Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Preventivní kontrola

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
Wepa
Návštěvník
Návštěvník
Příspěvky: 47
Registrován: 12 úno 2009 14:31

Preventivní kontrola

#1 Příspěvek od Wepa »

Prosím o preventivní kontrolu logu:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 26-03-2020
Ran by Roman (administrator) on WEROPA (Gigabyte Technology Co., Ltd. To be filled by O.E.M.) (27-03-2020 23:30:39)
Running from C:\Users\Roman\Desktop
Loaded Profiles: Roman (Available Profiles: oem & Roman)
Platform: Windows 10 Home Version 1909 18363.720 (X64) Language: Čeština (Česko)
Default browser: Opera
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\[ProductDir]\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\[ProductDir]\ekrn.exe
(Glarysoft LTD -> Glarysoft Ltd) C:\Program Files (x86)\Glary Utilities 5\Integrator.exe
(Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(Malwarebytes Inc -> Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.124.0_x64__8wekyb3d8bbwe\Microsoft.Notes.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2020.19081.28230.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12003.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.20022.82.0_x64__8wekyb3d8bbwe\YourPhoneServer\YourPhoneServer.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Windows Hardware Compatibility Publisher -> AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Windows Hardware Compatibility Publisher -> AMD) C:\Windows\System32\atiesrxx.exe
(MiniTool Software Limited -> ) C:\Program Files\MiniTool Partition Wizard 11\updatechecker.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe
(Opera Software AS -> Opera Software) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera_crashreporter.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 2\creator-ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 2\ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 3\creator-ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 3\ws.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(SUPERAntiSpyware.com -> SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13776088 2014-12-11] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\[ProductDir]\ecmdS.exe [183088 2019-12-15] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [Cm108Sound] => C:\WINDOWS\Syswow64\cm108.dll [13463552 2015-08-11] (C-Media Corporation) [File not signed]
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
HKLM\...\Run: [MTPW] => C:\Program Files\MiniTool Partition Wizard 11\updatechecker.exe [700896 2020-01-07] (MiniTool Software Limited -> )
HKLM-x32\...\Run: [MTSM] => "C:\Program Files\MiniTool ShadowMaker\SMMonitor.exe" --auto
HKLM-x32\...\Run: [Opera Browser Assistant] => C:\Program Files (x86)\Opera\assistant\browser_assistant.exe [3024920 2020-03-27] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\Run: [GUDelayStartup] => C:\Program Files (x86)\Glary Utilities 5\StartupManager.exe [45488 2020-03-14] (Glarysoft LTD -> Glarysoft Ltd)
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Bubbles.scr [807936 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
BootExecute: autocheck autochk *

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {083A6183-4AEF-40C6-8424-1484BF42890F} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {0CA3CCF5-07A4-4A9E-8B0E-FD2927D73105} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {119E7BA2-556A-489D-8CFF-C5C3CCC18174} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {26FCD685-8D8E-4575-BDC9-421498DD2C40} - System32\Tasks\Opera scheduled Autoupdate 1542814848 => C:\Program Files (x86)\Opera\launcher.exe [1538584 2020-03-19] (Opera Software AS -> Opera Software)
Task: {28B292EB-B8F8-45C1-B619-D7829AA6A922} - System32\Tasks\AceUtilsSkipUAC => C:\Program Files\Ace Utilities\au.exe [8963576 2019-09-30] (Acelogix Software LLP -> Acelogix Software)
Task: {2AFE9CCB-A78E-4FF4-8172-407981B66B36} - System32\Tasks\GMHSkipUAC => C:\Program Files (x86)\Glarysoft\Malware Hunter\MalwareHunter.exe [2343408 2017-06-16] (Glarysoft LTD -> Glarysoft Ltd)
Task: {2C2FDAFC-1E84-4615-B2C2-CE71A1DCF724} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_344_Plugin.exe [1458232 2020-03-12] (Adobe Inc. -> Adobe)
Task: {3049211C-91C9-4E9C-9143-83C20970EDD5} - \WPD\SqmUpload_S-1-5-21-828468138-3933834695-3482244090-1003 -> No File <==== ATTENTION
Task: {321E0846-29E7-47DE-BA7E-7404AEF3A7E0} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {33708C5D-F6DC-4F30-A5A1-DAF44D02B8C6} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {38703630-33EC-4B4C-998B-4BF68B19FDB0} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-03-12] (Adobe Inc. -> Adobe)
Task: {38B2F58F-2ABB-4131-BB1B-3BE9222270D1} - System32\Tasks\Java Platform SE Auto Updater => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [646160 2019-12-11] (Oracle America, Inc. -> Oracle Corporation)
Task: {3BFD8721-000B-441E-80C6-156695B89581} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\BrowserChoice\browserchoice.exe
Task: {41EB1A5B-C29A-47AC-B28A-654DD9754588} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {42F7B50E-2BEE-45E8-B641-5177E3963AC0} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\AVG\AVG PC TuneUp\OneClick.exe
Task: {43F59A50-232E-4838-8CB2-25EE4ADE9FFC} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_344_pepper.exe [1453624 2020-03-12] (Adobe Inc. -> Adobe)
Task: {50613937-8B4A-443D-A9A5-8966C9D8C6BD} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe
Task: {5A3FB241-0B11-4EA5-BC66-0D9F1B406040} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM => {C8367320-6F85-11E0-A1F0-0800200C9A66} C:\WINDOWS\System32\BthTelemetry.dll [32256 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
Task: {6088162D-50BA-45C0-B597-79A52EB7F9D7} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {60F2AEC5-4696-4681-9524-7758CE669802} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {7C81DF8D-08AD-46AA-A0EF-7358D7FA2D12} - System32\Tasks\Opera scheduled assistant Autoupdate 1581083467 => C:\Program Files (x86)\Opera\launcher.exe [1538584 2020-03-19] (Opera Software AS -> Opera Software)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {88DC84A3-AEFC-4810-9C6C-BC0D5F08B565} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {9E6F33B0-8BF9-4CB0-AEA2-079469787FC1} - System32\Tasks\GU5SkipUAC => C:\Program Files (x86)\Glary Utilities 5\Integrator.exe [918960 2020-03-14] (Glarysoft LTD -> Glarysoft Ltd)
Task: {A812ADD0-9672-48E2-B20C-A68E4970E6FE} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {B57BF22C-C61B-47E3-BEB1-D0B3D8A37A48} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {BCA91EA3-B2E5-4632-8065-2DF29590D89D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {C75572DA-304E-41BF-A5EC-976C87FB94C1} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {D44486EB-E086-44EE-A882-297404009AC6} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {D5BC9321-7B54-40AE-9F0E-49D758E61DA4} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {D9335A1C-9788-4545-9A3A-118112B149C5} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {DF233590-4A26-4CE6-B4C4-2EAB73C97C50} - System32\Tasks\{C00F2A41-2233-4EAF-AEDF-CA156C0EFD9F} => C:\WINDOWS\system32\pcalua.exe -a "C:\Users\Roman\Desktop\Stara kalkulacka pro Windows 10.exe" -d C:\Users\Roman\Desktop
Task: {DF61ECF2-81AB-41A3-AE21-3E65337043AF} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {E3411887-97F2-4ED7-8269-34CBC2544B57} - System32\Tasks\MiniToolPartitionWizard => C:\Program Files\MiniTool Partition Wizard 11\updatechecker.exe [700896 2020-01-07] (MiniTool Software Limited -> )
Task: {E396BF4A-BF40-49B0-8663-6E5A5677A19A} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {EBB3F740-470B-4227-A1A2-F90765CF5023} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {F230D814-018B-43A9-AC7D-A9DF8E644C5B} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {F4C1BD43-49E0-4DA9-923F-39513A1E06E6} - System32\Tasks\Program k provádění aktualizací online Adobe => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {FDE92A54-AEC5-4CF8-AC17-78C3650C2BCA} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 0.0.0.0
Tcpip\..\Interfaces\{de47e12a-a543-4dc0-828e-386bee5c0989}: [DhcpNameServer] 192.168.0.1 0.0.0.0

Internet Explorer:
==================
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.seznam.cz/
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: PDF Architect 3 Helper -> {06E08260-0695-4EC1-A74B-1310D8899D93} -> C:\Program Files (x86)\PDF Architect 3\creator-ie-helper.dll [2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
BHO-x32: WebTransBHO Class -> {2DB66063-BB98-466A-AA0D-3E7ACF5ED853} -> C:\ProgramData\LangSoft\WebIE.dll [2013-10-21] () [File not signed]
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\ssv.dll [2020-01-23] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\jp2ssv.dll [2020-01-23] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Toolbar: HKLM-x32 - WebTranslator - {BFC32E1D-EE75-4A48-BC60-104E11EE2431} - C:\ProgramData\LangSoft\WebIE.dll [2013-10-21] () [File not signed]
Toolbar: HKLM-x32 - PDF Architect 3 Toolbar - {2DFF3579-5AA7-45B9-9328-1D38EA230861} - C:\Program Files (x86)\PDF Architect 3\creator-ie-plugin.dll [2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2017-04-05] (Skype Software Sarl -> Skype Technologies)

Edge:
======
DownloadDir: C:\Users\Roman\Downloads
Edge Session Restore: HKU\S-1-5-21-828468138-3933834695-3482244090-1003 -> is enabled.
Edge Notifications: HKU\S-1-5-21-828468138-3933834695-3482244090-1003 -> hxxps://www.facebook.com

FireFox:
========
FF HKLM-x32\...\Firefox\Extensions: [pdf_architect_2_conv@pdfarchitect.org] - C:\Program Files (x86)\PDF Architect 2\resources\pdfarchitect2firefoxextension
FF Extension: (PDF Architect 2 Creator) - C:\Program Files (x86)\PDF Architect 2\resources\pdfarchitect2firefoxextension [2014-11-10] [Legacy] [not signed]
FF HKLM-x32\...\Firefox\Extensions: [pdf_architect_3_conv@pdfarchitect.org] - C:\Program Files (x86)\PDF Architect 3\resources\pdfarchitect3firefoxextension
FF Extension: (PDF Architect 3 Creator) - C:\Program Files (x86)\PDF Architect 3\resources\pdfarchitect3firefoxextension [2015-12-15] [Legacy] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_344.dll [2020-03-12] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_344.dll [2020-03-12] (Adobe Inc. -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\dtplugin\npDeployJava1.dll [2020-01-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\plugin2\npjp2.dll [2020-01-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\Program Files (x86)\Common Files\Nero\BrowserPlugin\npBrowserPlugin.dll [2012-08-10] (Nero AG -> Nero AG)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-03-05] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll [2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
FF Plugin-x32: PDF Architect 3 -> C:\Program Files (x86)\PDF Architect 3\np-previewer.dll [2015-09-17] (pdfforge GmbH -> pdfforge GmbH)

Opera:
=======
OPR Extension: (Calculate Calculator) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\bhopfagnolieoajogknankngcfejnppa [2014-10-26]
OPR Extension: (Translator) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\cnbpedcoekjafichoehopgaaldogogch [2020-02-21]
OPR Extension: (Notifier for Gmail™) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\flkijckbigolpahbkklilflpmkalfohc [2018-11-27]
OPR Extension: (ImTranslator: Translator, Dictionary, TTS) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\glaedmooikiamindhmfcfccncmmdagge [2020-03-18]
OPR Extension: (Google Analytics Opt-out (by Google)) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\hmffjpdmbgflojiohllanjaggdenggdo [2015-10-21]
OPR Extension: (YouTube Video and Audio Downloader (Dev Edt.)) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\khgbdhkpcapllhgfekjegcinegfhjbmi [2020-01-06]
OPR Extension: (SaveFrom.net helper) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\npdpplbicnmpoigidfdjadamgfkilaak [2020-03-26]
OPR Extension: (Translation Comparison) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\pfomlcaikkkefihlnaihgejgnfigjjhd [2020-03-12]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [173472 2017-02-11] (SUPERAntiSpyware.com -> SUPERAntiSpyware.com)
R2 AMD External Events Utility; C:\WINDOWS\system32\atiesrxx.exe [255472 2015-12-16] (Microsoft Windows Hardware Compatibility Publisher -> AMD)
R2 ekrn; C:\Program Files\ESET\[ProductDir]\ekrn.exe [2245488 2019-12-15] (ESET, spol. s r.o. -> ESET)
R3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6933272 2020-03-27] (Malwarebytes Inc -> Malwarebytes)
R2 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1771560 2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
R2 PDF Architect 2 Creator; C:\Program Files (x86)\PDF Architect 2\creator-ws.exe [738856 2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
R2 PDF Architect 3; C:\Program Files (x86)\PDF Architect 3\ws.exe [2244832 2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
R2 PDF Architect 3 CrashHandler; C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe [964832 2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
R2 PDF Architect 3 Creator; C:\Program Files (x86)\PDF Architect 3\creator-ws.exe [767712 2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
R2 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4098056 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [113992 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 amdkmafd; C:\WINDOWS\System32\drivers\amdkmafd.sys [31992 2015-06-03] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdag; C:\WINDOWS\system32\DRIVERS\atikmdag.sys [21648880 2015-12-16] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\system32\DRIVERS\atikmpag.sys [674288 2015-12-16] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 athur; C:\WINDOWS\System32\drivers\athurx.sys [1847296 2010-01-05] (Microsoft Windows Hardware Compatibility Publisher -> Atheros Communications, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [102912 2015-07-22] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [149944 2019-10-28] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [103264 2019-10-28] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15800 2019-06-08] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [189512 2019-10-28] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [50712 2019-10-28] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [79744 2019-12-15] (ESET, spol. s r.o. -> ESET)
S1 EpfwLWF; C:\WINDOWS\system32\DRIVERS\EpfwLWF.sys [61568 2016-11-15] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [116696 2019-12-15] (ESET, spol. s r.o. -> ESET)
R1 GUBootStartup; C:\WINDOWS\System32\drivers\GUBootStartup.sys [28936 2018-07-10] (Glarysoft LTD -> Glarysoft Ltd)
S3 GUMHFilters; C:\Program Files (x86)\Glarysoft\Malware Hunter\Native\winxp_x64\GUMHFilter.sys [41272 2017-05-19] (Glarysoft LTD -> GlarySoft Ltd)
R1 GUSBootStartup; C:\WINDOWS\System32\drivers\GUSBootStartup.sys [20160 2017-06-20] (Glarysoft Ltd -> Glarysoft Ltd)
R2 MBAMChameleon; C:\WINDOWS\System32\Drivers\MbamChameleon.sys [214496 2020-03-27] (Malwarebytes Inc -> Malwarebytes)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-03-27] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-03-27] (Malwarebytes Inc -> Malwarebytes)
R0 pwdrvio; C:\WINDOWS\System32\pwdrvio.sys [19152 2019-05-29] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\WINDOWS\system32\pwdspio.sys [12504 2019-05-29] (MiniTool Solution Ltd -> )
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [711968 2019-06-04] (Realtek Semiconductor Corp. -> Realtek )
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46472 2019-03-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [333784 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [62432 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 zebrbus; C:\WINDOWS\System32\drivers\zebrbus.sys [107784 2008-02-29] (MCCI Corporation -> MCCI)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-03-27 23:30 - 2020-03-27 23:32 - 000030322 _____ C:\Users\Roman\Desktop\FRST.txt
2020-03-27 23:29 - 2020-03-27 23:31 - 000000000 ____D C:\FRST
2020-03-27 23:22 - 2020-03-27 23:22 - 002279936 _____ (Farbar) C:\Users\Roman\Desktop\FRST64.exe
2020-03-27 23:09 - 2020-03-27 23:09 - 000388608 _____ (Trend Micro Inc.) C:\Users\Roman\Desktop\HijackThis.exe
2020-03-27 22:04 - 2020-03-27 22:04 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-03-27 22:04 - 2020-03-27 22:04 - 000214496 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-03-27 08:22 - 2020-03-27 08:22 - 000092440 _____ C:\Users\Roman\AppData\Local\GDIPFONTCACHEV1.DAT
2020-03-26 23:50 - 2020-03-26 23:50 - 022267336 _____ (Piriform Software Ltd) C:\Users\Roman\Desktop\ccsetup565.exe
2020-03-25 04:34 - 2019-05-29 15:20 - 003600896 _____ C:\WINDOWS\system32\pwNative.exe
2020-03-25 04:34 - 2019-05-29 15:20 - 000019152 _____ C:\WINDOWS\system32\pwdrvio.sys
2020-03-25 04:34 - 2019-05-29 15:20 - 000012504 _____ C:\WINDOWS\system32\pwdspio.sys
2020-03-25 04:33 - 2020-03-27 21:45 - 000000000 ____D C:\Program Files\MiniTool ShadowMaker
2020-03-25 04:33 - 2020-03-25 04:34 - 000000000 ____D C:\Program Files\MiniTool Partition Wizard 11
2020-03-25 04:33 - 2020-03-25 04:33 - 000003184 _____ C:\WINDOWS\system32\Tasks\MiniToolPartitionWizard
2020-03-25 04:33 - 2020-03-25 04:33 - 000001028 _____ C:\Users\Public\Desktop\MiniTool Partition Wizard.lnk
2020-03-25 04:33 - 2020-03-25 04:33 - 000001028 _____ C:\ProgramData\Desktop\MiniTool Partition Wizard.lnk
2020-03-25 04:33 - 2020-03-25 04:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MiniTool Partition Wizard 11
2020-03-25 04:31 - 2020-03-25 04:31 - 006402792 _____ (MiniTool Software Limited ) C:\Users\Roman\Desktop\pw11-free.exe
2020-03-25 02:20 - 2020-03-25 03:33 - 000000000 ____D C:\Users\Roman\AppData\Roaming\WD Discovery
2020-03-25 02:19 - 2020-03-25 03:31 - 000000000 ____D C:\Users\Roman\.wdc
2020-03-25 01:07 - 2020-03-25 01:07 - 000000000 ____D C:\Users\Roman\AppData\Roaming\MiniTool ShadowMaker
2020-03-25 00:42 - 2020-03-27 21:42 - 000000000 ____D C:\Users\Roman\AppData\Roaming\QtProject
2020-03-24 23:58 - 2020-03-25 04:04 - 000000000 ____D C:\Users\Roman\Documents\Verbatim
2020-03-24 23:33 - 2020-03-25 04:04 - 000000000 ____D C:\Users\Roman\Desktop\Verbatim
2020-03-22 11:02 - 2020-03-22 11:03 - 018426839 _____ C:\Users\Roman\Desktop\Jan Hnízdil - Bolesti zad.pdf
2020-03-22 01:37 - 2020-03-22 01:37 - 037529222 _____ C:\Users\Roman\Desktop\How To Sew A Mask _ Sewing Tutorial _ Pi.mp4
2020-03-22 00:21 - 2020-03-22 00:21 - 000987029 _____ C:\Users\Roman\Desktop\R.pdf
2020-03-16 22:41 - 2020-03-16 22:41 - 000000732 _____ C:\Users\Roman\Desktop\DONUTY.txt
2020-03-15 22:50 - 2020-03-15 22:50 - 000723110 _____ C:\Users\Roman\Desktop\prakticke-rady-jak-zvladnout-stres-a-napeti.pdf
2020-03-15 09:57 - 2020-03-15 09:57 - 004540257 _____ C:\Users\Roman\Desktop\navod_komo_mlynky.pdf
2020-03-13 21:03 - 2020-03-13 21:03 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-03-13 21:03 - 2020-03-13 21:03 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-03-13 21:03 - 2020-03-13 21:03 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-03-13 21:03 - 2020-03-13 21:03 - 006520776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-03-13 21:03 - 2020-03-13 21:03 - 004563416 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-03-13 21:03 - 2020-03-13 21:03 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-03-13 21:03 - 2020-03-13 21:03 - 001398584 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-03-13 21:03 - 2020-03-13 21:03 - 001077048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-03-13 21:03 - 2020-03-13 21:03 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-03-13 21:03 - 2020-03-13 21:03 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-03-13 21:03 - 2020-03-13 21:03 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-03-12 11:22 - 2020-03-12 11:22 - 019812352 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 011607552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 009711616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 006285312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 004129648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 003819520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 003488768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 003243296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 002956688 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 002315680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 002072664 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 001867816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 001835128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 001770552 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 001555904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 001490640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 001417976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 001282944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 001108040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 001098720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000757632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbc32.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacEncoder.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacEncoder.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-03-12 11:22 - 2020-03-12 11:22 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-03-12 11:21 - 2020-03-12 11:22 - 005911040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 025900544 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 022635008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 018027008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 007755776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 007259648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 006084344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 005764664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 005112832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 004855808 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 004580352 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 004348408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 003971808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 003860832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpltfm.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 002875904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-03-12 11:21 - 2020-03-12 11:21 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-03-12 11:21 - 2020-03-12 11:21 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-03-12 11:21 - 2020-03-12 11:21 - 002740736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directml.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 002584008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 002561536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 002307584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 002259872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 002224952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 002180408 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 002031104 _____ C:\WINDOWS\system32\rdpnano.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 002021888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001985104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001729024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001684992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001665416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001484600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001413632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001284096 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001283600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2020-03-12 11:21 - 2020-03-12 11:21 - 001273856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001264128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001260544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001218632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001190912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001088000 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001054376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001031680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsPrint.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001007672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000980320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpal.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000935040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Taskmgr.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000915296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmcodecs.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000892696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000883712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000776488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000769552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000748032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000732000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ortcengine.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000710144 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbc32.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000680184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000670720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000669496 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000668296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000646656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000627216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000551824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxs.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000526848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000510768 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000478792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnphost.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2020-03-12 11:21 - 2020-03-12 11:21 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnphost.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-03-12 11:21 - 2020-03-12 11:21 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcomapi.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsDocumentTargetPrint.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmWmiPl.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000213984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeHelper.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtm.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\notepad.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAuto.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000136328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000130112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000120560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GraphicsCapture.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000105832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000102760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profapi.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000097080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000089568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000068408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\udhisapi.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManMigrationPlugin.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enterpriseresourcemanager.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmRes.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\udhisapi.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmmvrortc.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmapi.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000042336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbs.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000042296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnpcont.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmtask.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmprovhost.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnpcont.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000032056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2020-03-12 11:21 - 2020-03-12 11:21 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxstrace.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Drivers\afunix.sys
2020-03-12 11:21 - 2020-03-12 11:21 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAgent.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000019768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msauserext.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmplpxy.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchTM.exe
2020-03-12 11:21 - 2020-03-12 11:21 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtprio.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2020-03-12 11:21 - 2020-03-12 11:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-03-12 11:21 - 2020-03-12 11:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-03-12 11:21 - 2020-03-12 11:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-03-12 11:21 - 2020-03-12 11:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-03-12 11:21 - 2020-03-12 11:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-03-12 11:21 - 2020-03-12 11:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-03-12 11:21 - 2020-03-12 11:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-03-12 11:21 - 2020-03-12 11:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-03-12 11:21 - 2020-03-12 11:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-03-12 11:21 - 2020-03-12 11:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-03-12 11:21 - 2020-03-12 11:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-03-12 11:21 - 2020-03-12 11:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-03-12 11:20 - 2020-03-12 11:20 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 006436352 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 004898144 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpltfm.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 004048896 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 003799552 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 003552768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 003371720 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 002773568 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 002768440 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 002698040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 002087376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001999952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001972536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001757304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-03-12 11:20 - 2020-03-12 11:20 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001688064 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001513040 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 001482040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 001412096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001396152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001394168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-03-12 11:20 - 2020-03-12 11:20 - 001354080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpal.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001260480 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001091936 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmcodecs.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 001071184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskmgr.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 001032544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ortcengine.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000988160 _____ (Microsoft Corporation) C:\WINDOWS\system32\refsutil.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000983896 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000974848 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000929144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000921088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000898048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000877232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000838144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000796904 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000741392 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000734720 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetup.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000661816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 000636848 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxs.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000605896 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000522384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000518656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000489984 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-03-12 11:20 - 2020-03-12 11:20 - 000460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 000457016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 000448000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsDocumentTargetPrint.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticLogCSP.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000320312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000260920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 000248064 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000234984 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000221200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiswan.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\notepad.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\notepad.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtm.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000165504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000164776 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceUpdateAgent.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceMetadataRetrievalClient.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnpclean.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\NdisImPlatform.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 000133944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000133256 _____ (Microsoft Corporation) C:\WINDOWS\system32\profapi.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000120048 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000107832 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000098104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\crashdmp.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000089616 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterpriseresourcemanager.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000063288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstUI.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000056672 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmmvrortc.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afunix.sys
2020-03-12 11:20 - 2020-03-12 11:20 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxstrace.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msauserext.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\system32\MUILanguageCleanup.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\LangCleanupSysprepAction.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchTM.exe
2020-03-12 11:20 - 2020-03-12 11:20 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtprio.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetupproxyserv.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-03-12 11:20 - 2020-03-12 11:20 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2020-03-12 11:19 - 2020-03-12 11:20 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 007905784 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 004622280 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 004471296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 003728896 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 003587896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 003260928 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 003143168 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 002870272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 002808832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 002715648 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 002522112 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 002474496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 002453504 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 002289152 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 002157056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001885184 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001823232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001764336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001762304 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001657120 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001609216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001481216 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 001180160 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001057792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 001027000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000945384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000914944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000908504 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000851968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 000833616 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000802304 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000782848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000642216 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000540672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2020-03-12 11:19 - 2020-03-12 11:19 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000531768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2020-03-12 11:19 - 2020-03-12 11:19 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000429880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000355000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Acx01000.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmWmiPl.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountCloudAP.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnservice.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000258048 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000250896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\TetheringMgr.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000224056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000222520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ataport.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000208696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000201744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000183608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbccgp.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000182272 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000180232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000174592 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAuto.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000174392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000151568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000146712 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\GraphicsCapture.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000141840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\system32\provpackageapidll.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000131896 _____ (Microsoft Corporation) C:\WINDOWS\system32\DTUHandler.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000128312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hdaudbus.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2020-03-12 11:19 - 2020-03-12 11:19 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\monitor.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000067112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000066336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlrmdr.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmRes.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000056632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciidex.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAProfileNotificationHandler.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000048256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbs.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmprovhost.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2020-03-12 11:19 - 2020-03-12 11:19 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAgent.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000030008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\atapi.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000029712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tbs.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wci.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000019984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelide.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpnotify.exe
2020-03-12 11:19 - 2020-03-12 11:19 - 000016912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciide.sys
2020-03-12 11:19 - 2020-03-12 11:19 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmplpxy.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2020-03-12 11:19 - 2020-03-12 11:19 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUserRes.dll
2020-03-12 10:50 - 2020-02-11 05:48 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-03-12 10:50 - 2020-02-11 05:37 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-03-11 10:53 - 2020-03-11 10:53 - 003271135 _____ C:\Users\Roman\Desktop\coop-2260.pdf
2020-03-02 15:25 - 2020-03-02 15:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell
2020-03-02 15:23 - 2020-03-02 15:23 - 007187816 _____ (IvoSoft) C:\Users\Roman\Desktop\ClassicShellSetup_4_3_1.exe
2020-02-27 09:40 - 2020-02-27 09:40 - 003198930 _____ C:\Users\Roman\Desktop\coop-2230.pdf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-03-27 23:17 - 2016-03-11 12:12 - 000000000 ____D C:\Users\Roman\AppData\Local\ClassicShell
2020-03-27 22:58 - 2020-02-13 00:32 - 000000000 ____D C:\Users\Roman\Desktop\Video Ace.Utilities.6.5.0.297[www.serialkey89.xyz]
2020-03-27 22:57 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2020-03-27 22:52 - 2020-02-23 02:27 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-03-27 22:38 - 2020-02-23 03:11 - 000004176 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1581083467
2020-03-27 22:05 - 2020-01-06 22:01 - 000000000 ____D C:\Users\Roman\AppData\Local\cache
2020-03-27 22:05 - 2019-07-21 22:07 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-03-27 22:05 - 2019-07-21 22:07 - 000002021 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2020-03-27 22:03 - 2019-07-21 22:07 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-03-27 22:03 - 2019-07-21 22:07 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-03-27 21:43 - 2020-02-23 03:11 - 000004192 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{3EC875A3-6FDE-4D94-B13E-E0D15B0C448F}
2020-03-27 21:43 - 2017-07-07 22:47 - 000000000 ____D C:\Program Files (x86)\Glary Utilities 5
2020-03-27 21:35 - 2020-02-23 03:11 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-03-27 12:27 - 2013-10-16 15:23 - 000000000 ____D C:\Users\Roman\AppData\Roaming\vlc
2020-03-27 07:55 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-03-27 07:55 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-03-27 00:12 - 2013-10-15 13:24 - 000000000 ____D C:\Program Files (x86)\Opera
2020-03-27 00:08 - 2013-10-15 14:20 - 000002140 _____ C:\Users\Roman\Desktop\Ace Utilities.lnk
2020-03-27 00:08 - 2013-02-14 19:26 - 000000000 ____D C:\Users\Roman\Documents\CC - zálohy
2020-03-27 00:05 - 2013-10-16 16:10 - 000000000 ____D C:\Users\Roman\AppData\Roaming\XnView
2020-03-26 23:52 - 2020-02-23 03:11 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-03-26 23:52 - 2015-11-27 16:17 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-03-26 23:52 - 2015-11-27 16:17 - 000000863 _____ C:\ProgramData\Desktop\CCleaner.lnk
2020-03-25 12:50 - 2020-02-09 17:19 - 000000000 ____D C:\Users\Roman\Desktop\Stížnost 2020
2020-03-25 05:59 - 2017-12-07 16:42 - 000000000 ____D C:\Users\Roman\AppData\Local\Packages
2020-03-25 04:23 - 2020-02-23 03:11 - 000003952 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1542814848
2020-03-25 04:23 - 2020-02-23 03:11 - 000003360 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-828468138-3933834695-3482244090-1003
2020-03-25 04:23 - 2019-07-15 21:46 - 000001149 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2020-03-25 04:22 - 2020-02-23 02:39 - 000002361 _____ C:\Users\Roman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-03-25 04:22 - 2014-11-26 17:39 - 000000000 __RDO C:\Users\Roman\OneDrive
2020-03-25 04:11 - 2020-02-23 02:39 - 000000000 ____D C:\Users\Roman
2020-03-25 04:06 - 2019-03-19 05:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-03-25 04:05 - 2020-02-23 02:39 - 000000000 ____D C:\Users\oem
2020-03-25 04:05 - 2017-06-16 19:46 - 000000000 ____D C:\ProgramData\Package Cache
2020-03-25 04:05 - 2014-12-15 21:12 - 000000000 ____D C:\Users\Roman\AppData\Roaming\Mp3tag
2020-03-25 04:05 - 2013-10-14 20:15 - 000000000 ____D C:\Users\Roman\AppData\Roaming\LangSoft
2020-03-25 03:46 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\registration
2020-03-25 01:33 - 2013-05-05 02:59 - 000000000 ____D C:\Users\Roman\Documents\Recepty - Christmas
2020-03-18 19:14 - 2020-02-23 03:11 - 000003024 _____ C:\WINDOWS\system32\Tasks\GU5SkipUAC
2020-03-18 19:14 - 2017-07-07 22:48 - 000001161 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5.lnk
2020-03-18 19:14 - 2017-07-07 22:48 - 000001149 _____ C:\Users\Public\Desktop\Glary Utilities 5.lnk
2020-03-18 19:14 - 2017-07-07 22:48 - 000001149 _____ C:\ProgramData\Desktop\Glary Utilities 5.lnk
2020-03-18 14:29 - 2020-02-23 03:11 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-03-18 14:28 - 2015-11-12 22:36 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-03-14 08:17 - 2020-02-23 02:51 - 001698488 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-03-14 08:17 - 2019-03-19 12:55 - 000716944 _____ C:\WINDOWS\system32\perfh005.dat
2020-03-14 08:17 - 2019-03-19 12:55 - 000145024 _____ C:\WINDOWS\system32\perfc005.dat
2020-03-13 23:20 - 2019-03-19 05:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI(14)
2020-03-13 23:19 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-03-13 23:19 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-03-13 21:12 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-03-12 22:29 - 2017-12-07 17:12 - 000000000 ___RD C:\Users\Roman\3D Objects
2020-03-12 22:29 - 2013-10-23 22:39 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-03-12 22:27 - 2020-02-23 02:27 - 000445168 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-03-12 12:44 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2020-03-12 12:44 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-03-12 12:43 - 2019-03-19 05:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-03-12 12:43 - 2019-03-19 05:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-03-12 12:43 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-03-12 12:43 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-03-12 12:43 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\setup
2020-03-12 12:43 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-03-12 12:43 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-03-12 12:43 - 2019-03-19 05:52 - 000000000 ____D C:\Program Files\Windows Defender
2020-03-12 12:43 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\servicing
2020-03-12 11:35 - 2013-10-15 11:02 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-03-12 11:30 - 2013-10-15 11:02 - 121542864 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-03-12 08:20 - 2020-02-23 03:11 - 000004602 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2020-03-12 08:20 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-03-12 08:20 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-03-12 08:11 - 2020-02-23 03:11 - 000004636 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-03-12 08:11 - 2020-02-23 03:11 - 000004458 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2020-03-07 01:02 - 2013-10-14 20:53 - 000000000 ____D C:\Users\Roman\AppData\Local\ElevatedDiagnostics
2020-03-05 19:49 - 2020-02-22 14:52 - 000000000 ___DC C:\WINDOWS\Panther
2020-03-02 15:25 - 2014-04-22 22:34 - 000000000 ____D C:\Program Files\Classic Shell

