Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím pomoc.. Fb,videa, obrázky atd..

To, co se nehodí jinam..

Moderátor: Moderátoři

Zpráva
Autor
Symphie
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 23 úno 2015 10:56

Prosím pomoc.. Fb,videa, obrázky atd..

#1 Příspěvek od Symphie »

Dobrý den, už pár dní mám problémy s PC. Je výrazně pomalejší, internet se načítá dlouho a FB nespustim vůbec. Pokud chci přehrát avi video, nebo jiné, píše špatné kodeky. To same nespustim obrázky ani PDF. Zkoušela jsem projet PC na viry přes MCAffe, Nod a pres nouzový režim a nic. Jsem už zoufalá.. Prosim o radu. Děkuji

Uživatelský avatar
vyosek
VIP
VIP
Příspěvky: 56373
Registrován: 07 lis 2006 15:24
Bydliště: Šalingrad - Brno

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#2 Příspěvek od vyosek »

Zdravim :)

:arrow: Zacneme logem z RSIT http://forum.viry.cz/viewtopic.php?f=24&t=130784 at nam ukaze, co se tam muze skryvat
"Kdo víno má a nepije,kdo hrozny má a nejí je, kdo ženu má a nelíbá, kdo zábavě se vyhýbá, na toho vemte bič a hůl, to není člověk, to je vůl."
Člen Obrázek od 1. února 2011.

Symphie
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 23 úno 2015 10:56

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#3 Příspěvek od Symphie »

Zasílám požadovaný log, snad to bude tak, jak má být. Txt bohužel nepodporuje.

info.txt logfile of random's system information tool 1.10 2015-02-23 13:17:02

======MBR======

0x0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000E9F17113000000000200EEFFFFFF01000000FFFFFFFF00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055AA

======Uninstall list======

-->MsiExec /X{F0AE9B24-416F-4CAA-8519-75CABCDAC61A}
abDocs Office AddIn-->MsiExec.exe /I{DCBF3379-246B-47E1-8173-639B63940838}
abDocs-->C:\Program Files (x86)\Acer\abDocs\AcerDocsSetup.exe -uninstall
abFiles-->C:\Program Files (x86)\Acer\abFiles\abFilesSetup.exe -uninstall
abMedia-->C:\Program Files (x86)\Acer\abMedia\abMediaSetup.exe -uninstall
abPhoto-->C:\Program Files (x86)\Acer\abPhoto\abPhotoSetup.exe -uninstall
Acer Care Center-->Msiexec.exe /i {A424844F-CDB3-45E2-BB77-1DDE4A091E76} ACER=1 PRODUCTNAME="Acer Care Center" REMOVEUSEC=1 BOOTSTRATOR=1
Acer Explorer Agent-->Msiexec.exe /i {4D0F42CF-1693-43D9-BDC8-19141D023EE0} ACER=1 PRODUCTNAME="Acer Explorer Agent" REMOVEUSEC=1 BOOTSTRATOR=1
Acer Launch Manager-->MsiExec.exe /i {C18D55BD-1EC6-466D-B763-8EEDDDA9100E} BOOTSTRATOR=1 GPRODUCTNAME="Acer Launch Manager" BRANDNAME="Acer" ISDT=0
Acer Portal-->C:\Program Files (x86)\Acer\Acer Portal\uninstall.exe
Acer Power Management-->MsiExec.exe /i {91F52DE4-B789-42B0-9311-A349F10E5479} PRODUCTNAME="Acer Power Management" BRANDNAME="Acer" NEWUPGRADE=0 BOOTSTRATOR=1 ISDT=0
Acer Quick Access-->MsiExec.exe /i {C1FA525F-D701-4B31-9D32-504FC0CF0B98} BOOTSTRATOR=1 GPRODUCTNAME="Acer Quick Access" BRANDNAME="Acer" ISDT=0
Acer Recovery Management-->Msiexec.exe /i {07F2005A-8CAC-4A4B-83A2-DA98A722CA61} ACER=1 PRODUCTNAME="Acer Recovery Management" REMOVEUSEC=1 BOOTSTRATOR=1 ACERPRELOAD=1
Acer User Experience Improvement Program App Monitor Plugin-->MsiExec.exe /i {978724F6-1863-4DD5-9E66-FB77F5AB5613} PRODUCTNAME="Acer User Experience Improvement Program App Monitor Plugin" BRANDNAME="Acer" BOOTSTRATOR=1
Acer User Experience Improvement Program Framework-->MsiExec.exe /i {12A718F2-2357-4D41-9E1F-18583A4745F7} PRODUCTNAME="Acer User Experience Improvement Program Framework" BRANDNAME="Acer" BOOTSTRATOR=1
Acer Video Player-->C:\Program Files (x86)\Acer\Acer Video Player\clearfiSetup.exe -uninstall
Adobe Reader XI (11.0.10) - Czech-->MsiExec.exe /I{AC76BA86-7AD7-1029-7B44-AB0000000001}
AOP Framework-->C:\Program Files (x86)\Acer\AOP Framework\uninstall.exe
CCleaner-->"C:\Program Files\CCleaner\uninst.exe"
CyberLink PhotoDirector 3-->"C:\Program Files (x86)\InstallShield Installation Information\{39337565-330E-4ab6-A9AE-AC81E0720B10}\Setup.exe" /z-uninstall
CyberLink PhotoDirector 3-->"C:\Program Files (x86)\InstallShield Installation Information\{39337565-330E-4ab6-A9AE-AC81E0720B10}\Setup.exe" /z-uninstall
CyberLink Power Media Player 12-->"C:\Program Files (x86)\InstallShield Installation Information\{B46BEA36-0B71-4A4E-AE41-87241643FA0A}\Setup.exe" /z-uninstall
CyberLink Power Media Player 12-->"C:\Program Files (x86)\InstallShield Installation Information\{B46BEA36-0B71-4A4E-AE41-87241643FA0A}\Setup.exe" /z-uninstall
CyberLink PowerDirector 10-->"C:\Program Files (x86)\InstallShield Installation Information\{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}\setup.exe" /z-uninstall
CyberLink PowerDirector 10-->"C:\Program Files (x86)\InstallShield Installation Information\{B0B4F6D2-F2AE-451A-9496-6F2F6A897B32}\setup.exe" /z-uninstall
DAEMON Tools Lite-->C:\Program Files (x86)\DAEMON Tools Lite\uninst.exe
Definition Update for Microsoft Office 2013 (KB2920752) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{DD8CA28C-FAA8-4BB7-B13B-979FF2E3C44B}" "1029" "0"
ESET NOD32 Antivirus-->MsiExec.exe /I{AB1AA952-0F66-42B2-B8B0-6B94FC500132}
Foxit PhantomPDF-->MsiExec.exe /X{F74C595C-BEF2-4AF9-9C4E-68F3CD509C4D}
Google Chrome-->"C:\Program Files (x86)\Google\Chrome\Application\40.0.2214.115\Installer\setup.exe" --uninstall --multi-install --chrome --system-level --verbose-logging
Google Update Helper-->MsiExec.exe /I{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
Google Update Helper-->MsiExec.exe /I{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}
Intel(R) Management Engine Components-->C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\Uninstall\setup.exe -uninstall
Intel(R) Processor Graphics-->C:\Program Files (x86)\Intel\Intel(R) Processor Graphics\Uninstall\setup.exe -uninstall
Intel® Trusted Connect Service Client-->MsiExec.exe /I{B5E06417-A4AC-4225-B36E-7E34C91616E7}
Java 8 Update 31-->MsiExec.exe /I{26A24AE4-039D-4CA4-87B4-2F83218031F0}
K-Lite Codec Pack 11.0.0 Full-->"C:\Program Files (x86)\K-Lite Codec Pack\unins000.exe"
KMPlayer (remove only)-->"C:\Program Files (x86)\KMPlayer\uninstall.exe"
League of Legends-->msiexec.exe /x {6B84E528-9705-4D36-9C97-97B8E23DAB75}
League of Legends-->MsiExec.exe /X{6B84E528-9705-4D36-9C97-97B8E23DAB75}
Lightshot-5.2.0.17-->"C:\Program Files (x86)\Skillbrains\lightshot\unins000.exe"
McAfee LiveSafe – Internet Security-->C:\Program Files\McAfee\MSC\mcuihost.exe /body:misp://MSCJsRes.dll::uninstall.html /id:uninstall
McAfee SiteAdvisor-->C:\Program Files (x86)\McAfee\SiteAdvisor\Uninstall.exe
Microsoft Access MUI (Czech) 2013-->MsiExec.exe /X{90150000-0015-0405-1000-0000000FF1CE}
Microsoft DCF MUI (Czech) 2013-->MsiExec.exe /X{90150000-0090-0405-1000-0000000FF1CE}
Microsoft Excel MUI (Czech) 2013-->MsiExec.exe /X{90150000-0016-0405-1000-0000000FF1CE}
Microsoft Groove MUI (Czech) 2013-->MsiExec.exe /X{90150000-00BA-0405-1000-0000000FF1CE}
Microsoft InfoPath MUI (Czech) 2013-->MsiExec.exe /X{90150000-0044-0405-1000-0000000FF1CE}
Microsoft Lync MUI (Czech) 2013-->MsiExec.exe /X{90150000-012B-0405-1000-0000000FF1CE}
Microsoft Office 32-bit Components 2013-->MsiExec.exe /X{90150000-00C1-0000-1000-0000000FF1CE}
Microsoft Office Korrekturhilfen 2013 - Deutsch-->MsiExec.exe /X{90150000-001F-0407-1000-0000000FF1CE}
Microsoft Office OSM MUI (Czech) 2013-->MsiExec.exe /X{90150000-00E1-0405-1000-0000000FF1CE}
Microsoft Office OSM UX MUI (Czech) 2013-->MsiExec.exe /X{90150000-00E2-0405-1000-0000000FF1CE}
Microsoft Office Professional Plus 2013-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Office Setup Controller\setup.exe" /uninstall PROPLUSR /dll OSETUP.DLL
Microsoft Office Professional Plus 2013-->MsiExec.exe /X{91150000-0011-0000-1000-0000000FF1CE}
Microsoft Office Proofing (Czech) 2013-->MsiExec.exe /X{90150000-002C-0405-1000-0000000FF1CE}
Microsoft Office Proofing Tools 2013 - English-->MsiExec.exe /X{90150000-001F-0409-1000-0000000FF1CE}
Microsoft Office Shared 32-bit MUI (Czech) 2013-->MsiExec.exe /X{90150000-00C1-0405-1000-0000000FF1CE}
Microsoft Office Shared MUI (Czech) 2013-->MsiExec.exe /X{90150000-006E-0405-1000-0000000FF1CE}
Microsoft OneNote MUI (Czech) 2013-->MsiExec.exe /X{90150000-00A1-0405-1000-0000000FF1CE}
Microsoft Outlook MUI (Czech) 2013-->MsiExec.exe /X{90150000-001A-0405-1000-0000000FF1CE}
Microsoft PowerPoint MUI (Czech) 2013-->MsiExec.exe /X{90150000-0018-0405-1000-0000000FF1CE}
Microsoft Publisher MUI (Czech) 2013-->MsiExec.exe /X{90150000-0019-0405-1000-0000000FF1CE}
Microsoft Visual C++ 2005 Redistributable (x64)-->MsiExec.exe /X{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}
Microsoft Visual C++ 2005 Redistributable (x64)-->MsiExec.exe /X{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17-->MsiExec.exe /X{8220EEFE-38CD-377E-8595-13398D740ACE}
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161-->MsiExec.exe /X{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17-->MsiExec.exe /X{9A25302D-30C0-39D9-BD6F-21E6EC160475}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148-->MsiExec.exe /X{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161-->MsiExec.exe /X{9BE518E6-ECC6-35A9-88E4-87755C07200F}
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219-->MsiExec.exe /X{1D8E6291-B0D5-35EC-8441-6616F567A0F7}
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219-->MsiExec.exe /X{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030-->"C:\ProgramData\Package Cache\{d491dd9d-2eda-4d75-b504-1a201436e7fd}\vcredist_x64.exe" /uninstall
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030-->MsiExec.exe /X{37B8F9C7-03FB-3253-8781-2517C99D7C00}
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030-->MsiExec.exe /X{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005-->"C:\ProgramData\Package Cache\{7f51bdb9-ee21-49ee-94d6-90afc321780e}\vcredist_x64.exe" /uninstall
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005-->"C:\ProgramData\Package Cache\{ce085a78-074e-4823-8dc1-8a721b94b76d}\vcredist_x86.exe" /uninstall
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005-->MsiExec.exe /X{929FBD26-9020-399B-9A7A-751D61F0B942}
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005-->MsiExec.exe /X{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005-->MsiExec.exe /X{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005-->MsiExec.exe /X{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}
Microsoft Visual Studio 2010 Tools for Office Runtime (x64)-->c:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)\install.exe
Microsoft Visual Studio 2010 Tools for Office Runtime (x64)-->MsiExec.exe /X{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}
Microsoft Word MUI (Czech) 2013-->MsiExec.exe /X{90150000-001B-0405-1000-0000000FF1CE}
Might & Magic Heroes VI - Shades of Darkness-->"C:\Program Files (x86)\InstallShield Installation Information\{745D37C2-26F4-4B65-BA13-F9840EBFA75B}\Setup.exe" -runfromtemp -l0x0405 -removeonly
Nástroje kontroly pravopisu pro Microsoft Office 2013 – čeština-->MsiExec.exe /X{90150000-001F-0405-1000-0000000FF1CE}
Nástroje korektúry balíka Microsoft Office 2013 - slovenčina-->MsiExec.exe /X{90150000-001F-041B-1000-0000000FF1CE}
NVIDIA Graphics Driver 333.02-->"C:\Windows\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\installer.{4E36A98A-84D2-404C-AB9B-8F66AA7BFF70}\NVI2.DLL",UninstallPackage Display.Driver
NVIDIA PhysX System Software 9.13.0927-->"C:\Windows\SysWOW64\RunDll32.EXE" "C:\Program Files\NVIDIA Corporation\Installer2\installer.{4E36A98A-84D2-404C-AB9B-8F66AA7BFF70}\NVI2.DLL",UninstallPackage Display.PhysX
NVIDIA PhysX-->MsiExec.exe /I{F0AE9B24-416F-4CAA-8519-75CABCDAC61A}
Pale Moon 25.2.1 (x64 en-US)-->"C:\Program Files\Pale Moon\uninstall\helper.exe"
Qualcomm Atheros WLAN and Bluetooth Client Installation Program-->"C:\Program Files (x86)\InstallShield Installation Information\{28006915-2739-4EBE-B5E8-49B25D32EB33}\setup.exe" -runfromtemp -l0x0409 -removeonly
Realtek Card Reader-->"C:\Program Files (x86)\InstallShield Installation Information\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}\setup.exe" -runfromtemp -removeonly
Realtek Ethernet Controller Driver-->C:\Program Files (x86)\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\setup.exe -runfromtemp -removeonly
Realtek High Definition Audio Driver-->RunDll32 C:\PROGRA~2\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files (x86)\InstallShield Installation Information\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}\Setup.exe" -removeonly
Reborn Full Client 2014-02-28 version 1-->"C:\Program Files (x86)\Reborn\unins000.exe"
Security Update for Microsoft Excel 2013 (KB2920753) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0016-0405-1000-0000000FF1CE}" "{3D35F8A5-11A2-4A7C-B6A5-7B8B8BCDB3FB}" "1029" "0"
Security Update for Microsoft Excel 2013 (KB2920753) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0018-0405-1000-0000000FF1CE}" "{3D35F8A5-11A2-4A7C-B6A5-7B8B8BCDB3FB}" "1029" "0"
Security Update for Microsoft Excel 2013 (KB2920753) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001B-0405-1000-0000000FF1CE}" "{3D35F8A5-11A2-4A7C-B6A5-7B8B8BCDB3FB}" "1029" "0"
Security Update for Microsoft Excel 2013 (KB2920753) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{3D35F8A5-11A2-4A7C-B6A5-7B8B8BCDB3FB}" "1029" "0"
Security Update for Microsoft Office 2013 (KB2726958) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{5E642F23-B29D-4589-80CF-D25E8D90C8DA}" "1029" "0"
Security Update for Microsoft Office 2013 (KB2910941) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{43ECCB82-45DF-4800-8930-0689BF91F765}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0015-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0016-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0018-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0019-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001A-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001B-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001F-0405-1000-0000000FF1CE}" "{1E8252A7-D489-4BB6-9694-93799FFD33ED}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001F-0407-1000-0000000FF1CE}" "{DABB9E2A-F054-4F97-9EB2-6992316C6EC7}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001F-0409-1000-0000000FF1CE}" "{835E4BED-E265-4103-AE14-0B4C70CF3FE8}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001F-041B-1000-0000000FF1CE}" "{4601BD00-BC9B-4CA2-940C-2552782C7347}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-002C-0405-1000-0000000FF1CE}" "{EC915383-0457-4D83-BE7A-009D7841E9C5}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0044-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-006E-0405-1000-0000000FF1CE}" "{3F685A71-DF4A-4AC0-A110-0FA0B7FFD86C}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0090-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00A1-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00BA-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00C1-0000-1000-0000000FF1CE}" "{1931508C-C004-4983-81E3-70BE6252904B}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00C1-0405-1000-0000000FF1CE}" "{6E88843F-58F2-45EB-8C4A-0DDFE45366E1}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00E1-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00E2-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-012B-0405-1000-0000000FF1CE}" "{010BF41A-4D78-40C3-90BA-117DF64A0AE2}" "1029" "0"
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}" "1029" "0"
Spotify-->"C:\Program Files (x86)\Spotify\Spotify.exe" /uninstall
Steam-->C:\Program Files (x86)\Steam\uninstall.exe
The Sims™ 4-->"C:\Program Files (x86)\Common Files\EAInstaller\The Sims 4\Cleanup.exe" uninstall_game -autologging
Total Commander 64-bit (Remove or Repair)-->C:\Program Files (x86)\totalcmd\tcunin64.exe
Update for Microsoft Access 2013 (KB2910930) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0015-0405-1000-0000000FF1CE}" "{ED7FE277-965E-4812-8E2F-16D3D49AD03B}" "1029" "0"
Update for Microsoft Access 2013 (KB2910930) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{ED7FE277-965E-4812-8E2F-16D3D49AD03B}" "1029" "0"
Update for Microsoft Lync 2013 (KB2881083) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-012B-0405-1000-0000000FF1CE}" "{33C2026D-69D0-4582-B19F-203C5AA01794}" "1029" "0"
Update for Microsoft Lync 2013 (KB2920744) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00C1-0000-1000-0000000FF1CE}" "{3E5BE283-3216-4578-94BF-3FC62AC7F64F}" "1029" "0"
Update for Microsoft Lync 2013 (KB2920744) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-012B-0405-1000-0000000FF1CE}" "{3E5BE283-3216-4578-94BF-3FC62AC7F64F}" "1029" "0"
Update for Microsoft Lync 2013 (KB2920744) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{3E5BE283-3216-4578-94BF-3FC62AC7F64F}" "1029" "0"
Update for Microsoft Office 2013 (KB2760249) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{7A4AB8E1-C091-4BD3-B308-844BA6EE752A}" "1029" "0"
Update for Microsoft Office 2013 (KB2760344) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{EF77B4A6-DFEC-4010-A87D-9B6BF87FABEC}" "1029" "0"
Update for Microsoft Office 2013 (KB2760371) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{25DEA344-FF6F-41BD-B88F-5242BB8E80E1}" "1029" "0"
Update for Microsoft Office 2013 (KB2760544) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{62857CDD-2985-4939-91BA-19ED0B0031A5}" "1029" "0"
Update for Microsoft Office 2013 (KB2768012) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{0814662C-FD28-4DE0-ACE5-EE50D1D6C8FB}" "1029" "0"
Update for Microsoft Office 2013 (KB2827223) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-006E-0405-1000-0000000FF1CE}" "{A976D761-90AF-42FE-8FEA-898498F38FDB}" "1029" "0"
Update for Microsoft Office 2013 (KB2827223) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{A976D761-90AF-42FE-8FEA-898498F38FDB}" "1029" "0"
Update for Microsoft Office 2013 (KB2837654) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{2147FFF7-71C4-4306-AFE2-1AA7A6025BB1}" "1029" "0"
Update for Microsoft Office 2013 (KB2863843) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{290D80DE-03AB-47EC-9402-108AF4CE4F66}" "1029" "0"
Update for Microsoft Office 2013 (KB2880478) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{8116ED50-F1E7-49E1-9D8D-421497D34B0F}" "1029" "0"
Update for Microsoft Office 2013 (KB2880977) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{3FF26B00-AC61-487F-B03B-5D83415C5408}" "1029" "0"
Update for Microsoft Office 2013 (KB2881001) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{DF1B7B95-4A86-4605-A628-556394B5580A}" "1029" "0"
Update for Microsoft Office 2013 (KB2881035) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0016-0405-1000-0000000FF1CE}" "{885C981B-F1E3-430A-A099-31CA9D28C251}" "1029" "0"
Update for Microsoft Office 2013 (KB2881035) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{885C981B-F1E3-430A-A099-31CA9D28C251}" "1029" "0"
Update for Microsoft Office 2013 (KB2883036) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{E919ACF4-A1D7-4CAA-A103-5EB115563721}" "1029" "0"
Update for Microsoft Office 2013 (KB2883095) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{EADBF225-163E-406B-B11A-26ECCCAB5A0E}" "1029" "0"
Update for Microsoft Office 2013 (KB2889846) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{94303C15-A3C4-4A5A-9763-B63726F9DDEC}" "1029" "0"
Update for Microsoft Office 2013 (KB2899498) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0016-0405-1000-0000000FF1CE}" "{D7FAA622-6BCF-4EDF-8C34-A48E1838D57B}" "1029" "0"
Update for Microsoft Office 2013 (KB2899498) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{D7FAA622-6BCF-4EDF-8C34-A48E1838D57B}" "1029" "0"
Update for Microsoft Office 2013 (KB2899522) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{A4E88D96-814F-4183-8DB2-BA3EC2B7E434}" "1029" "0"
Update for Microsoft Office 2013 (KB2910921) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-006E-0405-1000-0000000FF1CE}" "{B4D575C6-32FA-403E-B84F-F67BCA3E94CE}" "1029" "0"
Update for Microsoft Office 2013 (KB2910921) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00C1-0000-1000-0000000FF1CE}" "{B4D575C6-32FA-403E-B84F-F67BCA3E94CE}" "1029" "0"
Update for Microsoft Office 2013 (KB2910921) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{B4D575C6-32FA-403E-B84F-F67BCA3E94CE}" "1029" "0"
Update for Microsoft Office 2013 (KB2920735) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{31BC612F-D234-47E7-A9BA-6EEE1F86B42F}" "1029" "0"
Update for Microsoft Office 2013 (KB2920740) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001F-0405-1000-0000000FF1CE}" "{3D95F14B-1FE6-420E-BFEF-F64F5D867FB2}" "1029" "0"
Update for Microsoft Office 2013 (KB2920740) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001F-0407-1000-0000000FF1CE}" "{BCD6070B-4F70-454A-8BD3-A0D874D3E861}" "1029" "0"
Update for Microsoft Office 2013 (KB2920740) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001F-0409-1000-0000000FF1CE}" "{04740595-CBB6-43F2-8C73-736600D41ADD}" "1029" "0"
Update for Microsoft Office 2013 (KB2920740) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001F-041B-1000-0000000FF1CE}" "{607406A4-35C5-4682-A626-8C7688641D0E}" "1029" "0"
Update for Microsoft Office 2013 (KB2920742) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{A86306A9-993A-4B17-A3E2-ED9E6ADA2285}" "1029" "0"
Update for Microsoft Office 2013 (KB2920745) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00C1-0000-1000-0000000FF1CE}" "{2228A0A3-3737-4E2B-8ED6-7713D5E76D27}" "1029" "0"
Update for Microsoft Office 2013 (KB2920745) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{2228A0A3-3737-4E2B-8ED6-7713D5E76D27}" "1029" "0"
Update for Microsoft Office 2013 (KB2920769) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{C906EC6B-8610-487F-8528-658FE2575C86}" "1029" "0"
Update for Microsoft Office 2013 (KB2920798) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-006E-0405-1000-0000000FF1CE}" "{E54A479E-936E-4FC0-942D-23E1605FCA34}" "1029" "0"
Update for Microsoft Office 2013 (KB2920798) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00C1-0000-1000-0000000FF1CE}" "{E54A479E-936E-4FC0-942D-23E1605FCA34}" "1029" "0"
Update for Microsoft Office 2013 (KB2920798) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{E54A479E-936E-4FC0-942D-23E1605FCA34}" "1029" "0"
Update for Microsoft Office 2013 (KB2956102) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{89A83BFE-CB3A-4482-947B-C9D5B12968E2}" "1029" "0"
Update for Microsoft OneDrive for Business (KB2920746) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00BA-0405-1000-0000000FF1CE}" "{98F3EBD3-07A0-4239-85BB-7DB8A1185CA6}" "1029" "0"
Update for Microsoft OneDrive for Business (KB2920746) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00C1-0000-1000-0000000FF1CE}" "{98F3EBD3-07A0-4239-85BB-7DB8A1185CA6}" "1029" "0"
Update for Microsoft OneDrive for Business (KB2920746) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00C1-0405-1000-0000000FF1CE}" "{98F3EBD3-07A0-4239-85BB-7DB8A1185CA6}" "1029" "0"
Update for Microsoft OneDrive for Business (KB2920746) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{98F3EBD3-07A0-4239-85BB-7DB8A1185CA6}" "1029" "0"
Update for Microsoft OneNote 2013 (KB2920739) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00A1-0405-1000-0000000FF1CE}" "{260C3274-6E83-4EDA-9D35-AD7BA782269D}" "1029" "0"
Update for Microsoft OneNote 2013 (KB2920739) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00C1-0000-1000-0000000FF1CE}" "{260C3274-6E83-4EDA-9D35-AD7BA782269D}" "1029" "0"
Update for Microsoft OneNote 2013 (KB2920739) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{260C3274-6E83-4EDA-9D35-AD7BA782269D}" "1029" "0"
Update for Microsoft Outlook 2013 (KB2956087) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001A-0405-1000-0000000FF1CE}" "{04375E3E-AED6-4994-BC46-FAB2254322B1}" "1029" "0"
Update for Microsoft Outlook 2013 (KB2956087) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{04375E3E-AED6-4994-BC46-FAB2254322B1}" "1029" "0"
Update for Microsoft PowerPoint 2013 (KB2956149) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0018-0405-1000-0000000FF1CE}" "{B6D56E2E-AC7F-49AA-BD95-6577A7DA55E3}" "1029" "0"
Update for Microsoft PowerPoint 2013 (KB2956149) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{B6D56E2E-AC7F-49AA-BD95-6577A7DA55E3}" "1029" "0"
Update for Microsoft Project 2013 (KB2956091) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-00C1-0000-1000-0000000FF1CE}" "{337AA80D-C94C-43B7-A64B-355B3E26F2B8}" "1029" "0"
Update for Microsoft Publisher 2013 (KB2883048) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-0019-0405-1000-0000000FF1CE}" "{F24DFA32-C8EE-4AFB-89AB-07EE7A52E414}" "1029" "0"
Update for Microsoft Publisher 2013 (KB2883048) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{F24DFA32-C8EE-4AFB-89AB-07EE7A52E414}" "1029" "0"
Update for Microsoft Visio Viewer 2013 (KB2817301) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-006E-0405-1000-0000000FF1CE}" "{8E5CD68A-CDF8-4930-88DF-B7778B1871A9}" "1029" "0"
Update for Microsoft Visio Viewer 2013 (KB2817301) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{8E5CD68A-CDF8-4930-88DF-B7778B1871A9}" "1029" "0"
Update for Microsoft Word 2013 (KB2878319) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{BC51FE30-3A56-4802-8D9E-E9BC05B56B49}" "1029" "0"
Update for Microsoft Word 2013 (KB2956085) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001A-0405-1000-0000000FF1CE}" "{F2AC488A-A8D5-44BC-8546-CE0A75961E32}" "1029" "0"
Update for Microsoft Word 2013 (KB2956085) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-001B-0405-1000-0000000FF1CE}" "{F2AC488A-A8D5-44BC-8546-CE0A75961E32}" "1029" "0"
Update for Microsoft Word 2013 (KB2956085) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{90150000-012B-0405-1000-0000000FF1CE}" "{F2AC488A-A8D5-44BC-8546-CE0A75961E32}" "1029" "0"
Update for Microsoft Word 2013 (KB2956085) 64-Bit Edition-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE15\Oarpmany.exe" /removereleaseinpatch "{91150000-0011-0000-1000-0000000FF1CE}" "{F2AC488A-A8D5-44BC-8546-CE0A75961E32}" "1029" "0"
Uplay-->C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\Uninstall.exe
VLC media player-->C:\Program Files (x86)\VideoLAN\VLC\uninstall.exe
WinRAR 5.20 (32-bit)-->C:\Program Files (x86)\WinRAR\uninstall.exe

