Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Zpomalení notebooku

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
Uživatelský avatar
Šmíďák
Návštěvník
Návštěvník
Příspěvky: 144
Registrován: 15 říj 2012 13:42
Bydliště: Brno

Zpomalení notebooku

#1 Příspěvek od Šmíďák »

Dobrý den,

notebook se mi poslední dobou zdá značně pomalý ve startování, spouštění programů atd. Proto bych byl rád, kdyby jste se mohli mrknout, zda-li s ním není něco v nepořádku. Předem děkuji.

Vkládám jen log z RSIT, FRST mi mozzila nepovolila stáhnout, i když jsem deaktivoval antivir a štít.

Log z RSIT

Logfile of random's system information tool 1.10 (written by random/random)
Run by SMIDAK at 2015-03-21 10:24:27
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 221 GB (37%) free of 598 GB
Total RAM: 4031 MB (50% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 10:24:32, on 21.3.2015
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.17689)
Boot mode: Normal

Running processes:
C:\Windows\PLFSetI.exe
C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
C:\Šmíďák\Programy a prográmky\PCSuite\Nokia PC Suite 7\PCSuite.exe
C:\Users\SMIDAK\AppData\Local\Google\Update\1.3.26.9\GoogleCrashHandler.exe
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Šmíďák\Programy a prográmky\SpeedFan\speedfan.exe
C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
C:\Program Files (x86)\Launch Manager\LManager.exe
C:\Šmíďák\Programy a prográmky\Verbatim GREEN BUTTON\GREEN BUTTON.exe
C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe
C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe
C:\Šmíďák\Programy a prográmky\Avast!\avastui.exe
C:\Program Files (x86)\Launch Manager\LMworker.exe
C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe
C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
C:\Šmíďák\Programy a prográmky\Winamp\winamp.exe
C:\Šmíďák\Programy a prográmky\wincmd\TOTALCMD.EXE
C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe
C:\Program Files\trend micro\SMIDAK.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://s17.sfgame.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: (no name) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - (no file)
O2 - BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Šmíďák\Programy a prográmky\Avast!\aswWebRepIE.dll
O2 - BHO: (no name) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - (no file)
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
O2 - BHO: (no name) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - (no file)
O4 - HKLM\..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
O4 - HKLM\..\Run: [BackupManagerTray] "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k
O4 - HKLM\..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe
O4 - HKLM\..\Run: [Philips Device Listener] "C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe"
O4 - HKLM\..\Run: [MDS_Menu] "C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso" UpdateWithCreateOnce "Software\CyberLink\MediaShow Espresso\5.6"
O4 - HKLM\..\Run: [ArcadeMovieService] "C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe"
O4 - HKLM\..\Run: [AvastUI.exe] "C:\Šmíďák\Programy a prográmky\Avast!\AvastUI.exe" /nogui
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [StatusAlerts] "C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe" /enum:on /alerts:on /notifications:on /fl:on /fr:on /appData:on /tmcp:on
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [KiesTrayAgent] C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
O4 - HKCU\..\Run: [Google Update] "C:\Users\SMIDAK\AppData\Local\Google\Update\GoogleUpdate.exe" /c
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [PC Suite Tray] "C:\Šmíďák\Programy a prográmky\PCSuite\Nokia PC Suite 7\PCSuite.exe" -onlytray
O4 - HKCU\..\Run: [Infium] "C:\Šmíďák\Programy a prográmky\QIP\qip.exe" /autorun
O4 - HKCU\..\RunOnce: [FlashPlayerUpdate] C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_16_0_0_305_Plugin.exe -update plugin
O4 - Startup: Verbatim GREEN BUTTON.lnk = ?
O4 - Global Startup: Bluetooth.lnk = ?
O4 - Global Startup: SpeedFan.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000
O8 - Extra context menu item: Od&eslat do aplikace OneNote - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105
O8 - Extra context menu item: Odeslat obrázek do zařízení &Bluetooth... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
O8 - Extra context menu item: Odeslat stránku do zařízení &Bluetooth... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O8 - Extra context menu item: WikiKomentáře Google... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_D183CA64F05FDD98.dll/cmsidewiki.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra button: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra button: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra button: Odeslat do zařízení Bluetooth - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: Odeslat do zařízení &Bluetooth... - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O16 - DPF: {C345E174-3E87-4F41-A01C-B066A90A49B4} (WRC Class) - http://trial.trymicrosoftoffice.com/tri ... /wrc32.ocx
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: avast! Antivirus - AVAST Software - C:\Šmíďák\Programy a prográmky\Avast!\AvastSvc.exe
O23 - Service: AvastVBox COM Service (AvastVBoxSvc) - Avast Software - C:\Šmíďák\Programy a prográmky\Avast!\ng\vbox\AvastVBoxSVC.exe
O23 - Service: Bluetooth Service (btwdins) - Broadcom Corporation. - C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
O23 - Service: Dritek WMI Service (DsiWMIService) - Dritek System Inc. - C:\Program Files (x86)\Launch Manager\dsiwmis.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: Acer ePower Service (ePowerSvc) - Acer Incorporated - C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: NVIDIA GeForce Experience Service (GfExperienceService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP DS Service - Hewlett-Packard Company - C:\Program Files (x86)\HP\HPBDSService\HPBDSService.exe
O23 - Service: HP LaserJet Service - HP - C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NTI IScheduleSvc - NewTech Infosystems, Inc. - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
O23 - Service: NTI Backup Now 5 Backup Service (NTIBackupSvc) - NewTech InfoSystems, Inc. - C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
O23 - Service: NTI Backup Now 5 Scheduler Service (NTISchedulerSvc) - NewTech Infosystems, Inc. - C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
O23 - Service: NVIDIA Network Service (NvNetworkService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
O23 - Service: NVIDIA Streamer Service (NvStreamSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\Windows\system32\nvvsvc.exe (file missing)
O23 - Service: Acer ODD Power Service (ODDPwrSvc) - Acer Incorporated - C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe
O23 - Service: OpenVPN Service (OpenVPNService) - The OpenVPN Project - C:\Program Files\OpenVPN\bin\openvpnserv.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: ProtexisLicensing - Unknown owner - C:\Program Files (x86)\Common Files\Protexis\License Service\PSIService.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: ServiceLayer - Nokia - C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Šmíďák\Programy a prográmky\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: SAMSUNG Mobile Connectivity Service (ss_conn_service) - DEVGURU Co., LTD. - C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
O23 - Service: NVIDIA Stereoscopic 3D Driver Service (Stereo Service) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
O23 - Service: TunngleService - Tunngle.net GmbH - C:\Program Files (x86)\Tunngle\TnglCtrl.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: Updater Service - Acer - C:\Program Files\Acer\Acer Updater\UpdaterService.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 15184 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
C:\Windows\system32\services.exe
winlogon.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
"C:\Windows\system32\nvvsvc.exe"
"C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe"
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k NetworkService
"C:\Šmíďák\Programy a prográmky\Avast!\AvastSvc.exe"
"C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe"
C:\Windows\system32\nvvsvc.exe -session -first
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe"
"C:\Program Files (x86)\Launch Manager\dsiwmis.exe"
"C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe"
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe"
"taskhost.exe"
"C:\Windows\system32\Dwm.exe"
C:\Windows\Explorer.EXE
"C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /FORPCEE3
"C:\Program Files\Acer\Optical Drive Power Management\ODDPWR.exe"
"C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
"C:/Program Files/NVIDIA Corporation/Display/nvtray.exe" -user_has_logged_in 1
"C:\Windows\PLFSetI.exe"
"C:\Program Files\Synaptics\SynTP\SynTPHelper.exe"
"C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe"
"C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
"C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe"
"C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
"C:\Šmíďák\Programy a prográmky\PCSuite\Nokia PC Suite 7\PCSuite.exe" -onlytray
"C:\Users\SMIDAK\AppData\Local\Google\Update\1.3.26.9\GoogleCrashHandler.exe"
"C:\Users\SMIDAK\AppData\Local\Google\Update\1.3.26.9\GoogleCrashHandler64.exe"
"C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe"
"C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe"
"C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe"
"C:\Šmíďák\Programy a prográmky\SpeedFan\speedfan.exe"
"C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k
"C:\Program Files (x86)\Launch Manager\LManager.exe"
"C:\Šmíďák\Programy a prográmky\Verbatim GREEN BUTTON\GREEN BUTTON.exe" /s /a
"C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe"
"C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe"
"C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe"
"C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe"
"C:\Šmíďák\Programy a prográmky\Avast!\avastui.exe" /nogui
"C:\Program Files (x86)\Launch Manager\LMworker.exe"
"C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe" /enum:on /alerts:on /notifications:on /fl:on /fr:on /appData:on /tmcp:on
"C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe"
"C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe"
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe"
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe" nss 5b2f5467-5d12-4a41-be7e-1df20595cc88 1
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe" serviceapp
\??\C:\Windows\system32\conhost.exe "456277234-1454782787835839348-2127450113-20146658239129684841939449831664440615
\??\C:\Windows\system32\conhost.exe "-1271292476-638761891079100242-2036464135-12318265992008083616-1535955659-169629314
"C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe"
"C:\Program Files (x86)\Common Files\Protexis\License Service\PSIService.exe"
"C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe"
"C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe"
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted
"C:\Program Files\Acer\Acer Updater\UpdaterService.exe"
C:\Windows\System32\svchost.exe -k secsvcs
"C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE"
"C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe"
WLIDSvcM.exe 4268
"C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTray.exe"
C:\Windows\system32\wbem\unsecapp.exe -Embedding
C:\Windows\system32\wbem\wmiprvse.exe
"C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe"
C:\Windows\system32\wbem\unsecapp.exe -Embedding
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\SearchIndexer.exe /Embedding
"C:\Program Files\Acer\Acer PowerSmart Manager\ePowerEvent.exe"
"C:\Šmíďák\Programy a prográmky\Avast!\ng\vbox\AvastVBoxSVC.exe"
"C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe"
ngservice.exe pipeserver
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
C:\Windows\system32\DllHost.exe /Processid:{30D49246-D217-465F-B00B-AC9DDD652EB7}

"C:\Šmíďák\Programy a prográmky\Winamp\winamp.exe"
"C:\Šmíďák\Programy a prográmky\wincmd\TOTALCMD.EXE"
{05B89036-C580-4308-B13C-CE6CA2E1A7CE}
{EED5A76C-2970-4DBA-9FA9-147640B51AF8}
{AD08F243-61EB-4897-A349-EC939C6448F2}
"C:\Program Files (x86)\Mozilla Firefox\firefox.exe"
"C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe" --channel=3456.2a6ca590.232268184 "C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll" -greomni "C:\Program Files (x86)\Mozilla Firefox\omni.ja" -appomni "C:\Program Files (x86)\Mozilla Firefox\browser\omni.ja" -appdir "C:\Program Files (x86)\Mozilla Firefox\browser" E7CF176E110C211B 3456 "\\.\pipe\gecko-crash-server-pipe.3456" plugin
"C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe" --proxy-stub-channel=Flash7696.621F0BB8.16150 --host-broker-channel=Flash7696.621F0BB8.28680 --host-pid=7696 --host-npapi-version=28 --plugin-path="C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll"
"C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerPlugin_16_0_0_305.exe" --channel=9828.0037F46C.1955871819 --proxy-stub-channel=Flash7696.621F0BB8.16150 --plugin-path="C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll" --host-npapi-version=28 --type=renderer
"C:\Šmíďák\Programy a prográmky\Avast!\setup\instup.exe" /instop:update_vps
"C:\Users\SMIDAK\Desktop\RSITx64.exe"
C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}

======Scheduled tasks folder======

C:\Windows\tasks\Adobe Flash Player Updater.job - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\Windows\tasks\GoogleUpdateTaskMachineCore.job - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-126478104-3603825382-1825792262-1000Core.job - C:\Users\SMIDAK\AppData\Local\Google\Update\GoogleUpdate.exe /c
C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-126478104-3603825382-1825792262-1000UA.job - C:\Users\SMIDAK\AppData\Local\Google\Update\GoogleUpdate.exe /ua /installsource scheduler

=========Mozilla firefox=========

ProfilePath - C:\Users\SMIDAK\AppData\Roaming\Mozilla\Firefox\Profiles\dlnz6ra2.default-1403293032909

prefs.js - "browser.startup.homepage" - "http://www.centrum.cz/"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 16.0.0.305 Plugin
"Path"=C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0]
"Description"=DivX Plus Web Player
"Path"=C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0]
"Description"=DivX VOD Helper Plug-in
"Path"=C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Google.com/GoogleEarthPlugin]
"Description"=Google Earth in your browser
"Path"=C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=10.51.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=10.51.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nullsoft.com/winampDetector;version=1]
"Description"=Winamp Detector
"Path"=C:\Šmíďák\Programy a prográmky\Winamp Detect\npwachk.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nvidia.com/3DVision]
"Description"=NVIDIA stereo images plugin for Mozilla browsers
"Path"=C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nvidia.com/3DVisionStreaming]
"Description"=NVIDIA 3D Vision Streaming plugin for Mozilla browsers
"Path"=C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.3]
"Description"=VLC Multimedia Plugin
"Path"=C:\Šmíďák\Programy a prográmky\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 16.0.0.305 Plugin
"Path"=C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0]
"Description"=DivX VOD Helper Plug-in
"Path"=C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/DTPlugin,version=10.51.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/JavaPlugin,version=10.51.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL


======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre7\bin\ssv.dll [2014-02-05 553384]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Šmíďák\Programy a prográmky\Avast!\aswWebRepIE64.dll [2014-11-26 705448]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21 529280]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL [2013-03-06 690392]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre7\bin\jp2ssv.dll [2014-02-05 210856]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Šmíďák\Programy a prográmky\Avast!\aswWebRepIE.dll [2014-11-26 586968]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL [2013-03-06 562904]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F}