==================== Files in the root of some directories ========

2014-11-07 08:25 - 2008-02-29 22:56 - 000025214 _____ () C:\Program Files (x86)\memorystick.ico
2014-11-07 08:25 - 2008-02-29 22:56 - 000018329 _____ () C:\Program Files (x86)\zebrbus.cat
2014-11-07 08:25 - 2008-02-29 22:56 - 000010439 _____ () C:\Program Files (x86)\zebrbus.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000018329 _____ () C:\Program Files (x86)\zebrceb.cat
2014-11-07 08:25 - 2008-02-29 22:56 - 000007380 _____ () C:\Program Files (x86)\zebrceb.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000005770 _____ () C:\Program Files (x86)\zebrfse2.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000011054 _____ () C:\Program Files (x86)\zebrfsev.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000020071 _____ () C:\Program Files (x86)\zebrmdm.cat
2014-11-07 08:25 - 2008-02-29 22:56 - 000013327 _____ () C:\Program Files (x86)\zebrmdm2.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000018335 _____ () C:\Program Files (x86)\zebrmdmc.cat
2014-11-07 08:25 - 2008-02-29 22:56 - 000018888 _____ () C:\Program Files (x86)\zebrmdmv.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000017014 _____ () C:\Program Files (x86)\zebrmsc.cat
2014-11-07 08:25 - 2008-02-29 22:56 - 000005124 _____ () C:\Program Files (x86)\zebrmsc.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000005385 _____ () C:\Program Files (x86)\zebrmsc2.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000018335 _____ () C:\Program Files (x86)\zebrobex.cat
2014-11-07 08:25 - 2008-02-29 22:56 - 000004788 _____ () C:\Program Files (x86)\zebrobx2.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000010952 _____ () C:\Program Files (x86)\zebrobxv.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000018331 _____ () C:\Program Files (x86)\zebrsce.cat
2014-11-07 08:25 - 2008-02-29 22:56 - 000013615 _____ () C:\Program Files (x86)\zebrscep.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000006152 _____ () C:\Program Files (x86)\zebrser2.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000012156 _____ () C:\Program Files (x86)\zebrserv.inf
2014-11-07 08:25 - 2008-02-29 22:56 - 000073480 _____ (MCCI Corporation) C:\Program Files (x86)\ZEBRUninstall.exe
2013-10-25 20:41 - 2013-10-25 20:44 - 000099384 _____ () C:\Users\Roman\AppData\Roaming\inst.exe
2013-10-25 20:41 - 2013-10-25 20:44 - 000007859 _____ () C:\Users\Roman\AppData\Roaming\pcouffin.cat
2013-10-25 20:41 - 2013-10-25 20:44 - 000001167 _____ () C:\Users\Roman\AppData\Roaming\pcouffin.inf
2013-10-25 12:33 - 2013-10-25 20:44 - 000000055 _____ () C:\Users\Roman\AppData\Roaming\pcouffin.log
2013-10-25 20:41 - 2013-10-25 20:44 - 000082816 _____ (VSO Software) C:\Users\Roman\AppData\Roaming\pcouffin.sys
2013-10-25 13:54 - 2018-06-09 20:27 - 004263969 _____ () C:\Users\Roman\AppData\Roaming\vso_ts_preview.xml
2018-06-05 11:41 - 2018-06-05 11:41 - 000006144 _____ () C:\Users\Roman\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-24 01:29 - 2014-02-24 01:29 - 000004096 ____H () C:\Users\Roman\AppData\Local\keyfile3.drm
2019-03-03 00:04 - 2019-03-03 00:04 - 000000001 _____ () C:\Users\Roman\AppData\Local\llftool.4.40.agreement
2019-12-24 13:52 - 2019-12-24 13:52 - 000002648 _____ () C:\Users\Roman\AppData\Local\recently-used.xbel
2016-08-23 20:49 - 2016-08-23 20:49 - 000000017 _____ () C:\Users\Roman\AppData\Local\resmon.resmoncfg
2014-01-25 20:35 - 2014-01-25 22:26 - 000001096 _____ () C:\Users\Roman\AppData\Local\SRDownloader.nast

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 26-03-2020
Ran by Roman (27-03-2020 23:35:10)
Running from C:\Users\Roman\Desktop
Windows 10 Home Version 1909 18363.720 (X64) (2020-02-23 02:12:02)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-828468138-3933834695-3482244090-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-828468138-3933834695-3482244090-503 - Limited - Disabled)
Guest (S-1-5-21-828468138-3933834695-3482244090-501 - Limited - Disabled)
oem (S-1-5-21-828468138-3933834695-3482244090-1001 - Administrator - Enabled) => C:\Users\oem
Roman (S-1-5-21-828468138-3933834695-3482244090-1003 - Administrator - Enabled) => C:\Users\Roman
WDAGUtilityAccount (S-1-5-21-828468138-3933834695-3482244090-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AS: ESET Security (Enabled - Up to date) {333C65BB-8923-0EAA-C47E-C486E687BEFD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {B066057A-E576-007C-D591-56C163D3B33B}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Ace Utilities (HKLM\...\Ace Utilities_is1) (Version: 6.5.0 - Acelogix Software)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 20.006.20042 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.344 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.344 - Adobe)
AIDA64 Extreme Edition v1.70 (HKLM-x32\...\AIDA64 Extreme Edition_is1) (Version: 1.70 - FinalWire Ltd.)
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}_ENTERPRISE_{0A1FAC46-B899-421D-B1A2-470896DC45DB}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}_ENTERPRISE_{5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}_ENTERPRISE_{E68DD413-B834-4923-8181-0A03B7555187}) (Version: - Microsoft)
AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
AMD Catalyst Install Manager (HKLM\...\{66AFB595-BC05-2913-7696-6D58F9B733E1}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Avidemux 2.7 - 32 bits (32-bit) (HKLM-x32\...\Avidemux 2.7 - 32 bits) (Version: 2.7.2.190310 - )
Avidemux 2.7 - 64 bits (HKLM-x32\...\Avidemux 2.7 - 64 bits (64-bit)) (Version: 2.7.1.180604 - )
Canon MP Navigator EX 1.0 (HKLM-x32\...\MP Navigator EX 1.0) (Version: - )
CanoScan LiDE 90 (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ2412) (Version: - )
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
ConvertXtoDVD 4.1.4.338 (HKLM-x32\...\{DB6AB705-C9BD-40E3-8929-2EA57F36A4FF}_is1) (Version: 4.1.4.338 - )
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
DVD Shrink 3.2 (HKLM-x32\...\DVD Shrink_is1) (Version: - DVD Shrink)
EasyLanguage (HKLM-x32\...\EasyLanguage_is1) (Version: 2.08 - 1st EasySoft)
ESET Security (HKLM\...\{37E67F0A-50BB-430A-A2A5-F5E2F6EE96DB}) (Version: 13.0.24.0 - ESET, spol. s r.o.)
FastShare.cz verze 2.3.1 (HKLM-x32\...\FastShare.cz_is1) (Version: 2.3.1 - )
Glary Utilities 5.138 (HKLM-x32\...\Glary Utilities 5) (Version: 5.138.0.164 - Glarysoft Ltd)
Java 8 Update 241 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
Malware Hunter 1.38.0.97 (HKLM-x32\...\Malware Hunter) (Version: 1.38.0.97 - Glarysoft Ltd)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Microsoft Office 2003 Web Components (HKLM-x32\...\{90120000-00A4-0405-0000-0000000FF1CE}) (Version: 12.0.6213.1000 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\OneDriveSetup.exe) (Version: 19.232.1124.0010 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
MiniTool Partition Wizard Free 11 (HKLM\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version: - MiniTool Software Limited)
Mp3tag v2.96 (HKLM-x32\...\Mp3tag) (Version: 2.96 - Florian Heidenreich)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.12 - F.J. Wechselberger)
Nero 12 (HKLM-x32\...\{560FC78C-A4B2-461D-9B47-820C1EEF87B8}) (Version: 12.0.02000 - Nero AG)
Nero 12 Content Pack (HKLM-x32\...\{4E7AC009-5212-499F-942F-A5AA42AE359E}) (Version: 12.0.00400 - Nero AG)
Old Calculator for Windows 10 (HKLM-x32\...\OldCalcForWin10) (Version: 1.1 - hxxp://winaero.com)
Opera Stable 28.0.1750.51 (HKLM-x32\...\Opera 28.0.1750.51) (Version: 28.0.1750.51 - Opera Software ASA)
Opera Stable 34.0.2036.47 (HKLM-x32\...\Opera 34.0.2036.47) (Version: 34.0.2036.47 - Opera Software)
Opera Stable 56.0.3051.116 (HKLM-x32\...\Opera 56.0.3051.116) (Version: 56.0.3051.116 - Opera Software)
Opera Stable 67.0.3575.79 (HKLM-x32\...\Opera 67.0.3575.79) (Version: 67.0.3575.79 - Opera Software)
Opera Stable 67.0.3575.97 (HKLM-x32\...\Opera 67.0.3575.97) (Version: 67.0.3575.97 - Opera Software)
PDF Architect 2 Create Module (HKLM-x32\...\{3D0D9604-0173-488D-9694-2638C44D7579}) (Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 2 Edit Module (HKLM-x32\...\{8B0A956F-9BE6-495B-AF80-7B5B42061D79}) (Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 2 View Module (HKLM-x32\...\{D691E998-CF53-4F6C-AC20-E4284660E0E7}) (Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 3 Create Module (HKLM-x32\...\{FAB06EA0-4907-47CE-B002-4EEFA36F806D}) (Version: 3.1.1.24851 - pdfforge GmbH) Hidden
PDF Architect 3 Edit Module (HKLM-x32\...\{E9397ACE-64E3-49EA-98B0-F787F0637029}) (Version: 3.1.1.24851 - pdfforge GmbH) Hidden
PDF Architect 3 View Module (HKLM-x32\...\{BEDC9772-10E8-4BBA-9048-CD78CD93BF38}) (Version: 3.1.1.24851 - pdfforge GmbH) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 3.2.0 - pdfforge GmbH)
PhotoFiltre Studio X (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\PhotoFiltre Studio X) (Version: - )
Prerequisite installer (HKLM-x32\...\{3AAB08A3-F129-4BD5-B409-AE674F93759D}) (Version: 12.0.0002 - Nero AG) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7404 - Realtek Semiconductor Corp.)
SDFormatter (HKLM-x32\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
Skype™ 7.36 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.36.101 - Skype Technologies S.A.)
Sony Channel Editor verze v1.0.1 (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\{5C759F8E-D094-4D62-8C5D-F7C3EF0EF49B}_is1) (Version: v1.0.1 - Sony Visual Products Europe)
Spotify (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\Spotify) (Version: 1.1.10.540.gfcf0430f - Spotify AB)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1130 - SUPERAntiSpyware.com)
SUPERAntiSpyware 5.6.1032 (HKLM-x32\...\SUPERAntiSpyware 5.6.1032) (Version: 5.6.1032 - skoda.josef@gmail.com)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 8.01 - Ghisler Software GmbH)
TuneUp Utilities Language Pack (en-GB) (HKLM-x32\...\{F3ED01FE-B62F-4CA4-BACA-822369BC0FB7}) (Version: 13.0.4000.180 - TuneUp Software) Hidden
UmmyVideoDownloader (HKLM-x32\...\{E028DBDA-EEE7-48A0-ADF7-D250589A02C5}_is1) (Version: 1.10.4.0 - ) <==== ATTENTION
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
USB PnP Sound Device (HKLM-x32\...\{71B53BA8-4BE3-49AF-BC3E-07F392006300}) (Version: 1.00.0019 - C-Media Electronics, Inc.)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
Welcome App (Start-up experience) (HKLM-x32\...\{828175FA-7307-4DBF-95AD-9CEE086B6F45}) (Version: 12.0.14000 - Nero AG) Hidden
Winamp (HKLM-x32\...\Winamp) (Version: 5.65 - Nullsoft, Inc)
Winamp Detector Plug-in (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
WinRAR 5.10 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
XnView 2.48 (HKLM-x32\...\XnView_is1) (Version: 2.48 - Gougelet Pierre-e)