======Hosts File======

212.83.161.214 www.google-analytics.com.
212.83.161.214 google-analytics.com.
212.83.161.214 connect.facebook.net.
192.95.55.231 www.google-analytics.com.
192.95.55.231 google-analytics.com.
192.95.55.231 connect.facebook.net.
158.58.173.195 www.google-analytics.com.
158.58.173.195 google-analytics.com.
158.58.173.195 connect.facebook.net.

======System event log======

Computer Name: WIN-EM6I98K00I5
Event Code: 7040
Message: Režim spuštění služby Windows Search byl změněn z disabled na auto start.
Record Number: 1687
Source Name: Service Control Manager
Time Written: 20140819113157.196482-000
Event Type: Informace
User: Lucinka\Administrator

Computer Name: WIN-EM6I98K00I5
Event Code: 7040
Message: Režim spuštění služby Windows Search byl změněn z auto start na disabled.
Record Number: 1686
Source Name: Service Control Manager
Time Written: 20140819113147.008889-000
Event Type: Informace
User: Lucinka\Administrator

Computer Name: WIN-EM6I98K00I5
Event Code: 104
Message: Byl vymazán soubor protokolu Setup.
Record Number: 1685
Source Name: Microsoft-Windows-Eventlog
Time Written: 20140819113144.727664-000
Event Type: Informace
User: Lucinka\Administrator

Computer Name: WIN-EM6I98K00I5
Event Code: 104
Message: Byl vymazán soubor protokolu Application.
Record Number: 1684
Source Name: Microsoft-Windows-Eventlog
Time Written: 20140819113144.633913-000
Event Type: Informace
User: Lucinka\Administrator

Computer Name: WIN-EM6I98K00I5
Event Code: 104
Message: Byl vymazán soubor protokolu System.
Record Number: 1683
Source Name: Microsoft-Windows-Eventlog
Time Written: 20140819113144.571412-000
Event Type: Informace
User: Lucinka\Administrator

=====Application event log=====

Computer Name: Lucinka
Event Code: 903
Message: Služba Ochrana softwaru byla ukončena.

Record Number: 7925
Source Name: Microsoft-Windows-Security-SPP
Time Written: 20150209203734.000000-000
Event Type: Informace
User:

Computer Name: Lucinka
Event Code: 16384
Message: Restartování služby Ochrana softwaru bylo úspěšně naplánováno na 2115-01-16T20:37:34Z. Důvod: RulesEngine
Record Number: 7924
Source Name: Microsoft-Windows-Security-SPP
Time Written: 20150209203734.000000-000
Event Type: Informace
User:

Computer Name: Lucinka
Event Code: 902
Message: Služba Ochrana softwaru byla spuštěna.
6.3.9600.16497
Record Number: 7923
Source Name: Microsoft-Windows-Security-SPP
Time Written: 20150209203704.000000-000
Event Type: Informace
User:

Computer Name: Lucinka
Event Code: 1003
Message: Služba Ochrana softwaru dokončila kontrolu stavu licencování.
ID aplikace=55c92734-d682-4d71-983e-d6ec3f16059f
Stav licencování=
1: 0cdc4d08-6df6-4eb4-b5b4-a373c3e351e7, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)(?)(?)])(1 )(2 )]
2: 625cc89b-693d-45c4-9967-123877fc41e4, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)(?)(?)])(1 )(2 )]
3: 9a8645c4-8908-49bb-8eec-6671a533b17a, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)(?)(?)])(1 )(2 )]
4: 9e263fcf-ef40-428c-8aa1-40e09e2994db, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)(?)(?)])(1 )(2 )]
5: 9e4b231b-3e45-41f4-967f-c914f178b6ac, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)(?)(?)])(1 )(2 )]
6: b080aea2-e6c5-4b22-838e-fa4a21c931e3, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)(?)(?)])(1 )(2 )]
7: bbc56067-37f8-49dd-87b2-a418a9ba130a, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)(?)(?)])(1 )(2 )]
8: bf4b3af6-c071-496d-bfcc-5f0dc12c7798, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)(?)(?)])(1 )(2 )]
9: c752c2e0-7c17-4af4-bba6-6f8aa1e698bc, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)(?)(?)])(1 )(2 )]
10: c7c00280-b24d-4e82-89ca-4f1288eb1d9e, 1, 1 [(0 [0x00000000, 1, 0], [(?)( 1 0x00000000)(?)( 2 0x00000000 0 0 msft:rm/algorithm/hwid/4.0 0x00000000 0)(?)(?)( 10 0x00000000 msft:rm/algorithm/flags/1.0)(?)])(1 )(2 )]
11: fe1c3238-432a-43a1-8e25-97e7d1ef10f3, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)(?)(?)])(1 )(2 )]
12: 4a8149bb-7d61-49f4-8822-82c7bf88d64b, 1, 0 [(0 [0xC004F014, 0, 0], [(?)(?)(?)(?)(?)(?)(?)(?)])(1 )(2 )]


Record Number: 7922
Source Name: Microsoft-Windows-Security-SPP
Time Written: 20150209203704.000000-000
Event Type: Informace
User:

Computer Name: Lucinka
Event Code: 1066
Message: Inicializační stav pro objekty služby
C:\Windows\system32\sppwinob.dll, msft:spp/windowsfunctionality/agent/7.0, 0x00000000, 0x00000000
C:\Windows\system32\sppobjs.dll, msft:rm/algorithm/inherited/1.0, 0x00000000, 0x00000000
C:\Windows\system32\sppobjs.dll, msft:rm/algorithm/phone/1.0, 0x00000000, 0x00000000
C:\Windows\system32\sppobjs.dll, msft:rm/algorithm/pkey/detect, 0x00000000, 0x00000000
C:\Windows\system32\sppobjs.dll, msft:spp/ActionScheduler/1.0, 0x00000000, 0x00000000
C:\Windows\system32\sppobjs.dll, msft:spp/TaskScheduler/1.0, 0x00000000, 0x00000000
C:\Windows\system32\sppobjs.dll, msft:spp/statecollector/pkey, 0x00000000, 0x00000000
C:\Windows\system32\sppobjs.dll, msft:spp/volume/services/kms/1.0, 0x00000000, 0x00000000
C:\Windows\system32\sppobjs.dll, msft:spp/volume/services/kms/activationinfo/1.0, 0x00000000, 0x00000000

Record Number: 7921
Source Name: Microsoft-Windows-Security-SPP
Time Written: 20150209203704.000000-000
Event Type: Informace
User:

=====Security event log=====

Computer Name: WIN-EM6I98K00I5
Event Code: 4672
Message: Novému přihlášení byla přiřazena zvláštní oprávnění.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3E7

Oprávnění: SeAssignPrimaryTokenPrivilege
SeTcbPrivilege
SeSecurityPrivilege
SeTakeOwnershipPrivilege
SeLoadDriverPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeDebugPrivilege
SeAuditPrivilege
SeSystemEnvironmentPrivilege
SeImpersonatePrivilege
Record Number: 7087
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20140819113146.071404-000
Event Type: Úspěšný audit
User:

Computer Name: WIN-EM6I98K00I5
Event Code: 4624
Message: Účet byl úspěšně přihlášen.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: WIN-EM6I98K00I5$
Doména účtu: WORKGROUP
ID přihlášení: 0x3E7

Typ přihlášení: 5

Úroveň zosobnění: Zosobnění

Nové přihlášení:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3E7
GUID přihlášení: {00000000-0000-0000-0000-000000000000}

Informace o procesu:
ID procesu: 0x2ec
Název procesu: C:\Windows\System32\services.exe

Informace o síti:
Název pracovní stanice:
Adresa zdrojové sítě -
Zdrojový port: -

Podrobné informace o ověření:
Proces přihlášení: Advapi
Balíček ověření: Negotiate
Přenosové služby: -
Název balíčku (pouze NTLM): -
Délka klíče: 0

Tato událost je generována po vytvoření relace přihlášení. Je generována v počítači, ke kterému byl získán přístup.

Pole s předmětem označují účet v místním systému, který požadoval přihlášení. Jedná se nejčastěji o službu, například službu serveru nebo místní proces, například Winlogon.exe nebo Services.exe.

Pole Typ přihlášení označuje, k jakému typu přihlášení došlo. Nejběžnější typy jsou 2 (interaktivní) a 3 (síť).

Pole Nové přihlášení označují účet, pro který bylo nové přihlášení vytvořeno, tj. účet, který byl přihlášen.

Pole Síť označují původ požadavku na vzdálené přihlášení. Název pracovní stanice není vždy k dispozici a v některých případech může být toto pole prázdné.

Pole úrovně zosobnění označuje rozsah, ve kterém může být proces v přihlašovací relaci zosobněn.

Pole s informacemi o ověření poskytují podrobné informace o tomto konkrétním požadavku na přihlášení.
- GUID přihlášení je jednoznačný identifikátor, který je možné použít ke spojení této události s událostí KDC.
- Přenosové služby označují, které pomocné služby se podílely na tomto požadavku na přihlášení.
- Název balíčku označuje, který dílčí protokol z protokolů NTLM byl použit.
- Délka klíče označuje délku generovaného klíče relace. Tato hodnota bude 0, pokud nebyl požadován žádný klíč relace.
Record Number: 7086
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20140819113146.071404-000
Event Type: Úspěšný audit
User:

Computer Name: WIN-EM6I98K00I5
Event Code: 4672
Message: Novému přihlášení byla přiřazena zvláštní oprávnění.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3E7

Oprávnění: SeAssignPrimaryTokenPrivilege
SeTcbPrivilege
SeSecurityPrivilege
SeTakeOwnershipPrivilege
SeLoadDriverPrivilege
SeBackupPrivilege
SeRestorePrivilege
SeDebugPrivilege
SeAuditPrivilege
SeSystemEnvironmentPrivilege
SeImpersonatePrivilege
Record Number: 7085
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20140819113144.227613-000
Event Type: Úspěšný audit
User:

Computer Name: WIN-EM6I98K00I5
Event Code: 4624
Message: Účet byl úspěšně přihlášen.

Předmět:
ID zabezpečení: S-1-5-18
Název účtu: WIN-EM6I98K00I5$
Doména účtu: WORKGROUP
ID přihlášení: 0x3E7

Typ přihlášení: 5

Úroveň zosobnění: Zosobnění

Nové přihlášení:
ID zabezpečení: S-1-5-18
Název účtu: SYSTEM
Doména účtu: NT AUTHORITY
ID přihlášení: 0x3E7
GUID přihlášení: {00000000-0000-0000-0000-000000000000}

Informace o procesu:
ID procesu: 0x2ec
Název procesu: C:\Windows\System32\services.exe

Informace o síti:
Název pracovní stanice:
Adresa zdrojové sítě -
Zdrojový port: -

Podrobné informace o ověření:
Proces přihlášení: Advapi
Balíček ověření: Negotiate
Přenosové služby: -
Název balíčku (pouze NTLM): -
Délka klíče: 0

Tato událost je generována po vytvoření relace přihlášení. Je generována v počítači, ke kterému byl získán přístup.

Pole s předmětem označují účet v místním systému, který požadoval přihlášení. Jedná se nejčastěji o službu, například službu serveru nebo místní proces, například Winlogon.exe nebo Services.exe.

Pole Typ přihlášení označuje, k jakému typu přihlášení došlo. Nejběžnější typy jsou 2 (interaktivní) a 3 (síť).

Pole Nové přihlášení označují účet, pro který bylo nové přihlášení vytvořeno, tj. účet, který byl přihlášen.

Pole Síť označují původ požadavku na vzdálené přihlášení. Název pracovní stanice není vždy k dispozici a v některých případech může být toto pole prázdné.

Pole úrovně zosobnění označuje rozsah, ve kterém může být proces v přihlašovací relaci zosobněn.

Pole s informacemi o ověření poskytují podrobné informace o tomto konkrétním požadavku na přihlášení.
- GUID přihlášení je jednoznačný identifikátor, který je možné použít ke spojení této události s událostí KDC.
- Přenosové služby označují, které pomocné služby se podílely na tomto požadavku na přihlášení.
- Název balíčku označuje, který dílčí protokol z protokolů NTLM byl použit.
- Délka klíče označuje délku generovaného klíče relace. Tato hodnota bude 0, pokud nebyl požadován žádný klíč relace.
Record Number: 7084
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20140819113144.227613-000
Event Type: Úspěšný audit
User:

Computer Name: WIN-EM6I98K00I5
Event Code: 1102
Message: Protokol auditu byl vymazán.
Předmět:
ID zabezpečení: S-1-5-21-829891482-3244220118-2604885426-500
Název účtu: Administrator
Název domény: WIN-EM6I98K00I5
ID přihlášení: 0x2F61D
Record Number: 7083
Source Name: Microsoft-Windows-Eventlog
Time Written: 20140819113144.680788-000
Event Type: Úspěšný audit
User:

======Environment variables======

"FP_NO_HOST_CHECK"=NO
"USERNAME"=SYSTEM
"Path"=C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Acer\abFiles\
"ComSpec"=%SystemRoot%\system32\cmd.exe
"TMP"=%SystemRoot%\TEMP
"OS"=Windows_NT
"windir"=%SystemRoot%
"PROCESSOR_ARCHITECTURE"=AMD64
"TEMP"=%SystemRoot%\TEMP
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PSModulePath"=%SystemRoot%\system32\WindowsPowerShell\v1.0\Modules\
"NUMBER_OF_PROCESSORS"=4
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=Intel64 Family 6 Model 60 Stepping 3, GenuineIntel
"PROCESSOR_REVISION"=3c03
"ESET_OPTIONS"=

-----------------EOF-----------------
Naposledy upravil(a) vyosek dne 23 úno 2015 14:25, celkem upraveno 1 x.
Důvod: log odstranen z code

Uživatelský avatar
vyosek
VIP
VIP
Příspěvky: 56373
Registrován: 07 lis 2006 15:24
Bydliště: Šalingrad - Brno

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#4 Příspěvek od vyosek »

:arrow: Dejte i log log.txt, najdete jej v c:\rsit a nedavejte prosim logy do code
"Kdo víno má a nepije,kdo hrozny má a nejí je, kdo ženu má a nelíbá, kdo zábavě se vyhýbá, na toho vemte bič a hůl, to není člověk, to je vůl."
Člen Obrázek od 1. února 2011.

