:03 - 027135485 _____ C:\Users\Tomáš\Downloads\windows8.1-kb4486105-arm.msu
2019-10-01 20:03 - 2019-10-05 13:44 - 000000000 ____D C:\FRST
2019-10-01 19:12 - 2019-10-03 21:32 - 000000000 ____D C:\Users\Tomáš\Desktop\Čištění
2019-10-01 18:54 - 2019-10-01 18:55 - 000000000 ____D C:\Users\Tomáš\Desktop\Windows 10
2019-10-01 18:44 - 2019-10-05 13:26 - 000000482 _____ C:\WINDOWS\Tasks\AVG Driver Updater Startup.job
2019-10-01 18:44 - 2019-10-03 18:44 - 000000538 _____ C:\WINDOWS\Tasks\AVG Driver Updater Scan.job
2019-10-01 18:44 - 2019-10-01 18:44 - 000003246 _____ C:\WINDOWS\system32\Tasks\AVG Driver Updater Scan
2019-10-01 18:44 - 2019-10-01 18:44 - 000002888 _____ C:\WINDOWS\system32\Tasks\AVG Driver Updater Startup
2019-10-01 02:10 - 2016-06-11 20:05 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\system32\gpresult.exe
2019-10-01 02:10 - 2016-06-11 19:14 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gpresult.exe
2019-10-01 02:10 - 2016-06-11 18:44 - 000509440 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2019-10-01 02:10 - 2016-06-11 18:20 - 000413184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2019-10-01 02:10 - 2016-06-10 20:11 - 000125024 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptxml.dll
2019-10-01 02:10 - 2016-06-10 20:10 - 000099136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptxml.dll
2019-10-01 02:10 - 2016-06-09 21:32 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebClnt.dll
2019-10-01 02:10 - 2016-06-09 20:18 - 000199168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WebClnt.dll
2019-10-01 02:10 - 2016-06-07 20:10 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\hbaapi.dll
2019-10-01 02:10 - 2016-06-07 19:13 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hbaapi.dll
2019-10-01 02:10 - 2016-05-18 22:28 - 002635264 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2019-10-01 02:10 - 2016-05-18 22:16 - 002317824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2019-10-01 02:10 - 2016-05-12 20:36 - 000034600 _____ (Microsoft Corporation) C:\WINDOWS\system32\UserAccountBroker.exe
2019-10-01 02:10 - 2016-05-12 19:39 - 000030984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UserAccountBroker.exe
2019-10-01 02:10 - 2016-04-10 00:14 - 000306176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Geolocation.dll
2019-10-01 02:10 - 2016-04-10 00:02 - 000346112 _____ (Microsoft Corporation) C:\WINDOWS\system32\LocationApi.dll
2019-10-01 02:10 - 2016-04-09 23:59 - 000218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Geolocation.dll
2019-10-01 02:10 - 2016-04-09 23:52 - 000281088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LocationApi.dll
2019-10-01 02:10 - 2016-04-07 18:06 - 000927744 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-10-01 02:10 - 2016-04-06 23:21 - 000114528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mup.sys
2019-10-01 02:10 - 2016-04-06 20:17 - 018825216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-10-01 02:10 - 2016-04-06 18:25 - 015158272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-10-01 02:10 - 2016-04-06 00:37 - 000205824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiswan.sys
2019-10-01 02:10 - 2016-04-02 15:58 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\BdeHdCfgLib.dll
2019-10-01 02:10 - 2016-04-01 19:40 - 000322048 _____ (Microsoft Corporation) C:\WINDOWS\system32\fvecpl.dll
2019-10-01 02:10 - 2016-04-01 18:53 - 000348672 _____ (Microsoft Corporation) C:\WINDOWS\system32\bdesvc.dll
2019-10-01 02:10 - 2016-04-01 18:50 - 000737280 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-10-01 02:10 - 2016-02-04 18:57 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxp.dll
2019-10-01 02:10 - 2016-02-04 18:49 - 000125440 _____ (Microsoft Corporation) C:\WINDOWS\system32\httpprxm.dll
2019-10-01 02:10 - 2016-02-04 18:39 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\adhsvc.dll
2019-10-01 01:34 - 2015-07-14 23:59 - 000487256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netcfgx.dll
2019-10-01 01:34 - 2015-07-14 23:59 - 000393560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netcfgx.dll
2019-10-01 01:31 - 2016-02-09 03:31 - 000273264 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2019-10-01 01:31 - 2016-02-08 18:53 - 002171904 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlowUI.dll
2019-10-01 01:31 - 2016-02-08 18:47 - 002819584 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers.dll
2019-10-01 01:30 - 2016-02-08 22:15 - 002551808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\themecpl.dll
2019-10-01 01:30 - 2016-02-08 22:02 - 001197056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usercpl.dll
2019-10-01 01:30 - 2016-02-08 21:43 - 000524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2019-10-01 01:30 - 2016-02-08 21:40 - 000539648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hgcpl.dll
2019-10-01 01:30 - 2016-02-08 21:39 - 000305152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\stobject.dll
2019-10-01 01:30 - 2016-02-08 21:37 - 000141312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingMonitor.dll
2019-10-01 01:30 - 2016-02-08 21:34 - 000667648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2019-10-01 01:30 - 2016-02-08 21:33 - 000520192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSync.dll
2019-10-01 01:30 - 2016-02-08 19:55 - 002592256 _____ (Microsoft Corporation) C:\WINDOWS\system32\themecpl.dll
2019-10-01 01:30 - 2016-02-08 19:33 - 001278464 _____ (Microsoft Corporation) C:\WINDOWS\system32\usercpl.dll
2019-10-01 01:30 - 2016-02-08 19:02 - 000653824 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2019-10-01 01:30 - 2016-02-08 19:00 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\system32\hgcpl.dll
2019-10-01 01:30 - 2016-02-08 18:58 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\system32\stobject.dll
2019-10-01 01:30 - 2016-02-08 18:55 - 000173056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingMonitor.dll
2019-10-01 01:30 - 2016-02-08 18:50 - 000841728 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2019-10-01 01:30 - 2016-02-08 18:48 - 000655872 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSync.dll
2019-10-01 01:28 - 2015-03-20 03:56 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2019-10-01 01:25 - 2016-03-10 19:03 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\dsparse.dll
2019-10-01 01:25 - 2016-03-10 18:48 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dsparse.dll
2019-10-01 01:24 - 2015-09-29 14:24 - 000155480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2019-10-01 01:24 - 2015-04-30 01:22 - 000130048 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiFiDisplay.dll
2019-10-01 01:24 - 2015-03-09 04:02 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthhfenum.sys
2019-10-01 01:24 - 2015-01-27 05:44 - 000933888 _____ (Microsoft Corporation) C:\WINDOWS\system32\calc.exe
2019-10-01 01:24 - 2015-01-24 03:51 - 000816128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\calc.exe
2019-10-01 01:23 - 2016-02-02 20:16 - 000112640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rasl2tp.sys
2019-10-01 01:22 - 2015-05-07 17:21 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\system32\GeofenceMonitorService.dll
2019-10-01 01:22 - 2015-05-07 17:05 - 000367104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GeofenceMonitorService.dll
2019-10-01 01:13 - 2014-12-11 07:36 - 000046456 _____ (Microsoft Corporation) C:\WINDOWS\system32\LockScreenContentServer.exe
2019-10-01 01:12 - 2015-09-04 21:24 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tunnel.sys
2019-10-01 01:07 - 2016-02-05 16:46 - 001455104 _____ (Microsoft Corporation) C:\WINDOWS\system32\VSSVC.exe
2019-10-01 01:07 - 2015-08-29 00:20 - 000183368 _____ (Microsoft Corporation) C:\WINDOWS\system32\AuthHost.exe
2019-10-01 01:06 - 2015-07-17 16:15 - 000951296 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2019-10-01 01:06 - 2015-07-17 16:10 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2019-10-01 01:06 - 2015-03-04 03:32 - 000172544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2019-10-01 01:06 - 2015-03-04 03:12 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2019-10-01 01:06 - 2014-11-14 08:58 - 000116736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsDatabase.dll
2019-10-01 01:02 - 2016-02-03 17:14 - 000080896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\IPMIDrv.sys
2019-10-01 01:02 - 2015-04-02 00:22 - 002985984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2019-10-01 01:02 - 2015-04-02 00:20 - 004417536 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2019-10-01 01:02 - 2015-04-01 05:45 - 001491456 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2019-10-01 01:02 - 2015-04-01 04:31 - 001207296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2019-10-01 01:02 - 2015-03-13 03:11 - 002162176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2019-10-01 01:02 - 2015-03-13 02:39 - 001812992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SRH.dll
2019-10-01 01:02 - 2014-11-04 21:25 - 000059712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdclass.sys
2019-10-01 01:02 - 2014-11-04 21:25 - 000051008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mouclass.sys
2019-10-01 01:02 - 2014-11-04 08:55 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sermouse.sys
2019-10-01 01:02 - 2014-11-04 08:54 - 000108544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\i8042prt.sys
2019-10-01 01:02 - 2014-11-04 08:54 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\kbdhid.sys
2019-10-01 01:02 - 2014-11-04 08:54 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mouhid.sys
2019-10-01 00:57 - 2016-02-03 17:11 - 001673728 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2019-10-01 00:57 - 2016-02-02 19:15 - 000787456 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2019-10-01 00:56 - 2016-02-04 20:07 - 000222720 _____ (Microsoft Corporation) C:\WINDOWS\system32\dhcpsapi.dll
2019-10-01 00:56 - 2016-02-04 19:35 - 000142848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dhcpsapi.dll
2019-10-01 00:56 - 2016-01-07 01:46 - 000148752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2019-10-01 00:56 - 2016-01-07 01:45 - 000177712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2019-10-01 00:56 - 2016-01-06 18:47 - 000146944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2019-10-01 00:56 - 2015-05-03 17:09 - 000274944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.Store.TestingFramework.dll
2019-10-01 00:56 - 2015-05-03 16:58 - 000210944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.ApplicationModel.Store.TestingFramework.dll
2019-10-01 00:56 - 2015-05-03 16:55 - 000971776 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSShared.dll
2019-10-01 00:56 - 2015-05-03 16:49 - 000811008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSShared.dll
2019-10-01 00:56 - 2015-04-03 02:35 - 000445440 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoMetadataHandler.dll
2019-10-01 00:56 - 2015-04-03 02:14 - 000364544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoMetadataHandler.dll
2019-10-01 00:55 - 2016-07-01 22:39 - 000197352 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssenh.dll
2019-10-01 00:55 - 2016-07-01 22:39 - 000157016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dssenh.dll
2019-10-01 00:54 - 2015-01-28 04:24 - 000075264 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorageContextHandler.dll
2019-10-01 00:54 - 2015-01-28 03:47 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StorageContextHandler.dll
2019-10-01 00:51 - 2015-10-11 08:34 - 000468824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBHUB3.SYS
2019-10-01 00:51 - 2015-10-10 20:40 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winusb.sys
2019-10-01 00:51 - 2015-08-06 18:47 - 004710400 _____ (Microsoft Corporation) C:\WINDOWS\system32\d2d1.dll
2019-10-01 00:51 - 2015-08-06 18:18 - 004068352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2019-10-01 00:51 - 2015-05-11 18:34 - 000332800 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcpl.dll
2019-10-01 00:51 - 2015-03-13 06:03 - 000239424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\sdbus.sys
2019-10-01 00:51 - 2015-03-13 06:03 - 000154432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dumpsd.sys
2019-10-01 00:51 - 2015-01-29 03:58 - 000347136 _____ (Microsoft Corporation) C:\WINDOWS\system32\photowiz.dll
2019-10-01 00:51 - 2015-01-29 03:29 - 000290816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\photowiz.dll
2019-10-01 00:50 - 2016-03-14 18:50 - 000316760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2019-10-01 00:50 - 2015-02-08 01:57 - 001090048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MrmCoreR.dll
2019-10-01 00:50 - 2015-02-08 01:49 - 000791040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MrmCoreR.dll
2019-10-01 00:50 - 2015-01-30 04:02 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappgnui.dll
2019-10-01 00:50 - 2015-01-30 03:40 - 000091648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappgnui.dll