Packages:
=========
AccuWeather - Weather for Life -> C:\Program Files\WindowsApps\AccuWeather.AccuWeatherforWindows8_10.0.348.1000_x64__8zz2pj9h1h1d8 [2020-03-25] (AccuWeather) [MS Ad]
ForecaWeather -> C:\Program Files\WindowsApps\08938A66.ForecaWeather_1.2.0.0_x64__ehkm8sa10hy4e [2020-03-25] (Foreca Ltd.) [MS Ad]
Hodiny -> C:\Program Files\WindowsApps\12199Asparion.AsparionClock_4.0.2.69_x64__f89vgcf3qm37t [2018-12-24] (Asparion) [MS Ad]
Klasická angličtina -> C:\Program Files\WindowsApps\Euvit.Klasickanglitina_1.6.0.2_neutral__329tb4ydrv6jm [2020-03-25] (Euvit)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.1224.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Studios) [MS Ad]
Microsoft Zprávy -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN Cestování -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2018-12-24] (Microsoft Corporation) [MS Ad]
MSN Gurmánský svět -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2018-12-24] (Microsoft Corporation) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN Zdraví a fitness -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2018-12-24] (Microsoft Corporation) [MS Ad]
Rozšíření pro video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2020-03-25] (Twitter Inc.)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2217832 2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\[ProductDir]\shellExt.dll [2019-12-15] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-04] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers1: [Glarysoft MalwareHunter] -> {EA847F47-97F1-4D78-AB99-C63CA1C327F0} => C:\Program Files (x86)\Glarysoft\Malware Hunter\x64\MHContextHandlerx64.dll [2017-03-13] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers1: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2017-10-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers1-x32: [MyPhoneExplorer] -> {A372C6DF-7A85-41B1-B3B0-D1E24073DCBF} => C:\Program Files (x86)\MyPhoneExplorer\DLL\ShellMgr.dll [2010-03-30] (F.J. Wechselberger) [File not signed]
ContextMenuHandlers1-x32: [PDFArchitect3_PDFManagerExt] -> {7519DD38-AA6F-4250-8E81-F1576DA1A05E} => C:\Program Files (x86)\PDF Architect 3\creator-context-menu.dll [2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\Program Files\PDFCreator\PDFCreatorShell.DLL [2017-10-19] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1-x32: [PDFManagerExt] -> {59E4A616-E484-44B5-95FB-7F430B35E8FE} => C:\Program Files (x86)\PDF Architect 2\creator-context-menu.dll [2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2014-06-10] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2014-06-10] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1: [WipeExt] -> {721A1B24-EC8B-4eda-9CCE-39720B9FA747} => C:\Program Files\Ace Utilities\wipext.dll [2019-09-30] (Acelogix Software LLP -> Acelogix Software)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\[ProductDir]\shellExt.dll [2019-12-15] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-04] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers2: [Glarysoft MalwareHunter] -> {EA847F47-97F1-4D78-AB99-C63CA1C327F0} => C:\Program Files (x86)\Glarysoft\Malware Hunter\x64\MHContextHandlerx64.dll [2017-03-13] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers2: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2017-10-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers2: [WipeExt] -> {721A1B24-EC8B-4eda-9CCE-39720B9FA747} => C:\Program Files\Ace Utilities\wipext.dll [2019-09-30] (Acelogix Software LLP -> Acelogix Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2017-10-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\atiacm64.dll [2015-11-04] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\[ProductDir]\shellExt.dll [2019-12-15] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-04] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers6: [Glarysoft MalwareHunter] -> {EA847F47-97F1-4D78-AB99-C63CA1C327F0} => C:\Program Files (x86)\Glarysoft\Malware Hunter\x64\MHContextHandlerx64.dll [2017-03-13] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\system32\StartMenuHelper64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2014-06-10] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2014-06-10] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6: [WipeExt] -> {721A1B24-EC8B-4eda-9CCE-39720B9FA747} => C:\Program Files\Ace Utilities\wipext.dll [2019-09-30] (Acelogix Software LLP -> Acelogix Software)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2017-10-25 09:42 - 2017-10-25 09:42 - 000424448 _____ (Florian Heidenreich) [File not signed] C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll
2018-07-15 13:15 - 2018-07-15 13:15 - 003664696 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2018-07-15 13:15 - 2018-07-15 13:15 - 000291128 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\WINDOWS\system32\StartMenuHelper64.dll
2015-08-17 14:29 - 2018-03-20 12:21 - 000117248 _____ (pdfforge GmbH) [File not signed] C:\WINDOWS\System32\pdfcmon.dll
2014-10-10 14:43 - 2014-10-10 14:43 - 000299008 _____ (The cURL library, hxxp://curl.haxx.se/) [File not signed] C:\Program Files (x86)\PDF Architect 2\libcurl.dll
2015-09-17 14:38 - 2015-09-17 14:38 - 000292352 _____ (The cURL library, hxxp://curl.haxx.se/) [File not signed] C:\Program Files (x86)\PDF Architect 3\libcurl.dll
2014-10-10 14:43 - 2014-10-10 14:43 - 001122304 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\PDF Architect 2\LIBEAY32.dll
2014-10-10 14:43 - 2014-10-10 14:43 - 000274432 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\PDF Architect 2\SSLEAY32.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:E965A533 [161]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 06:26 - 2013-10-21 10:13 - 000000035 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Common Files\Teleca Shared;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files (x86)\Skype\Phone\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\AMD\ATI.ACE\Core-Static
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\Control Panel\Desktop\\Wallpaper -> C:\Users\Roman\Pictures\AE - MetalFest 2019\AE_o.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "Secunia PSI Tray.lnk"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\StartupApproved\Run: => "GUDelayStartup"
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{E09D9513-A825-4D83-A818-DD09334DAB00}] => (Block) C:\users\roman\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{ECF1E398-DD07-4A44-9F49-114379D45CC0}] => (Block) C:\users\roman\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{339199E0-5DEF-4D3E-9864-A0CC84C2E0D0}C:\users\roman\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\roman\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{DE68CA77-CDC4-4F06-9CCB-70D60CBFC399}C:\users\roman\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\roman\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2B9DEB4C-3A8D-4789-AA83-9AD0740E08DD}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{1C32618B-E0DF-4496-823C-2E421AD80D18}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{F72B7C46-D69D-4F4E-B6F6-1EAFDACDE9D9}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Nullsoft Inc. -> Nullsoft, Inc.)
FirewallRules: [{7E9AFF11-4DFF-4C72-A7D2-023B4EE60205}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Nullsoft Inc. -> Nullsoft, Inc.)
FirewallRules: [{0578A610-5081-4A7A-8990-221EE56E1C76}] => (Allow) C:\Program Files (x86)\Nero\KM\KwikMedia.exe (Nero AG -> Nero AG)
FirewallRules: [{AF61E266-E390-4609-985C-A69542BF4BEF}] => (Allow) C:\Program Files (x86)\Nero\KM\KwikMedia.exe (Nero AG -> Nero AG)
FirewallRules: [{64FB7874-7030-49B4-AE9C-55A241945AD3}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A0E5745A-32ED-44A2-93E7-FB1C438DD6D2}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{FC346AF8-BF8F-408C-9B6A-A7BF2322DC70}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{4F0ED9C6-20AB-4A61-8A01-5C4E5854A07E}] => (Allow) C:\Program Files (x86)\Opera\56.0.3051.104_0\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{582499FC-7331-4C78-A604-F038F4661E64}] => (Allow) C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{1305D9D3-3F58-4B86-B740-2B1344B376AA}] => (Allow) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{8E52B26A-199D-43BB-96A5-90C843064675}] => (Allow) C:\Program Files\MiniTool ShadowMaker\AgentService.exe No File
FirewallRules: [{48FDE410-D89D-4F20-BA2F-D0BE36C1D8B1}] => (Allow) C:\Program Files\MiniTool ShadowMaker\AgentService.exe No File

==================== Restore Points =========================

21-03-2020 20:46:07 Naplánovaný kontrolní bod
25-03-2020 03:39:07 Operace obnovení

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (03/27/2020 11:45:50 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1484,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/27/2020 11:14:11 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6272,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/27/2020 11:04:59 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1372,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/27/2020 10:55:17 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (7992,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/27/2020 09:52:42 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4488,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/27/2020 12:00:49 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8112,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/27/2020 11:48:26 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4620,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/27/2020 11:26:23 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6004,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).


System errors:
=============
Error: (03/27/2020 09:39:42 PM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Služba inteligentního přenosu na pozadí přestala během spouštění reagovat.

Error: (03/27/2020 09:35:20 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN se nepodařilo spustit.

Cesta k modulu: C:\WINDOWS\system32\athExt.dll
Kód chyby: 126

Error: (03/27/2020 09:35:17 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (12:24:13, ‎27.‎03.‎2020) bylo neočekávané.

Error: (03/27/2020 12:04:24 AM) (Source: DCOM) (EventID: 10000) (User: WEROPA)
Description: Nelze spustit server DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Došlo k chybě:
2147942767
při provádění příkazu:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (03/26/2020 11:52:05 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80073d02): 9NMPJ99VJBWV-Microsoft.YourPhone.

Error: (03/26/2020 11:19:21 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN se nepodařilo spustit.

Cesta k modulu: C:\WINDOWS\system32\athExt.dll
Kód chyby: 126

Error: (03/25/2020 04:34:02 AM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Služba MTSchedulerService je označena jako interaktivní služba. Avšak systém je nakonfigurován tak, že neumožňuje použití interaktivní služby. Tato služba nebude fungovat správně.

Error: (03/25/2020 04:34:01 AM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Služba MTAgentService je označena jako interaktivní služba. Avšak systém je nakonfigurován tak, že neumožňuje použití interaktivní služby. Tato služba nebude fungovat správně.


CodeIntegrity:
===================================

Date: 2020-03-27 22:25:23.833
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-03-27 22:25:23.235
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-03-27 22:25:20.235
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-03-27 22:25:19.969
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-03-27 22:25:19.148
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-03-27 22:22:30.241
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-03-27 22:22:29.485
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2020-03-27 22:22:28.384
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe) attempted to load \Device\HarddiskVolume2\Program Files\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

==================== Memory info ===========================

BIOS: American Megatrends Inc. FE 06/21/2012
Motherboard: Gigabyte Technology Co., Ltd. H61M-S2PV
Processor: Intel(R) Pentium(R) CPU G860 @ 3.00GHz
Percentage of memory in use: 65%
Total physical RAM: 6107.72 MB
Available physical RAM: 2125.58 MB
Total Virtual: 7131.72 MB
Available Virtual: 2598.32 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:464.47 GB) (Free:114.88 GB) NTFS
Drive e: () (Fixed) (Total:292.97 GB) (Free:55.07 GB) NTFS
Drive f: () (Fixed) (Total:172.79 GB) (Free:95.9 GB) NTFS

\\?\Volume{68daea66-76b5-11e2-be6b-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.34 GB) (Free:0.29 GB) NTFS
\\?\Volume{36f46b4c-0000-0000-0000-303474000000}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 36F46B4C)
Partition 1: (Active) - (Size=352 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=464.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=520 MB) - (Type=27)

==========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 36C7A63E)
Partition 1: (Active) - (Size=293 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=172.8 GB) - (Type=07 NTFS)

==================== End of Addition.txt =======================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola

#2 Příspěvek od Conder »

Ahoj :)

:arrow: Stiahni AdwCleaner: https://toolslib.net/downloads/finish/1/
  • Uloz na plochu a ukonci vsetky programy
  • Spusti AdwCleaner ako spravca
  • Odsuhlas licencne podmienky
  • Klikni na Skenovat nyni (Scan now) a pockaj na dokoncenie
  • V pripade nalezov nechaj vsetky nalezy oznacene a klikni na Karantena
  • Ak nebudu ziadne nalezy, klikni na
  • Pockaj na dokoncenie a potvrd restartovanie PC
  • Po restartovani PC sa otvori AdwCleaner, klikni na Zobrazit soubor protokolu
  • Otvori sa log, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Wepa
Návštěvník
Návštěvník
Příspěvky: 47
Registrován: 12 úno 2009 14:31

Re: Preventivní kontrola

#3 Příspěvek od Wepa »

# -------------------------------
# Malwarebytes AdwCleaner 8.0.3.0
# -------------------------------
# Build: 03-03-2020
# Database: 2020-03-23.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 03-29-2020
# Duration: 00:00:33
# OS: Windows 10 Home
# Scanned: 32067
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner[S00].txt - [1261 octets] - [05/08/2018 12:42:42]
AdwCleaner[C00].txt - [1427 octets] - [05/08/2018 12:43:09]
AdwCleaner[S01].txt - [1364 octets] - [05/08/2018 13:14:24]
AdwCleaner_Debug.log - [14698 octets] - [17/11/2019 00:16:01]
AdwCleaner[S02].txt - [1571 octets] - [17/11/2019 00:17:07]
AdwCleaner[S03].txt - [1632 octets] - [17/11/2019 00:19:17]
AdwCleaner[C03].txt - [1821 octets] - [17/11/2019 00:19:56]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S04].txt ##########

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola

#4 Příspěvek od Conder »

Poprosim o obidva nove logy z FRST.
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Wepa
Návštěvník
Návštěvník
Příspěvky: 47
Registrován: 12 úno 2009 14:31

Re: Preventivní kontrola

#5 Příspěvek od Wepa »

Logy z FRST:

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 29-03-2020
Ran by Roman (administrator) on WEROPA (Gigabyte Technology Co., Ltd. To be filled by O.E.M.) (31-03-2020 21:24:38)
Running from C:\Users\Roman\Desktop
Loaded Profiles: Roman (Available Profiles: oem & Roman)
Platform: Windows 10 Home Version 1909 18363.720 (X64) Language: Čeština (Česko)
Default browser: Opera
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\[ProductDir]\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\[ProductDir]\ekrn.exe
(Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.124.0_x64__8wekyb3d8bbwe\Microsoft.Notes.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2020.19081.28230.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.20022.82.0_x64__8wekyb3d8bbwe\YourPhoneServer\YourPhoneServer.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Windows Hardware Compatibility Publisher -> AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Windows Hardware Compatibility Publisher -> AMD) C:\Windows\System32\atiesrxx.exe
(MiniTool Software Limited -> ) C:\Program Files\MiniTool Partition Wizard 11\updatechecker.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 2\creator-ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 2\ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 3\creator-ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 3\ws.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(SUPERAntiSpyware.com -> SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13776088 2014-12-11] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\[ProductDir]\ecmdS.exe [183088 2019-12-15] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [Cm108Sound] => C:\WINDOWS\Syswow64\cm108.dll [13463552 2015-08-11] (C-Media Corporation) [File not signed]
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
HKLM\...\Run: [MTPW] => C:\Program Files\MiniTool Partition Wizard 11\updatechecker.exe [700896 2020-01-07] (MiniTool Software Limited -> )
HKLM-x32\...\Run: [Opera Browser Assistant] => C:\Program Files (x86)\Opera\assistant\browser_assistant.exe [3024920 2020-03-27] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\Run: [GUDelayStartup] => C:\Program Files (x86)\Glary Utilities 5\StartupManager.exe [45488 2020-03-14] (Glarysoft LTD -> Glarysoft Ltd)
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Bubbles.scr [807936 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
BootExecute: autocheck autochk *

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {083A6183-4AEF-40C6-8424-1484BF42890F} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {0CA3CCF5-07A4-4A9E-8B0E-FD2927D73105} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {119E7BA2-556A-489D-8CFF-C5C3CCC18174} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {26FCD685-8D8E-4575-BDC9-421498DD2C40} - System32\Tasks\Opera scheduled Autoupdate 1542814848 => C:\Program Files (x86)\Opera\launcher.exe [1538584 2020-03-19] (Opera Software AS -> Opera Software)
Task: {28B292EB-B8F8-45C1-B619-D7829AA6A922} - System32\Tasks\AceUtilsSkipUAC => C:\Program Files\Ace Utilities\au.exe [8963576 2019-09-30] (Acelogix Software LLP -> Acelogix Software)
Task: {2AFE9CCB-A78E-4FF4-8172-407981B66B36} - System32\Tasks\GMHSkipUAC => C:\Program Files (x86)\Glarysoft\Malware Hunter\MalwareHunter.exe [2343408 2017-06-16] (Glarysoft LTD -> Glarysoft Ltd)
Task: {2C2FDAFC-1E84-4615-B2C2-CE71A1DCF724} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_344_Plugin.exe [1458232 2020-03-12] (Adobe Inc. -> Adobe)
Task: {3049211C-91C9-4E9C-9143-83C20970EDD5} - \WPD\SqmUpload_S-1-5-21-828468138-3933834695-3482244090-1003 -> No File <==== ATTENTION
Task: {321E0846-29E7-47DE-BA7E-7404AEF3A7E0} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {33708C5D-F6DC-4F30-A5A1-DAF44D02B8C6} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {38703630-33EC-4B4C-998B-4BF68B19FDB0} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-03-12] (Adobe Inc. -> Adobe)
Task: {38B2F58F-2ABB-4131-BB1B-3BE9222270D1} - System32\Tasks\Java Platform SE Auto Updater => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [646160 2019-12-11] (Oracle America, Inc. -> Oracle Corporation)
Task: {3BFD8721-000B-441E-80C6-156695B89581} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\BrowserChoice\browserchoice.exe
Task: {41EB1A5B-C29A-47AC-B28A-654DD9754588} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {42F7B50E-2BEE-45E8-B641-5177E3963AC0} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\AVG\AVG PC TuneUp\OneClick.exe
Task: {43F59A50-232E-4838-8CB2-25EE4ADE9FFC} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_344_pepper.exe [1453624 2020-03-12] (Adobe Inc. -> Adobe)
Task: {50613937-8B4A-443D-A9A5-8966C9D8C6BD} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe
Task: {5A3FB241-0B11-4EA5-BC66-0D9F1B406040} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM => {C8367320-6F85-11E0-A1F0-0800200C9A66} C:\WINDOWS\System32\BthTelemetry.dll [32256 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
Task: {6088162D-50BA-45C0-B597-79A52EB7F9D7} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {60F2AEC5-4696-4681-9524-7758CE669802} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {7C81DF8D-08AD-46AA-A0EF-7358D7FA2D12} - System32\Tasks\Opera scheduled assistant Autoupdate 1581083467 => C:\Program Files (x86)\Opera\launcher.exe [1538584 2020-03-19] (Opera Software AS -> Opera Software)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {88DC84A3-AEFC-4810-9C6C-BC0D5F08B565} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {9E6F33B0-8BF9-4CB0-AEA2-079469787FC1} - System32\Tasks\GU5SkipUAC => C:\Program Files (x86)\Glary Utilities 5\Integrator.exe [918960 2020-03-14] (Glarysoft LTD -> Glarysoft Ltd)
Task: {A812ADD0-9672-48E2-B20C-A68E4970E6FE} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {B57BF22C-C61B-47E3-BEB1-D0B3D8A37A48} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {BCA91EA3-B2E5-4632-8065-2DF29590D89D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {C75572DA-304E-41BF-A5EC-976C87FB94C1} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {D44486EB-E086-44EE-A882-297404009AC6} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {D5BC9321-7B54-40AE-9F0E-49D758E61DA4} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {D9335A1C-9788-4545-9A3A-118112B149C5} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {DF233590-4A26-4CE6-B4C4-2EAB73C97C50} - System32\Tasks\{C00F2A41-2233-4EAF-AEDF-CA156C0EFD9F} => C:\WINDOWS\system32\pcalua.exe -a "C:\Users\Roman\Desktop\Stara kalkulacka pro Windows 10.exe" -d C:\Users\Roman\Desktop
Task: {DF61ECF2-81AB-41A3-AE21-3E65337043AF} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {E3411887-97F2-4ED7-8269-34CBC2544B57} - System32\Tasks\MiniToolPartitionWizard => C:\Program Files\MiniTool Partition Wizard 11\updatechecker.exe [700896 2020-01-07] (MiniTool Software Limited -> )
Task: {E396BF4A-BF40-49B0-8663-6E5A5677A19A} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {EBB3F740-470B-4227-A1A2-F90765CF5023} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {F230D814-018B-43A9-AC7D-A9DF8E644C5B} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {F4C1BD43-49E0-4DA9-923F-39513A1E06E6} - System32\Tasks\Program k provádění aktualizací online Adobe => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {FDE92A54-AEC5-4CF8-AC17-78C3650C2BCA} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 0.0.0.0
Tcpip\..\Interfaces\{de47e12a-a543-4dc0-828e-386bee5c0989}: [DhcpNameServer] 192.168.0.1 0.0.0.0

Internet Explorer:
==================
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.seznam.cz/
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: PDF Architect 3 Helper -> {06E08260-0695-4EC1-A74B-1310D8899D93} -> C:\Program Files (x86)\PDF Architect 3\creator-ie-helper.dll [2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
BHO-x32: WebTransBHO Class -> {2DB66063-BB98-466A-AA0D-3E7ACF5ED853} -> C:\ProgramData\LangSoft\WebIE.dll [2013-10-21] () [File not signed]
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\ssv.dll [2020-01-23] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\jp2ssv.dll [2020-01-23] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Toolbar: HKLM-x32 - WebTranslator - {BFC32E1D-EE75-4A48-BC60-104E11EE2431} - C:\ProgramData\LangSoft\WebIE.dll [2013-10-21] () [File not signed]
Toolbar: HKLM-x32 - PDF Architect 3 Toolbar - {2DFF3579-5AA7-45B9-9328-1D38EA230861} - C:\Program Files (x86)\PDF Architect 3\creator-ie-plugin.dll [2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2017-04-05] (Skype Software Sarl -> Skype Technologies)

Edge:
======
DownloadDir: C:\Users\Roman\Downloads
Edge Session Restore: HKU\S-1-5-21-828468138-3933834695-3482244090-1003 -> is enabled.
Edge Notifications: HKU\S-1-5-21-828468138-3933834695-3482244090-1003 -> hxxps://www.facebook.com

FireFox:
========
FF HKLM-x32\...\Firefox\Extensions: [pdf_architect_2_conv@pdfarchitect.org] - C:\Program Files (x86)\PDF Architect 2\resources\pdfarchitect2firefoxextension
FF Extension: (PDF Architect 2 Creator) - C:\Program Files (x86)\PDF Architect 2\resources\pdfarchitect2firefoxextension [2014-11-10] [Legacy] [not signed]
FF HKLM-x32\...\Firefox\Extensions: [pdf_architect_3_conv@pdfarchitect.org] - C:\Program Files (x86)\PDF Architect 3\resources\pdfarchitect3firefoxextension
FF Extension: (PDF Architect 3 Creator) - C:\Program Files (x86)\PDF Architect 3\resources\pdfarchitect3firefoxextension [2015-12-15] [Legacy] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_344.dll [2020-03-12] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_344.dll [2020-03-12] (Adobe Inc. -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\dtplugin\npDeployJava1.dll [2020-01-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\plugin2\npjp2.dll [2020-01-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\Program Files (x86)\Common Files\Nero\BrowserPlugin\npBrowserPlugin.dll [2012-08-10] (Nero AG -> Nero AG)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-03-06] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll [2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
FF Plugin-x32: PDF Architect 3 -> C:\Program Files (x86)\PDF Architect 3\np-previewer.dll [2015-09-17] (pdfforge GmbH -> pdfforge GmbH)