Symphie
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 23 úno 2015 10:56

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#5 Příspěvek od Symphie »

Omlouvám se. Posílám druhý soubor.

Logfile of random's system information tool 1.10 (written by random/random)
Run by vymys_000 at 2015-02-23 13:15:45
Microsoft Windows 8.1
System drive C: has 720 GB (77%) free of 936 GB
Total RAM: 3987 MB (16% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 13:16:30, on 23. 2. 2015
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.9600.17416)
Boot mode: Normal

Running processes:
C:\Program Files\Acer\Acer Power Management\ePowerWinMonitor.exe
C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe
C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe
C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe
C:\Program Files (x86)\Skillbrains\lightshot\5.2.0.17\Lightshot.exe
C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
c:\PROGRA~2\mcafee\siteadvisor\saui.exe
c:\PROGRA~2\mcafee\siteadvisor\saui.exe
c:\PROGRA~2\mcafee\siteadvisor\saui.exe
c:\PROGRA~2\mcafee\siteadvisor\saui.exe
c:\PROGRA~2\mcafee\siteadvisor\saui.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Windows\SysWOW64\cmd.exe
C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe
c:\PROGRA~2\mcafee\siteadvisor\saui.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
C:\Program Files\trend micro\vymys_000.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://istart.webssearches.com/?type=hp ... NY757NY757
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://istart.webssearches.com/web/?typ ... earchTerms}
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://istart.webssearches.com/web/?typ ... earchTerms}
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://istart.webssearches.com/?type=hp ... NY757NY757
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://istart.webssearches.com/web/?typ ... earchTerms}
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://istart.webssearches.com/web/?typ ... earchTerms}
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=userinit.exe
O1 - Hosts: ::1 localhost
O1 - Hosts: 212.83.161.214 www.google-analytics.com.
O1 - Hosts: 212.83.161.214 google-analytics.com.
O1 - Hosts: 212.83.161.214 connect.facebook.net.
O1 - Hosts: 192.95.55.231 www.google-analytics.com.
O1 - Hosts: 192.95.55.231 google-analytics.com.
O1 - Hosts: 192.95.55.231 connect.facebook.net.
O1 - Hosts: 158.58.173.195 www.google-analytics.com.
O1 - Hosts: 158.58.173.195 google-analytics.com.
O1 - Hosts: 158.58.173.195 connect.facebook.net.
O2 - BHO: Lync Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll
O2 - BHO: McAfee SiteAdvisor BHO - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - c:\PROGRA~2\mcafee\siteadvisor\mcieplg.dll
O2 - BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\PROGRA~2\MICROS~1\Office15\GROOVEEX.DLL
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll
O3 - Toolbar: McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\PROGRA~2\mcafee\siteadvisor\mcieplg.dll
O4 - HKLM\..\Run: [mcpltui_exe] "C:\Program Files\Common~1\McAfee\Platform\mcuicnt.exe" /platui /runkey
O4 - HKLM\..\Run: [BacKGround Agent] C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe
O4 - HKLM\..\Run: [abDocsDllLoader] C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe
O4 - HKLM\..\Run: [Lightshot] C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe
O4 - HKLM\..\Run: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
O4 - HKCU\..\Run: [Pokki] "%LOCALAPPDATA%\Pokki\Engine\HostAppServiceUpdater.exe" /LOGON
O4 - HKCU\..\Run: [Spotify Web Helper] "C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe"
O4 - HKCU\..\Run: [AcerPortal] "C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe" startup
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe" -autorun
O4 - HKCU\..\Run: [Steam] "C:\Program Files (x86)\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [Igqmsoft] C:\Windows\SysWOW64\regsvr32.exe C:\Users\vymys_000\AppData\Local\Ovwics\loader_u.dll
O4 - HKCU\..\Run: [Ahwkworks] regsvr32.exe C:\Users\vymys_000\AppData\Local\Ahwkworks\loader_u.dll
O4 - HKCU\..\Run: [GoogleUpdate] C:\Users\vymys_000\AppData\Roaming\FrameworkUpdate\GoogleUpdate.exe
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [WerFault] "C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\IEUpdate\WerFault.exe"
O4 - HKLM\..\Policies\Explorer\Run: [BtvStack] "C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe"
O4 - Startup: WerFault.lnk = ?
O8 - Extra context menu item: E&xportovat do Microsoft Excelu - res://C:\PROGRA~1\MICROS~1\Office15\EXCEL.EXE/3000
O8 - Extra context menu item: Od&eslat do OneNotu - res://C:\PROGRA~1\MICROS~1\Office15\ONBttnIE.dll/105
O9 - Extra button: Odeslat do OneNotu - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do OneNotu - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIE.dll
O9 - Extra button: Volání kliknutím v Lyncu - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll
O9 - Extra 'Tools' menuitem: Volání kliknutím v Lyncu - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll
O9 - Extra button: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office15\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O17 - HKLM\System\CCS\Services\Tcpip\..\{119EC10B-3134-4752-9F6B-7FC602A1DA90}: NameServer = 8.8.8.8,8.8.8.8
O17 - HKLM\System\CCS\Services\Tcpip\..\{321F4FBF-B359-4A39-80D7-9109AAB72844}: NameServer = 8.8.8.8,8.8.8.8
O17 - HKLM\System\CCS\Services\Tcpip\..\{6D561EFC-5DE9-4C3D-8A10-F67F934B998C}: NameServer = 8.8.8.8,8.8.8.8
O17 - HKLM\System\CCS\Services\Tcpip\..\{8718928D-CBEB-45EA-A621-800A9249001D}: NameServer = 8.8.8.8,8.8.8.8
O17 - HKLM\System\CCS\Services\Tcpip\..\{949E646A-2305-4C2D-9465-23419AEAE23A}: NameServer = 8.8.8.8,8.8.8.8
O17 - HKLM\System\CCS\Services\Tcpip\..\{BB48988F-FF6E-4095-89F4-532154788641}: NameServer = 8.8.8.8,8.8.8.8
O17 - HKLM\System\CS1\Services\Tcpip\..\{119EC10B-3134-4752-9F6B-7FC602A1DA90}: NameServer = 8.8.8.8,8.8.8.8
O18 - Protocol: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\siteadvisor\mcieplg.dll
O18 - Protocol: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files (x86)\Microsoft Office\Office15\MSOSB.DLL
O18 - Protocol: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\PROGRA~2\mcafee\siteadvisor\mcieplg.dll
O18 - Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\PROGRA~2\mcafee\msc\mcsniepl.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE15\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: AtherosSvc - Windows (R) Win 7 DDK provider - C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe
O23 - Service: CCDMonitorService - Acer Incorporated - C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
O23 - Service: Intel(R) Content Protection HECI Service (cphs) - Intel Corporation - C:\Windows\SysWow64\IntelCpHeciSvc.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: ESET Service (ekrn) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\x86\ekrn.exe
O23 - Service: ePower Service (ePowerSvc) - Acer Incorporated - C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: McAfee Home Network (HomeNetSvc) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: Intel(R) HD Graphics Control Panel Service (igfxCUIService1.0.0.0) - Unknown owner - C:\Windows\system32\igfxCUIService.exe (file missing)
O23 - Service: Intel(R) Capability Licensing Service Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\HeciServer.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Launch Manager Service (LMSvc) - Acer Incorporate - C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe
O23 - Service: McAfee SiteAdvisor Service - McAfee, Inc. - C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe
O23 - Service: McAfee AP Service (McAPExe) - McAfee, Inc. - C:\Program Files\McAfee\MSC\McAPExe.exe
O23 - Service: McAfee Activation Service (McAWFwk) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\actwiz\mcawfwk.exe
O23 - Service: McAfee CSP Service (mccspsvc) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\CSP\1.3.336.0\McCSPServiceHost.exe
O23 - Service: McAfee Personal Firewall Service (McMPFSvc) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
O23 - Service: McAfee VirusScan Announcer (McNaiAnn) - McAfee, Inc. - C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\Program Files\mcafee\VirusScan\mcods.exe
O23 - Service: McAfee Platform Services (mcpltsvc) - McAfee, Inc. - C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
O23 - Service: McAfee Anti-Malware Core (mfecore) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe
O23 - Service: McAfee Firewall Core Service (mfefire) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe
O23 - Service: McAfee Validation Trust Protection Service (mfevtp) - Unknown owner - C:\Windows\system32\mfevtps.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: McAfee Anti-Spam Service (MSK80Service) - McAfee, Inc. - C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: nProtect GameGuard Service (npggsvc) - Unknown owner - C:\Windows\system32\GameMon.des.exe (file missing)
O23 - Service: NVIDIA Network Service (NvNetworkService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\Windows\system32\nvvsvc.exe (file missing)
O23 - Service: Quick Access Service (QASvc) - Acer Incorporate - C:\Program Files\Acer\Acer Quick Access\QASvc.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
O23 - Service: Quick Access RadioMgr Service (RMSvc) - Acer Incorporate - C:\Program Files\Acer\Acer Quick Access\RMSvc.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: User Experience Improvement Program (UEIPSvc) - acer - C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-320 (WdNisSvc) - Unknown owner - C:\Program Files (x86)\Windows Defender\NisSrv.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender\MpAsDesc.dll,-310 (WinDefend) - Unknown owner - C:\Program Files (x86)\Windows Defender\MsMpEng.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 16204 bytes

======Listing Processes======





wininit.exe

winlogon.exe

C:\Windows\system32\lsass.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\svchost.exe -k RPCSS
"C:\Windows\system32\nvvsvc.exe"
"dwm.exe"
"C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe"
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\nvvsvc.exe -session
C:\Windows\system32\igfxCUIService.exe
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k NetworkService
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe"
"C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe"
"C:\Program Files\ESET\ESET NOD32 Antivirus\x86\ekrn.exe"
dashost.exe {0333ca19-5d71-42dc-b31f5384f6b16034}
"C:\Program Files\Intel\iCLS Client\HeciServer.exe"
"C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe"
"C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe"
"C:\Windows\system32\mfevtps.exe"
"C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe"
"C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe" "C:\Users\vymys_000\AppData\Local\AOP SDK\Acer Infra\acer\SyncAgent" S-1-5-21-829891482-3244220118-2604885426-1001 400 528 "C:\ProgramData\acer\CCD"
\??\C:\Windows\system32\conhost.exe 0x4
"C:\Windows\SysWOW64\rundll32.exe" "c:\PROGRA~2\mcafee\siteadvisor\saHook.dll", saHooker_Initialize_and_Wait
"C:\Windows\system32\rundll32.exe" "c:\PROGRA~2\mcafee\siteadvisor\x64\saHook.dll", saHooker_Initialize_and_Wait
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
"C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe"
C:\Windows\system32\svchost.exe -k imgsvc
taskhostex.exe
C:\Windows\Explorer.EXE
"C:\Program Files (x86)\Google\Update\1.3.26.9\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.26.9\GoogleCrashHandler64.exe"
"C:/Program Files/NVIDIA Corporation/Display/nvtray.exe" -user_has_logged_in 1
"C:\Program Files\McAfee\MSC\McAPExe.exe"
"C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe"
"C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe"
"C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe" /McCoreSvc
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
C:\Windows\system32\SearchIndexer.exe /Embedding
C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
C:\Windows\System32\skydrive.exe -Embedding
"C:\Program Files\Acer\Acer Quick Access\QASvc.exe"
"C:\Program Files\Acer\Acer Launch Manager\LMEvent.exe"
"C:\Program Files\Acer\Acer Launch Manager\LMLockHandler.exe"
"C:\Program Files\Acer\Acer Quick Access\QAEvent.exe"
"C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe"
C:\Windows\system32\wbem\unsecapp.exe -Embedding
C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\IEUpdate\WerFault.exe
C:\Windows\system32\wbem\unsecapp.exe -Embedding
C:\Windows\system32\wbem\unsecapp.exe -Embedding
igfxEM.exe
igfxHK.exe
igfxTray.exe
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
"C:\Program Files\Acer\Acer Power Management\ePowerTray.exe"
"C:\Windows\System32\SettingSyncHost.exe" -Embedding
"C:\Program Files\Acer\Acer Launch Manager\LMTray.exe"
"C:\Program Files\Acer\Acer Quick Access\QAMsg.exe"
"C:\Windows\system32\igfxext.exe" -Embedding
C:\Windows\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files\Acer\Acer Power Management\ePowerEvent.exe"
"C:\Program Files\Acer\Acer Power Management\ePowerWinMonitor.exe"
"C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe"
"C:\Program Files\Acer\Acer Quick Access\RMSvc.exe"
"C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
"C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\ActivateDesktop.exe"
"C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s
"C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice
"C:\Users\vymys_000\AppData\Local\Pokki\Engine\HostAppServiceUpdater.exe" /LOGON
"C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe" startup
C:\Windows\system32\DllHost.exe /Processid:{30D49246-D217-465F-B00B-AC9DDD652EB7}
"C:\Users\vymys_000\AppData\Roaming\FrameworkUpdate\GoogleUpdate.exe"
C:\Windows\System32\svchost.exe -k WerSvcGroup
"C:\Program Files\Common Files\mcafee\platform\McUICnt.exe" /platui /runkey
"C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe"
"C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe"
"C:\Program Files (x86)\Skillbrains\lightshot\5.2.0.17\Lightshot.exe"
"C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe"
"c:\PROGRA~2\mcafee\siteadvisor\saui.exe" -Embedding
"c:\PROGRA~2\mcafee\siteadvisor\saui.exe" -Embedding
"c:\PROGRA~2\mcafee\siteadvisor\saui.exe" -Embedding
"c:\PROGRA~2\mcafee\siteadvisor\saui.exe" -Embedding
"c:\PROGRA~2\mcafee\siteadvisor\saui.exe" -Embedding
"C:\Program Files\Common Files\McAfee\Platform\Core\mchost.exe" {668ddb38-e4d7-44bf-9607-d26f3732f707} /pid=6668
"C:\Program Files\mcafee\VirusScan\mcods.exe"
"C:\Program Files\Common Files\McAfee\Platform\Core\mchost.exe" {3a24b69d-c9ac-4981-907c-82acf199d1fb} /pid=6668
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe"
"C:\Program Files\Common Files\McAfee\CSP\1.3.336.0\McCSPServiceHost.exe"
"C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe"
"C:\Program Files\Acer\User Experience Improvement Program\Plugin\AppMonitor\AppMonitorPlugIn.exe"
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe"
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=gpu-process --channel="74140.0.1678685913\180818068" --supports-dual-gpus=false --gpu-driver-bug-workarounds=1,18,39 --gpu-vendor-id=0x8086 --gpu-device-id=0x0416 --gpu-driver-vendor="Intel Corporation" --gpu-driver-version=10.18.10.3496 --ignored=" --type=renderer " /prefetch:822062411
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --enable-deferred-image-decoding --lang=cs --force-fieldtrials="BrowserBlacklist/Enabled/ChromeSuggestions/Control/DomRel-Enable/enable/EmbeddedSearch/Group1 pct:10a stable:pp2 prefetch_results:1 reuse_instant_search_base_page:1/EnableSessionCrashedBubbleUI/Disabled/EnhancedBookmarks/Default/ExtensionContentVerification/Enforce/ExtensionInstallVerification/Enforce/GoogleNow/Enable/MaterialDesignNTP/Enabled/NewProfileManagement/NewAvatarMenu/OmniboxBundledExperimentV1/StandardR4/PasswordGeneration/Disabled/QUIC/ControlReno/RememberCertificateErrorDecisions/Default/SPDY/Spdy4Enabled-default/SRTPromptFieldTrial/Default/SafeBrowsingIncidentReportingService/Default/SettingsEnforcement/enforce_always_with_extensions_and_dse/ShowAppLauncherPromo/ShowPromoUntilDismissed/UMA-Dynamic-Binary-Uniformity-Trial/default/UMA-Dynamic-Uniformity-Trial/Group3/UMA-Population-Restrict/normal/UMA-Uniformity-Trial-1-Percent/group_85/UMA-Uniformity-Trial-10-Percent/group_01/UMA-Uniformity-Trial-100-Percent/group_01/UMA-Uniformity-Trial-20-Percent/group_02/UMA-Uniformity-Trial-5-Percent/group_05/UMA-Uniformity-Trial-50-Percent/group_01/UwSInterstitialStatus/On/VoiceTrigger/Install/WebRTC-IPv6Default/Default/" --extension-process --enable-webrtc-hw-h264-encoding --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --enable-pinch --device-scale-factor=1 --enable-delegated-renderer --enable-impl-side-painting --num-raster-threads=1 --channel="74140.3.85445628\1564055479" /prefetch:673131151
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --enable-deferred-image-decoding --lang=cs --force-fieldtrials="BrowserBlacklist/Enabled/ChromeSuggestions/Control/DomRel-Enable/enable/EmbeddedSearch/Group1 pct:10a stable:pp2 prefetch_results:1 reuse_instant_search_base_page:1/EnableSessionCrashedBubbleUI/Disabled/EnhancedBookmarks/Default/ExtensionContentVerification/Enforce/ExtensionInstallVerification/Enforce/GCM/Enabled/GoogleNow/Enable/MaterialDesignNTP/Enabled/NewProfileManagement/NewAvatarMenu/OmniboxBundledExperimentV1/StandardR4/PasswordGeneration/Disabled/QUIC/ControlReno/RememberCertificateErrorDecisions/Default/SPDY/Spdy4Enabled-default/SRTPromptFieldTrial/Default/SafeBrowsingIncidentReportingService/Default/SettingsEnforcement/enforce_always_with_extensions_and_dse/ShowAppLauncherPromo/ShowPromoUntilDismissed/UMA-Dynamic-Binary-Uniformity-Trial/default/UMA-Dynamic-Uniformity-Trial/Group3/UMA-Population-Restrict/normal/UMA-Uniformity-Trial-1-Percent/group_85/UMA-Uniformity-Trial-10-Percent/group_01/UMA-Uniformity-Trial-100-Percent/group_01/UMA-Uniformity-Trial-20-Percent/group_02/UMA-Uniformity-Trial-5-Percent/group_05/UMA-Uniformity-Trial-50-Percent/group_01/UwSInterstitialStatus/On/VoiceTrigger/Install/WebRTC-IPv6Default/Default/" --extension-process --enable-webrtc-hw-h264-encoding --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --enable-pinch --device-scale-factor=1 --enable-delegated-renderer --enable-impl-side-painting --num-raster-threads=1 --channel="74140.5.1598034154\45629733" /prefetch:673131151
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --enable-deferred-image-decoding --lang=cs --force-fieldtrials="BrowserBlacklist/Enabled/ChromeSuggestions/Control/DomRel-Enable/enable/EmbeddedSearch/Group1 pct:10a stable:pp2 prefetch_results:1 reuse_instant_search_base_page:1/EnableSessionCrashedBubbleUI/Disabled/EnhancedBookmarks/Default/ExtensionContentVerification/Enforce/ExtensionInstallVerification/Enforce/GCM/Enabled/GoogleNow/Enable/MaterialDesignNTP/Enabled/NewProfileManagement/NewAvatarMenu/OmniboxBundledExperimentV1/StandardR4/PasswordGeneration/Disabled/QUIC/ControlReno/RememberCertificateErrorDecisions/Default/SPDY/Spdy4Enabled-default/SRTPromptFieldTrial/Default/SafeBrowsingIncidentReportingService/Default/SettingsEnforcement/enforce_always_with_extensions_and_dse/ShowAppLauncherPromo/ShowPromoUntilDismissed/UMA-Dynamic-Binary-Uniformity-Trial/default/UMA-Dynamic-Uniformity-Trial/Group3/UMA-Population-Restrict/normal/UMA-Uniformity-Trial-1-Percent/group_85/UMA-Uniformity-Trial-10-Percent/group_01/UMA-Uniformity-Trial-100-Percent/group_01/UMA-Uniformity-Trial-20-Percent/group_02/UMA-Uniformity-Trial-5-Percent/group_05/UMA-Uniformity-Trial-50-Percent/group_01/UwSInterstitialStatus/On/VoiceTrigger/Install/WebRTC-IPv6Default/Default/" --extension-process --enable-webrtc-hw-h264-encoding --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --enable-pinch --device-scale-factor=1 --enable-delegated-renderer --enable-impl-side-painting --num-raster-threads=1 --channel="74140.6.1369591256\900889036" /prefetch:673131151
C:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe" --parent-window=0 chrome-extension://fheoggkfdfchfphceeifdbepaooicaho/ < \\.\pipe\chrome.nativeMessaging.in.1af80e91cf5c71e1 > \\.\pipe\chrome.nativeMessaging.out.1af80e91cf5c71e1
\??\C:\Windows\system32\conhost.exe 0x4
"C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe" --parent-window=0 chrome-extension://fheoggkfdfchfphceeifdbepaooicaho/
"c:\PROGRA~2\mcafee\siteadvisor\saui.exe" -Embedding
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --enable-deferred-image-decoding --lang=cs --force-fieldtrials="BrowserBlacklist/Enabled/ChromeSuggestions/Control/DomRel-Enable/enable/EmbeddedSearch/Group1 pct:10a stable:pp2 prefetch_results:1 reuse_instant_search_base_page:1/EnableSessionCrashedBubbleUI/Disabled/EnhancedBookmarks/Default/ExtensionContentVerification/Enforce/ExtensionInstallVerification/Enforce/GCM/Enabled/GoogleNow/Enable/MaterialDesignNTP/Enabled/NewProfileManagement/NewAvatarMenu/OmniboxBundledExperimentV1/StandardR4/PasswordGeneration/Disabled/PrerenderFromOmnibox/OmniboxPrerenderEnabled/QUIC/ControlReno/RememberCertificateErrorDecisions/Default/SPDY/Spdy4Enabled-default/SRTPromptFieldTrial/Default/SafeBrowsingIncidentReportingService/Default/SettingsEnforcement/enforce_always_with_extensions_and_dse/ShowAppLauncherPromo/ShowPromoUntilDismissed/UMA-Dynamic-Binary-Uniformity-Trial/default/UMA-Dynamic-Uniformity-Trial/Group3/UMA-Population-Restrict/normal/UMA-Uniformity-Trial-1-Percent/group_85/UMA-Uniformity-Trial-10-Percent/group_01/UMA-Uniformity-Trial-100-Percent/group_01/UMA-Uniformity-Trial-20-Percent/group_02/UMA-Uniformity-Trial-5-Percent/group_05/UMA-Uniformity-Trial-50-Percent/group_01/UwSInterstitialStatus/On/VoiceTrigger/Install/WebRTC-IPv6Default/Default/" --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --enable-pinch --device-scale-factor=1 --enable-delegated-renderer --enable-impl-side-painting --num-raster-threads=1 --channel="74140.24.986744405\1309511338" /prefetch:673131151
"C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20689_x64__8wekyb3d8bbwe\LiveComm.exe" -ServerName:Microsoft.WindowsLive.Platform.Server
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=ppapi --channel="74140.27.1932808478\2012669428" --ppapi-flash-args=enable_hw_video_decode=1 --lang=cs --ignored=" --type=renderer " /prefetch:-632637702