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"=C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2010-02-02 10038304]
"RtHDVBg"=C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2010-02-02 877600]
"ODDPwr"=C:\Program Files\Acer\Optical Drive Power Management\ODDPwr.exe [2010-02-05 222240]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2010-02-05 2046760]
"Acer ePower Management"=C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe [2010-03-10 496160]
"PLFSetI"=C:\Windows\PLFSetI.exe [2010-01-13 206208]
"AmIcoSinglun64"=C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [2010-02-05 324608]
"NvBackend"=C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2014-12-13 2531472]
"ShadowPlay"=C:\Windows\system32\nvspcap64.dll [2014-12-13 2824504]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Google Update"=C:\Users\SMIDAK\AppData\Local\Google\Update\GoogleUpdate.exe [2013-02-08 116648]
""= []
"CCleaner Monitoring"=C:\Program Files\CCleaner\CCleaner64.exe [2015-02-19 7416088]
"PC Suite Tray"=C:\Šmíďák\Programy a prográmky\PCSuite\Nokia PC Suite 7\PCSuite.exe [2012-06-26 1516632]
"Infium"=C:\Šmíďák\Programy a prográmky\QIP\qip.exe /autorun []

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"FlashPlayerUpdate"=C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_16_0_0_305_Plugin.exe [2015-02-04 960688]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Users^SMIDAK^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^debug.nfo]
C:\Users\SMIDAK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\debug.nfo []

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"=C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [2009-12-24 284696]
"BackupManagerTray"=C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [2010-03-09 260608]
"LManager"=C:\Program Files (x86)\Launch Manager\LManager.exe [2010-02-25 1289296]
"Philips Device Listener"=C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe [2011-06-27 380416]
"MDS_Menu"=C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe [2009-05-19 222504]
"ArcadeMovieService"=C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe [2010-03-01 124136]
"AvastUI.exe"=C:\Šmíďák\Programy a prográmky\Avast!\AvastUI.exe [2015-03-16 5227648]
"SunJavaUpdateSched"=C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2013-07-02 254336]
"StatusAlerts"=C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe [2013-04-18 313656]
"HP Software Update"=C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [2013-05-30 96056]
""= []
"KiesTrayAgent"=C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [2015-01-14 311616]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Bluetooth.lnk - C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
SpeedFan.lnk - C:\Šmíďák\Programy a prográmky\SpeedFan\speedfan.exe

C:\Users\SMIDAK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Verbatim GREEN BUTTON.lnk - C:\Šmíďák\Programy a prográmky\Verbatim GREEN BUTTON\GREEN BUTTON.exe

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MpfService]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=0
"ConsentPromptBehaviorUser"=3
"EnableLUA"=0
"EnableUIADesktopToggle"=0
"PromptOnSecureDesktop"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"SoftwareSASGeneration"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveAutoRun"=3
"NoDriveTypeAutoRun"=145
"NoDrives"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveAutoRun"=3
"NoDriveTypeAutoRun"=0
"NoDrives"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave5"=wdmaud.drv
"midi5"=wdmaud.drv
"mixer5"=wdmaud.drv
"wave6"=wdmaud.drv
"midi6"=wdmaud.drv
"mixer6"=wdmaud.drv
"wave7"=wdmaud.drv
"midi7"=wdmaud.drv
"mixer7"=wdmaud.drv
"wave8"=wdmaud.drv
"midi8"=wdmaud.drv
"mixer8"=wdmaud.drv
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"wave2"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"wave4"=wdmaud.drv
"midi4"=wdmaud.drv
"mixer4"=wdmaud.drv
"wave3"=wdmaud.drv
"midi3"=wdmaud.drv
"mixer3"=wdmaud.drv
"wave9"=wdmaud.drv
"midi9"=wdmaud.drv
"mixer9"=wdmaud.drv

