Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu - problémy se samovolnou "kalibrací barev"

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
Zevl
Návštěvník
Návštěvník
Příspěvky: 15
Registrován: 15 pro 2016 20:35

Prosím o kontrolu - problémy se samovolnou "kalibrací barev"

#1 Příspěvek od Zevl »

Zdravím, jelikož už jsem zcela bezradný, tak bych chtěl požádat o kontrolu, jestli se náhodou nejedná o nějakého červíka.
Situace je taková, že se mi neustále mění kalibrace barev (displej o něco ztmavne a zčervená), jako bych měl zapnutý noční režim ve Windows 10, ale ten je úplně vypnutý. Poté, co změním kalibraci barev displeje (windowsacká appka), tak zhruba po minutě monitor zase zčervená. Respektive když zapnu noční režim, dojde ještě k většímu ztmavení a zčervenání obrazovky. Dochází k tomu chvilku po startu OS nebo třeba i po připojení/odpojení jakéhokoliv zařízení USB (ztmavení trvá cca 1-2 vteřiny). Myslel jsem si, že chyba bude v ovladačích grafik interní nebo nvidia, ale jejich generální reinstalace neměla na situaci žádný blahodárný vliv. Prozatímně jsem to vyřešil tak, že jsem si nainstaloval f.lux, ale to pak vypadá jak v cirkuse. Samo se to ztmaví a f.lux to po vteřince zase nastaví na denní režim, tento rituál se opakuje asi 2-3x něž to ten "měnič" vzdá... :cry:

V poslední době jsem neinstaloval žádnou novou aplikaci, pouze dělám nutné zlo => instaluju aktualizace W10.

Zevl
Návštěvník
Návštěvník
Příspěvky: 15
Registrován: 15 pro 2016 20:35

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#2 Příspěvek od Zevl »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14-11-2019
Ran by danek (administrator) on ZEVL-LAPTOP (LENOVO 80WK) (17-11-2019 09:43:45)
Running from C:\Users\danek\Desktop
Loaded Profiles: danek (Available Profiles: danek)
Platform: Windows 10 Home Version 1909 18363.476 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(@ByELDI -> @ByELDI) [File not signed] C:\Program Files\KMSpico\Service_KMS.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
(Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDIntelligent.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(F.lux Software LLC -> f.lux Software LLC) C:\Users\danek\AppData\Local\FluxSoftware\Flux\flux.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.1725.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.1725.0_x64__8j3eq9eme6ctt\IGCC.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_f51939e52b944f4b\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_f51939e52b944f4b\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_9307632b3abedc2b\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_9307632b3abedc2b\IntelCpHeciSvc.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Lenovo (Beijing) Limited -> Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe
(Lenovo (Beijing) Limited -> Lenovo(beijing) Limited) C:\Program Files (x86)\Lenovo\Energy Manager\utility.exe
(Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.CompanionApp.exe
(Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.Device.exe
(Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.Device.exe
(Lenovo -> Lenovo Group Ltd.) C:\Program Files (x86)\Lenovo\VantageService\LenovoVantageService.exe
(Lenovo -> Lenovo Group Ltd.) C:\Program Files\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.CompanionApp.exe
(Lenovo -> Lenovo Group Ltd.) C:\Program Files\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.Device.exe
(Lenovo -> Lenovo Group Ltd.) C:\Program Files\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.Device.exe
(Lenovo -> Lenovo Group Ltd.) C:\Program Files\Lenovo\ImController\PluginHost\Lenovo.Modern.ImController.PluginHost.SettingsApp.exe
(Lenovo -> Lenovo Group Ltd.) C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe
(LENOVO -> Lenovo(beijing) Limited) C:\Program Files\Lenovo\Nerve Center\bin\x64\HotkeyMonitor.exe
(LENOVO -> Lenovo(beijing) Limited) C:\Program Files\Lenovo\Nerve Center\bin\x64\LenovoNerveCenterTray.exe
(LENOVO -> Lenovo(beijing) Limited) C:\Program Files\Lenovo\Nerve Center\bin\x64\LenovoNerveCenterUpdateAgent.exe
(LENOVO -> Lenovo(beijing) Limited) C:\Program Files\Lenovo\Nerve Center\bin\x64\PluginLoaderSvc.exe
(LENOVO -> Lenovo(beijing) Limited) C:\ProgramData\Lenovo\ImController\Plugins\IdeaOSDPackage\x64\utility.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [18391088 2018-10-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506376 2018-10-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_LENOVO_DOLBYDRAGON] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506376 2018-10-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [LenovoUtility] => C:\ProgramData\Lenovo\ImController\Plugins\IdeaOSDPackage\x64\utility.exe [911272 2017-07-27] (LENOVO -> Lenovo(beijing) Limited)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmdS.exe [180736 2019-10-26] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [Energy Manager] => C:\Program Files (x86)\Lenovo\Energy Manager\Energy Manager.exe [16093512 2018-06-12] (Lenovo (Beijing) Limited -> Lenovo(beijing) Limited)
HKLM\...\Run: [Lenovo Utility] => C:\Program Files (x86)\Lenovo\Energy Manager\Utility.exe [8235848 2018-06-12] (Lenovo (Beijing) Limited -> Lenovo(beijing) Limited)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-01-07] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2849872 2019-05-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [DAX2_APP] => C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe [849920 2017-03-07] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
HKLM\...\Run: [NerveCenterTray] => C:\Program Files\Lenovo\Nerve Center\bin\x64\LenovoNerveCenterTray.exe [245088 2017-04-28] (LENOVO -> Lenovo(beijing) Limited)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Run: [ShowBatteryBar] => C:\Program Files\BatteryBar\ShowBatteryBar.exe [89600 2014-09-19] () [File not signed]
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Run: [Zoner Photo Studio Autoupdate] => C:\Program Files\Zoner\Photo Studio 19\Program32\ZPSTRAY.EXE [756512 2019-05-27] (ZONER software, a.s. -> ZONER software)
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Run: [f.lux] => C:\Users\danek\AppData\Local\FluxSoftware\Flux\flux.exe [1385480 2019-08-30] (F.lux Software LLC -> f.lux Software LLC)
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Policies\Explorer: [LinkResolveIgnoreLinkInfo] 1
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Policies\Explorer: [NoResolveSearch] 1
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Policies\Explorer: [NoInternetOpenWith] 1
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Policies\Explorer: []
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\78.0.3904.97\Installer\chrmstp.exe [2019-11-12] (Google LLC -> Google LLC)
Startup: C:\Users\danek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2019-06-24] ()
GroupPolicy: Restriction ? <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {217767F7-547E-4E19-AA83-B1A527BEC3E4} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe [316632 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {2C55F289-1D96-4B75-A83E-3DB55747B9F6} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\Explorer.EXE /NOUACCHECK
Task: {2F6E408B-0FE4-43BF-9C53-A5E7A3081D9F} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {3B412964-9573-4DDA-AE3D-C181B662750C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-08-23] (Google Inc -> Google Inc.)
Task: {3C136E44-16FE-4FF7-A0F9-DAACFD4FB313} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\d33c28fd-9dcb-47cc-8bad-f31e21ee36a1 => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [77208 2019-09-23] (Lenovo -> Lenovo Group Ltd.)
Task: {3D31218E-B24E-415D-BD8D-4CCEA07E1370} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-2424080688-38939439-30100164-1001 => C:\Users\danek\AppData\Local\MEGAsync\MEGAupdater.exe [615160 2019-10-01] (Mega Limited -> Mega Limited)
Task: {4BC2A8A4-CF8E-43B0-A5FD-E75FE896CD23} - System32\Tasks\AdobeGCInvoker-1.0-MicrosoftAccount-danekrehak@seznam.cz => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2849872 2019-05-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {50BCE317-AD2C-42B3-8B14-47275500779B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1195544 2018-12-16] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {51BA6FCE-D8A3-4BC7-8628-4609EA3F1A54} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18744 2019-04-15] (Intel(R) Software Development Products -> Intel Corporation)
Task: {684598A3-6CE2-4D0D-B6B1-D1CC7F16F8F9} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [608384 2019-10-16] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {7B0484B4-C437-44A9-AD3E-90954E3CC558} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {7F2313B4-84B8-4E8C-83E0-549CBD3D8BF4} - System32\Tasks\AutoPico Daily Restart => C:\Program Files\KMSpico\AutoPico.exe [743616 2015-12-02] (@ByELDI -> @ByELDI) [File not signed]
Task: {8072B588-BC8E-44FF-85ED-0210C9CF4E02} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Monitor => C:\WINDOWS\system32\ImController.InfInstaller.exe [54144 2019-09-23] (Lenovo -> Lenovo Group Ltd.)
Task: {92B16F3E-F24E-4AE6-91C0-D22332F12D14} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18744 2019-04-15] (Intel(R) Software Development Products -> Intel Corporation)
Task: {A4A3901A-A73D-446B-B5CD-70D0A79A41FD} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\f3baaf95-a9f3-4f8e-b6f9-7cdcb5ece600 => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [77208 2019-09-23] (Lenovo -> Lenovo Group Ltd.)
Task: {B77E512E-4FB2-42E4-AE50-2DC24C3E6EC1} - System32\Tasks\Lenovo\ImController\TimeBasedEvents\d310b5f3-6ede-46a8-bded-bcba87b3093f => C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [77208 2019-09-23] (Lenovo -> Lenovo Group Ltd.)
Task: {C6FF70EB-983B-4BE3-8B6F-9B13366B19BF} - System32\Tasks\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance => %windir%\system32\sc.exe START ImControllerService
Task: {C9405B95-415C-496E-A8CE-048EFD4A7963} - System32\Tasks\NerveCenterUpdate => C:\Program Files\Lenovo\Nerve Center\bin\x64\LenovoNerveCenterUpdateAgent.exe [744800 2017-04-28] (LENOVO -> Lenovo(beijing) Limited)
Task: {CA1FB0DC-2FFC-4C4C-B7C6-88A94CC7B317} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_293_pepper.exe [1453112 2019-11-16] (Adobe Inc. -> Adobe)
Task: {CD7B64F0-E2BF-43B4-AC56-5D9ECEC1E326} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18458752 2019-10-16] (Piriform Software Ltd -> Piriform Ltd)
Task: {D1B73FA2-8509-419E-BAFD-F5163D9429FE} - System32\Tasks\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask => %windir%\System32\reg.exe add hklm\SOFTWARE\Lenovo\SystemUpdatePlugin\scheduler /v start /t reg_dword /d 1 /f /reg:32
Task: {DEBDCBCF-20B3-40D2-B176-2D9F2928CA40} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-11-16] (Adobe Inc. -> Adobe)
Task: {EA288D13-FC63-4DAC-9924-1288C9F1DA94} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-08-23] (Google Inc -> Google Inc.)
Task: {EB363EB4-6A93-4DAD-A521-CB417883C27D} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [543536 2016-10-14] (Intel(R) Trust Services -> Intel(R) Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 0.0.0.0
Tcpip\..\Interfaces\{138106b3-afa9-4bb3-b68e-b2d23ec0ec75}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{b010f957-ff86-4e42-8836-af09eed3349c}: [DhcpNameServer] 192.168.0.1 0.0.0.0
Tcpip\..\Interfaces\{cfc85611-8a06-40a8-94a5-976efeb14a77}: [DhcpNameServer] 213.46.172.37 213.46.172.36

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
HKU\S-1-5-21-2424080688-38939439-30100164-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo17win10.msn.com/?pc=LCTE
HKU\S-1-5-21-2424080688-38939439-30100164-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://mystart.lenovo.com
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-07-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-07-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-07-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)

Edge:
======
DownloadDir: C:\Users\danek\Downloads

FireFox:
========
FF DefaultProfile: m7vu4wnq.default
FF ProfilePath: C:\Users\danek\AppData\Roaming\Mozilla\Firefox\Profiles\m7vu4wnq.default [2019-11-16]
FF Homepage: Mozilla\Firefox\Profiles\m7vu4wnq.default -> seznam.cz
FF Notifications: Mozilla\Firefox\Profiles\m7vu4wnq.default -> hxxps://en.pixiz.com; hxxps://userscloud.com
FF Extension: (AdBlock) - C:\Users\danek\AppData\Roaming\Mozilla\Firefox\Profiles\m7vu4wnq.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2018-07-26]
FF Extension: (Adblock Plus) - C:\Users\danek\AppData\Roaming\Mozilla\Firefox\Profiles\m7vu4wnq.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2018-08-31]
FF Extension: (Ad Blocker for Facebook™) - C:\Users\danek\AppData\Roaming\Mozilla\Firefox\Profiles\m7vu4wnq.default\Extensions\{d403ee9c-3bd2-41d3-b1e9-27698babf097}.xpi [2018-09-16]
FF Extension: (Telemetry coverage) - C:\Users\danek\AppData\Roaming\Mozilla\Firefox\Profiles\m7vu4wnq.default\features\{773ee532-0b08-4267-9b36-d560aa1cdc9b}\telemetry-coverage-bug1487578@mozilla.org.xpi [2018-09-18] [Legacy]
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2017-11-01]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-07-29] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.342\npGoogleUpdate3.dll [2019-11-05] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.342\npGoogleUpdate3.dll [2019-11-05] (Google Inc -> Google LLC)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll [2017-11-01] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-07-29] (Adobe Systems Incorporated -> Adobe Systems)