Opera:
=======
OPR Extension: (Calculate Calculator) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\bhopfagnolieoajogknankngcfejnppa [2014-10-26]
OPR Extension: (Translator) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\cnbpedcoekjafichoehopgaaldogogch [2020-02-21]
OPR Extension: (Notifier for Gmail™) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\flkijckbigolpahbkklilflpmkalfohc [2018-11-27]
OPR Extension: (ImTranslator: Translator, Dictionary, TTS) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\glaedmooikiamindhmfcfccncmmdagge [2020-03-18]
OPR Extension: (Google Analytics Opt-out (by Google)) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\hmffjpdmbgflojiohllanjaggdenggdo [2015-10-21]
OPR Extension: (YouTube Video and Audio Downloader (Dev Edt.)) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\khgbdhkpcapllhgfekjegcinegfhjbmi [2020-01-06]
OPR Extension: (SaveFrom.net helper) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\npdpplbicnmpoigidfdjadamgfkilaak [2020-03-31]
OPR Extension: (Translation Comparison) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\pfomlcaikkkefihlnaihgejgnfigjjhd [2020-03-12]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [173472 2017-02-11] (SUPERAntiSpyware.com -> SUPERAntiSpyware.com)
R2 AMD External Events Utility; C:\WINDOWS\system32\atiesrxx.exe [255472 2015-12-16] (Microsoft Windows Hardware Compatibility Publisher -> AMD)
R2 ekrn; C:\Program Files\ESET\[ProductDir]\ekrn.exe [2245488 2019-12-15] (ESET, spol. s r.o. -> ESET)
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6933272 2020-03-27] (Malwarebytes Inc -> Malwarebytes)
R2 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1771560 2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
R2 PDF Architect 2 Creator; C:\Program Files (x86)\PDF Architect 2\creator-ws.exe [738856 2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
R2 PDF Architect 3; C:\Program Files (x86)\PDF Architect 3\ws.exe [2244832 2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
R2 PDF Architect 3 CrashHandler; C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe [964832 2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
R2 PDF Architect 3 Creator; C:\Program Files (x86)\PDF Architect 3\creator-ws.exe [767712 2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
R2 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4098056 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [113992 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 amdkmafd; C:\WINDOWS\System32\drivers\amdkmafd.sys [31992 2015-06-03] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdag; C:\WINDOWS\system32\DRIVERS\atikmdag.sys [21648880 2015-12-16] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\system32\DRIVERS\atikmpag.sys [674288 2015-12-16] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 athur; C:\WINDOWS\System32\drivers\athurx.sys [1847296 2010-01-05] (Microsoft Windows Hardware Compatibility Publisher -> Atheros Communications, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [102912 2015-07-22] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [149944 2019-10-28] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [103264 2019-10-28] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15800 2019-06-08] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [189512 2019-10-28] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [50712 2019-10-28] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [79744 2019-12-15] (ESET, spol. s r.o. -> ESET)
S1 EpfwLWF; C:\WINDOWS\system32\DRIVERS\EpfwLWF.sys [61568 2016-11-15] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [116696 2019-12-15] (ESET, spol. s r.o. -> ESET)
R1 GUBootStartup; C:\WINDOWS\System32\drivers\GUBootStartup.sys [28936 2018-07-10] (Glarysoft LTD -> Glarysoft Ltd)
S3 GUMHFilters; C:\Program Files (x86)\Glarysoft\Malware Hunter\Native\winxp_x64\GUMHFilter.sys [41272 2017-05-19] (Glarysoft LTD -> GlarySoft Ltd)
R1 GUSBootStartup; C:\WINDOWS\System32\drivers\GUSBootStartup.sys [20160 2017-06-20] (Glarysoft Ltd -> Glarysoft Ltd)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-03-27] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-03-27] (Malwarebytes Inc -> Malwarebytes)
R0 pwdrvio; C:\WINDOWS\System32\pwdrvio.sys [19152 2019-05-29] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\WINDOWS\system32\pwdspio.sys [12504 2019-05-29] (MiniTool Solution Ltd -> )
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [711968 2019-06-04] (Realtek Semiconductor Corp. -> Realtek )
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46472 2019-03-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [333784 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [62432 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 zebrbus; C:\WINDOWS\System32\drivers\zebrbus.sys [107784 2008-02-29] (MCCI Corporation -> MCCI)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-03-31 21:24 - 2020-03-31 21:28 - 000027167 _____ C:\Users\Roman\Desktop\FRST.txt
2020-03-31 21:24 - 2020-03-31 21:24 - 000000000 ____D C:\Users\Roman\Desktop\FRST-OlderVersion
2020-03-30 16:15 - 2020-03-30 16:15 - 000092440 _____ C:\Users\Roman\AppData\Local\GDIPFONTCACHEV1.DAT
2020-03-29 18:43 - 2020-03-29 18:46 - 000000000 ____D C:\Users\Roman\Documents\PDF
2020-03-29 18:25 - 2020-03-29 18:25 - 008199856 _____ (Malwarebytes) C:\Users\Roman\Desktop\adwcleaner_8.0.3.exe
2020-03-28 00:29 - 2020-03-31 21:27 - 000000000 ____D C:\FRST
2020-03-28 00:22 - 2020-03-31 21:24 - 002280448 _____ (Farbar) C:\Users\Roman\Desktop\FRST64.exe
2020-03-27 23:04 - 2020-03-27 23:04 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-03-27 23:04 - 2020-03-27 23:04 - 000214496 ____N (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-03-25 05:34 - 2019-05-29 16:20 - 003600896 _____ C:\WINDOWS\system32\pwNative.exe
2020-03-25 05:34 - 2019-05-29 16:20 - 000019152 _____ C:\WINDOWS\system32\pwdrvio.sys
2020-03-25 05:34 - 2019-05-29 16:20 - 000012504 _____ C:\WINDOWS\system32\pwdspio.sys
2020-03-25 05:33 - 2020-03-27 22:45 - 000000000 ____D C:\Program Files\MiniTool ShadowMaker
2020-03-25 05:33 - 2020-03-25 05:34 - 000000000 ____D C:\Program Files\MiniTool Partition Wizard 11
2020-03-25 05:33 - 2020-03-25 05:33 - 000003184 _____ C:\WINDOWS\system32\Tasks\MiniToolPartitionWizard
2020-03-25 05:33 - 2020-03-25 05:33 - 000001028 _____ C:\Users\Public\Desktop\MiniTool Partition Wizard.lnk
2020-03-25 05:33 - 2020-03-25 05:33 - 000001028 _____ C:\ProgramData\Desktop\MiniTool Partition Wizard.lnk
2020-03-25 05:33 - 2020-03-25 05:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MiniTool Partition Wizard 11
2020-03-25 05:31 - 2020-03-25 05:31 - 006402792 _____ (MiniTool Software Limited ) C:\Users\Roman\Desktop\pw11-free.exe
2020-03-25 03:20 - 2020-03-25 04:33 - 000000000 ____D C:\Users\Roman\AppData\Roaming\WD Discovery
2020-03-25 03:19 - 2020-03-25 04:31 - 000000000 ____D C:\Users\Roman\.wdc
2020-03-25 02:07 - 2020-03-25 02:07 - 000000000 ____D C:\Users\Roman\AppData\Roaming\MiniTool ShadowMaker
2020-03-25 01:42 - 2020-03-27 22:42 - 000000000 ____D C:\Users\Roman\AppData\Roaming\QtProject
2020-03-25 00:58 - 2020-03-25 05:04 - 000000000 ____D C:\Users\Roman\Documents\Verbatim
2020-03-22 01:21 - 2020-03-22 01:21 - 000987029 _____ C:\Users\Roman\Desktop\R.pdf
2020-03-16 23:41 - 2020-03-16 23:41 - 000000732 _____ C:\Users\Roman\Desktop\DONUTY.txt
2020-03-13 22:03 - 2020-03-13 22:03 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-03-13 22:03 - 2020-03-13 22:03 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-03-13 22:03 - 2020-03-13 22:03 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-03-13 22:03 - 2020-03-13 22:03 - 006520776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-03-13 22:03 - 2020-03-13 22:03 - 004563416 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-03-13 22:03 - 2020-03-13 22:03 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-03-13 22:03 - 2020-03-13 22:03 - 001398584 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-03-13 22:03 - 2020-03-13 22:03 - 001077048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-03-13 22:03 - 2020-03-13 22:03 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-03-13 22:03 - 2020-03-13 22:03 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-03-13 22:03 - 2020-03-13 22:03 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-03-12 12:22 - 2020-03-12 12:22 - 019812352 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 011607552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 009711616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 006285312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 004129648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 003819520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 003488768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 003243296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 002956688 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 002315680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 002072664 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001867816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001835128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001770552 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001555904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001490640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001417976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001282944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001108040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001098720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000757632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbc32.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacEncoder.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacEncoder.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-03-12 12:21 - 2020-03-12 12:22 - 005911040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 025900544 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 022635008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 018027008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 007755776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 007259648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 006084344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 005764664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 005112832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 004855808 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 004580352 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 004348408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 003971808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 003860832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpltfm.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002875904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-03-12 12:21 - 2020-03-12 12:21 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-03-12 12:21 - 2020-03-12 12:21 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-03-12 12:21 - 2020-03-12 12:21 - 002740736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directml.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002584008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002561536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002307584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002259872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002224952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002180408 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002031104 _____ C:\WINDOWS\system32\rdpnano.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002021888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001985104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001729024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001684992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001665416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001484600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001413632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001284096 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001283600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2020-03-12 12:21 - 2020-03-12 12:21 - 001273856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001264128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001260544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001218632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001190912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001088000 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001054376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001031680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsPrint.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001007672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000980320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpal.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000935040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Taskmgr.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000915296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmcodecs.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000892696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000883712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000776488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000769552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000748032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000732000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ortcengine.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000710144 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbc32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000680184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000670720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000669496 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000668296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000646656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000627216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000551824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxs.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000526848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000510768 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000478792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnphost.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2020-03-12 12:21 - 2020-03-12 12:21 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnphost.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-03-12 12:21 - 2020-03-12 12:21 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcomapi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsDocumentTargetPrint.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmWmiPl.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000213984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeHelper.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtm.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\notepad.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAuto.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000136328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000130112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000120560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GraphicsCapture.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000105832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000102760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profapi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000097080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000089568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000068408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\udhisapi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManMigrationPlugin.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enterpriseresourcemanager.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmRes.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\udhisapi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmmvrortc.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmapi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000042336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbs.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000042296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnpcont.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmtask.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmprovhost.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnpcont.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000032056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2020-03-12 12:21 - 2020-03-12 12:21 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxstrace.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Drivers\afunix.sys
2020-03-12 12:21 - 2020-03-12 12:21 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAgent.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000019768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msauserext.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmplpxy.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchTM.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtprio.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-03-12 12:20 - 2020-03-12 12:20 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 006436352 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 004898144 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpltfm.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 004048896 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 003799552 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 003552768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 003371720 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 002773568 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 002768440 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 002698040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 002087376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001999952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001972536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001757304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-03-12 12:20 - 2020-03-12 12:20 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001688064 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001513040 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 001482040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 001412096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001396152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001394168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-03-12 12:20 - 2020-03-12 12:20 - 001354080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpal.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001260480 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001091936 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmcodecs.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001071184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskmgr.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 001032544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ortcengine.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000988160 _____ (Microsoft Corporation) C:\WINDOWS\system32\refsutil.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000983896 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000974848 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000929144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000921088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000898048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000877232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000838144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000796904 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000741392 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000734720 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetup.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000661816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000636848 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxs.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000605896 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000522384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000518656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000489984 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-03-12 12:20 - 2020-03-12 12:20 - 000460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000457016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000448000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsDocumentTargetPrint.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticLogCSP.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000320312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000260920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000248064 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000234984 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000221200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiswan.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\notepad.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\notepad.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtm.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000165504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000164776 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceUpdateAgent.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceMetadataRetrievalClient.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnpclean.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\NdisImPlatform.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000133944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000133256 _____ (Microsoft Corporation) C:\WINDOWS\system32\profapi.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000120048 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000107832 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000098104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\crashdmp.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000089616 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterpriseresourcemanager.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000063288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstUI.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000056672 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmmvrortc.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afunix.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxstrace.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msauserext.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\system32\MUILanguageCleanup.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\LangCleanupSysprepAction.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchTM.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtprio.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetupproxyserv.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2020-03-12 12:19 - 2020-03-12 12:20 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 007905784 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 004622280 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 004471296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 003728896 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 003587896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 003260928 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 003143168 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002870272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002808832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002715648 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 002522112 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002474496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002453504 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002289152 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002157056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001885184 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001823232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001764336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001762304 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001657120 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001609216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001481216 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 001180160 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001057792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001027000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000945384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000914944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000908504 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000851968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000833616 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000802304 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000782848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000642216 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000540672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2020-03-12 12:19 - 2020-03-12 12:19 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000531768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2020-03-12 12:19 - 2020-03-12 12:19 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000429880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000355000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Acx01000.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmWmiPl.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountCloudAP.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnservice.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000258048 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000250896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\TetheringMgr.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000224056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000222520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ataport.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000208696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000201744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000183608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbccgp.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000182272 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000180232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000174592 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAuto.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000174392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000151568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000146712 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\GraphicsCapture.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000141840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\system32\provpackageapidll.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000131896 _____ (Microsoft Corporation) C:\WINDOWS\system32\DTUHandler.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000128312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hdaudbus.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2020-03-12 12:19 - 2020-03-12 12:19 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\monitor.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000067112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000066336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlrmdr.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmRes.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000056632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciidex.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAProfileNotificationHandler.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000048256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbs.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmprovhost.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2020-03-12 12:19 - 2020-03-12 12:19 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAgent.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000030008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\atapi.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000029712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tbs.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wci.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000019984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelide.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpnotify.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000016912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciide.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmplpxy.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUserRes.dll
2020-03-12 11:50 - 2020-02-11 06:48 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-03-12 11:50 - 2020-02-11 06:37 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2020-03-02 16:25 - 2020-03-02 16:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-03-31 21:27 - 2020-02-23 04:11 - 000004192 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{3EC875A3-6FDE-4D94-B13E-E0D15B0C448F}
2020-03-31 21:23 - 2020-02-23 03:27 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-03-31 17:10 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-03-31 17:10 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-03-31 15:38 - 2016-03-11 13:12 - 000000000 ____D C:\Users\Roman\AppData\Local\ClassicShell
2020-03-29 22:15 - 2013-10-15 19:21 - 000000000 ____D C:\Program Files\SUPERAntiSpyware
2020-03-29 22:13 - 2017-07-07 23:47 - 000000000 ____D C:\Program Files (x86)\Glary Utilities 5
2020-03-29 22:00 - 2013-10-15 15:20 - 000002140 _____ C:\Users\Roman\Desktop\Ace Utilities.lnk
2020-03-29 22:00 - 2013-02-14 20:26 - 000000000 ____D C:\Users\Roman\Documents\CC - zálohy
2020-03-29 19:04 - 2020-02-23 03:51 - 001698488 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-03-29 19:04 - 2019-03-19 13:55 - 000716944 _____ C:\WINDOWS\system32\perfh005.dat
2020-03-29 19:04 - 2019-03-19 13:55 - 000145024 _____ C:\WINDOWS\system32\perfc005.dat
2020-03-29 19:04 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2020-03-29 18:59 - 2020-02-23 04:11 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-03-29 18:58 - 2019-03-19 06:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-03-29 18:36 - 2020-02-09 18:19 - 000000000 ____D C:\Users\Roman\Documents\Stížnost 2020
2020-03-29 18:34 - 2017-12-23 02:38 - 000000000 ____D C:\Users\Roman\Documents\GIMPPortable
2020-03-29 18:27 - 2013-10-16 17:10 - 000000000 ____D C:\Users\Roman\AppData\Roaming\XnView
2020-03-27 23:38 - 2020-02-23 04:11 - 000004176 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1581083467
2020-03-27 23:05 - 2020-01-06 23:01 - 000000000 ____D C:\Users\Roman\AppData\Local\cache
2020-03-27 23:05 - 2019-07-21 23:07 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-03-27 23:05 - 2019-07-21 23:07 - 000002021 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2020-03-27 23:03 - 2019-07-21 23:07 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-03-27 23:03 - 2019-07-21 23:07 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-03-27 13:27 - 2013-10-16 16:23 - 000000000 ____D C:\Users\Roman\AppData\Roaming\vlc
2020-03-27 01:12 - 2013-10-15 14:24 - 000000000 ____D C:\Program Files (x86)\Opera
2020-03-27 00:52 - 2020-02-23 04:11 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-03-27 00:52 - 2015-11-27 17:17 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-03-27 00:52 - 2015-11-27 17:17 - 000000863 _____ C:\ProgramData\Desktop\CCleaner.lnk
2020-03-25 06:59 - 2017-12-07 17:42 - 000000000 ____D C:\Users\Roman\AppData\Local\Packages
2020-03-25 05:23 - 2020-02-23 04:11 - 000003952 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1542814848
2020-03-25 05:23 - 2020-02-23 04:11 - 000003360 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-828468138-3933834695-3482244090-1003
2020-03-25 05:23 - 2019-07-15 22:46 - 000001149 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2020-03-25 05:22 - 2020-02-23 03:39 - 000002361 _____ C:\Users\Roman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-03-25 05:22 - 2014-11-26 18:39 - 000000000 __RDO C:\Users\Roman\OneDrive
2020-03-25 05:11 - 2020-02-23 03:39 - 000000000 ____D C:\Users\Roman
2020-03-25 05:05 - 2020-02-23 03:39 - 000000000 ____D C:\Users\oem
2020-03-25 05:05 - 2017-06-16 20:46 - 000000000 ____D C:\ProgramData\Package Cache
2020-03-25 05:05 - 2014-12-15 22:12 - 000000000 ____D C:\Users\Roman\AppData\Roaming\Mp3tag
2020-03-25 05:05 - 2013-10-14 21:15 - 000000000 ____D C:\Users\Roman\AppData\Roaming\LangSoft
2020-03-25 04:46 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\registration
2020-03-25 02:33 - 2013-05-05 03:59 - 000000000 ____D C:\Users\Roman\Documents\Recepty - Christmas
2020-03-18 20:14 - 2020-02-23 04:11 - 000003024 _____ C:\WINDOWS\system32\Tasks\GU5SkipUAC
2020-03-18 20:14 - 2017-07-07 23:48 - 000001161 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5.lnk
2020-03-18 20:14 - 2017-07-07 23:48 - 000001149 _____ C:\Users\Public\Desktop\Glary Utilities 5.lnk
2020-03-18 20:14 - 2017-07-07 23:48 - 000001149 _____ C:\ProgramData\Desktop\Glary Utilities 5.lnk
2020-03-18 15:29 - 2020-02-23 04:11 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-03-18 15:28 - 2015-11-12 23:36 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-03-14 00:20 - 2019-03-19 06:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI(14)
2020-03-14 00:19 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-03-14 00:19 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-03-13 22:12 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-03-12 23:29 - 2017-12-07 18:12 - 000000000 ___RD C:\Users\Roman\3D Objects
2020-03-12 23:29 - 2013-10-23 23:39 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-03-12 23:27 - 2020-02-23 03:27 - 000445168 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-03-12 13:44 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2020-03-12 13:44 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\setup
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Windows Defender
2020-03-12 13:43 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\servicing
2020-03-12 12:35 - 2013-10-15 12:02 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-03-12 12:30 - 2013-10-15 12:02 - 121542864 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-03-12 09:20 - 2020-02-23 04:11 - 000004602 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2020-03-12 09:20 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-03-12 09:20 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-03-12 09:11 - 2020-02-23 04:11 - 000004636 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-03-12 09:11 - 2020-02-23 04:11 - 000004458 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2020-03-07 02:02 - 2013-10-14 21:53 - 000000000 ____D C:\Users\Roman\AppData\Local\ElevatedDiagnostics
2020-03-05 20:49 - 2020-02-22 15:52 - 000000000 ___DC C:\WINDOWS\Panther
2020-03-02 16:25 - 2014-04-22 23:34 - 000000000 ____D C:\Program Files\Classic Shell

==================== Files in the root of some directories ========

2014-11-07 09:25 - 2008-02-29 23:56 - 000025214 _____ () C:\Program Files (x86)\memorystick.ico
2014-11-07 09:25 - 2008-02-29 23:56 - 000018329 _____ () C:\Program Files (x86)\zebrbus.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000010439 _____ () C:\Program Files (x86)\zebrbus.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000018329 _____ () C:\Program Files (x86)\zebrceb.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000007380 _____ () C:\Program Files (x86)\zebrceb.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000005770 _____ () C:\Program Files (x86)\zebrfse2.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000011054 _____ () C:\Program Files (x86)\zebrfsev.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000020071 _____ () C:\Program Files (x86)\zebrmdm.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000013327 _____ () C:\Program Files (x86)\zebrmdm2.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000018335 _____ () C:\Program Files (x86)\zebrmdmc.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000018888 _____ () C:\Program Files (x86)\zebrmdmv.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000017014 _____ () C:\Program Files (x86)\zebrmsc.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000005124 _____ () C:\Program Files (x86)\zebrmsc.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000005385 _____ () C:\Program Files (x86)\zebrmsc2.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000018335 _____ () C:\Program Files (x86)\zebrobex.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000004788 _____ () C:\Program Files (x86)\zebrobx2.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000010952 _____ () C:\Program Files (x86)\zebrobxv.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000018331 _____ () C:\Program Files (x86)\zebrsce.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000013615 _____ () C:\Program Files (x86)\zebrscep.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000006152 _____ () C:\Program Files (x86)\zebrser2.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000012156 _____ () C:\Program Files (x86)\zebrserv.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000073480 _____ (MCCI Corporation) C:\Program Files (x86)\ZEBRUninstall.exe
2013-10-25 21:41 - 2013-10-25 21:44 - 000099384 _____ () C:\Users\Roman\AppData\Roaming\inst.exe
2013-10-25 21:41 - 2013-10-25 21:44 - 000007859 _____ () C:\Users\Roman\AppData\Roaming\pcouffin.cat
2013-10-25 21:41 - 2013-10-25 21:44 - 000001167 _____ () C:\Users\Roman\AppData\Roaming\pcouffin.inf
2013-10-25 13:33 - 2013-10-25 21:44 - 000000055 _____ () C:\Users\Roman\AppData\Roaming\pcouffin.log
2013-10-25 21:41 - 2013-10-25 21:44 - 000082816 _____ (VSO Software) C:\Users\Roman\AppData\Roaming\pcouffin.sys
2013-10-25 14:54 - 2018-06-09 21:27 - 004263969 _____ () C:\Users\Roman\AppData\Roaming\vso_ts_preview.xml
2018-06-05 12:41 - 2018-06-05 12:41 - 000006144 _____ () C:\Users\Roman\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-24 02:29 - 2014-02-24 02:29 - 000004096 ____H () C:\Users\Roman\AppData\Local\keyfile3.drm
2019-03-03 01:04 - 2019-03-03 01:04 - 000000001 _____ () C:\Users\Roman\AppData\Local\llftool.4.40.agreement
2019-12-24 14:52 - 2019-12-24 14:52 - 000002648 _____ () C:\Users\Roman\AppData\Local\recently-used.xbel
2016-08-23 21:49 - 2016-08-23 21:49 - 000000017 _____ () C:\Users\Roman\AppData\Local\resmon.resmoncfg
2014-01-25 21:35 - 2014-01-25 23:26 - 000001096 _____ () C:\Users\Roman\AppData\Local\SRDownloader.nast