"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-829891482-3244220118-2604885426-100122_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-829891482-3244220118-2604885426-100122 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --enable-deferred-image-decoding --lang=cs --force-fieldtrials="BrowserBlacklist/Enabled/ChromeSuggestions/Control/DomRel-Enable/enable/EmbeddedSearch/Group1 pct:10a stable:pp2 prefetch_results:1 reuse_instant_search_base_page:1/EnableSessionCrashedBubbleUI/Disabled/EnhancedBookmarks/Default/ExtensionContentVerification/Enforce/ExtensionInstallVerification/Enforce/GCM/Enabled/GoogleNow/Enable/MaterialDesignNTP/Enabled/NewProfileManagement/NewAvatarMenu/OmniboxBundledExperimentV1/StandardR4/PasswordGeneration/Disabled/PrerenderFromOmnibox/OmniboxPrerenderEnabled/QUIC/ControlReno/RememberCertificateErrorDecisions/Default/SPDY/Spdy4Enabled-default/SRTPromptFieldTrial/Default/SafeBrowsingIncidentReportingService/Default/SettingsEnforcement/enforce_always_with_extensions_and_dse/ShowAppLauncherPromo/ShowPromoUntilDismissed/UMA-Dynamic-Binary-Uniformity-Trial/default/UMA-Dynamic-Uniformity-Trial/Group3/UMA-Population-Restrict/normal/UMA-Uniformity-Trial-1-Percent/group_85/UMA-Uniformity-Trial-10-Percent/group_01/UMA-Uniformity-Trial-100-Percent/group_01/UMA-Uniformity-Trial-20-Percent/group_02/UMA-Uniformity-Trial-5-Percent/group_05/UMA-Uniformity-Trial-50-Percent/group_01/UwSInterstitialStatus/On/VoiceTrigger/Install/WebRTC-IPv6Default/Default/" --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --enable-pinch --device-scale-factor=1 --enable-delegated-renderer --enable-impl-side-painting --num-raster-threads=1 --channel="74140.31.2108035413\1049754584" /prefetch:673131151
"C:\Windows\system32\SearchFilterHost.exe" 0 560 564 572 65536 568
"C:\Users\vymys_000\Downloads\RSITx64.exe"
C:\Windows\system32\wbem\wmiprvse.exe
"C:\Program Files\Internet Explorer\iexplore.exe" -noframemerging http://truesearchresults.com/?aff=7581&saff=9214
"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:88560 CREDAT:144385 /prefetch:2
ctfmon.exe
"C:\Program Files\Internet Explorer\iexplore.exe" -noframemerging http://truesearchresults.com/?aff=7581&saff=9214
"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:88116 CREDAT:144385 /prefetch:2
ctfmon.exe

======Scheduled tasks folder======

C:\Windows\tasks\GoogleUpdateTaskMachineCore.job - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
C:\Windows\tasks\update-S-1-5-21-829891482-3244220118-2604885426-1001.job - C:\Program Files (x86)\Skillbrains\Updater\Updater.exe -runmode=checkupdate
C:\Windows\tasks\update-sys.job - C:\Program Files (x86)\Skillbrains\Updater\Updater.exe -runmode=checkupdate

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Lync Browser Helper - C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-01-21 218776]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B164E929-A1B6-4A06-B104-2CD0E90A88FF}]
McAfee SiteAdvisor BHO - c:\PROGRA~2\mcafee\siteadvisor\x64\mcieplg.dll [2015-01-28 296960]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF}]
Microsoft SkyDrive Pro Browser Helper - C:\PROGRA~1\MICROS~1\Office15\GROOVEEX.DLL [2015-01-21 2334928]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Lync Browser Helper - C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2014-11-12 153248]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll [2015-01-22 460712]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B164E929-A1B6-4A06-B104-2CD0E90A88FF}]
McAfee SiteAdvisor BHO - c:\PROGRA~2\mcafee\siteadvisor\mcieplg.dll [2015-01-28 243912]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF}]
Microsoft SkyDrive Pro Browser Helper - C:\PROGRA~2\MICROS~1\Office15\GROOVEEX.DLL [2015-01-21 1729744]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll [2015-01-22 172968]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - McAfee SiteAdvisor Toolbar - c:\PROGRA~2\mcafee\siteadvisor\x64\mcieplg.dll [2015-01-28 296960]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Internet Explorer\Toolbar]
{0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - McAfee SiteAdvisor Toolbar - c:\PROGRA~2\mcafee\siteadvisor\mcieplg.dll [2015-01-28 243912]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"NvBackend"=C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2014-04-02 2199840]
"RTHDVCPL"=C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2014-04-10 13671640]
"egui"=C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe [2014-10-01 5595336]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run]
"BtvStack"=C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe [2014-02-26 134784]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Pokki"=C:\Users\vymys_000\AppData\Local\Pokki\Engine\HostAppServiceUpdater.exe [2015-02-06 10355016]
"Spotify Web Helper"=C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe [2014-08-19 1168896]
"AcerPortal"=C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe [2014-12-19 2480384]
"DAEMON Tools Lite"=C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [2014-03-04 3696912]
"Steam"=C:\Program Files (x86)\Steam\steam.exe [2015-02-19 2874048]
"Igqmsoft"=C:\Windows\SysWOW64\regsvr32.exe [2013-08-22 17408]
"Ahwkworks"=regsvr32.exe C:\Users\vymys_000\AppData\Local\Ahwkworks\loader_u.dll []
"GoogleUpdate"=C:\Users\vymys_000\AppData\Roaming\FrameworkUpdate\GoogleUpdate.exe [2015-02-21 120320]
"CCleaner Monitoring"=C:\Program Files\CCleaner\CCleaner64.exe [2014-12-12 7394584]
"WerFault"=C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\IEUpdate\WerFault.exe [2014-03-20 290304]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"mcpltui_exe"=C:\Program Files\Common~1\McAfee\Platform\mcuicnt.exe [2014-09-17 643064]
"BacKGround Agent"=C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe [2014-12-19 62208]
"abDocsDllLoader"=C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe [2014-12-19 90880]
"Lightshot"=C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [2014-11-18 226560]
"Adobe ARM"=C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2014-12-19 1022152]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run]
"BtvStack"=C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe [2014-02-26 134784]

C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
WerFault.lnk - C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\IEUpdate\WerFault.exe

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcpltsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\McMPFSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MCODS]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mcpltsvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfefire]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfefirek]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfefirek.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfehidk]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfehidk.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\mfevtp]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"DisableTaskMgr"=0

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"Run"="C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\IEUpdate\WerFault.exe"

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoRun"=0
"NoFolderOptions"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"VIDC.YUY2"=msyuv.dll
"vidc.i420"=iyuv_32.dll
"msacm.msgsm610"=msgsm32.acm
"msacm.msg711"=msg711.acm
"VIDC.YVYU"=msyuv.dll
"VIDC.YVU9"=tsbyuv.dll
"wavemapper"=msacm32.drv
"midimapper"=midimap.dll
"VIDC.UYVY"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msadpcm"=msadp32.acm
"vidc.msvc"=msvidc32.dll
"MSVideo8"=VfWWDM32.dll
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave1"=wdmaud.drv
"mixer1"=wdmaud.drv
"midi1"=wdmaud.drv
"wave2"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"aux1"=wdmaud.drv

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2015-02-23 13:15:52 ----D---- C:\Program Files\trend micro
2015-02-23 13:15:45 ----D---- C:\rsit
2015-02-22 19:48:59 ----D---- C:\Windows\pss
2015-02-22 19:00:44 ----D---- C:\ProgramData\ESET
2015-02-22 19:00:44 ----D---- C:\Program Files\ESET
2015-02-22 18:30:04 ----HD---- C:\ProgramData\Common Files
2015-02-22 18:30:04 ----D---- C:\ProgramData\MFAData
2015-02-22 18:25:18 ----A---- C:\Users\vymys_000\AppData\Roaming\317kUO.exe
2015-02-22 17:20:06 ----D---- C:\Users\vymys_000\AppData\Roaming\MPC-HC
2015-02-22 17:19:28 ----D---- C:\Users\vymys_000\AppData\Roaming\vlc
2015-02-22 17:18:36 ----D---- C:\Program Files (x86)\VideoLAN
2015-02-21 21:41:11 ----D---- C:\Program Files (x86)\K-Lite Codec Pack
2015-02-21 19:00:20 ----D---- C:\Program Files\CCleaner
2015-02-21 11:32:53 ----D---- C:\Users\vymys_000\AppData\Roaming\FrameworkUpdate
2015-02-20 21:41:54 ----D---- C:\Users\vymys_000\AppData\Roaming\Mozilla
2015-02-20 21:41:49 ----D---- C:\Users\vymys_000\AppData\Roaming\Moonchild Productions
2015-02-20 21:41:18 ----D---- C:\Program Files\Pale Moon
2015-02-19 18:43:33 ----D---- C:\Program Files (x86)\Steam
2015-02-17 13:35:10 ----D---- C:\Users\vymys_000\AppData\Roaming\GHISLER
2015-02-17 13:35:10 ----D---- C:\Program Files (x86)\totalcmd
2015-02-15 19:13:36 ----D---- C:\Users\vymys_000\AppData\Roaming\gramps
2015-02-15 11:44:01 ----A---- C:\Windows\SYSWOW64\jscript9.dll
2015-02-15 11:44:01 ----A---- C:\Windows\system32\jscript9.dll
2015-02-11 14:28:32 ----A---- C:\Windows\SYSWOW64\certcli.dll
2015-02-11 14:28:32 ----A---- C:\Windows\system32\drivers\ksecpkg.sys
2015-02-11 14:28:32 ----A---- C:\Windows\system32\drivers\cng.sys
2015-02-11 14:28:32 ----A---- C:\Windows\system32\certcli.dll
2015-02-11 14:28:31 ----A---- C:\Windows\SYSWOW64\msaudite.dll
2015-02-11 14:28:31 ----A---- C:\Windows\SYSWOW64\adtschema.dll
2015-02-11 14:28:31 ----A---- C:\Windows\system32\msaudite.dll
2015-02-11 14:28:31 ----A---- C:\Windows\system32\lsasrv.dll
2015-02-11 14:28:31 ----A---- C:\Windows\system32\adtschema.dll
2015-02-11 14:28:16 ----A---- C:\Windows\SYSWOW64\oleaut32.dll
2015-02-11 14:28:16 ----A---- C:\Windows\system32\oleaut32.dll
2015-02-11 14:28:14 ----A---- C:\Windows\SYSWOW64\scesrv.dll
2015-02-11 14:28:14 ----A---- C:\Windows\system32\scesrv.dll
2015-02-11 14:28:12 ----A---- C:\Windows\SYSWOW64\WindowsCodecs.dll
2015-02-11 14:28:12 ----A---- C:\Windows\system32\WindowsCodecs.dll
2015-02-11 14:21:19 ----A---- C:\Windows\SYSWOW64\ntdll.dll
2015-02-11 14:21:19 ----A---- C:\Windows\system32\ntoskrnl.exe
2015-02-11 14:21:18 ----A---- C:\Windows\SYSWOW64\wow32.dll
2015-02-11 14:21:18 ----A---- C:\Windows\SYSWOW64\setup16.exe
2015-02-11 14:21:18 ----A---- C:\Windows\SYSWOW64\ntvdm64.dll
2015-02-11 14:21:18 ----A---- C:\Windows\SYSWOW64\instnm.exe
2015-02-11 14:21:18 ----A---- C:\Windows\system32\wow64cpu.dll
2015-02-11 14:21:18 ----A---- C:\Windows\system32\wow64.dll
2015-02-11 14:21:18 ----A---- C:\Windows\system32\ntvdm64.dll
2015-02-11 14:21:18 ----A---- C:\Windows\system32\ntdll.dll
2015-02-11 14:21:17 ----A---- C:\Windows\SYSWOW64\user.exe
2015-02-11 14:20:30 ----A---- C:\Windows\SYSWOW64\schannel.dll
2015-02-11 14:20:30 ----A---- C:\Windows\system32\schannel.dll
2015-02-11 14:18:23 ----A---- C:\Windows\system32\mshtml.dll
2015-02-11 14:18:22 ----A---- C:\Windows\SYSWOW64\mshtml.dll
2015-02-11 14:18:20 ----A---- C:\Windows\system32\ieframe.dll
2015-02-11 14:18:19 ----A---- C:\Windows\SYSWOW64\ieframe.dll
2015-02-11 14:18:17 ----A---- C:\Windows\SYSWOW64\iertutil.dll
2015-02-11 14:18:17 ----A---- C:\Windows\system32\wininet.dll
2015-02-11 14:18:17 ----A---- C:\Windows\system32\vbscript.dll
2015-02-11 14:18:17 ----A---- C:\Windows\system32\jscript.dll
2015-02-11 14:18:17 ----A---- C:\Windows\system32\iertutil.dll
2015-02-11 14:18:16 ----A---- C:\Windows\SYSWOW64\vbscript.dll
2015-02-11 14:18:16 ----A---- C:\Windows\SYSWOW64\urlmon.dll
2015-02-11 14:18:16 ----A---- C:\Windows\SYSWOW64\msfeeds.dll
2015-02-11 14:18:16 ----A---- C:\Windows\SYSWOW64\jscript.dll
2015-02-11 14:18:16 ----A---- C:\Windows\SYSWOW64\dxtmsft.dll
2015-02-11 14:18:16 ----A---- C:\Windows\system32\msfeeds.dll
2015-02-11 14:18:16 ----A---- C:\Windows\system32\dxtmsft.dll
2015-02-11 14:18:15 ----A---- C:\Windows\SYSWOW64\wininet.dll
2015-02-11 14:18:15 ----A---- C:\Windows\SYSWOW64\MshtmlDac.dll
2015-02-11 14:18:15 ----A---- C:\Windows\SYSWOW64\iedkcs32.dll
2015-02-11 14:18:15 ----A---- C:\Windows\system32\webcheck.dll
2015-02-11 14:18:15 ----A---- C:\Windows\system32\urlmon.dll
2015-02-11 14:18:15 ----A---- C:\Windows\system32\MshtmlDac.dll
2015-02-11 14:18:15 ----A---- C:\Windows\system32\iedkcs32.dll
2015-02-11 14:18:15 ----A---- C:\Windows\system32\ie4uinit.exe
2015-02-11 14:18:15 ----A---- C:\Windows\system32\actxprxy.dll
2015-02-11 14:18:14 ----A---- C:\Windows\SYSWOW64\webcheck.dll
2015-02-11 14:18:14 ----A---- C:\Windows\SYSWOW64\inetcomm.dll
2015-02-11 14:18:14 ----A---- C:\Windows\SYSWOW64\iepeers.dll
2015-02-11 14:18:14 ----A---- C:\Windows\system32\mshtmled.dll
2015-02-11 14:18:14 ----A---- C:\Windows\system32\inetcomm.dll
2015-02-11 14:18:14 ----A---- C:\Windows\system32\ieapfltr.dll
2015-02-11 14:18:13 ----A---- C:\Windows\SYSWOW64\ieapfltr.dll
2015-02-11 14:17:04 ----A---- C:\Windows\system32\sppobjs.dll
2015-02-11 14:16:20 ----A---- C:\Windows\system32\generaltel.dll
2015-02-11 14:16:20 ----A---- C:\Windows\system32\appraiser.dll
2015-02-11 14:16:19 ----A---- C:\Windows\system32\invagent.dll
2015-02-11 14:16:19 ----A---- C:\Windows\system32\devinv.dll
2015-02-11 14:16:19 ----A---- C:\Windows\system32\aepdu.dll
2015-02-11 14:16:19 ----A---- C:\Windows\system32\aeinv.dll
2015-02-11 14:16:11 ----A---- C:\Windows\system32\win32k.sys
2015-02-11 12:41:29 ----D---- C:\Users\vymys_000\AppData\Roaming\CyberLink
2015-02-08 16:32:19 ----D---- C:\Users\vymys_000\AppData\Roaming\Awesomium
2015-02-08 11:11:10 ----HD---- C:\Windows\msdownld.tmp
2015-02-08 11:11:09 ----D---- C:\Windows\SYSWOW64\directx
2015-02-08 11:11:07 ----D---- C:\Program Files (x86)\Blade&Soul
2015-01-28 15:15:10 ----N---- C:\Windows\system32\MpSigStub.exe
2015-01-28 13:07:02 ----D---- C:\Program Files\Microsoft.NET
2015-01-27 19:35:35 ----A---- C:\Windows\SYSWOW64\npptNT2.sys
2015-01-27 19:32:51 ----D---- C:\Program Files\Common Files\INCA Shared
2015-01-27 16:03:49 ----D---- C:\Program Files (x86)\CABAL Online (EU)
2015-01-27 14:50:24 ----A---- C:\Windows\system32\drivers\HipShieldK.sys
2015-01-27 13:42:55 ----D---- C:\Program Files (x86)\Mozilla Firefox
2015-01-25 18:06:20 ----D---- C:\Users\vymys_000\AppData\Roaming\WildTangent
2015-01-25 18:03:53 ----AT---- C:\Windows\SYSWOW64\SIntfNT.dll
2015-01-25 18:03:53 ----AT---- C:\Windows\SYSWOW64\SIntf32.dll
2015-01-25 18:03:53 ----AT---- C:\Windows\SYSWOW64\SIntf16.dll
2015-01-25 17:54:50 ----D---- C:\Users\vymys_000\AppData\Roaming\Seznam.cz
2015-01-25 17:50:52 ----A---- C:\Windows\system32\drivers\dtsoftbus01.sys
2015-01-25 17:50:50 ----D---- C:\Users\vymys_000\AppData\Roaming\DAEMON Tools Lite
2015-01-25 17:50:49 ----D---- C:\Program Files (x86)\DAEMON Tools Lite
2015-01-25 17:49:15 ----D---- C:\ProgramData\DAEMON Tools Lite
2015-01-25 13:58:46 ----D---- C:\Windows\AutoKMS
2015-01-25 13:49:26 ----D---- C:\Program Files\Common Files\DESIGNER
2015-01-25 13:49:03 ----D---- C:\Program Files (x86)\Microsoft SQL Server
2015-01-25 13:48:22 ----D---- C:\Windows\PCHEALTH
2015-01-25 13:48:22 ----D---- C:\Program Files\Microsoft SQL Server
2015-01-25 13:44:44 ----D---- C:\Program Files\Microsoft Analysis Services
2015-01-25 13:44:44 ----D---- C:\Program Files (x86)\Microsoft Analysis Services
2015-01-25 13:44:35 ----D---- C:\Program Files\Microsoft Office
2015-01-25 13:44:34 ----D---- C:\ProgramData\Microsoft Help
2015-01-25 13:44:26 ----RHD---- C:\MSOCache