Chrome:
=======
CHR HomePage: Default -> hxxp://seznam.cz/
CHR Notifications: Default -> hxxps://indian-tv.cz; hxxps://www.4camping.cz
CHR Profile: C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default [2019-11-17]
CHR DownloadDir: D:\Downloaded
CHR Extension: (Prezentace) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-08-23]
CHR Extension: (Just Black) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\aghfnjkcakhmadgdomlmlhhaocbkloab [2019-05-11]
CHR Extension: (Dokumenty) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-08-23]
CHR Extension: (Disk Google) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-08-23]
CHR Extension: (YouTube) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-08-23]
CHR Extension: (Social Network Adblocker) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\dmgjckeibmdfndlflobjhddhmemajjld [2019-10-16]
CHR Extension: (Tabulky) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-08-23]
CHR Extension: (Dokumenty Google offline) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-23]
CHR Extension: (AdBlock) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-11-09]
CHR Extension: (The Great Suspender) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\klbibkeccnjlkjkiokjodocebajanakg [2019-05-11]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-04]
CHR Extension: (Checker Plus for Gmail™) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\oeopbcgkkoapgobdbedcemjljbihmemj [2019-10-24]
CHR Extension: (Gmail) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-15]
CHR Extension: (Chrome Media Router) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-11-04]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCChromeExtn\WCChromeExtn.crx [2017-11-01]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3117648 2019-05-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2888272 2019-05-04] (Adobe Inc. -> Adobe Systems, Incorporated)
S4 CCSDK; C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe [680288 2016-12-07] (LENOVO -> Lenovo)
R2 Dolby DAX2 API Service; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [189464 2018-09-25] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2243136 2019-10-26] (ESET, spol. s r.o. -> ESET)
R2 ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [877368 2019-08-16] (Intel(R) Software Development Products -> )
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [134872 2017-11-08] (ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.)
S3 GalaxyClientService; D:\Games\GOG Galaxy\GalaxyClientService.exe [686664 2018-07-11] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [8942664 2018-07-11] (GOG Sp. z o.o. -> GOG.com)
S3 GameRecorderSVC; C:\Program Files\Lenovo\Nerve Center\bin\x86\GameRecorderSVC.exe [392032 2017-04-28] (LENOVO -> Lenovo(beijing) Limited)
S3 iaStorAfsService; C:\WINDOWS\IAStorAfsService\iaStorAfsService.exe [2413024 2018-04-05] (Intel Corporation -> Intel Corporation)
R2 ibtsiva; C:\WINDOWS\system32\ibtsiva.exe [530208 2019-09-12] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R2 ImControllerService; C:\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe [77208 2019-09-23] (Lenovo -> Lenovo Group Ltd.)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [630048 2016-10-14] (Intel(R) Trust Services -> Intel(R) Corporation)
S3 Intel(R) SUR QC SAM; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18744 2019-04-15] (Intel(R) Software Development Products -> Intel Corporation)
R2 LenovoVantageService; C:\Program Files (x86)\Lenovo\VantageService\LenovoVantageService.exe [19224 2019-10-23] (Lenovo -> Lenovo Group Ltd.)
S3 PAExec; C:\WINDOWS\PAExec.exe [189112 2017-10-09] (Power Admin LLC -> Power Admin LLC)
R2 PluginLoaderSvc; C:\Program Files\Lenovo\Nerve Center\bin\x64\PluginLoaderSvc.exe [966496 2017-04-28] (LENOVO -> Lenovo(beijing) Limited)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [268336 2018-10-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
R2 Service KMSELDI; C:\Program Files\KMSpico\Service_KMS.exe [743616 2015-12-02] (@ByELDI -> @ByELDI) [File not signed]
R2 SystemUsageReportSvc_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe [204088 2019-08-16] (Intel(R) Software Development Products -> )
S3 USER_ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [877368 2019-08-16] (Intel(R) Software Development Products -> )
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4098056 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [113992 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
R3 BHTPCRDR; C:\WINDOWS\System32\drivers\bhtpcrdr.sys [174960 2017-07-03] (BayHub Technology Inc. -> BayHubTech/O2Micro )
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [149944 2019-10-26] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15800 2019-06-03] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [189512 2019-10-26] (ESET, spol. s r.o. -> ESET)
S4 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [50280 2019-03-16] (ESET, spol. s r.o. -> ESET)
S4 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [82472 2019-03-16] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [114136 2019-10-26] (ESET, spol. s r.o. -> ESET)
R3 ETDSMBus; C:\WINDOWS\system32\DRIVERS\ETDSMBus.sys [32336 2016-11-24] (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronic Corp.)
R3 FBNetFilter; C:\Windows\system32\Drivers\FBNetFlt.sys [46576 2017-04-28] (Lenovo (Beijing) Co., Ltd. -> Lenovo(beijing) Limited)
R0 iaStorAC; C:\WINDOWS\System32\drivers\iaStorAC.sys [906216 2018-04-05] (Intel Corporation -> Intel Corporation)
S3 iaStorAfs; C:\WINDOWS\System32\drivers\iaStorAfs.sys [69096 2018-04-05] (Intel Corporation -> Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [731424 2019-09-12] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
S1 ndisrd; C:\WINDOWS\system32\DRIVERS\ndisrfl.sys [59792 2016-09-13] (Intel(R) Technology Access -> Intel Corporation)
R3 Netwtw06; C:\WINDOWS\System32\drivers\Netwtw06.sys [8723968 2019-03-19] (Microsoft Windows -> Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvlti.inf_amd64_fddd8f6e89d0291c\nvlddmkm.sys [22749640 2019-11-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 pwdrvio; C:\WINDOWS\system32\pwdrvio.sys [19912 2009-12-21] (MT SOLUTION LTD -> )
S3 pwdspio; C:\WINDOWS\system32\pwdspio.sys [13264 2009-12-21] (MT SOLUTION LTD -> )
S3 RimUsb; C:\WINDOWS\System32\Drivers\RimUsb_AMD64.sys [89096 2016-01-08] (Microsoft Windows Hardware Compatibility Publisher -> BlackBerry Limited)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [1009128 2017-08-21] (Realtek Semiconductor Corp. -> Realtek )
R3 rtsuvc; C:\WINDOWS\system32\DRIVERS\rtsuvc.sys [3238368 2017-10-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
R3 semav6msr64; C:\WINDOWS\system32\drivers\semav6msr64.sys [41816 2019-08-16] (Intel Corporation -> )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 SymTAP; C:\WINDOWS\System32\drivers\SymTAP.sys [52512 2018-10-03] (Symantec Corporation -> The OpenVPN Project)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [27136 2016-04-21] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46472 2019-03-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [333784 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [62432 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S0 edevmon; system32\DRIVERS\edevmon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-11-17 09:43 - 2019-11-17 09:44 - 000033968 _____ C:\Users\danek\Desktop\FRST.txt
2019-11-17 09:43 - 2019-11-17 09:43 - 000000000 ____D C:\FRST
2019-11-17 09:42 - 2019-11-17 09:42 - 002260480 _____ (Farbar) C:\Users\danek\Desktop\FRST64.exe
2019-11-17 01:44 - 2019-11-17 01:44 - 000002159 _____ C:\Users\danek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\f.lux.lnk
2019-11-17 01:36 - 2019-11-17 01:36 - 000000000 ____D C:\Users\danek\AppData\Local\FluxSoftware
2019-11-16 17:08 - 2019-11-16 17:09 - 000000000 ____D C:\Users\danek\AppData\Local\PlaceholderTileLogoFolder
2019-11-16 16:58 - 2019-11-16 16:58 - 000003834 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2019-11-16 16:45 - 2019-11-16 16:45 - 000000166 _____ C:\WINDOWS\wininit.ini
2019-11-16 16:43 - 2019-11-08 11:08 - 000449792 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-11-16 16:43 - 2019-11-08 11:08 - 000352704 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-11-16 16:43 - 2019-11-08 11:07 - 011841968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-11-16 16:43 - 2019-11-08 11:07 - 010167216 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 017458432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 005381552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 004717568 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 002074240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 001734256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6444120.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 001568880 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 001492696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6444120.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 001482184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 001370088 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 001145056 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 001066056 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 000813000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 000685792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 000677280 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 000659544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 000556672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-11-16 16:43 - 2019-11-08 11:06 - 000544728 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-11-16 16:43 - 2019-11-08 11:05 - 040510200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-11-16 16:43 - 2019-11-08 11:05 - 035379672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-11-16 16:43 - 2019-11-08 11:05 - 015026944 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-11-16 16:43 - 2019-11-08 11:02 - 004219656 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-11-16 16:40 - 2018-11-21 22:20 - 001376256 _____ C:\WINDOWS\system32\c_64.cpa
2019-11-16 16:40 - 2018-11-21 22:20 - 001361159 _____ C:\WINDOWS\SysWOW64\c_32.cpa
2019-11-16 16:32 - 2019-11-17 09:24 - 000000000 ____D C:\ProgramData\NVIDIA
2019-11-16 16:32 - 2019-11-17 09:19 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-11-16 16:32 - 2019-11-07 01:35 - 005549688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-11-16 16:32 - 2019-11-07 01:35 - 002650992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-11-16 16:32 - 2019-11-07 01:35 - 001767264 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-11-16 16:32 - 2019-11-07 01:35 - 000668016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-11-16 16:32 - 2019-11-07 01:35 - 000454680 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-11-16 16:32 - 2019-11-07 01:35 - 000129576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-11-16 16:32 - 2019-11-07 01:35 - 000083576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-11-16 16:32 - 2019-11-06 14:19 - 008782162 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-11-16 16:32 - 2019-10-09 13:19 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2019-11-16 16:31 - 2019-11-16 16:31 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2019-11-16 16:31 - 2019-11-08 11:02 - 004952320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-11-16 16:31 - 2019-11-07 03:29 - 000056238 _____ C:\WINDOWS\system32\nvinfo.pb
2019-11-16 16:31 - 2018-08-02 23:04 - 001984928 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6439125.dll
2019-11-16 16:31 - 2018-08-02 23:04 - 001683904 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6439125.dll
2019-11-16 16:26 - 2019-11-16 16:45 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2019-11-16 16:21 - 2019-11-16 16:21 - 000003762 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2019-11-16 16:21 - 2019-11-16 16:21 - 000003528 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2019-11-16 16:21 - 2019-11-16 16:21 - 000002678 _____ C:\WINDOWS\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
2019-11-16 16:21 - 2019-08-16 14:29 - 000041816 _____ C:\WINDOWS\system32\Drivers\semav6msr64.sys
2019-11-16 14:39 - 2019-11-16 14:44 - 000000000 ____D C:\Users\danek\AppData\Local\Intel
2019-11-14 19:20 - 2019-11-14 19:20 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 009928208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 007754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 006521768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 006232576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 005914112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 004578816 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 004129408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 003791360 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 003728384 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 003487232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 003084800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 002988344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 002956472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 002763016 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 002716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 002576384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 002081976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001920512 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001866272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001664688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001656392 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001647064 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001610752 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001413864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001399096 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 001327064 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001283072 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001171704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001098712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001072952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 001017680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001007616 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000874936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000842752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000832000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000822200 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000774456 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000768488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000689664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000679152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000673664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000517432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000510792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000496640 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000477712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2019-11-14 19:20 - 2019-11-14 19:20 - 000466928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000461320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnphost.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000452920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000404904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000380944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000372752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnphost.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2019-11-14 19:20 - 2019-11-14 19:20 - 000220472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000193800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2019-11-14 19:20 - 2019-11-14 19:20 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tunnel.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvPlatform.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000111104 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000093496 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000089568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000084488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 000084488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usp10.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usp10.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\system32\reg.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\udhisapi.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ApiSetHost.AppExecutionAlias.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000061240 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvhostsvc.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstUI.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\reg.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\udhisapi.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000047616 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnpcont.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnpcont.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000021304 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDJPN.DLL
2019-11-14 19:20 - 2019-11-14 19:20 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbd106.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-11-14 19:19 - 2019-11-14 19:20 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApiSetHost.AppExecutionAlias.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 006227104 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 003703296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 002284032 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 002114048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-11-14 19:19 - 2019-11-14 19:19 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2019-11-14 19:19 - 2019-11-14 19:19 - 000551736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2019-11-14 19:19 - 2019-11-14 19:19 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-11-14 19:19 - 2019-11-14 19:19 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-11-14 19:19 - 2019-11-14 19:19 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dstokenclean.exe
2019-11-14 19:16 - 2019-11-14 19:16 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2019-11-14 19:16 - 2019-11-14 19:16 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2019-11-12 21:28 - 2019-11-12 21:28 - 000844832 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-11-12 21:28 - 2019-11-12 21:28 - 000844832 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-11-12 21:28 - 2019-11-12 21:28 - 000703008 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-11-12 21:28 - 2019-11-12 21:28 - 000703008 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-11-12 21:25 - 2019-11-12 21:25 - 025059544 _____ (Intel Corporation) C:\WINDOWS\system32\mfxplugin64_hw.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 021082936 _____ (Intel Corporation) C:\WINDOWS\system32\libmfxhw64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 019987904 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\libmfxhw32.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 011904728 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfxplugin32_hw.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 003220784 _____ (Intel Corporation) C:\WINDOWS\system32\mfx_mft_h265ve_64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 003213936 _____ (Intel Corporation) C:\WINDOWS\system32\mfx_mft_vp9ve_64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 003200336 _____ (Intel Corporation) C:\WINDOWS\system32\mfx_mft_h264ve_64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 003007704 _____ (Intel Corporation) C:\WINDOWS\system32\mfx_mft_mjpgvd_64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 002995440 _____ (Intel Corporation) C:\WINDOWS\system32\mfx_mft_encrypt_64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 002607216 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfx_mft_h265ve_32.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 002602000 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfx_mft_vp9ve_32.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 002593424 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfx_mft_h264ve_32.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 002437336 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfx_mft_mjpgvd_32.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 002435344 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfx_mft_encrypt_32.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 001087512 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 001087512 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000945184 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000945184 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000212672 _____ (Intel Corporation) C:\WINDOWS\system32\intel_gfx_api-x64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000184344 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\intel_gfx_api-x86.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000169200 _____ C:\WINDOWS\SysWOW64\libGLESv2.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000142040 _____ C:\WINDOWS\SysWOW64\libGLESv1_CM.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000136944 _____ C:\WINDOWS\SysWOW64\libEGL.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000072361 _____ C:\WINDOWS\SysWOW64\h265e_32.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000071956 _____ C:\WINDOWS\SysWOW64\vp9e_32.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000070721 _____ C:\WINDOWS\SysWOW64\he_32.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000065805 _____ C:\WINDOWS\SysWOW64\mj_32.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000057143 _____ C:\WINDOWS\SysWOW64\dev_32.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000056359 _____ C:\WINDOWS\system32\dev_64.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000014145 _____ C:\WINDOWS\system32\h265e_64.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000013992 _____ C:\WINDOWS\system32\vp9e_64.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000013585 _____ C:\WINDOWS\system32\he_64.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000013317 _____ C:\WINDOWS\system32\mj_64.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000001125 _____ C:\WINDOWS\SysWOW64\cpa_32.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000001125 _____ C:\WINDOWS\system32\cpa_64.vp
2019-11-06 18:26 - 2019-11-06 18:26 - 000000436 _____ C:\Users\danek\Desktop\Tento počítač.lnk
2019-10-30 16:20 - 2019-09-23 22:54 - 000206208 _____ (Lenovo Group Ltd.) C:\WINDOWS\system32\Lenovo.Modern.CoreTypes.dll
2019-10-30 16:20 - 2019-09-23 22:54 - 000131448 _____ (Lenovo Group Ltd.) C:\WINDOWS\system32\Lenovo.Modern.Utilities.dll
2019-10-30 16:20 - 2019-09-23 22:54 - 000098176 _____ (Lenovo Group Ltd.) C:\WINDOWS\system32\Lenovo.Modern.ImController.ImClient.dll
2019-10-30 16:20 - 2019-09-23 22:54 - 000044440 _____ (Lenovo Group Ltd.) C:\WINDOWS\system32\Lenovo.ImController.EventLogging.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 007015936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 005501952 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 004307968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 002399232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000380928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcXtrnal.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2019-10-28 16:23 - 2019-10-28 16:23 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2019-10-28 16:22 - 2019-10-28 16:23 - 018020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 025901056 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 022627840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 019849216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 017787904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 014816256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 008011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 007904152 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 007849424 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 007278592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 007262456 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 007195648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 006435840 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 006166016 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 006082808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 005943296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 005890048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AI.MachineLearning.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 005763848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 005112320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 004615616 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 004150272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AI.MachineLearning.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 004047360 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 004005888 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 003967920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 003752960 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 003742544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 003591208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 003387392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 003371928 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 003105792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002871848 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 002870784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002772272 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002703872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002698768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 002586816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002562048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002258848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002126112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002120704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001974824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001916984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001856512 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-10-28 16:22 - 2019-10-28 16:22 - 001726480 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001691648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001687040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001451520 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 001413912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001394168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001348096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001259416 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001189376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001154656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001094656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001070080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001069064 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001059840 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 001027000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000982840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000975872 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000911824 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000892696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000874536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000849920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000844800 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000822072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000811536 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000768528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000700416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000669352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000657424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000644096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000642560 _____ (Microsoft Corporation) C:\WINDOWS\system32\osk.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000638264 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000606720 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000598528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000598016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000589592 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000586768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000563712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000552448 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000534528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000530944 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000522176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000514576 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000513336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000492032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Narrator.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000477184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Magnify.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000416016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000415544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000375720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\MbbCx.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000358400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000354816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Magnify.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000324624 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000322504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000292664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000291256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmd.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000251512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\accessibilitycpl.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmd.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagSvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincredui.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000204816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000202552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000199680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\accessibilitycpl.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmvdsitf.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000164776 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000162816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincredui.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwbase.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmvdsitf.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000136536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwbase.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationControlCSP.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Utilman.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\EaseOfAccessDialog.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000113160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000105488 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sethc.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2019-10-28 16:22 - 2019-10-28 16:22 - 000094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Utilman.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EaseOfAccessDialog.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000088568 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AtBroker.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2019-10-28 16:22 - 2019-10-28 16:22 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sethc.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000073024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AtBroker.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000065272 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nsiproxy.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000047208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2019-10-28 16:22 - 2019-10-28 16:22 - 000036368 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\winnsi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\posetup.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsisvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000028344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winnsi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscisvif.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000024792 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nsi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfapigp.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscproxystub.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsilog.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcXtrnal.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscadminui.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2019-10-25 19:51 - 2019-10-25 19:51 - 000000621 _____ C:\Users\danek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Cuphead.lnk
2019-10-25 17:38 - 2019-10-25 17:38 - 000000000 ____D C:\Users\danek\AppData\Roaming\Cuphead
2019-10-25 17:38 - 2019-10-25 17:38 - 000000000 ____D C:\Users\danek\AppData\LocalLow\Studio MDHR