2019-10-01 00:50 - 2015-01-30 03:37 - 000331776 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapp3hst.dll
2019-10-01 00:50 - 2015-01-30 03:24 - 000339456 _____ (Microsoft Corporation) C:\WINDOWS\system32\eapphost.dll
2019-10-01 00:50 - 2015-01-30 03:24 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapp3hst.dll
2019-10-01 00:50 - 2015-01-30 03:16 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eapphost.dll
2019-10-01 00:50 - 2015-01-30 03:08 - 000346112 _____ (Microsoft Corporation) C:\WINDOWS\system32\eappcfg.dll
2019-10-01 00:50 - 2015-01-30 03:06 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\eappcfg.dll
2019-10-01 00:44 - 2016-01-09 03:49 - 000218448 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2019-10-01 00:44 - 2016-01-09 03:49 - 000192120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2019-10-01 00:44 - 2015-04-09 00:41 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rgb9rast.dll
2019-10-01 00:43 - 2016-03-10 19:43 - 000161280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msorcl32.dll
2019-10-01 00:43 - 2016-03-10 18:55 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\system32\mtxoci.dll
2019-10-01 00:43 - 2016-03-10 18:42 - 000116736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mtxoci.dll
2019-10-01 00:41 - 2016-01-26 21:15 - 000072024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vpci.sys
2019-10-01 00:40 - 2015-04-25 04:25 - 000020992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usb8023.sys
2019-10-01 00:40 - 2015-01-30 04:03 - 001488896 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42u.dll
2019-10-01 00:40 - 2015-01-30 04:03 - 001464832 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfc42.dll
2019-10-01 00:40 - 2015-01-30 03:44 - 001230336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc42u.dll
2019-10-01 00:40 - 2015-01-30 03:42 - 001204224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfc42.dll
2019-10-01 00:39 - 2016-01-31 19:17 - 000779264 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsAnytimeUpgradeui.exe
2019-10-01 00:39 - 2014-07-10 06:08 - 000321536 _____ (Microsoft Corporation) C:\WINDOWS\system32\lockscreencn.dll
2019-10-01 00:38 - 2015-10-08 18:11 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\PCPKsp.dll
2019-10-01 00:38 - 2015-10-08 17:50 - 000053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PCPKsp.dll
2019-10-01 00:38 - 2015-07-16 20:58 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcdAutoSetup.dll
2019-10-01 00:37 - 2016-03-05 19:44 - 000148480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shacct.dll
2019-10-01 00:37 - 2016-03-05 19:04 - 000192512 _____ (Microsoft Corporation) C:\WINDOWS\system32\shacct.dll
2019-10-01 00:37 - 2015-07-09 18:14 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2019-10-01 00:37 - 2015-04-10 02:40 - 001249280 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2019-10-01 00:37 - 2015-04-10 02:17 - 001018880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2019-10-01 00:37 - 2015-03-06 05:08 - 002067968 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpdshext.dll
2019-10-01 00:37 - 2015-03-06 04:43 - 001969664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpdshext.dll
2019-09-30 22:19 - 2019-09-30 22:19 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\HD Tune Pro
2019-09-30 22:17 - 2019-09-30 22:17 - 000001020 _____ C:\Users\Tomáš\Desktop\HD Tune Pro.lnk
2019-09-30 22:17 - 2019-09-30 22:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HD Tune Pro
2019-09-30 22:17 - 2019-09-30 22:17 - 000000000 ____D C:\Program Files (x86)\HD Tune Pro
2019-09-30 22:12 - 2019-09-30 22:12 - 001451192 _____ (Igor Pavlov) C:\Users\Tomáš\Downloads\7z1902-x64.exe
2019-09-30 22:12 - 2019-09-30 22:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip
2019-09-30 22:12 - 2019-09-30 22:12 - 000000000 ____D C:\Program Files\7-Zip
2019-09-30 22:05 - 2019-09-30 22:05 - 000000000 ____D C:\ProgramData\UniqueId
2019-09-30 21:56 - 2019-09-30 22:17 - 000000000 ____D C:\Users\Tomáš\Documents\Software
2019-09-30 21:49 - 2015-01-23 09:17 - 000723072 _____ (Microsoft Corporation) C:\WINDOWS\system32\SHCore.dll
2019-09-30 21:49 - 2015-01-23 07:02 - 000560392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SHCore.dll
2019-09-30 21:46 - 2015-05-12 15:19 - 000294912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemEventsBrokerServer.dll
2019-09-30 21:36 - 2019-09-30 21:53 - 000000000 ____D C:\Users\Tomáš\AppData\Local\TeamViewer
2019-09-30 21:34 - 2019-10-05 13:25 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2019-09-30 21:34 - 2019-10-04 00:26 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\TeamViewer
2019-09-30 21:34 - 2019-09-30 21:34 - 000001030 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TeamViewer 14.lnk
2019-09-30 21:34 - 2019-09-30 21:34 - 000001018 _____ C:\Users\Public\Desktop\TeamViewer 14.lnk
2019-09-30 21:34 - 2019-09-30 21:34 - 000001018 _____ C:\ProgramData\Desktop\TeamViewer 14.lnk
2019-09-30 21:30 - 2019-09-30 21:32 - 026199544 _____ (TeamViewer GmbH) C:\Users\Tomáš\Downloads\TeamViewer_Setup.exe
2019-09-30 21:15 - 2014-11-10 04:29 - 000034304 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceSetupStatusProvider.dll
2019-09-30 21:15 - 2014-11-10 03:51 - 000028672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceSetupStatusProvider.dll
2019-09-30 18:39 - 2019-09-30 20:39 - 000003714 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2019-09-30 18:39 - 2019-09-30 20:39 - 000003274 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2019-09-30 07:24 - 2019-09-30 07:25 - 005455480 _____ (ESET) C:\Users\Tomáš\Downloads\eset_internet_security_live_installer_eos.exe
2019-09-29 21:01 - 2019-09-29 21:01 - 000000823 _____ C:\Users\Tomáš\Desktop\ESET Online Scanner.lnk
2019-09-29 20:18 - 2019-09-29 20:18 - 000000000 ____D C:\Users\Tomáš\AppData\Local\ESET
2019-09-29 20:07 - 2019-09-29 20:09 - 008150840 _____ (ESET spol. s r.o.) C:\Users\Tomáš\Downloads\esetonlinescanner_csy.exe
2019-09-29 19:47 - 2019-09-29 19:47 - 000000000 ____D C:\Users\Tomáš\AppData\Local\mbamtray
2019-09-29 19:47 - 2019-09-29 19:47 - 000000000 ____D C:\Users\Tomáš\AppData\Local\mbam
2019-09-29 19:46 - 2019-09-29 19:46 - 000001894 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-09-29 19:46 - 2019-09-29 19:46 - 000001894 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2019-09-29 19:46 - 2019-09-29 19:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-09-29 19:46 - 2019-08-27 05:50 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2019-09-29 19:45 - 2019-09-29 19:45 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-09-29 19:45 - 2019-09-29 19:45 - 000000000 ____D C:\Program Files\Malwarebytes
2019-09-29 17:33 - 2019-09-29 17:41 - 066367928 _____ (Malwarebytes ) C:\Users\Tomáš\Downloads\mb3-setup-37469.37469-3.8.3.2965-1.0.627-1.0.12633.exe
2019-09-29 17:25 - 2019-10-02 21:25 - 000000000 ____D C:\Intel
2019-09-29 16:23 - 2019-09-29 16:24 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lenovo
2019-09-29 16:22 - 2019-09-29 16:22 - 002719088 _____ (Lenovo ) C:\Users\Tomáš\Downloads\LSBSetup.exe
2019-09-29 11:30 - 2019-09-29 16:04 - 000000000 ____D C:\Users\Tomáš\Naši zaloha
2019-09-26 20:28 - 2019-09-26 19:48 - 000355760 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\avgBoot.exe
2019-09-26 19:51 - 2019-09-26 19:48 - 000236288 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgStm.sys
2019-09-26 19:51 - 2019-09-26 19:48 - 000171784 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgMonFlt.sys
2019-09-12 07:46 - 2019-09-30 22:10 - 000000000 ____D C:\ProgramData\WinZip
2019-09-12 07:44 - 2019-09-12 07:44 - 000000000 ____D C:\Users\Tomáš\Documents\Add-in Express
2019-09-11 12:45 - 2019-08-29 07:11 - 001385912 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-09-11 12:45 - 2019-08-29 07:02 - 007362808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-09-11 12:45 - 2019-08-29 04:43 - 001737504 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-09-11 12:45 - 2019-08-29 04:43 - 001677024 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-09-11 12:45 - 2019-08-29 04:42 - 001537560 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-09-11 12:45 - 2019-08-29 04:42 - 001500848 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-09-11 12:45 - 2019-08-29 04:42 - 001371256 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-09-11 12:45 - 2019-08-29 03:43 - 001125312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-09-11 12:45 - 2019-08-29 03:18 - 000284160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64.dll
2019-09-11 12:45 - 2019-08-27 05:29 - 002909184 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-09-11 12:45 - 2019-08-27 05:17 - 000615936 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieui.dll
2019-09-11 12:45 - 2019-08-27 04:59 - 002301952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-09-11 12:45 - 2019-08-27 04:54 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtmled.dll
2019-09-11 12:45 - 2019-08-27 04:42 - 000262144 _____ (Microsoft Corporation) C:\WINDOWS\system32\webcheck.dll
2019-09-11 12:45 - 2019-08-27 04:37 - 002132480 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2019-09-11 12:45 - 2019-08-27 04:27 - 002058752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2019-09-11 12:45 - 2019-08-20 05:49 - 000022016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ws2ifsl.sys
2019-09-11 12:45 - 2019-08-15 11:47 - 000376568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\clfs.sys
2019-09-11 12:45 - 2019-08-15 11:18 - 000805384 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-09-11 12:45 - 2019-08-15 09:29 - 000611448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-09-11 12:45 - 2019-08-13 22:04 - 000374000 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2019-09-11 12:45 - 2019-08-13 22:00 - 000316144 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\atmfd.dll
2019-09-11 12:45 - 2019-08-13 21:54 - 001368072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2019-09-11 12:45 - 2019-08-13 21:09 - 001546992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-09-11 12:45 - 2019-08-13 19:15 - 000121288 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tm.sys
2019-09-11 12:45 - 2019-08-12 21:29 - 004169216 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-09-11 12:45 - 2019-08-12 20:44 - 001994240 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-09-11 12:45 - 2019-08-12 20:01 - 001085440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2019-09-11 12:45 - 2019-08-12 20:00 - 001560064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-09-11 12:45 - 2019-08-10 18:53 - 000426560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsmf.dll
2019-09-11 12:45 - 2019-08-10 18:51 - 000367176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsmf.dll
2019-09-11 12:45 - 2019-08-10 15:20 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-09-11 12:45 - 2019-08-10 15:20 - 000475648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxbde40.dll
2019-09-11 12:45 - 2019-08-10 15:20 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-09-11 12:45 - 2019-08-10 15:20 - 000313344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd2x40.dll
2019-09-11 12:45 - 2019-08-09 19:48 - 000166912 _____ (Microsoft Corporation) C:\WINDOWS\system32\NcaSvc.dll
2019-09-11 12:45 - 2019-08-09 19:18 - 000748544 _____ (Microsoft Corporation) C:\WINDOWS\system32\StructuredQuery.dll
2019-09-11 12:45 - 2019-08-09 18:58 - 007035904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-09-11 12:45 - 2019-08-09 18:28 - 000504320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StructuredQuery.dll
2019-09-11 12:45 - 2019-08-09 18:16 - 006217728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-09-11 12:45 - 2019-08-06 18:41 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2019-09-11 12:45 - 2019-07-31 15:31 - 000571392 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-09-11 12:45 - 2019-07-23 21:12 - 000169264 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-09-11 12:45 - 2019-07-23 15:37 - 001712640 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000802304 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000732160 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000634368 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000501760 _____ (Microsoft Corporation) C:\WINDOWS\system32\centel.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000315904 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-09-11 12:45 - 2019-07-23 15:37 - 000257024 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-09-11 12:45 - 2019-07-11 06:02 - 000195072 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpdr.sys
2019-09-10 18:32 - 2019-09-10 18:32 - 000000978 _____ C:\Users\Public\Desktop\HiSuite.lnk
2019-09-10 18:32 - 2019-09-10 18:32 - 000000978 _____ C:\ProgramData\Desktop\HiSuite.lnk
2019-09-10 18:32 - 2019-09-10 18:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HiSuite
2019-09-10 18:31 - 2019-09-10 18:32 - 000000000 ____D C:\Program Files (x86)\HiSuite
2019-09-05 21:14 - 2019-09-05 21:14 - 000209523 _____ C:\Users\Tomáš\Downloads\jewel-quest-solitaire-2.zip