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1

======List of files/folders created in the last 1 month======

2015-03-10 23:16:54 ----A---- C:\Windows\SYSWOW64\atmlib.dll
2015-03-10 23:16:54 ----A---- C:\Windows\SYSWOW64\atmfd.dll
2015-03-10 23:16:54 ----A---- C:\Windows\system32\lpk.dll
2015-03-10 23:16:54 ----A---- C:\Windows\system32\dciman32.dll
2015-03-10 23:16:54 ----A---- C:\Windows\system32\atmlib.dll
2015-03-10 23:16:54 ----A---- C:\Windows\system32\atmfd.dll
2015-03-10 23:16:53 ----A---- C:\Windows\SYSWOW64\lpk.dll
2015-03-10 23:16:53 ----A---- C:\Windows\SYSWOW64\fontsub.dll
2015-03-10 23:16:53 ----A---- C:\Windows\SYSWOW64\dciman32.dll
2015-03-10 23:16:53 ----A---- C:\Windows\system32\fontsub.dll
2015-03-10 23:14:41 ----A---- C:\Windows\SYSWOW64\blackbox.dll
2015-03-10 23:14:41 ----A---- C:\Windows\system32\drmv2clt.dll
2015-03-10 23:14:41 ----A---- C:\Windows\system32\blackbox.dll
2015-03-10 23:14:39 ----A---- C:\Windows\SYSWOW64\drmv2clt.dll
2015-03-10 23:14:38 ----A---- C:\Windows\system32\wmp.dll
2015-03-10 23:14:36 ----A---- C:\Windows\SYSWOW64\wmdrmsdk.dll
2015-03-10 23:14:36 ----A---- C:\Windows\SYSWOW64\mf.dll
2015-03-10 23:14:36 ----A---- C:\Windows\system32\wmdrmsdk.dll
2015-03-10 23:14:35 ----A---- C:\Windows\SYSWOW64\wmp.dll
2015-03-10 23:14:35 ----A---- C:\Windows\system32\ntoskrnl.exe
2015-03-10 23:14:32 ----A---- C:\Windows\system32\drmmgrtn.dll
2015-03-10 23:14:31 ----A---- C:\Windows\SYSWOW64\drmmgrtn.dll
2015-03-10 23:14:31 ----A---- C:\Windows\system32\drivers\PEAuth.sys
2015-03-10 23:14:31 ----A---- C:\Windows\system32\crypt32.dll
2015-03-10 23:14:30 ----A---- C:\Windows\SYSWOW64\crypt32.dll
2015-03-10 23:14:30 ----A---- C:\Windows\system32\quartz.dll
2015-03-10 23:14:29 ----A---- C:\Windows\system32\evr.dll
2015-03-10 23:14:28 ----A---- C:\Windows\SYSWOW64\ntkrnlpa.exe
2015-03-10 23:14:27 ----A---- C:\Windows\SYSWOW64\ntoskrnl.exe
2015-03-10 23:14:27 ----A---- C:\Windows\SYSWOW64\evr.dll
2015-03-10 23:14:27 ----A---- C:\Windows\system32\cryptui.dll
2015-03-10 23:14:25 ----A---- C:\Windows\SYSWOW64\quartz.dll
2015-03-10 23:14:25 ----A---- C:\Windows\system32\mfplat.dll
2015-03-10 23:14:24 ----A---- C:\Windows\system32\winresume.exe
2015-03-10 23:14:23 ----A---- C:\Windows\SYSWOW64\mfplat.dll
2015-03-10 23:14:23 ----A---- C:\Windows\SYSWOW64\cryptui.dll
2015-03-10 23:14:23 ----A---- C:\Windows\system32\pcasvc.dll
2015-03-10 23:14:22 ----A---- C:\Windows\system32\drivers\mountmgr.sys
2015-03-10 23:14:22 ----A---- C:\Windows\system32\cryptsp.dll
2015-03-10 23:14:21 ----A---- C:\Windows\SYSWOW64\cryptsp.dll
2015-03-10 23:14:20 ----A---- C:\Windows\system32\mf.dll
2015-03-10 23:14:19 ----A---- C:\Windows\system32\msscp.dll
2015-03-10 23:14:15 ----A---- C:\Windows\system32\winload.exe
2015-03-10 23:14:13 ----A---- C:\Windows\SYSWOW64\qdvd.dll
2015-03-10 23:14:13 ----A---- C:\Windows\system32\msnetobj.dll
2015-03-10 23:14:11 ----A---- C:\Windows\SYSWOW64\msscp.dll
2015-03-10 23:14:11 ----A---- C:\Windows\system32\ci.dll
2015-03-10 23:14:11 ----A---- C:\Windows\system32\appidsvc.dll
2015-03-10 23:14:10 ----A---- C:\Windows\system32\cryptnet.dll
2015-03-10 23:14:10 ----A---- C:\Windows\system32\audiosrv.dll
2015-03-10 23:14:09 ----A---- C:\Windows\SYSWOW64\wintrust.dll
2015-03-10 23:14:09 ----A---- C:\Windows\system32\wintrust.dll
2015-03-10 23:14:09 ----A---- C:\Windows\system32\srcore.dll
2015-03-10 23:14:08 ----A---- C:\Windows\SYSWOW64\cryptnet.dll
2015-03-10 23:14:08 ----A---- C:\Windows\system32\rstrui.exe
2015-03-10 23:14:08 ----A---- C:\Windows\system32\drivers\appid.sys
2015-03-10 23:14:08 ----A---- C:\Windows\system32\audiodg.exe
2015-03-10 23:14:07 ----A---- C:\Windows\SYSWOW64\cryptsvc.dll
2015-03-10 23:14:07 ----A---- C:\Windows\system32\AUDIOKSE.dll
2015-03-10 23:14:05 ----A---- C:\Windows\SYSWOW64\msnetobj.dll
2015-03-10 23:14:05 ----A---- C:\Windows\system32\qdvd.dll
2015-03-10 23:14:05 ----A---- C:\Windows\system32\AudioSes.dll
2015-03-10 23:14:03 ----A---- C:\Windows\system32\cryptsvc.dll
2015-03-10 23:13:58 ----A---- C:\Windows\system32\pcadm.dll
2015-03-10 23:13:57 ----A---- C:\Windows\system32\AudioEng.dll
2015-03-10 23:13:56 ----A---- C:\Windows\SYSWOW64\AudioEng.dll
2015-03-10 23:13:55 ----A---- C:\Windows\system32\rrinstaller.exe
2015-03-10 23:13:52 ----A---- C:\Windows\SYSWOW64\rrinstaller.exe
2015-03-10 23:13:52 ----A---- C:\Windows\system32\appidpolicyconverter.exe
2015-03-10 23:13:50 ----A---- C:\Windows\SYSWOW64\AUDIOKSE.dll
2015-03-10 23:13:48 ----A---- C:\Windows\system32\smss.exe
2015-03-10 23:13:47 ----A---- C:\Windows\SYSWOW64\mfps.dll
2015-03-10 23:13:47 ----A---- C:\Windows\SYSWOW64\appidapi.dll
2015-03-10 23:13:47 ----A---- C:\Windows\system32\msmmsp.dll
2015-03-10 23:13:47 ----A---- C:\Windows\system32\mfps.dll
2015-03-10 23:13:46 ----A---- C:\Windows\system32\pcawrk.exe
2015-03-10 23:13:46 ----A---- C:\Windows\system32\appidapi.dll
2015-03-10 23:13:45 ----A---- C:\Windows\SYSWOW64\AudioSes.dll
2015-03-10 23:13:44 ----A---- C:\Windows\system32\pcalua.exe
2015-03-10 23:13:43 ----A---- C:\Windows\SYSWOW64\mfpmp.exe
2015-03-10 23:13:43 ----A---- C:\Windows\system32\srclient.dll
2015-03-10 23:13:43 ----A---- C:\Windows\system32\mfpmp.exe
2015-03-10 23:13:42 ----A---- C:\Windows\SYSWOW64\srclient.dll
2015-03-10 23:13:42 ----A---- C:\Windows\system32\setbcdlocale.dll
2015-03-10 23:13:42 ----A---- C:\Windows\system32\EncDump.dll
2015-03-10 23:13:42 ----A---- C:\Windows\system32\csrsrv.dll
2015-03-10 23:13:39 ----A---- C:\Windows\system32\appidcertstorecheck.exe
2015-03-10 23:13:35 ----A---- C:\Windows\SYSWOW64\spwmp.dll
2015-03-10 23:13:35 ----A---- C:\Windows\system32\spwmp.dll
2015-03-10 23:13:35 ----A---- C:\Windows\system32\dxmasf.dll
2015-03-10 23:13:34 ----A---- C:\Windows\SYSWOW64\dxmasf.dll
2015-03-10 23:13:33 ----A---- C:\Windows\SYSWOW64\apisetschema.dll
2015-03-10 23:13:33 ----A---- C:\Windows\system32\pcaevts.dll
2015-03-10 23:13:33 ----A---- C:\Windows\system32\apisetschema.dll
2015-03-10 23:13:31 ----A---- C:\Windows\SYSWOW64\wmploc.DLL
2015-03-10 23:13:30 ----A---- C:\Windows\system32\wmploc.DLL
2015-03-10 23:13:22 ----A---- C:\Windows\SYSWOW64\mferror.dll
2015-03-10 23:13:22 ----A---- C:\Windows\system32\mferror.dll
2015-03-10 23:10:17 ----A---- C:\Windows\SYSWOW64\ubpm.dll
2015-03-10 23:10:17 ----A---- C:\Windows\system32\ubpm.dll
2015-03-10 23:10:12 ----A---- C:\Windows\system32\shell32.dll
2015-03-10 23:10:11 ----A---- C:\Windows\SYSWOW64\shell32.dll
2015-03-10 23:10:06 ----A---- C:\Windows\system32\schannel.dll
2015-03-10 23:10:06 ----A---- C:\Windows\system32\lsasrv.dll
2015-03-10 23:10:06 ----A---- C:\Windows\system32\drivers\ksecpkg.sys
2015-03-10 23:10:06 ----A---- C:\Windows\system32\drivers\cng.sys
2015-03-10 23:10:05 ----A---- C:\Windows\SYSWOW64\schannel.dll
2015-03-10 23:10:05 ----A---- C:\Windows\SYSWOW64\kerberos.dll
2015-03-10 23:10:05 ----A---- C:\Windows\system32\drivers\ksecdd.sys
2015-03-10 23:10:03 ----A---- C:\Windows\SYSWOW64\ncrypt.dll
2015-03-10 23:10:03 ----A---- C:\Windows\SYSWOW64\msv1_0.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\wdigest.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\TSpkg.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\ncrypt.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\msv1_0.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\kerberos.dll
2015-03-10 23:10:02 ----A---- C:\Windows\SYSWOW64\wdigest.dll
2015-03-10 23:10:02 ----A---- C:\Windows\SYSWOW64\TSpkg.dll
2015-03-10 23:10:02 ----A---- C:\Windows\SYSWOW64\auditpol.exe
2015-03-10 23:10:02 ----A---- C:\Windows\system32\sspisrv.dll
2015-03-10 23:10:02 ----A---- C:\Windows\system32\sspicli.dll
2015-03-10 23:10:02 ----A---- C:\Windows\system32\lsass.exe
2015-03-10 23:10:02 ----A---- C:\Windows\system32\auditpol.exe
2015-03-10 23:10:01 ----A---- C:\Windows\SYSWOW64\sspicli.dll
2015-03-10 23:10:01 ----A---- C:\Windows\SYSWOW64\secur32.dll
2015-03-10 23:10:01 ----A---- C:\Windows\SYSWOW64\credssp.dll
2015-03-10 23:10:01 ----A---- C:\Windows\system32\secur32.dll
2015-03-10 23:10:01 ----A---- C:\Windows\system32\credssp.dll
2015-03-10 23:09:59 ----A---- C:\Windows\SYSWOW64\msaudite.dll
2015-03-10 23:09:59 ----A---- C:\Windows\SYSWOW64\adtschema.dll
2015-03-10 23:09:59 ----A---- C:\Windows\system32\msaudite.dll
2015-03-10 23:09:59 ----A---- C:\Windows\system32\adtschema.dll
2015-03-10 23:09:58 ----A---- C:\Windows\SYSWOW64\msobjs.dll
2015-03-10 23:09:57 ----A---- C:\Windows\system32\msobjs.dll
2015-03-10 23:08:52 ----A---- C:\Windows\system32\msctf.dll
2015-03-10 23:08:51 ----A---- C:\Windows\SYSWOW64\msctf.dll
2015-03-10 23:07:42 ----A---- C:\Windows\SYSWOW64\WindowsCodecs.dll
2015-03-10 23:07:42 ----A---- C:\Windows\system32\WindowsCodecs.dll
2015-03-10 22:47:37 ----A---- C:\Windows\SYSWOW64\iernonce.dll
2015-03-10 22:47:37 ----A---- C:\Windows\SYSWOW64\ieetwproxystub.dll
2015-03-10 22:47:37 ----A---- C:\Windows\system32\ieetwproxystub.dll
2015-03-10 22:47:37 ----A---- C:\Windows\system32\ieetwcollector.exe
2015-03-10 22:47:36 ----A---- C:\Windows\SYSWOW64\mshtmled.dll
2015-03-10 22:47:35 ----A---- C:\Windows\SYSWOW64\MshtmlDac.dll
2015-03-10 22:47:34 ----A---- C:\Windows\SYSWOW64\iedkcs32.dll
2015-03-10 22:47:34 ----A---- C:\Windows\system32\iernonce.dll
2015-03-10 22:47:34 ----A---- C:\Windows\system32\ie4uinit.exe
2015-03-10 22:47:33 ----A---- C:\Windows\SYSWOW64\urlmon.dll
2015-03-10 22:47:33 ----A---- C:\Windows\SYSWOW64\msfeeds.dll
2015-03-10 22:47:33 ----A---- C:\Windows\SYSWOW64\JavaScriptCollectionAgent.dll
2015-03-10 22:47:33 ----A---- C:\Windows\SYSWOW64\dxtrans.dll
2015-03-10 22:47:33 ----A---- C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-10 22:47:32 ----A---- C:\Windows\SYSWOW64\mshtml.dll
2015-03-10 22:47:30 ----A---- C:\Windows\SYSWOW64\iesetup.dll
2015-03-10 22:47:30 ----A---- C:\Windows\SYSWOW64\ieapfltr.dll
2015-03-10 22:47:29 ----A---- C:\Windows\SYSWOW64\iertutil.dll
2015-03-10 22:47:29 ----A---- C:\Windows\system32\urlmon.dll
2015-03-10 22:47:29 ----A---- C:\Windows\system32\iedkcs32.dll
2015-03-10 22:47:28 ----A---- C:\Windows\SYSWOW64\jsproxy.dll
2015-03-10 22:47:28 ----A---- C:\Windows\SYSWOW64\jscript9diag.dll
2015-03-10 22:47:28 ----A---- C:\Windows\SYSWOW64\ieUnatt.exe
2015-03-10 22:47:28 ----A---- C:\Windows\system32\ieetwcollectorres.dll
2015-03-10 22:47:27 ----A---- C:\Windows\SYSWOW64\dxtmsft.dll
2015-03-10 22:47:27 ----A---- C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-10 22:47:27 ----A---- C:\Windows\system32\dxtrans.dll
2015-03-10 22:47:26 ----A---- C:\Windows\SYSWOW64\ieui.dll
2015-03-10 22:47:26 ----A---- C:\Windows\SYSWOW64\ieframe.dll
2015-03-10 22:47:26 ----A---- C:\Windows\system32\msfeeds.dll
2015-03-10 22:47:25 ----A---- C:\Windows\system32\iesetup.dll
2015-03-10 22:47:25 ----A---- C:\Windows\system32\ieapfltr.dll
2015-03-10 22:47:23 ----A---- C:\Windows\system32\iertutil.dll
2015-03-10 22:47:22 ----A---- C:\Windows\SYSWOW64\mshtmlmedia.dll
2015-03-10 22:47:22 ----A---- C:\Windows\SYSWOW64\jscript9.dll
2015-03-10 22:47:21 ----A---- C:\Windows\SYSWOW64\wininet.dll
2015-03-10 22:47:21 ----A---- C:\Windows\SYSWOW64\vbscript.dll
2015-03-10 22:47:21 ----A---- C:\Windows\SYSWOW64\msrating.dll
2015-03-10 22:47:21 ----A---- C:\Windows\system32\jsproxy.dll
2015-03-10 22:47:21 ----A---- C:\Windows\system32\ieUnatt.exe
2015-03-10 22:47:19 ----A---- C:\Windows\system32\ieui.dll
2015-03-10 22:47:19 ----A---- C:\Windows\system32\dxtmsft.dll
2015-03-10 22:47:17 ----A---- C:\Windows\system32\ieframe.dll
2015-03-10 22:47:16 ----A---- C:\Windows\system32\mshtmled.dll
2015-03-10 22:47:15 ----A---- C:\Windows\system32\mshtmlmedia.dll
2015-03-10 22:47:15 ----A---- C:\Windows\system32\jscript9diag.dll
2015-03-10 22:47:14 ----A---- C:\Windows\system32\wininet.dll
2015-03-10 22:47:14 ----A---- C:\Windows\system32\vbscript.dll
2015-03-10 22:47:14 ----A---- C:\Windows\system32\jscript9.dll
2015-03-10 22:47:11 ----A---- C:\Windows\system32\msrating.dll
2015-03-10 22:47:11 ----A---- C:\Windows\system32\MshtmlDac.dll
2015-03-10 22:47:09 ----A---- C:\Windows\system32\mshtml.dll
2015-03-10 22:22:07 ----A---- C:\Windows\system32\win32k.sys
2015-03-10 22:00:49 ----A---- C:\Windows\system32\WMPhoto.dll
2015-03-10 22:00:45 ----A---- C:\Windows\SYSWOW64\WMPhoto.dll
2015-02-28 16:09:02 ----A---- C:\Windows\system32\drivers\pccsmcfdx64.sys
2015-02-28 16:08:53 ----D---- C:\Program Files (x86)\PC Connectivity Solution
2015-02-27 23:16:23 ----D---- C:\Users\SMIDAK\AppData\Roaming\Samsung
2015-02-27 23:09:59 ----A---- C:\Windows\system32\drivers\ssudmdm.sys
2015-02-27 23:09:59 ----A---- C:\Windows\system32\drivers\ssudbus.sys
2015-02-27 23:07:07 ----A---- C:\Windows\SYSWOW64\secman.dll
2015-02-27 23:07:05 ----A---- C:\Windows\SYSWOW64\Redemption.dll
2015-02-27 23:05:55 ----D---- C:\ProgramData\Samsung
2015-02-27 23:05:55 ----D---- C:\Program Files (x86)\Samsung
2015-02-26 15:45:22 ----A---- C:\Windows\SYSWOW64\nvStreaming.exe
2015-02-26 15:44:52 ----D---- C:\ProgramData\NVIDIA
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvvsvc.exe
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvsvcr.dll
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvsvc64.dll
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvshext.dll
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvmctray.dll
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvcpl.dll
2015-02-26 15:43:55 ----A---- C:\Windows\SYSWOW64\OpenCL.dll
2015-02-26 15:43:55 ----A---- C:\Windows\system32\OpenCL.dll
2015-02-26 15:38:37 ----A---- C:\Windows\SYSWOW64\nvwgf2um.dll
2015-02-26 15:38:37 ----A---- C:\Windows\system32\nvwgf2umx.dll
2015-02-26 15:38:36 ----A---- C:\Windows\SYSWOW64\nvopencl.dll
2015-02-26 15:38:36 ----A---- C:\Windows\SYSWOW64\nvoglv32.dll
2015-02-26 15:38:36 ----A---- C:\Windows\system32\nvopencl.dll
2015-02-26 15:38:36 ----A---- C:\Windows\system32\nvoglv64.dll
2015-02-26 15:38:35 ----A---- C:\Windows\SYSWOW64\NvIFR.dll
2015-02-26 15:38:35 ----A---- C:\Windows\SYSWOW64\NvFBC.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\NvIFR64.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\NvFBC64.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\nvdispgenco6434144.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\nvdispco6434144.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\drivers\nvlddmkm.sys
2015-02-26 15:38:34 ----A---- C:\Windows\SYSWOW64\nvd3dum.dll
2015-02-26 15:38:34 ----A---- C:\Windows\system32\nvd3dumx.dll
2015-02-26 15:38:34 ----A---- C:\Windows\system32\nvcuvid.dll
2015-02-26 15:38:32 ----A---- C:\Windows\SYSWOW64\nvcuvid.dll
2015-02-26 15:38:30 ----A---- C:\Windows\SYSWOW64\nvcuda.dll
2015-02-26 15:38:30 ----A---- C:\Windows\SYSWOW64\nvcompiler.dll
2015-02-26 15:38:30 ----A---- C:\Windows\SYSWOW64\nvapi.dll
2015-02-26 15:38:30 ----A---- C:\Windows\system32\nvcuda.dll
2015-02-26 15:38:30 ----A---- C:\Windows\system32\nvcompiler.dll
2015-02-26 15:38:30 ----A---- C:\Windows\system32\nvapi64.dll