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-11-17 09:43 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2019-11-17 09:28 - 2019-06-24 17:50 - 001693640 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-11-17 09:28 - 2019-03-19 12:55 - 000718198 _____ C:\WINDOWS\system32\perfh005.dat
2019-11-17 09:28 - 2019-03-19 12:55 - 000145242 _____ C:\WINDOWS\system32\perfc005.dat
2019-11-17 09:24 - 2019-10-06 18:21 - 000000000 ____D C:\Users\danek\AppData\Local\D3DSCache
2019-11-17 09:24 - 2019-06-24 17:47 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-11-17 09:24 - 2019-03-19 05:37 - 000262144 _____ C:\WINDOWS\system32\config\BBI
2019-11-17 09:24 - 2017-08-16 14:40 - 000000000 __SHD C:\Users\danek\IntelGraphicsProfiles
2019-11-17 09:14 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-11-16 17:27 - 2017-04-18 21:33 - 000000000 ___HD C:\Intel
2019-11-16 17:12 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-11-16 17:12 - 2017-10-27 22:04 - 000000000 ____D C:\Users\danek\AppData\Local\Packages
2019-11-16 17:09 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-11-16 16:55 - 2019-06-24 17:47 - 000004658 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2019-11-16 16:55 - 2019-06-24 17:47 - 000004506 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2019-11-16 16:55 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-11-16 16:55 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-11-16 16:45 - 2019-02-21 19:37 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-11-16 16:45 - 2019-02-21 19:33 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-11-16 16:43 - 2017-04-18 21:34 - 000000000 ____D C:\Program Files (x86)\Intel
2019-11-16 16:43 - 2017-04-18 21:31 - 000000000 ____D C:\ProgramData\Package Cache
2019-11-16 16:39 - 2017-08-16 15:52 - 000000000 ____D C:\Program Files\Intel
2019-11-16 16:39 - 2017-04-18 21:34 - 000000000 ____D C:\ProgramData\Intel
2019-11-16 16:32 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\Help
2019-11-16 16:18 - 2017-10-09 21:27 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2019-11-16 15:11 - 2019-10-05 13:49 - 000000000 ____D C:\Users\danek\AppData\Local\CrashDumps
2019-11-16 15:11 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ModemLogs
2019-11-16 14:42 - 2018-12-07 12:38 - 000000000 ____D C:\ProgramData\Packages
2019-11-16 14:42 - 2017-08-16 14:40 - 000000000 ____D C:\Users\danek\AppData\Local\Publishers
2019-11-16 13:49 - 2017-08-16 16:15 - 000000000 ____D C:\Users\danek\AppData\Roaming\uTorrent
2019-11-16 13:34 - 2019-06-24 17:42 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-11-15 20:13 - 2018-08-23 12:27 - 000002308 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-11-15 19:59 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-11-14 19:32 - 2019-06-24 17:42 - 000377176 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-11-14 19:31 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-11-14 19:31 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-11-14 19:31 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-11-14 19:23 - 2017-08-16 17:15 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-11-14 19:21 - 2017-08-16 17:15 - 128443096 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-11-07 01:35 - 2017-08-16 15:52 - 000151864 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\oemdspif.dll
2019-11-05 16:42 - 2019-06-24 17:47 - 000003474 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2019-11-05 16:42 - 2019-06-24 17:47 - 000003350 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2019-11-05 16:42 - 2018-08-23 12:26 - 000000000 ____D C:\Program Files (x86)\Google
2019-11-04 19:30 - 2017-08-20 09:53 - 000000000 ____D C:\Users\danek\AppData\Local\Ubisoft Game Launcher
2019-11-04 16:38 - 2017-04-18 21:27 - 000000000 ____D C:\Program Files (x86)\Lenovo
2019-11-04 16:38 - 2017-04-18 21:17 - 000000000 ____D C:\ProgramData\Lenovo
2019-11-02 16:50 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-10-28 16:27 - 2017-10-27 22:08 - 000000000 ___RD C:\Users\danek\3D Objects
2019-10-28 16:27 - 2016-07-29 18:27 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-10-28 16:25 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2019-10-28 16:25 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-10-28 16:25 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-10-28 16:25 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellComponents
2019-10-28 16:25 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-10-28 16:25 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\DiagTrack
2019-10-26 13:44 - 2018-05-01 13:54 - 000189512 _____ (ESET) C:\WINDOWS\system32\Drivers\ehdrv.sys
2019-10-26 13:44 - 2018-05-01 13:54 - 000149944 _____ (ESET) C:\WINDOWS\system32\Drivers\eamonm.sys
2019-10-26 13:44 - 2018-05-01 13:54 - 000114136 _____ (ESET) C:\WINDOWS\system32\Drivers\epfwwfp.sys

==================== Files in the root of some directories ========

2018-01-25 15:47 - 2018-01-25 15:48 - 000000046 _____ () C:\Users\danek\AppData\Roaming\~SiMPLEX.ini
2019-04-24 13:16 - 2019-04-24 13:16 - 000000000 _____ () C:\Users\danek\AppData\Local\oobelibMkey.log

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Zevl
Návštěvník
Návštěvník
Příspěvky: 15
Registrován: 15 pro 2016 20:35

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#3 Příspěvek od Zevl »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-11-2019
Ran by danek (17-11-2019 09:44:33)
Running from C:\Users\danek\Desktop
Windows 10 Home Version 1909 18363.476 (X64) (2019-06-24 16:48:04)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2424080688-38939439-30100164-500 - Administrator - Disabled)
danek (S-1-5-21-2424080688-38939439-30100164-1001 - Administrator - Enabled) => C:\Users\danek
DefaultAccount (S-1-5-21-2424080688-38939439-30100164-503 - Limited - Disabled)
Guest (S-1-5-21-2424080688-38939439-30100164-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-2424080688-38939439-30100164-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AV: ESET Security (Enabled - Up to date) {EC1D6F37-E411-475A-DF50-12FF7FE4AC70}
AS: ESET Security (Enabled - Up to date) {577C8ED3-C22B-48D4-E5E0-298D0463E6CD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {D426EE12-AE7E-4602-F40F-BBCA8137EB0B}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat XI Pro (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-000000000006}) (Version: 11.0.23 - Adobe Systems)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.293 - Adobe)
Ashampoo Burning Studio FREE v.1.14.5 (HKLM-x32\...\{91B33C97-91F8-FFB3-581B-BC952C901685}_is1) (Version: 1.14.5 - Ashampoo GmbH & Co. KG)
Balíček ovladače systému Windows - Lenovo (ACPIVPC) System (09/24/2013 19.29.2.34) (HKLM\...\EE9B1F2037C580F36D92FA431CC02BFF04C31F15) (Version: 09/24/2013 19.29.2.34 - Lenovo)
BatteryBar (remove only) (HKLM\...\BatteryBar) (Version: - )
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Betternet for Windows 4.4.2 (HKLM-x32\...\{2E77104D-96E1-4A9C-86F2-C7CF8CA05999}) (Version: 4.4.2 - Betternet Technologies Inc.)
Bloody6 (HKLM-x32\...\Bloody3) (Version: 17.04.0003 - Bloody)
CCleaner (HKLM\...\CCleaner) (Version: 5.61 - Piriform)
Cuphead (HKLM-x32\...\Cuphead_is1) (Version: - )
Diablo III (HKLM-x32\...\Diablo III) (Version: - Blizzard Entertainment)
Dolby Audio X2 Windows API SDK (HKLM\...\{8738A898-221B-4279-BC87-FEF7938022C1}) (Version: 0.8.8.87 - Dolby Laboratories, Inc.)
Dolby Audio X2 Windows APP (HKLM\...\{9207D68E-666A-49C7-A900-9F5B2FF289E4}) (Version: 0.8.0.71 - Dolby Laboratories, Inc.)
Energy Manager (HKLM-x32\...\{AC768037-7079-4658-AC24-2897650E0ABE}) (Version: 1.5.0.23 - Lenovo) Hidden
Energy Manager (HKLM-x32\...\InstallShield_{AC768037-7079-4658-AC24-2897650E0ABE}) (Version: 1.5.0.23 - Lenovo)
ESET Security (HKLM\...\{B489BC2D-0079-4631-97BF-CA2378299D43}) (Version: 13.0.22.0 - ESET, spol. s r.o.)
f.lux (HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Flux) (Version: - f.lux Software LLC)
FARO LS 1.1.600.6 (64bit) (HKLM-x32\...\{510A08AF-1649-4844-94E5-EAC43A023685}) (Version: 6.0.6.5 - FARO Scanner Production)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 78.0.3904.97 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.341 - Google LLC) Hidden
Icewind Dale - Enhanced Edition (HKLM-x32\...\Icewind Dale - Enhanced Edition_R.G. Mechanics_is1) (Version: - R.G. Mechanics, markfiter)
Intel(R) Computing Improvement Program (HKLM\...\{A9133872-C9FE-45CC-8F01-D1947B0F09EA}) (Version: 2.4.04755 - Intel Corporation)
Intel(R) Graphics Driver Software (HKLM-x32\...\{83970057-0249-4304-8602-2ffba5926184}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 26.20.100.7463 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000050-0210-1029-84C8-B8D95FA3C8C3}) (Version: 21.50.0.1 - Intel Corporation)
KMSpico (HKLM\...\{8B29D47F-92E2-4C20-9EE0-F710991F5D7C}_is1) (Version: - )
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
Lenovo Nerve Sense (HKLM\...\{DCB4DFB5-93CA-4BDD-9D08-CE880626B46E}_is1) (Version: 2.6.11.8 - Lenovo)
Lenovo Vantage Service (HKLM-x32\...\VantageSRV_is1) (Version: 3.1.34.0 - Lenovo Group Ltd.)
MathType 6 (HKLM-x32\...\DSMT6) (Version: 6.9 - Design Science, Inc.)
MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited)
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 (HKLM\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
Nástroje kontroly pravopisu pro Microsoft Office 2016 – čeština (HKLM\...\{90160000-001F-0405-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2016 - slovenčina (HKLM\...\{90160000-001F-041B-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
NVIDIA Ovladače grafiky 441.20 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 441.20 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
Ovládací panel NVIDIA 441.20 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 441.20 - NVIDIA Corporation) Hidden
Party Hard 2 (HKLM-x32\...\Party Hard 2_is1) (Version: - )
PotPlayer-64 bit (HKLM\...\PotPlayer64) (Version: 1.7.20977 - Kakao Corp.)
PotPlayer-64 bit (HKLM-x32\...\PotPlayer64) (Version: 1.7.8557 - Kakao Corp.)
Skype verze 8.52 (HKLM-x32\...\Skype_is1) (Version: 8.52 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
Update for Skype for Business 2016 (KB4484102) 64-Bit Edition (HKLM\...\{90160000-0011-0000-1000-0000000FF1CE}_Office16.PROPLUS_{BE84972D-5F00-49E3-8F22-316ACAB0E6FF}) (Version: - Microsoft)
Update for Skype for Business 2016 (KB4484102) 64-Bit Edition (HKLM\...\{90160000-00C1-0000-1000-0000000FF1CE}_Office16.PROPLUS_{BE84972D-5F00-49E3-8F22-316ACAB0E6FF}) (Version: - Microsoft)
Update for Skype for Business 2016 (KB4484102) 64-Bit Edition (HKLM\...\{90160000-012B-0405-1000-0000000FF1CE}_Office16.PROPLUS_{BE84972D-5F00-49E3-8F22-316ACAB0E6FF}) (Version: - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{9CBA860F-7437-4A75-941C-8EF559F2D145}) (Version: 2.52.0.0 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 51.2 - Ubisoft)
WinRAR 5.50 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
Zoner Photo Studio X (HKLM\...\ZonerPhotoStudioX_CZ_is1) (Version: 19.1904.2.150 - ZONER software)

Packages:
=========
AdBlock -> C:\Program Files\WindowsApps\BetaFish.AdBlock_2.9.0.0_neutral__c1wakc4j0nefm [2019-02-27] (BetaFish)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.0.3587.0_x64__rz1tebttyb220 [2019-10-08] (Dolby Laboratories)
Dolby Atmos for Headphones -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAtmosforHeadphones_2.3.303.0_x64__rz1tebttyb220 [2018-07-31] (Dolby Laboratories)
Lenovo Vantage -> C:\Program Files\WindowsApps\E046963F.LenovoCompanion_10.1910.16.0_x64__k1h2ywk1493x8 [2019-11-03] (LENOVO INC.)
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1710.1.0_x64__8wekyb3d8bbwe [2017-12-09] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1710.1.0_x86__8wekyb3d8bbwe [2017-12-09] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1806.5.0_x64__8wekyb3d8bbwe [2018-06-27] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1806.5.0_x86__8wekyb3d8bbwe [2018-06-27] (Microsoft Corporation) [MS Ad]
Ovládací centrum grafiky Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.1725.0_x64__8j3eq9eme6ctt [2019-11-16] (INTEL CORP) [Startup Task]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2424080688-38939439-30100164-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> "C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe" -ToastActivated => No File
CustomCLSID: HKU\S-1-5-21-2424080688-38939439-30100164-1001_Classes\CLSID\{6A16F6CC-86E2-48B2-B8A0-E5BFEA9A15BB} -> [MEGA] => D:\MEGA [2018-03-18 00:29]
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat Elements\ContextMenuShim64.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2019-10-26] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2019-10-26] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> [CC]{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-11-07] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat Elements\ContextMenuShim64.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2019-10-26] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2019-11-16 14:39 - 2019-11-16 14:41 - 001322496 _____ () [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.1725.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\e_sqlite3.DLL
2019-11-16 14:39 - 2019-11-16 14:41 - 001322496 _____ () [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.1725.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\x64\e_sqlite3.dll
2019-09-02 16:39 - 2019-05-28 14:06 - 001021440 _____ () [File not signed] C:\ProgramData\Lenovo\iMController\Plugins\LenovoWiFiSecurityPlugin\x86\x86\e_sqlite3.dll
2012-09-23 19:44 - 2012-09-23 19:44 - 000010240 _____ (Adobe Systems Inc.) [File not signed] C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\locale\cs_cz\Acrobat Elements\ContextMenuShim64.cze
2019-11-16 14:39 - 2019-11-16 14:41 - 040914432 _____ (Intel) [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.1725.0_x64__8j3eq9eme6ctt\IGCC.dll
2019-09-18 15:42 - 2019-06-08 15:48 - 001257472 _____ (Robert Simpson, et al.) [File not signed] C:\ProgramData\Lenovo\iMController\Plugins\GenericMessagingPlugin\x86\x86\SQLite.Interop.dll
2019-08-16 14:29 - 2019-08-16 14:29 - 001902080 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\WINDOWS\system32\Drivers\ScpVBus.sys:com.dropbox.attributes [168]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 12:47 - 2018-04-02 15:19 - 000000753 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

2019-02-01 08:47 - 2019-05-14 19:18 - 000000375 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> c:\program files (x86)\intel\icls client\;c:\program files\intel\icls client\;c:\windows\system32;c:\windows;c:\windows\system32\wbem;c:\windows\system32\windowspowershell\v1.0\;c:\windows\system32\openssh\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-2424080688-38939439-30100164-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\danek\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\Services: AdAppMgrSvc => 2
MSCONFIG\Services: SurfEasyVPN => 2
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "WindowsDefender"
HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "Bloody2"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "Zoner Photo Studio Autoupdate"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "Vivaldi Update Notifier"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "SurfEasy"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "Autodesk Sync"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{3141492A-7E0B-44E9-A27D-2B156FE47887}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{BB275B68-E43F-40A0-A003-78C63904392A}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{E2151B97-42B0-4EEA-86DF-BAA4397EA094}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{1CA3BBF5-537C-43CC-90D9-C9498E92ED39}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{090E8EEB-F950-4435-A86F-1B9454D01541}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{A0B1D5FF-068D-4FBE-AA03-FEE492F3C5D2}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{94F4BFC8-6124-4459-A685-982FC9DE2000}] => (Allow) G:\Office\Microsoft Office 2016 Profesional Plus Final 16.0.4266.1001 VL x86 x64 CZ 2015!\AKTIVACIA + AUTOMATICKA REAKTIVACIA!\Microsoft Toolkit.exe No File
FirewallRules: [{3B766368-E167-4111-8709-B35B6A9ABBB6}] => (Allow) G:\Office\Microsoft Office 2016 Profesional Plus Final 16.0.4266.1001 VL x86 x64 CZ 2015!\AKTIVACIA + AUTOMATICKA REAKTIVACIA!\Microsoft Toolkit.exe No File
FirewallRules: [{E866BD16-E272-4DA9-9396-2E08DAD4637F}] => (Allow) D:\Games\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{5E126036-D366-40D2-88F4-21AD6CE3E537}] => (Allow) D:\Games\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{7F0C2168-C324-4453-8363-EABF6E2A3E46}C:\users\danek\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\danek\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [UDP Query User{96031D0E-08FF-49DB-AD61-C38238E5BD56}C:\users\danek\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\danek\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{9E6D4B91-ABEF-44DC-970D-DC548CC61464}] => (Allow) D:\Games\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{2EE4A054-5572-46F7-88AB-1AA29EF2EC4F}] => (Allow) D:\Games\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{F245532B-99E7-48AE-8AEA-960085A6FAD1}] => (Allow) C:\Users\danek\AppData\Roaming\uTorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{357EDE03-830E-40A5-8539-853F2E9356E8}] => (Allow) C:\Users\danek\AppData\Roaming\uTorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [TCP Query User{D90CEE1C-16A9-4293-A7A3-42E7F7168C66}D:\games\diablo iii\x64\diablo iii64.exe] => (Allow) D:\games\diablo iii\x64\diablo iii64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{42B7D53B-505B-445D-80BA-2D79F69E7A0F}D:\games\diablo iii\x64\diablo iii64.exe] => (Allow) D:\games\diablo iii\x64\diablo iii64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{CBE20234-FA9A-4E36-A38F-962214F6666A}D:\games\league of legends\game\league of legends.exe] => (Allow) D:\games\league of legends\game\league of legends.exe (Riot Games, Inc. -> )
FirewallRules: [UDP Query User{2BA1D784-C3D5-4D04-9A3A-2C627CFFC6B2}D:\games\league of legends\game\league of legends.exe] => (Allow) D:\games\league of legends\game\league of legends.exe (Riot Games, Inc. -> )
FirewallRules: [{89AF4C69-24CF-4C3D-960A-5E9DB745BB60}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{81CFC012-AF78-4C88-AD6C-DEDDE4169E3A}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{37A7CF1A-E10F-4FF3-9696-C2701E793536}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{8CCF9FFB-FE5E-4EA2-9B1A-4D2CA983BAAA}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{78A77D8E-E8B7-4B35-ADF2-12C68CC490F5}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{D019E2F8-3EAB-49EE-A925-51C4100AFCA8}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{79737CBC-2506-4852-9522-7322C516F4F2}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:118 GB) (Free:58.04 GB) (49%)

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (11/17/2019 09:44:37 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6600,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (11/17/2019 09:34:24 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5244,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (11/17/2019 09:28:22 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: ZEVL-LAPTOP)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (11/17/2019 09:23:57 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (11/17/2019 09:23:57 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (11/17/2019 09:23:57 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (11/17/2019 09:23:57 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (11/17/2019 09:18:10 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: ZEVL-LAPTOP)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.