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-05 13:38 - 2016-09-21 10:41 - 000003600 _____ C:\WINDOWS\system32\Tasks\AVG EUpdate Task
2019-10-05 13:29 - 2014-05-04 17:40 - 000000000 ____D C:\ProgramData\AVG
2019-10-05 13:26 - 2014-03-27 22:14 - 003860480 ___SH C:\Users\Tomáš\Desktop\Thumbs.db
2019-10-05 13:25 - 2014-11-05 23:56 - 000000000 __SHD C:\Users\Tomáš\IntelGraphicsProfiles
2019-10-05 13:24 - 2016-03-04 18:49 - 000025608 _____ (SlimWare Utilities, Inc.) C:\WINDOWS\system32\Drivers\SWDUMon.sys
2019-10-05 13:23 - 2013-08-22 16:45 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-10-05 13:15 - 2014-02-03 14:38 - 000003966 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{3E9276EC-3983-496C-925F-4B163A0596C3}
2019-10-04 23:53 - 2014-01-30 11:48 - 000003600 _____ C:\WINDOWS\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3175722278-1777085788-2470994575-1001
2019-10-04 23:32 - 2016-08-08 20:29 - 000000000 ____D C:\ProgramData\Package Cache
2019-10-04 23:32 - 2014-11-05 23:00 - 000000000 ____D C:\Program Files (x86)\Intel
2019-10-04 23:32 - 2013-08-13 20:10 - 000000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel
2019-10-04 23:01 - 2014-11-05 23:08 - 000000000 ____D C:\Users\Tomáš
2019-10-04 08:20 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\rescache
2019-10-04 07:46 - 2013-08-22 15:36 - 000000000 ____D C:\WINDOWS\Inf
2019-10-04 07:27 - 2013-08-22 15:25 - 000524288 ___SH C:\WINDOWS\system32\config\BBI
2019-10-04 00:26 - 2018-07-21 20:43 - 000000000 ____D C:\Users\Tomáš\AppData\Local\CrashDumps
2019-10-04 00:26 - 2014-01-30 21:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CDex
2019-10-03 22:51 - 2012-07-26 09:59 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-10-03 21:41 - 2014-01-31 21:44 - 000000000 ____D C:\Users\Tomáš\AppData\LocalLow\Temp
2019-10-03 19:36 - 2013-08-13 20:09 - 000000000 ____D C:\ProgramData\Intel
2019-10-03 07:12 - 2013-08-13 20:09 - 000000000 ____D C:\Program Files\Intel
2019-10-02 23:01 - 2013-08-13 20:21 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lenovo
2019-10-02 23:01 - 2013-08-13 20:21 - 000000000 ____D C:\Program Files (x86)\Lenovo
2019-10-02 23:01 - 2013-08-13 20:15 - 000000000 ____D C:\ProgramData\Lenovo
2019-10-02 21:35 - 2014-11-05 23:55 - 000000451 _____ C:\WINDOWS\system32\{F33C3B9B-72AF-418A-B3FD-560646F7CDA2}.bat
2019-10-02 21:35 - 2013-08-13 20:13 - 000015788 _____ C:\WINDOWS\system32\results.xml
2019-10-02 20:57 - 2019-05-23 20:26 - 000003706 _____ C:\WINDOWS\system32\Tasks\AVG Secure Browser Heartbeat Task (Hourly)
2019-10-02 20:57 - 2019-05-23 20:26 - 000003124 _____ C:\WINDOWS\system32\Tasks\AVG Secure Browser Heartbeat Task (Logon)
2019-10-02 20:57 - 2018-09-23 20:44 - 000002254 _____ C:\Users\Public\Desktop\AVG Secure Browser.lnk
2019-10-02 20:57 - 2018-09-23 20:44 - 000002254 _____ C:\ProgramData\Desktop\AVG Secure Browser.lnk
2019-10-02 20:13 - 2014-09-24 17:39 - 000068860 _____ C:\WINDOWS\system32\perfh005.dat
2019-10-02 20:13 - 2014-09-24 17:39 - 000013794 _____ C:\WINDOWS\system32\perfc005.dat
2019-10-02 20:05 - 2013-08-22 15:36 - 000000000 ____D C:\WINDOWS\system32\oobe
2019-10-02 16:40 - 2018-11-24 20:13 - 000000000 ____D C:\ProgramData\BSD
2019-10-02 16:40 - 2013-08-13 20:26 - 000000000 ____D C:\Program Files (x86)\Amazon
2019-10-01 19:29 - 2014-09-24 18:23 - 000005426 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-10-01 18:43 - 2019-03-31 17:08 - 000002513 _____ C:\Users\Public\Desktop\AVG Driver Updater.lnk
2019-10-01 18:43 - 2019-03-31 17:08 - 000002513 _____ C:\ProgramData\Desktop\AVG Driver Updater.lnk
2019-10-01 18:43 - 2019-03-31 17:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Driver Updater
2019-10-01 18:43 - 2019-03-31 17:08 - 000000000 ____D C:\Program Files (x86)\AVG Driver Updater
2019-10-01 18:00 - 2019-03-27 22:52 - 000004160 _____ C:\WINDOWS\system32\Tasks\AVG TuneUp Update
2019-10-01 17:52 - 2017-06-01 23:06 - 000004174 _____ C:\WINDOWS\system32\Tasks\Antivirus Emergency Update
2019-10-01 07:12 - 2014-09-24 17:59 - 000000000 ____D C:\Program Files\Windows Journal
2019-10-01 07:12 - 2013-08-22 17:36 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-10-01 07:12 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\WinStore
2019-10-01 07:12 - 2013-08-22 15:36 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2019-09-30 22:08 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-09-30 21:56 - 2013-08-22 17:36 - 000000000 ___HD C:\Program Files\WindowsApps
2019-09-30 21:25 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-09-30 21:05 - 2013-08-13 20:07 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2019-09-30 20:59 - 2014-12-24 20:38 - 000000000 ____D C:\Program Files (x86)\Nokia
2019-09-30 20:45 - 2014-01-30 21:06 - 000000000 ____D C:\Program Files (x86)\CDex
2019-09-30 20:42 - 2014-08-10 17:30 - 000000000 ____D C:\Program Files (x86)\AviSynth 2.5
2019-09-30 20:39 - 2019-04-06 22:04 - 000004538 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2019-09-30 20:39 - 2019-04-06 22:04 - 000004408 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2019-09-30 20:39 - 2019-03-27 23:23 - 000003652 _____ C:\WINDOWS\system32\Tasks\DivXUpdate
2019-09-30 20:39 - 2018-10-01 15:53 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVAST Software
2019-09-30 20:39 - 2018-09-11 17:59 - 000003098 _____ C:\WINDOWS\system32\Tasks\{B7B2C518-3CE3-409A-B543-D8628BD7E9D7}
2019-09-30 20:39 - 2018-04-12 17:47 - 000004128 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2019-09-30 20:39 - 2015-01-16 19:50 - 000002772 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2019-09-30 20:39 - 2014-05-04 18:02 - 000003738 _____ C:\WINDOWS\system32\Tasks\Program k provádění aktualizací online DivX
2019-09-30 20:39 - 2014-05-04 18:02 - 000003704 _____ C:\WINDOWS\system32\Tasks\Java Update Scheduler
2019-09-30 20:39 - 2014-02-02 16:51 - 000003386 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2019-09-30 20:39 - 2014-02-02 16:51 - 000003258 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2019-09-30 20:39 - 2014-02-02 14:33 - 000003548 _____ C:\WINDOWS\system32\Tasks\CreateChoiceProcessTask
2019-09-30 20:39 - 2014-01-31 19:44 - 000003598 _____ C:\WINDOWS\system32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-3175722278-1777085788-2470994575-1002
2019-09-30 20:39 - 2013-08-13 20:24 - 000003142 _____ C:\WINDOWS\system32\Tasks\MirageAgent
2019-09-30 20:29 - 2017-06-01 23:06 - 000848688 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSnx.sys
2019-09-30 20:29 - 2017-06-01 23:06 - 000461216 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSP.sys
2019-09-30 19:08 - 2013-08-22 17:36 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2019-09-29 21:51 - 2014-12-22 20:04 - 000000000 ____D C:\Users\Tomáš\AppData\Local\PlayFree Browser
2019-09-29 20:51 - 2014-06-14 16:41 - 000000000 ____D C:\Users\tereza\AppData\Roaming\Nico Mak Computing
2019-09-29 16:24 - 2013-08-13 20:15 - 000000000 ____D C:\WINDOWS\system32\Tasks\Lenovo
2019-09-29 16:05 - 2016-11-20 17:29 - 000467968 ___SH C:\Users\Tomáš\Documents\Thumbs.db
2019-09-29 15:40 - 2019-03-23 20:54 - 000004166 _____ C:\WINDOWS\system32\Tasks\AVG Secure VPN Update
2019-09-29 12:14 - 2014-11-05 23:08 - 000000000 ____D C:\Users\Tomáš_2
2019-09-29 12:14 - 2014-11-05 23:08 - 000000000 ____D C:\Users\tereza
2019-09-29 10:55 - 2017-10-27 21:38 - 000000000 ____D C:\Users\Tomáš\AppData\Roaming\WhatsApp
2019-09-29 10:53 - 2019-02-21 23:10 - 000000000 ____D C:\Users\Tomáš\AppData\Local\WhatsApp
2019-09-26 20:50 - 2019-01-28 19:49 - 000001955 _____ C:\Users\Public\Desktop\AVG Internet Security.lnk
2019-09-26 20:50 - 2019-01-28 19:49 - 000001955 _____ C:\ProgramData\Desktop\AVG Internet Security.lnk
2019-09-26 19:48 - 2018-10-23 22:31 - 000043512 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgKbd.sys
2019-09-26 19:48 - 2017-06-01 23:06 - 000317304 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgVmm.sys
2019-09-26 19:48 - 2017-06-01 23:06 - 000111096 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRdr2.sys
2019-09-26 19:48 - 2017-06-01 23:06 - 000084560 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRvrt.sys
2019-09-26 19:47 - 2019-02-13 10:06 - 000553104 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgNetSec.sys
2019-09-26 19:47 - 2017-11-11 18:01 - 000205600 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgArPot.sys
2019-09-26 19:46 - 2019-01-28 19:49 - 000275232 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidsdriver.sys
2019-09-26 19:46 - 2019-01-04 21:05 - 000210328 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidsh.sys
2019-09-26 19:46 - 2019-01-04 21:05 - 000065376 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbuniv.sys
2019-09-25 15:55 - 2014-02-02 16:53 - 000002174 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-09-25 15:55 - 2014-02-02 16:53 - 000002174 _____ C:\ProgramData\Desktop\Google Chrome.lnk
2019-09-11 12:12 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-09-11 12:11 - 2013-08-22 17:36 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-09-10 18:35 - 2016-08-09 12:40 - 000000000 ____D C:\Users\Tomáš\AppData\Local\Hisuite
2019-09-08 17:00 - 2016-11-20 17:08 - 000000000 ____D C:\ProgramData\CanonIJPLM