======List of files/folders modified in the last 1 month======

2015-03-21 10:24:30 ----D---- C:\Windows\Temp
2015-03-21 10:24:30 ----D---- C:\Program Files\trend micro
2015-03-21 10:02:13 ----D---- C:\Windows\system32\config
2015-03-21 04:02:01 ----A---- C:\Windows\WINCMD.INI
2015-03-20 18:27:05 ----SHD---- C:\System Volume Information
2015-03-20 06:39:49 ----D---- C:\Windows\System32
2015-03-20 06:39:49 ----D---- C:\Windows\inf
2015-03-20 06:39:49 ----A---- C:\Windows\system32\PerfStringBackup.INI
2015-03-19 19:22:25 ----D---- C:\Windows\Prefetch
2015-03-16 20:01:10 ----D---- C:\Users\SMIDAK\AppData\Roaming\vlc
2015-03-15 05:36:07 ----D---- C:\Windows\rescache
2015-03-14 16:27:56 ----D---- C:\ProgramData\boost_interprocess
2015-03-12 17:29:26 ----D---- C:\Windows\system32\NDF
2015-03-11 17:27:07 ----SHD---- C:\Windows\Installer
2015-03-11 17:27:07 ----D---- C:\Config.Msi
2015-03-11 17:27:04 ----D---- C:\Windows\winsxs
2015-03-11 17:26:33 ----HD---- C:\Program Files (x86)\InstallShield Installation Information
2015-03-11 07:13:49 ----D---- C:\Windows\SysWOW64
2015-03-11 07:13:44 ----D---- C:\Windows\SYSWOW64\Dism
2015-03-11 07:13:44 ----D---- C:\Windows\SYSWOW64\cs-CZ
2015-03-11 07:13:44 ----D---- C:\Windows\system32\en-US
2015-03-11 07:13:44 ----D---- C:\Windows\system32\drivers
2015-03-11 07:13:44 ----D---- C:\Windows\system32\Dism
2015-03-11 07:13:44 ----D---- C:\Windows\system32\cs-CZ
2015-03-11 07:13:44 ----D---- C:\Program Files\Windows Media Player
2015-03-11 07:13:44 ----D---- C:\Program Files (x86)\Windows Media Player
2015-03-11 07:13:43 ----D---- C:\Windows\system32\CodeIntegrity
2015-03-11 07:13:43 ----D---- C:\Windows\system32\Boot
2015-03-11 06:46:02 ----D---- C:\ProgramData\Microsoft Help
2015-03-11 06:24:17 ----D---- C:\Program Files\Internet Explorer
2015-03-11 06:24:16 ----D---- C:\Windows\SYSWOW64\en-US
2015-03-11 06:24:13 ----D---- C:\Program Files (x86)\Internet Explorer
2015-03-10 23:27:15 ----D---- C:\Windows\system32\MRT
2015-03-10 23:19:23 ----D---- C:\Windows\debug
2015-03-10 23:19:18 ----A---- C:\Windows\system32\MRT.exe
2015-03-10 23:15:01 ----D---- C:\Windows\system32\catroot2
2015-03-08 22:06:12 ----D---- C:\Program Files (x86)\Mozilla Maintenance Service
2015-03-08 13:53:34 ----D---- C:\Program Files (x86)\Mozilla Firefox
2015-03-08 13:53:13 ----D---- C:\Program Files (x86)
2015-03-02 07:29:01 ----D---- C:\Windows
2015-02-28 16:25:04 ----D---- C:\Program Files\CCleaner
2015-02-28 16:14:11 ----D---- C:\Users\SMIDAK\AppData\Roaming\PC Suite
2015-02-28 16:10:07 ----D---- C:\Windows\system32\DriverStore
2015-02-28 16:09:47 ----D---- C:\Program Files (x86)\Common Files
2015-02-28 16:09:35 ----D---- C:\Program Files (x86)\PC Suite
2015-02-28 16:09:02 ----DC---- C:\Windows\system32\DRVSTORE
2015-02-28 16:09:02 ----D---- C:\Windows\system32\catroot
2015-02-28 16:06:23 ----D---- C:\ProgramData\Installations
2015-02-28 15:51:04 ----D---- C:\Windows\ModemLogs
2015-02-28 08:33:18 ----D---- C:\Users\SMIDAK\AppData\Roaming\gtk-2.0
2015-02-27 23:11:47 ----D---- C:\Windows\Microsoft.NET
2015-02-27 23:05:55 ----D---- C:\ProgramData
2015-02-26 15:46:12 ----D---- C:\Temp
2015-02-26 15:44:26 ----D---- C:\Windows\Help
2015-02-26 15:44:26 ----D---- C:\Program Files\NVIDIA Corporation
2015-02-26 15:43:28 ----D---- C:\ProgramData\NVIDIA Corporation
2015-02-24 03:17:24 ----N---- C:\Windows\system32\MpSigStub.exe

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 aswRvrt;avast! Revert; C:\Windows\system32\drivers\aswRvrt.sys [2014-11-26 65776]
R0 aswVmm;avast! VM Monitor; C:\Windows\system32\drivers\aswVmm.sys [2014-11-26 267632]
R0 iaStor;Intel AHCI Controller; C:\Windows\system32\DRIVERS\iaStor.sys [2009-12-17 538136]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-20 213888]
R0 speedfan;speedfan; C:\Windows\SysWOW64\speedfan.sys [2011-03-18 29592]
R0 sptd;sptd; C:\Windows\System32\Drivers\sptd.sys [2011-08-03 834544]
R1 aswRdr;aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [2014-11-26 93568]
R1 aswSnx;aswSnx; C:\Windows\system32\drivers\aswSnx.sys [2014-11-26 1050432]
R1 aswSP;aswSP; C:\Windows\system32\drivers\aswSP.sys [2014-11-26 436624]
R1 vwififlt;Virtual WiFi Filter Driver; C:\Windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
R2 aswHwid;avast! HardwareID; C:\Windows\system32\drivers\aswHwid.sys [2014-11-26 29208]
R2 aswMonFlt;aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [2014-11-26 83280]
R2 lirsgt;lirsgt; C:\Windows\system32\DRIVERS\lirsgt.sys [2012-06-10 42696]
R2 TurboB;Turbo Boost UI Monitor driver; C:\Windows\system32\DRIVERS\TurboB.sys [2009-11-02 13784]
R2 VBoxAswDrv;VBoxAsw Support Driver; \??\C:\Šmíďák\Programy a prográmky\Avast!\ng\vbox\VBoxAswDrv.sys [2014-11-26 271752]
R3 athr;Atheros Extensible Wireless LAN device driver; C:\Windows\system32\DRIVERS\athrx.sys [2010-01-05 1580584]
R3 HECIx64;Intel(R) Management Engine Interface; C:\Windows\system32\DRIVERS\HECIx64.sys [2009-09-17 56344]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHD64.sys [2010-02-02 2263584]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller; C:\Windows\system32\DRIVERS\L1C62x64.sys [2010-01-18 75304]
R3 NTIDrvr;NTIDrvr; \??\C:\Windows\system32\drivers\NTIDrvr.sys [2009-05-05 18432]
R3 NVHDA;Service for NVIDIA High Definition Audio Driver; C:\Windows\system32\drivers\nvhda64v.sys [2014-08-11 197408]
R3 NvStreamKms;NvStreamKms; \??\C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [2014-12-13 19600]
R3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\Windows\system32\drivers\nvvad64v.sys [2014-11-22 38032]
R3 StillCam;Ovladač digitálního fotoaparátu pro sériový port; C:\Windows\system32\DRIVERS\serscan.sys [2009-07-14 12288]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2010-02-05 316464]
R3 tap0901;TAP-Windows Adapter V9; C:\Windows\system32\DRIVERS\tap0901.sys [2014-04-08 27136]
R3 tap0901t;TAP-Win32 Adapter V9 (Tunngle); C:\Windows\system32\DRIVERS\tap0901t.sys [2009-09-16 31232]
R3 UBHelper;UBHelper; \??\C:\Windows\system32\drivers\UBHelper.sys [2009-05-05 16896]
R3 vwifimp;Microsoft Virtual WiFi Miniport Service; C:\Windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]
S2 aswStm;aswStm; C:\Windows\system32\drivers\aswStm.sys [2014-11-26 116728]
S2 atksgt;atksgt; C:\Windows\system32\DRIVERS\atksgt.sys [2012-06-10 310984]
S2 BstHdDrv;BlueStacks Hypervisor; \??\C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys []
S3 AmUStor;AM USB Stroage Driver; C:\Windows\system32\drivers\AmUStor.SYS [2009-05-26 40448]
S3 BridgeMP;@%SystemRoot%\system32\bridgeres.dll,-1; C:\Windows\system32\DRIVERS\bridge.sys [2009-07-14 95232]
S3 BthEnum;Ovladač pro Bluetooth Request Block; C:\Windows\system32\drivers\BthEnum.sys [2009-07-14 41984]
S3 BthPan;Zařízení Bluetooth (síť PAN); C:\Windows\system32\DRIVERS\bthpan.sys [2009-07-14 118784]
S3 BTHPORT;Ovladač portu Bluetooth; C:\Windows\System32\Drivers\BTHport.sys [2012-07-06 552960]
S3 BTHprint;Třída tiskárny protokolu Bluetooth (Microsoft); C:\Windows\system32\DRIVERS\bthprint.sys [2009-07-14 67072]
S3 BTHUSB;Ovladač rozhraní USB radiostanice Bluetooth; C:\Windows\System32\Drivers\BTHUSB.sys [2011-04-28 80384]
S3 btusbflt;Bluetooth USB Filter; C:\Windows\system32\drivers\btusbflt.sys [2009-12-14 53800]
S3 btwaudio;Bluetooth Audio Device Service; C:\Windows\system32\drivers\btwaudio.sys [2010-01-15 98344]
S3 btwavdt;Bluetooth AVDT; C:\Windows\system32\DRIVERS\btwavdt.sys [2010-01-15 132648]
S3 btwl2cap;Bluetooth L2CAP Service; C:\Windows\system32\DRIVERS\btwl2cap.sys [2009-04-07 35104]
S3 btwrchid;btwrchid; C:\Windows\system32\DRIVERS\btwrchid.sys [2010-01-15 21288]
S3 catchme;catchme; \??\C:\ComboFix\catchme.sys []
S3 cpuz130;cpuz130; \??\C:\Users\SMIDAK\AppData\Local\Temp\cpuz130\cpuz_x64.sys []
S3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.); C:\Windows\system32\DRIVERS\ssudbus.sys [2014-10-13 110336]
S3 dot4;MS IEEE-1284.4 Driver; C:\Windows\system32\DRIVERS\Dot4.sys [2009-07-14 145920]
S3 Dot4Print;Print Class Driver for IEEE-1284.4; C:\Windows\system32\DRIVERS\Dot4Prt.sys [2010-11-20 19968]
S3 Dot4Scan;Scan Class Driver for IEEE-1284.4; C:\Windows\system32\DRIVERS\Dot4Scan.sys [2009-07-14 13824]
S3 dot4usb;Dot4USB Filter Dot4USB Filter; C:\Windows\system32\DRIVERS\dot4usb.sys [2009-07-14 43008]
S3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\Windows\System32\Drivers\GEARAspiWDM.sys []
S3 NETw5s64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 64 Bit; C:\Windows\system32\DRIVERS\NETw5s64.sys [2009-09-15 6952960]
S3 nmwcd;Nokia USB Phone Parent Driver; C:\Windows\system32\drivers\ccdcmbx64.sys [2012-01-09 19968]
S3 nmwcdc;Nokia USB Communication Driver; C:\Windows\system32\drivers\ccdcmbox64.sys [2012-01-09 27136]
S3 pccsmcfd;PCCS Mode Change Filter Driver; C:\Windows\system32\DRIVERS\pccsmcfdx64.sys [2012-06-11 26112]
S3 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12352]
S3 RFCOMM;Zařízení Bluetooth (RFCOMM protokol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-07-14 158720]
S3 ssudmdm;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.); C:\Windows\system32\DRIVERS\ssudmdm.sys [2014-10-13 206080]
S3 TsUsbFlt;@%SystemRoot%\system32\drivers\tsusbflt.sys,-1; C:\Windows\System32\drivers\tsusbflt.sys [2010-11-20 59392]
S3 upperdev;upperdev; C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys [2012-01-09 9216]
S3 usbscan;Ovladač skeneru USB; C:\Windows\system32\DRIVERS\usbscan.sys [2013-07-03 42496]
S3 usbser;USB Modem Driver; C:\Windows\system32\DRIVERS\usbser.sys [2013-08-29 33280]
S3 UsbserFilt;UsbserFilt; C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys [2012-01-09 9216]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2014-12-19 81088]
R2 avast! Antivirus;avast! Antivirus; C:\Šmíďák\Programy a prográmky\Avast!\AvastSvc.exe [2014-11-26 50344]
R2 btwdins;Bluetooth Service; C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe [2010-01-12 873248]
R2 DsiWMIService;Dritek WMI Service; C:\Program Files (x86)\Launch Manager\dsiwmis.exe [2010-02-25 325200]
R2 ePowerSvc;Acer ePower Service; C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [2010-03-10 820768]
R2 GfExperienceService;NVIDIA GeForce Experience Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [2014-12-13 1148560]
R2 HP LaserJet Service;HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [2012-12-04 174592]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology; C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2009-12-24 13336]
R2 NTI IScheduleSvc;NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [2010-03-09 250368]
R2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [2009-11-06 144640]
R2 NvNetworkService;NVIDIA Network Service; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [2014-12-13 1701520]
R2 NvStreamSvc;NVIDIA Streamer Service; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [2014-12-13 19823248]
R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2015-02-04 932040]
R2 ODDPwrSvc;Acer ODD Power Service; C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe [2010-02-05 171040]
R2 ProtexisLicensing;ProtexisLicensing; C:\Program Files (x86)\Common Files\Protexis\License Service\PSIService.exe [2006-11-02 174656]
R2 RichVideo;Cyberlink RichVideo Service(CRVS); C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe [2010-02-03 244904]
R2 ss_conn_service;SAMSUNG Mobile Connectivity Service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [2014-10-13 743688]
R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service; C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2015-02-04 409800]
R2 Updater Service;Updater Service; C:\Program Files\Acer\Acer Updater\UpdaterService.exe [2009-07-04 240160]
R3 AvastVBoxSvc;AvastVBox COM Service; C:\Šmíďák\Programy a prográmky\Avast!\ng\vbox\AvastVBoxSVC.exe [2014-11-26 4012248]
R3 ServiceLayer;ServiceLayer; C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe [2012-06-11 724376]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-09-11 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-09-11 124088]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-21 107912]
S2 SkypeUpdate;Skype Updater; C:\Šmíďák\Programy a prográmky\Skype\Updater\Updater.exe [2013-10-23 172192]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-04 267440]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-21 107912]
S3 HP DS Service;HP DS Service; C:\Program Files (x86)\HP\HPBDSService\HPBDSService.exe [2011-10-17 13824]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2015-02-20 114688]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2015-03-08 148080]
S3 NTIBackupSvc;NTI Backup Now 5 Backup Service; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [2009-11-06 50432]
S3 OpenVPNService;OpenVPN Service; C:\Program Files\OpenVPN\bin\openvpnserv.exe [2014-08-07 37176]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-01-09 149352]
S3 osppsvc;Office Software Protection Platform; C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
S3 TunngleService;TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [2013-11-06 758224]
S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2011-05-20 1255736]
S4 aspnet_state;Stavová služba ASP.NET; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2013-09-11 51808]
S4 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2009-09-30 262144]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 UNS;Intel(R) Management & Security Application User Notification Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2009-09-30 2314240]

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Zpomalení notebooku

#2 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Stáhněte AdwCleaner http://www.stahuj.centrum.cz/utility_a_ ... dwcleaner/
Uložte na plochu
Ukončete všechny programy
Klikněte nejprve >Scan< a potom na >Clean< (smazat)
Proběhne skenováni a pak se objeví log, který sem vložte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
Šmíďák
Návštěvník
Návštěvník
Příspěvky: 144
Registrován: 15 říj 2012 13:42
Bydliště: Brno