System errors:
=============
Error: (11/16/2019 05:42:49 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby igfxCUIService2.0.0.0 bylo dosaženo časového limitu (30000 ms).

Error: (11/16/2019 05:27:14 PM) (Source: DCOM) (EventID: 10010) (User: ZEVL-LAPTOP)
Description: Server {9BA05972-F6A8-11CF-A442-00A0C90A8F39} se v daném časovém limitu neregistroval u služby DCOM.

Error: (11/16/2019 05:26:16 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby igfxCUIService2.0.0.0 bylo dosaženo časového limitu (30000 ms).

Error: (11/16/2019 05:01:36 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80246007): 9NCGJX5QLP9M-AppUp.IntelMediaSDKDFP.

Error: (11/16/2019 04:40:59 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80070103): Intel Corporation - Display - 11/18/2018 12:00:00 AM - 25.20.100.6374.

Error: (11/16/2019 04:18:37 PM) (Source: DCOM) (EventID: 10005) (User: ZEVL-LAPTOP)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby TokenBroker s argumenty Není k dispozici za účelem spuštění serveru:
Windows.Internal.Security.Authentication.Web.TokenBrokerInternal

Error: (11/16/2019 04:18:37 PM) (Source: DCOM) (EventID: 10005) (User: ZEVL-LAPTOP)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby TokenBroker s argumenty Není k dispozici za účelem spuštění serveru:
Windows.Internal.Security.Authentication.Web.TokenBrokerInternal

Error: (11/16/2019 04:18:37 PM) (Source: DCOM) (EventID: 10005) (User: ZEVL-LAPTOP)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby netprofm s argumenty Není k dispozici za účelem spuštění serveru:
{A47979D2-C419-11D9-A5B4-001185AD2B89}


Windows Defender:
===================================
Date: 2019-10-17 16:39:46.850
Description:
Antivirová ochrana v programu Windows Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: HackTool:MSIL/AutoKMS
ID: 2147711767
Závažnost: Vysoké
Kategorie: Nástroj
Cesta: file:_C:\Program Files\KMSpico\AutoPico.exe; file:_C:\Program Files\KMSpico\KMSELDI.exe; file:_C:\Program Files\KMSpico\Service_KMS.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Program Files\ESET\ESET Security\ekrn.exe
Verze bezpečnostních informací: AV: 1.275.1320.0, AS: 1.275.1320.0, NIS: 1.275.1320.0
Verze modulu: AM: 1.1.15200.1, NIS: 1.1.15200.1

Date: 2019-10-17 16:39:46.699
Description:
Antivirová ochrana v programu Windows Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: HackTool:MSIL/AutoKMS
ID: 2147711767
Závažnost: Vysoké
Kategorie: Nástroj
Cesta: file:_C:\Program Files\KMSpico\AutoPico.exe; file:_C:\Program Files\KMSpico\Service_KMS.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Program Files\ESET\ESET Security\ekrn.exe
Verze bezpečnostních informací: AV: 1.275.1320.0, AS: 1.275.1320.0, NIS: 1.275.1320.0
Verze modulu: AM: 1.1.15200.1, NIS: 1.1.15200.1

Date: 2019-10-17 16:39:46.510
Description:
Antivirová ochrana v programu Windows Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: HackTool:MSIL/AutoKMS
ID: 2147711767
Závažnost: Vysoké
Kategorie: Nástroj
Cesta: file:_C:\Program Files\KMSpico\Service_KMS.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Program Files\ESET\ESET Security\ekrn.exe
Verze bezpečnostních informací: AV: 1.275.1320.0, AS: 1.275.1320.0, NIS: 1.275.1320.0
Verze modulu: AM: 1.1.15200.1, NIS: 1.1.15200.1

Date: 2019-10-06 10:10:25.968
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.275.1320.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15200.1
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2019-10-06 10:10:25.968
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.275.1320.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15200.1
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2019-10-06 10:10:25.968
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.275.1320.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15200.1
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2019-10-06 10:10:25.961
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.275.1320.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15200.1
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2019-10-06 10:10:25.961
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.275.1320.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15200.1
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

CodeIntegrity:
===================================

Date: 2019-11-17 09:26:29.869
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-17 09:26:24.537
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-17 09:26:24.531
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-17 09:16:18.266
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-17 09:16:12.301
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-17 09:16:12.296
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-17 09:14:37.110
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-17 09:14:37.108
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

==================== Memory info ===========================

BIOS: LENOVO 4KCN26WW 04/01/2017
Motherboard: LENOVO Provence-5R1
Processor: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz
Percentage of memory in use: 26%
Total physical RAM: 16259.16 MB
Available physical RAM: 12029.97 MB
Total Virtual: 18691.16 MB
Available Virtual: 13213.62 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:118 GB) (Free:58.04 GB) NTFS
Drive d: (Místní disk) (Fixed) (Total:292.97 GB) (Free:216.89 GB) NTFS
Drive e: (Místní disk) (Fixed) (Total:638.42 GB) (Free:319.41 GB) NTFS

\\?\Volume{73ba5e76-44e7-4112-bdc3-21de13cfa8cf}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.53 GB) NTFS
\\?\Volume{7f21a1c5-cb48-485a-b2de-6503dafe5ea8}\ (SYSTEM_DRV) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: F87F34DC)

Partition: GPT.

==========================================================
Disk: 1 (Size: 119.2 GB) (Disk ID: 31619187)

Partition: GPT.

==================== End of Addition.txt =======================

Zevl
Návštěvník
Návštěvník
Příspěvky: 15
Registrován: 15 pro 2016 20:35

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#4 Příspěvek od Zevl »

Problém způsoboval program Lenovo Vantage, který jsem ani nepoužíval.... Po jeho odinstalaci vyřešeno :idea:

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#5 Příspěvek od Conder »

Ahoj :)

:arrow: Stiahni AdwCleaner: https://toolslib.net/downloads/finish/1/
  • Uloz na plochu a ukonci vsetky programy
  • Spusti AdwCleaner ako spravca
  • Odsuhlas licencne podmienky
  • Klikni na Skenovat nyni (Scan now) a pockaj na dokoncenie
  • Nechaj zaskrtnute vsetky nalezy
  • Klikni na Cisteni a opravy (Clean and Repair) a potvrd restart PC teraz
  • Po restartovani PC sa otvori AdwCleaner, klikni na Zobrazit soubor protokolu
  • Otvori sa log, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Zevl
Návštěvník
Návštěvník
Příspěvky: 15
Registrován: 15 pro 2016 20:35

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#6 Příspěvek od Zevl »

# -------------------------------
# Malwarebytes AdwCleaner 7.4.2.0
# -------------------------------
# Build: 10-21-2019
# Database: 2019-11-19.3 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 11-20-2019
# Duration: 00:00:03
# OS: Windows 10 Home
# Cleaned: 22
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

Deleted Preinstalled.LenovoCCSDK Folder C:\Program Files (x86)\LENOVO\CCSDK
Deleted Preinstalled.LenovoCCSDK Folder C:\ProgramData\LENOVO\CCSDK
Deleted Preinstalled.LenovoCCSDK Registry HKLM\Software\Wow6432Node\\Classes\CLSID\{67827BB6-4B05-6181-921A-E49FC484E859}
Deleted Preinstalled.LenovoEnergyManagement Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Energy Management
Deleted Preinstalled.LenovoEnergyManagement Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|EnergyUtility
Deleted Preinstalled.LenovoEnergyManager Folder C:\Program Files (x86)\LENOVO\ENERGY MANAGER
Deleted Preinstalled.LenovoEnergyManager Folder C:\Users\danek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\LENOVO\ENERGY MANAGER
Deleted Preinstalled.LenovoEnergyManager Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Energy Manager
Deleted Preinstalled.LenovoEnergyManager Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|Lenovo Utility
Deleted Preinstalled.LenovoEnergyManager Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|Energy Manager
Deleted Preinstalled.LenovoEnergyManager Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|Lenovo Utility
Deleted Preinstalled.LenovoEnergyManager Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\InstallShield_{AC768037-7079-4658-AC24-2897650E0ABE}
Deleted Preinstalled.LenovoEnergyManager Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\{AC768037-7079-4658-AC24-2897650E0ABE}
Deleted Preinstalled.LenovoIMController Folder C:\Program Files (x86)\LENOVO\IMCONTROLLER
Deleted Preinstalled.LenovoIMController Folder C:\Program Files\LENOVO\IMCONTROLLER
Deleted Preinstalled.LenovoIMController Folder C:\ProgramData\LENOVO\IMCONTROLLER
Deleted Preinstalled.LenovoIMController Folder C:\Users\danek\AppData\Local\LENOVO\IMCONTROLLER
Deleted Preinstalled.LenovoIMController Folder C:\Windows\System32\Tasks\LENOVO\IMCONTROLLER
Deleted Preinstalled.LenovoIMController Folder C:\Windows\System32\drivers\LENOVO\IMCONTROLLER
Deleted Preinstalled.LenovoIMController Registry HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\Lenovo Dependency Package_is1
Deleted Preinstalled.LenovoUtility Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|LenovoUtility
Deleted Preinstalled.LenovoUtility Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|LenovoUtility


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner_Debug.log - [201009 octets] - [20/11/2019 16:51:30]
AdwCleaner[S00].txt - [3878 octets] - [20/11/2019 16:52:00]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#7 Příspěvek od Conder »

Sice problem si uz vyriesil, ale ak chces, mozme este precistit PC od zbytocnosti. Poprosim o obidva nove logy z FRST.
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Zevl
Návštěvník
Návštěvník
Příspěvky: 15
Registrován: 15 pro 2016 20:35

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#8 Příspěvek od Zevl »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 19-11-2019
Ran by danek (administrator) on ZEVL-LAPTOP (LENOVO 80WK) (20-11-2019 21:21:30)
Running from C:\Users\danek\Desktop
Loaded Profiles: danek (Available Profiles: danek)
Platform: Windows 10 Home Version 1909 18363.476 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(@ByELDI -> @ByELDI) [File not signed] C:\Program Files\KMSpico\Service_KMS.exe
(Adobe Inc. -> Adobe Systems, Incorporated) C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe
(Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe
(Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.) C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrl.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDCtrlHelper.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDIntelligent.exe
(ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.) C:\Program Files\Elantech\ETDService.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.1725.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\IGCCTray.exe
(INTEL CORP) C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.1725.0_x64__8j3eq9eme6ctt\IGCC.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_f51939e52b944f4b\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_f51939e52b944f4b\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_9307632b3abedc2b\IntelCpHDCPSvc.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_9307632b3abedc2b\IntelCpHeciSvc.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(LENOVO -> Lenovo(beijing) Limited) C:\Program Files\Lenovo\Nerve Center\bin\x64\HotkeyMonitor.exe
(LENOVO -> Lenovo(beijing) Limited) C:\Program Files\Lenovo\Nerve Center\bin\x64\LenovoNerveCenterTray.exe
(LENOVO -> Lenovo(beijing) Limited) C:\Program Files\Lenovo\Nerve Center\bin\x64\LenovoNerveCenterUpdateAgent.exe
(LENOVO -> Lenovo(beijing) Limited) C:\Program Files\Lenovo\Nerve Center\bin\x64\PluginLoaderSvc.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\ScreenSketch.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [18391088 2018-10-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_Dolby] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506376 2018-10-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_LENOVO_DOLBYDRAGON] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506376 2018-10-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmdS.exe [180736 2019-10-26] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [508128 2016-01-07] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
HKLM\...\Run: [AdobeGCInvoker-1.0] => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2849872 2019-05-04] (Adobe Inc. -> Adobe Systems, Incorporated)
HKLM\...\Run: [DAX2_APP] => C:\Program Files\Dolby\Dolby DAX2\DAX2_APP\DolbyDAX2TrayIcon.exe [849920 2017-03-07] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
HKLM\...\Run: [NerveCenterTray] => C:\Program Files\Lenovo\Nerve Center\bin\x64\LenovoNerveCenterTray.exe [245088 2017-04-28] (LENOVO -> Lenovo(beijing) Limited)
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Run: [ShowBatteryBar] => C:\Program Files\BatteryBar\ShowBatteryBar.exe [89600 2014-09-19] () [File not signed]
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Run: [Zoner Photo Studio Autoupdate] => C:\PROGRAM FILES\ZONER\PHOTO STUDIO 19\Program32\ZPSTRAY.EXE [576456 2018-04-05] (ZONER software, a.s. -> ZONER software)
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Policies\Explorer: [LinkResolveIgnoreLinkInfo] 1
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Policies\Explorer: [NoResolveSearch] 1
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Policies\Explorer: [NoInternetOpenWith] 1
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Policies\Explorer: []
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\78.0.3904.97\Installer\chrmstp.exe [2019-11-12] (Google LLC -> Google LLC)
Startup: C:\Users\danek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled [2019-06-24] ()
GroupPolicy: Restriction ? <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {217767F7-547E-4E19-AA83-B1A527BEC3E4} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office16\OLicenseHeartbeat.exe [316632 2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {2C55F289-1D96-4B75-A83E-3DB55747B9F6} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\Explorer.EXE /NOUACCHECK
Task: {2F6E408B-0FE4-43BF-9C53-A5E7A3081D9F} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {3B412964-9573-4DDA-AE3D-C181B662750C} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-08-23] (Google Inc -> Google Inc.)
Task: {3C136E44-16FE-4FF7-A0F9-DAACFD4FB313} - \Lenovo\ImController\TimeBasedEvents\d33c28fd-9dcb-47cc-8bad-f31e21ee36a1 -> No File <==== ATTENTION
Task: {3D31218E-B24E-415D-BD8D-4CCEA07E1370} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-2424080688-38939439-30100164-1001 => C:\Users\danek\AppData\Local\MEGAsync\MEGAupdater.exe [615160 2019-10-01] (Mega Limited -> Mega Limited)
Task: {4BC2A8A4-CF8E-43B0-A5FD-E75FE896CD23} - System32\Tasks\AdobeGCInvoker-1.0-MicrosoftAccount-danekrehak@seznam.cz => C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe [2849872 2019-05-04] (Adobe Inc. -> Adobe Systems, Incorporated)
Task: {50BCE317-AD2C-42B3-8B14-47275500779B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1195544 2018-12-16] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {51BA6FCE-D8A3-4BC7-8628-4609EA3F1A54} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18744 2019-04-15] (Intel(R) Software Development Products -> Intel Corporation)
Task: {684598A3-6CE2-4D0D-B6B1-D1CC7F16F8F9} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [608384 2019-10-16] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {7B0484B4-C437-44A9-AD3E-90954E3CC558} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {7F2313B4-84B8-4E8C-83E0-549CBD3D8BF4} - System32\Tasks\AutoPico Daily Restart => C:\Program Files\KMSpico\AutoPico.exe [743616 2015-12-02] (@ByELDI -> @ByELDI) [File not signed]
Task: {8072B588-BC8E-44FF-85ED-0210C9CF4E02} - \Lenovo\ImController\Lenovo iM Controller Monitor -> No File <==== ATTENTION
Task: {92B16F3E-F24E-4AE6-91C0-D22332F12D14} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18744 2019-04-15] (Intel(R) Software Development Products -> Intel Corporation)
Task: {A4A3901A-A73D-446B-B5CD-70D0A79A41FD} - \Lenovo\ImController\TimeBasedEvents\f3baaf95-a9f3-4f8e-b6f9-7cdcb5ece600 -> No File <==== ATTENTION
Task: {B77E512E-4FB2-42E4-AE50-2DC24C3E6EC1} - \Lenovo\ImController\TimeBasedEvents\d310b5f3-6ede-46a8-bded-bcba87b3093f -> No File <==== ATTENTION
Task: {C6FF70EB-983B-4BE3-8B6F-9B13366B19BF} - \Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance -> No File <==== ATTENTION
Task: {C9405B95-415C-496E-A8CE-048EFD4A7963} - System32\Tasks\NerveCenterUpdate => C:\Program Files\Lenovo\Nerve Center\bin\x64\LenovoNerveCenterUpdateAgent.exe [744800 2017-04-28] (LENOVO -> Lenovo(beijing) Limited)
Task: {CA1FB0DC-2FFC-4C4C-B7C6-88A94CC7B317} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_293_pepper.exe [1453112 2019-11-16] (Adobe Inc. -> Adobe)
Task: {CD7B64F0-E2BF-43B4-AC56-5D9ECEC1E326} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18458752 2019-10-16] (Piriform Software Ltd -> Piriform Ltd)
Task: {D1B73FA2-8509-419E-BAFD-F5163D9429FE} - \Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask -> No File <==== ATTENTION
Task: {DEBDCBCF-20B3-40D2-B176-2D9F2928CA40} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-11-16] (Adobe Inc. -> Adobe)
Task: {EA288D13-FC63-4DAC-9924-1288C9F1DA94} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-08-23] (Google Inc -> Google Inc.)
Task: {EB363EB4-6A93-4DAD-A521-CB417883C27D} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [543536 2016-10-14] (Intel(R) Trust Services -> Intel(R) Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 0.0.0.0
Tcpip\..\Interfaces\{138106b3-afa9-4bb3-b68e-b2d23ec0ec75}: [DhcpNameServer] 8.8.8.8
Tcpip\..\Interfaces\{b010f957-ff86-4e42-8836-af09eed3349c}: [DhcpNameServer] 192.168.0.1 0.0.0.0
Tcpip\..\Interfaces\{cfc85611-8a06-40a8-94a5-976efeb14a77}: [DhcpNameServer] 213.46.172.37 213.46.172.36