==================== Files in the root of some directories ================

2014-08-10 18:00 - 2014-08-10 18:00 - 000000570 _____ () C:\Users\Tomáš\AppData\Roaming\AutoGK.ini
2016-12-02 23:16 - 2019-03-27 20:31 - 000842752 ____H () C:\Users\Tomáš\AppData\Roaming\base_en.db
2014-03-30 15:24 - 2015-05-06 20:24 - 000000095 _____ () C:\Users\Tomáš\AppData\Roaming\WB.CFG
2016-09-13 21:08 - 2016-09-13 21:08 - 000003072 _____ () C:\Users\Tomáš\AppData\Local\file__0.localstorage
2016-09-13 21:08 - 2016-09-13 21:08 - 000003072 _____ () C:\Users\Tomáš\AppData\Local\https_drm.youdagames.com_0.localstorage
2019-04-06 22:33 - 2019-04-06 22:33 - 000007599 _____ () C:\Users\Tomáš\AppData\Local\Resmon.ResmonCfg

==================== FCheck ================================

(If an entry is included in the fixlist, the file/folder will be moved.)

FCheck: C:\WINDOWS\SysWOW64\GfxUI.exe [2015-01-07] <==== ATTENTION (zero byte File/Folder)

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2019-10-04 07:45
==================== End of FRST.txt ============================


Addition:

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 02-10-2019
Ran by Tomáš (05-10-2019 13:48:36)
Running from C:\Users\Tomáš\Desktop
Windows 8.1 (Update) (X64) (2014-11-05 21:55:14)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-3175722278-1777085788-2470994575-500 - Administrator - Disabled)
Guest (S-1-5-21-3175722278-1777085788-2470994575-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-3175722278-1777085788-2470994575-1007 - Limited - Enabled)
tereza (S-1-5-21-3175722278-1777085788-2470994575-1002 - Limited - Enabled) => C:\Users\tereza
Tomáš (S-1-5-21-3175722278-1777085788-2470994575-1001 - Administrator - Enabled) => C:\Users\Tomáš
Tomáš_2 (S-1-5-21-3175722278-1777085788-2470994575-1003 - Limited - Enabled) => C:\Users\Tomáš_2