======List of files/folders modified in the last 1 month======

2015-02-23 13:15:55 ----D---- C:\Windows\Temp
2015-02-23 13:15:52 ----RD---- C:\Program Files
2015-02-23 13:00:01 ----D---- C:\Windows\system32\sru
2015-02-23 12:33:22 ----D---- C:\Windows\Prefetch
2015-02-23 08:55:01 ----D---- C:\Windows\system32\Tasks
2015-02-23 08:53:24 ----D---- C:\Windows\system32\wdi
2015-02-23 08:31:50 ----D---- C:\Windows\Tasks
2015-02-22 19:48:59 ----D---- C:\Windows
2015-02-22 19:11:33 ----D---- C:\Program Files (x86)
2015-02-22 19:04:26 ----SHD---- C:\Windows\Installer
2015-02-22 19:02:41 ----D---- C:\Windows\system32\DriverStore
2015-02-22 19:02:41 ----D---- C:\Windows\system32\drivers
2015-02-22 19:02:41 ----D---- C:\Windows\Inf
2015-02-22 19:00:44 ----HD---- C:\ProgramData
2015-02-22 18:59:13 ----SHD---- C:\System Volume Information
2015-02-22 18:52:26 ----SD---- C:\ProgramData\Microsoft
2015-02-22 18:44:48 ----D---- C:\Windows\debug
2015-02-22 18:30:44 ----RD---- C:\Windows\System32
2015-02-22 18:30:44 ----A---- C:\Windows\system32\PerfStringBackup.INI
2015-02-22 13:52:04 ----D---- C:\Windows\Microsoft.NET
2015-02-21 22:56:08 ----D---- C:\Windows\AppReadiness
2015-02-21 20:52:12 ----D---- C:\Windows\Logs
2015-02-21 20:44:22 ----D---- C:\Program Files (x86)\XTab
2015-02-21 19:12:26 ----D---- C:\Users\vymys_000\AppData\Roaming\uTorrent
2015-02-21 19:09:06 ----D---- C:\Windows\Panther
2015-02-21 19:09:06 ----D---- C:\Windows\ModemLogs
2015-02-21 19:04:23 ----SD---- C:\Users\vymys_000\AppData\Roaming\Microsoft
2015-02-21 12:03:56 ----D---- C:\Users\vymys_000\AppData\Roaming\VitySoft
2015-02-21 12:03:19 ----D---- C:\Users\vymys_000\AppData\Roaming\Foxit Software
2015-02-21 12:00:41 ----D---- C:\ProgramData\OEM
2015-02-20 17:00:41 ----D---- C:\Windows\system32\NDF
2015-02-20 14:07:54 ----D---- C:\Windows\system32\config
2015-02-19 19:52:15 ----D---- C:\Windows\system32\drivers\etc
2015-02-19 18:43:41 ----D---- C:\Program Files (x86)\Common Files
2015-02-19 13:53:27 ----RSD---- C:\Windows\assembly
2015-02-16 10:44:02 ----D---- C:\Windows\WinSxS
2015-02-15 23:24:46 ----D---- C:\Windows\SysWOW64
2015-02-15 20:03:33 ----D---- C:\Windows\rescache
2015-02-15 12:03:23 ----D---- C:\Windows\CbsTemp
2015-02-15 11:28:39 ----D---- C:\Program Files (x86)\McAfee
2015-02-13 13:24:10 ----D---- C:\Windows\SYSWOW64\en-US
2015-02-13 13:24:10 ----D---- C:\Windows\SYSWOW64\cs-CZ
2015-02-13 13:24:10 ----D---- C:\Windows\system32\en-US
2015-02-13 13:24:10 ----D---- C:\Windows\system32\cs-CZ
2015-02-13 13:24:09 ----D---- C:\Windows\apppatch
2015-02-13 13:22:11 ----D---- C:\Windows\system32\MRT
2015-02-13 13:17:59 ----A---- C:\Windows\system32\MRT.exe
2015-02-13 10:17:48 ----D---- C:\Windows\system32\catroot
2015-02-12 15:44:07 ----A---- C:\Windows\win.ini
2015-02-12 15:40:42 ----SD---- C:\Windows\system32\CompatTel
2015-02-12 15:40:42 ----D---- C:\Windows\system32\appraiser
2015-02-11 22:08:41 ----D---- C:\Users\vymys_000\AppData\Roaming\Might & Magic Heroes VI
2015-02-11 22:02:28 ----HD---- C:\Program Files\WindowsApps
2015-02-11 12:41:06 ----D---- C:\ProgramData\CyberLink
2015-02-10 09:56:38 ----D---- C:\Users\vymys_000\AppData\Roaming\Atheros
2015-02-04 15:12:50 ----SHD---- C:\$Recycle.Bin
2015-02-03 20:31:19 ----A---- C:\Windows\SYSWOW64\FlashPlayerApp.exe
2015-02-01 20:41:46 ----D---- C:\ProgramData\Adobe
2015-02-01 20:41:02 ----D---- C:\Users\vymys_000\AppData\Roaming\Adobe
2015-01-28 13:07:02 ----D---- C:\Program Files (x86)\Microsoft.NET
2015-01-28 13:07:01 ----D---- C:\Program Files\Common Files\microsoft shared
2015-01-28 12:53:58 ----RSD---- C:\Windows\Fonts
2015-01-27 19:32:51 ----D---- C:\Program Files\Common Files
2015-01-27 14:50:43 ----D---- C:\ProgramData\McAfee
2015-01-27 14:49:48 ----D---- C:\Program Files\Common Files\mcafee
2015-01-27 14:49:29 ----HD---- C:\Windows\ELAMBKUP
2015-01-26 17:38:53 ----D---- C:\ProgramData\Atheros
2015-01-25 18:07:33 ----D---- C:\Users\vymys_000\AppData\Roaming\webssearches
2015-01-25 18:06:20 ----D---- C:\ProgramData\WildTangent
2015-01-25 13:49:39 ----D---- C:\Windows\ShellNew
2015-01-25 13:48:51 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2015-01-25 13:45:32 ----D---- C:\Program Files\Common Files\System

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 BTATH_BUS;@oem15.inf,%BTATH_BUS.SVCDESC%;Qualcomm Atheros Bluetooth Bus; C:\Windows\System32\drivers\btath_bus.sys [2014-02-26 35016]
R0 edevmon;edevmon; C:\Windows\system32\DRIVERS\edevmon.sys [2014-10-10 241368]
R0 mfehidk;McAfee Inc. mfehidk; C:\Windows\system32\drivers\mfehidk.sys [2014-10-01 786304]
R0 mfewfpk;McAfee Inc. mfewfpk; C:\Windows\system32\drivers\mfewfpk.sys [2014-10-01 348560]
R1 dtsoftbus01;@oem26.inf,%DTSoftBus.SVCDESC%;DAEMON Tools Virtual Bus Driver; C:\Windows\System32\drivers\dtsoftbus01.sys [2015-01-25 283064]
R1 ehdrv;ehdrv; C:\Windows\system32\DRIVERS\ehdrv.sys [2014-10-10 169280]
R1 vwififlt;@%SystemRoot%\System32\drivers\vwififlt.sys,-259; C:\Windows\system32\DRIVERS\vwififlt.sys [2014-04-30 71680]
R2 epfwwfpr;epfwwfpr; C:\Windows\system32\DRIVERS\epfwwfpr.sys [2014-10-10 158968]
R3 AthBTPort;@oem18.inf,%BTHSUPPORT.SvcDesc%;Qualcomm Atheros Virtual Bluetooth Class; C:\Windows\system32\DRIVERS\btath_flt.sys [2014-02-26 89800]
R3 athr;@oem14.inf,%ATHR.Service.DispName%;Qualcomm Atheros Extensible Wireless LAN device driver; C:\Windows\system32\DRIVERS\athwbx.sys [2014-02-14 3888640]
R3 BTATH_A2DP;@oem17.inf,%BTATH_A2DP.SvcDesc%;Bluetooth A2DP Audio Driver; C:\Windows\system32\drivers\btath_a2dp.sys [2014-02-26 355528]
R3 btath_avdt;@oem17.inf,%btath_avdt.SvcDesc%;Qualcomm Atheros Bluetooth AVDT Service; C:\Windows\system32\drivers\btath_avdt.sys [2014-02-26 118984]
R3 BTATH_HCRP;@oem20.inf,%BTATH_HCRP.SvcDesc%;Bluetooth HCRP Server driver; C:\Windows\System32\drivers\btath_hcrp.sys [2014-02-26 179432]
R3 BTATH_LWFLT;@oem22.inf,%BTATH_LWFLT%;Bluetooth LWFLT Device; C:\Windows\system32\DRIVERS\btath_lwflt.sys [2014-02-26 77464]
R3 BTATH_RCP;@oem24.inf,%BTATH_RCP%;Bluetooth AVRCP Device; C:\Windows\System32\drivers\btath_rcp.sys [2014-02-26 137928]
R3 BtFilter;BtFilter; C:\Windows\system32\DRIVERS\btfilter.sys [2014-02-26 598216]
R3 BthEnum;@bth.inf,%BthEnum.SVCDESC%;Služba Bluetooth Enumerator; C:\Windows\System32\drivers\BthEnum.sys [2013-08-22 53248]
R3 BthLEEnum;@bthleenum.inf,%BthLEEnum.SVCDESC%;Ovladač úspory energie technologie Bluetooth; C:\Windows\system32\DRIVERS\BthLEEnum.sys [2014-03-18 226304]
R3 BthPan;@bthpan.inf,%BthPan.DisplayName%;Zařízení Bluetooth (síť PAN); C:\Windows\System32\drivers\bthpan.sys [2014-07-24 118272]
R3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Ovladač rozhraní USB radiostanice Bluetooth; C:\Windows\System32\Drivers\BTHUSB.sys [2014-03-18 81920]
R3 cfwids;McAfee Inc. cfwids; C:\Windows\system32\drivers\cfwids.sys [2014-10-01 72136]
R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd64.sys [2014-03-07 3729920]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHD64.sys [2014-04-28 3949656]
R3 iwdbus;@oem4.inf,%iwdbus.SVCDESC%;IWD Bus Enumerator; C:\Windows\System32\drivers\iwdbus.sys [2014-03-01 27032]
R3 LMDriver;@oem21.inf,%LMDriver.SVCDESC%;Launch Manager Wireless Driver; C:\Windows\System32\drivers\LMDriver.sys [2013-07-18 21360]
R3 MEIx64;@oem11.inf,%TEE_SvcDesc%;Intel(R) Management Engine Interface ; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [2013-12-10 100312]
R3 mfeapfk;McAfee Inc. mfeapfk; C:\Windows\system32\drivers\mfeapfk.sys [2014-10-01 181584]
R3 mfeavfk;McAfee Inc. mfeavfk; C:\Windows\system32\drivers\mfeavfk.sys [2014-10-01 313680]
R3 mfefirek;McAfee Inc. mfefirek; C:\Windows\system32\drivers\mfefirek.sys [2014-10-01 526360]
R3 mfencbdc;McAfee Inc. mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [2014-09-19 447440]
R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2014-04-09 12697032]
R3 RadioShim;@oem21.inf,%RadioShim.SVCDESC%;Shim for HID-KMDF Interface layer; C:\Windows\System32\drivers\RadioShim.sys [2013-07-18 14680]
R3 RFCOMM;@tdibth.inf,%RFCOMM.DisplayName%;Zařízení Bluetooth (RFCOMM protokol TDI); C:\Windows\System32\drivers\rfcomm.sys [2014-03-18 167424]
R3 RTL8168;@oem9.inf,%rtl8168.Service.DispName%;Realtek 8168 NT Driver; C:\Windows\system32\DRIVERS\Rt630x64.sys [2014-03-28 854744]
R3 RTSPER;@oem13.inf,%Rts5227PER%;Realtek PCIE Card Reader - PER; C:\Windows\system32\DRIVERS\RtsPer.sys [2014-04-02 476888]
R3 SynRMIHID;@oem12.inf,%SynRMIHID.SVCDESC%;Synaptics HID Service; C:\Windows\system32\DRIVERS\SynRMIHID.sys [2014-07-10 42736]
R3 usbvideo;@usbvideo.inf,%USBVideo.SvcDesc%;USB Video Device (WDM); C:\Windows\System32\Drivers\usbvideo.sys [2013-08-22 212224]
R3 vwifimp;@%SystemRoot%\System32\drivers\vwifimp.sys,-261; C:\Windows\system32\DRIVERS\vwifimp.sys [2014-04-30 38912]
S0 mfeelamk;McAfee Inc. mfeelamk; C:\Windows\system32\drivers\mfeelamk.sys [2014-10-01 70608]
S3 BCM43XX;@netbc64.inf,%BCM43XX_Service_DispName%;Broadcom 802.11 Network Adapter Driver; C:\Windows\system32\DRIVERS\bcmwl63a.sys [2013-07-01 8536752]
S3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Ovladač portu Bluetooth; C:\Windows\System32\Drivers\BTHport.sys [2014-07-24 1200640]
S3 eamonm;eamonm; C:\Windows\system32\DRIVERS\eamonm.sys [2014-10-10 243440]
S3 HipShieldK;McAfee Inc. HipShieldK; C:\Windows\system32\drivers\HipShieldK.sys [2013-09-23 197704]
S3 intaud_WaveExtensible;@oem3.inf,%INTAUD_WEX.SvcDesc%;Intel WiDi Audio Device; C:\Windows\system32\drivers\intelaud.sys [2014-03-01 38296]
S3 IntcDAud;@oem1.inf,%IntcDAud.SvcDesc%;Intel(R) Display Audio; C:\Windows\system32\DRIVERS\IntcDAud.sys [2014-03-07 450520]
S3 mfencrk;McAfee Inc. mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [2014-09-19 96600]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2014-12-03 81088]
R2 AtherosSvc;AtherosSvc; C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe [2014-02-26 319104]
R2 CCDMonitorService;CCDMonitorService; C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe [2014-12-19 2713856]
R2 ekrn;ESET Service; C:\Program Files\ESET\ESET NOD32 Antivirus\x86\ekrn.exe [2014-10-01 1349576]
R2 HomeNetSvc;McAfee Home Network; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [2014-10-31 335064]
R2 igfxCUIService1.0.0.0;Intel(R) HD Graphics Control Panel Service; C:\Windows\system32\igfxCUIService.exe [2014-03-21 282096]
R2 Intel(R) Capability Licensing Service Interface;Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [2013-08-27 747520]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2013-12-10 169432]
R2 LMSvc;Launch Manager Service; C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe [2014-06-10 466664]
R2 McAfee SiteAdvisor Service;McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [2015-02-12 155368]
R2 McAPExe;McAfee AP Service; C:\Program Files\McAfee\MSC\McAPExe.exe [2014-10-06 562200]
R2 mccspsvc;McAfee CSP Service; C:\Program Files\Common Files\McAfee\CSP\1.3.336.0\McCSPServiceHost.exe [2014-11-21 422632]
R2 McMPFSvc;McAfee Personal Firewall Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [2014-10-31 335064]
R2 McNaiAnn;McAfee VirusScan Announcer; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [2014-10-31 335064]
R2 mcpltsvc;McAfee Platform Services; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [2014-10-31 335064]
R2 McProxy;McAfee Proxy Service; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [2014-10-31 335064]
R2 mfecore;McAfee Anti-Malware Core; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [2014-11-06 1050952]
R2 mfefire;McAfee Firewall Core Service; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [2014-10-01 221832]
R2 mfevtp;McAfee Validation Trust Protection Service; C:\Windows\system32\mfevtps.exe [2014-10-01 189920]
R2 MSK80Service;McAfee Anti-Spam Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [2014-10-31 335064]
R2 NvNetworkService;NVIDIA Network Service; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [2014-04-02 1617352]
R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2014-04-08 925128]
R2 RichVideo;Cyberlink RichVideo Service(CRVS); C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [2012-04-24 254512]
R3 ePowerSvc;ePower Service; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [2014-06-12 2573032]
R3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2014-03-18 43696]
R3 McODS;McAfee Scanner; C:\Program Files\mcafee\VirusScan\mcods.exe [2014-12-03 601864]
R3 QASvc;Quick Access Service; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [2014-06-26 458984]
R3 RMSvc;Quick Access RadioMgr Service; C:\Program Files\Acer\Acer Quick Access\RMSvc.exe [2014-06-26 449768]
R3 UEIPSvc;User Experience Improvement Program; C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe [2014-06-24 233216]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-01-13 116648]
S3 cphs;Intel(R) Content Protection HECI Service; C:\Windows\SysWow64\IntelCpHeciSvc.exe [2014-03-21 279024]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-01-13 116648]
S3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [2013-08-27 828376]
S3 McAWFwk;McAfee Activation Service; c:\PROGRA~1\COMMON~1\mcafee\actwiz\mcawfwk.exe [2013-07-29 334608]
S3 npggsvc;nProtect GameGuard Service; C:\Windows\syswow64\GameMon.des [2014-11-12 3295544]
S3 ose64;Office 64 Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2012-12-08 178760]
S3 Steam Client Service;Steam Client Service; C:\Program Files (x86)\Common Files\Steam\SteamService.exe [2015-02-19 835776]
S4 McOobeSv2;McAfee OOBE Service2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [2014-10-31 335064]

-----------------EOF-----------------

Uživatelský avatar
vyosek
VIP
VIP
Příspěvky: 56373
Registrován: 07 lis 2006 15:24
Bydliště: Šalingrad - Brno

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#6 Příspěvek od vyosek »

:arrow: Stahnete AdwCleaner http://general-changelog-team.fr/fr/dow ... adwcleaner
  • Ulozte nejlepe na plochu
  • Ukoncete vsechny programy
  • Po spusteni probehne stazeni databaze
  • Kliknete na Scan a nasledne Clean
  • Probehne oprava, restart PC a pak se objevi log, pripadne bude ulozen ve slozce c:\AdwCleaner\AdwCleaner[S?].txt, ten sem vlozte
:arrow: Stahnete Zoek.exe http://hijackthis.nl/smeenk/ a ulozte jej na plochu
  • Pokud pouzivate Win Vista ci W7, kliknete na Zoek pravym a dejte Run As Administrator ci Spustit jako spravce
  • Do okna vlozte skript nize
  • Kód: Vybrat vše

    autoclean;
    resethosts;
    emptyclsid;
    IEdefaults;
    FFdefaults;
    CHRdefaults;
    emptyIEcache;
    emptyFFcache;
    emptyCHRcache;
    emptyalltemp;
    emptyflash;
    emptyjava;
    emptyrecycle.bin;
    
  • Nasledne kliknete na Run Script
  • PC provede opravu, restartuje se a da Vam log, jeho obsah vlozte sem
"Kdo víno má a nepije,kdo hrozny má a nejí je, kdo ženu má a nelíbá, kdo zábavě se vyhýbá, na toho vemte bič a hůl, to není člověk, to je vůl."
Člen Obrázek od 1. února 2011.

Symphie
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 23 úno 2015 10:56

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#7 Příspěvek od Symphie »

Nejsem si jistá, zda to tak má být a trvá to tak dlouho, ale AdwCleaner se sekl při mazání scheduled tasks, a aplikace neustále problikává. Všimla jsem si také, že explorer mi neustále vypisuje že nereaguje a otvírá si sám neustále prohlížeč. Poté mám i 10 spuštěných aplikací od něj a vypnutí nepomůže, otevře si je znova. Co mám tedy dělat s tím AdwCleaner?