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
HKU\S-1-5-21-2424080688-38939439-30100164-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo17win10.msn.com/?pc=LCTE
HKU\S-1-5-21-2424080688-38939439-30100164-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://mystart.lenovo.com
BHO: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF Helper -> {AE7CD045-E861-484f-8273-0445EE161910} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-07-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
BHO-x32: Adobe Acrobat Create PDF from Selection -> {F4971EE7-DAA0-4053-9964-665D8EE6A077} -> C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-07-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\x64\AcroIEFavClient.dll [2017-07-26] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Toolbar: HKLM-x32 - Adobe Acrobat Create PDF Toolbar - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\WCIEActiveX\AcroIEFavClient.dll [2017-07-27] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Handler: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {3459B272-CC19-4448-86C9-DDC3B4B2FAD3} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\Office16\MSOSB.DLL [2019-06-12] (Microsoft Corporation -> Microsoft Corporation)

Edge:
======
DownloadDir: C:\Users\danek\Downloads

FireFox:
========
FF DefaultProfile: m7vu4wnq.default
FF ProfilePath: C:\Users\danek\AppData\Roaming\Mozilla\Firefox\Profiles\m7vu4wnq.default [2019-11-16]
FF Homepage: Mozilla\Firefox\Profiles\m7vu4wnq.default -> seznam.cz
FF Notifications: Mozilla\Firefox\Profiles\m7vu4wnq.default -> hxxps://en.pixiz.com; hxxps://userscloud.com
FF Extension: (AdBlock) - C:\Users\danek\AppData\Roaming\Mozilla\Firefox\Profiles\m7vu4wnq.default\Extensions\jid1-NIfFY2CA8fy1tg@jetpack.xpi [2018-07-26]
FF Extension: (Adblock Plus) - C:\Users\danek\AppData\Roaming\Mozilla\Firefox\Profiles\m7vu4wnq.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2018-08-31]
FF Extension: (Ad Blocker for Facebook™) - C:\Users\danek\AppData\Roaming\Mozilla\Firefox\Profiles\m7vu4wnq.default\Extensions\{d403ee9c-3bd2-41d3-b1e9-27698babf097}.xpi [2018-09-16]
FF Extension: (Telemetry coverage) - C:\Users\danek\AppData\Roaming\Mozilla\Firefox\Profiles\m7vu4wnq.default\features\{773ee532-0b08-4267-9b36-d560aa1cdc9b}\telemetry-coverage-bug1487578@mozilla.org.xpi [2018-09-18] [Legacy]
FF HKLM\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Extension: (Adobe Acrobat) - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi [2017-11-01]
FF HKLM-x32\...\Firefox\Extensions: [web2pdfextension.17@acrobat.adobe.com] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCFirefoxExtn\WebExtn\signed_extn\adobe_acrobat-1.0-windows.xpi
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [2015-07-29] (Adobe Systems Incorporated -> Adobe Systems)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office16\NPSPWRAP.DLL [2015-07-31] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.342\npGoogleUpdate3.dll [2019-11-05] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.342\npGoogleUpdate3.dll [2019-11-05] (Google Inc -> Google LLC)
FF Plugin-x32: Adobe Acrobat -> C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Air\nppdf32.dll [2017-11-01] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin-x32: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect32.dll [2015-07-29] (Adobe Systems Incorporated -> Adobe Systems)