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Disabled - Up to date) {4FC75CA5-1654-5411-7CFB-1893D506BCF4}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG Antivirus (Disabled - Up to date) {F4A6BD41-306E-5B9F-464B-23E1AE81F649}
FW: AVG Antivirus (Disabled) {77FCDD80-5C3B-5549-57A4-B1A62BD5FB8F}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 19.02 alpha (x64) (HKLM\...\7-Zip) (Version: 19.02 alpha - Igor Pavlov)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.255 - Adobe)
AVG Driver Updater (HKLM-x32\...\{A33DDD1E-0B9E-40D9-94AA-B0E6FA53E20F}) (Version: 2.5.5 - AVG Netherlands B.V) Hidden
AVG Driver Updater (HKLM-x32\...\AVG Driver Updater) (Version: 2.5.5 - AVG Netherlands B.V)
AVG Internet Security (HKLM-x32\...\AVG Antivirus) (Version: 19.8.3108 - AVG Technologies)
AVG PC TuneUp (HKLM-x32\...\{52B6D655-9038-4290-B710-0E568F806155}) (Version: 16.80.3 - AVG Technologies) Hidden
AVG SafeGuard toolbar (HKLM-x32\...\AVG SafeGuard toolbar) (Version: 19.6.0.592 - AVG Technologies)
AVG Secure Browser (HKLM-x32\...\AVG Secure Browser) (Version: 77.0.1790.77 - Autoři prohlížeče AVG Secure Browser)
AVG Secure VPN (HKLM\...\{078F51FA-D92F-419A-9E69-08BC59265F7E}_is1) (Version: 1.8.676 - AVG)
AVG TuneUp (HKLM-x32\...\{949BE04F-D7E8-4C19-9F89-8B304AB4308A}_is1) (Version: 19.1.1209 - AVG Technologies)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.7.0.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: 1.1.10.15 - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.2.0 - Canon Inc.)
Canon MG2900 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG2900_series) (Version: 1.00 - Canon Inc.)
Canon MG2900 series On-screen Manual (HKLM-x32\...\Canon MG2900 series On-screen Manual) (Version: 7.7.1 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 3.0.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.2.1 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.4.0 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.61 - Piriform)
DivX Setup (HKLM\...\DivX Setup) (Version: 10.8.7.0 - DivX, LLC)
Dolby Advanced Audio v2 (HKLM-x32\...\{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}) (Version: 7.2.8000.16 - Dolby Laboratories Inc)
Doplňky prohlížeče pro Microsoft Office jako službu (HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\Doplňky prohlížeče pro Microsoft Office jako službu) (Version: 15.0.4551.1512 - Microsoft Corporation)
Driver & Application Installation (HKLM-x32\...\{BFECCF2A-F094-4066-8BFA-29CCBB7F6602}) (Version: 6.13.0423 - Lenovo)
EducationPortal (HKLM-x32\...\{65487538-FF20-421B-91DB-F6634B8D264C}) (Version: 5.00.012.0617 - Lenovo)
FMW 1 (HKLM\...\{4CC5FB14-3F4D-4FA8-B921-00A9B40145C4}) (Version: 1.227.45 - AVG Technologies) Hidden
Google Drive (HKLM-x32\...\{A8DC81F2-D365-4248-892A-FA3B5951F731}) (Version: 2.34.9392.7803 - Google, Inc.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 77.0.3865.90 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.25.11 - Google Inc.) Hidden
HD Tune Pro 5.50 (HKLM-x32\...\HD Tune Pro_is1) (Version: - EFD Software)
HiSuite (HKLM-x32\...\Hi Suite) (Version: 9.1.0.309 - Huawei Technologies Co.,Ltd)
iCloud (HKLM\...\{81E20D41-C277-4526-934D-F2380AF91B78}) (Version: 3.1.0.40 - Apple Inc.)
Intel AppUp(SM) center (HKLM-x32\...\Intel AppUp(SM) center 33057) (Version: 3.6.1.33057.10 - Intel)
Intel(R) Computing Improvement Program (HKLM\...\{A9133872-C9FE-45CC-8F01-D1947B0F09EA}) (Version: 2.4.04755 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.20.1337 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.5069 - Intel Corporation)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Lenovo Assistant (HKLM-x32\...\{B2DE4F30-B8C7-49C0-85B9-2F37A5290F00}) (Version: 2.0.0.27 - Lenovo)
Lenovo Dynamic Brightness System (HKLM-x32\...\{D9ED6D06-6002-495E-A7BC-46E6AE386996}) (Version: 4.0.01.42160 - Lenovo)
Lenovo Experience Improvement (HKLM\...\LenovoExperienceImprovement) (Version: 1.0.3.0 - Lenovo)
Lenovo Eye Distance System (HKLM-x32\...\{5183D7AB-D09B-411F-A74E-BBAEA61C6505}) (Version: 4.0.01.42160 - Lenovo)
Lenovo Power2Go (HKLM-x32\...\{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.0.6418 - CyberLink Corp.) Hidden
Lenovo Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.0.6418 - CyberLink Corp.)
Lenovo PowerDVD10 (HKLM-x32\...\{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.5108.52 - CyberLink Corp.) Hidden
Lenovo PowerDVD10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.5108.52 - CyberLink Corp.)
Lenovo Rescue System (HKLM\...\{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 4.0.0.0822 - CyberLink Corp.) Hidden
Lenovo Rescue System (HKLM-x32\...\InstallShield_{46F4D124-20E5-4D12-BE52-EC177A7A4B42}) (Version: 4.0.0.0822 - CyberLink Corp.)
Lenovo Service Bridge (HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\{2C74547D-EF88-47F4-85F5-BE46A31E26B7}_is1) (Version: 4.1.0.5 - Lenovo)
Lenovo USB2.0 UVC Camera (HKLM-x32\...\{70D2C5B8-EB22-45B1-9EAA-5E8C1C408A3B}) (Version: 1.00.0000 - Vimicro Corporation)
Lenovo YouCam (HKLM-x32\...\{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3127 - CyberLink Corp.) Hidden
Lenovo YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 4.1.3127 - CyberLink Corp.)
LVT (HKLM-x32\...\{9E3469A6-443A-452C-BF44-8D7CE3A9A7E2}) (Version: 5.00.0914 - Lenovo)
Malwarebytes verze 3.8.3.2965 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.8.3.2965 - Malwarebytes)
Matching Roles (HKLM-x32\...\{92736E44-7608-4D80-9333-E40C82B7E8B3}) (Version: 1.00.2012.0512 - Tong child Research & Planning Co.,Ltd) Hidden
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft SkyDrive (HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\SkyDriveSetup.exe) (Version: 16.4.6013.0910 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.22.27821 (HKLM-x32\...\{5bfc1380-fd35-4b85-9715-7351535d077e}) (Version: 14.22.27821.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
MRP Aktualizační manažer (HKLM-x32\...\MRP NetAgent CZ_is1) (Version: 2.3.32 - MRP)
MRP Základ vizuálního systému (HKLM-x32\...\MRP Zaklad) (Version: - )
MSVC80_x64_v2 (HKLM\...\{4D668D4F-FAA2-4726-834C-31F4614F312E}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (HKLM-x32\...\{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (HKLM\...\{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}) (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (HKLM-x32\...\{AF111648-99A1-453E-81DD-80DBBF6DAD0D}) (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Nero 9 Essentials (HKLM-x32\...\{72a186a8-9a98-4115-a014-790fa1571838}) (Version: - Nero AG)
Office 15 Click-to-Run Extensibility Component (HKLM-x32\...\{90150000-008C-0000-0000-0000000FF1CE}) (Version: 15.0.5119.1000 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (HKLM\...\{90150000-008F-0000-1000-0000000FF1CE}) (Version: 15.0.5119.1000 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (HKLM-x32\...\{90150000-008C-0405-0000-0000000FF1CE}) (Version: 15.0.5119.1000 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.2.612.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6695 - Realtek Semiconductor Corp.)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.8400.29025 - Realtek Semiconductor Corp.)
Shared C Run-time for x64 (HKLM\...\{EF79C448-6946-4D71-8134-03407888C054}) (Version: 10.0.0 - McAfee)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.61.90905 - SugarSync, Inc.)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.6.4835 - TeamViewer)
VC80CRTRedist - 8.0.50727.6195 (HKLM-x32\...\{933B4015-4618-4716-A828-5289FC03165F}) (Version: 1.2.0 - DivX, Inc) Hidden
WhatsApp (HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\WhatsApp) (Version: 0.3.4679 - WhatsApp)
WinRAR 5.71 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
XviD MPEG4 Video Codec (remove only) (HKLM-x32\...\XviD MPEG4 Video Codec) (Version: - )

Packages:
=========
Companion -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_2.2.26.0_x86__k1h2ywk1493x8 [2016-05-03] (LENOVO INC.)
Encyclopaedia Britannica -> C:\Program Files\WindowsApps\EncyclopaediaBritannica.EncyclopaediaBritannica_1.1.1.20_neutral__k5b3gy2wfywap [2014-11-07] (Encyclopaedia Britannica)
FreeRide Games for Lenovo -> C:\Program Files\WindowsApps\Exent.FreeRideGamesforLenovo_1.0.0.0_x64__fq5x03g7fwkgm [2014-01-30] (Exent Technologies LTD) [MS Ad]
Hry -> C:\Program Files\WindowsApps\Microsoft.XboxLIVEGames_2.0.139.0_x64__8wekyb3d8bbwe [2014-09-24] (Microsoft Corporation) [MS Ad]
Hudba -> C:\Program Files\WindowsApps\Microsoft.ZuneMusic_2.6.672.0_x64__8wekyb3d8bbwe [2015-03-14] (Microsoft Corporation) [MS Ad]
Kindle -> C:\Program Files\WindowsApps\AMZNMobileLLC.KindleforWindows8_2.1.0.2_neutral__stfe6vwa9jnbp [2015-06-21] (AMZN Mobile LLC)
Lenovo Cloud Storage by SugarSync -> C:\Program Files\WindowsApps\C59AD0AF.LenovoCloudStorageBySugarSync_1.3.0.889_neutral__m3tnjedffpfhj [2014-11-07] (SugarSync Inc.)
Lenovo Support -> C:\Program Files\WindowsApps\E046963F.LenovoSupport_2.0.5.0_x86__k1h2ywk1493x8 [2015-01-22] (Lenovo, INC.)
Live TV -> C:\Program Files\WindowsApps\FilmOnLiveTVFree.FilmOnLiveTVFree_1.3.6.115_x64__zx03kxexxb716 [2014-11-07] (FilmOn TV Inc.)
Merriam-Webster Dictionary -> C:\Program Files\WindowsApps\D22CCC44.Merriam-WebsterDictionary_1.0.1.1_neutral__mbv6ra3y34fnr [2013-08-13] (Merriam-Webster, Inc.)
MSN Cestování -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-14] (Microsoft Corporation) [MS Ad]
MSN Finance -> C:\Program Files\WindowsApps\Microsoft.BingFinance_3.0.4.344_x64__8wekyb3d8bbwe [2016-04-27] (Microsoft Corporation) [MS Ad]
MSN Gurmánský svět -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-14] (Microsoft Corporation) [MS Ad]
MSN Sports -> C:\Program Files\WindowsApps\Microsoft.BingSports_3.0.4.336_x64__8wekyb3d8bbwe [2015-07-14] (Microsoft Corporation) [MS Ad]
MSN Sports -> C:\Program Files\WindowsApps\Microsoft.BingSports_3.0.4.345_x64__8wekyb3d8bbwe [2016-04-29] (Microsoft Corporation) [MS Ad]
MSN Zprávy -> C:\Program Files\WindowsApps\Microsoft.BingNews_3.0.4.344_x64__8wekyb3d8bbwe [2016-04-27] (Microsoft Corporation) [MS Ad]
PowerDVD for Lenovo Idea -> C:\Program Files\WindowsApps\CyberLinkCorp.id.PowerDVDforLenovoIdea_1.1.2618.24808_x86__hgg5mn3xps74a [2014-11-07] (CYBERLINK COM CORPORATION)
rara music -> C:\Program Files\WindowsApps\rara.com.rara.com_1.0.25.23_neutral__2tghmx54nqzjm [2014-11-07] (RARA MEDIA GROUP LIMITED)
Skype -> C:\Program Files\WindowsApps\Microsoft.SkypeApp_3.1.0.1016_x86__kzf8qxf38zg5c [2015-06-21] (Skype) [MS Ad]
Video -> C:\Program Files\WindowsApps\Microsoft.ZuneVideo_2.6.446.0_x64__8wekyb3d8bbwe [2015-11-06] (Microsoft Corporation) [MS Ad]
Výběr prohlížeče -> C:\WINDOWS\BrowserChoice [2014-11-08] (Microsoft Corporation)
YouCam for Lenovo Idea -> C:\Program Files\WindowsApps\CyberLinkCorp.id.YouCamforLenovoIdea_1.0.3624.30505_x86__hgg5mn3xps74a [2015-01-01] (CYBERLINK COM CORPORATION)
Zinio -> C:\Program Files\WindowsApps\ZinioLLC.Zinio_2.1.0.317_x64__0q6dqzpp40p2e [2014-11-07] (Zinio LLC)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{225F8CFE-1B76-48E6-8E75-62CC471AFA28}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\Internet Explorer\Downloaded Program Files\Microsoft Office 15\RoamingOfficeActiveX.64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{820D63D5-8CFF-46DE-86AF-4997DEDD6DB5}\localserver32 -> C:\WINDOWS\system32\igfxEM.exe (Intel(R) pGFX -> Intel Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{BBACC218-34EA-4666-9D7A-C78F2274A524}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{F241C880-6982-4CE5-8CF7-7085BA96DA5A}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\SkyDriveShell64.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001_Classes\CLSID\{F8071786-1FD0-4A66-81A1-3CBE29274458}\InprocServer32 -> C:\Users\Tomáš\AppData\Local\Microsoft\SkyDrive\16.4.6013.0910\amd64\FileSyncApi64.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files (x86)\Google\Drive\googledrivesync64.dll [2018-04-23] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [SugarSyncBackedUp] -> {0C4A258A-3F3B-4FFF-80A7-9B3BEC139472} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncPending] -> {62CCD8E3-9C21-41E1-B55E-1E26DFC68511} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncRoot] -> {A759AFF6-5851-457D-A540-F4ECED148351} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ShellIconOverlayIdentifiers: [SugarSyncShared] -> {1574C9EF-7D58-488F-B358-8B78C1538F51} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-09-05] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShell.dll [2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [AVG Shredder Shell Extension] -> {4858E7D9-8E12-45a3-B6A3-1CD128C9D403} => C:\Program Files (x86)\AVG\AVG PC TuneUp\SDShelEx-x64.dll [2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [DivXShellExtensionItem] -> {48A8A3B0-57E8-4F2B-A49D-19E02B92377B} => C:\Program Files (x86)\Common Files\DivX Shared\DivXShellExtension64.dll [2018-10-09] (DivX, LLC -> DivX, LLC)
ContextMenuHandlers1: [DivXShellExtensionItem64] -> {6B49A276-0DBA-43F4-BC96-A841AD11B40B} => C:\Program Files (x86)\Common Files\DivX Shared\DivXShellExtension64.dll [2018-10-09] (DivX, LLC -> DivX, LLC)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2018-04-23] (Google Inc -> Google)
ContextMenuHandlers1: [PhotoStreamsExt] -> {89D984B3-813B-406A-8298-118AFA3A22AE} => C:\Program Files\Common Files\Apple\Internet Services\ShellStreams64.dll [2013-11-20] (Apple Inc. -> Apple Inc.)
ContextMenuHandlers1: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-09-05] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [AVG Disk Space Explorer Shell Extension] -> {4838CD50-7E5D-4811-9B17-C47A85539F28} => C:\Program Files (x86)\AVG\AVG PC TuneUp\DseShExt-x64.dll [2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers4: [AVG Shredder Shell Extension] -> {4858E7D9-8E12-45a3-B6A3-1CD128C9D403} => C:\Program Files (x86)\AVG\AVG PC TuneUp\SDShelEx-x64.dll [2019-01-10] (AVG Technologies CZ, s.r.o. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files (x86)\Google\Drive\contextmenu64.dll [2018-04-23] (Google Inc -> Google)
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2019-05-14] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-09-05] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShell.dll [2019-09-26] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [SugarSync] -> {305BC11B-5175-492B-B569-866547FCDA40} => C:\Program Files (x86)\SugarSync\SugarSyncShellExt_x64.dll [2012-05-14] (SugarSync, Inc. -> SugarSync, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\Tomáš\AppData\Local\Google\Chrome\User Data\Spouštěč aplikací Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --show-app-list
ShortcutWithArgument: C:\Users\Tomáš\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Spouštěč aplikací Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --show-app-list