Symphie
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 23 úno 2015 10:56

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#8 Příspěvek od Symphie »

Nevím, zda se mi to podařilo nicméně posílám. Mám tu S0,S2,S3 .. S2 je prázdný tak přikládám S0 a S3

# AdwCleaner v4.111 - Logfile created 25/02/2015 at 12:27:04
# Updated 18/02/2015 by Xplode
# Database : 2015-02-18.3 [Server]
# Operating system : Windows 8.1 (x64)
# Username : vymys_000 - LUCINKA
# Running from : C:\Users\vymys_000\Desktop\adwcleaner_4.111 (1).exe
# Option : Cleaning

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\apn
Folder Deleted : C:\ProgramData\IHProtectUpDate
Folder Deleted : C:\Program Files (x86)\XTab
Folder Deleted : C:\Users\vymys_000\AppData\Roaming\webssearches
Folder Deleted : C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam

***** [ Scheduled tasks ] *****


-----

# AdwCleaner v4.111 - Logfile created 25/02/2015 at 13:32:17
# Updated 18/02/2015 by Xplode
# Database : 2015-02-18.3 [Server]
# Operating system : Windows 8.1 (x64)
# Username : vymys_000 - LUCINKA
# Running from : C:\Users\vymys_000\Desktop\adwcleaner_4.111 (1).exe
# Option : Cleaning

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam

***** [ Scheduled tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKCU\Software\Classes\pokki
Value Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Run [Pokki]
Value Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [Lightshot]
Data Restored : HKEY_LOCAL_MACHINE\SOFTWARE\Clients\StartMenuInternet\IEXPLORE.EXE\shell\open\command
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{33BB0A4E-99AF-4226-BDF6-49120163DE86}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{4F395A7C-A99B-11E4-826B-40F02F310F2C}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{E733165D-CBCF-4FDA-883E-ADEF965B476C}
Key Deleted : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{F28557A0-E146-471E-8B29-C2C892C73F3A}
Key Deleted : HKCU\Software\Pokki
Key Deleted : HKLM\SOFTWARE\SupDp
Key Deleted : HKLM\SOFTWARE\SupTab
Key Deleted : HKLM\SOFTWARE\webssearchesSoftware
Key Deleted : HKLM\SOFTWARE\IHProtect
Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\Pokki
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1

***** [ Web browsers ] *****

-\\ Internet Explorer v11.0.9600.17416

Setting Restored : HKCU\Software\Microsoft\Internet Explorer\Main [Search Page]
Setting Restored : HKCU\Software\Microsoft\Internet Explorer\Main [Default_Page_URL]
Setting Restored : HKCU\Software\Microsoft\Internet Explorer\Main [Default_Search_URL]
Setting Restored : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
Setting Restored : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL]
Setting Restored : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]
Setting Restored : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Search_URL]
Setting Restored : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Default_Page_URL]
Setting Restored : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Search Page]

-\\ Pale Moon v


-\\ Google Chrome v40.0.2214.115


-\\ Chromium v


*************************

AdwCleaner[R0].txt - [5614 bytes] - [25/02/2015 12:23:34]
AdwCleaner[R1].txt - [5045 bytes] - [25/02/2015 13:15:01]
AdwCleaner[R2].txt - [5287 bytes] - [25/02/2015 13:30:59]
AdwCleaner[S0].txt - [725 bytes] - [25/02/2015 12:27:04]
AdwCleaner[S1].txt - [400 bytes] - [25/02/2015 13:16:35]
AdwCleaner[S2].txt - [3182 bytes] - [25/02/2015 13:32:17]

########## EOF - C:\AdwCleaner\AdwCleaner[S2].txt - [3241 bytes] ##



Zachvilku dodam zbytek.

Uživatelský avatar
vyosek
VIP
VIP
Příspěvky: 56373
Registrován: 07 lis 2006 15:24
Bydliště: Šalingrad - Brno

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#9 Příspěvek od vyosek »

Pokracujte Zoek-em
"Kdo víno má a nepije,kdo hrozny má a nejí je, kdo ženu má a nelíbá, kdo zábavě se vyhýbá, na toho vemte bič a hůl, to není člověk, to je vůl."
Člen Obrázek od 1. února 2011.

Symphie
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 23 úno 2015 10:56

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#10 Příspěvek od Symphie »

Pracuji, zatím je spuštěn cca 4 hod, jakmile budu mít výsledky, pošlu. Děkuji

Symphie
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 23 úno 2015 10:56

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#11 Příspěvek od Symphie »

Už se o to snažím po třetí a notas mi neustále dělá problémy takže pochybují, ze vůbec něco budu moci dodat :-/ vždy po víc jak 12 hod se něco semele a program vypne nebo se notebook restartuje...

Uživatelský avatar
vyosek
VIP
VIP
Příspěvky: 56373
Registrován: 07 lis 2006 15:24
Bydliště: Šalingrad - Brno

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#12 Příspěvek od vyosek »

"Kdo víno má a nepije,kdo hrozny má a nejí je, kdo ženu má a nelíbá, kdo zábavě se vyhýbá, na toho vemte bič a hůl, to není člověk, to je vůl."
Člen Obrázek od 1. února 2011.

Symphie
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 23 úno 2015 10:56

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#13 Příspěvek od Symphie »

Děkuji za trpělivost, bohužel nepotěším :-D program bohužel nestáhnu i po pohrání v antiviru, tak poté mi to blokuje Chrome a to nevím, kde se nastavuje :-)

PS:Ostatní prohlížeče se chovají podobně.

Uživatelský avatar
vyosek
VIP
VIP
Příspěvky: 56373
Registrován: 07 lis 2006 15:24
Bydliště: Šalingrad - Brno

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#14 Příspěvek od vyosek »

Zkuste stahnout a spustit jen samotny FRST
"Kdo víno má a nepije,kdo hrozny má a nejí je, kdo ženu má a nelíbá, kdo zábavě se vyhýbá, na toho vemte bič a hůl, to není člověk, to je vůl."
Člen Obrázek od 1. února 2011.

Symphie
Návštěvník
Návštěvník
Příspěvky: 13
Registrován: 23 úno 2015 10:56

Re: Prosím pomoc.. Fb,videa, obrázky atd..

#15 Příspěvek od Symphie »

Addition.rar
(8.29 KiB) Staženo 82 x
Tak snad se povedlo. Posílám log a příloze druhý soubor.


Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 25-02-2015 01
Ran by vymys_000 (administrator) on LUCINKA on 26-02-2015 23:40:07
Running from C:\Users\vymys_000\Desktop
Loaded Profiles: vymys_000 (Available profiles: vymys_000)
Platform: Windows 8.1 (X64) OS Language: Čeština (Česká republika)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Windows (R) Win 7 DDK provider) C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\AdminService.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe
(Microsoft Corporation) C:\Windows\System32\dasHost.exe
(Acer Cloud Technology) C:\Program Files (x86)\Acer\AOP Framework\acer\ccd.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\mcsacore.exe
(McAfee, Inc.) C:\Windows\System32\mfevtps.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(Microsoft Corporation) C:\Windows\SysWOW64\rundll32.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.26.9\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.26.9\GoogleCrashHandler64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMEvent.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMLockHandler.exe
(McAfee, Inc.) C:\Program Files\mcafee\msc\McAPExe.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\AMCore\mcshield.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\systemcore\mfefire.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QASvc.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QAEvent.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Launch Manager\LMTray.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\QAMsg.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Acer Incorporate) C:\Program Files\Acer\Acer Quick Access\RMSvc.exe
(Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel Corporation) C:\Windows\System32\igfxTray.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe
(©Wyebugur) C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\IEUpdate\ByteCodeGenerator.exe
(Microsoft Corporation) C:\Windows\System32\SkyDrive.exe
(Qualcomm®Atheros®) C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe
() C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\ActivateDesktop.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Acer) C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe
() C:\Users\vymys_000\AppData\Roaming\FrameworkUpdate\GoogleUpdate.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\McUICnt.exe
(Acer Incorporated) C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe
() C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerTray.exe
() C:\Program Files (x86)\Acer\abDocs\abDocsDllLoaderMonitor.exe
(Intel Corporation) C:\Windows\System32\igfxext.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerEvent.exe
(Acer Incorporated) C:\Program Files\Acer\Acer Power Management\ePowerWinMonitor.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\saUI.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\saUI.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\saUI.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\saUI.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\saUI.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\CSP\1.3.336.0\McCSPServiceHost.exe
(acer) C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe
(TODO: <Company name>) C:\Program Files\Acer\User Experience Improvement Program\Plugin\AppMonitor\AppMonitorPlugIn.exe
() C:\Program Files (x86)\Acer\Care Center\LiveUpdateChecker.exe
(McAfee, Inc.) C:\Program Files\Common Files\mcafee\platform\Core\mchost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\McChHost.exe
(McAfee, Inc.) C:\Program Files (x86)\McAfee\SiteAdvisor\saUI.exe
(Reason Software Company Inc.) C:\Program Files\Reason\herdProtect\Scanner_Portable\herdProtectScan.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\SysWOW64\WWAHost.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Corporation) C:\Program Files\Internet Explorer\iexplore.exe


==================== Registry (Whitelisted) ==================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [NvBackend] => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2199840 2014-04-02] (NVIDIA Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13671640 2014-04-10] (Realtek Semiconductor)
HKLM-x32\...\Run: [mcpltui_exe] => C:\Program Files\Common Files\mcafee\platform\McUICnt.exe [643064 2014-09-17] (McAfee, Inc.)
HKLM-x32\...\Run: [BacKGround Agent] => C:\Program Files (x86)\Acer\AOP Framework\BackgroundAgent.exe [62208 2014-12-19] (Acer Incorporated)
HKLM-x32\...\Run: [abDocsDllLoader] => C:\Program Files (x86)\Acer\abDocs\abDocsDllLoader.exe [90880 2014-12-19] ()
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1022152 2014-12-19] (Adobe Systems Incorporated)
HKLM\...\Policies\Explorer\Run: [BtvStack] => C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\BtvStack.exe [134784 2014-02-26] ( (Qualcomm®Atheros®))
HKLM\...\Policies\Explorer: [NoFolderOptions] 0
HKLM\...\Policies\Explorer: [NoControlPanel] 0
HKU\S-1-5-21-829891482-3244220118-2604885426-1001\...\Run: [Spotify Web Helper] => C:\Program Files (x86)\Spotify\Data\SpotifyWebHelper.exe [1168896 2014-08-19] (Spotify Ltd)
HKU\S-1-5-21-829891482-3244220118-2604885426-1001\...\Run: [AcerPortal] => C:\Program Files (x86)\Acer\Acer Portal\AcerPortal.exe [2480384 2014-12-19] (Acer)
HKU\S-1-5-21-829891482-3244220118-2604885426-1001\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3696912 2014-03-04] (Disc Soft Ltd)
HKU\S-1-5-21-829891482-3244220118-2604885426-1001\...\Run: [GoogleUpdate] => C:\Users\vymys_000\AppData\Roaming\FrameworkUpdate\GoogleUpdate.exe [120320 2015-02-21] ()
HKU\S-1-5-21-829891482-3244220118-2604885426-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [7394584 2014-12-12] (Piriform Ltd)
HKU\S-1-5-21-829891482-3244220118-2604885426-1001\...\Run: [ByteCodeGenerator] => C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\IEUpdate\ByteCodeGenerator.exe [290304 2014-03-20] (©Wyebugur)
HKU\S-1-5-21-829891482-3244220118-2604885426-1001\...\Policies\Explorer: [Run] "C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\IEUpdate\ByteCodeGenerator.exe"
HKU\S-1-5-21-829891482-3244220118-2604885426-1001\...\MountPoints2: {3260ed9e-a4a0-11e4-8265-f8a963e3c17c} - "E:\.autorun\autorun.exe"
HKU\S-1-5-21-829891482-3244220118-2604885426-1001\...\Command Processor: "C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\IEUpdate\ByteCodeGenerator.exe" <===== ATTENTION!
Startup: C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ByteCodeGenerator.lnk
ShortcutTarget: ByteCodeGenerator.lnk -> C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\IEUpdate\ByteCodeGenerator.exe (©Wyebugur)
ShellIconOverlayIdentifiers: [1SecureIconsProvider] -> {FC9D8189-520A-4417-AED7-9EAC810C6FBA} => C:\ProgramData\Microsoft\Secure\Icons\SecureIconsProvider.dll ()
ShellIconOverlayIdentifiers: [ACloudSyncedRF] -> {5CCE71FA-9F61-4F24-9CD1-98D819B40D68} => C:\Program Files (x86)\Acer\Acer Portal\x64\shellext_win.dll (Acer Incorporated)
ShellIconOverlayIdentifiers: [ACloudSyncedSF] -> {5D5F18B7-D59B-4B18-A3E9-0A4BDCCCB699} => C:\Program Files (x86)\Acer\Acer Portal\x64\shellext_win.dll (Acer Incorporated)
ShellIconOverlayIdentifiers: [ACloudSyncing] -> {C1E1456F-C2D8-4C96-870D-35F1E13941EE} => C:\Program Files (x86)\Acer\Acer Portal\x64\shellext_win.dll (Acer Incorporated)
ShellIconOverlayIdentifiers: [ACloudToBeSynced] -> {307523FA-DDC0-4068-983F-2A6B34627744} => C:\Program Files (x86)\Acer\Acer Portal\x64\shellext_win.dll (Acer Incorporated)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

HKLM\SOFTWARE\Policies\Microsoft\Windows\IPSec\Policy\Local: [ActivePolicy] SOFTWARE\Policies\Microsoft\Windows\IPSEC\Policy\Local\ipsecPolicy{8578a0a3-3c79-441a-b171-d3e1e18c23fe} <======= ATTENTION (Policy Restriction on IP)
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.google.com
HKU\S-1-5-21-829891482-3244220118-2604885426-1001\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
SearchScopes: HKU\.DEFAULT -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-19 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-20 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-829891482-3244220118-2604885426-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = http://www.google.com/search?q={searchTerms}
BHO: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\siteadvisor\x64\McIEPlg.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\ssv.dll (Oracle Corporation)
BHO-x32: McAfee SiteAdvisor BHO -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> c:\Program Files (x86)\McAfee\siteadvisor\McIEPlg.dll (McAfee, Inc.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\jp2ssv.dll (Oracle Corporation)
Toolbar: HKLM - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\siteadvisor\x64\McIEPlg.dll (McAfee, Inc.)
Toolbar: HKLM-x32 - McAfee SiteAdvisor Toolbar - {0EBBBE48-BAD4-4B4C-8E5A-516ABECAE064} - c:\Program Files (x86)\McAfee\siteadvisor\McIEPlg.dll (McAfee, Inc.)
Handler: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\siteadvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler-x32: dssrequest - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\siteadvisor\McIEPlg.dll (McAfee, Inc.)
Handler: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\siteadvisor\x64\McIEPlg.dll (McAfee, Inc.)
Handler-x32: sacore - {5513F07E-936B-4E52-9B00-067394E91CC5} - c:\Program Files (x86)\McAfee\siteadvisor\McIEPlg.dll (McAfee, Inc.)
Filter: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files\mcafee\msc\McSnIePl64.dll (McAfee, Inc.)
Filter-x32: application/x-mfe-ipt - {3EF5086B-5478-4598-A054-786C45D75692} - c:\Program Files (x86)\McAfee\msc\McSnIePl.dll (McAfee, Inc.)
Tcpip\Parameters: [DhcpNameServer] 62.129.50.20 8.8.8.8
Tcpip\..\Interfaces\{119EC10B-3134-4752-9F6B-7FC602A1DA90}: [NameServer] 8.8.8.8,8.8.8.8
Tcpip\..\Interfaces\{321F4FBF-B359-4A39-80D7-9109AAB72844}: [NameServer] 8.8.8.8,8.8.8.8
Tcpip\..\Interfaces\{6D561EFC-5DE9-4C3D-8A10-F67F934B998C}: [NameServer] 8.8.8.8,8.8.8.8
Tcpip\..\Interfaces\{8718928D-CBEB-45EA-A621-800A9249001D}: [NameServer] 8.8.8.8,8.8.8.8
Tcpip\..\Interfaces\{949E646A-2305-4C2D-9465-23419AEAE23A}: [NameServer] 8.8.8.8,8.8.8.8
Tcpip\..\Interfaces\{BB48988F-FF6E-4095-89F4-532154788641}: [NameServer] 8.8.8.8,8.8.8.8

FireFox:
========
FF ProfilePath: C:\Users\vymys_000\AppData\Roaming\Mozilla\Firefox\Profiles\cg311bma.default
FF Plugin: @mcafee.com/MSC,version=10 -> c:\PROGRA~1\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.31.2 -> C:\Program Files (x86)\Java\jre1.8.0_31\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @mcafee.com/MSC,version=10 -> c:\PROGRA~2\mcafee\msc\NPMCSN~1.DLL ()
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-829891482-3244220118-2604885426-1001: ubisoft.com/uplaypc -> C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\npuplaypc.dll ()
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files (x86)\McAfee\SiteAdvisor
FF Extension: McAfee SiteAdvisor - C:\Program Files (x86)\McAfee\SiteAdvisor [2014-07-14]
FF HKLM-x32\...\Thunderbird\Extensions: [msktbird@mcafee.com] - C:\Program Files\McAfee\MSK
FF Extension: McAfee Anti-Spam Thunderbird Extension - C:\Program Files\McAfee\MSK [2014-07-14]

Chrome:
=======
CHR HomePage: Default -> https://www.google.com/
CHR StartupUrls: Default -> "hxxp://istart.webssearches.com/?type=hp&ts=1421617813&from=kmp&uid=WDCXWD10JPVX-22JC3T0_WD-WX41E34NY757NY757", "hxxp://istart.webssearches.com/?type=hppp&ts=1421617891&from=kmp&uid=WDCXWD10JPVX-22JC3T0_WD-WX41E34NY757NY757"
CHR DefaultSuggestURL: Default -> {google:baseSuggestURL}search?{google:searchFieldtrialParameter}client={google:suggestClient}&gs_ri={google:suggestRid}&xssi=t&q={searchTerms}&{google:inputType}{google:cursorPosition}{google:currentPageUrl}{google:pageClassification}{google:searchVersion}{google:sessionToken}{google:prefetchQuery}sugkey={google:suggestAPIKeyParameter}
CHR Profile: C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Slides) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2015-01-13]
CHR Extension: (Google Docs) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2015-01-13]
CHR Extension: (Google Drive) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2015-01-13]
CHR Extension: (YouTube) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2015-01-13]
CHR Extension: (No Name) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\cigiagpbkapepgklncnajbakkpkopmam [2015-02-25]
CHR Extension: (Google Search) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\coobgpohoikkiipiblmjeljniedjpjpf [2015-01-13]
CHR Extension: (Google Sheets) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2015-01-13]
CHR Extension: (SiteAdvisor) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\fheoggkfdfchfphceeifdbepaooicaho [2015-01-13]
CHR Extension: (Heroes & Generals) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\gbophcdhblbipoaacgchllkobdaolpge [2015-02-17]
CHR Extension: (Adblock Plus) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\hnnkedafimjeodojejackoacggkdhkbo [2015-02-24]
CHR Extension: (Google Wallet) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2015-01-13]
CHR Extension: (MyFunCards) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\pehdhibmkmcipbeahabjgfhgngojeace [2015-01-13]
CHR Extension: (Gmail) - C:\Users\vymys_000\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2015-01-13]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-02-25]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho] - C:\Program Files (x86)\McAfee\SiteAdvisor\McChPlg.crx [2015-02-25]

==================== Services (Whitelisted) =================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R2 AtherosSvc; C:\Program Files (x86)\Qualcomm Atheros\Bluetooth Suite\adminservice.exe [319104 2014-02-26] (Windows (R) Win 7 DDK provider) [File not signed]
R2 CCDMonitorService; C:\Program Files (x86)\Acer\AOP Framework\CCDMonitorService.exe [2713856 2014-12-19] (Acer Incorporated)
R3 ePowerSvc; C:\Program Files\Acer\Acer Power Management\ePowerSvc.exe [2573032 2014-06-12] (Acer Incorporated)
R2 HomeNetSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 igfxCUIService1.0.0.0; C:\Windows\system32\igfxCUIService.exe [282096 2014-03-21] (Intel Corporation)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [File not signed]
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [828376 2013-08-27] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [169432 2013-12-10] (Intel Corporation)
R2 LMSvc; C:\Program Files\Acer\Acer Launch Manager\LMSvc.exe [466664 2014-06-10] (Acer Incorporate)
R2 McAfee SiteAdvisor Service; C:\Program Files (x86)\McAfee\SiteAdvisor\McSACore.exe [155368 2015-02-19] (McAfee, Inc.)
R2 McAPExe; C:\Program Files\McAfee\MSC\McAPExe.exe [562200 2014-10-06] (McAfee, Inc.)
S3 McAWFwk; c:\Program Files\Common Files\mcafee\ActWiz\McAWFwk.exe [334608 2013-07-29] (McAfee, Inc.)
R2 mccspsvc; C:\Program Files\Common Files\McAfee\CSP\1.3.336.0\McCSPServiceHost.exe [422632 2014-11-21] (McAfee, Inc.)
R2 McMPFSvc; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 McNaiAnn; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 McODS; C:\Program Files\mcafee\VirusScan\mcods.exe [601864 2014-12-03] (McAfee, Inc.)
S4 McOobeSv2; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 mcpltsvc; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 McProxy; C:\Program Files\Common Files\mcafee\platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
R2 mfecore; C:\Program Files\Common Files\McAfee\AMCore\mcshield.exe [1050952 2014-11-06] (McAfee, Inc.)
R2 mfefire; C:\Program Files\Common Files\McAfee\SystemCore\\mfefire.exe [221832 2014-10-01] (McAfee, Inc.)
R2 mfevtp; C:\Windows\system32\mfevtps.exe [189920 2014-10-01] (McAfee, Inc.)
R2 MSK80Service; C:\Program Files\Common Files\McAfee\Platform\McSvcHost\McSvHost.exe [335064 2014-10-31] (McAfee, Inc.)
S3 npggsvc; C:\Windows\SysWOW64\GameMon.des [3295544 2014-11-12] (INCA Internet Co., Ltd.)
R2 NvNetworkService; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [1617352 2014-04-02] (NVIDIA Corporation)
R3 QASvc; C:\Program Files\Acer\Acer Quick Access\QASvc.exe [458984 2014-06-26] (Acer Incorporate)
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [254512 2012-04-24] ()
R3 RMSvc; C:\Program Files\Acer\Acer Quick Access\RMSvc.exe [449768 2014-06-26] (Acer Incorporate)
R3 UEIPSvc; C:\Program Files\Acer\User Experience Improvement Program\Framework\UBTService.exe [233216 2014-06-24] (acer)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [368632 2014-09-22] (Microsoft Corporation)
S2 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23792 2014-09-22] (Microsoft Corporation)

==================== Drivers (Whitelisted) ====================

(If an entry is included in the fixlist, the service will be removed from the registry. The file will not be moved unless listed separately.)