Chrome:
=======
CHR HomePage: Default -> hxxp://seznam.cz/
CHR Notifications: Default -> hxxps://indian-tv.cz; hxxps://www.4camping.cz
CHR Profile: C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default [2019-11-20]
CHR DownloadDir: D:\Downloaded
CHR Extension: (Prezentace) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-08-23]
CHR Extension: (Just Black) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\aghfnjkcakhmadgdomlmlhhaocbkloab [2019-05-11]
CHR Extension: (Dokumenty) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-08-23]
CHR Extension: (Disk Google) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-08-23]
CHR Extension: (YouTube) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-08-23]
CHR Extension: (Social Network Adblocker) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\dmgjckeibmdfndlflobjhddhmemajjld [2019-10-16]
CHR Extension: (Tabulky) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-08-23]
CHR Extension: (Dokumenty Google offline) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-08-23]
CHR Extension: (AdBlock) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-11-20]
CHR Extension: (The Great Suspender) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\klbibkeccnjlkjkiokjodocebajanakg [2019-05-11]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-04]
CHR Extension: (Checker Plus for Gmail™) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\oeopbcgkkoapgobdbedcemjljbihmemj [2019-10-24]
CHR Extension: (Gmail) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-15]
CHR Extension: (Chrome Media Router) - C:\Users\danek\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-11-04]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\Browser\WCChromeExtn\WCChromeExtn.crx [2017-11-01]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AGMService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe [3117648 2019-05-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 AGSService; C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe [2888272 2019-05-04] (Adobe Inc. -> Adobe Systems, Incorporated)
R2 Dolby DAX2 API Service; C:\Program Files\Dolby\Dolby DAX2\DAX2_API\DolbyDAX2API.exe [189464 2018-09-25] (Dolby Laboratories, Inc. -> Dolby Laboratories, Inc.)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2243136 2019-10-26] (ESET, spol. s r.o. -> ESET)
R2 ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [877368 2019-08-16] (Intel(R) Software Development Products -> )
R2 ETDService; C:\Program Files\Elantech\ETDService.exe [134872 2017-11-08] (ELAN Microelectronics Corporation -> ELAN Microelectronics Corp.)
S3 GalaxyClientService; D:\Games\GOG Galaxy\GalaxyClientService.exe [686664 2018-07-11] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [8942664 2018-07-11] (GOG Sp. z o.o. -> GOG.com)
S3 GameRecorderSVC; C:\Program Files\Lenovo\Nerve Center\bin\x86\GameRecorderSVC.exe [392032 2017-04-28] (LENOVO -> Lenovo(beijing) Limited)
S3 iaStorAfsService; C:\WINDOWS\IAStorAfsService\iaStorAfsService.exe [2413024 2018-04-05] (Intel Corporation -> Intel Corporation)
R2 ibtsiva; C:\WINDOWS\system32\ibtsiva.exe [530208 2019-09-12] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [630048 2016-10-14] (Intel(R) Trust Services -> Intel(R) Corporation)
S3 Intel(R) SUR QC SAM; C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [18744 2019-04-15] (Intel(R) Software Development Products -> Intel Corporation)
S3 PAExec; C:\WINDOWS\PAExec.exe [189112 2017-10-09] (Power Admin LLC -> Power Admin LLC)
R2 PluginLoaderSvc; C:\Program Files\Lenovo\Nerve Center\bin\x64\PluginLoaderSvc.exe [966496 2017-04-28] (LENOVO -> Lenovo(beijing) Limited)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [268336 2018-10-18] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
R2 Service KMSELDI; C:\Program Files\KMSpico\Service_KMS.exe [743616 2015-12-02] (@ByELDI -> @ByELDI) [File not signed]
R2 SystemUsageReportSvc_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe [204088 2019-08-16] (Intel(R) Software Development Products -> )
S3 USER_ESRV_SVC_QUEENCREEK; C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe [877368 2019-08-16] (Intel(R) Software Development Products -> )
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4098056 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [113992 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S4 CCSDK; "C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe" [X]
S2 ImControllerService; "%SystemDrive%\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe" [X]
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 AppleLowerFilter; C:\WINDOWS\System32\drivers\AppleLowerFilter.sys [35560 2018-05-10] (WDKTestCert build,131474841775766162 -> Apple Inc.)
R3 BHTPCRDR; C:\WINDOWS\System32\drivers\bhtpcrdr.sys [174960 2017-07-03] (BayHub Technology Inc. -> BayHubTech/O2Micro )
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [149944 2019-10-26] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15800 2019-06-03] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [189512 2019-10-26] (ESET, spol. s r.o. -> ESET)
S4 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [50280 2019-03-16] (ESET, spol. s r.o. -> ESET)
S4 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [82472 2019-03-16] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [114136 2019-10-26] (ESET, spol. s r.o. -> ESET)
R3 ETDSMBus; C:\WINDOWS\system32\DRIVERS\ETDSMBus.sys [32336 2016-11-24] (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronic Corp.)
S3 FBNetFilter; C:\Windows\system32\Drivers\FBNetFlt.sys [46576 2017-04-28] (Lenovo (Beijing) Co., Ltd. -> Lenovo(beijing) Limited)
R0 iaStorAC; C:\WINDOWS\System32\drivers\iaStorAC.sys [906216 2018-04-05] (Intel Corporation -> Intel Corporation)
S3 iaStorAfs; C:\WINDOWS\System32\drivers\iaStorAfs.sys [69096 2018-04-05] (Intel Corporation -> Intel Corporation)
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [731424 2019-09-12] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
S1 ndisrd; C:\WINDOWS\system32\DRIVERS\ndisrfl.sys [59792 2016-09-13] (Intel(R) Technology Access -> Intel Corporation)
R3 Netwtw06; C:\WINDOWS\System32\drivers\Netwtw06.sys [8723968 2019-03-19] (Microsoft Windows -> Intel Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvlti.inf_amd64_fddd8f6e89d0291c\nvlddmkm.sys [22749640 2019-11-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 pwdrvio; C:\WINDOWS\system32\pwdrvio.sys [19912 2009-12-21] (MT SOLUTION LTD -> )
S3 pwdspio; C:\WINDOWS\system32\pwdspio.sys [13264 2009-12-21] (MT SOLUTION LTD -> )
S3 RimUsb; C:\WINDOWS\System32\Drivers\RimUsb_AMD64.sys [89096 2016-01-08] (Microsoft Windows Hardware Compatibility Publisher -> BlackBerry Limited)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [1009128 2017-08-21] (Realtek Semiconductor Corp. -> Realtek )
R3 rtsuvc; C:\WINDOWS\system32\DRIVERS\rtsuvc.sys [3238368 2017-10-16] (Realtek Semiconductor Corp. -> Realtek Semiconductor Corp.)
R3 ScpVBus; C:\WINDOWS\System32\drivers\ScpVBus.sys [39168 2013-05-19] (Bruce James -> Scarlet.Crush Productions)
R3 semav6msr64; C:\WINDOWS\system32\drivers\semav6msr64.sys [41816 2019-08-16] (Intel Corporation -> )
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 SymTAP; C:\WINDOWS\System32\drivers\SymTAP.sys [52512 2018-10-03] (Symantec Corporation -> The OpenVPN Project)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [27136 2016-04-21] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46472 2019-03-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [333784 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [62432 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S0 edevmon; system32\DRIVERS\edevmon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-11-20 21:21 - 2019-11-20 21:21 - 000029535 _____ C:\Users\danek\Desktop\FRST.txt
2019-11-20 21:21 - 2019-11-20 21:21 - 000000000 ____D C:\FRST
2019-11-20 21:19 - 2019-11-20 21:19 - 002260480 _____ (Farbar) C:\Users\danek\Desktop\FRST64.exe
2019-11-20 16:51 - 2019-11-20 16:52 - 000000000 ____D C:\AdwCleaner
2019-11-20 16:13 - 2019-11-20 16:14 - 007622344 _____ (Malwarebytes) C:\Users\danek\Desktop\adwcleaner_7.4.2.exe
2019-11-17 15:28 - 2019-11-17 15:28 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2019-11-17 15:28 - 2019-11-17 15:28 - 000000000 ____D C:\WINDOWS\LastGood
2019-11-17 15:28 - 2019-11-07 01:35 - 005549688 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-11-17 15:28 - 2019-11-07 01:35 - 002650992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-11-17 15:28 - 2019-11-07 01:35 - 001767264 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-11-17 15:28 - 2019-11-07 01:35 - 000668016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-11-17 15:28 - 2019-11-07 01:35 - 000454680 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-11-17 15:28 - 2019-11-07 01:35 - 000151864 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\oemdspif.dll
2019-11-17 15:28 - 2019-11-07 01:35 - 000129576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-11-17 15:28 - 2019-11-07 01:35 - 000083576 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-11-17 15:28 - 2019-11-06 14:19 - 008782162 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-11-17 15:28 - 2019-10-09 13:19 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2019-11-17 15:27 - 2019-11-08 11:08 - 000449792 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-11-17 15:27 - 2019-11-08 11:08 - 000352704 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-11-17 15:27 - 2019-11-08 11:07 - 011841968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-11-17 15:27 - 2019-11-08 11:07 - 010167216 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 017458432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 005381552 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 004717568 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 002074240 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 001734256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6444120.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 001568880 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 001492696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6444120.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 001482184 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 001370088 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 001145056 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 001066056 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 000813000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 000685792 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 000677280 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 000659544 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 000556672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-11-17 15:27 - 2019-11-08 11:06 - 000544728 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-11-17 15:27 - 2019-11-08 11:05 - 040510200 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-11-17 15:27 - 2019-11-08 11:05 - 035379672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-11-17 15:27 - 2019-11-08 11:05 - 015026944 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-11-17 15:27 - 2019-11-08 11:02 - 004952320 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-11-17 15:27 - 2019-11-08 11:02 - 004219656 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-11-17 15:27 - 2019-11-07 03:29 - 000056238 _____ C:\WINDOWS\system32\nvinfo.pb
2019-11-17 13:41 - 2019-11-17 13:41 - 000002038 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Zoner Photo Studio X.lnk
2019-11-17 13:41 - 2019-11-17 13:41 - 000000000 ____D C:\Program Files\Zoner
2019-11-17 01:36 - 2019-11-17 14:41 - 000000000 ____D C:\Users\danek\AppData\Local\FluxSoftware
2019-11-16 17:08 - 2019-11-16 17:09 - 000000000 ____D C:\Users\danek\AppData\Local\PlaceholderTileLogoFolder
2019-11-16 16:58 - 2019-11-16 16:58 - 000003834 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2019-11-16 16:45 - 2019-11-16 16:45 - 000000166 _____ C:\WINDOWS\wininit.ini
2019-11-16 16:40 - 2018-11-21 22:20 - 001376256 _____ C:\WINDOWS\system32\c_64.cpa
2019-11-16 16:40 - 2018-11-21 22:20 - 001361159 _____ C:\WINDOWS\SysWOW64\c_32.cpa
2019-11-16 16:32 - 2019-11-20 16:53 - 000000000 ____D C:\ProgramData\NVIDIA
2019-11-16 16:32 - 2019-11-18 17:54 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-11-16 16:26 - 2019-11-16 16:45 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2019-11-16 16:21 - 2019-11-16 16:21 - 000003762 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2019-11-16 16:21 - 2019-11-16 16:21 - 000003528 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2019-11-16 16:21 - 2019-11-16 16:21 - 000002678 _____ C:\WINDOWS\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
2019-11-16 16:21 - 2019-08-16 14:29 - 000041816 _____ C:\WINDOWS\system32\Drivers\semav6msr64.sys
2019-11-16 14:39 - 2019-11-16 14:44 - 000000000 ____D C:\Users\danek\AppData\Local\Intel
2019-11-14 19:20 - 2019-11-14 19:20 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 009928208 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 007754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 006521768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 006232576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 005914112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 004578816 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 004129408 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 003791360 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 003728384 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 003487232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 003084800 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWrite.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 002988344 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 002956472 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 002763016 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 002716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 002576384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWrite.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 002081976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001920512 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001866272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001664688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001656392 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001647064 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001610752 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001413864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001399096 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 001327064 _____ (Microsoft Corporation) C:\WINDOWS\system32\crypt32.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001312256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001283072 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001171704 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcrt4.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001098712 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001072952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 001017680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\crypt32.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 001007616 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000874936 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000864256 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000842752 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000832000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iphlpsvc.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000822200 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000774456 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000768488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rpcrt4.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000747320 _____ (Microsoft Corporation) C:\WINDOWS\system32\aeinv.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000689664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000679152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000673664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000517432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000516544 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000510792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000496640 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000477712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2019-11-14 19:20 - 2019-11-14 19:20 - 000466928 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000465208 _____ (Microsoft Corporation) C:\WINDOWS\system32\invagent.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000461320 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnphost.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000452920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000404904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000380944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000372752 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msrpc.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnphost.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 000283648 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptui.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000247856 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptui.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000225280 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000224768 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2019-11-14 19:20 - 2019-11-14 19:20 - 000220472 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000193800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2019-11-14 19:20 - 2019-11-14 19:20 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tunnel.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000126464 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinHvPlatform.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000122880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000111104 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000093496 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsqmcons.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000089568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000084488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winhvr.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 000084488 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-11-14 19:20 - 2019-11-14 19:20 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\system32\usp10.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\usp10.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\system32\reg.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000071480 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32appinventorycsp.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\udhisapi.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ApiSetHost.AppExecutionAlias.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\vss_ps.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000061240 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvhostsvc.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstUI.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000059392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\reg.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\udhisapi.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000047616 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnpcont.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnpcont.exe
2019-11-14 19:20 - 2019-11-14 19:20 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000021304 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdhvcom.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000013824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KBDJPN.DLL
2019-11-14 19:20 - 2019-11-14 19:20 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kbd106.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-11-14 19:20 - 2019-11-14 19:20 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-11-14 19:19 - 2019-11-14 19:20 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApiSetHost.AppExecutionAlias.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 006227104 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 003703296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 002284032 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 002114048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-11-14 19:19 - 2019-11-14 19:19 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\spoolsv.exe
2019-11-14 19:19 - 2019-11-14 19:19 - 000551736 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Vid.sys
2019-11-14 19:19 - 2019-11-14 19:19 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\dssvc.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 000132608 _____ (Microsoft Corporation) C:\WINDOWS\splwow64.exe
2019-11-14 19:19 - 2019-11-14 19:19 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmTasks.dll
2019-11-14 19:19 - 2019-11-14 19:19 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-11-14 19:19 - 2019-11-14 19:19 - 000013312 _____ (Microsoft Corporation) C:\WINDOWS\system32\dstokenclean.exe
2019-11-14 19:16 - 2019-11-14 19:16 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2019-11-14 19:16 - 2019-11-14 19:16 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2019-11-12 21:28 - 2019-11-12 21:28 - 000844832 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-11-12 21:28 - 2019-11-12 21:28 - 000844832 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-11-12 21:28 - 2019-11-12 21:28 - 000703008 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-11-12 21:28 - 2019-11-12 21:28 - 000703008 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-11-12 21:25 - 2019-11-12 21:25 - 025059544 _____ (Intel Corporation) C:\WINDOWS\system32\mfxplugin64_hw.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 021082936 _____ (Intel Corporation) C:\WINDOWS\system32\libmfxhw64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 019987904 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\libmfxhw32.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 011904728 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfxplugin32_hw.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 003220784 _____ (Intel Corporation) C:\WINDOWS\system32\mfx_mft_h265ve_64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 003213936 _____ (Intel Corporation) C:\WINDOWS\system32\mfx_mft_vp9ve_64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 003200336 _____ (Intel Corporation) C:\WINDOWS\system32\mfx_mft_h264ve_64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 003007704 _____ (Intel Corporation) C:\WINDOWS\system32\mfx_mft_mjpgvd_64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 002995440 _____ (Intel Corporation) C:\WINDOWS\system32\mfx_mft_encrypt_64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 002607216 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfx_mft_h265ve_32.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 002602000 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfx_mft_vp9ve_32.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 002593424 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfx_mft_h264ve_32.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 002437336 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfx_mft_mjpgvd_32.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 002435344 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfx_mft_encrypt_32.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 001087512 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 001087512 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000945184 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000945184 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000212672 _____ (Intel Corporation) C:\WINDOWS\system32\intel_gfx_api-x64.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000184344 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\intel_gfx_api-x86.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000169200 _____ C:\WINDOWS\SysWOW64\libGLESv2.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000142040 _____ C:\WINDOWS\SysWOW64\libGLESv1_CM.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000136944 _____ C:\WINDOWS\SysWOW64\libEGL.dll
2019-11-12 21:25 - 2019-11-12 21:25 - 000072361 _____ C:\WINDOWS\SysWOW64\h265e_32.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000071956 _____ C:\WINDOWS\SysWOW64\vp9e_32.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000070721 _____ C:\WINDOWS\SysWOW64\he_32.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000065805 _____ C:\WINDOWS\SysWOW64\mj_32.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000057143 _____ C:\WINDOWS\SysWOW64\dev_32.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000056359 _____ C:\WINDOWS\system32\dev_64.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000014145 _____ C:\WINDOWS\system32\h265e_64.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000013992 _____ C:\WINDOWS\system32\vp9e_64.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000013585 _____ C:\WINDOWS\system32\he_64.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000013317 _____ C:\WINDOWS\system32\mj_64.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000001125 _____ C:\WINDOWS\SysWOW64\cpa_32.vp
2019-11-12 21:25 - 2019-11-12 21:25 - 000001125 _____ C:\WINDOWS\system32\cpa_64.vp
2019-11-06 18:26 - 2019-11-06 18:26 - 000000436 _____ C:\Users\danek\Desktop\Tento počítač.lnk
2019-10-30 16:20 - 2019-09-23 22:54 - 000206208 _____ (Lenovo Group Ltd.) C:\WINDOWS\system32\Lenovo.Modern.CoreTypes.dll
2019-10-30 16:20 - 2019-09-23 22:54 - 000131448 _____ (Lenovo Group Ltd.) C:\WINDOWS\system32\Lenovo.Modern.Utilities.dll
2019-10-30 16:20 - 2019-09-23 22:54 - 000098176 _____ (Lenovo Group Ltd.) C:\WINDOWS\system32\Lenovo.Modern.ImController.ImClient.dll
2019-10-30 16:20 - 2019-09-23 22:54 - 000044440 _____ (Lenovo Group Ltd.) C:\WINDOWS\system32\Lenovo.ImController.EventLogging.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 007015936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 005501952 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 004307968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 002399232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000431616 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.BioFeedback.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000380928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcLayers.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscinterop.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcXtrnal.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000070144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2019-10-28 16:23 - 2019-10-28 16:23 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2019-10-28 16:23 - 2019-10-28 16:23 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2019-10-28 16:22 - 2019-10-28 16:23 - 018020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 025901056 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 022627840 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 019849216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 017787904 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 014816256 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 008011264 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 007904152 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 007849424 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneCoreUAPCommonProxyStub.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 007278592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 007262456 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 007195648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 006435840 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 006166016 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 006082808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 005943296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 005890048 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.AI.MachineLearning.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 005763848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 005112320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 004615616 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 004150272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.AI.MachineLearning.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 004047360 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 004005888 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 003967920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 003752960 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_nt.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 003742544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneCoreUAPCommonProxyStub.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 003591208 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 003387392 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetworkMobileSettings.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 003371928 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 003105792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002871848 _____ (Microsoft Corporation) C:\WINDOWS\system32\aitstatic.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 002870784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002772272 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002703872 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002698768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 002586816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002562048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002258848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002126112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEng.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 002120704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcDesktopMonSvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001974824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 001942528 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiosrv.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001916984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioEng.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001856512 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001757096 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-10-28 16:22 - 2019-10-28 16:22 - 001726480 _____ (Microsoft Corporation) C:\WINDOWS\system32\appraiser.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001691648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001687040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wpc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001451520 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 001413912 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioSes.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001394168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001348096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wpc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001259416 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcMon.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 001257472 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001189376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001154656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AudioSes.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001094656 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcRefreshTask.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001070080 _____ (Microsoft Corporation) C:\WINDOWS\system32\BTAGService.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001069064 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicenseManager.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001062912 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 001059840 _____ (Microsoft Corporation) C:\WINDOWS\HelpPane.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 001027000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000982840 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000975872 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000913920 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000911824 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000892696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000874536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000849920 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000844800 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000822072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicenseManager.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000811536 _____ (Microsoft Corporation) C:\WINDOWS\system32\generaltel.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000768528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000750080 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\system32\AudioEndpointBuilder.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000708096 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntimewindows.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000704000 _____ (Microsoft Corporation) C:\WINDOWS\system32\agentactivationruntime.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000700416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\BTAGService.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000669696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000669352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000657424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spaceport.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevicesFlowBroker.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000644096 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpsvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000642560 _____ (Microsoft Corporation) C:\WINDOWS\system32\osk.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000638264 _____ (Microsoft Corporation) C:\WINDOWS\system32\devinv.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000632320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000618496 _____ (Microsoft Corporation) C:\WINDOWS\system32\CredProvDataModel.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000606720 _____ (Microsoft Corporation) C:\WINDOWS\system32\uxtheme.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000604984 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000598528 _____ (Microsoft Corporation) C:\WINDOWS\system32\webio.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000598016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000589592 _____ (Microsoft Corporation) C:\WINDOWS\system32\audiodg.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000586768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\netio.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000563712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000552448 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000534528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Bluetooth.UserService.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000530944 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000524800 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdpusersvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000522176 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000514576 _____ (Microsoft Corporation) C:\WINDOWS\system32\dcntel.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000513336 _____ (Microsoft Corporation) C:\WINDOWS\system32\aepic.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000492032 _____ (Microsoft Corporation) C:\WINDOWS\system32\Narrator.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000491520 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000487424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.FileExplorer.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000477184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uxtheme.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webio.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000456192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.ApplicationModel.ConversationalAgent.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000453632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CredProvDataModel.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000446464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Magnify.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000416016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AUDIOKSE.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000415544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\aepic.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000401920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppLockerCSP.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000375720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AUDIOKSE.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000359424 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\MbbCx.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000358400 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000354816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Magnify.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000350720 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_SpeechPrivacy.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000332288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000324624 _____ (Microsoft Corporation) C:\WINDOWS\system32\acmigration.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000322504 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscsvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000315392 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcLayers.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000292664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\msiscsi.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000291256 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscapi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000280064 _____ (Microsoft Corporation) C:\WINDOWS\system32\cmd.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000278016 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcTok.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_CapabilityAccess.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000256000 _____ (Microsoft Corporation) C:\WINDOWS\system32\UpdateDeploymentProvider.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000251512 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscapi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000241152 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanagerprecheck.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000237056 _____ (Microsoft Corporation) C:\WINDOWS\system32\accessibilitycpl.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000236032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cmd.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000235008 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwpolicyiomgr.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000219136 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscinterop.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000214528 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagSvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincredui.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000204816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\spacedump.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000202552 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\appid.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000199680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\accessibilitycpl.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000197632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Win32CompatibilityAppraiserCSP.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000189440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwpolicyiomgr.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000184832 _____ (Microsoft Corporation) C:\WINDOWS\system32\AarSvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmvdsitf.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000169472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SpatialAudioLicenseSrv.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000164776 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000164368 _____ (Microsoft Corporation) C:\WINDOWS\system32\CompatTelRunner.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000162816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincredui.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000162304 _____ (Microsoft Corporation) C:\WINDOWS\system32\fwbase.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000159232 _____ (Microsoft Corporation) C:\WINDOWS\system32\srpapi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000157184 _____ (Microsoft Corporation) C:\WINDOWS\system32\RMapi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000150528 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmvdsitf.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SpatialAudioLicenseSrv.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000136536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000131584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fwbase.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000129024 _____ (Microsoft Corporation) C:\WINDOWS\system32\UtcDecoderHost.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplicationControlCSP.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Utilman.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\system32\EaseOfAccessDialog.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000113160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mountmgr.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000105488 _____ (Microsoft Corporation) C:\WINDOWS\system32\icfupgd.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sethc.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2019-10-28 16:22 - 2019-10-28 16:22 - 000094720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Utilman.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000093696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EaseOfAccessDialog.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000090624 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000088568 _____ (Microsoft Corporation) C:\WINDOWS\system32\remoteaudioendpoint.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000086016 _____ (Microsoft Corporation) C:\WINDOWS\system32\AtBroker.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000083456 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2019-10-28 16:22 - 2019-10-28 16:22 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000079360 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sethc.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000073024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\remoteaudioendpoint.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AtBroker.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000065272 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcadm.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000057856 _____ (Microsoft Corporation) C:\WINDOWS\system32\wups2.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000057344 _____ (Microsoft Corporation) C:\WINDOWS\system32\audioresourceregistrar.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcalua.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000048128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nsiproxy.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000047208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuauclt.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2019-10-28 16:22 - 2019-10-28 16:22 - 000036368 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceCensus.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\winnsi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\system32\posetup.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsisvc.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000028344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winnsi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000027648 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscisvif.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\appidtel.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000025088 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000024792 _____ (Microsoft Corporation) C:\WINDOWS\system32\nsi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000024576 _____ (Microsoft Corporation) C:\WINDOWS\system32\wfapigp.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\nsi.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wfapigp.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscproxystub.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000018432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\applockerfltr.sys
2019-10-28 16:22 - 2019-10-28 16:22 - 000016896 _____ (Microsoft Corporation) C:\WINDOWS\system32\iscsilog.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcXtrnal.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000012800 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcaevts.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscadminui.exe
2019-10-28 16:22 - 2019-10-28 16:22 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tzres.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tzres.dll
2019-10-28 16:22 - 2019-10-28 16:22 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2019-10-25 19:51 - 2019-10-25 19:51 - 000000621 _____ C:\Users\danek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Cuphead.lnk
2019-10-25 17:38 - 2019-10-25 17:38 - 000000000 ____D C:\Users\danek\AppData\Roaming\Cuphead
2019-10-25 17:38 - 2019-10-25 17:38 - 000000000 ____D C:\Users\danek\AppData\LocalLow\Studio MDHR

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-11-20 21:19 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-11-20 20:50 - 2019-10-05 13:49 - 000000000 ____D C:\Users\danek\AppData\Local\CrashDumps
2019-11-20 20:50 - 2017-08-16 16:15 - 000000000 ____D C:\Users\danek\AppData\Roaming\uTorrent
2019-11-20 20:40 - 2019-06-24 17:42 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-11-20 16:58 - 2019-06-24 17:50 - 001693640 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-11-20 16:58 - 2019-03-19 12:55 - 000718198 _____ C:\WINDOWS\system32\perfh005.dat
2019-11-20 16:58 - 2019-03-19 12:55 - 000145242 _____ C:\WINDOWS\system32\perfc005.dat
2019-11-20 16:58 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2019-11-20 16:53 - 2019-06-24 17:47 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-11-20 16:53 - 2019-03-19 05:37 - 000262144 _____ C:\WINDOWS\system32\config\BBI
2019-11-20 16:53 - 2017-08-16 14:40 - 000000000 __SHD C:\Users\danek\IntelGraphicsProfiles
2019-11-20 16:52 - 2019-06-24 17:47 - 000000000 ____D C:\WINDOWS\system32\Tasks\Lenovo
2019-11-20 16:52 - 2018-06-12 18:06 - 000000000 ____D C:\Users\danek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Lenovo
2019-11-20 16:52 - 2018-03-17 10:54 - 000000000 ____D C:\WINDOWS\system32\Drivers\Lenovo
2019-11-20 16:52 - 2017-08-16 14:56 - 000000000 ____D C:\Users\danek\AppData\Local\Lenovo
2019-11-20 16:52 - 2017-04-18 21:27 - 000000000 ____D C:\Program Files (x86)\Lenovo
2019-11-20 16:52 - 2017-04-18 21:20 - 000000000 ____D C:\Program Files\Lenovo
2019-11-20 16:21 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-11-18 16:56 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-11-17 15:28 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\Help
2019-11-17 15:28 - 2019-02-21 19:33 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-11-17 14:50 - 2019-06-24 17:17 - 000000000 ____D C:\Users\danek
2019-11-17 14:39 - 2017-10-27 22:04 - 000000000 ____D C:\Users\danek\AppData\Local\Packages
2019-11-17 14:39 - 2017-04-18 21:17 - 000000000 ____D C:\ProgramData\Lenovo
2019-11-17 13:43 - 2017-08-18 15:19 - 000000000 ____D C:\Users\danek\AppData\Roaming\Zoner
2019-11-17 13:43 - 2017-08-18 15:19 - 000000000 ____D C:\Users\danek\AppData\Local\Zoner
2019-11-17 13:40 - 2017-08-18 15:19 - 000000000 ____D C:\ProgramData\Zoner
2019-11-17 09:58 - 2019-10-06 18:21 - 000000000 ____D C:\Users\danek\AppData\Local\D3DSCache
2019-11-16 17:27 - 2017-04-18 21:33 - 000000000 ___HD C:\Intel
2019-11-16 16:55 - 2019-06-24 17:47 - 000004658 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2019-11-16 16:55 - 2019-06-24 17:47 - 000004506 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2019-11-16 16:55 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-11-16 16:55 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-11-16 16:45 - 2019-02-21 19:37 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-11-16 16:43 - 2017-04-18 21:34 - 000000000 ____D C:\Program Files (x86)\Intel
2019-11-16 16:43 - 2017-04-18 21:31 - 000000000 ____D C:\ProgramData\Package Cache
2019-11-16 16:39 - 2017-08-16 15:52 - 000000000 ____D C:\Program Files\Intel
2019-11-16 16:39 - 2017-04-18 21:34 - 000000000 ____D C:\ProgramData\Intel
2019-11-16 16:18 - 2017-10-09 21:27 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2019-11-16 15:11 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ModemLogs
2019-11-16 14:42 - 2018-12-07 12:38 - 000000000 ____D C:\ProgramData\Packages
2019-11-16 14:42 - 2017-08-16 14:40 - 000000000 ____D C:\Users\danek\AppData\Local\Publishers
2019-11-15 20:13 - 2018-08-23 12:27 - 000002308 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-11-15 19:59 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-11-14 19:32 - 2019-06-24 17:42 - 000377176 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-11-14 19:31 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-11-14 19:31 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-11-14 19:31 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-11-14 19:23 - 2017-08-16 17:15 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-11-14 19:21 - 2017-08-16 17:15 - 128443096 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-11-05 16:42 - 2019-06-24 17:47 - 000003474 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2019-11-05 16:42 - 2019-06-24 17:47 - 000003350 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2019-11-05 16:42 - 2018-08-23 12:26 - 000000000 ____D C:\Program Files (x86)\Google
2019-11-04 19:30 - 2017-08-20 09:53 - 000000000 ____D C:\Users\danek\AppData\Local\Ubisoft Game Launcher
2019-11-02 16:50 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-10-28 16:27 - 2017-10-27 22:08 - 000000000 ___RD C:\Users\danek\3D Objects
2019-10-28 16:27 - 2016-07-29 18:27 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-10-28 16:25 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\PrintDialog
2019-10-28 16:25 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2019-10-28 16:25 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\appraiser
2019-10-28 16:25 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellComponents
2019-10-28 16:25 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-10-28 16:25 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\DiagTrack
2019-10-26 13:44 - 2018-05-01 13:54 - 000189512 _____ (ESET) C:\WINDOWS\system32\Drivers\ehdrv.sys
2019-10-26 13:44 - 2018-05-01 13:54 - 000149944 _____ (ESET) C:\WINDOWS\system32\Drivers\eamonm.sys
2019-10-26 13:44 - 2018-05-01 13:54 - 000114136 _____ (ESET) C:\WINDOWS\system32\Drivers\epfwwfp.sys