Re: Zpomalení notebooku

#3 Příspěvek od Šmíďák »

# AdwCleaner v4.112 - Logfile created 21/03/2015 at 12:31:42
# Updated 09/03/2015 by Xplode
# Database : 2015-03-15.1 [Server]
# Operating system : Windows 7 Home Premium Service Pack 1 (x64)
# Username : SMIDAK - SMIDAK-PC
# Running from : C:\Users\SMIDAK\Desktop\adwcleaner_4.112.exe
# Option : Scan

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Found : C:\Program Files (x86)\Zrychleni Pocitace
Folder Found : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\continuetosave
Folder Found : C:\ProgramData\Trymedia
Folder Found : C:\Users\SMIDAK\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck

***** [ Scheduled tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Found : HKCU\Software\1ClickDownload
Key Found : HKCU\Software\Conduit
Key Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{154d339e-ccaa-49a5-9b38-6878ad4220bc}
Key Found : HKCU\Software\Myfree Codec
Key Found : HKCU\Software\powerpack
Key Found : [x64] HKCU\Software\1ClickDownload
Key Found : [x64] HKCU\Software\Conduit
Key Found : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{154d339e-ccaa-49a5-9b38-6878ad4220bc}
Key Found : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{154D339E-CCAA-49A5-9B38-6878AD4220BC}
Key Found : [x64] HKCU\Software\Myfree Codec
Key Found : [x64] HKCU\Software\powerpack
Key Found : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Key Found : HKLM\SOFTWARE\Classes\AppID\NCTAudioCDGrabber2.DLL
Key Found : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{5EB0259D-AB79-4AE6-A6E6-24FFE21C3DA4}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{CADAF6BE-BF50-4669-8BFD-C27BD4E6181B}
Key Found : HKLM\SOFTWARE\Classes\Interface\{2BEF239C-752E-4001-8048-F256E0D8CD93}
Key Found : HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Key Found : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Key Found : HKLM\SOFTWARE\Classes\Interface\{49C00A51-6E59-41FE-B3FA-2D2157FAD67B}
Key Found : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Found : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Key Found : HKLM\SOFTWARE\Classes\Interface\{6DFF5DBA-AE3A-46DB-B301-ECFFC6DB2982}
Key Found : HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Key Found : HKLM\SOFTWARE\Classes\Interface\{DE34CD67-F1C8-4001-9A23-B8A68F63F377}
Key Found : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}
Key Found : HKLM\SOFTWARE\dt soft\daemon tools toolbar
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{154d339e-ccaa-49a5-9b38-6878ad4220bc}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EE171732-BEB4-4576-887D-CB62727F01CA}
Key Found : HKLM\SOFTWARE\Myfree Codec
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{2BEF239C-752E-4001-8048-F256E0D8CD93}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{49C00A51-6E59-41FE-B3FA-2D2157FAD67B}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{6DFF5DBA-AE3A-46DB-B301-ECFFC6DB2982}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{DE34CD67-F1C8-4001-9A23-B8A68F63F377}
Key Found : [x64] HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}

***** [ Web browsers ] *****

-\\ Internet Explorer v11.0.9600.17689

Setting Found : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default] - hxxp://www.searchamong.com/searchview.php?quer ... s&bar=true

-\\ Mozilla Firefox v36.0.1 (x86 cs)


-\\ Google Chrome v

[C:\Users\SMIDAK\AppData\Local\Google\Chrome\User Data\Default\Web data] - Found [Search Provider] : hxxp://www.searchamong.com/searchview.php?quer ... s&bar=true

-\\ Chromium v

*************************

AdwCleaner[R0].txt - [5234 bytes] - [21/03/2015 12:24:41]
AdwCleaner[R1].txt - [5091 bytes] - [21/03/2015 12:31:42]

########## EOF - C:\AdwCleaner\AdwCleaner[R1].txt - [5150 bytes] ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Zpomalení notebooku

#4 Příspěvek od Rudy »

Nedokončil jste. Po prvním skenu musíte kliknout na >cleaning<. Zkuste znovu.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
Šmíďák
Návštěvník
Návštěvník
Příspěvky: 144
Registrován: 15 říj 2012 13:42
Bydliště: Brno

Re: Zpomalení notebooku

#5 Příspěvek od Šmíďák »

Bože, já jsem blb.

Zde:

# AdwCleaner v4.112 - Logfile created 22/03/2015 at 09:52:31
# Updated 09/03/2015 by Xplode
# Database : 2015-03-22.1 [Server]
# Operating system : Windows 7 Home Premium Service Pack 1 (x64)
# Username : SMIDAK - SMIDAK-PC
# Running from : C:\Users\SMIDAK\Desktop\adwcleaner_4.112.exe
# Option : Cleaning

***** [ Services ] *****


***** [ Files / Folders ] *****

Folder Deleted : C:\ProgramData\Trymedia
Folder Deleted : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\continuetosave
Folder Deleted : C:\Program Files (x86)\Zrychleni Pocitace
Folder Deleted : C:\Users\SMIDAK\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck
File Deleted : C:\Users\SMIDAK\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage
File Deleted : C:\Users\SMIDAK\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage-journal

***** [ Scheduled tasks ] *****


***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Deleted : HKLM\SOFTWARE\Google\Chrome\Extensions\eofcbnmajmjmplflapaojjnihcjkigck
Key Deleted : HKLM\SOFTWARE\Classes\AppID\NCTAudioCDGrabber2.DLL
Key Deleted : HKLM\SOFTWARE\Classes\AppID\{4D076AB4-7562-427A-B5D2-BD96E19DEE56}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{35B8892D-C3FB-4D88-990D-31DB2EBD72BD}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{5EB0259D-AB79-4AE6-A6E6-24FFE21C3DA4}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{826D7151-8D99-434B-8540-082B8C2AE556}
Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{CADAF6BE-BF50-4669-8BFD-C27BD4E6181B}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{2BEF239C-752E-4001-8048-F256E0D8CD93}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{49C00A51-6E59-41FE-B3FA-2D2157FAD67B}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{6DFF5DBA-AE3A-46DB-B301-ECFFC6DB2982}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{DE34CD67-F1C8-4001-9A23-B8A68F63F377}
Key Deleted : HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{11549FE4-7C5A-4C17-9FC3-56FC5162A994}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{93E3D79C-0786-48FF-9329-93BC9F6DC2B3}
Key Deleted : HKLM\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}
Value Deleted : HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser [{2318C2B1-4965-11D4-9B18-009027A5CD4F}]
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{2BEF239C-752E-4001-8048-F256E0D8CD93}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{3F607E46-0D3C-4442-B1DE-DE7FA4768F5C}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{49C00A51-6E59-41FE-B3FA-2D2157FAD67B}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8EEE}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{66EEF543-A9AC-4A9D-AA3C-1ED148AC8FFE}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{6DFF5DBA-AE3A-46DB-B301-ECFFC6DB2982}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{DE34CD67-F1C8-4001-9A23-B8A68F63F377}
Key Deleted : [x64] HKLM\SOFTWARE\Classes\Interface\{FE0273D1-99DF-4AC0-87D5-1371C6271785}
Key Deleted : [x64] HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{154D339E-CCAA-49A5-9B38-6878AD4220BC}
Key Deleted : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{154d339e-ccaa-49a5-9b38-6878ad4220bc}
Key Deleted : HKCU\Software\1ClickDownload
Key Deleted : HKCU\Software\Conduit
Key Deleted : HKCU\Software\Myfree Codec
Key Deleted : HKCU\Software\powerpack
Key Deleted : HKLM\SOFTWARE\dt soft\daemon tools toolbar
Key Deleted : HKLM\SOFTWARE\Myfree Codec
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{EE171732-BEB4-4576-887D-CB62727F01CA}
Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}

***** [ Web browsers ] *****

-\\ Internet Explorer v11.0.9600.17689

Setting Restored : HKCU\Software\Microsoft\Internet Explorer\SearchUrl [Default]

-\\ Mozilla Firefox v36.0.3 (x86 cs)


-\\ Google Chrome v

[C:\Users\SMIDAK\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.searchamong.com/searchview.php?quer ... s&bar=true

-\\ Chromium v

[C:\Users\SMIDAK\AppData\Local\Google\Chrome\User Data\Default\Web Data] - Deleted [Search Provider] : hxxp://www.searchamong.com/searchview.php?quer ... s&bar=true

*************************

AdwCleaner[R0].txt - [5234 bytes] - [21/03/2015 12:24:41]
AdwCleaner[R1].txt - [5293 bytes] - [21/03/2015 12:31:42]
AdwCleaner[R2].txt - [5787 bytes] - [22/03/2015 09:49:58]
AdwCleaner[S0].txt - [5393 bytes] - [22/03/2015 09:52:31]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [5452 bytes] ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Zpomalení notebooku

#6 Příspěvek od Rudy »

Teď je to OK. Dejte nový log RSIT.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
Šmíďák
Návštěvník
Návštěvník
Příspěvky: 144
Registrován: 15 říj 2012 13:42
Bydliště: Brno

Re: Zpomalení notebooku

#7 Příspěvek od Šmíďák »

Logfile of random's system information tool 1.10 (written by random/random)
Run by SMIDAK at 2015-03-22 10:37:42
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 222 GB (37%) free of 598 GB
Total RAM: 4031 MB (48% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 10:37:44, on 22.3.2015
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.17689)
Boot mode: Normal