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29-03-2020
Ran by Roman (31-03-2020 21:32:28)
Running from C:\Users\Roman\Desktop
Windows 10 Home Version 1909 18363.720 (X64) (2020-02-23 02:12:02)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-828468138-3933834695-3482244090-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-828468138-3933834695-3482244090-503 - Limited - Disabled)
Guest (S-1-5-21-828468138-3933834695-3482244090-501 - Limited - Disabled)
oem (S-1-5-21-828468138-3933834695-3482244090-1001 - Administrator - Enabled) => C:\Users\oem
Roman (S-1-5-21-828468138-3933834695-3482244090-1003 - Administrator - Enabled) => C:\Users\Roman
WDAGUtilityAccount (S-1-5-21-828468138-3933834695-3482244090-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AS: ESET Security (Enabled - Up to date) {333C65BB-8923-0EAA-C47E-C486E687BEFD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {B066057A-E576-007C-D591-56C163D3B33B}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Ace Utilities (HKLM\...\Ace Utilities_is1) (Version: 6.5.0 - Acelogix Software)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 20.006.20042 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.344 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.344 - Adobe)
AIDA64 Extreme Edition v1.70 (HKLM-x32\...\AIDA64 Extreme Edition_is1) (Version: 1.70 - FinalWire Ltd.)
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}_ENTERPRISE_{0A1FAC46-B899-421D-B1A2-470896DC45DB}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}_ENTERPRISE_{5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}_ENTERPRISE_{E68DD413-B834-4923-8181-0A03B7555187}) (Version: - Microsoft)
AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
AMD Catalyst Install Manager (HKLM\...\{66AFB595-BC05-2913-7696-6D58F9B733E1}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Avidemux 2.7 - 32 bits (32-bit) (HKLM-x32\...\Avidemux 2.7 - 32 bits) (Version: 2.7.2.190310 - )
Avidemux 2.7 - 64 bits (HKLM-x32\...\Avidemux 2.7 - 64 bits (64-bit)) (Version: 2.7.1.180604 - )
Canon MP Navigator EX 1.0 (HKLM-x32\...\MP Navigator EX 1.0) (Version: - )
CanoScan LiDE 90 (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ2412) (Version: - )
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
ConvertXtoDVD 4.1.4.338 (HKLM-x32\...\{DB6AB705-C9BD-40E3-8929-2EA57F36A4FF}_is1) (Version: 4.1.4.338 - )
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
DVD Shrink 3.2 (HKLM-x32\...\DVD Shrink_is1) (Version: - DVD Shrink)
EasyLanguage (HKLM-x32\...\EasyLanguage_is1) (Version: 2.08 - 1st EasySoft)
ESET Security (HKLM\...\{37E67F0A-50BB-430A-A2A5-F5E2F6EE96DB}) (Version: 13.0.24.0 - ESET, spol. s r.o.)
FastShare.cz verze 2.3.1 (HKLM-x32\...\FastShare.cz_is1) (Version: 2.3.1 - )
Glary Utilities 5.138 (HKLM-x32\...\Glary Utilities 5) (Version: 5.138.0.164 - Glarysoft Ltd)
Java 8 Update 241 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
Malware Hunter 1.38.0.97 (HKLM-x32\...\Malware Hunter) (Version: 1.38.0.97 - Glarysoft Ltd)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Microsoft Office 2003 Web Components (HKLM-x32\...\{90120000-00A4-0405-0000-0000000FF1CE}) (Version: 12.0.6213.1000 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\OneDriveSetup.exe) (Version: 19.232.1124.0010 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
MiniTool Partition Wizard Free 11 (HKLM\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version: - MiniTool Software Limited)
Mp3tag v2.96 (HKLM-x32\...\Mp3tag) (Version: 2.96 - Florian Heidenreich)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.12 - F.J. Wechselberger)
Nero 12 (HKLM-x32\...\{560FC78C-A4B2-461D-9B47-820C1EEF87B8}) (Version: 12.0.02000 - Nero AG)
Nero 12 Content Pack (HKLM-x32\...\{4E7AC009-5212-499F-942F-A5AA42AE359E}) (Version: 12.0.00400 - Nero AG)
Old Calculator for Windows 10 (HKLM-x32\...\OldCalcForWin10) (Version: 1.1 - hxxp://winaero.com)
Opera Stable 28.0.1750.51 (HKLM-x32\...\Opera 28.0.1750.51) (Version: 28.0.1750.51 - Opera Software ASA)
Opera Stable 34.0.2036.47 (HKLM-x32\...\Opera 34.0.2036.47) (Version: 34.0.2036.47 - Opera Software)
Opera Stable 56.0.3051.116 (HKLM-x32\...\Opera 56.0.3051.116) (Version: 56.0.3051.116 - Opera Software)
Opera Stable 67.0.3575.79 (HKLM-x32\...\Opera 67.0.3575.79) (Version: 67.0.3575.79 - Opera Software)
Opera Stable 67.0.3575.97 (HKLM-x32\...\Opera 67.0.3575.97) (Version: 67.0.3575.97 - Opera Software)
PDF Architect 2 Create Module (HKLM-x32\...\{3D0D9604-0173-488D-9694-2638C44D7579}) (Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 2 Edit Module (HKLM-x32\...\{8B0A956F-9BE6-495B-AF80-7B5B42061D79}) (Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 2 View Module (HKLM-x32\...\{D691E998-CF53-4F6C-AC20-E4284660E0E7}) (Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 3 Create Module (HKLM-x32\...\{FAB06EA0-4907-47CE-B002-4EEFA36F806D}) (Version: 3.1.1.24851 - pdfforge GmbH) Hidden
PDF Architect 3 Edit Module (HKLM-x32\...\{E9397ACE-64E3-49EA-98B0-F787F0637029}) (Version: 3.1.1.24851 - pdfforge GmbH) Hidden
PDF Architect 3 View Module (HKLM-x32\...\{BEDC9772-10E8-4BBA-9048-CD78CD93BF38}) (Version: 3.1.1.24851 - pdfforge GmbH) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 3.2.0 - pdfforge GmbH)
PhotoFiltre Studio X (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\PhotoFiltre Studio X) (Version: - )
Prerequisite installer (HKLM-x32\...\{3AAB08A3-F129-4BD5-B409-AE674F93759D}) (Version: 12.0.0002 - Nero AG) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7404 - Realtek Semiconductor Corp.)
SDFormatter (HKLM-x32\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
Skype™ 7.36 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.36.101 - Skype Technologies S.A.)
Sony Channel Editor verze v1.0.1 (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\{5C759F8E-D094-4D62-8C5D-F7C3EF0EF49B}_is1) (Version: v1.0.1 - Sony Visual Products Europe)
Spotify (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\Spotify) (Version: 1.1.10.540.gfcf0430f - Spotify AB)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1130 - SUPERAntiSpyware.com)
SUPERAntiSpyware 5.6.1032 (HKLM-x32\...\SUPERAntiSpyware 5.6.1032) (Version: 5.6.1032 - skoda.josef@gmail.com)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 8.01 - Ghisler Software GmbH)
TuneUp Utilities Language Pack (en-GB) (HKLM-x32\...\{F3ED01FE-B62F-4CA4-BACA-822369BC0FB7}) (Version: 13.0.4000.180 - TuneUp Software) Hidden
UmmyVideoDownloader (HKLM-x32\...\{E028DBDA-EEE7-48A0-ADF7-D250589A02C5}_is1) (Version: 1.10.4.0 - ) <==== ATTENTION
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
USB PnP Sound Device (HKLM-x32\...\{71B53BA8-4BE3-49AF-BC3E-07F392006300}) (Version: 1.00.0019 - C-Media Electronics, Inc.)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
Welcome App (Start-up experience) (HKLM-x32\...\{828175FA-7307-4DBF-95AD-9CEE086B6F45}) (Version: 12.0.14000 - Nero AG) Hidden
Winamp (HKLM-x32\...\Winamp) (Version: 5.65 - Nullsoft, Inc)
Winamp Detector Plug-in (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
WinRAR 5.10 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
XnView 2.48 (HKLM-x32\...\XnView_is1) (Version: 2.48 - Gougelet Pierre-e)

Packages:
=========
AccuWeather - Weather for Life -> C:\Program Files\WindowsApps\AccuWeather.AccuWeatherforWindows8_10.0.348.1000_x64__8zz2pj9h1h1d8 [2020-03-25] (AccuWeather) [MS Ad]
ForecaWeather -> C:\Program Files\WindowsApps\08938A66.ForecaWeather_1.2.0.0_x64__ehkm8sa10hy4e [2020-03-25] (Foreca Ltd.) [MS Ad]
Hodiny -> C:\Program Files\WindowsApps\12199Asparion.AsparionClock_4.0.2.69_x64__f89vgcf3qm37t [2018-12-24] (Asparion) [MS Ad]
Klasická angličtina -> C:\Program Files\WindowsApps\Euvit.Klasickanglitina_1.6.0.2_neutral__329tb4ydrv6jm [2020-03-25] (Euvit)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.1224.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Studios) [MS Ad]
Microsoft Zprávy -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN Cestování -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2018-12-24] (Microsoft Corporation) [MS Ad]
MSN Gurmánský svět -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2018-12-24] (Microsoft Corporation) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN Zdraví a fitness -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2018-12-24] (Microsoft Corporation) [MS Ad]
Rozšíření pro video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2020-03-25] (Twitter Inc.)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2217832 2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\[ProductDir]\shellExt.dll [2019-12-15] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-04] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers1: [Glarysoft MalwareHunter] -> {EA847F47-97F1-4D78-AB99-C63CA1C327F0} => C:\Program Files (x86)\Glarysoft\Malware Hunter\x64\MHContextHandlerx64.dll [2017-03-13] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers1: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2017-10-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers1-x32: [MyPhoneExplorer] -> {A372C6DF-7A85-41B1-B3B0-D1E24073DCBF} => C:\Program Files (x86)\MyPhoneExplorer\DLL\ShellMgr.dll [2010-03-30] (F.J. Wechselberger) [File not signed]
ContextMenuHandlers1-x32: [PDFArchitect3_PDFManagerExt] -> {7519DD38-AA6F-4250-8E81-F1576DA1A05E} => C:\Program Files (x86)\PDF Architect 3\creator-context-menu.dll [2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\Program Files\PDFCreator\PDFCreatorShell.DLL [2017-10-19] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1-x32: [PDFManagerExt] -> {59E4A616-E484-44B5-95FB-7F430B35E8FE} => C:\Program Files (x86)\PDF Architect 2\creator-context-menu.dll [2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2014-06-10] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2014-06-10] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1: [WipeExt] -> {721A1B24-EC8B-4eda-9CCE-39720B9FA747} => C:\Program Files\Ace Utilities\wipext.dll [2019-09-30] (Acelogix Software LLP -> Acelogix Software)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\[ProductDir]\shellExt.dll [2019-12-15] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-04] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers2: [Glarysoft MalwareHunter] -> {EA847F47-97F1-4D78-AB99-C63CA1C327F0} => C:\Program Files (x86)\Glarysoft\Malware Hunter\x64\MHContextHandlerx64.dll [2017-03-13] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers2: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2017-10-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers2: [WipeExt] -> {721A1B24-EC8B-4eda-9CCE-39720B9FA747} => C:\Program Files\Ace Utilities\wipext.dll [2019-09-30] (Acelogix Software LLP -> Acelogix Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2017-10-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\atiacm64.dll [2015-11-04] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\[ProductDir]\shellExt.dll [2019-12-15] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-04] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers6: [Glarysoft MalwareHunter] -> {EA847F47-97F1-4D78-AB99-C63CA1C327F0} => C:\Program Files (x86)\Glarysoft\Malware Hunter\x64\MHContextHandlerx64.dll [2017-03-13] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\system32\StartMenuHelper64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2014-06-10] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2014-06-10] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6: [WipeExt] -> {721A1B24-EC8B-4eda-9CCE-39720B9FA747} => C:\Program Files\Ace Utilities\wipext.dll [2019-09-30] (Acelogix Software LLP -> Acelogix Software)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2017-10-25 10:42 - 2017-10-25 10:42 - 000424448 _____ (Florian Heidenreich) [File not signed] C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll
2018-07-15 14:15 - 2018-07-15 14:15 - 003664696 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2018-07-15 14:15 - 2018-07-15 14:15 - 000291128 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\WINDOWS\system32\StartMenuHelper64.dll
2015-08-17 15:29 - 2018-03-20 13:21 - 000117248 _____ (pdfforge GmbH) [File not signed] C:\WINDOWS\System32\pdfcmon.dll
2014-10-10 15:43 - 2014-10-10 15:43 - 000299008 _____ (The cURL library, hxxp://curl.haxx.se/) [File not signed] C:\Program Files (x86)\PDF Architect 2\libcurl.dll
2015-09-17 15:38 - 2015-09-17 15:38 - 000292352 _____ (The cURL library, hxxp://curl.haxx.se/) [File not signed] C:\Program Files (x86)\PDF Architect 3\libcurl.dll
2014-10-10 15:43 - 2014-10-10 15:43 - 001122304 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\PDF Architect 2\LIBEAY32.dll
2014-10-10 15:43 - 2014-10-10 15:43 - 000274432 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\PDF Architect 2\SSLEAY32.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:E965A533 [161]

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 07:26 - 2013-10-21 11:13 - 000000035 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Common Files\Teleca Shared;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files (x86)\Skype\Phone\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\AMD\ATI.ACE\Core-Static
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\Control Panel\Desktop\\Wallpaper -> C:\Users\Roman\Pictures\AE - MetalFest 2019\AE_o.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "Secunia PSI Tray.lnk"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\StartupApproved\Run: => "GUDelayStartup"
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{E09D9513-A825-4D83-A818-DD09334DAB00}] => (Block) C:\users\roman\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{ECF1E398-DD07-4A44-9F49-114379D45CC0}] => (Block) C:\users\roman\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{339199E0-5DEF-4D3E-9864-A0CC84C2E0D0}C:\users\roman\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\roman\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{DE68CA77-CDC4-4F06-9CCB-70D60CBFC399}C:\users\roman\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\roman\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2B9DEB4C-3A8D-4789-AA83-9AD0740E08DD}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{1C32618B-E0DF-4496-823C-2E421AD80D18}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{F72B7C46-D69D-4F4E-B6F6-1EAFDACDE9D9}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Nullsoft Inc. -> Nullsoft, Inc.)
FirewallRules: [{7E9AFF11-4DFF-4C72-A7D2-023B4EE60205}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Nullsoft Inc. -> Nullsoft, Inc.)
FirewallRules: [{0578A610-5081-4A7A-8990-221EE56E1C76}] => (Allow) C:\Program Files (x86)\Nero\KM\KwikMedia.exe (Nero AG -> Nero AG)
FirewallRules: [{AF61E266-E390-4609-985C-A69542BF4BEF}] => (Allow) C:\Program Files (x86)\Nero\KM\KwikMedia.exe (Nero AG -> Nero AG)
FirewallRules: [{64FB7874-7030-49B4-AE9C-55A241945AD3}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A0E5745A-32ED-44A2-93E7-FB1C438DD6D2}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{FC346AF8-BF8F-408C-9B6A-A7BF2322DC70}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{4F0ED9C6-20AB-4A61-8A01-5C4E5854A07E}] => (Allow) C:\Program Files (x86)\Opera\56.0.3051.104_0\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{582499FC-7331-4C78-A604-F038F4661E64}] => (Allow) C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{1305D9D3-3F58-4B86-B740-2B1344B376AA}] => (Allow) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe (Opera Software AS -> Opera Software)

==================== Restore Points =========================

25-03-2020 04:39:07 Operace obnovení

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (03/31/2020 09:09:23 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8716,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/31/2020 09:01:17 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (2216,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/31/2020 08:45:04 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3688,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/31/2020 08:38:05 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (9460,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/31/2020 08:21:57 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (6020,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/31/2020 08:10:11 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (11028,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/31/2020 07:54:03 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (9484,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (03/31/2020 07:09:21 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1144,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).


System errors:
=============
Error: (03/30/2020 06:30:17 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN se nepodařilo spustit.

Cesta k modulu: C:\WINDOWS\system32\athExt.dll
Kód chyby: 126

Error: (03/29/2020 09:50:28 PM) (Source: DCOM) (EventID: 10000) (User: WEROPA)
Description: Nelze spustit server DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Došlo k chybě:
2147942767
při provádění příkazu:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (03/29/2020 06:59:47 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN se nepodařilo spustit.

Cesta k modulu: C:\WINDOWS\system32\athExt.dll
Kód chyby: 126

Error: (03/29/2020 06:27:19 PM) (Source: DCOM) (EventID: 10000) (User: WEROPA)
Description: Nelze spustit server DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Došlo k chybě:
2147942767
při provádění příkazu:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (03/29/2020 04:24:54 PM) (Source: DCOM) (EventID: 10000) (User: WEROPA)
Description: Nelze spustit server DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Došlo k chybě:
2147942767
při provádění příkazu:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (03/28/2020 07:41:44 PM) (Source: DCOM) (EventID: 10010) (User: WEROPA)
Description: Server Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe!App.AppXsdjy3vfbpyyren487rr1k4k8g5t1k844.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (03/28/2020 07:41:44 PM) (Source: DCOM) (EventID: 10010) (User: WEROPA)
Description: Server Microsoft.Windows.Cortana_1.13.0.18362_neutral_neutral_cw5n1h2txyewy!CortanaUI.AppXjytc7c0yvwb8n3cw0r82k4364sd1s7bv.mca se v daném časovém limitu neregistroval u služby DCOM.

Error: (03/28/2020 06:42:17 PM) (Source: Microsoft-Windows-Kernel-Power) (EventID: 137) (User: )
Description: 4


CodeIntegrity:
===================================

Date: 2020-03-31 15:01:35.735
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2020-03-31 15:01:35.731
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2020-03-31 15:01:35.725
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2020-03-31 15:01:35.721
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2020-03-31 15:01:35.709
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2020-03-30 14:22:39.415
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2020-03-30 14:22:39.412
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Windows signing level requirements.

Date: 2020-03-30 14:22:39.406
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\SIHClient.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Windows signing level requirements.

==================== Memory info ===========================

BIOS: American Megatrends Inc. FE 06/21/2012
Motherboard: Gigabyte Technology Co., Ltd. H61M-S2PV
Processor: Intel(R) Pentium(R) CPU G860 @ 3.00GHz
Percentage of memory in use: 43%
Total physical RAM: 6107.72 MB
Available physical RAM: 3479.45 MB
Total Virtual: 9544.79 MB
Available Virtual: 6714.3 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:464.47 GB) (Free:111.25 GB) NTFS
Drive e: () (Fixed) (Total:292.97 GB) (Free:55.07 GB) NTFS
Drive f: () (Fixed) (Total:172.79 GB) (Free:95.9 GB) NTFS

\\?\Volume{68daea66-76b5-11e2-be6b-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.34 GB) (Free:0.29 GB) NTFS
\\?\Volume{36f46b4c-0000-0000-0000-303474000000}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 36F46B4C)
Partition 1: (Active) - (Size=352 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=464.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=520 MB) - (Type=27)

==========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 36C7A63E)
Partition 1: (Active) - (Size=293 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=172.8 GB) - (Type=07 NTFS)

==================== End of Addition.txt =======================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola

#6 Příspěvek od Conder »

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
    BootExecute: autocheck autochk *  
    Task: {0CA3CCF5-07A4-4A9E-8B0E-FD2927D73105} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
    Task: {3049211C-91C9-4E9C-9143-83C20970EDD5} - \WPD\SqmUpload_S-1-5-21-828468138-3933834695-3482244090-1003 -> No File <==== ATTENTION
    Task: {321E0846-29E7-47DE-BA7E-7404AEF3A7E0} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
    Task: {33708C5D-F6DC-4F30-A5A1-DAF44D02B8C6} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
    Task: {88DC84A3-AEFC-4810-9C6C-BC0D5F08B565} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
    Task: {A812ADD0-9672-48E2-B20C-A68E4970E6FE} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
    Task: {B57BF22C-C61B-47E3-BEB1-D0B3D8A37A48} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
    Task: {BCA91EA3-B2E5-4632-8065-2DF29590D89D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
    Task: {C75572DA-304E-41BF-A5EC-976C87FB94C1} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
    Task: {D44486EB-E086-44EE-A882-297404009AC6} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
    Task: {D5BC9321-7B54-40AE-9F0E-49D758E61DA4} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
    Task: {EBB3F740-470B-4227-A1A2-F90765CF5023} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
    Task: {FDE92A54-AEC5-4CF8-AC17-78C3650C2BCA} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
    SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
    2020-03-31 21:24 - 2020-03-31 21:24 - 000000000 ____D C:\Users\Roman\Desktop\FRST-OlderVersion
    ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
    ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
    ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
    ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> No File
    ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
    ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
    ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
    ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} =>  -> No File
    AlternateDataStreams: C:\ProgramData\TEMP:E965A533 [161]
    
    Hosts:
    EmptyTemp:
    End
  • Uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Wepa
Návštěvník
Návštěvník
Příspěvky: 47
Registrován: 12 úno 2009 14:31

Re: Preventivní kontrola

#7 Příspěvek od Wepa »

Fixnuto.

Logy z FRST:


Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 29-03-2020
Ran by Roman (administrator) on WEROPA (Gigabyte Technology Co., Ltd. To be filled by O.E.M.) (02-04-2020 18:15:33)
Running from C:\Users\Roman\Desktop
Loaded Profiles: Roman (Available Profiles: oem & Roman)
Platform: Windows 10 Home Version 1909 18363.720 (X64) Language: Čeština (Česko)
Default browser: Opera
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Systems) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\[ProductDir]\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\[ProductDir]\ekrn.exe
(Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.7.124.0_x64__8wekyb3d8bbwe\Microsoft.Notes.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Windows Hardware Compatibility Publisher -> AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Windows Hardware Compatibility Publisher -> AMD) C:\Windows\System32\atiesrxx.exe
(MiniTool Software Limited -> ) C:\Program Files\MiniTool Partition Wizard 11\updatechecker.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Nero\Update\NASvc.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 2\creator-ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 2\ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 3\creator-ws.exe
(pdfforge GmbH -> pdfforge GmbH) C:\Program Files (x86)\PDF Architect 3\ws.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(SUPERAntiSpyware.com -> SUPERAntiSpyware.com) C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13776088 2014-12-11] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\[ProductDir]\ecmdS.exe [183088 2019-12-15] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [Cm108Sound] => C:\WINDOWS\Syswow64\cm108.dll [13463552 2015-08-11] (C-Media Corporation) [File not signed]
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
HKLM\...\Run: [MTPW] => C:\Program Files\MiniTool Partition Wizard 11\updatechecker.exe [700896 2020-01-07] (MiniTool Software Limited -> )
HKLM-x32\...\Run: [Opera Browser Assistant] => C:\Program Files (x86)\Opera\assistant\browser_assistant.exe [3024920 2020-03-27] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\Run: [GUDelayStartup] => C:\Program Files (x86)\Glary Utilities 5\StartupManager.exe [45488 2020-03-28] (Glarysoft LTD -> Glarysoft Ltd)
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\WINDOWS\system32\Bubbles.scr [807936 2019-03-19] (Microsoft Windows -> Microsoft Corporation)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {04B8D044-71C8-4C26-96B4-E4243B76FF00} - System32\Tasks\GU5SkipUAC => C:\Program Files (x86)\Glary Utilities 5\Integrator.exe [918960 2020-03-28] (Glarysoft LTD -> Glarysoft Ltd)
Task: {083A6183-4AEF-40C6-8424-1484BF42890F} - System32\Tasks\Microsoft\Windows\SideShow\GadgetManager => {FF87090D-4A9A-4F47-879B-29A80C355D61}
Task: {119E7BA2-556A-489D-8CFF-C5C3CCC18174} - System32\Tasks\Microsoft\Windows\MobilePC\HotStart => {06DA0625-9701-43DA-BFD7-FBEEA2180A1E}
Task: {28B292EB-B8F8-45C1-B619-D7829AA6A922} - System32\Tasks\AceUtilsSkipUAC => C:\Program Files\Ace Utilities\au.exe [8963576 2019-09-30] (Acelogix Software LLP -> Acelogix Software)
Task: {2AFE9CCB-A78E-4FF4-8172-407981B66B36} - System32\Tasks\GMHSkipUAC => C:\Program Files (x86)\Glarysoft\Malware Hunter\MalwareHunter.exe [2343408 2017-06-16] (Glarysoft LTD -> Glarysoft Ltd)
Task: {2C2FDAFC-1E84-4615-B2C2-CE71A1DCF724} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_344_Plugin.exe [1458232 2020-03-12] (Adobe Inc. -> Adobe)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\WINDOWS\System32\AutoWorkplace.exe
Task: {38703630-33EC-4B4C-998B-4BF68B19FDB0} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-03-12] (Adobe Inc. -> Adobe)
Task: {38B2F58F-2ABB-4131-BB1B-3BE9222270D1} - System32\Tasks\Java Platform SE Auto Updater => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [646160 2019-12-11] (Oracle America, Inc. -> Oracle Corporation)
Task: {3BFD8721-000B-441E-80C6-156695B89581} - System32\Tasks\CreateChoiceProcessTask => C:\Windows\BrowserChoice\browserchoice.exe
Task: {41EB1A5B-C29A-47AC-B28A-654DD9754588} - System32\Tasks\Microsoft\Windows\SideShow\SystemDataProviders => {7CCA6768-8373-4D28-8876-83E8B4E3A969}
Task: {42F7B50E-2BEE-45E8-B641-5177E3963AC0} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\AVG\AVG PC TuneUp\OneClick.exe
Task: {43F59A50-232E-4838-8CB2-25EE4ADE9FFC} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_344_pepper.exe [1453624 2020-03-12] (Adobe Inc. -> Adobe)
Task: {50613937-8B4A-443D-A9A5-8966C9D8C6BD} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe
Task: {5A3FB241-0B11-4EA5-BC66-0D9F1B406040} - System32\Tasks\Microsoft\Windows\Customer Experience Improvement Program\BthSQM => {C8367320-6F85-11E0-A1F0-0800200C9A66} C:\WINDOWS\System32\BthTelemetry.dll [32256 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
Task: {5A49D1A3-AF71-4423-9738-B3D11D6C5729} - System32\Tasks\Opera scheduled Autoupdate 1542814848 => C:\Program Files (x86)\Opera\launcher.exe [1538584 2020-03-27] (Opera Software AS -> Opera Software)
Task: {6088162D-50BA-45C0-B597-79A52EB7F9D7} - System32\Tasks\Microsoft\Windows\Shell\FamilySafetyUpload => {EBF00FCB-0769-4B81-9BEC-6C05514111AA}
Task: {60F2AEC5-4696-4681-9524-7758CE669802} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task => {BF6C1E47-86EC-4194-9CE5-13C15DCB2001}
Task: {7C81DF8D-08AD-46AA-A0EF-7358D7FA2D12} - System32\Tasks\Opera scheduled assistant Autoupdate 1581083467 => C:\Program Files (x86)\Opera\launcher.exe [1538584 2020-03-27] (Opera Software AS -> Opera Software)
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task => {1B1F472E-3221-4826-97DB-2C2324D389AE}
Task: {CE2DE968-E342-40D7-9566-427D45E4A886} - System32\Tasks\Microsoft\Windows\PerfTrack\BackgroundConfigSurveyor => {EA9155A3-8A39-40B4-8963-D3C761B18371}
Task: {D9335A1C-9788-4545-9A3A-118112B149C5} - System32\Tasks\Microsoft\Windows\SideShow\SessionAgent => {45F26E9E-6199-477F-85DA-AF1EDFE067B1}
Task: {DF233590-4A26-4CE6-B4C4-2EAB73C97C50} - System32\Tasks\{C00F2A41-2233-4EAF-AEDF-CA156C0EFD9F} => C:\WINDOWS\system32\pcalua.exe -a "C:\Users\Roman\Desktop\Stara kalkulacka pro Windows 10.exe" -d C:\Users\Roman\Desktop
Task: {DF61ECF2-81AB-41A3-AE21-3E65337043AF} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {E3411887-97F2-4ED7-8269-34CBC2544B57} - System32\Tasks\MiniToolPartitionWizard => C:\Program Files\MiniTool Partition Wizard 11\updatechecker.exe [700896 2020-01-07] (MiniTool Software Limited -> )
Task: {E396BF4A-BF40-49B0-8663-6E5A5677A19A} - System32\Tasks\Microsoft\Windows\SideShow\AutoWake => {E51DFD48-AA36-4B45-BB52-E831F02E8316}
Task: {F230D814-018B-43A9-AC7D-A9DF8E644C5B} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {F4C1BD43-49E0-4DA9-923F-39513A1E06E6} - System32\Tasks\Program k provádění aktualizací online Adobe => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1242704 2020-02-25] (Adobe Inc. -> Adobe Systems)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1 0.0.0.0
Tcpip\..\Interfaces\{de47e12a-a543-4dc0-828e-386bee5c0989}: [DhcpNameServer] 192.168.0.1 0.0.0.0