==================== Files in the root of some directories ========

2018-01-25 15:47 - 2018-01-25 15:48 - 000000046 _____ () C:\Users\danek\AppData\Roaming\~SiMPLEX.ini
2019-04-24 13:16 - 2019-04-24 13:16 - 000000000 _____ () C:\Users\danek\AppData\Local\oobelibMkey.log

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Zevl
Návštěvník
Návštěvník
Příspěvky: 15
Registrován: 15 pro 2016 20:35

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#9 Příspěvek od Zevl »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-11-2019
Ran by danek (20-11-2019 21:22:17)
Running from C:\Users\danek\Desktop
Windows 10 Home Version 1909 18363.476 (X64) (2019-06-24 16:48:04)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-2424080688-38939439-30100164-500 - Administrator - Disabled)
danek (S-1-5-21-2424080688-38939439-30100164-1001 - Administrator - Enabled) => C:\Users\danek
DefaultAccount (S-1-5-21-2424080688-38939439-30100164-503 - Limited - Disabled)
Guest (S-1-5-21-2424080688-38939439-30100164-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-2424080688-38939439-30100164-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AV: ESET Security (Enabled - Up to date) {EC1D6F37-E411-475A-DF50-12FF7FE4AC70}
AS: ESET Security (Enabled - Up to date) {577C8ED3-C22B-48D4-E5E0-298D0463E6CD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {D426EE12-AE7E-4602-F40F-BBCA8137EB0B}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat XI Pro (HKLM-x32\...\{AC76BA86-1033-FFFF-7760-000000000006}) (Version: 11.0.23 - Adobe Systems)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.293 - Adobe)
Ashampoo Burning Studio FREE v.1.14.5 (HKLM-x32\...\{91B33C97-91F8-FFB3-581B-BC952C901685}_is1) (Version: 1.14.5 - Ashampoo GmbH & Co. KG)
Balíček ovladače systému Windows - Lenovo (ACPIVPC) System (09/24/2013 19.29.2.34) (HKLM\...\EE9B1F2037C580F36D92FA431CC02BFF04C31F15) (Version: 09/24/2013 19.29.2.34 - Lenovo)
BatteryBar (remove only) (HKLM\...\BatteryBar) (Version: - )
Battle.net (HKLM-x32\...\Battle.net) (Version: - Blizzard Entertainment)
Betternet for Windows 4.4.2 (HKLM-x32\...\{2E77104D-96E1-4A9C-86F2-C7CF8CA05999}) (Version: 4.4.2 - Betternet Technologies Inc.)
Bloody6 (HKLM-x32\...\Bloody3) (Version: 17.04.0003 - Bloody)
CCleaner (HKLM\...\CCleaner) (Version: 5.61 - Piriform)
Cuphead (HKLM-x32\...\Cuphead_is1) (Version: - )
Diablo III (HKLM-x32\...\Diablo III) (Version: - Blizzard Entertainment)
Dolby Audio X2 Windows API SDK (HKLM\...\{8738A898-221B-4279-BC87-FEF7938022C1}) (Version: 0.8.8.87 - Dolby Laboratories, Inc.)
Dolby Audio X2 Windows APP (HKLM\...\{9207D68E-666A-49C7-A900-9F5B2FF289E4}) (Version: 0.8.0.71 - Dolby Laboratories, Inc.)
ESET Security (HKLM\...\{B489BC2D-0079-4631-97BF-CA2378299D43}) (Version: 13.0.22.0 - ESET, spol. s r.o.)
FARO LS 1.1.600.6 (64bit) (HKLM-x32\...\{510A08AF-1649-4844-94E5-EAC43A023685}) (Version: 6.0.6.5 - FARO Scanner Production)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 78.0.3904.97 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.341 - Google LLC) Hidden
Icewind Dale - Enhanced Edition (HKLM-x32\...\Icewind Dale - Enhanced Edition_R.G. Mechanics_is1) (Version: - R.G. Mechanics, markfiter)
Intel(R) Computing Improvement Program (HKLM\...\{A9133872-C9FE-45CC-8F01-D1947B0F09EA}) (Version: 2.4.04755 - Intel Corporation)
Intel(R) Graphics Driver Software (HKLM-x32\...\{83970057-0249-4304-8602-2ffba5926184}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 26.20.100.7463 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000050-0210-1029-84C8-B8D95FA3C8C3}) (Version: 21.50.0.1 - Intel Corporation)
KMSpico (HKLM\...\{8B29D47F-92E2-4C20-9EE0-F710991F5D7C}_is1) (Version: - )
League of Legends (HKLM-x32\...\League of Legends 1.0) (Version: 1.0 - Riot Games, Inc)
Lenovo Nerve Sense (HKLM\...\{DCB4DFB5-93CA-4BDD-9D08-CE880626B46E}_is1) (Version: 2.6.11.8 - Lenovo)
MathType 6 (HKLM-x32\...\DSMT6) (Version: 6.9 - Design Science, Inc.)
MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited)
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2016 (HKLM\...\Office16.PROPLUS) (Version: 16.0.4266.1001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 (HKLM-x32\...\{7f51bdb9-ee21-49ee-94d6-90afc321780e}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.10.25008 (HKLM-x32\...\{c239cea1-d49e-4e16-8e87-8c055765f7ec}) (Version: 14.10.25008.0 - Microsoft Corporation)
Nástroje kontroly pravopisu pro Microsoft Office 2016 – čeština (HKLM\...\{90160000-001F-0405-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2016 - slovenčina (HKLM\...\{90160000-001F-041B-1000-0000000FF1CE}) (Version: 16.0.4266.1001 - Microsoft Corporation) Hidden
NVIDIA Ovladače grafiky 441.20 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 441.20 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
Ovládací panel NVIDIA 441.20 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 441.20 - NVIDIA Corporation) Hidden
Party Hard 2 (HKLM-x32\...\Party Hard 2_is1) (Version: - )
PotPlayer-64 bit (HKLM\...\PotPlayer64) (Version: 1.7.20977 - Kakao Corp.)
PotPlayer-64 bit (HKLM-x32\...\PotPlayer64) (Version: 1.7.8557 - Kakao Corp.)
Skype verze 8.52 (HKLM-x32\...\Skype_is1) (Version: 8.52 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TAP-Windows 9.21.2 (HKLM\...\TAP-Windows) (Version: 9.21.2 - )
Update for Skype for Business 2016 (KB4484102) 64-Bit Edition (HKLM\...\{90160000-0011-0000-1000-0000000FF1CE}_Office16.PROPLUS_{BE84972D-5F00-49E3-8F22-316ACAB0E6FF}) (Version: - Microsoft)
Update for Skype for Business 2016 (KB4484102) 64-Bit Edition (HKLM\...\{90160000-00C1-0000-1000-0000000FF1CE}_Office16.PROPLUS_{BE84972D-5F00-49E3-8F22-316ACAB0E6FF}) (Version: - Microsoft)
Update for Skype for Business 2016 (KB4484102) 64-Bit Edition (HKLM\...\{90160000-012B-0405-1000-0000000FF1CE}_Office16.PROPLUS_{BE84972D-5F00-49E3-8F22-316ACAB0E6FF}) (Version: - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{9CBA860F-7437-4A75-941C-8EF559F2D145}) (Version: 2.52.0.0 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 51.2 - Ubisoft)
WinRAR 5.50 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
Zoner Photo Studio X (HKLM\...\ZonerPhotoStudioX_CZ_is1) (Version: 19.1804.2.61 - ZONER software)

Packages:
=========
AdBlock -> C:\Program Files\WindowsApps\BetaFish.AdBlock_2.9.0.0_neutral__c1wakc4j0nefm [2019-02-27] (BetaFish)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.0.3587.0_x64__rz1tebttyb220 [2019-10-08] (Dolby Laboratories)
Dolby Atmos for Headphones -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAtmosforHeadphones_2.3.303.0_x64__rz1tebttyb220 [2018-07-31] (Dolby Laboratories)
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1710.1.0_x64__8wekyb3d8bbwe [2017-12-09] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1710.1.0_x86__8wekyb3d8bbwe [2017-12-09] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1806.5.0_x64__8wekyb3d8bbwe [2018-06-27] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1806.5.0_x86__8wekyb3d8bbwe [2018-06-27] (Microsoft Corporation) [MS Ad]
Ovládací centrum grafiky Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.1725.0_x64__8j3eq9eme6ctt [2019-11-16] (INTEL CORP) [Startup Task]

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-2424080688-38939439-30100164-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> "C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe" -ToastActivated => No File
CustomCLSID: HKU\S-1-5-21-2424080688-38939439-30100164-1001_Classes\CLSID\{6A16F6CC-86E2-48B2-B8A0-E5BFEA9A15BB} -> [MEGA] => D:\MEGA [2018-03-18 00:29]
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat Elements\ContextMenuShim64.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2019-10-26] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2019-10-26] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> [CC]{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\Users\danek\AppData\Local\MEGAsync\ShellExtX64.dll [2019-10-01] (Mega Limited -> )
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-11-07] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [Adobe.Acrobat.ContextMenu] -> {A6595CD1-BF77-430A-A452-18696685F7C7} => C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat Elements\ContextMenuShim64.dll [2012-09-23] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2019-10-26] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2019-11-16 14:39 - 2019-11-16 14:41 - 001322496 _____ () [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.1725.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\e_sqlite3.DLL
2019-11-16 14:39 - 2019-11-16 14:41 - 001322496 _____ () [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.1725.0_x64__8j3eq9eme6ctt\GCP.ML.BackgroundSysTray\x64\e_sqlite3.dll
2012-09-23 19:44 - 2012-09-23 19:44 - 000010240 _____ (Adobe Systems Inc.) [File not signed] C:\Program Files (x86)\Adobe\Acrobat 11.0\Acrobat\locale\cs_cz\Acrobat Elements\ContextMenuShim64.cze
2019-11-16 14:39 - 2019-11-16 14:41 - 040914432 _____ (Intel) [File not signed] C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.1725.0_x64__8j3eq9eme6ctt\IGCC.dll
2019-08-16 14:29 - 2019-08-16 14:29 - 001635840 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\SQLite.Interop.dll
2019-08-16 14:29 - 2019-08-16 14:29 - 001902080 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\sqlite3.DLL
2019-08-16 14:29 - 2019-08-16 14:29 - 001902080 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\WINDOWS\system32\Drivers\ScpVBus.sys:com.dropbox.attributes [168]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 12:47 - 2018-04-02 15:19 - 000000753 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

2019-02-01 08:47 - 2019-05-14 19:18 - 000000375 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> c:\program files (x86)\intel\icls client\;c:\program files\intel\icls client\;c:\windows\system32;c:\windows;c:\windows\system32\wbem;c:\windows\system32\windowspowershell\v1.0\;c:\windows\system32\openssh\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-2424080688-38939439-30100164-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\danek\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\Services: AdAppMgrSvc => 2
MSCONFIG\Services: SurfEasyVPN => 2
HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run: => "WindowsDefender"
HKLM\...\StartupApproved\Run: => "ShadowPlay"
HKLM\...\StartupApproved\Run: => "AdobeAAMUpdater-1.0"
HKLM\...\StartupApproved\Run: => "AdobeGCInvoker-1.0"
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "Dropbox"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "Bloody2"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "Zoner Photo Studio Autoupdate"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "Vivaldi Update Notifier"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "SurfEasy"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\StartupApproved\Run: => "Autodesk Sync"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{3141492A-7E0B-44E9-A27D-2B156FE47887}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{BB275B68-E43F-40A0-A003-78C63904392A}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{E2151B97-42B0-4EEA-86DF-BAA4397EA094}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{1CA3BBF5-537C-43CC-90D9-C9498E92ED39}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{090E8EEB-F950-4435-A86F-1B9454D01541}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{A0B1D5FF-068D-4FBE-AA03-FEE492F3C5D2}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{94F4BFC8-6124-4459-A685-982FC9DE2000}] => (Allow) G:\Office\Microsoft Office 2016 Profesional Plus Final 16.0.4266.1001 VL x86 x64 CZ 2015!\AKTIVACIA + AUTOMATICKA REAKTIVACIA!\Microsoft Toolkit.exe No File
FirewallRules: [{3B766368-E167-4111-8709-B35B6A9ABBB6}] => (Allow) G:\Office\Microsoft Office 2016 Profesional Plus Final 16.0.4266.1001 VL x86 x64 CZ 2015!\AKTIVACIA + AUTOMATICKA REAKTIVACIA!\Microsoft Toolkit.exe No File
FirewallRules: [{E866BD16-E272-4DA9-9396-2E08DAD4637F}] => (Allow) D:\Games\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{5E126036-D366-40D2-88F4-21AD6CE3E537}] => (Allow) D:\Games\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{7F0C2168-C324-4453-8363-EABF6E2A3E46}C:\users\danek\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\danek\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [UDP Query User{96031D0E-08FF-49DB-AD61-C38238E5BD56}C:\users\danek\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\danek\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{9E6D4B91-ABEF-44DC-970D-DC548CC61464}] => (Allow) D:\Games\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{2EE4A054-5572-46F7-88AB-1AA29EF2EC4F}] => (Allow) D:\Games\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{F245532B-99E7-48AE-8AEA-960085A6FAD1}] => (Allow) C:\Users\danek\AppData\Roaming\uTorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{357EDE03-830E-40A5-8539-853F2E9356E8}] => (Allow) C:\Users\danek\AppData\Roaming\uTorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [TCP Query User{D90CEE1C-16A9-4293-A7A3-42E7F7168C66}D:\games\diablo iii\x64\diablo iii64.exe] => (Allow) D:\games\diablo iii\x64\diablo iii64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [UDP Query User{42B7D53B-505B-445D-80BA-2D79F69E7A0F}D:\games\diablo iii\x64\diablo iii64.exe] => (Allow) D:\games\diablo iii\x64\diablo iii64.exe (Blizzard Entertainment, Inc. -> Blizzard Entertainment)
FirewallRules: [TCP Query User{CBE20234-FA9A-4E36-A38F-962214F6666A}D:\games\league of legends\game\league of legends.exe] => (Allow) D:\games\league of legends\game\league of legends.exe (Riot Games, Inc. -> )
FirewallRules: [UDP Query User{2BA1D784-C3D5-4D04-9A3A-2C627CFFC6B2}D:\games\league of legends\game\league of legends.exe] => (Allow) D:\games\league of legends\game\league of legends.exe (Riot Games, Inc. -> )
FirewallRules: [{89AF4C69-24CF-4C3D-960A-5E9DB745BB60}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{81CFC012-AF78-4C88-AD6C-DEDDE4169E3A}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{37A7CF1A-E10F-4FF3-9696-C2701E793536}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{8CCF9FFB-FE5E-4EA2-9B1A-4D2CA983BAAA}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{78A77D8E-E8B7-4B35-ADF2-12C68CC490F5}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{D019E2F8-3EAB-49EE-A925-51C4100AFCA8}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{79737CBC-2506-4852-9522-7322C516F4F2}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )

==================== Restore Points =========================

ATTENTION: System Restore is disabled (Total:118 GB) (Free:60.3 GB) (51%)

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (11/20/2019 08:51:32 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (9532,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (11/20/2019 08:50:30 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: utorrent.exe, verze: 2.2.1.25534, časové razítko: 0x4e4594ce
Název chybujícího modulu: GDI32.dll, verze: 10.0.18362.1, časové razítko: 0x527faf7f
Kód výjimky: 0xc000041d
Posun chyby: 0x00004647
ID chybujícího procesu: 0x11b4
Čas spuštění chybující aplikace: 0x01d59fbb359073ed
Cesta k chybující aplikaci: C:\Users\danek\AppData\Roaming\uTorrent\utorrent.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\GDI32.dll
ID zprávy: aab9651f-4bba-4fd4-afd5-25708dcf2c83
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (11/20/2019 06:58:30 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10088,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (11/20/2019 06:17:25 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8884,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (11/20/2019 05:28:48 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10724,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (11/20/2019 05:08:42 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5392,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (11/20/2019 04:59:02 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (5272,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (11/20/2019 04:57:25 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: ZEVL-LAPTOP)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.