Running processes:
C:\Windows\PLFSetI.exe
C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
C:\Users\SMIDAK\AppData\Local\Google\Update\1.3.26.9\GoogleCrashHandler.exe
C:\Šmíďák\Programy a prográmky\PCSuite\Nokia PC Suite 7\PCSuite.exe
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
C:\Šmíďák\Programy a prográmky\SpeedFan\speedfan.exe
C:\Program Files (x86)\Launch Manager\LManager.exe
C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe
C:\Šmíďák\Programy a prográmky\Verbatim GREEN BUTTON\GREEN BUTTON.exe
C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe
C:\Šmíďák\Programy a prográmky\Avast!\avastui.exe
C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe
C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
C:\Program Files (x86)\Launch Manager\LMworker.exe
C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
C:\Program Files (x86)\Mozilla Firefox\firefox.exe
C:\Users\SMIDAK\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\SMIDAK\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\SMIDAK\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\SMIDAK\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\SMIDAK\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\SMIDAK\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Program Files\trend micro\SMIDAK.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://s17.sfgame.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: (no name) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - (no file)
O2 - BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Šmíďák\Programy a prográmky\Avast!\aswWebRepIE.dll
O2 - BHO: (no name) - {9030D464-4C02-4ABF-8ECC-5164760863C6} - (no file)
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
O2 - BHO: (no name) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - (no file)
O4 - HKLM\..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
O4 - HKLM\..\Run: [BackupManagerTray] "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k
O4 - HKLM\..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe
O4 - HKLM\..\Run: [Philips Device Listener] "C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe"
O4 - HKLM\..\Run: [MDS_Menu] "C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso" UpdateWithCreateOnce "Software\CyberLink\MediaShow Espresso\5.6"
O4 - HKLM\..\Run: [ArcadeMovieService] "C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe"
O4 - HKLM\..\Run: [AvastUI.exe] "C:\Šmíďák\Programy a prográmky\Avast!\AvastUI.exe" /nogui
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKLM\..\Run: [StatusAlerts] "C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe" /enum:on /alerts:on /notifications:on /fl:on /fr:on /appData:on /tmcp:on
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [KiesTrayAgent] C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
O4 - HKCU\..\Run: [Google Update] "C:\Users\SMIDAK\AppData\Local\Google\Update\GoogleUpdate.exe" /c
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [PC Suite Tray] "C:\Šmíďák\Programy a prográmky\PCSuite\Nokia PC Suite 7\PCSuite.exe" -onlytray
O4 - HKCU\..\Run: [Infium] "C:\Šmíďák\Programy a prográmky\QIP\qip.exe" /autorun
O4 - Startup: Verbatim GREEN BUTTON.lnk = ?
O4 - Global Startup: Bluetooth.lnk = ?
O4 - Global Startup: SpeedFan.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000
O8 - Extra context menu item: Od&eslat do aplikace OneNote - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105
O8 - Extra context menu item: Odeslat obrázek do zařízení &Bluetooth... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
O8 - Extra context menu item: Odeslat stránku do zařízení &Bluetooth... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O8 - Extra context menu item: WikiKomentáře Google... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_D183CA64F05FDD98.dll/cmsidewiki.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra button: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra button: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra button: Odeslat do zařízení Bluetooth - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: Odeslat do zařízení &Bluetooth... - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O16 - DPF: {C345E174-3E87-4F41-A01C-B066A90A49B4} (WRC Class) - http://trial.trymicrosoftoffice.com/tri ... /wrc32.ocx
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: avast! Antivirus - AVAST Software - C:\Šmíďák\Programy a prográmky\Avast!\AvastSvc.exe
O23 - Service: AvastVBox COM Service (AvastVBoxSvc) - Avast Software - C:\Šmíďák\Programy a prográmky\Avast!\ng\vbox\AvastVBoxSVC.exe
O23 - Service: Bluetooth Service (btwdins) - Broadcom Corporation. - C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
O23 - Service: Dritek WMI Service (DsiWMIService) - Dritek System Inc. - C:\Program Files (x86)\Launch Manager\dsiwmis.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: Acer ePower Service (ePowerSvc) - Acer Incorporated - C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: NVIDIA GeForce Experience Service (GfExperienceService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP DS Service - Hewlett-Packard Company - C:\Program Files (x86)\HP\HPBDSService\HPBDSService.exe
O23 - Service: HP LaserJet Service - HP - C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NTI IScheduleSvc - NewTech Infosystems, Inc. - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
O23 - Service: NTI Backup Now 5 Backup Service (NTIBackupSvc) - NewTech InfoSystems, Inc. - C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
O23 - Service: NTI Backup Now 5 Scheduler Service (NTISchedulerSvc) - NewTech Infosystems, Inc. - C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
O23 - Service: NVIDIA Network Service (NvNetworkService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
O23 - Service: NVIDIA Streamer Service (NvStreamSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\Windows\system32\nvvsvc.exe (file missing)
O23 - Service: Acer ODD Power Service (ODDPwrSvc) - Acer Incorporated - C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe
O23 - Service: OpenVPN Service (OpenVPNService) - The OpenVPN Project - C:\Program Files\OpenVPN\bin\openvpnserv.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: ProtexisLicensing - Unknown owner - C:\Program Files (x86)\Common Files\Protexis\License Service\PSIService.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: ServiceLayer - Nokia - C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Šmíďák\Programy a prográmky\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: SAMSUNG Mobile Connectivity Service (ss_conn_service) - DEVGURU Co., LTD. - C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
O23 - Service: NVIDIA Stereoscopic 3D Driver Service (Stereo Service) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
O23 - Service: TunngleService - Tunngle.net GmbH - C:\Program Files (x86)\Tunngle\TnglCtrl.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: Updater Service - Acer - C:\Program Files\Acer\Acer Updater\UpdaterService.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 15164 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
C:\Windows\system32\services.exe
winlogon.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
"C:\Windows\system32\nvvsvc.exe"
"C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe"
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\svchost.exe -k NetworkService
"C:\Šmíďák\Programy a prográmky\Avast!\AvastSvc.exe"
"C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe"
C:\Windows\system32\nvvsvc.exe -session -first
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe"
"C:\Program Files (x86)\Launch Manager\dsiwmis.exe"
"C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe"
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe"
"C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe"
"C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe"
"C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe"
"C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe"
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe"
"C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe"
"C:\Program Files (x86)\Common Files\Protexis\License Service\PSIService.exe"
"C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe"
"C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe"
C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted
"C:\Program Files\Acer\Acer Updater\UpdaterService.exe"
C:\Windows\System32\svchost.exe -k secsvcs
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe" nss 5b2f5467-5d12-4a41-be7e-1df20595cc88 1
\??\C:\Windows\system32\conhost.exe "-14565472501780926664-1496345263-66728774-168590858214916909541741507849-629568665
"C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE"
"C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe"
WLIDSvcM.exe 3052
"C:\Šmíďák\Programy a prográmky\Avast!\ng\vbox\AvastVBoxSVC.exe"
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
ngservice.exe pipeserver
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
C:\Windows\system32\SearchIndexer.exe /Embedding
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\wbem\wmiprvse.exe
"taskhost.exe"
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe" serviceapp
"C:\Windows\system32\Dwm.exe"
\??\C:\Windows\system32\conhost.exe "-869350571-9223380981848519251-110715888-90349486-1598810875-1233800131-1555652265
C:\Windows\Explorer.EXE
"C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /FORPCEE3
"C:\Program Files\Acer\Optical Drive Power Management\ODDPWR.exe"
"C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
C:\Windows\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files\Synaptics\SynTP\SynTPHelper.exe"
"C:\Windows\PLFSetI.exe"
"C:/Program Files/NVIDIA Corporation/Display/nvtray.exe" -user_has_logged_in 1
"C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe"
"C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
"C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
"C:\Users\SMIDAK\AppData\Local\Google\Update\1.3.26.9\GoogleCrashHandler.exe"
"C:\Users\SMIDAK\AppData\Local\Google\Update\1.3.26.9\GoogleCrashHandler64.exe"
"C:\Šmíďák\Programy a prográmky\PCSuite\Nokia PC Suite 7\PCSuite.exe" -onlytray
"C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe"
"C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe"
"C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k
"C:\Šmíďák\Programy a prográmky\SpeedFan\speedfan.exe"
"C:\Program Files (x86)\Launch Manager\LManager.exe"
"C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe"
"C:\Šmíďák\Programy a prográmky\Verbatim GREEN BUTTON\GREEN BUTTON.exe" /s /a
"C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe"
"C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe"
"C:\Šmíďák\Programy a prográmky\Avast!\avastui.exe" /nogui
"C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe" /enum:on /alerts:on /notifications:on /fl:on /fr:on /appData:on /tmcp:on
"C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe"
"C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe"
"C:\Program Files (x86)\Launch Manager\LMworker.exe"
"C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe"
{359D88F1-7DE6-4A56-8FED-CEB4F08893BF}
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
{9EF2AA4D-760B-4E57-8180-82C3C9EFD807}
{001D13B2-E1A4-4655-8AB7-E32BCC61B599}
C:\Windows\system32\DllHost.exe /Processid:{30D49246-D217-465F-B00B-AC9DDD652EB7}
"C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTray.exe"
C:\Windows\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files\Acer\Acer PowerSmart Manager\ePowerEvent.exe"
"C:\Program Files (x86)\Mozilla Firefox\firefox.exe"
"C:\Users\SMIDAK\AppData\Local\Google\Chrome\Application\chrome.exe"
"C:\Users\SMIDAK\AppData\Local\Google\Chrome\Application\chrome.exe" --type=watcher --parent-handle=576
"C:\Users\SMIDAK\AppData\Local\Google\Chrome\Application\chrome.exe" --type=gpu-process --channel="7156.0.2108799876\533504489" --supports-dual-gpus=false --gpu-driver-bug-workarounds=1,18,40,48 --gpu-vendor-id=0x10de --gpu-device-id=0x0a29 --gpu-driver-vendor=NVIDIA --gpu-driver-version=9.18.13.4144 --ignored=" --type=renderer " /prefetch:822062411
"C:\Users\SMIDAK\AppData\Local\Google\Chrome\Application\chrome.exe" --type=renderer --enable-deferred-image-decoding --lang=cs --force-fieldtrials="CTRequiredForEVTrial/RequirementEnforced/ChromeSuggestions/Default/DomRel-Enable/enable/EmbeddedSearch/Group4 pct:10d stable:pp2 prefetch_results:1 reuse_instant_search_base_page:1/EnhancedBookmarks/Default/ExtensionContentVerification/Enforce/ExtensionInstallVerification/Enforce/GoogleNow/Enable/MaterialDesignNTP/Enabled/NewProfileManagement/Enabled/OmniboxBundledExperimentV1/StableBookmarksIndexURLsControl/PasswordGeneration/Disabled/QUIC/EnabledForLargePopulation/RefreshTokenDeviceId/Disabled/RememberCertificateErrorDecisions/Default/SRTPromptFieldTrial/Default/SafeBrowsingIncidentReportingService/Default/SettingsEnforcement/enforce_always_with_extensions_and_dse/ShowAppLauncherPromo/ShowPromoUntilDismissed/UMA-Dynamic-Binary-Uniformity-Trial/default/UMA-Dynamic-Uniformity-Trial/Group6/UMA-Population-Restrict/normal/UMA-Uniformity-Trial-1-Percent/group_12/UMA-Uniformity-Trial-10-Percent/group_02/UMA-Uniformity-Trial-100-Percent/group_01/UMA-Uniformity-Trial-20-Percent/group_03/UMA-Uniformity-Trial-5-Percent/group_10/UMA-Uniformity-Trial-50-Percent/default/UwSInterstitialStatus/On/VoiceTrigger/Install/WebRTC-IPv6Default/Enabled/" --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --font-cache-shared-mem-suffix=7156 --enable-pinch-virtual-viewport --enable-delegated-renderer --num-raster-threads=2 --channel="7156.2.884882430\883751100" /prefetch:673131151
"C:\Users\SMIDAK\AppData\Local\Google\Chrome\Application\chrome.exe" --type=renderer --enable-deferred-image-decoding --lang=cs --force-fieldtrials="BrowserBlacklist/Enabled/CTRequiredForEVTrial/RequirementEnforced/ChromeSuggestions/Default/DomRel-Enable/enable/EmbeddedSearch/Group4 pct:10d stable:pp2 prefetch_results:1 reuse_instant_search_base_page:1/EnhancedBookmarks/Default/ExtensionContentVerification/Enforce/ExtensionInstallVerification/Enforce/GoogleNow/Enable/MaterialDesignNTP/Enabled/NewProfileManagement/Enabled/OmniboxBundledExperimentV1/StableBookmarksIndexURLsControl/PasswordGeneration/Disabled/QUIC/EnabledForLargePopulation/RefreshTokenDeviceId/Disabled/RememberCertificateErrorDecisions/Default/SRTPromptFieldTrial/Default/SafeBrowsingIncidentReportingService/Default/SettingsEnforcement/enforce_always_with_extensions_and_dse/ShowAppLauncherPromo/ShowPromoUntilDismissed/UMA-Dynamic-Binary-Uniformity-Trial/default/UMA-Dynamic-Uniformity-Trial/Group6/UMA-Population-Restrict/normal/UMA-Uniformity-Trial-1-Percent/group_12/UMA-Uniformity-Trial-10-Percent/group_02/UMA-Uniformity-Trial-100-Percent/group_01/UMA-Uniformity-Trial-20-Percent/group_03/UMA-Uniformity-Trial-5-Percent/group_10/UMA-Uniformity-Trial-50-Percent/default/UwSInterstitialStatus/On/VoiceTrigger/Install/WebRTC-IPv6Default/Enabled/" --extension-process --enable-webrtc-hw-h264-encoding --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --font-cache-shared-mem-suffix=7156 --enable-pinch-virtual-viewport --enable-delegated-renderer --num-raster-threads=2 --channel="7156.3.1498911011\363871165" /prefetch:673131151
"C:\Users\SMIDAK\AppData\Local\Google\Chrome\Application\chrome.exe" --type=ppapi --channel="7156.8.893484248\773234941" --ppapi-flash-args=enable_hw_video_decode=1 --lang=cs --ignored=" --type=renderer " /prefetch:-632637702

taskeng.exe {7DD704BE-5692-4D17-A66E-0A7A9D727C61}
"C:\Users\SMIDAK\Desktop\RSITx64.exe"

======Scheduled tasks folder======

C:\Windows\tasks\Adobe Flash Player Updater.job - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
C:\Windows\tasks\GoogleUpdateTaskMachineCore.job - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /c
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-126478104-3603825382-1825792262-1000Core.job - C:\Users\SMIDAK\AppData\Local\Google\Update\GoogleUpdate.exe /c
C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-126478104-3603825382-1825792262-1000UA.job - C:\Users\SMIDAK\AppData\Local\Google\Update\GoogleUpdate.exe /ua /installsource scheduler

=========Mozilla firefox=========

ProfilePath - C:\Users\SMIDAK\AppData\Roaming\Mozilla\Firefox\Profiles\dlnz6ra2.default-1403293032909

prefs.js - "browser.startup.homepage" - "http://www.centrum.cz/"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 16.0.0.305 Plugin
"Path"=C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0]
"Description"=DivX Plus Web Player
"Path"=C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0]
"Description"=DivX VOD Helper Plug-in
"Path"=C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Google.com/GoogleEarthPlugin]
"Description"=Google Earth in your browser
"Path"=C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=10.51.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=10.51.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nullsoft.com/winampDetector;version=1]
"Description"=Winamp Detector
"Path"=C:\Šmíďák\Programy a prográmky\Winamp Detect\npwachk.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nvidia.com/3DVision]
"Description"=NVIDIA stereo images plugin for Mozilla browsers
"Path"=C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nvidia.com/3DVisionStreaming]
"Description"=NVIDIA 3D Vision Streaming plugin for Mozilla browsers
"Path"=C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.3]
"Description"=VLC Multimedia Plugin
"Path"=C:\Šmíďák\Programy a prográmky\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 16.0.0.305 Plugin
"Path"=C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0]
"Description"=DivX VOD Helper Plug-in
"Path"=C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/DTPlugin,version=10.51.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/JavaPlugin,version=10.51.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL


======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre7\bin\ssv.dll [2014-02-05 553384]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Šmíďák\Programy a prográmky\Avast!\aswWebRepIE64.dll [2014-11-26 705448]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21 529280]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL [2013-03-06 690392]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre7\bin\jp2ssv.dll [2014-02-05 210856]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Šmíďák\Programy a prográmky\Avast!\aswWebRepIE.dll [2014-11-26 586968]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL [2013-03-06 562904]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F}

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"=C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2010-02-02 10038304]
"RtHDVBg"=C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2010-02-02 877600]
"ODDPwr"=C:\Program Files\Acer\Optical Drive Power Management\ODDPwr.exe [2010-02-05 222240]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2010-02-05 2046760]
"Acer ePower Management"=C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe [2010-03-10 496160]
"PLFSetI"=C:\Windows\PLFSetI.exe [2010-01-13 206208]
"AmIcoSinglun64"=C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [2010-02-05 324608]
"NvBackend"=C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2014-12-13 2531472]
"ShadowPlay"=C:\Windows\system32\nvspcap64.dll [2014-12-13 2824504]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Google Update"=C:\Users\SMIDAK\AppData\Local\Google\Update\GoogleUpdate.exe [2013-02-08 116648]
""= []
"CCleaner Monitoring"=C:\Program Files\CCleaner\CCleaner64.exe [2015-02-19 7416088]
"PC Suite Tray"=C:\Šmíďák\Programy a prográmky\PCSuite\Nokia PC Suite 7\PCSuite.exe [2012-06-26 1516632]
"Infium"=C:\Šmíďák\Programy a prográmky\QIP\qip.exe /autorun []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Users^SMIDAK^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^debug.nfo]
C:\Users\SMIDAK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\debug.nfo []