==================== Loaded Modules (Whitelisted) ==============

2019-03-27 22:52 - 2016-09-12 15:53 - 048936448 _____ () [File not signed] C:\Program Files (x86)\AVG\AVG TuneUp\libcef.dll
2016-11-28 14:50 - 2016-11-28 14:50 - 048920064 _____ () [File not signed] C:\Program Files (x86)\AVG\UiDll\2623\libcef.dll
2019-09-30 22:12 - 2019-09-05 21:00 - 000076800 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll
2019-03-23 20:54 - 2018-09-05 21:32 - 002095104 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\AVG\Secure VPN\libcrypto-1_1.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData:gs5sys [3584]
AlternateDataStreams: C:\Users\All Users:gs5sys [3584]
AlternateDataStreams: C:\ProgramData\Application Data:gs5sys [3584]
AlternateDataStreams: C:\ProgramData\Data aplikací:gs5sys [3584]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2013-08-22 15:25 - 2019-10-05 13:19 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts

127.0.0.1 localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x86;C:\Program Files (x86)\Intel\OpenCL SDK\2.0\bin\x64
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\Web\Wallpaper\Lenovo\LenovoWallPaper.jpg
HKU\S-1-5-21-3175722278-1777085788-2470994575-1002\Control Panel\Desktop\\Wallpaper -> C:\Users\tereza\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\225224_1015950966138_450937_n.jpg
HKU\S-1-5-21-3175722278-1777085788-2470994575-1003\Control Panel\Desktop\\Wallpaper -> C:\windows\Web\Wallpaper\Lenovo\LenovoWallPaper.jpg
DNS Servers: 82.144.128.1 - 82.144.129.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\StartupFolder: => "AVG Secure VPN.lnk"
HKLM\...\StartupApproved\Run: => "Lenovo Black Silk Input Device Main Program"
HKLM\...\StartupApproved\Run: => "RtHDVCpl"
HKLM\...\StartupApproved\Run: => "RtHDVBg_Dolby"
HKLM\...\StartupApproved\Run: => "WinZip UN"
HKLM\...\StartupApproved\Run: => "WinZip PreLoader"
HKLM\...\StartupApproved\Run32: => "Dolby Advanced Audio v2"
HKLM\...\StartupApproved\Run32: => "TNIOSDVolumeSync(x64)"
HKLM\...\StartupApproved\Run32: => "Lenovo Eye Distance System"
HKLM\...\StartupApproved\Run32: => "YouCam Mirage"
HKLM\...\StartupApproved\Run32: => "YouCam Tray"
HKLM\...\StartupApproved\Run32: => "CLMLServer"
HKLM\...\StartupApproved\Run32: => "UpdateP2GoShortCut"
HKLM\...\StartupApproved\Run32: => "Lenovo Dynamic Brightness System"
HKLM\...\StartupApproved\Run32: => "Intel AppUp(SM) center"
HKLM\...\StartupApproved\Run32: => "LVT"
HKLM\...\StartupApproved\Run32: => "RemoteControl10"
HKLM\...\StartupApproved\Run32: => "mcui_exe"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "DivXMediaServer"
HKLM\...\StartupApproved\Run32: => "DivXUpdate"
HKLM\...\StartupApproved\Run32: => "iTunesHelper"
HKLM\...\StartupApproved\Run32: => "Family Tree Builder Update"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKLM\...\StartupApproved\Run32: => "CanonQuickMenu"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "KiesAirMessage"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "AVG-Secure-Search-Update_0214c"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "PC Suite Tray"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "drm_en.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{8053793F-005B-41D5-9385-12CDE8F4E973}] => (Allow) C:\Windows\SysWOW64\muzapp.exe (Musiccity Co.Ltd.) [File not signed]
FirewallRules: [{FCC4F5BC-7783-44B3-8FBE-91DF99E0A262}] => (Allow) C:\Windows\SysWOW64\muzapp.exe (Musiccity Co.Ltd.) [File not signed]
FirewallRules: [{8440A1DB-9B0B-4748-AE10-E8077A97448F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{D2099CB5-1F81-4BDF-95AF-7F530D5A1417}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{2AD6C8E7-DEE8-4A60-8DA5-F8C3D3BB7600}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5A19E487-BD30-4107-9C81-8514CDB10A94}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{E11657CF-FFA3-43DC-AAFD-576F50EC65DC}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD10.EXE (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{2E7AD957-CBF5-483A-8719-3F1BE5E09400}] => (Allow) C:\Program Files (x86)\Lenovo\PowerDVD10\PowerDVD Cinema\PowerDVDCinema10.exe (CyberLink Corp. -> CyberLink Corp.)
FirewallRules: [{005C834B-6992-4A19-B55C-2C0B3F1A55F2}] => (Allow) C:\Program Files (x86)\AVG\AVG TuneUp\TUNEUpdate.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{5244F4D5-E26B-487C-A7B2-2DE139F84F1D}] => (Allow) C:\Program Files (x86)\AVG\AVG TuneUp\TUNEUpdate.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{7B07F66D-ABDD-44D3-8690-07ABD70DE501}] => (Allow) C:\Program Files (x86)\AVG\Secure VPN\VpnUpdate.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{A512F8AD-9BA9-4841-B6CB-D57D8B568610}] => (Allow) C:\Program Files (x86)\AVG\Secure VPN\VpnUpdate.exe (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
FirewallRules: [{8538BBCB-7ABA-4A79-8F80-41B665DA96B3}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{423FF64C-8DF5-4245-83A4-CAC048A05F5E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{C4D4D08E-6CD0-4CFC-8C00-C779B48A7391}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{6371ACF1-13A8-4B34-B829-BFF9CF225B4B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{37CB554C-4518-4C83-B897-4652758DA61E}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{88E47A6E-7907-40AE-B9E0-782DF97809C6}] => (Allow) C:\Program Files (x86)\AVG\Browser\Application\AVGBrowser.exe (AVG Technologies USA, Inc. -> AVG Technologies)

==================== Codecs (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [vidc.XVID] => C:\Windows\SysWOW64\xvidvfw.dll [179200 2009-01-25] () [File not signed]

==================== Restore Points =========================

22-09-2019 12:04:10 Naplánovaný kontrolní bod
29-09-2019 12:25:18 Naplánovaný kontrolní bod
30-09-2019 19:33:41 Removed AVG Driver Updater
30-09-2019 21:03:37 Removed timer
30-09-2019 21:07:16 Removed TNIOSDVolumeSync
01-10-2019 22:12:13 Instalační služba modulů systému Windows
03-10-2019 07:11:11 Intel® Driver & Support Assistant
03-10-2019 07:14:20 Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.22.27821
03-10-2019 21:36:48 Restore Point Created by FRST
04-10-2019 23:12:48 Restore Point Created by FRST
04-10-2019 23:30:53 Intel® Driver & Support Assistant
05-10-2019 13:17:59 Restore Point Created by FRST
05-10-2019 13:28:25 Removed Google Toolbar for Internet Explorer

==================== Faulty Device Manager Devices =============

Name: AVG TAP Adapter v3
Description: AVG TAP Adapter v3
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: TAP-Windows Provider V9
Service: avgTap
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (10/05/2019 01:38:39 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (10/05/2019 01:31:39 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (10/04/2019 11:33:14 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (10/04/2019 11:23:24 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (10/04/2019 11:15:44 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.

Error: (10/04/2019 11:12:46 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Chyba služby Stínová kopie svazků: Při dotazu na rozhraní IVssWriterCallback došlo k neočekávané chybě. hr = 0x80070005, Přístup byl odepřen.
.
To je často způsobeno nesprávným nastavením zabezpečení v modulu pro zápis nebo žadateli.