R3 athr; C:\Windows\system32\DRIVERS\athwbx.sys [3888640 2014-02-14] (Qualcomm Atheros Communications, Inc.)
S3 BCM43XX; C:\Windows\system32\DRIVERS\bcmwl63a.sys [8536752 2013-07-01] (Broadcom Corporation)
R3 BTATH_LWFLT; C:\Windows\system32\DRIVERS\btath_lwflt.sys [77464 2014-02-26] (Qualcomm Atheros)
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [226304 2014-03-18] (Microsoft Corporation)
R3 cfwids; C:\Windows\System32\drivers\cfwids.sys [72136 2014-10-01] (McAfee, Inc.)
R1 dtsoftbus01; C:\Windows\System32\drivers\dtsoftbus01.sys [283064 2015-01-25] (Disc Soft Ltd)
S3 HipShieldK; C:\Windows\System32\drivers\HipShieldK.sys [197704 2013-09-23] (McAfee, Inc.)
R3 LMDriver; C:\Windows\System32\drivers\LMDriver.sys [21360 2013-07-18] (Acer Incorporated)
R3 MEIx64; C:\Windows\system32\DRIVERS\TeeDriverx64.sys [100312 2013-12-10] (Intel Corporation)
R3 mfeapfk; C:\Windows\System32\drivers\mfeapfk.sys [181584 2014-10-01] (McAfee, Inc.)
R3 mfeavfk; C:\Windows\System32\drivers\mfeavfk.sys [313680 2014-10-01] (McAfee, Inc.)
S0 mfeelamk; C:\Windows\System32\drivers\mfeelamk.sys [70608 2014-10-01] (McAfee, Inc.)
R3 mfefirek; C:\Windows\System32\drivers\mfefirek.sys [526360 2014-10-01] (McAfee, Inc.)
R0 mfehidk; C:\Windows\System32\drivers\mfehidk.sys [786304 2014-10-01] (McAfee, Inc.)
R3 mfencbdc; C:\Windows\system32\DRIVERS\mfencbdc.sys [447440 2014-09-19] (McAfee, Inc.)
S3 mfencrk; C:\Windows\system32\DRIVERS\mfencrk.sys [96600 2014-09-19] (McAfee, Inc.)
R0 mfewfpk; C:\Windows\System32\drivers\mfewfpk.sys [348560 2014-10-01] (McAfee, Inc.)
R3 RadioShim; C:\Windows\System32\drivers\RadioShim.sys [14680 2013-07-18] (Acer Incorporated)
R3 RTSPER; C:\Windows\system32\DRIVERS\RtsPer.sys [476888 2014-04-02] (Realsil Semiconductor Corporation)
R3 SynRMIHID; C:\Windows\system32\DRIVERS\SynRMIHID.sys [42736 2014-07-10] (Synaptics Incorporated)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [114496 2014-09-22] (Microsoft Corporation)
R4 edevmon; system32\DRIVERS\edevmon.sys [X]
R4 ehdrv; \SystemRoot\system32\DRIVERS\ehdrv.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an item is included in the fixlist, it will be removed from the registry. Any associated file could be listed separately to be moved.)


==================== One Month Created Files and Folders ========

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-26 23:40 - 2015-02-26 23:41 - 00025509 _____ () C:\Users\vymys_000\Desktop\FRST.txt
2015-02-26 23:39 - 2015-02-26 23:40 - 00000000 ____D () C:\FRST
2015-02-26 23:39 - 2015-02-26 23:39 - 02087936 _____ (Farbar) C:\Users\vymys_000\Desktop\FRST64.exe
2015-02-26 22:53 - 2015-02-26 22:54 - 46525608 _____ (Safer-Networking Ltd. ) C:\Users\vymys_000\Desktop\spybot-2.4.exe
2015-02-26 22:48 - 2015-02-26 22:48 - 00000000 ____D () C:\Program Files\Reason
2015-02-26 22:47 - 2015-02-26 22:48 - 06514881 _____ () C:\Users\vymys_000\Desktop\ats2.exe
2015-02-26 22:47 - 2015-02-26 22:47 - 02383648 _____ (Reason Company Software Inc.) C:\Users\vymys_000\Desktop\herdProtectScan_Portable.exe
2015-02-26 22:45 - 2015-02-26 22:45 - 12961620 _____ () C:\Users\vymys_000\Desktop\mbar-1.01.0.1009.zip
2015-02-26 22:20 - 2015-02-26 22:20 - 04579184 _____ (AVG Technologies) C:\Users\vymys_000\Desktop\avg_free_stb_eu_2015_5315.exe
2015-02-26 22:07 - 2015-02-26 22:07 - 00001135 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Firefox.lnk
2015-02-26 22:07 - 2015-02-26 22:07 - 00001123 _____ () C:\Users\Public\Desktop\Mozilla Firefox.lnk
2015-02-26 22:07 - 2015-02-26 22:07 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\Mozilla
2015-02-26 22:07 - 2015-02-26 22:07 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Mozilla
2015-02-26 22:06 - 2015-02-26 22:07 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2015-02-26 22:04 - 2015-02-26 22:04 - 00243456 _____ () C:\Users\vymys_000\Desktop\Firefox Setup Stub 36.0.exe
2015-02-26 22:02 - 2015-02-26 22:02 - 00000000 _____ () C:\Users\vymys_000\Downloads\FRSTLauncher.exe.vj38b0c.partial
2015-02-26 21:51 - 2015-02-26 21:51 - 04862664 _____ (AVAST Software) C:\Users\vymys_000\Downloads\avast_free_antivirus_setup_online.exe
2015-02-26 21:51 - 2015-02-26 21:51 - 00000000 ____D () C:\ProgramData\AVAST Software
2015-02-26 21:42 - 2015-02-26 21:42 - 00000000 ____D () C:\04cdf2dc4c929a1743bc470e66
2015-02-26 21:41 - 2015-02-26 21:41 - 00000000 _____ () C:\Users\vymys_000\Desktop\FRSTLauncher.exe.x819hnp.partial
2015-02-26 21:38 - 2015-02-26 21:38 - 14108320 _____ (Microsoft Corporation) C:\Users\vymys_000\Desktop\mseinstall.exe
2015-02-26 21:08 - 2015-02-26 21:08 - 00003490 _____ () C:\Windows\System32\Tasks\AutoKMS
2015-02-26 21:02 - 2015-02-26 21:02 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\McAfee
2015-02-26 20:54 - 2015-02-26 20:54 - 624625825 _____ () C:\Windows\MEMORY.DMP
2015-02-26 20:54 - 2015-02-26 20:54 - 00302312 _____ () C:\Windows\Minidump\022615-32000-01.dmp
2015-02-26 20:54 - 2015-02-26 20:54 - 00000000 ____D () C:\Windows\Minidump
2015-02-26 14:40 - 2015-02-26 14:40 - 00220833 _____ () C:\Users\vymys_000\Desktop\20150226_pdf_dokumenty.zip
2015-02-26 12:02 - 2015-02-26 20:47 - 00003660 _____ () C:\Windows\System32\Tasks\ByteCodeGenerator
2015-02-26 10:50 - 2015-02-25 17:04 - 00000367 _____ () C:\zoek-results2015-02-25-160425.log
2015-02-25 17:04 - 2015-02-25 13:54 - 00001482 _____ () C:\zoek-results2015-02-25-125459.log
2015-02-25 13:51 - 2015-02-26 10:50 - 00001218 _____ () C:\zoek-results.log
2015-02-25 13:48 - 2015-02-26 10:54 - 00001205 _____ () C:\runcheck.txt
2015-02-25 13:47 - 2015-02-26 23:38 - 00948314 _____ () C:\Windows\WindowsUpdate.log
2015-02-25 13:47 - 2015-02-25 13:47 - 01304576 _____ () C:\Users\vymys_000\Desktop\zoek.exe
2015-02-25 13:47 - 2015-02-25 13:47 - 00000000 ____D () C:\zoek_backup
2015-02-25 13:45 - 2015-02-26 20:54 - 00003190 _____ () C:\Windows\PFRO.log
2015-02-25 13:45 - 2015-02-26 20:54 - 00000580 _____ () C:\Windows\setupact.log
2015-02-25 13:45 - 2015-02-25 13:45 - 00000000 _____ () C:\Windows\setuperr.log
2015-02-25 13:01 - 2015-02-25 13:06 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Facebook
2015-02-25 12:22 - 2015-02-25 13:42 - 00000000 ____D () C:\AdwCleaner
2015-02-24 11:06 - 2015-02-24 11:06 - 00002293 _____ () C:\Users\vymys_000\Desktop\Spouštěč aplikací Chrome.lnk
2015-02-24 11:06 - 2015-02-24 11:06 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-02-24 11:06 - 2015-02-24 11:06 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome
2015-02-23 19:58 - 2015-02-23 19:58 - 00709564 _____ () C:\Users\vymys_000\Downloads\delfix_10.8 (1).exe
2015-02-23 19:58 - 2015-02-23 19:58 - 00000404 _____ () C:\DelFix.txt
2015-02-23 13:15 - 2015-02-23 13:16 - 00000000 ____D () C:\Program Files\trend micro
2015-02-22 19:48 - 2015-02-22 19:48 - 00000000 ____D () C:\Windows\pss
2015-02-22 19:06 - 2015-02-22 19:06 - 01056795 _____ () C:\Users\vymys_000\Downloads\pcst2007us.zip
2015-02-22 19:00 - 2015-02-22 19:00 - 00000000 ____D () C:\Program Files\ESET
2015-02-22 18:55 - 2015-02-22 18:56 - 73400320 _____ () C:\Users\vymys_000\Downloads\eav_nt64_csy.msi
2015-02-22 18:53 - 2015-02-26 21:50 - 00002259 _____ () C:\Windows\epplauncher.mif
2015-02-22 18:52 - 2015-02-22 18:52 - 14108320 _____ (Microsoft Corporation) C:\Users\vymys_000\Downloads\mseinstall (1).exe
2015-02-22 18:51 - 2015-02-22 18:52 - 11475768 _____ (Microsoft Corporation) C:\Users\vymys_000\Downloads\mseinstall.exe
2015-02-22 18:30 - 2015-02-22 18:35 - 00000000 ____D () C:\ProgramData\MFAData
2015-02-22 18:30 - 2015-02-22 18:30 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\MFAData
2015-02-22 18:30 - 2015-02-22 18:30 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Avg2015
2015-02-22 18:29 - 2015-02-22 18:29 - 04579184 _____ (AVG Technologies) C:\Users\vymys_000\Downloads\avg_free_stb_eu_2015_5315.exe
2015-02-22 18:25 - 2015-02-22 18:24 - 00801792 _____ () C:\Users\vymys_000\AppData\Roaming\317kUO.exe
2015-02-22 17:01 - 2015-02-22 17:02 - 24743106 _____ () C:\Users\vymys_000\Downloads\vlc-2.1.5-win32.exe
2015-02-22 17:01 - 2015-02-22 17:01 - 35907256 _____ (PandoraTV) C:\Users\vymys_000\Downloads\3.9.1.133_20150210101242.exe
2015-02-22 11:40 - 2015-02-22 11:40 - 00003616 _____ () C:\Windows\System32\Tasks\WerFault
2015-02-21 22:37 - 2015-02-21 22:39 - 365948928 _____ () C:\Users\vymys_000\Downloads\The.Vampire.Diaries.S06E15.Let.Her.Go.HDTV.XviD.CZtit.avi
2015-02-21 22:33 - 2015-02-21 22:35 - 364896256 _____ () C:\Users\vymys_000\Downloads\The.Vampire.Diaries.S06E14.Stay.HDTV.XviD.CZtit.avi
2015-02-21 21:39 - 2015-02-21 21:39 - 33645222 _____ ( ) C:\Users\vymys_000\Downloads\K-Lite_Codec_Pack_1100_Full.exe
2015-02-21 20:59 - 2015-02-21 20:59 - 00895120 _____ (Google Inc.) C:\Users\vymys_000\Downloads\ChromeSetup.exe
2015-02-21 20:17 - 2015-02-21 20:17 - 00000292 _____ () C:\Users\vymys_000\Downloads\HELP_DECRYPT.URL
2015-02-21 19:00 - 2015-02-21 19:00 - 00002780 _____ () C:\Windows\System32\Tasks\CCleanerSkipUAC
2015-02-21 19:00 - 2015-02-21 19:00 - 00000838 _____ () C:\Users\Public\Desktop\CCleaner.lnk
2015-02-21 19:00 - 2015-02-21 19:00 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2015-02-21 19:00 - 2015-02-21 19:00 - 00000000 ____D () C:\Program Files\CCleaner
2015-02-21 12:06 - 2015-02-21 12:06 - 00000292 _____ () C:\Users\vymys_000\Documents\HELP_DECRYPT.URL
2015-02-21 12:03 - 2015-02-21 12:03 - 00000292 _____ () C:\Users\vymys_000\AppData\Roaming\HELP_DECRYPT.URL
2015-02-21 12:03 - 2015-02-21 12:03 - 00000292 _____ () C:\Users\vymys_000\AppData\Local\HELP_DECRYPT.URL
2015-02-21 12:03 - 2015-02-21 12:03 - 00000292 _____ () C:\Users\vymys_000\AppData\HELP_DECRYPT.URL
2015-02-21 12:01 - 2015-02-21 12:01 - 00000292 _____ () C:\Users\Public\HELP_DECRYPT.URL
2015-02-21 12:00 - 2015-02-21 12:00 - 00000292 _____ () C:\ProgramData\HELP_DECRYPT.URL
2015-02-21 11:33 - 2015-02-26 20:58 - 00000432 ____H () C:\ProgramData\@system3.att
2015-02-21 11:33 - 2015-02-26 20:57 - 00000696 _____ () C:\ProgramData\@system.temp
2015-02-21 11:33 - 2015-02-21 11:33 - 00000480 ____H () C:\Users\vymys_000\AppData\Roaming\麽鎒駓覜
2015-02-21 11:32 - 2015-02-21 11:32 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\FrameworkUpdate
2015-02-20 22:02 - 2015-02-20 22:07 - 364929312 _____ () C:\Users\vymys_000\Downloads\Hart-of-Dixie-S04E05-CZ-Titulky.avi
2015-02-20 21:41 - 2015-02-21 12:03 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\Moonchild Productions
2015-02-20 21:41 - 2015-02-20 21:41 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Moonchild Productions
2015-02-20 21:40 - 2015-02-20 21:40 - 00793258 _____ () C:\Users\vymys_000\Downloads\palemoon-websetup.exe
2015-02-20 15:05 - 2015-02-21 20:17 - 00000000 ____D () C:\Users\vymys_000\Downloads\X-MEN 1-4
2015-02-20 15:04 - 2015-02-21 19:41 - 00000000 ____D () C:\Users\vymys_000\Downloads\Spiderman 1 2 3 CZ Complete
2015-02-20 15:04 - 2015-02-20 22:11 - 747727136 ____R () C:\Users\vymys_000\Downloads\Thor.2011.BRRip.XviD.CZ-LEADERs.avi
2015-02-20 15:04 - 2015-02-20 16:38 - 898564384 _____ () C:\Users\vymys_000\Downloads\Thor.The.Dark.World.2013.BRRip.XviD.CZ.avi
2015-02-20 14:01 - 2015-02-20 14:02 - 03248480 _____ () C:\Users\vymys_000\Downloads\Office 2010 (Toolkit and EZ-Activator) 2.0.1 Final.rar
2015-02-20 11:29 - 2015-02-20 11:29 - 00003608 _____ () C:\Windows\System32\Tasks\help
2015-02-19 19:37 - 2015-02-26 10:37 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Ahwkworks
2015-02-19 19:37 - 2015-02-26 10:35 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Ovwics
2015-02-19 19:37 - 2015-02-19 19:37 - 00000000 __SHD () C:\Users\vymys_000\AppData\Local\EmieBrowserModeList
2015-02-19 19:30 - 2015-02-19 19:38 - 129987454 _____ () C:\Users\vymys_000\Downloads\Fifty-Shades-Of-Grey-2015--(Padesát-odstínů-šedi).avi.crdownload
2015-02-19 19:30 - 2015-02-19 19:30 - 00000544 _____ () C:\Users\vymys_000\Downloads\Fifty-Shades-of-Grey-2015-cz-titulky-HD720p-xavier.rar
2015-02-19 19:25 - 2015-02-19 19:38 - 278264419 _____ () C:\Users\vymys_000\Downloads\Hart-of-Dixie-S04E05-CZ-Titulky.avi.crdownload
2015-02-19 18:49 - 2015-02-19 18:49 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Steam
2015-02-17 13:38 - 2015-02-17 13:38 - 00133280 _____ () C:\Users\vymys_000\Downloads\Titulky k anime 11 Eyes (2).zip
2015-02-17 13:38 - 2015-02-17 13:38 - 00133280 _____ () C:\Users\vymys_000\Downloads\Titulky k anime 11 Eyes (1).zip
2015-02-17 13:35 - 2015-02-26 21:16 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\GHISLER
2015-02-17 13:33 - 2015-02-17 13:33 - 04448488 _____ (Ghisler Software GmbH) C:\Users\vymys_000\Downloads\tcmd851ax64.exe
2015-02-17 13:32 - 2015-02-17 13:32 - 00122480 _____ () C:\Users\vymys_000\Downloads\Titulky k anime 11 Eyes.zip
2015-02-16 18:47 - 2015-02-16 18:51 - 109550032 _____ () C:\Users\vymys_000\Downloads\Rammstein---Mutter-(2001)---320kbps-+-covers (1).rar
2015-02-15 20:24 - 2015-02-15 20:24 - 00083808 _____ () C:\Users\vymys_000\Downloads\Paddington.srt
2015-02-15 19:13 - 2015-02-21 12:03 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\gramps
2015-02-15 11:44 - 2015-01-23 05:41 - 06041600 _____ (Microsoft Corporation) C:\Windows\system32\jscript9.dll
2015-02-15 11:44 - 2015-01-23 04:17 - 04300800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript9.dll
2015-02-13 11:58 - 2015-02-13 12:15 - 290670880 _____ () C:\Users\vymys_000\Downloads\Beauty-and-the-Beast-S02E11---CZ-titulky.avi
2015-02-13 10:54 - 2015-02-13 11:48 - 422203584 _____ () C:\Users\vymys_000\Downloads\Beauty.and.the.Beast.S02E10--CZ-titulky-by-HanzeST.avi
2015-02-13 10:20 - 2015-02-21 12:07 - 00000000 ____D () C:\Users\vymys_000\Downloads\Beauty and the Beast 2012 S02E09 HDTV XviD-FUM[ettv]
2015-02-11 18:52 - 2015-02-11 18:52 - 00033060 _____ () C:\Users\vymys_000\Downloads\Jupiter Ascending 2015.torrent
2015-02-11 18:51 - 2015-02-21 19:58 - 00000000 ____D () C:\Users\vymys_000\Downloads\Stmívání Twilight Série
2015-02-11 17:28 - 2015-02-21 12:32 - 00000000 ____D () C:\Users\vymys_000\Downloads\Beauty.and.the.Beast.2012.S02E08.HDTV.x264-2HD
2015-02-11 17:27 - 2015-02-21 12:31 - 00000000 ____D () C:\Users\vymys_000\Downloads\Beauty.and.the.Beast.2012.S02E07.HDTV.x264-2HD
2015-02-11 17:13 - 2015-02-21 12:28 - 00000000 ____D () C:\Users\vymys_000\Downloads\Beauty.and.the.Beast.2012.S02E02.REPACK.HDTV.x264-2HD
2015-02-11 16:19 - 2015-02-21 12:30 - 00000000 ____D () C:\Users\vymys_000\Downloads\Beauty.and.the.Beast.2012.S02E06.HDTV.x264-2HD
2015-02-11 16:18 - 2015-02-21 12:30 - 00000000 ____D () C:\Users\vymys_000\Downloads\Beauty.and.the.Beast.2012.S02E05.HDTV.x264-2HD
2015-02-11 16:17 - 2015-02-21 12:29 - 00000000 ____D () C:\Users\vymys_000\Downloads\Beauty.and.The.Beast.2012.S02E04.HDTV.x264-2HD
2015-02-11 16:17 - 2015-02-21 12:29 - 00000000 ____D () C:\Users\vymys_000\Downloads\Beauty.and.the.Beast.2012.S02E03.HDTV.x264-2HD
2015-02-11 16:17 - 2015-02-21 12:27 - 00000000 ____D () C:\Users\vymys_000\Downloads\Beauty.and.the.Beast.2012.S02E01.HDTV.x264-2HD
2015-02-11 14:28 - 2015-01-15 23:43 - 00563504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cng.sys
2015-02-11 14:28 - 2015-01-15 23:43 - 00177984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2015-02-11 14:28 - 2015-01-14 05:22 - 00445440 _____ (Microsoft Corporation) C:\Windows\system32\certcli.dll
2015-02-11 14:28 - 2015-01-14 04:53 - 00324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\certcli.dll
2015-02-11 14:28 - 2015-01-13 23:11 - 01762840 _____ (Microsoft Corporation) C:\Windows\system32\WindowsCodecs.dll
2015-02-11 14:28 - 2015-01-13 23:04 - 01489072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WindowsCodecs.dll
2015-02-11 14:28 - 2014-12-19 09:57 - 00788680 _____ (Microsoft Corporation) C:\Windows\system32\oleaut32.dll
2015-02-11 14:28 - 2014-12-19 09:25 - 00602776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\oleaut32.dll
2015-02-11 14:28 - 2014-12-09 04:45 - 00393728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scesrv.dll
2015-02-11 14:28 - 2014-12-09 02:56 - 00538624 _____ (Microsoft Corporation) C:\Windows\system32\scesrv.dll
2015-02-11 14:28 - 2014-12-09 00:12 - 00391526 _____ () C:\Windows\system32\ApnDatabase.xml
2015-02-11 14:28 - 2014-10-29 03:51 - 00154112 _____ (Microsoft Corporation) C:\Windows\system32\msaudite.dll
2015-02-11 14:28 - 2014-10-29 03:50 - 00736768 _____ (Microsoft Corporation) C:\Windows\system32\adtschema.dll
2015-02-11 14:28 - 2014-10-29 03:06 - 00736768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adtschema.dll
2015-02-11 14:28 - 2014-10-29 03:06 - 00154112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msaudite.dll
2015-02-11 14:28 - 2014-10-29 02:31 - 01441792 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2015-02-11 14:21 - 2015-01-10 10:10 - 07472960 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2015-02-11 14:21 - 2015-01-10 10:10 - 01733440 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2015-02-11 14:21 - 2015-01-10 09:28 - 01498360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2015-02-11 14:21 - 2014-10-29 03:02 - 00285184 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2015-02-11 14:21 - 2014-10-29 03:02 - 00013312 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2015-02-11 14:21 - 2014-10-29 02:57 - 00016896 _____ (Microsoft Corporation) C:\Windows\system32\ntvdm64.dll
2015-02-11 14:21 - 2014-10-29 02:15 - 00014336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntvdm64.dll
2015-02-11 14:21 - 2014-10-29 02:15 - 00005632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wow32.dll
2015-02-11 14:21 - 2014-10-29 02:14 - 00004096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user.exe
2015-02-11 14:21 - 2014-10-29 02:13 - 00025600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setup16.exe
2015-02-11 14:21 - 2014-10-29 02:13 - 00008704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\instnm.exe
2015-02-11 14:20 - 2015-01-10 08:00 - 00430080 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2015-02-11 14:20 - 2015-01-10 07:38 - 00359424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2015-02-11 14:18 - 2015-01-12 04:09 - 25056256 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2015-02-11 14:18 - 2015-01-12 03:48 - 02885632 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2015-02-11 14:18 - 2015-01-12 03:48 - 00584192 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2015-02-11 14:18 - 2015-01-12 03:47 - 00088064 _____ (Microsoft Corporation) C:\Windows\system32\MshtmlDac.dll
2015-02-11 14:18 - 2015-01-12 03:34 - 00816128 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2015-02-11 14:18 - 2015-01-12 03:25 - 19740160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2015-02-11 14:18 - 2015-01-12 03:21 - 00490496 _____ (Microsoft Corporation) C:\Windows\system32\dxtmsft.dll
2015-02-11 14:18 - 2015-01-12 03:08 - 00503296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2015-02-11 14:18 - 2015-01-12 03:07 - 00092160 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2015-02-11 14:18 - 2015-01-12 03:05 - 00064000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MshtmlDac.dll
2015-02-11 14:18 - 2015-01-12 03:02 - 02277888 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2015-02-11 14:18 - 2015-01-12 02:58 - 01032704 _____ (Microsoft Corporation) C:\Windows\system32\inetcomm.dll
2015-02-11 14:18 - 2015-01-12 02:55 - 00664064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2015-02-11 14:18 - 2015-01-12 02:51 - 00262144 _____ (Microsoft Corporation) C:\Windows\system32\webcheck.dll
2015-02-11 14:18 - 2015-01-12 02:48 - 00801280 _____ (Microsoft Corporation) C:\Windows\system32\msfeeds.dll
2015-02-11 14:18 - 2015-01-12 02:48 - 00718848 _____ (Microsoft Corporation) C:\Windows\system32\ie4uinit.exe
2015-02-11 14:18 - 2015-01-12 02:48 - 00374272 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2015-02-11 14:18 - 2015-01-12 02:46 - 02125824 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2015-02-11 14:18 - 2015-01-12 02:45 - 00418304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxtmsft.dll
2015-02-11 14:18 - 2015-01-12 02:43 - 14401024 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2015-02-11 14:18 - 2015-01-12 02:34 - 00128000 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iepeers.dll
2015-02-11 14:18 - 2015-01-12 02:30 - 00880128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcomm.dll
2015-02-11 14:18 - 2015-01-12 02:27 - 02865152 _____ (Microsoft Corporation) C:\Windows\system32\actxprxy.dll
2015-02-11 14:18 - 2015-01-12 02:27 - 02358272 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2015-02-11 14:18 - 2015-01-12 02:25 - 00230400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webcheck.dll
2015-02-11 14:18 - 2015-01-12 02:23 - 02052608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2015-02-11 14:18 - 2015-01-12 02:23 - 00688640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msfeeds.dll
2015-02-11 14:18 - 2015-01-12 02:23 - 00327168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iedkcs32.dll
2015-02-11 14:18 - 2015-01-12 02:14 - 12829184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2015-02-11 14:18 - 2015-01-12 02:14 - 01548288 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2015-02-11 14:18 - 2015-01-12 02:02 - 00800768 _____ (Microsoft Corporation) C:\Windows\system32\ieapfltr.dll
2015-02-11 14:18 - 2015-01-12 02:00 - 01888256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2015-02-11 14:18 - 2015-01-12 01:56 - 01307136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2015-02-11 14:18 - 2015-01-12 01:55 - 00710144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieapfltr.dll
2015-02-11 14:17 - 2015-01-19 19:42 - 01487976 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2015-02-11 14:16 - 2015-02-04 00:38 - 00227328 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2015-02-11 14:16 - 2015-02-04 00:08 - 00761856 _____ (Microsoft Corporation) C:\Windows\system32\invagent.dll
2015-02-11 14:16 - 2015-02-04 00:08 - 00414208 _____ (Microsoft Corporation) C:\Windows\system32\devinv.dll
2015-02-11 14:16 - 2015-02-03 00:11 - 01098752 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2015-02-11 14:16 - 2015-02-03 00:11 - 00894464 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2015-02-11 14:16 - 2015-02-03 00:11 - 00609280 _____ (Microsoft Corporation) C:\Windows\system32\generaltel.dll
2015-02-11 14:16 - 2015-01-10 09:22 - 04175872 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2015-02-11 13:04 - 2015-02-11 13:04 - 00000000 ____D () C:\Users\vymys_000\Documents\CyberLink
2015-02-11 13:01 - 2010-02-23 15:25 - 26441760 _____ () C:\Users\vymys_000\Documents\Stephen_King.rar
2015-02-11 12:53 - 2015-02-15 11:29 - 00027136 ___SH () C:\Users\vymys_000\Desktop\Thumbs.db
2015-02-11 12:41 - 2015-02-21 12:02 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\CyberLink
2015-02-11 12:41 - 2015-02-11 12:41 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\CyberLink
2015-02-08 16:31 - 2015-02-08 16:31 - 00000000 ____D () C:\Users\vymys_000\Documents\BnS
2015-02-08 15:39 - 2015-02-08 15:46 - 857646592 _____ () C:\Users\vymys_000\Downloads\Paddington (2014) HDRip CAM Audio x264 AAC-CPG.mp4
2015-02-08 15:36 - 2015-02-08 15:40 - 732885280 _____ () C:\Users\vymys_000\Downloads\Unbroken 2014 cz titulky.avi
2015-02-08 11:12 - 2015-02-08 11:12 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\BNSUpdater
2015-02-08 11:11 - 2015-02-08 15:53 - 00000000 ____D () C:\Program Files (x86)\Blade&Soul
2015-02-08 11:11 - 2015-02-08 11:11 - 00000990 _____ () C:\Users\vymys_000\Desktop\Blade&Soul.lnk
2015-02-08 11:11 - 2015-02-08 11:11 - 00000000 ___HD () C:\Windows\msdownld.tmp
2015-02-08 11:11 - 2015-02-08 11:11 - 00000000 ____D () C:\Windows\SysWOW64\directx
2015-02-08 11:11 - 2015-02-08 11:11 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blade&Soul
2015-02-08 11:10 - 2015-02-08 11:10 - 05110144 _____ () C:\Users\vymys_000\Downloads\PlayBNS.zip
2015-02-08 09:49 - 2015-02-21 19:06 - 00000000 ____D () C:\Users\vymys_000\Downloads\Lucy.2014.480p.BDRip.XviD.AC3.CZ-GRiNGO
2015-02-08 09:35 - 2015-02-21 12:05 - 00000000 ____D () C:\Users\vymys_000\Desktop\Matika
2015-02-05 13:55 - 2015-02-05 13:55 - 00000000 ____D () C:\Users\vymys_000\Downloads\Call Of Duty Modern Warfare 2 - t2k9
2015-02-05 13:37 - 2015-02-05 13:37 - 00000000 ____D () C:\Windows\System32\Tasks\GenericSettingsHandler
2015-02-05 11:43 - 2015-02-21 12:01 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Ashampoo Photo Optimizer
2015-02-02 19:34 - 2015-02-21 12:01 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Activision
2015-02-02 19:10 - 2015-02-02 19:10 - 00068496 _____ () C:\Users\vymys_000\Downloads\Hart-of-Dixie-04x04-S04E04-CZ-titulky-by-hq-hart-of-dixie.blog.cz-elizataylor.blog.cz.srt
2015-02-02 14:16 - 2015-02-02 19:05 - 151715840 _____ () C:\Users\vymys_000\Downloads\Call Of Duty 5 World at War by tomi2k9.iso
2015-02-02 13:10 - 2015-02-02 16:36 - 340618416 _____ () C:\Users\vymys_000\Downloads\Hart.of.Dixie.S04E04.HDTV.x264-LOL.mp4
2015-02-01 20:41 - 2015-02-01 20:41 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Adobe
2015-02-01 17:41 - 2015-02-21 12:03 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Vivaldi
2015-01-29 11:40 - 2015-02-20 22:40 - 00899072 ___SH () C:\Users\vymys_000\Downloads\Thumbs.db
2015-01-28 15:15 - 2014-12-31 12:14 - 00298120 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2015-01-27 19:36 - 2014-11-12 12:57 - 03295544 _____ (INCA Internet Co., Ltd.) C:\Windows\SysWOW64\GameMon.des
2015-01-27 19:35 - 2013-10-30 16:48 - 00005584 _____ () C:\Windows\SysWOW64\nppt9x.vxd
2015-01-27 19:35 - 2005-01-04 01:43 - 00004682 _____ (INCA Internet Co., Ltd.) C:\Windows\SysWOW64\npptNT2.sys
2015-01-27 19:32 - 2015-01-27 19:32 - 00000000 ____D () C:\Program Files\Common Files\INCA Shared
2015-01-27 16:13 - 2015-01-27 16:13 - 00001051 _____ () C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\Start Menu\CABAL Online (EU).lnk
2015-01-27 16:13 - 2015-01-27 16:13 - 00001027 _____ () C:\Users\vymys_000\Desktop\CABAL Online (EU).lnk
2015-01-27 16:13 - 2015-01-27 16:13 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CABAL Online (EU)
2015-01-27 16:03 - 2015-01-27 19:32 - 00000000 ____D () C:\Program Files (x86)\CABAL Online (EU)
2015-01-27 14:50 - 2013-09-23 13:49 - 00197704 _____ (McAfee, Inc.) C:\Windows\system32\Drivers\HipShieldK.sys
2015-01-27 13:46 - 2015-01-27 13:46 - 00000000 ____D () C:\Users\Default\AppData\Local\Microsoft Help
2015-01-27 13:46 - 2015-01-27 13:46 - 00000000 ____D () C:\Users\Default User\AppData\Local\Microsoft Help