System errors:
=============
Error: (11/20/2019 05:08:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba System Interface Foundation Service neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (11/20/2019 04:54:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba System Interface Foundation Service neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (11/20/2019 04:53:54 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba System Interface Foundation Service neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (11/20/2019 04:53:25 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba System Interface Foundation Service neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (11/20/2019 04:53:22 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba ImControllerService neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (11/20/2019 04:53:04 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelWifiIhv06.dll

Error: (11/20/2019 04:53:04 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelWifiIhv06.dll

Error: (11/20/2019 04:53:03 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelWifiIhv06.dll


Windows Defender:
===================================
Date: 2019-10-17 16:39:46.850
Description:
Antivirová ochrana v programu Windows Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: HackTool:MSIL/AutoKMS
ID: 2147711767
Závažnost: Vysoké
Kategorie: Nástroj
Cesta: file:_C:\Program Files\KMSpico\AutoPico.exe; file:_C:\Program Files\KMSpico\KMSELDI.exe; file:_C:\Program Files\KMSpico\Service_KMS.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Program Files\ESET\ESET Security\ekrn.exe
Verze bezpečnostních informací: AV: 1.275.1320.0, AS: 1.275.1320.0, NIS: 1.275.1320.0
Verze modulu: AM: 1.1.15200.1, NIS: 1.1.15200.1

Date: 2019-10-17 16:39:46.699
Description:
Antivirová ochrana v programu Windows Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: HackTool:MSIL/AutoKMS
ID: 2147711767
Závažnost: Vysoké
Kategorie: Nástroj
Cesta: file:_C:\Program Files\KMSpico\AutoPico.exe; file:_C:\Program Files\KMSpico\Service_KMS.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Program Files\ESET\ESET Security\ekrn.exe
Verze bezpečnostních informací: AV: 1.275.1320.0, AS: 1.275.1320.0, NIS: 1.275.1320.0
Verze modulu: AM: 1.1.15200.1, NIS: 1.1.15200.1

Date: 2019-10-17 16:39:46.510
Description:
Antivirová ochrana v programu Windows Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: HackTool:MSIL/AutoKMS
ID: 2147711767
Závažnost: Vysoké
Kategorie: Nástroj
Cesta: file:_C:\Program Files\KMSpico\Service_KMS.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Program Files\ESET\ESET Security\ekrn.exe
Verze bezpečnostních informací: AV: 1.275.1320.0, AS: 1.275.1320.0, NIS: 1.275.1320.0
Verze modulu: AM: 1.1.15200.1, NIS: 1.1.15200.1

Date: 2019-10-06 10:10:25.968
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.275.1320.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15200.1
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2019-10-06 10:10:25.968
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.275.1320.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15200.1
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2019-10-06 10:10:25.968
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.275.1320.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15200.1
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2019-10-06 10:10:25.961
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.275.1320.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15200.1
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

Date: 2019-10-06 10:10:25.961
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.275.1320.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.15200.1
Kód chyby: 0x80072ee7
Popis chyby: Nelze rozpoznat název nebo adresu serveru.

CodeIntegrity:
===================================

Date: 2019-11-20 18:53:22.955
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-20 18:53:22.951
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-20 18:53:22.941
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-20 16:55:32.883
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-20 16:55:27.862
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-20 16:55:27.858
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-20 16:14:17.316
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2019-11-20 16:14:11.980
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\ESET\ESET Security\eamsi.dll that did not meet the Windows signing level requirements.

==================== Memory info ===========================

BIOS: LENOVO 4KCN26WW 04/01/2017
Motherboard: LENOVO Provence-5R1
Processor: Intel(R) Core(TM) i7-7700HQ CPU @ 2.80GHz
Percentage of memory in use: 21%
Total physical RAM: 16259.16 MB
Available physical RAM: 12831.36 MB
Total Virtual: 18691.16 MB
Available Virtual: 14214.5 MB

==================== Drives ================================

Drive c: (Windows) (Fixed) (Total:118 GB) (Free:60.3 GB) NTFS
Drive d: (Místní disk) (Fixed) (Total:292.97 GB) (Free:217.16 GB) NTFS
Drive e: (Místní disk) (Fixed) (Total:638.42 GB) (Free:319.41 GB) NTFS

\\?\Volume{73ba5e76-44e7-4112-bdc3-21de13cfa8cf}\ (WINRE_DRV) (Fixed) (Total:0.98 GB) (Free:0.53 GB) NTFS
\\?\Volume{7f21a1c5-cb48-485a-b2de-6503dafe5ea8}\ (SYSTEM_DRV) (Fixed) (Total:0.25 GB) (Free:0.22 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: F87F34DC)

Partition: GPT.

==========================================================
Disk: 1 (Size: 119.2 GB) (Disk ID: 31619187)

Partition: GPT.

==================== End of Addition.txt =======================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#10 Příspěvek od Conder »

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    SystemRestore: On
    CreateRestorePoint:
    
    PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
    CMD: type "C:\Users\danek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled"
    HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Policies\Explorer: [] 
    Task: {3C136E44-16FE-4FF7-A0F9-DAACFD4FB313} - \Lenovo\ImController\TimeBasedEvents\d33c28fd-9dcb-47cc-8bad-f31e21ee36a1 -> No File <==== ATTENTION
    Task: {8072B588-BC8E-44FF-85ED-0210C9CF4E02} - \Lenovo\ImController\Lenovo iM Controller Monitor -> No File <==== ATTENTION
    Task: {A4A3901A-A73D-446B-B5CD-70D0A79A41FD} - \Lenovo\ImController\TimeBasedEvents\f3baaf95-a9f3-4f8e-b6f9-7cdcb5ece600 -> No File <==== ATTENTION
    Task: {B77E512E-4FB2-42E4-AE50-2DC24C3E6EC1} - \Lenovo\ImController\TimeBasedEvents\d310b5f3-6ede-46a8-bded-bcba87b3093f -> No File <==== ATTENTION
    Task: {C6FF70EB-983B-4BE3-8B6F-9B13366B19BF} - \Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance -> No File <==== ATTENTION
    Task: {D1B73FA2-8509-419E-BAFD-F5163D9429FE} - \Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask -> No File <==== ATTENTION
    HKU\S-1-5-21-2424080688-38939439-30100164-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo17win10.msn.com/?pc=LCTE
    HKU\S-1-5-21-2424080688-38939439-30100164-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://mystart.lenovo.com
    S4 CCSDK; "C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe" [X]
    S2 ImControllerService; "%SystemDrive%\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe" [X]
    S0 edevmon; system32\DRIVERS\edevmon.sys [X]
    CustomCLSID: HKU\S-1-5-21-2424080688-38939439-30100164-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> "C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe" -ToastActivated => No File
    ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> No File
    ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> No File
    ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> No File
    ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> No File
    ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> No File
    ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> No File
    ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> No File
    ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> No File
    ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> No File
    ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> No File
    ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> No File
    ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> No File
    ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> No File
    ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> No File
    ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> No File
    ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
    ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
    ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
    ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> [CC]{4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> No File
    ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> No File
    ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
    ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
    ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
    ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
    AlternateDataStreams: C:\WINDOWS\system32\Drivers\ScpVBus.sys:com.dropbox.attributes [168]
    FirewallRules: [{94F4BFC8-6124-4459-A685-982FC9DE2000}] => (Allow) G:\Office\Microsoft Office 2016 Profesional Plus Final 16.0.4266.1001 VL x86 x64 CZ 2015!\AKTIVACIA + AUTOMATICKA REAKTIVACIA!\Microsoft Toolkit.exe No File
    FirewallRules: [{3B766368-E167-4111-8709-B35B6A9ABBB6}] => (Allow) G:\Office\Microsoft Office 2016 Profesional Plus Final 16.0.4266.1001 VL x86 x64 CZ 2015!\AKTIVACIA + AUTOMATICKA REAKTIVACIA!\Microsoft Toolkit.exe No File
    
    Hosts:
    EmptyTemp:
    End
  • Uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Zevl
Návštěvník
Návštěvník
Příspěvky: 15
Registrován: 15 pro 2016 20:35

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#11 Příspěvek od Zevl »

Fix result of Farbar Recovery Scan Tool (x64) Version: 19-11-2019
Ran by danek (21-11-2019 19:27:38) Run:1
Running from C:\Users\danek\Desktop
Loaded Profiles: danek (Available Profiles: danek)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
SystemRestore: On
CreateRestorePoint:

PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
CMD: type "C:\Users\danek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled"
HKU\S-1-5-21-2424080688-38939439-30100164-1001\...\Policies\Explorer: []
Task: {3C136E44-16FE-4FF7-A0F9-DAACFD4FB313} - \Lenovo\ImController\TimeBasedEvents\d33c28fd-9dcb-47cc-8bad-f31e21ee36a1 -> No File <==== ATTENTION
Task: {8072B588-BC8E-44FF-85ED-0210C9CF4E02} - \Lenovo\ImController\Lenovo iM Controller Monitor -> No File <==== ATTENTION
Task: {A4A3901A-A73D-446B-B5CD-70D0A79A41FD} - \Lenovo\ImController\TimeBasedEvents\f3baaf95-a9f3-4f8e-b6f9-7cdcb5ece600 -> No File <==== ATTENTION
Task: {B77E512E-4FB2-42E4-AE50-2DC24C3E6EC1} - \Lenovo\ImController\TimeBasedEvents\d310b5f3-6ede-46a8-bded-bcba87b3093f -> No File <==== ATTENTION
Task: {C6FF70EB-983B-4BE3-8B6F-9B13366B19BF} - \Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance -> No File <==== ATTENTION
Task: {D1B73FA2-8509-419E-BAFD-F5163D9429FE} - \Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask -> No File <==== ATTENTION
HKU\S-1-5-21-2424080688-38939439-30100164-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo17win10.msn.com/?pc=LCTE
HKU\S-1-5-21-2424080688-38939439-30100164-1001\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://mystart.lenovo.com
S4 CCSDK; "C:\Program Files (x86)\Lenovo\CCSDK\CCSDK.exe" [X]
S2 ImControllerService; "%SystemDrive%\Program Files\Lenovo\ImController\Service\Lenovo.Modern.ImController.exe" [X]
S0 edevmon; system32\DRIVERS\edevmon.sys [X]
CustomCLSID: HKU\S-1-5-21-2424080688-38939439-30100164-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> "C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe" -ToastActivated => No File
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} => -> No File
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} => -> No File
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> [CC]{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
AlternateDataStreams: C:\WINDOWS\system32\Drivers\ScpVBus.sys:com.dropbox.attributes [168]
FirewallRules: [{94F4BFC8-6124-4459-A685-982FC9DE2000}] => (Allow) G:\Office\Microsoft Office 2016 Profesional Plus Final 16.0.4266.1001 VL x86 x64 CZ 2015!\AKTIVACIA + AUTOMATICKA REAKTIVACIA!\Microsoft Toolkit.exe No File
FirewallRules: [{3B766368-E167-4111-8709-B35B6A9ABBB6}] => (Allow) G:\Office\Microsoft Office 2016 Profesional Plus Final 16.0.4266.1001 VL x86 x64 CZ 2015!\AKTIVACIA + AUTOMATICKA REAKTIVACIA!\Microsoft Toolkit.exe No File

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
SystemRestore: On => completed
Restore point was successfully created.

========= Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum =========



Count : 11
Average :
Sum : 2274390
Maximum :
Minimum :
Property : Length




========= End of Powershell: =========


========= type "C:\Users\danek\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AutorunsDisabled" =========

Pýˇstup byl odepýen.

========= End of CMD: =========

"HKU\S-1-5-21-2424080688-38939439-30100164-1001\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3C136E44-16FE-4FF7-A0F9-DAACFD4FB313}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3C136E44-16FE-4FF7-A0F9-DAACFD4FB313}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Lenovo\ImController\TimeBasedEvents\d33c28fd-9dcb-47cc-8bad-f31e21ee36a1" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8072B588-BC8E-44FF-85ED-0210C9CF4E02}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8072B588-BC8E-44FF-85ED-0210C9CF4E02}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Lenovo\ImController\Lenovo iM Controller Monitor" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A4A3901A-A73D-446B-B5CD-70D0A79A41FD}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A4A3901A-A73D-446B-B5CD-70D0A79A41FD}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Lenovo\ImController\TimeBasedEvents\f3baaf95-a9f3-4f8e-b6f9-7cdcb5ece600" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B77E512E-4FB2-42E4-AE50-2DC24C3E6EC1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B77E512E-4FB2-42E4-AE50-2DC24C3E6EC1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Lenovo\ImController\TimeBasedEvents\d310b5f3-6ede-46a8-bded-bcba87b3093f" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{C6FF70EB-983B-4BE3-8B6F-9B13366B19BF}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C6FF70EB-983B-4BE3-8B6F-9B13366B19BF}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Lenovo\ImController\Lenovo iM Controller Scheduled Maintenance" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D1B73FA2-8509-419E-BAFD-F5163D9429FE}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D1B73FA2-8509-419E-BAFD-F5163D9429FE}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Lenovo\ImController\Plugins\LenovoSystemUpdatePlugin_WeeklyTask" => removed successfully
HKU\S-1-5-21-2424080688-38939439-30100164-1001\Software\Microsoft\Internet Explorer\Main\\Default_Page_URL => value restored successfully
"HKU\S-1-5-21-2424080688-38939439-30100164-1001\Software\Microsoft\Internet Explorer\Main\\Secondary Start Pages" => removed successfully
HKLM\System\CurrentControlSet\Services\CCSDK => removed successfully
CCSDK => service removed successfully
HKLM\System\CurrentControlSet\Services\ImControllerService => removed successfully
ImControllerService => service removed successfully
HKLM\System\CurrentControlSet\Services\edevmon => could not remove, key could be protected
HKU\S-1-5-21-2424080688-38939439-30100164-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145} => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive1 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive2 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive3 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive4 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive5 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive6 => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ OneDrive7 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ FileSyncEx => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\ FileSyncEx => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
C:\WINDOWS\system32\Drivers\ScpVBus.sys => ":com.dropbox.attributes" ADS removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{94F4BFC8-6124-4459-A685-982FC9DE2000}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{3B766368-E167-4111-8709-B35B6A9ABBB6}" => removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 13131776 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 28619155 B
Java, Flash, Steam htmlcache => 365706805 B
Windows/system/drivers => 2518041 B
Edge => 1449726 B
Chrome => 601724861 B
Firefox => 18837997 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 94382 B
NetworkService => 94382 B
danek => 30218186 B

RecycleBin => 0 B
EmptyTemp: => 1013.2 MB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 21-11-2019 19:28:46)


Result of scheduled keys to remove after reboot:

HKLM\System\CurrentControlSet\Services\edevmon => could not remove, key could be protected

==== End of Fixlog 19:28:46 ====

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#12 Příspěvek od Conder »

Tak logy vyzeraju OK. Su s PC este nejake problemy?
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Zevl
Návštěvník
Návštěvník
Příspěvky: 15
Registrován: 15 pro 2016 20:35

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#13 Příspěvek od Zevl »

Děkuji za kontrolu :idea: . Žádné další problémy s ntb nemám. Téma může být uzavřeno :thumbsup:

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosím o kontrolu - problémy se samovolnou "kalibrací ba

#14 Příspěvek od Conder »

:arrow: Tak este upraceme po pouzitych nastrojoch:
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Odpovědět