Operace:
Shromažďování dat modulu pro zápis

Kontext:
ID třídy modulu pro zápis: {e8132975-6f93-4464-a53e-1050253ae220}
Název modulu pro zápis: System Writer
ID instance modulu pro zápis: {9661eabe-38ea-411e-b506-1d636c275e5e}

Error: (10/04/2019 10:15:28 PM) (Source: Perflib) (EventID: 1023) (User: )
Description: Systém Windows nemůže načíst knihovnu DLL rozšiřitelných čítačů rdyboost. První čtyři bajty (DWORD) datové sekce obsahují kód chyby systému Windows.

Error: (10/04/2019 10:13:46 PM) (Source: MsiInstaller) (EventID: 11316) (User: NT AUTHORITY)
Description: Product: AVG Update Helper -- Error 1316. Zadaný účet již existuje.


System errors:
=============
Error: (10/05/2019 01:18:22 PM) (Source: Service Control Manager) (EventID: 7032) (User: )
Description: Správce služeb se pokusil o opravnou akci (Restartovat službu) po nečekaném ukončení služby Windows Search, ale tato akce selhala kvůli následující chybě:
Instance této služby je již spuštěna.

Error: (10/05/2019 01:17:38 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Windows Presentation Foundation Font Cache 3.0.0.0 byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 0 milisekund: Restartovat službu.

Error: (10/05/2019 01:17:38 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Windows Search byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 30000 milisekund: Restartovat službu.

Error: (10/05/2019 01:17:38 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Malwarebytes Service byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 5000 milisekund: Restartovat službu.

Error: (10/05/2019 01:17:31 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Služba Windows Media Player Network Sharing byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 30000 milisekund: Restartovat službu.

Error: (10/05/2019 01:17:22 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba AVG PC TuneUp Service byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 250 milisekund: Restartovat službu.

Error: (10/05/2019 01:17:22 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba TeamViewer 14 byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 2000 milisekund: Restartovat službu.

Error: (10/05/2019 01:17:20 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba HuaweiHiSuiteService64.exe byla neočekávaně ukončena. Tento stav nastal již 1krát.


Windows Defender:
===================================
Date: 2017-06-01 23:15:49.421
Description:
Prohledávání Windows Defender zjistilo chybu při pokusu o načtení podpisů a pokusí se o obnovení sady podpisů, jejichž správnost je potvrzena.
Podpisy, které se měly načíst: Aktuální
Kód chyby: 0x80073aba
Popis chyby: Prostředek je zastaralý, a proto není kompatibilní.
Verze podpisu: 1.155.266.0;1.155.266.0
Verze modulu: 1.1.9700.0

Date: 2014-11-05 22:31:38.672
Description:
Funkce Ochrana v reálném čase u prohledávání Windows Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Systém kontroly sítě
Kód chyby: 0x80070002
Popis chyby: Systém nemůže nalézt uvedený soubor.
Důvod: Antimalwarová ochrana přestala z neznámých důvodů fungovat. V některých případech lze tento problém vyřešit restartováním služby.

Date: 2014-11-05 22:28:33.099
Description:
Funkce Ochrana v reálném čase u prohledávání Windows Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Systém kontroly sítě
Kód chyby: 0x80070002
Popis chyby: Systém nemůže nalézt uvedený soubor.
Důvod: V systému chybí aktualizace potřebné ke spuštění systému kontroly sítě. Nainstalujte potřebné aktualizace a restartujte počítač.

Date: 2014-11-05 22:06:51.434
Description:
Prohledávání Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu:
Předchozí verze podpisu: 1.155.266.0
Zdroj aktualizace: Server Microsoft Update
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.9700.0
Kód chyby: 0x8024004a
Popis chyby :Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2014-11-05 21:58:47.361
Description:
Funkce Ochrana v reálném čase u prohledávání Windows Defender zjistila chybu a došlo k jejímu selhání.
Funkce: Systém kontroly sítě
Kód chyby: 0x80070002
Popis chyby: Systém nemůže nalézt uvedený soubor.
Důvod: V systému chybí aktualizace potřebné ke spuštění systému kontroly sítě. Nainstalujte potřebné aktualizace a restartujte počítač.

CodeIntegrity:
===================================

Date: 2018-12-09 15:35:44.106
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:43.570
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:43.104
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:42.803
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:42.380
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:41.951
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:41.609
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

Date: 2018-12-09 15:35:41.272
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume5\Windows\System32\wow64.dll because the set of per-page image hashes could not be found on the system.

==================== Memory info ===========================

BIOS: LENOVO ELKT31AUS 03/21/2013
Motherboard: LENOVO MAHOBAY
Processor: Intel(R) Celeron(R) CPU G1610 @ 2.60GHz
Percentage of memory in use: 88%
Total physical RAM: 1936.59 MB
Available physical RAM: 218.03 MB
Total Virtual: 3728.59 MB
Available Virtual: 1697.1 MB

==================== Drives ================================

Drive c: (Windows8_OS) (Fixed) (Total:439.06 GB) (Free:341.06 GB) NTFS ==>[system with boot components (obtained from drive)]

\\?\Volume{98483813-4dc9-4624-9a96-696548abb4d8}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.66 GB) NTFS
\\?\Volume{600bcbcd-fbb1-4a2a-9065-91a687671f70}\ () (Fixed) (Total:0.44 GB) (Free:0.16 GB) NTFS
\\?\Volume{0be87497-8085-4aec-965d-b7dc3f0474ad}\ (PBR_DRV) (Fixed) (Total:24.41 GB) (Free:9.67 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: DE7E64E7)

Partition: GPT.

==================== End of Addition.txt ============================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosím o kontrolu logu

#12 Příspěvek od Conder »

:arrow: Google Toolbar sa zrejme neodinstaloval uplne, tak este jeden fixlist:

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
    File: C:\Program Files (x86)\Common Files\BOONTY Shared\Service\Boonty.exe
    File: C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
    File: C:\Program Files (x86)\Lenovo\EducationPortal\Services\IdeaTouch.LocalDataServer.Education.exe
    File: C:\WINDOWS\System32\Drivers\usbaapl64.sys
    File: C:\WINDOWS\system32\drivers\usbser.sys
    
    BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
    BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-24] (Google Inc -> Google Inc.)
    Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
    Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-24] (Google Inc -> Google Inc.)
    Toolbar: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
    Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} - C:\Users\Tomáš\Microsoft Office 15\root\Office15\MSOSB.DLL No File
    CHR HKLM-x32\...\Chrome\Extension: [gjmohbdbnfkkjolmdfbhhdfjgjclomkd] - hxxps://clients2.google.com/service/update2/crx
    2019-10-04 23:12 - 2019-10-04 23:12 - 000000000 ____D C:\Users\Tomáš\Desktop\FRST-OlderVersion
    AlternateDataStreams: C:\ProgramData:gs5sys [3584]
    AlternateDataStreams: C:\Users\All Users:gs5sys [3584]
    AlternateDataStreams: C:\ProgramData\Application Data:gs5sys [3584]
    AlternateDataStreams: C:\ProgramData\Data aplikací:gs5sys [3584]
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
    HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
    HKLM\...\StartupApproved\Run32: => "mcui_exe"
    HKLM\...\StartupApproved\Run32: => "Family Tree Builder Update"
    HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
    HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "AVG-Secure-Search-Update_0214c"
    
    C:\Program Files\Google\GoogleToolbarNotifier
    C:\Program Files (x86)\Google\Google Toolbar
    C:\Program Files (x86)\Google\GoogleToolbarNotifier
    C:\ProgramData\Google\Google Toolbar
    C:\Users\Tomáš\AppData\Local\Google\Toolbar
    C:\Users\Tomáš\AppData\Local\Google\Toolbar Cache
    C:\Users\Tomáš\AppData\Local\Google\Toolbar DNS data
    
    Hosts:
    EmptyTemp:
    End
  • Klikni na Subor a potom na Ulozit
  • Vpravo dole vyber kodovanie Unicode
  • Subor uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Pedroso
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 23 črc 2007 21:48

Re: Prosím o kontrolu logu

#13 Příspěvek od Pedroso »

Na konci čištění se First "kousnul" (u hlášky potvrzení OK pro restartování), tak jsem restartoval ručně.

Fixlog:

Fix result of Farbar Recovery Scan Tool (x64) Version: 06-10-2019
Ran by Tomáš (06-10-2019 20:22:46) Run:4
Running from C:\Users\Tomáš\Desktop
Loaded Profiles: Tomáš & tereza & Tomáš_2 (Available Profiles: Tomáš & tereza & Tomáš_2)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
File: C:\Program Files (x86)\Common Files\BOONTY Shared\Service\Boonty.exe
File: C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
File: C:\Program Files (x86)\Lenovo\EducationPortal\Services\IdeaTouch.LocalDataServer.Education.exe
File: C:\WINDOWS\System32\Drivers\usbaapl64.sys
File: C:\WINDOWS\system32\drivers\usbser.sys

BHO: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
BHO-x32: Google Toolbar Helper -> {AA58ED58-01DD-4d91-8333-CF10577473F7} -> C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKLM - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKLM-x32 - Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll [2016-04-24] (Google Inc -> Google Inc.)
Toolbar: HKU\S-1-5-21-3175722278-1777085788-2470994575-1001 -> Google Toolbar - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll [2016-04-24] (Google Inc -> Google Inc.)
Handler: osf-roaming - {C57E9882-B128-4E07-BA2D-FF83B8989C76} - C:\Users\Tomáš\Microsoft Office 15\root\Office15\MSOSB.DLL No File
CHR HKLM-x32\...\Chrome\Extension: [gjmohbdbnfkkjolmdfbhhdfjgjclomkd] - hxxps://clients2.google.com/service/update2/crx
2019-10-04 23:12 - 2019-10-04 23:12 - 000000000 ____D C:\Users\Tomáš\Desktop\FRST-OlderVersion
AlternateDataStreams: C:\ProgramData:gs5sys [3584]
AlternateDataStreams: C:\Users\All Users:gs5sys [3584]
AlternateDataStreams: C:\ProgramData\Application Data:gs5sys [3584]
AlternateDataStreams: C:\ProgramData\Data aplikací:gs5sys [3584]
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => ""=""
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => ""=""
HKLM\...\StartupApproved\Run32: => "mcui_exe"
HKLM\...\StartupApproved\Run32: => "Family Tree Builder Update"
HKLM\...\StartupApproved\Run32: => "Wondershare Helper Compact.exe"
HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\...\StartupApproved\Run: => "AVG-Secure-Search-Update_0214c"

C:\Program Files\Google\GoogleToolbarNotifier
C:\Program Files (x86)\Google\Google Toolbar
C:\Program Files (x86)\Google\GoogleToolbarNotifier
C:\ProgramData\Google\Google Toolbar
C:\Users\Tomáš\AppData\Local\Google\Toolbar
C:\Users\Tomáš\AppData\Local\Google\Toolbar Cache
C:\Users\Tomáš\AppData\Local\Google\Toolbar DNS data

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
Restore point was successfully created.

========= Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum =========



Count : 53
Average :
Sum : 23646201
Maximum :
Minimum :
Property : Length




========= End of Powershell: =========


========================= File: C:\Program Files (x86)\Common Files\BOONTY Shared\Service\Boonty.exe ========================

C:\Program Files (x86)\Common Files\BOONTY Shared\Service\Boonty.exe
File not signed
MD5: C40CC5D928F1FC735B9A8C4BE36217C7
Creation and modification date: 2016-08-16 18:14 - 2016-08-16 18:14
Size: 000069120
Attributes: ----A
Company Name: BOONTY
Internal Name:
Original Name:
Product: Boonty Games
Description: System Level Service Utility
File Version: 2.60.030
Product Version:
Copyright:
VirusTotal: https://www.virustotal.com/file/bfc7620 ... 497645889/

====== End of File: ======


========================= File: C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe ========================

C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
File not signed
MD5: 9CEE2BBB060DC4B7062BE4461774A7A0
Creation and modification date: 2019-08-19 03:49 - 2019-08-19 03:49
Size: 000190784
Attributes: ----A
Company Name: Huawei Technologies Co., Ltd. ->
Internal Name: DCSHOST
Original Name: HuaweiHiSuiteService.EXE
Product: HuaweiHiSuiteService
Description: HuaweiHiSuiteService
File Version: 2, 0, 0, 42
Product Version: 2, 0, 0, 42
Copyright: Copyright (C) 2008
VirusTotal: https://www.virustotal.com/file/bbe3aee ... 567073348/

====== End of File: ======


========================= File: C:\Program Files (x86)\Lenovo\EducationPortal\Services\IdeaTouch.LocalDataServer.Education.exe ========================

C:\Program Files (x86)\Lenovo\EducationPortal\Services\IdeaTouch.LocalDataServer.Education.exe
File not signed
MD5: 97E5D62965DE167388B9C5D08665FE43
Creation and modification date: 2013-08-13 20:21 - 2012-05-17 20:30
Size: 000007680
Attributes: ----A
Company Name: Microsoft
Internal Name: IdeaTouch.LocalDataServer.Education.exe
Original Name: IdeaTouch.LocalDataServer.Education.exe
Product: IdeaTouchDataServer.EducationPortal
Description: IdeaTouchDataServer.EducationPortal
File Version: 1.0.0.0
Product Version: 1.0.0.0
Copyright: Copyright © Microsoft 2012
VirusTotal: https://www.virustotal.com/file/3260810 ... 545820320/

====== End of File: ======


========================= File: C:\WINDOWS\System32\Drivers\usbaapl64.sys ========================

C:\WINDOWS\System32\Drivers\usbaapl64.sys
File not signed
MD5: 5C3BE22E485B9BF11FCEFDC676C728D0
Creation and modification date: 2014-08-16 00:35 - 2014-08-16 00:35
Size: 000054784
Attributes: ----A
Company Name: Apple, Inc.
Internal Name: usbaapl.sys
Original Name: usbaapl.sys
Product: Apple Mobile Device USB Driver
Description: Apple Mobile Device USB Driver
File Version: 1, 65, 0, 0
Product Version: 1.65.0.0
Copyright: © Apple, Inc. All rights reserved.
VirusTotal: https://www.virustotal.com/file/f550610 ... 570133543/

====== End of File: ======


========================= File: C:\WINDOWS\system32\drivers\usbser.sys ========================

C:\WINDOWS\system32\drivers\usbser.sys
File not signed
MD5: B57B4F0BEC4270A281B9F8537EB2FA04
Creation and modification date: 2013-08-22 13:40 - 2019-08-19 03:49
Size: 000033280
Attributes: ----A
Company Name: Microsoft Corporation
Internal Name: usbser.sys
Original Name: usbser.sys
Product: Microsoft® Windows® Operating System
Description: USB Modem Driver
File Version: 6.1.7601.18247 (win7sp1_gdr.130828-1532)
Product Version: 6.1.7601.18247
Copyright: © Microsoft Corporation. All rights reserved.
VirusTotal: 0

====== End of File: ======

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7} => removed successfully
HKLM\Software\Classes\CLSID\{AA58ED58-01DD-4d91-8333-CF10577473F7} => removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7} => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{AA58ED58-01DD-4d91-8333-CF10577473F7} => removed successfully
"HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\\{2318C2B1-4965-11d4-9B18-009027A5CD4F}" => removed successfully
HKLM\Software\Classes\CLSID\{2318C2B1-4965-11d4-9B18-009027A5CD4F} => removed successfully
"HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\\{2318C2B1-4965-11d4-9B18-009027A5CD4F}" => removed successfully
HKLM\Software\Wow6432Node\Classes\CLSID\{2318C2B1-4965-11d4-9B18-009027A5CD4F} => removed successfully
"HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{2318C2B1-4965-11D4-9B18-009027A5CD4F}" => removed successfully
HKLM\Software\Classes\CLSID\{2318C2B1-4965-11D4-9B18-009027A5CD4F} => not found
HKLM\Software\Classes\PROTOCOLS\Handler\osf-roaming => not found
HKLM\Software\Classes\CLSID\{C57E9882-B128-4E07-BA2D-FF83B8989C76} => not found
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\gjmohbdbnfkkjolmdfbhhdfjgjclomkd => removed successfully
C:\Users\Tomáš\Desktop\FRST-OlderVersion => moved successfully
C:\ProgramData => ":gs5sys" ADS could not remove.
C:\Users\All Users => ":gs5sys" ADS could not remove.
C:\ProgramData\Application Data => ":gs5sys" ADS could not remove.
C:\ProgramData\Data aplikací => ":gs5sys" ADS could not remove.
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc => removed successfully
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\mcpltsvc => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32\\mcui_exe" => removed successfully
"HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\mcui_exe" => not found
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32\\Family Tree Builder Update" => removed successfully
"HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\Family Tree Builder Update" => not found
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32\\Wondershare Helper Compact.exe" => removed successfully
"HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\Wondershare Helper Compact.exe" => not found
"HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run\\AVG-Secure-Search-Update_0214c" => removed successfully
"HKU\S-1-5-21-3175722278-1777085788-2470994575-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\AVG-Secure-Search-Update_0214c" => not found
C:\Program Files\Google\GoogleToolbarNotifier => moved successfully
C:\Program Files (x86)\Google\Google Toolbar => moved successfully
C:\Program Files (x86)\Google\GoogleToolbarNotifier => moved successfully
C:\ProgramData\Google\Google Toolbar => moved successfully
C:\Users\Tomáš\AppData\Local\Google\Toolbar => moved successfully
C:\Users\Tomáš\AppData\Local\Google\Toolbar Cache => moved successfully
C:\Users\Tomáš\AppData\Local\Google\Toolbar DNS data => moved successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 7514498 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 25892 B
Edge => 0 B
Chrome => 8501377 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 128 B
LocalService => 1758 B
NetworkService => 1758 B
Tomáš => 1747887 B
tereza => 1747887 B
Tomáš_2 => 1747887 B

RecycleBin => 0 B
EmptyTemp: => 28.3 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 20:26:12 ====

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosím o kontrolu logu

#14 Příspěvek od Conder »

:arrow: Spusti kontrolu integrity systemovych suborov:
  • Otvor Start, napis "cmd" (bez uvodzoviek), klikni pravym tlacitkom mysi na Prikazovy riadok a klikni na Spustit ako spravca
  • Skopiruj a spusti prikaz:

    Kód: Vybrat vše

    DISM.exe /Online /Cleanup-image /Restorehealth
  • Po dokonceni skopiruj a spusti druhy prikaz:

    Kód: Vybrat vše

    sfc /scannow
  • Po dokonceni obidvoch prikazov skopiruj a spusti tento prikaz:

    Kód: Vybrat vše

    findstr /c:"[SR]" %windir%\logs\cbs\cbs.log >> "%userprofile%\desktop\sfcdetails.txt" && copy %windir%\logs\dism\dism.log %userprofile%\desktop\dism.txt
  • Na ploche sa vytvoria subory sfcdetails.txt a dism.txt, tieto subory zabal ho do archivu RAR alebo ZIP a posli ako prilohu k dalsiemu prispevku
  • Restartuj PC a napis ako sa chova PC
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Pedroso
Návštěvník
Návštěvník
Příspěvky: 120
Registrován: 23 črc 2007 21:48

Re: Prosím o kontrolu logu

#15 Příspěvek od Pedroso »

Jen dotaz - jak dlouho běží kontrola integrace systémových souborů? Už je o spuštěné půl hodiny a je to na 20% :)

EDIT: Tak po 4 hod doběhlo s výsledkem:

Microsoft Windows [Version 6.3.9600]
(c) 2013 Microsoft Corporation. Všechna práva vyhrazena.

C:\WINDOWS\system32>DISM.exe /Online /Cleanup-image /Restorehealth

Deployment Image Servicing and Management tool
Version: 6.3.9600.19408

Image Version: 6.3.9600.19397

[==========================100.0%==========================]

Error: 0x800f0906

The source files could not be downloaded.
Use the "source" option to specify the location of the files that are required t
o restore the feature. For more information on specifying a source location, see
http://go.microsoft.com/fwlink/?LinkId=243077.

The DISM log file can be found at C:\WINDOWS\Logs\DISM\dism.log

Druhý scan:

C:\WINDOWS\system32>sfc /scannow

Beginning system scan. This process will take some time.

Beginning verification phase of system scan.
Verification 100% complete.

Windows Resource Protection found corrupt files and successfully repaired
them. Details are included in the CBS.Log windir\Logs\CBS\CBS.log. For
example C:\Windows\Logs\CBS\CBS.log. Note that logging is currently not
supported in offline servicing scenarios.

C:\WINDOWS\system32>

Soubory přiloženy.
Přílohy
Scan.rar
(13.25 KiB) Staženo 76 x
Naposledy upravil(a) Pedroso dne 07 říj 2019 21:47, celkem upraveno 1 x.

Zamčeno