==================== One Month Modified Files and Folders =======

(If an entry is included in the fixlist, the file\folder will be moved.)

2015-02-26 23:42 - 2015-01-13 12:42 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\CrashDumps
2015-02-26 23:30 - 2015-01-13 12:48 - 00003982 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{C3A32FF6-06B8-4F52-AB42-93B4190CFA39}
2015-02-26 23:06 - 2015-01-13 12:48 - 00000976 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-02-26 23:00 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\sru
2015-02-26 22:12 - 2015-01-13 12:39 - 00003596 _____ () C:\Windows\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-829891482-3244220118-2604885426-1001
2015-02-26 21:28 - 2013-08-22 16:20 - 00000000 ____D () C:\Windows\CbsTemp
2015-02-26 21:20 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\spool
2015-02-26 21:00 - 2015-01-13 12:40 - 00000000 ____D () C:\Users\vymys_000\OneDrive
2015-02-26 20:57 - 2015-01-13 12:48 - 00000972 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-02-26 20:55 - 2015-01-13 12:31 - 00000000 ____D () C:\Users\vymys_000
2015-02-26 20:54 - 2013-08-22 15:45 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2015-02-26 10:39 - 2013-08-22 14:25 - 00524288 ___SH () C:\Windows\system32\config\BBI
2015-02-25 16:58 - 2014-07-14 18:58 - 00000000 ____D () C:\Program Files (x86)\McAfee
2015-02-25 12:02 - 2015-01-13 12:31 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Pokki
2015-02-25 11:38 - 2015-01-25 13:44 - 00000000 ____D () C:\ProgramData\Microsoft Help
2015-02-25 11:38 - 2013-08-22 15:44 - 00491936 _____ () C:\Windows\system32\FNTCACHE.DAT
2015-02-23 20:36 - 2015-01-25 13:44 - 00000000 ____D () C:\Program Files\Microsoft Office
2015-02-23 20:36 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\microsoft shared
2015-02-23 20:35 - 2014-03-18 10:45 - 00000000 ____D () C:\Windows\ShellNew
2015-02-23 20:27 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Common Files\System
2015-02-23 20:27 - 2013-08-22 14:25 - 00000108 _____ () C:\Windows\win.ini
2015-02-23 20:21 - 2015-01-25 17:54 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\Seznam.cz
2015-02-23 20:19 - 2015-01-16 00:14 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\Foxit Software
2015-02-22 18:30 - 2014-08-19 11:51 - 00739924 _____ () C:\Windows\system32\perfh005.dat
2015-02-22 18:30 - 2014-08-19 11:51 - 00151610 _____ () C:\Windows\system32\perfc005.dat
2015-02-22 18:30 - 2014-03-18 11:03 - 01745984 _____ () C:\Windows\system32\PerfStringBackup.INI
2015-02-22 17:07 - 2015-01-18 22:47 - 00000983 _____ () C:\Users\vymys_000\Desktop\KMPlayer.lnk
2015-02-22 17:00 - 2015-01-13 12:33 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Packages
2015-02-22 00:10 - 2015-01-13 12:35 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\clear.fi
2015-02-21 22:56 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\AppReadiness
2015-02-21 21:00 - 2015-01-13 12:49 - 00002239 _____ () C:\Users\Public\Desktop\Google Chrome.lnk
2015-02-21 19:58 - 2015-01-25 13:35 - 00000000 ____D () C:\Users\vymys_000\Downloads\The Sims 3 - Kompletní Edice (CZ) (Červen 2013) (gorry150)
2015-02-21 19:12 - 2015-01-25 17:50 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\DAEMON Tools Lite
2015-02-21 19:12 - 2015-01-17 21:47 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\uTorrent
2015-02-21 19:09 - 2014-07-14 19:34 - 00000000 ____D () C:\Windows\Panther
2015-02-21 12:33 - 2015-01-25 14:17 - 00000000 ____D () C:\Users\vymys_000\Downloads\Diablo 2 + Datadisk Lord of Destruction
2015-02-21 12:25 - 2015-01-18 16:07 - 00000000 ____D () C:\Users\vymys_000\Downloads\Beauty and the Beast I
2015-02-21 12:06 - 2015-01-26 17:38 - 00000000 ____D () C:\Users\vymys_000\Documents\Bluetooth Folder
2015-02-21 12:06 - 2015-01-18 14:41 - 00000000 ____D () C:\Users\vymys_000\Documents\Electronic Arts
2015-02-21 12:06 - 2015-01-13 13:24 - 00000000 ____D () C:\Users\vymys_000\Documents\Might & Magic Heroes VI
2015-02-21 12:03 - 2015-01-19 22:52 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\VitySoft
2015-02-21 12:02 - 2015-01-13 12:48 - 00000000 ____D () C:\Users\vymys_000\AppData\Local\Google
2015-02-21 12:01 - 2014-08-19 12:04 - 00000000 ____D () C:\Users\Public\Foxit Software
2015-02-21 12:00 - 2014-08-19 11:50 - 00000000 ____D () C:\ProgramData\OEM
2015-02-20 17:00 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\system32\NDF
2015-02-20 02:09 - 2013-08-22 14:25 - 00262144 ___SH () C:\Windows\system32\config\ELAM
2015-02-15 20:03 - 2013-08-22 16:36 - 00000000 ____D () C:\Windows\rescache
2015-02-13 13:22 - 2015-01-13 14:08 - 00000000 ____D () C:\Windows\system32\MRT
2015-02-13 13:17 - 2015-01-13 14:08 - 116773704 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2015-02-12 15:40 - 2015-01-19 00:54 - 00000000 ___SD () C:\Windows\system32\CompatTel
2015-02-12 15:40 - 2015-01-19 00:54 - 00000000 ____D () C:\Windows\system32\appraiser
2015-02-11 22:08 - 2015-01-13 13:24 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\Might & Magic Heroes VI
2015-02-11 12:41 - 2014-08-19 11:54 - 00000000 ____D () C:\ProgramData\CyberLink
2015-02-10 09:56 - 2015-01-13 12:35 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\Atheros
2015-02-08 09:34 - 2015-01-13 12:37 - 00002335 _____ () C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\PC App Store.lnk
2015-02-06 19:59 - 2015-01-13 12:48 - 00003948 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-02-06 19:59 - 2015-01-13 12:48 - 00003712 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-02-03 20:31 - 2014-07-14 18:54 - 00714720 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-02-03 20:31 - 2014-07-14 18:54 - 00106976 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-02-01 21:28 - 2015-01-17 21:58 - 00002457 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2015-02-01 20:41 - 2015-01-17 21:52 - 00000000 ____D () C:\ProgramData\Adobe
2015-02-01 20:41 - 2015-01-13 12:33 - 00000000 ____D () C:\Users\vymys_000\AppData\Roaming\Adobe
2015-01-27 14:50 - 2014-07-14 18:58 - 00000000 ____D () C:\ProgramData\McAfee
2015-01-27 14:49 - 2014-07-14 18:58 - 00000000 ____D () C:\Program Files\Common Files\mcafee
2015-01-27 14:49 - 2013-08-22 16:36 - 00000000 ___HD () C:\Windows\ELAMBKUP

==================== Files in the root of some directories =======

2015-02-21 12:03 - 2015-02-21 12:03 - 0045885 _____ () C:\Users\vymys_000\AppData\Roaming\HELP_DECRYPT.PNG
2015-02-21 12:03 - 2015-02-21 12:03 - 0000292 _____ () C:\Users\vymys_000\AppData\Roaming\HELP_DECRYPT.URL
2015-02-21 11:33 - 2015-02-21 11:33 - 0000480 ____H () C:\Users\vymys_000\AppData\Roaming\麽鎒駓覜
2015-02-21 12:03 - 2015-02-21 12:03 - 0045885 _____ () C:\Users\vymys_000\AppData\Local\HELP_DECRYPT.PNG
2015-02-21 12:03 - 2015-02-21 12:03 - 0000292 _____ () C:\Users\vymys_000\AppData\Local\HELP_DECRYPT.URL
2015-01-14 19:50 - 2015-01-14 19:50 - 0000003 _____ () C:\Users\vymys_000\AppData\Local\updater.log
2015-01-14 19:50 - 2015-01-14 19:50 - 0000425 _____ () C:\Users\vymys_000\AppData\Local\UserProducts.xml
2015-02-21 11:33 - 2015-02-26 20:57 - 0000696 _____ () C:\ProgramData\@system.temp
2015-02-21 11:33 - 2015-02-26 20:58 - 0000432 ____H () C:\ProgramData\@system3.att
2014-08-19 11:42 - 2014-08-19 11:42 - 0000000 ____H () C:\ProgramData\DP45977C.lfl
2015-02-21 12:00 - 2015-02-21 12:00 - 0045885 _____ () C:\ProgramData\HELP_DECRYPT.PNG
2015-02-21 12:00 - 2015-02-21 12:00 - 0000292 _____ () C:\ProgramData\HELP_DECRYPT.URL

Files to move or delete:
====================
C:\Users\vymys_000\AppData\Roaming\Microsoft\Windows\IEUpdate\ByteCodeGenerator.exe


==================== Bamital & volsnap Check =================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\System32\winlogon.exe => File is digitally signed
C:\Windows\System32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\System32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\System32\services.exe => File is digitally signed
C:\Windows\System32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\System32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\System32\rpcss.dll => File is digitally signed
C:\Windows\System32\Drivers\volsnap.sys => File is digitally signed


LastRegBack: 2015-02-17 14:52

==================== End Of Log ============================

Odpovědět