Internet Explorer:
==================
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.seznam.cz/
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: PDF Architect 3 Helper -> {06E08260-0695-4EC1-A74B-1310D8899D93} -> C:\Program Files (x86)\PDF Architect 3\creator-ie-helper.dll [2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
BHO-x32: WebTransBHO Class -> {2DB66063-BB98-466A-AA0D-3E7ACF5ED853} -> C:\ProgramData\LangSoft\WebIE.dll [2013-10-21] () [File not signed]
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\ssv.dll [2020-01-23] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\jp2ssv.dll [2020-01-23] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Toolbar: HKLM-x32 - WebTranslator - {BFC32E1D-EE75-4A48-BC60-104E11EE2431} - C:\ProgramData\LangSoft\WebIE.dll [2013-10-21] () [File not signed]
Toolbar: HKLM-x32 - PDF Architect 3 Toolbar - {2DFF3579-5AA7-45B9-9328-1D38EA230861} - C:\Program Files (x86)\PDF Architect 3\creator-ie-plugin.dll [2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Handler-x32: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll [2017-04-05] (Skype Software Sarl -> Skype Technologies)

Edge:
======
DownloadDir: C:\Users\Roman\Downloads
Edge Session Restore: HKU\S-1-5-21-828468138-3933834695-3482244090-1003 -> is enabled.
Edge Notifications: HKU\S-1-5-21-828468138-3933834695-3482244090-1003 -> hxxps://www.facebook.com

FireFox:
========
FF HKLM-x32\...\Firefox\Extensions: [pdf_architect_2_conv@pdfarchitect.org] - C:\Program Files (x86)\PDF Architect 2\resources\pdfarchitect2firefoxextension
FF Extension: (PDF Architect 2 Creator) - C:\Program Files (x86)\PDF Architect 2\resources\pdfarchitect2firefoxextension [2014-11-10] [Legacy] [not signed]
FF HKLM-x32\...\Firefox\Extensions: [pdf_architect_3_conv@pdfarchitect.org] - C:\Program Files (x86)\PDF Architect 3\resources\pdfarchitect3firefoxextension
FF Extension: (PDF Architect 3 Creator) - C:\Program Files (x86)\PDF Architect 3\resources\pdfarchitect3firefoxextension [2015-12-15] [Legacy] [not signed]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_344.dll [2020-03-12] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_344.dll [2020-03-12] (Adobe Inc. -> )
FF Plugin-x32: @java.com/DTPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\dtplugin\npDeployJava1.dll [2020-01-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.241.2 -> C:\Program Files (x86)\Java\jre1.8.0_241\bin\plugin2\npjp2.dll [2020-01-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Nero.com/KM -> C:\Program Files (x86)\Common Files\Nero\BrowserPlugin\npBrowserPlugin.dll [2012-08-10] (Nero AG -> Nero AG)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.5 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.2.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.3 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.8 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-08-14] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-03-06] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: PDF Architect 2 -> C:\Program Files (x86)\PDF Architect 2\np-previewer.dll [2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
FF Plugin-x32: PDF Architect 3 -> C:\Program Files (x86)\PDF Architect 3\np-previewer.dll [2015-09-17] (pdfforge GmbH -> pdfforge GmbH)

Opera:
=======
OPR Extension: (Calculate Calculator) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\bhopfagnolieoajogknankngcfejnppa [2014-10-26]
OPR Extension: (Translator) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\cnbpedcoekjafichoehopgaaldogogch [2020-02-21]
OPR Extension: (Notifier for Gmail™) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\flkijckbigolpahbkklilflpmkalfohc [2018-11-27]
OPR Extension: (ImTranslator: Translator, Dictionary, TTS) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\glaedmooikiamindhmfcfccncmmdagge [2020-03-18]
OPR Extension: (Google Analytics Opt-out (by Google)) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\hmffjpdmbgflojiohllanjaggdenggdo [2015-10-21]
OPR Extension: (YouTube Video and Audio Downloader (Dev Edt.)) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\khgbdhkpcapllhgfekjegcinegfhjbmi [2020-01-06]
OPR Extension: (SaveFrom.net helper) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\npdpplbicnmpoigidfdjadamgfkilaak [2020-03-31]
OPR Extension: (Translation Comparison) - C:\Users\Roman\AppData\Roaming\Opera Software\Opera Stable\Extensions\pfomlcaikkkefihlnaihgejgnfigjjhd [2020-03-12]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 !SASCORE; C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE [173472 2017-02-11] (SUPERAntiSpyware.com -> SUPERAntiSpyware.com)
R2 AMD External Events Utility; C:\WINDOWS\system32\atiesrxx.exe [255472 2015-12-16] (Microsoft Windows Hardware Compatibility Publisher -> AMD)
R2 ekrn; C:\Program Files\ESET\[ProductDir]\ekrn.exe [2245488 2019-12-15] (ESET, spol. s r.o. -> ESET)
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6933272 2020-03-27] (Malwarebytes Inc -> Malwarebytes)
R2 PDF Architect 2; C:\Program Files (x86)\PDF Architect 2\ws.exe [1771560 2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
R2 PDF Architect 2 Creator; C:\Program Files (x86)\PDF Architect 2\creator-ws.exe [738856 2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
R2 PDF Architect 3; C:\Program Files (x86)\PDF Architect 3\ws.exe [2244832 2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
R2 PDF Architect 3 CrashHandler; C:\Program Files (x86)\PDF Architect 3\crash-handler-ws.exe [964832 2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
R2 PDF Architect 3 Creator; C:\Program Files (x86)\PDF Architect 3\creator-ws.exe [767712 2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
R2 pdfforge CrashHandler; C:\Program Files (x86)\PDF Architect 2\crash-handler-ws.exe [861736 2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4098056 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [113992 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 amdkmafd; C:\WINDOWS\System32\drivers\amdkmafd.sys [31992 2015-06-03] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdag; C:\WINDOWS\system32\DRIVERS\atikmdag.sys [21648880 2015-12-16] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\system32\DRIVERS\atikmpag.sys [674288 2015-12-16] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 athur; C:\WINDOWS\System32\drivers\athurx.sys [1847296 2010-01-05] (Microsoft Windows Hardware Compatibility Publisher -> Atheros Communications, Inc.)
R3 AtiHDAudioService; C:\WINDOWS\system32\drivers\AtihdWT6.sys [102912 2015-07-22] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131712 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [149944 2019-10-28] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [103264 2019-10-28] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15800 2019-06-08] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [189512 2019-10-28] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [50712 2019-10-28] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [79744 2019-12-15] (ESET, spol. s r.o. -> ESET)
S1 EpfwLWF; C:\WINDOWS\system32\DRIVERS\EpfwLWF.sys [61568 2016-11-15] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [116696 2019-12-15] (ESET, spol. s r.o. -> ESET)
R1 GUBootStartup; C:\WINDOWS\System32\drivers\GUBootStartup.sys [28936 2018-07-10] (Glarysoft LTD -> Glarysoft Ltd)
S3 GUMHFilters; C:\Program Files (x86)\Glarysoft\Malware Hunter\Native\winxp_x64\GUMHFilter.sys [41272 2017-05-19] (Glarysoft LTD -> GlarySoft Ltd)
R1 GUSBootStartup; C:\WINDOWS\System32\drivers\GUSBootStartup.sys [20160 2017-06-20] (Glarysoft Ltd -> Glarysoft Ltd)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [20936 2020-03-27] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248968 2020-03-27] (Malwarebytes Inc -> Malwarebytes)
R0 pwdrvio; C:\WINDOWS\System32\pwdrvio.sys [19152 2019-05-29] (MiniTool Solution Ltd -> )
S3 pwdspio; C:\WINDOWS\system32\pwdspio.sys [12504 2019-05-29] (MiniTool Solution Ltd -> )
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [711968 2019-06-04] (Realtek Semiconductor Corp. -> Realtek )
R1 SASDIFSV; C:\Program Files\SUPERAntiSpyware\SASDIFSV64.SYS [14928 2011-07-22] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
R1 SASKUTIL; C:\Program Files\SUPERAntiSpyware\SASKUTIL64.SYS [12368 2011-07-12] (Support.com, Inc. -> SUPERAdBlocker.com and SUPERAntiSpyware.com)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [165504 2016-09-05] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46472 2019-03-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [333784 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [62432 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 zebrbus; C:\WINDOWS\System32\drivers\zebrbus.sys [107784 2008-02-29] (MCCI Corporation -> MCCI)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-04-02 18:01 - 2020-04-02 18:04 - 000011225 _____ C:\Users\Roman\Desktop\Fixlog.txt
2020-04-02 15:46 - 2020-04-02 15:46 - 000092440 _____ C:\Users\Roman\AppData\Local\GDIPFONTCACHEV1.DAT
2020-03-31 21:32 - 2020-03-31 21:35 - 000035997 _____ C:\Users\Roman\Desktop\Addition.txt
2020-03-31 21:24 - 2020-04-02 18:19 - 000024495 _____ C:\Users\Roman\Desktop\FRST.txt
2020-03-29 18:43 - 2020-03-29 18:46 - 000000000 ____D C:\Users\Roman\Documents\PDF
2020-03-29 18:25 - 2020-03-29 18:25 - 008199856 _____ (Malwarebytes) C:\Users\Roman\Desktop\adwcleaner_8.0.3.exe
2020-03-28 00:29 - 2020-04-02 18:18 - 000000000 ____D C:\FRST
2020-03-28 00:22 - 2020-03-31 21:24 - 002280448 _____ (Farbar) C:\Users\Roman\Desktop\FRST64.exe
2020-03-27 23:04 - 2020-03-27 23:04 - 000248968 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2020-03-27 23:04 - 2020-03-27 23:04 - 000214496 ____N (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamChameleon.sys
2020-03-25 05:34 - 2019-05-29 16:20 - 003600896 _____ C:\WINDOWS\system32\pwNative.exe
2020-03-25 05:34 - 2019-05-29 16:20 - 000019152 _____ C:\WINDOWS\system32\pwdrvio.sys
2020-03-25 05:34 - 2019-05-29 16:20 - 000012504 _____ C:\WINDOWS\system32\pwdspio.sys
2020-03-25 05:33 - 2020-03-27 22:45 - 000000000 ____D C:\Program Files\MiniTool ShadowMaker
2020-03-25 05:33 - 2020-03-25 05:34 - 000000000 ____D C:\Program Files\MiniTool Partition Wizard 11
2020-03-25 05:33 - 2020-03-25 05:33 - 000003184 _____ C:\WINDOWS\system32\Tasks\MiniToolPartitionWizard
2020-03-25 05:33 - 2020-03-25 05:33 - 000001028 _____ C:\Users\Public\Desktop\MiniTool Partition Wizard.lnk
2020-03-25 05:33 - 2020-03-25 05:33 - 000001028 _____ C:\ProgramData\Desktop\MiniTool Partition Wizard.lnk
2020-03-25 05:33 - 2020-03-25 05:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MiniTool Partition Wizard 11
2020-03-25 05:31 - 2020-03-25 05:31 - 006402792 _____ (MiniTool Software Limited ) C:\Users\Roman\Desktop\pw11-free.exe
2020-03-25 03:20 - 2020-03-25 04:33 - 000000000 ____D C:\Users\Roman\AppData\Roaming\WD Discovery
2020-03-25 03:19 - 2020-03-25 04:31 - 000000000 ____D C:\Users\Roman\.wdc
2020-03-25 02:07 - 2020-03-25 02:07 - 000000000 ____D C:\Users\Roman\AppData\Roaming\MiniTool ShadowMaker
2020-03-25 01:42 - 2020-03-27 22:42 - 000000000 ____D C:\Users\Roman\AppData\Roaming\QtProject
2020-03-25 00:58 - 2020-03-25 05:04 - 000000000 ____D C:\Users\Roman\Documents\Verbatim
2020-03-22 01:21 - 2020-03-22 01:21 - 000987029 _____ C:\Users\Roman\Desktop\R.pdf
2020-03-16 23:41 - 2020-03-16 23:41 - 000000732 _____ C:\Users\Roman\Desktop\DONUTY.txt
2020-03-13 22:03 - 2020-03-13 22:03 - 025444352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2020-03-13 22:03 - 2020-03-13 22:03 - 009930552 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2020-03-13 22:03 - 2020-03-13 22:03 - 007604584 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-03-13 22:03 - 2020-03-13 22:03 - 006520776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2020-03-13 22:03 - 2020-03-13 22:03 - 004563416 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2020-03-13 22:03 - 2020-03-13 22:03 - 001610240 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2020-03-13 22:03 - 2020-03-13 22:03 - 001398584 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2020-03-13 22:03 - 2020-03-13 22:03 - 001077048 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2020-03-13 22:03 - 2020-03-13 22:03 - 000772096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2020-03-13 22:03 - 2020-03-13 22:03 - 000689152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CPFilters.dll
2020-03-13 22:03 - 2020-03-13 22:03 - 000561464 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb.sys
2020-03-12 12:22 - 2020-03-12 12:22 - 019812352 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramWorld.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 011607552 _____ (Microsoft Corporation) C:\WINDOWS\system32\wmp.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 009711616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wmp.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 006285312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 004129648 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 003819520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 003488768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 003243296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 002956688 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 002494744 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 002315680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msmpeg2vdec.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 002072664 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfplat.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001867816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmp4srcsnk.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001835128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsrcsnk.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001770552 _____ (Microsoft Corporation) C:\WINDOWS\system32\winmde.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001555904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfplat.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001490640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001417976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsrcsnk.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001282944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfreadwrite.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001108040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001098720 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001080832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpcore.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 001012792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000952416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DolbyDecMFT.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000757632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfreadwrite.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\odbc32.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000562176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000444416 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacDecoder.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000380416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacDecoder.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000287744 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSFlacEncoder.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000239616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSFlacEncoder.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000063488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iemigplugin.dll
2020-03-12 12:22 - 2020-03-12 12:22 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimsg.dll
2020-03-12 12:21 - 2020-03-12 12:22 - 005911040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 025900544 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 022635008 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 019850240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 018027008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 007755776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 007259648 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 006084344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 005764664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 005112832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinui.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 004855808 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 004580352 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 004538880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 004348408 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 003971808 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\explorer.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 003860832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpltfm.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002875904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\esent.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2020-03-12 12:21 - 2020-03-12 12:21 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-03-12 12:21 - 2020-03-12 12:21 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-03-12 12:21 - 2020-03-12 12:21 - 002740736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\directml.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002584008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002561536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002307584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmSvc.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002305536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002259872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002224952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002180408 _____ (Microsoft Corporation) C:\WINDOWS\system32\workfolderssvc.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002031104 _____ C:\WINDOWS\system32\rdpnano.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 002021888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\UIAutomationCore.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001985104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\twinapi.appcore.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001729024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallService.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001684992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001665416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001664896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001540096 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001484600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001413632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001319936 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001284096 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001283600 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2020-03-12 12:21 - 2020-03-12 12:21 - 001273856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcore.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001264128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Speech.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001260544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpsharercom.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001218632 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipUp.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 001214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001190912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001088000 _____ (Microsoft Corporation) C:\WINDOWS\system32\MCRecvSrc.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001054376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001031680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsPrint.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001007672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 001000960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000980320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpal.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000935040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Taskmgr.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000923136 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000915296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmcodecs.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000895488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Immersive.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000892696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WinTypes.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000883712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MCRecvSrc.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windowsperformancerecordercontrol.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000843776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCoreProvisioning.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkfoldersControl.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000814080 _____ (Microsoft Corporation) C:\WINDOWS\system32\comdlg32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000783480 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000776488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxgi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000769552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winhttp.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000748032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Security.Authentication.OnlineId.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000732000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ortcengine.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000710144 _____ (Microsoft Corporation) C:\WINDOWS\system32\odbc32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000705536 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000691712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\comdlg32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000680184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000670720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000669496 _____ (Microsoft Corporation) C:\WINDOWS\system32\computecore.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000668672 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsecedit.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000668296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppXDeploymentClient.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000654336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\uReFS.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000646656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000627216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000599552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ActivationManager.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000592896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000551824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxs.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000526848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wlidprov.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000525312 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsecedit.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000516096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtrmgr.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000510768 _____ (Microsoft Corporation) C:\WINDOWS\system32\systemreset.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000478792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sechost.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000455168 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnphost.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000415744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2020-03-12 12:21 - 2020-03-12 12:21 - 000403456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mprdim.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000358912 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmsvc.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000336384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000328192 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnphost.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000327680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2020-03-12 12:21 - 2020-03-12 12:21 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wincorlib.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000299520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000287232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sppcomapi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000283136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000279040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppxAllUserStore.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000251392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsDocumentTargetPrint.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000235520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmWmiPl.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000227840 _____ (Microsoft Corporation) C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000225792 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFoldersShell.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000214016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\scecli.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000213984 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000211968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchFilterHost.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000199480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000193592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\weretw.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000183808 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngOnline.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\InstallServiceTasks.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000175616 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\IndexedDbLegacy.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000168448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeHelper.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000166400 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MicrosoftAccountTokenProvider.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000161792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtm.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000160768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssph.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\notepad.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000148992 _____ (Microsoft Corporation) C:\WINDOWS\system32\MDMAppInstaller.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000143872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAuto.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000136328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\omadmapi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000130112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmcmnutils.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000123904 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000120560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profext.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000113152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssitlb.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000107520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GraphicsCapture.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000105832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OpenWith.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WorkFolders.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000102760 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\profapi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000097080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000089568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3api.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dot3msm.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000078848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvSysprep.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000074752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\asycfilt.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000068408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DeviceReactivation.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\udhisapi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManMigrationPlugin.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000066048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enterpriseresourcemanager.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000065536 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmRes.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssprxy.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\udhisapi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmmvrortc.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000048640 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmapi.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msscntrs.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jsproxy.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000042336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tbs.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000042296 _____ (Microsoft Corporation) C:\WINDOWS\system32\SysResetErr.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\upnpcont.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000038912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werdiagcontroller.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000037888 _____ (Microsoft Corporation) C:\WINDOWS\system32\dusmtask.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000037376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmprovhost.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSManHTTPConfig.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000035328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\upnpcont.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000033280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchWinApp.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000032056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2020-03-12 12:21 - 2020-03-12 12:21 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sxstrace.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Drivers\afunix.sys
2020-03-12 12:21 - 2020-03-12 12:21 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WsmAgent.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000026112 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimsg.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000019768 _____ (Microsoft Corporation) C:\WINDOWS\system32\ResetEngine.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000018944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msauserext.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsmplpxy.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LaunchTM.exe
2020-03-12 12:21 - 2020-03-12 12:21 - 000009216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iprtprio.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000007168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msimg32.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TpmCertResources.dll
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth9.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth12.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth11.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth10.bin
2020-03-12 12:21 - 2020-03-12 12:21 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2020-03-12 12:20 - 2020-03-12 12:20 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 006436352 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 006168064 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinui.pcshell.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 004898144 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpltfm.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 004140544 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 004048896 _____ (Microsoft Corporation) C:\WINDOWS\system32\SRH.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 003799552 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 003552768 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 003371720 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 002986808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 002773568 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 002768440 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 002698040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 002087376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001999952 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001972536 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refs.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001835008 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterprisecsps.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001757304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-03-12 12:20 - 2020-03-12 12:20 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001697792 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001688064 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsPrint.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001513040 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 001482040 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndis.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 001412096 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001396152 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001394168 _____ (Microsoft Corporation) C:\WINDOWS\system32\WinTypes.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-03-12 12:20 - 2020-03-12 12:20 - 001354080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpal.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001260480 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 001153024 _____ (Microsoft Corporation) C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001091936 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmcodecs.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001083904 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 001071184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Taskmgr.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 001032544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ortcengine.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000988160 _____ (Microsoft Corporation) C:\WINDOWS\system32\refsutil.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000983896 _____ (Microsoft Corporation) C:\WINDOWS\system32\winhttp.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000974848 _____ (Microsoft Corporation) C:\WINDOWS\system32\uDWM.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000929144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthService.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000921088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000898048 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000877232 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000845312 _____ (Microsoft Corporation) C:\WINDOWS\system32\winlogon.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000838144 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000796904 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\uReFS.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000741392 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000734720 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetup.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000680448 _____ (Microsoft Corporation) C:\WINDOWS\system32\vpnike.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000661816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afd.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000636848 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxs.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000613888 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofmsvc.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000605896 _____ (Microsoft Corporation) C:\WINDOWS\system32\sechost.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000605184 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtrmgr.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000522384 _____ (Microsoft Corporation) C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000518656 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncsi.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000500224 _____ (Microsoft Corporation) C:\WINDOWS\system32\mprdim.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000489984 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000477496 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\FWPKCLNT.SYS
2020-03-12 12:20 - 2020-03-12 12:20 - 000460800 _____ (Microsoft Corporation) C:\WINDOWS\system32\slui.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000459688 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000457016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000448000 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000443904 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000435200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wincorlib.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlasvc.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000355840 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsDocumentTargetPrint.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000330240 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000329216 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticLogCSP.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000320312 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000309248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srvnet.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000308736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msIso.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000307712 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000291840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ahcache.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000277504 _____ (Microsoft Corporation) C:\WINDOWS\system32\scecli.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000260920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mrxsmb20.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000248064 _____ (Microsoft Corporation) C:\WINDOWS\system32\weretw.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000234984 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000226816 _____ (Microsoft Corporation) C:\WINDOWS\system32\netprofm.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000221200 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ndiswan.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\notepad.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\notepad.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtm.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000177152 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000165504 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmcmnutils.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000164776 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmapi.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000146432 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceUpdateAgent.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceMetadataRetrievalClient.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000137216 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnpclean.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\NdisImPlatform.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000133944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ImplatSetup.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000133256 _____ (Microsoft Corporation) C:\WINDOWS\system32\profapi.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000120048 _____ (Microsoft Corporation) C:\WINDOWS\system32\OpenWith.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000118784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000114176 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\agilevpn.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstSv.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000107832 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000105984 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000098104 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\crashdmp.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000093184 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlaapi.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000089616 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceReactivation.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\asycfilt.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\enterpriseresourcemanager.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000071680 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpremove.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000063288 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecurityHealthHost.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000060928 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\AxInstUI.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000056672 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmmvrortc.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000052736 _____ (Microsoft Corporation) C:\WINDOWS\system32\jsproxy.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000045056 _____ (Microsoft Corporation) C:\WINDOWS\system32\npmproxy.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000044544 _____ (Microsoft Corporation) C:\WINDOWS\system32\werdiagcontroller.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000043520 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchWinApp.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\afunix.sys
2020-03-12 12:20 - 2020-03-12 12:20 - 000036352 _____ (Microsoft Corporation) C:\WINDOWS\system32\sxstrace.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000029696 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmproxy.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000023040 _____ (Microsoft Corporation) C:\WINDOWS\system32\msauserext.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000017408 _____ (Microsoft Corporation) C:\WINDOWS\system32\nlmsprep.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000016384 _____ (Microsoft Corporation) C:\WINDOWS\system32\MUILanguageCleanup.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\LangCleanupSysprepAction.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000012288 _____ (Microsoft Corporation) C:\WINDOWS\system32\pacjsworker.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\LaunchTM.exe
2020-03-12 12:20 - 2020-03-12 12:20 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\system32\iprtprio.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000010240 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpksetupproxyserv.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000008192 _____ (Microsoft Corporation) C:\WINDOWS\system32\msimg32.dll
2020-03-12 12:20 - 2020-03-12 12:20 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\tier2punctuations.dll
2020-03-12 12:19 - 2020-03-12 12:20 - 001480192 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 007905784 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 004622280 _____ (Microsoft Corporation) C:\WINDOWS\explorer.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 004471296 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputService.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 003728896 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 003708928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 003587896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 003263488 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 003260928 _____ (Microsoft Corporation) C:\WINDOWS\system32\esent.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 003143168 _____ (Microsoft Corporation) C:\WINDOWS\system32\directml.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002870272 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002808832 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmSvc.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002715648 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 002522112 _____ (Microsoft Corporation) C:\WINDOWS\system32\UIAutomationCore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002474496 _____ (Microsoft Corporation) C:\WINDOWS\system32\twinapi.appcore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002453504 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallService.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002289152 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 002157056 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidsvc.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001885184 _____ (Microsoft Corporation) C:\WINDOWS\system32\FntCache.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001823232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001764336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001762304 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwansvc.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001751040 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001657120 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001609216 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001581056 _____ (Microsoft Corporation) C:\WINDOWS\system32\qmgr.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001481216 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpsharercom.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001428992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 001180160 _____ (Microsoft Corporation) C:\WINDOWS\system32\localspl.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 001092096 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001057792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmsvc.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 001027000 _____ (Microsoft Corporation) C:\WINDOWS\system32\ClipSVC.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000945384 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxgi.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000916480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000914944 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000908504 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000874296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000863232 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000851968 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000833616 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000802304 _____ (Microsoft Corporation) C:\WINDOWS\system32\bisrv.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000782848 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifinetworkmanager.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000749568 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActivationManager.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000678912 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000649728 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlidprov.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000642216 _____ (Microsoft Corporation) C:\WINDOWS\system32\TextInputFramework.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000638464 _____ (Microsoft Corporation) C:\WINDOWS\system32\MBMediaManager.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000637240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storport.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnprv.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000568832 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000540672 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2020-03-12 12:19 - 2020-03-12 12:19 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000531768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2020-03-12 12:19 - 2020-03-12 12:19 - 000441144 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000433152 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000429880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000401408 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000379904 _____ (Microsoft Corporation) C:\WINDOWS\system32\provengine.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000368128 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000355000 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000338432 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppxAllUserStore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000337920 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\Acx01000.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000294400 _____ (Microsoft Corporation) C:\WINDOWS\system32\provops.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000285184 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmWmiPl.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000282112 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcpopkeysrv.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000273408 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountCloudAP.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000271872 _____ (Microsoft Corporation) C:\WINDOWS\system32\provhandlers.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000268288 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3svc.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000265216 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdd.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000263168 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnservice.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000262656 _____ (Microsoft Corporation) C:\WINDOWS\system32\netman.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000259584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wcmcsp.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000258048 _____ (Microsoft Corporation) C:\WINDOWS\system32\VPNv2CSP.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000250896 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000250880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\winnat.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchFilterHost.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000239104 _____ (Microsoft Corporation) C:\WINDOWS\system32\vdsbas.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000233472 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000232960 _____ (Microsoft Corporation) C:\WINDOWS\system32\provisioningcsp.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\TetheringMgr.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000231936 _____ (Microsoft Corporation) C:\WINDOWS\system32\InstallServiceTasks.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000228864 _____ (Microsoft Corporation) C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000224056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000222520 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ataport.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000208696 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000201744 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wcifs.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000201528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000199992 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000183608 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\usbccgp.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000182272 _____ (Microsoft Corporation) C:\WINDOWS\system32\appinfo.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000180232 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pdc.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000174592 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAuto.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000174392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\storahci.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000151568 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\vmbus.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000147456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000146712 _____ (Microsoft Corporation) C:\WINDOWS\system32\profext.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\GraphicsCapture.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000141840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\stornvme.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000141824 _____ (Microsoft Corporation) C:\WINDOWS\system32\provpackageapidll.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\system32\InputLocaleManager.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000138240 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000131896 _____ (Microsoft Corporation) C:\WINDOWS\system32\DTUHandler.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000128512 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssitlb.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000128312 _____ (Microsoft Corporation) C:\WINDOWS\system32\wifitask.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000127064 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000120320 _____ (Microsoft Corporation) C:\WINDOWS\system32\KnobsCsp.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hdaudbus.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000114688 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthenum.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\wwanprotdim.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000103936 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3msm.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2020-03-12 12:19 - 2020-03-12 12:19 - 000097792 _____ (Microsoft Corporation) C:\WINDOWS\system32\provdatastore.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000092160 _____ (Microsoft Corporation) C:\WINDOWS\system32\dot3api.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\ProvPluginEng.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000089088 _____ (Microsoft Corporation) C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000087040 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditBufferTestHook.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManMigrationPlugin.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000084480 _____ (Microsoft Corporation) C:\WINDOWS\system32\provtool.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000069632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\monitor.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000067112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000066560 _____ (Microsoft Corporation) C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000066336 _____ (Microsoft Corporation) C:\WINDOWS\system32\wlrmdr.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000061952 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmRes.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000060416 _____ (Microsoft Corporation) C:\WINDOWS\system32\msscntrs.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000056632 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciidex.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000054784 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSAProfileNotificationHandler.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000048256 _____ (Microsoft Corporation) C:\WINDOWS\system32\tbs.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000046080 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmprovhost.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000045568 _____ (Microsoft Corporation) C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000041984 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSManHTTPConfig.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000041472 _____ (Microsoft Corporation) C:\WINDOWS\system32\WordBreakers.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BthMini.SYS
2020-03-12 12:19 - 2020-03-12 12:19 - 000033792 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000032256 _____ (Microsoft Corporation) C:\WINDOWS\system32\WsmAgent.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000031232 _____ (Microsoft Corporation) C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000030720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\KNetPwrDepBroker.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000030008 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\atapi.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000029712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tbs.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000028936 _____ (Microsoft Corporation) C:\WINDOWS\system32\vmbuspipe.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000024064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wci.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000019984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelide.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000019456 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpnotify.exe
2020-03-12 12:19 - 2020-03-12 12:19 - 000016912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pciide.sys
2020-03-12 12:19 - 2020-03-12 12:19 - 000015872 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsmplpxy.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000003584 _____ (Microsoft Corporation) C:\WINDOWS\system32\TpmCertResources.dll
2020-03-12 12:19 - 2020-03-12 12:19 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\system32\TelephonyInteractiveUserRes.dll
2020-03-12 11:50 - 2020-02-11 06:48 - 000390656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2020-03-12 11:50 - 2020-02-11 06:37 - 000492544 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-04-02 18:15 - 2020-02-23 04:11 - 000003952 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1542814848
2020-04-02 18:15 - 2019-07-15 22:46 - 000001149 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2020-04-02 18:15 - 2013-10-15 14:24 - 000000000 ____D C:\Program Files (x86)\Opera
2020-04-02 18:11 - 2020-02-23 03:51 - 001698488 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-04-02 18:11 - 2019-03-19 13:55 - 000716944 _____ C:\WINDOWS\system32\perfh005.dat
2020-04-02 18:11 - 2019-03-19 13:55 - 000145024 _____ C:\WINDOWS\system32\perfc005.dat
2020-04-02 18:11 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2020-04-02 18:06 - 2020-02-23 04:11 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-04-02 18:05 - 2019-03-19 06:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI
2020-04-02 18:04 - 2013-10-14 23:38 - 000000000 ____D C:\Users\Roman\AppData\LocalLow\Temp
2020-04-02 17:27 - 2020-02-23 03:27 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-04-02 15:46 - 2016-03-11 13:12 - 000000000 ____D C:\Users\Roman\AppData\Local\ClassicShell
2020-04-02 15:46 - 2013-10-16 17:10 - 000000000 ____D C:\Users\Roman\AppData\Roaming\XnView
2020-04-02 15:26 - 2020-02-23 04:11 - 000004192 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{3EC875A3-6FDE-4D94-B13E-E0D15B0C448F}
2020-04-01 19:28 - 2013-10-15 19:21 - 000000000 ____D C:\Program Files\SUPERAntiSpyware
2020-04-01 19:22 - 2013-10-15 15:20 - 000002140 _____ C:\Users\Roman\Desktop\Ace Utilities.lnk
2020-04-01 19:19 - 2020-02-23 04:11 - 000003024 _____ C:\WINDOWS\system32\Tasks\GU5SkipUAC
2020-04-01 19:19 - 2017-07-07 23:48 - 000001161 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Glary Utilities 5.lnk
2020-04-01 19:19 - 2017-07-07 23:48 - 000001149 _____ C:\Users\Public\Desktop\Glary Utilities 5.lnk
2020-04-01 19:19 - 2017-07-07 23:48 - 000001149 _____ C:\ProgramData\Desktop\Glary Utilities 5.lnk
2020-04-01 19:19 - 2017-07-07 23:47 - 000000000 ____D C:\Program Files (x86)\Glary Utilities 5
2020-04-01 19:11 - 2013-02-14 20:26 - 000000000 ____D C:\Users\Roman\Documents\CC - zálohy
2020-04-01 16:55 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-03-31 17:10 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-03-29 18:36 - 2020-02-09 18:19 - 000000000 ____D C:\Users\Roman\Documents\Stížnost 2020
2020-03-29 18:34 - 2017-12-23 02:38 - 000000000 ____D C:\Users\Roman\Documents\GIMPPortable
2020-03-27 23:38 - 2020-02-23 04:11 - 000004176 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1581083467
2020-03-27 23:05 - 2020-01-06 23:01 - 000000000 ____D C:\Users\Roman\AppData\Local\cache
2020-03-27 23:05 - 2019-07-21 23:07 - 000002021 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2020-03-27 23:05 - 2019-07-21 23:07 - 000002021 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2020-03-27 23:03 - 2019-07-21 23:07 - 000153312 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2020-03-27 23:03 - 2019-07-21 23:07 - 000020936 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2020-03-27 13:27 - 2013-10-16 16:23 - 000000000 ____D C:\Users\Roman\AppData\Roaming\vlc
2020-03-27 00:52 - 2020-02-23 04:11 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-03-27 00:52 - 2015-11-27 17:17 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2020-03-27 00:52 - 2015-11-27 17:17 - 000000863 _____ C:\ProgramData\Desktop\CCleaner.lnk
2020-03-25 06:59 - 2017-12-07 17:42 - 000000000 ____D C:\Users\Roman\AppData\Local\Packages
2020-03-25 05:23 - 2020-02-23 04:11 - 000003360 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-828468138-3933834695-3482244090-1003
2020-03-25 05:22 - 2020-02-23 03:39 - 000002361 _____ C:\Users\Roman\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-03-25 05:22 - 2014-11-26 18:39 - 000000000 __RDO C:\Users\Roman\OneDrive
2020-03-25 05:11 - 2020-02-23 03:39 - 000000000 ____D C:\Users\Roman
2020-03-25 05:05 - 2020-02-23 03:39 - 000000000 ____D C:\Users\oem
2020-03-25 05:05 - 2017-06-16 20:46 - 000000000 ____D C:\ProgramData\Package Cache
2020-03-25 05:05 - 2014-12-15 22:12 - 000000000 ____D C:\Users\Roman\AppData\Roaming\Mp3tag
2020-03-25 05:05 - 2013-10-14 21:15 - 000000000 ____D C:\Users\Roman\AppData\Roaming\LangSoft
2020-03-25 04:46 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\registration
2020-03-25 02:33 - 2013-05-05 03:59 - 000000000 ____D C:\Users\Roman\Documents\Recepty - Christmas
2020-03-18 15:29 - 2020-02-23 04:11 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-03-18 15:28 - 2015-11-12 23:36 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-03-14 00:20 - 2019-03-19 06:37 - 000786432 _____ C:\WINDOWS\system32\config\BBI(14)
2020-03-14 00:19 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-03-14 00:19 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-03-13 22:12 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-03-12 23:29 - 2017-12-07 18:12 - 000000000 ___RD C:\Users\Roman\3D Objects
2020-03-12 23:29 - 2013-10-23 23:39 - 000000000 __RHD C:\Users\Public\AccountPictures
2020-03-12 23:27 - 2020-02-23 03:27 - 000445168 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2020-03-12 13:44 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2020-03-12 13:44 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SystemResources
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\setup
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-03-12 13:43 - 2019-03-19 06:52 - 000000000 ____D C:\Program Files\Windows Defender
2020-03-12 13:43 - 2019-03-19 06:37 - 000000000 ____D C:\WINDOWS\servicing
2020-03-12 12:35 - 2013-10-15 12:02 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-03-12 12:30 - 2013-10-15 12:02 - 121542864 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-03-12 09:20 - 2020-02-23 04:11 - 000004602 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2020-03-12 09:20 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-03-12 09:20 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-03-12 09:11 - 2020-02-23 04:11 - 000004636 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-03-12 09:11 - 2020-02-23 04:11 - 000004458 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2020-03-07 02:02 - 2013-10-14 21:53 - 000000000 ____D C:\Users\Roman\AppData\Local\ElevatedDiagnostics
2020-03-05 20:49 - 2020-02-22 15:52 - 000000000 ___DC C:\WINDOWS\Panther

==================== Files in the root of some directories ========

2014-11-07 09:25 - 2008-02-29 23:56 - 000025214 _____ () C:\Program Files (x86)\memorystick.ico
2014-11-07 09:25 - 2008-02-29 23:56 - 000018329 _____ () C:\Program Files (x86)\zebrbus.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000010439 _____ () C:\Program Files (x86)\zebrbus.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000018329 _____ () C:\Program Files (x86)\zebrceb.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000007380 _____ () C:\Program Files (x86)\zebrceb.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000005770 _____ () C:\Program Files (x86)\zebrfse2.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000011054 _____ () C:\Program Files (x86)\zebrfsev.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000020071 _____ () C:\Program Files (x86)\zebrmdm.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000013327 _____ () C:\Program Files (x86)\zebrmdm2.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000018335 _____ () C:\Program Files (x86)\zebrmdmc.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000018888 _____ () C:\Program Files (x86)\zebrmdmv.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000017014 _____ () C:\Program Files (x86)\zebrmsc.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000005124 _____ () C:\Program Files (x86)\zebrmsc.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000005385 _____ () C:\Program Files (x86)\zebrmsc2.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000018335 _____ () C:\Program Files (x86)\zebrobex.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000004788 _____ () C:\Program Files (x86)\zebrobx2.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000010952 _____ () C:\Program Files (x86)\zebrobxv.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000018331 _____ () C:\Program Files (x86)\zebrsce.cat
2014-11-07 09:25 - 2008-02-29 23:56 - 000013615 _____ () C:\Program Files (x86)\zebrscep.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000006152 _____ () C:\Program Files (x86)\zebrser2.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000012156 _____ () C:\Program Files (x86)\zebrserv.inf
2014-11-07 09:25 - 2008-02-29 23:56 - 000073480 _____ (MCCI Corporation) C:\Program Files (x86)\ZEBRUninstall.exe
2013-10-25 21:41 - 2013-10-25 21:44 - 000099384 _____ () C:\Users\Roman\AppData\Roaming\inst.exe
2013-10-25 21:41 - 2013-10-25 21:44 - 000007859 _____ () C:\Users\Roman\AppData\Roaming\pcouffin.cat
2013-10-25 21:41 - 2013-10-25 21:44 - 000001167 _____ () C:\Users\Roman\AppData\Roaming\pcouffin.inf
2013-10-25 13:33 - 2013-10-25 21:44 - 000000055 _____ () C:\Users\Roman\AppData\Roaming\pcouffin.log
2013-10-25 21:41 - 2013-10-25 21:44 - 000082816 _____ (VSO Software) C:\Users\Roman\AppData\Roaming\pcouffin.sys
2013-10-25 14:54 - 2018-06-09 21:27 - 004263969 _____ () C:\Users\Roman\AppData\Roaming\vso_ts_preview.xml
2018-06-05 12:41 - 2018-06-05 12:41 - 000006144 _____ () C:\Users\Roman\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-24 02:29 - 2014-02-24 02:29 - 000004096 ____H () C:\Users\Roman\AppData\Local\keyfile3.drm
2019-03-03 01:04 - 2019-03-03 01:04 - 000000001 _____ () C:\Users\Roman\AppData\Local\llftool.4.40.agreement
2019-12-24 14:52 - 2019-12-24 14:52 - 000002648 _____ () C:\Users\Roman\AppData\Local\recently-used.xbel
2016-08-23 21:49 - 2016-08-23 21:49 - 000000017 _____ () C:\Users\Roman\AppData\Local\resmon.resmoncfg
2014-01-25 21:35 - 2014-01-25 23:26 - 000001096 _____ () C:\Users\Roman\AppData\Local\SRDownloader.nast

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================



Additional scan result of Farbar Recovery Scan Tool (x64) Version: 29-03-2020
Ran by Roman (02-04-2020 18:24:06)
Running from C:\Users\Roman\Desktop
Windows 10 Home Version 1909 18363.720 (X64) (2020-02-23 02:12:02)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-828468138-3933834695-3482244090-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-828468138-3933834695-3482244090-503 - Limited - Disabled)
Guest (S-1-5-21-828468138-3933834695-3482244090-501 - Limited - Disabled)
oem (S-1-5-21-828468138-3933834695-3482244090-1001 - Administrator - Enabled) => C:\Users\oem
Roman (S-1-5-21-828468138-3933834695-3482244090-1003 - Administrator - Enabled) => C:\Users\Roman
WDAGUtilityAccount (S-1-5-21-828468138-3933834695-3482244090-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AS: ESET Security (Enabled - Up to date) {333C65BB-8923-0EAA-C47E-C486E687BEFD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {B066057A-E576-007C-D591-56C163D3B33B}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Ace Utilities (HKLM\...\Ace Utilities_is1) (Version: 6.5.0 - Acelogix Software)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 20.006.20042 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.344 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.344 - Adobe)
AIDA64 Extreme Edition v1.70 (HKLM-x32\...\AIDA64 Extreme Edition_is1) (Version: 1.70 - FinalWire Ltd.)
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}_ENTERPRISE_{0A1FAC46-B899-421D-B1A2-470896DC45DB}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}_ENTERPRISE_{5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}_ENTERPRISE_{E68DD413-B834-4923-8181-0A03B7555187}) (Version: - Microsoft)
AMD Catalyst Control Center (HKLM-x32\...\WUCCCApp) (Version: 1.00.0000 - AMD)
AMD Catalyst Install Manager (HKLM\...\{66AFB595-BC05-2913-7696-6D58F9B733E1}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Avidemux 2.7 - 32 bits (32-bit) (HKLM-x32\...\Avidemux 2.7 - 32 bits) (Version: 2.7.2.190310 - )
Avidemux 2.7 - 64 bits (HKLM-x32\...\Avidemux 2.7 - 64 bits (64-bit)) (Version: 2.7.1.180604 - )
Canon MP Navigator EX 1.0 (HKLM-x32\...\MP Navigator EX 1.0) (Version: - )
CanoScan LiDE 90 (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_CNQ2412) (Version: - )
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
ConvertXtoDVD 4.1.4.338 (HKLM-x32\...\{DB6AB705-C9BD-40E3-8929-2EA57F36A4FF}_is1) (Version: 4.1.4.338 - )
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
DVD Shrink 3.2 (HKLM-x32\...\DVD Shrink_is1) (Version: - DVD Shrink)
EasyLanguage (HKLM-x32\...\EasyLanguage_is1) (Version: 2.08 - 1st EasySoft)
ESET Security (HKLM\...\{37E67F0A-50BB-430A-A2A5-F5E2F6EE96DB}) (Version: 13.0.24.0 - ESET, spol. s r.o.)
FastShare.cz verze 2.3.1 (HKLM-x32\...\FastShare.cz_is1) (Version: 2.3.1 - )
Glary Utilities 5.139 (HKLM-x32\...\Glary Utilities 5) (Version: 5.139.0.165 - Glarysoft Ltd)
Java 8 Update 241 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180241F0}) (Version: 8.0.2410.7 - Oracle Corporation)
Malware Hunter 1.38.0.97 (HKLM-x32\...\Malware Hunter) (Version: 1.38.0.97 - Glarysoft Ltd)
Malwarebytes version 4.1.0.56 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.1.0.56 - Malwarebytes)
Microsoft Office 2003 Web Components (HKLM-x32\...\{90120000-00A4-0405-0000-0000000FF1CE}) (Version: 12.0.6213.1000 - Microsoft Corporation)
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\OneDriveSetup.exe) (Version: 19.232.1124.0010 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 (HKLM-x32\...\{15134cb0-b767-4960-a911-f2d16ae54797}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
MiniTool Partition Wizard Free 11 (HKLM\...\{05D996FA-ADCB-4D23-BA3C-A7C184A8FAC6}_is1) (Version: - MiniTool Software Limited)
Mp3tag v2.96 (HKLM-x32\...\Mp3tag) (Version: 2.96 - Florian Heidenreich)
MSXML 4.0 SP3 Parser (KB2758694) (HKLM-x32\...\{1D95BA90-F4F8-47EC-A882-441C99D30C1E}) (Version: 4.30.2117.0 - Microsoft Corporation)
MyPhoneExplorer (HKLM-x32\...\MPE) (Version: 1.8.12 - F.J. Wechselberger)
Nero 12 (HKLM-x32\...\{560FC78C-A4B2-461D-9B47-820C1EEF87B8}) (Version: 12.0.02000 - Nero AG)
Nero 12 Content Pack (HKLM-x32\...\{4E7AC009-5212-499F-942F-A5AA42AE359E}) (Version: 12.0.00400 - Nero AG)
Old Calculator for Windows 10 (HKLM-x32\...\OldCalcForWin10) (Version: 1.1 - hxxp://winaero.com)
Opera Stable 28.0.1750.51 (HKLM-x32\...\Opera 28.0.1750.51) (Version: 28.0.1750.51 - Opera Software ASA)
Opera Stable 34.0.2036.47 (HKLM-x32\...\Opera 34.0.2036.47) (Version: 34.0.2036.47 - Opera Software)
Opera Stable 56.0.3051.116 (HKLM-x32\...\Opera 56.0.3051.116) (Version: 56.0.3051.116 - Opera Software)
Opera Stable 67.0.3575.115 (HKLM-x32\...\Opera 67.0.3575.115) (Version: 67.0.3575.115 - Opera Software)
Opera Stable 67.0.3575.79 (HKLM-x32\...\Opera 67.0.3575.79) (Version: 67.0.3575.79 - Opera Software)
PDF Architect 2 Create Module (HKLM-x32\...\{3D0D9604-0173-488D-9694-2638C44D7579}) (Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 2 Edit Module (HKLM-x32\...\{8B0A956F-9BE6-495B-AF80-7B5B42061D79}) (Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 2 View Module (HKLM-x32\...\{D691E998-CF53-4F6C-AC20-E4284660E0E7}) (Version: 2.1.6.19758 - pdfforge GmbH) Hidden
PDF Architect 3 Create Module (HKLM-x32\...\{FAB06EA0-4907-47CE-B002-4EEFA36F806D}) (Version: 3.1.1.24851 - pdfforge GmbH) Hidden
PDF Architect 3 Edit Module (HKLM-x32\...\{E9397ACE-64E3-49EA-98B0-F787F0637029}) (Version: 3.1.1.24851 - pdfforge GmbH) Hidden
PDF Architect 3 View Module (HKLM-x32\...\{BEDC9772-10E8-4BBA-9048-CD78CD93BF38}) (Version: 3.1.1.24851 - pdfforge GmbH) Hidden
PDFCreator (HKLM\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 3.2.0 - pdfforge GmbH)
PhotoFiltre Studio X (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\PhotoFiltre Studio X) (Version: - )
Prerequisite installer (HKLM-x32\...\{3AAB08A3-F129-4BD5-B409-AE674F93759D}) (Version: 12.0.0002 - Nero AG) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7404 - Realtek Semiconductor Corp.)
SDFormatter (HKLM-x32\...\{179324FF-7B16-4BA8-9836-055CAAEE4F08}) (Version: 4.0.0 - SD Association)
Skype™ 7.36 (HKLM-x32\...\{3B7E914A-93D5-4A29-92BB-AF8C3F66C431}) (Version: 7.36.101 - Skype Technologies S.A.)
Sony Channel Editor verze v1.0.1 (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\{5C759F8E-D094-4D62-8C5D-F7C3EF0EF49B}_is1) (Version: v1.0.1 - Sony Visual Products Europe)
Spotify (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\Spotify) (Version: 1.1.10.540.gfcf0430f - Spotify AB)
SUPERAntiSpyware (HKLM\...\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}) (Version: 6.0.1130 - SUPERAntiSpyware.com)
SUPERAntiSpyware 5.6.1032 (HKLM-x32\...\SUPERAntiSpyware 5.6.1032) (Version: 5.6.1032 - skoda.josef@gmail.com)
Total Commander (Remove or Repair) (HKLM-x32\...\Totalcmd) (Version: 8.01 - Ghisler Software GmbH)
TuneUp Utilities Language Pack (en-GB) (HKLM-x32\...\{F3ED01FE-B62F-4CA4-BACA-822369BC0FB7}) (Version: 13.0.4000.180 - TuneUp Software) Hidden
UmmyVideoDownloader (HKLM-x32\...\{E028DBDA-EEE7-48A0-ADF7-D250589A02C5}_is1) (Version: 1.10.4.0 - ) <==== ATTENTION
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
USB PnP Sound Device (HKLM-x32\...\{71B53BA8-4BE3-49AF-BC3E-07F392006300}) (Version: 1.00.0019 - C-Media Electronics, Inc.)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.8 - VideoLAN)
Welcome App (Start-up experience) (HKLM-x32\...\{828175FA-7307-4DBF-95AD-9CEE086B6F45}) (Version: 12.0.14000 - Nero AG) Hidden
Winamp (HKLM-x32\...\Winamp) (Version: 5.65 - Nullsoft, Inc)
Winamp Detector Plug-in (HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\Winamp Detect) (Version: 1.0.0.1 - Nullsoft, Inc)
WinRAR 5.10 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.10.0 - win.rar GmbH)
XnView 2.48 (HKLM-x32\...\XnView_is1) (Version: 2.48 - Gougelet Pierre-e)