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"=C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [2009-12-24 284696]
"BackupManagerTray"=C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [2010-03-09 260608]
"LManager"=C:\Program Files (x86)\Launch Manager\LManager.exe [2010-02-25 1289296]
"Philips Device Listener"=C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe [2011-06-27 380416]
"MDS_Menu"=C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe [2009-05-19 222504]
"ArcadeMovieService"=C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe [2010-03-01 124136]
"AvastUI.exe"=C:\Šmíďák\Programy a prográmky\Avast!\AvastUI.exe [2015-03-16 5227648]
"SunJavaUpdateSched"=C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2013-07-02 254336]
"StatusAlerts"=C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe [2013-04-18 313656]
"HP Software Update"=C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [2013-05-30 96056]
""= []
"KiesTrayAgent"=C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [2015-01-14 311616]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Bluetooth.lnk - C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
SpeedFan.lnk - C:\Šmíďák\Programy a prográmky\SpeedFan\speedfan.exe

C:\Users\SMIDAK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Verbatim GREEN BUTTON.lnk - C:\Šmíďák\Programy a prográmky\Verbatim GREEN BUTTON\GREEN BUTTON.exe

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MpfService]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=0
"ConsentPromptBehaviorUser"=3
"EnableLUA"=0
"EnableUIADesktopToggle"=0
"PromptOnSecureDesktop"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"SoftwareSASGeneration"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveAutoRun"=3
"NoDriveTypeAutoRun"=145
"NoDrives"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveAutoRun"=3
"NoDriveTypeAutoRun"=0
"NoDrives"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave5"=wdmaud.drv
"midi5"=wdmaud.drv
"mixer5"=wdmaud.drv
"wave6"=wdmaud.drv
"midi6"=wdmaud.drv
"mixer6"=wdmaud.drv
"wave7"=wdmaud.drv
"midi7"=wdmaud.drv
"mixer7"=wdmaud.drv
"wave8"=wdmaud.drv
"midi8"=wdmaud.drv
"mixer8"=wdmaud.drv
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"wave2"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"wave4"=wdmaud.drv
"midi4"=wdmaud.drv
"mixer4"=wdmaud.drv
"wave3"=wdmaud.drv
"midi3"=wdmaud.drv
"mixer3"=wdmaud.drv
"wave9"=wdmaud.drv
"midi9"=wdmaud.drv
"mixer9"=wdmaud.drv

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1

======List of files/folders created in the last 1 month======

2015-03-21 22:56:06 ----D---- C:\Program Files (x86)\Mozilla Firefox
2015-03-21 12:24:37 ----D---- C:\AdwCleaner
2015-03-10 23:16:54 ----A---- C:\Windows\SYSWOW64\atmlib.dll
2015-03-10 23:16:54 ----A---- C:\Windows\SYSWOW64\atmfd.dll
2015-03-10 23:16:54 ----A---- C:\Windows\system32\lpk.dll
2015-03-10 23:16:54 ----A---- C:\Windows\system32\dciman32.dll
2015-03-10 23:16:54 ----A---- C:\Windows\system32\atmlib.dll
2015-03-10 23:16:54 ----A---- C:\Windows\system32\atmfd.dll
2015-03-10 23:16:53 ----A---- C:\Windows\SYSWOW64\lpk.dll
2015-03-10 23:16:53 ----A---- C:\Windows\SYSWOW64\fontsub.dll
2015-03-10 23:16:53 ----A---- C:\Windows\SYSWOW64\dciman32.dll
2015-03-10 23:16:53 ----A---- C:\Windows\system32\fontsub.dll
2015-03-10 23:14:41 ----A---- C:\Windows\SYSWOW64\blackbox.dll
2015-03-10 23:14:41 ----A---- C:\Windows\system32\drmv2clt.dll
2015-03-10 23:14:41 ----A---- C:\Windows\system32\blackbox.dll
2015-03-10 23:14:39 ----A---- C:\Windows\SYSWOW64\drmv2clt.dll
2015-03-10 23:14:38 ----A---- C:\Windows\system32\wmp.dll
2015-03-10 23:14:36 ----A---- C:\Windows\SYSWOW64\wmdrmsdk.dll
2015-03-10 23:14:36 ----A---- C:\Windows\SYSWOW64\mf.dll
2015-03-10 23:14:36 ----A---- C:\Windows\system32\wmdrmsdk.dll
2015-03-10 23:14:35 ----A---- C:\Windows\SYSWOW64\wmp.dll
2015-03-10 23:14:35 ----A---- C:\Windows\system32\ntoskrnl.exe
2015-03-10 23:14:32 ----A---- C:\Windows\system32\drmmgrtn.dll
2015-03-10 23:14:31 ----A---- C:\Windows\SYSWOW64\drmmgrtn.dll
2015-03-10 23:14:31 ----A---- C:\Windows\system32\drivers\PEAuth.sys
2015-03-10 23:14:31 ----A---- C:\Windows\system32\crypt32.dll
2015-03-10 23:14:30 ----A---- C:\Windows\SYSWOW64\crypt32.dll
2015-03-10 23:14:30 ----A---- C:\Windows\system32\quartz.dll
2015-03-10 23:14:29 ----A---- C:\Windows\system32\evr.dll
2015-03-10 23:14:28 ----A---- C:\Windows\SYSWOW64\ntkrnlpa.exe
2015-03-10 23:14:27 ----A---- C:\Windows\SYSWOW64\ntoskrnl.exe
2015-03-10 23:14:27 ----A---- C:\Windows\SYSWOW64\evr.dll
2015-03-10 23:14:27 ----A---- C:\Windows\system32\cryptui.dll
2015-03-10 23:14:25 ----A---- C:\Windows\SYSWOW64\quartz.dll
2015-03-10 23:14:25 ----A---- C:\Windows\system32\mfplat.dll
2015-03-10 23:14:24 ----A---- C:\Windows\system32\winresume.exe
2015-03-10 23:14:23 ----A---- C:\Windows\SYSWOW64\mfplat.dll
2015-03-10 23:14:23 ----A---- C:\Windows\SYSWOW64\cryptui.dll
2015-03-10 23:14:23 ----A---- C:\Windows\system32\pcasvc.dll
2015-03-10 23:14:22 ----A---- C:\Windows\system32\drivers\mountmgr.sys
2015-03-10 23:14:22 ----A---- C:\Windows\system32\cryptsp.dll
2015-03-10 23:14:21 ----A---- C:\Windows\SYSWOW64\cryptsp.dll
2015-03-10 23:14:20 ----A---- C:\Windows\system32\mf.dll
2015-03-10 23:14:19 ----A---- C:\Windows\system32\msscp.dll
2015-03-10 23:14:15 ----A---- C:\Windows\system32\winload.exe
2015-03-10 23:14:13 ----A---- C:\Windows\SYSWOW64\qdvd.dll
2015-03-10 23:14:13 ----A---- C:\Windows\system32\msnetobj.dll
2015-03-10 23:14:11 ----A---- C:\Windows\SYSWOW64\msscp.dll
2015-03-10 23:14:11 ----A---- C:\Windows\system32\ci.dll
2015-03-10 23:14:11 ----A---- C:\Windows\system32\appidsvc.dll
2015-03-10 23:14:10 ----A---- C:\Windows\system32\cryptnet.dll
2015-03-10 23:14:10 ----A---- C:\Windows\system32\audiosrv.dll
2015-03-10 23:14:09 ----A---- C:\Windows\SYSWOW64\wintrust.dll
2015-03-10 23:14:09 ----A---- C:\Windows\system32\wintrust.dll
2015-03-10 23:14:09 ----A---- C:\Windows\system32\srcore.dll
2015-03-10 23:14:08 ----A---- C:\Windows\SYSWOW64\cryptnet.dll
2015-03-10 23:14:08 ----A---- C:\Windows\system32\rstrui.exe
2015-03-10 23:14:08 ----A---- C:\Windows\system32\drivers\appid.sys
2015-03-10 23:14:08 ----A---- C:\Windows\system32\audiodg.exe
2015-03-10 23:14:07 ----A---- C:\Windows\SYSWOW64\cryptsvc.dll
2015-03-10 23:14:07 ----A---- C:\Windows\system32\AUDIOKSE.dll
2015-03-10 23:14:05 ----A---- C:\Windows\SYSWOW64\msnetobj.dll
2015-03-10 23:14:05 ----A---- C:\Windows\system32\qdvd.dll
2015-03-10 23:14:05 ----A---- C:\Windows\system32\AudioSes.dll
2015-03-10 23:14:03 ----A---- C:\Windows\system32\cryptsvc.dll
2015-03-10 23:13:58 ----A---- C:\Windows\system32\pcadm.dll
2015-03-10 23:13:57 ----A---- C:\Windows\system32\AudioEng.dll
2015-03-10 23:13:56 ----A---- C:\Windows\SYSWOW64\AudioEng.dll
2015-03-10 23:13:55 ----A---- C:\Windows\system32\rrinstaller.exe
2015-03-10 23:13:52 ----A---- C:\Windows\SYSWOW64\rrinstaller.exe
2015-03-10 23:13:52 ----A---- C:\Windows\system32\appidpolicyconverter.exe
2015-03-10 23:13:50 ----A---- C:\Windows\SYSWOW64\AUDIOKSE.dll
2015-03-10 23:13:48 ----A---- C:\Windows\system32\smss.exe
2015-03-10 23:13:47 ----A---- C:\Windows\SYSWOW64\mfps.dll
2015-03-10 23:13:47 ----A---- C:\Windows\SYSWOW64\appidapi.dll
2015-03-10 23:13:47 ----A---- C:\Windows\system32\msmmsp.dll
2015-03-10 23:13:47 ----A---- C:\Windows\system32\mfps.dll
2015-03-10 23:13:46 ----A---- C:\Windows\system32\pcawrk.exe
2015-03-10 23:13:46 ----A---- C:\Windows\system32\appidapi.dll
2015-03-10 23:13:45 ----A---- C:\Windows\SYSWOW64\AudioSes.dll
2015-03-10 23:13:44 ----A---- C:\Windows\system32\pcalua.exe
2015-03-10 23:13:43 ----A---- C:\Windows\SYSWOW64\mfpmp.exe
2015-03-10 23:13:43 ----A---- C:\Windows\system32\srclient.dll
2015-03-10 23:13:43 ----A---- C:\Windows\system32\mfpmp.exe
2015-03-10 23:13:42 ----A---- C:\Windows\SYSWOW64\srclient.dll
2015-03-10 23:13:42 ----A---- C:\Windows\system32\setbcdlocale.dll
2015-03-10 23:13:42 ----A---- C:\Windows\system32\EncDump.dll
2015-03-10 23:13:42 ----A---- C:\Windows\system32\csrsrv.dll
2015-03-10 23:13:39 ----A---- C:\Windows\system32\appidcertstorecheck.exe
2015-03-10 23:13:35 ----A---- C:\Windows\SYSWOW64\spwmp.dll
2015-03-10 23:13:35 ----A---- C:\Windows\system32\spwmp.dll
2015-03-10 23:13:35 ----A---- C:\Windows\system32\dxmasf.dll
2015-03-10 23:13:34 ----A---- C:\Windows\SYSWOW64\dxmasf.dll
2015-03-10 23:13:33 ----A---- C:\Windows\SYSWOW64\apisetschema.dll
2015-03-10 23:13:33 ----A---- C:\Windows\system32\pcaevts.dll
2015-03-10 23:13:33 ----A---- C:\Windows\system32\apisetschema.dll
2015-03-10 23:13:31 ----A---- C:\Windows\SYSWOW64\wmploc.DLL
2015-03-10 23:13:30 ----A---- C:\Windows\system32\wmploc.DLL
2015-03-10 23:13:22 ----A---- C:\Windows\SYSWOW64\mferror.dll
2015-03-10 23:13:22 ----A---- C:\Windows\system32\mferror.dll
2015-03-10 23:10:17 ----A---- C:\Windows\SYSWOW64\ubpm.dll
2015-03-10 23:10:17 ----A---- C:\Windows\system32\ubpm.dll
2015-03-10 23:10:12 ----A---- C:\Windows\system32\shell32.dll
2015-03-10 23:10:11 ----A---- C:\Windows\SYSWOW64\shell32.dll
2015-03-10 23:10:06 ----A---- C:\Windows\system32\schannel.dll
2015-03-10 23:10:06 ----A---- C:\Windows\system32\lsasrv.dll
2015-03-10 23:10:06 ----A---- C:\Windows\system32\drivers\ksecpkg.sys
2015-03-10 23:10:06 ----A---- C:\Windows\system32\drivers\cng.sys
2015-03-10 23:10:05 ----A---- C:\Windows\SYSWOW64\schannel.dll
2015-03-10 23:10:05 ----A---- C:\Windows\SYSWOW64\kerberos.dll
2015-03-10 23:10:05 ----A---- C:\Windows\system32\drivers\ksecdd.sys
2015-03-10 23:10:03 ----A---- C:\Windows\SYSWOW64\ncrypt.dll
2015-03-10 23:10:03 ----A---- C:\Windows\SYSWOW64\msv1_0.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\wdigest.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\TSpkg.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\ncrypt.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\msv1_0.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\kerberos.dll
2015-03-10 23:10:02 ----A---- C:\Windows\SYSWOW64\wdigest.dll
2015-03-10 23:10:02 ----A---- C:\Windows\SYSWOW64\TSpkg.dll
2015-03-10 23:10:02 ----A---- C:\Windows\SYSWOW64\auditpol.exe
2015-03-10 23:10:02 ----A---- C:\Windows\system32\sspisrv.dll
2015-03-10 23:10:02 ----A---- C:\Windows\system32\sspicli.dll
2015-03-10 23:10:02 ----A---- C:\Windows\system32\lsass.exe
2015-03-10 23:10:02 ----A---- C:\Windows\system32\auditpol.exe
2015-03-10 23:10:01 ----A---- C:\Windows\SYSWOW64\sspicli.dll
2015-03-10 23:10:01 ----A---- C:\Windows\SYSWOW64\secur32.dll
2015-03-10 23:10:01 ----A---- C:\Windows\SYSWOW64\credssp.dll
2015-03-10 23:10:01 ----A---- C:\Windows\system32\secur32.dll
2015-03-10 23:10:01 ----A---- C:\Windows\system32\credssp.dll
2015-03-10 23:09:59 ----A---- C:\Windows\SYSWOW64\msaudite.dll
2015-03-10 23:09:59 ----A---- C:\Windows\SYSWOW64\adtschema.dll
2015-03-10 23:09:59 ----A---- C:\Windows\system32\msaudite.dll
2015-03-10 23:09:59 ----A---- C:\Windows\system32\adtschema.dll
2015-03-10 23:09:58 ----A---- C:\Windows\SYSWOW64\msobjs.dll
2015-03-10 23:09:57 ----A---- C:\Windows\system32\msobjs.dll
2015-03-10 23:08:52 ----A---- C:\Windows\system32\msctf.dll
2015-03-10 23:08:51 ----A---- C:\Windows\SYSWOW64\msctf.dll
2015-03-10 23:07:42 ----A---- C:\Windows\SYSWOW64\WindowsCodecs.dll
2015-03-10 23:07:42 ----A---- C:\Windows\system32\WindowsCodecs.dll
2015-03-10 22:47:37 ----A---- C:\Windows\SYSWOW64\iernonce.dll
2015-03-10 22:47:37 ----A---- C:\Windows\SYSWOW64\ieetwproxystub.dll
2015-03-10 22:47:37 ----A---- C:\Windows\system32\ieetwproxystub.dll
2015-03-10 22:47:37 ----A---- C:\Windows\system32\ieetwcollector.exe
2015-03-10 22:47:36 ----A---- C:\Windows\SYSWOW64\mshtmled.dll
2015-03-10 22:47:35 ----A---- C:\Windows\SYSWOW64\MshtmlDac.dll
2015-03-10 22:47:34 ----A---- C:\Windows\SYSWOW64\iedkcs32.dll
2015-03-10 22:47:34 ----A---- C:\Windows\system32\iernonce.dll
2015-03-10 22:47:34 ----A---- C:\Windows\system32\ie4uinit.exe
2015-03-10 22:47:33 ----A---- C:\Windows\SYSWOW64\urlmon.dll
2015-03-10 22:47:33 ----A---- C:\Windows\SYSWOW64\msfeeds.dll
2015-03-10 22:47:33 ----A---- C:\Windows\SYSWOW64\JavaScriptCollectionAgent.dll
2015-03-10 22:47:33 ----A---- C:\Windows\SYSWOW64\dxtrans.dll
2015-03-10 22:47:33 ----A---- C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-10 22:47:32 ----A---- C:\Windows\SYSWOW64\mshtml.dll
2015-03-10 22:47:30 ----A---- C:\Windows\SYSWOW64\iesetup.dll
2015-03-10 22:47:30 ----A---- C:\Windows\SYSWOW64\ieapfltr.dll
2015-03-10 22:47:29 ----A---- C:\Windows\SYSWOW64\iertutil.dll
2015-03-10 22:47:29 ----A---- C:\Windows\system32\urlmon.dll
2015-03-10 22:47:29 ----A---- C:\Windows\system32\iedkcs32.dll
2015-03-10 22:47:28 ----A---- C:\Windows\SYSWOW64\jsproxy.dll
2015-03-10 22:47:28 ----A---- C:\Windows\SYSWOW64\jscript9diag.dll
2015-03-10 22:47:28 ----A---- C:\Windows\SYSWOW64\ieUnatt.exe
2015-03-10 22:47:28 ----A---- C:\Windows\system32\ieetwcollectorres.dll
2015-03-10 22:47:27 ----A---- C:\Windows\SYSWOW64\dxtmsft.dll
2015-03-10 22:47:27 ----A---- C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-10 22:47:27 ----A---- C:\Windows\system32\dxtrans.dll
2015-03-10 22:47:26 ----A---- C:\Windows\SYSWOW64\ieui.dll
2015-03-10 22:47:26 ----A---- C:\Windows\SYSWOW64\ieframe.dll
2015-03-10 22:47:26 ----A---- C:\Windows\system32\msfeeds.dll
2015-03-10 22:47:25 ----A---- C:\Windows\system32\iesetup.dll
2015-03-10 22:47:25 ----A---- C:\Windows\system32\ieapfltr.dll
2015-03-10 22:47:23 ----A---- C:\Windows\system32\iertutil.dll
2015-03-10 22:47:22 ----A---- C:\Windows\SYSWOW64\mshtmlmedia.dll
2015-03-10 22:47:22 ----A---- C:\Windows\SYSWOW64\jscript9.dll
2015-03-10 22:47:21 ----A---- C:\Windows\SYSWOW64\wininet.dll
2015-03-10 22:47:21 ----A---- C:\Windows\SYSWOW64\vbscript.dll
2015-03-10 22:47:21 ----A---- C:\Windows\SYSWOW64\msrating.dll
2015-03-10 22:47:21 ----A---- C:\Windows\system32\jsproxy.dll
2015-03-10 22:47:21 ----A---- C:\Windows\system32\ieUnatt.exe
2015-03-10 22:47:19 ----A---- C:\Windows\system32\ieui.dll
2015-03-10 22:47:19 ----A---- C:\Windows\system32\dxtmsft.dll
2015-03-10 22:47:17 ----A---- C:\Windows\system32\ieframe.dll
2015-03-10 22:47:16 ----A---- C:\Windows\system32\mshtmled.dll
2015-03-10 22:47:15 ----A---- C:\Windows\system32\mshtmlmedia.dll
2015-03-10 22:47:15 ----A---- C:\Windows\system32\jscript9diag.dll
2015-03-10 22:47:14 ----A---- C:\Windows\system32\wininet.dll
2015-03-10 22:47:14 ----A---- C:\Windows\system32\vbscript.dll
2015-03-10 22:47:14 ----A---- C:\Windows\system32\jscript9.dll
2015-03-10 22:47:11 ----A---- C:\Windows\system32\msrating.dll
2015-03-10 22:47:11 ----A---- C:\Windows\system32\MshtmlDac.dll
2015-03-10 22:47:09 ----A---- C:\Windows\system32\mshtml.dll
2015-03-10 22:22:07 ----A---- C:\Windows\system32\win32k.sys
2015-03-10 22:00:49 ----A---- C:\Windows\system32\WMPhoto.dll
2015-03-10 22:00:45 ----A---- C:\Windows\SYSWOW64\WMPhoto.dll
2015-02-28 16:09:02 ----A---- C:\Windows\system32\drivers\pccsmcfdx64.sys
2015-02-28 16:08:53 ----D---- C:\Program Files (x86)\PC Connectivity Solution
2015-02-27 23:16:23 ----D---- C:\Users\SMIDAK\AppData\Roaming\Samsung
2015-02-27 23:09:59 ----A---- C:\Windows\system32\drivers\ssudmdm.sys
2015-02-27 23:09:59 ----A---- C:\Windows\system32\drivers\ssudbus.sys
2015-02-27 23:07:07 ----A---- C:\Windows\SYSWOW64\secman.dll
2015-02-27 23:07:05 ----A---- C:\Windows\SYSWOW64\Redemption.dll
2015-02-27 23:05:55 ----D---- C:\ProgramData\Samsung
2015-02-27 23:05:55 ----D---- C:\Program Files (x86)\Samsung
2015-02-26 15:45:22 ----A---- C:\Windows\SYSWOW64\nvStreaming.exe
2015-02-26 15:44:52 ----D---- C:\ProgramData\NVIDIA
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvvsvc.exe
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvsvcr.dll
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvsvc64.dll
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvshext.dll
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvmctray.dll
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvcpl.dll
2015-02-26 15:43:55 ----A---- C:\Windows\SYSWOW64\OpenCL.dll
2015-02-26 15:43:55 ----A---- C:\Windows\system32\OpenCL.dll
2015-02-26 15:38:37 ----A---- C:\Windows\SYSWOW64\nvwgf2um.dll
2015-02-26 15:38:37 ----A---- C:\Windows\system32\nvwgf2umx.dll
2015-02-26 15:38:36 ----A---- C:\Windows\SYSWOW64\nvopencl.dll
2015-02-26 15:38:36 ----A---- C:\Windows\SYSWOW64\nvoglv32.dll
2015-02-26 15:38:36 ----A---- C:\Windows\system32\nvopencl.dll
2015-02-26 15:38:36 ----A---- C:\Windows\system32\nvoglv64.dll
2015-02-26 15:38:35 ----A---- C:\Windows\SYSWOW64\NvIFR.dll
2015-02-26 15:38:35 ----A---- C:\Windows\SYSWOW64\NvFBC.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\NvIFR64.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\NvFBC64.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\nvdispgenco6434144.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\nvdispco6434144.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\drivers\nvlddmkm.sys
2015-02-26 15:38:34 ----A---- C:\Windows\SYSWOW64\nvd3dum.dll
2015-02-26 15:38:34 ----A---- C:\Windows\system32\nvd3dumx.dll
2015-02-26 15:38:34 ----A---- C:\Windows\system32\nvcuvid.dll
2015-02-26 15:38:32 ----A---- C:\Windows\SYSWOW64\nvcuvid.dll
2015-02-26 15:38:30 ----A---- C:\Windows\SYSWOW64\nvcuda.dll
2015-02-26 15:38:30 ----A---- C:\Windows\SYSWOW64\nvcompiler.dll
2015-02-26 15:38:30 ----A---- C:\Windows\SYSWOW64\nvapi.dll
2015-02-26 15:38:30 ----A---- C:\Windows\system32\nvcuda.dll
2015-02-26 15:38:30 ----A---- C:\Windows\system32\nvcompiler.dll
2015-02-26 15:38:30 ----A---- C:\Windows\system32\nvapi64.dll