Packages:
=========
AccuWeather - Weather for Life -> C:\Program Files\WindowsApps\AccuWeather.AccuWeatherforWindows8_10.0.348.1000_x64__8zz2pj9h1h1d8 [2020-03-25] (AccuWeather) [MS Ad]
ForecaWeather -> C:\Program Files\WindowsApps\08938A66.ForecaWeather_1.2.0.0_x64__ehkm8sa10hy4e [2020-03-25] (Foreca Ltd.) [MS Ad]
Hodiny -> C:\Program Files\WindowsApps\12199Asparion.AsparionClock_4.0.2.69_x64__f89vgcf3qm37t [2018-12-24] (Asparion) [MS Ad]
Klasická angličtina -> C:\Program Files\WindowsApps\Euvit.Klasickanglitina_1.6.0.2_neutral__329tb4ydrv6jm [2020-03-25] (Euvit)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.6.1224.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Studios) [MS Ad]
Microsoft Zprávy -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN Cestování -> C:\Program Files\WindowsApps\Microsoft.BingTravel_3.0.4.336_x64__8wekyb3d8bbwe [2018-12-24] (Microsoft Corporation) [MS Ad]
MSN Gurmánský svět -> C:\Program Files\WindowsApps\Microsoft.BingFoodAndDrink_3.0.4.336_x64__8wekyb3d8bbwe [2018-12-24] (Microsoft Corporation) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation) [MS Ad]
MSN Zdraví a fitness -> C:\Program Files\WindowsApps\Microsoft.BingHealthAndFitness_3.0.4.336_x64__8wekyb3d8bbwe [2018-12-24] (Microsoft Corporation) [MS Ad]
Rozšíření pro video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2020-03-25] (Microsoft Corporation)
Twitter -> C:\Program Files\WindowsApps\9E2F88E3.Twitter_6.1.4.1000_neutral__wgeqdkkx372wm [2020-03-25] (Twitter Inc.)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2217832 2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\[ProductDir]\shellExt.dll [2019-12-15] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-04] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers1: [Glarysoft MalwareHunter] -> {EA847F47-97F1-4D78-AB99-C63CA1C327F0} => C:\Program Files (x86)\Glarysoft\Malware Hunter\x64\MHContextHandlerx64.dll [2017-03-13] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers1: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2017-10-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers1-x32: [MyPhoneExplorer] -> {A372C6DF-7A85-41B1-B3B0-D1E24073DCBF} => C:\Program Files (x86)\MyPhoneExplorer\DLL\ShellMgr.dll [2010-03-30] (F.J. Wechselberger) [File not signed]
ContextMenuHandlers1-x32: [PDFArchitect3_PDFManagerExt] -> {7519DD38-AA6F-4250-8E81-F1576DA1A05E} => C:\Program Files (x86)\PDF Architect 3\creator-context-menu.dll [2015-09-17] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [PDFCreator.ShellContextMenu] -> {d9cea52e-100d-4159-89ea-76e845bc13e1} => C:\Program Files\PDFCreator\PDFCreatorShell.DLL [2017-10-19] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1-x32: [PDFManagerExt] -> {59E4A616-E484-44B5-95FB-7F430B35E8FE} => C:\Program Files (x86)\PDF Architect 2\creator-context-menu.dll [2014-10-10] (pdfforge GmbH -> pdfforge GmbH)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2014-06-10] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2014-06-10] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1: [WipeExt] -> {721A1B24-EC8B-4eda-9CCE-39720B9FA747} => C:\Program Files\Ace Utilities\wipext.dll [2019-09-30] (Acelogix Software LLP -> Acelogix Software)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\[ProductDir]\shellExt.dll [2019-12-15] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers2: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-04] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers2: [Glarysoft MalwareHunter] -> {EA847F47-97F1-4D78-AB99-C63CA1C327F0} => C:\Program Files (x86)\Glarysoft\Malware Hunter\x64\MHContextHandlerx64.dll [2017-03-13] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers2: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2017-10-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers2: [WipeExt] -> {721A1B24-EC8B-4eda-9CCE-39720B9FA747} => C:\Program Files\Ace Utilities\wipext.dll [2019-09-30] (Acelogix Software LLP -> Acelogix Software)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [Mp3tagShell] -> {6351E20C-35FA-4BE3-98FB-4CABF1363E12} => C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll [2017-10-25] (Florian Heidenreich) [File not signed]
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static\atiacm64.dll [2015-11-04] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\[ProductDir]\shellExt.dll [2019-12-15] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [Glary Utilities] -> {B3C418F8-922B-4faf-915E-59BC14448CF7} => C:\Program Files (x86)\Glary Utilities 5\x64\ContextHandler.dll [2020-03-04] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers6: [Glarysoft MalwareHunter] -> {EA847F47-97F1-4D78-AB99-C63CA1C327F0} => C:\Program Files (x86)\Glarysoft\Malware Hunter\x64\MHContextHandlerx64.dll [2017-03-13] (Glarysoft LTD -> Glarysoft Ltd)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\system32\StartMenuHelper64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2014-06-10] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2014-06-10] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6: [WipeExt] -> {721A1B24-EC8B-4eda-9CCE-39720B9FA747} => C:\Program Files\Ace Utilities\wipext.dll [2019-09-30] (Acelogix Software LLP -> Acelogix Software)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2017-10-25 10:42 - 2017-10-25 10:42 - 000424448 _____ (Florian Heidenreich) [File not signed] C:\Program Files (x86)\Mp3tag\Mp3tagShell64.dll
2018-07-15 14:15 - 2018-07-15 14:15 - 003664696 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2018-07-15 14:15 - 2018-07-15 14:15 - 000291128 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\WINDOWS\system32\StartMenuHelper64.dll
2015-08-17 15:29 - 2018-03-20 13:21 - 000117248 _____ (pdfforge GmbH) [File not signed] C:\WINDOWS\System32\pdfcmon.dll
2014-10-10 15:43 - 2014-10-10 15:43 - 000299008 _____ (The cURL library, hxxp://curl.haxx.se/) [File not signed] C:\Program Files (x86)\PDF Architect 2\libcurl.dll
2015-09-17 15:38 - 2015-09-17 15:38 - 000292352 _____ (The cURL library, hxxp://curl.haxx.se/) [File not signed] C:\Program Files (x86)\PDF Architect 3\libcurl.dll
2014-10-10 15:43 - 2014-10-10 15:43 - 001122304 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\PDF Architect 2\LIBEAY32.dll
2014-10-10 15:43 - 2014-10-10 15:43 - 000274432 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files (x86)\PDF Architect 2\SSLEAY32.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2012-07-26 07:26 - 2020-04-02 18:03 - 000000027 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Common Files\Teleca Shared;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\ATI Technologies\ATI.ACE\Core-Static;C:\Program Files (x86)\Skype\Phone\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\AMD\ATI.ACE\Core-Static
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\Control Panel\Desktop\\Wallpaper -> C:\Users\Roman\Pictures\AE - MetalFest 2019\AE_o.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: RequireAdmin)
HKLM\software\microsoft\Windows\CurrentVersion\Telephony\Providers => ProviderFileName2 -> ndptsp.tsp (No File)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "Secunia PSI Tray.lnk"
HKLM\...\StartupApproved\Run32: => "SunJavaUpdateSched"
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\StartupApproved\Run: => "GUDelayStartup"
HKU\S-1-5-21-828468138-3933834695-3482244090-1003\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{E09D9513-A825-4D83-A818-DD09334DAB00}] => (Block) C:\users\roman\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{ECF1E398-DD07-4A44-9F49-114379D45CC0}] => (Block) C:\users\roman\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{339199E0-5DEF-4D3E-9864-A0CC84C2E0D0}C:\users\roman\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\roman\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [TCP Query User{DE68CA77-CDC4-4F06-9CCB-70D60CBFC399}C:\users\roman\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\roman\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{2B9DEB4C-3A8D-4789-AA83-9AD0740E08DD}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{1C32618B-E0DF-4496-823C-2E421AD80D18}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{F72B7C46-D69D-4F4E-B6F6-1EAFDACDE9D9}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Nullsoft Inc. -> Nullsoft, Inc.)
FirewallRules: [{7E9AFF11-4DFF-4C72-A7D2-023B4EE60205}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Nullsoft Inc. -> Nullsoft, Inc.)
FirewallRules: [{0578A610-5081-4A7A-8990-221EE56E1C76}] => (Allow) C:\Program Files (x86)\Nero\KM\KwikMedia.exe (Nero AG -> Nero AG)
FirewallRules: [{AF61E266-E390-4609-985C-A69542BF4BEF}] => (Allow) C:\Program Files (x86)\Nero\KM\KwikMedia.exe (Nero AG -> Nero AG)
FirewallRules: [{64FB7874-7030-49B4-AE9C-55A241945AD3}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A0E5745A-32ED-44A2-93E7-FB1C438DD6D2}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{FC346AF8-BF8F-408C-9B6A-A7BF2322DC70}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{4F0ED9C6-20AB-4A61-8A01-5C4E5854A07E}] => (Allow) C:\Program Files (x86)\Opera\56.0.3051.104_0\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{582499FC-7331-4C78-A604-F038F4661E64}] => (Allow) C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{1305D9D3-3F58-4B86-B740-2B1344B376AA}] => (Allow) C:\Program Files (x86)\Opera\67.0.3575.97_0\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{FAEB9D35-72C9-41B0-AAF7-A679C4833A3B}] => (Allow) C:\Program Files (x86)\Opera\67.0.3575.115\opera.exe (Opera Software AS -> Opera Software)

==================== Restore Points =========================

25-03-2020 04:39:07 Operace obnovení

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (04/02/2020 06:04:51 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (04/02/2020 06:04:51 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (04/02/2020 06:04:51 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (04/02/2020 06:04:51 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (04/02/2020 06:03:27 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny QueryFullProcessImageNameW došlo k neočekávané chybě. hr= 0x80070006, Neplatný popisovač.
.


Operace:
Spouštění asynchronní operace

Kontext:
Aktuální stav: DoSnapshotSet

Error: (04/02/2020 06:02:03 PM) (Source: VSS) (EventID: 8194) (User: )
Description: Chyba služby Stínová kopie svazků: Při dotazu na rozhraní IVssWriterCallback došlo k neočekávané chybě. hr = 0x80070005, Přístup byl odepřen.
.
To je často způsobeno nesprávným nastavením zabezpečení v modulu pro zápis nebo žadateli.


Operace:
Shromažďování dat modulu pro zápis

Kontext:
ID třídy modulu pro zápis: {e8132975-6f93-4464-a53e-1050253ae220}
Název modulu pro zápis: System Writer
ID instance modulu pro zápis: {bf4d1bd0-6324-49f5-bcee-bf0a6723edce}

Error: (04/02/2020 05:52:40 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8804,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (04/02/2020 05:30:31 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (2004,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).


System errors:
=============
Error: (04/02/2020 06:06:07 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10000) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN se nepodařilo spustit.

Cesta k modulu: C:\WINDOWS\system32\athExt.dll
Kód chyby: 126

Error: (04/02/2020 06:01:55 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Windows Search byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 30000 milisekund: Restartovat službu.

Error: (04/02/2020 06:01:54 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Nero Update byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (04/02/2020 06:01:54 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba pdfforge CrashHandler byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (04/02/2020 06:01:54 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba PDF Architect 3 byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (04/02/2020 06:01:54 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba PDF Architect 3 Creator byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (04/02/2020 06:01:54 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba PDF Architect 3 CrashHandler byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (04/02/2020 06:01:54 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba PDF Architect 2 Creator byla neočekávaně ukončena. Tento stav nastal již 1krát.


CodeIntegrity:
===================================

Date: 2020-04-02 18:11:45.391
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-02 18:11:45.384
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-02 18:11:45.378
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-02 18:11:45.371
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-02 18:11:45.363
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-02 18:11:45.351
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-02 18:11:45.340
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Microsoft signing level requirements.

Date: 2020-04-02 18:11:45.326
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files\ESET\[ProductDir]\eamsi.dll that did not meet the Microsoft signing level requirements.

==================== Memory info ===========================

BIOS: American Megatrends Inc. FE 06/21/2012
Motherboard: Gigabyte Technology Co., Ltd. H61M-S2PV
Processor: Intel(R) Pentium(R) CPU G860 @ 3.00GHz
Percentage of memory in use: 38%
Total physical RAM: 6107.72 MB
Available physical RAM: 3746.94 MB
Total Virtual: 7195.72 MB
Available Virtual: 5009.72 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:464.47 GB) (Free:112.96 GB) NTFS
Drive e: () (Fixed) (Total:292.97 GB) (Free:55.07 GB) NTFS
Drive f: () (Fixed) (Total:172.79 GB) (Free:95.9 GB) NTFS

\\?\Volume{68daea66-76b5-11e2-be6b-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.34 GB) (Free:0.29 GB) NTFS
\\?\Volume{36f46b4c-0000-0000-0000-303474000000}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 36F46B4C)
Partition 1: (Active) - (Size=352 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=464.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=520 MB) - (Type=27)

==========================================================
Disk: 1 (MBR Code: Windows 7 or Vista) (Size: 465.8 GB) (Disk ID: 36C7A63E)
Partition 1: (Active) - (Size=293 GB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=172.8 GB) - (Type=07 NTFS)

==================== End of Addition.txt =======================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola

#8 Příspěvek od Conder »

Potrebujem vidiet aj log Fixlog.txt - mal by sa nachadzat na ploche
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Wepa
Návštěvník
Návštěvník
Příspěvky: 47
Registrován: 12 úno 2009 14:31

Re: Preventivní kontrola

#9 Příspěvek od Wepa »

Fixlog

Fix result of Farbar Recovery Scan Tool (x64) Version: 29-03-2020
Ran by Roman (02-04-2020 18:01:54) Run:1
Running from C:\Users\Roman\Desktop
Loaded Profiles: Roman (Available Profiles: oem & Roman)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
BootExecute: autocheck autochk *
Task: {0CA3CCF5-07A4-4A9E-8B0E-FD2927D73105} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {3049211C-91C9-4E9C-9143-83C20970EDD5} - \WPD\SqmUpload_S-1-5-21-828468138-3933834695-3482244090-1003 -> No File <==== ATTENTION
Task: {321E0846-29E7-47DE-BA7E-7404AEF3A7E0} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {33708C5D-F6DC-4F30-A5A1-DAF44D02B8C6} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {88DC84A3-AEFC-4810-9C6C-BC0D5F08B565} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {A812ADD0-9672-48E2-B20C-A68E4970E6FE} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {B57BF22C-C61B-47E3-BEB1-D0B3D8A37A48} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {BCA91EA3-B2E5-4632-8065-2DF29590D89D} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {C75572DA-304E-41BF-A5EC-976C87FB94C1} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {D44486EB-E086-44EE-A882-297404009AC6} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {D5BC9321-7B54-40AE-9F0E-49D758E61DA4} - \Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd -> No File <==== ATTENTION
Task: {EBB3F740-470B-4227-A1A2-F90765CF5023} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {FDE92A54-AEC5-4CF8-AC17-78C3650C2BCA} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
2020-03-31 21:24 - 2020-03-31 21:24 - 000000000 ____D C:\Users\Roman\Desktop\FRST-OlderVersion
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
AlternateDataStreams: C:\ProgramData\TEMP:E965A533 [161]

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
Restore point was successfully created.

========= Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum =========



Count : 2115
Average :
Sum : 12825485556
Maximum :
Minimum :
Property : Length




========= End of Powershell: =========

HKLM\System\CurrentControlSet\Control\Session Manager\\"BootExecute"="autocheck autochk *" => value restored successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0CA3CCF5-07A4-4A9E-8B0E-FD2927D73105}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0CA3CCF5-07A4-4A9E-8B0E-FD2927D73105}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{3049211C-91C9-4E9C-9143-83C20970EDD5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{3049211C-91C9-4E9C-9143-83C20970EDD5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\WPD\SqmUpload_S-1-5-21-828468138-3933834695-3482244090-1003" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{321E0846-29E7-47DE-BA7E-7404AEF3A7E0}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{321E0846-29E7-47DE-BA7E-7404AEF3A7E0}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{33708C5D-F6DC-4F30-A5A1-DAF44D02B8C6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{33708C5D-F6DC-4F30-A5A1-DAF44D02B8C6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{88DC84A3-AEFC-4810-9C6C-BC0D5F08B565}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{88DC84A3-AEFC-4810-9C6C-BC0D5F08B565}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A812ADD0-9672-48E2-B20C-A68E4970E6FE}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A812ADD0-9672-48E2-B20C-A68E4970E6FE}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{B57BF22C-C61B-47E3-BEB1-D0B3D8A37A48}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B57BF22C-C61B-47E3-BEB1-D0B3D8A37A48}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BCA91EA3-B2E5-4632-8065-2DF29590D89D}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BCA91EA3-B2E5-4632-8065-2DF29590D89D}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{C75572DA-304E-41BF-A5EC-976C87FB94C1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C75572DA-304E-41BF-A5EC-976C87FB94C1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D44486EB-E086-44EE-A882-297404009AC6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D44486EB-E086-44EE-A882-297404009AC6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D5BC9321-7B54-40AE-9F0E-49D758E61DA4}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D5BC9321-7B54-40AE-9F0E-49D758E61DA4}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Telemetry-4xd" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{EBB3F740-470B-4227-A1A2-F90765CF5023}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EBB3F740-470B-4227-A1A2-F90765CF5023}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FDE92A54-AEC5-4CF8-AC17-78C3650C2BCA}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FDE92A54-AEC5-4CF8-AC17-78C3650C2BCA}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => removed successfully
"HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
C:\Users\Roman\Desktop\FRST-OlderVersion => moved successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
C:\ProgramData\TEMP => ":E965A533" ADS removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 12345344 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 59216769 B
Java, Flash, Steam htmlcache => 1371 B
Windows/system/drivers => 112423 B
Edge => 93089927 B
Chrome => 0 B
Firefox => 0 B
Opera => 172321107 B

Temp, IE cache, history, cookies, recent:
Default => 29699 B
Users => 29699 B
ProgramData => 29699 B
Public => 29699 B
systemprofile => 29699 B
systemprofile32 => 29699 B
LocalService => 34231 B
NetworkService => 34231 B
oem => 76426 B
Roman => 1531598 B

RecycleBin => 0 B
EmptyTemp: => 323.2 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 18:04:25 ====

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola

#10 Příspěvek od Conder »

Plocha ma cca 11 GB, co je vela. Odporucam presunut vsetky subory a zlozky z plochy do dokumentov a na ploche nechat iba odkazy/zastupcov. Prilis velka velkost plochy moze sposobit spomalenie systemu.

Inak logy vyzeraju OK. Su s PC nejake problemy?
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Wepa
Návštěvník
Návštěvník
Příspěvky: 47
Registrován: 12 úno 2009 14:31

Re: Preventivní kontrola

#11 Příspěvek od Wepa »

PC je ok, soubory z plochy přesunuty do dokumentů.

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola

#12 Příspěvek od Conder »

To som rad :)

:arrow: Tak este upraceme po pouzitych nastrojoch: :arrow: A este by som chcel upozornit, ze SUPERAntiSpyware je nadbytocny, kedze v PC je uz nainstalovany ESET.
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Wepa
Návštěvník
Návštěvník
Příspěvky: 47
Registrován: 12 úno 2009 14:31

Re: Preventivní kontrola

#13 Příspěvek od Wepa »

Uklizeno.

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola

#14 Příspěvek od Conder »

OK, ak nie su ziadne problemy, tak to by bolo vsetko z mojej strany :)
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Odpovědět