======List of files/folders modified in the last 1 month======

2015-03-22 10:37:45 ----D---- C:\Windows\Prefetch
2015-03-22 10:37:43 ----D---- C:\Windows\Temp
2015-03-22 10:37:43 ----D---- C:\Program Files\trend micro
2015-03-22 10:10:01 ----D---- C:\Windows\system32\config
2015-03-22 10:02:29 ----D---- C:\Program Files (x86)\Mozilla Maintenance Service
2015-03-22 10:02:29 ----D---- C:\Program Files (x86)
2015-03-22 09:52:34 ----D---- C:\ProgramData
2015-03-21 12:24:15 ----A---- C:\Windows\WINCMD.INI
2015-03-20 18:27:05 ----SHD---- C:\System Volume Information
2015-03-20 06:39:49 ----D---- C:\Windows\System32
2015-03-20 06:39:49 ----D---- C:\Windows\inf
2015-03-20 06:39:49 ----A---- C:\Windows\system32\PerfStringBackup.INI
2015-03-16 20:01:10 ----D---- C:\Users\SMIDAK\AppData\Roaming\vlc
2015-03-15 05:36:07 ----D---- C:\Windows\rescache
2015-03-14 16:27:56 ----D---- C:\ProgramData\boost_interprocess
2015-03-12 17:29:26 ----D---- C:\Windows\system32\NDF
2015-03-11 17:27:07 ----SHD---- C:\Windows\Installer
2015-03-11 17:27:07 ----D---- C:\Config.Msi
2015-03-11 17:27:04 ----D---- C:\Windows\winsxs
2015-03-11 17:26:33 ----HD---- C:\Program Files (x86)\InstallShield Installation Information
2015-03-11 07:13:49 ----D---- C:\Windows\SysWOW64
2015-03-11 07:13:44 ----D---- C:\Windows\SYSWOW64\Dism
2015-03-11 07:13:44 ----D---- C:\Windows\SYSWOW64\cs-CZ
2015-03-11 07:13:44 ----D---- C:\Windows\system32\en-US
2015-03-11 07:13:44 ----D---- C:\Windows\system32\drivers
2015-03-11 07:13:44 ----D---- C:\Windows\system32\Dism
2015-03-11 07:13:44 ----D---- C:\Windows\system32\cs-CZ
2015-03-11 07:13:44 ----D---- C:\Program Files\Windows Media Player
2015-03-11 07:13:44 ----D---- C:\Program Files (x86)\Windows Media Player
2015-03-11 07:13:43 ----D---- C:\Windows\system32\CodeIntegrity
2015-03-11 07:13:43 ----D---- C:\Windows\system32\Boot
2015-03-11 06:46:02 ----D---- C:\ProgramData\Microsoft Help
2015-03-11 06:24:17 ----D---- C:\Program Files\Internet Explorer
2015-03-11 06:24:16 ----D---- C:\Windows\SYSWOW64\en-US
2015-03-11 06:24:13 ----D---- C:\Program Files (x86)\Internet Explorer
2015-03-10 23:27:15 ----D---- C:\Windows\system32\MRT
2015-03-10 23:19:23 ----D---- C:\Windows\debug
2015-03-10 23:19:18 ----A---- C:\Windows\system32\MRT.exe
2015-03-10 23:15:01 ----D---- C:\Windows\system32\catroot2
2015-03-02 07:29:01 ----D---- C:\Windows
2015-02-28 16:25:04 ----D---- C:\Program Files\CCleaner
2015-02-28 16:14:11 ----D---- C:\Users\SMIDAK\AppData\Roaming\PC Suite
2015-02-28 16:10:07 ----D---- C:\Windows\system32\DriverStore
2015-02-28 16:09:47 ----D---- C:\Program Files (x86)\Common Files
2015-02-28 16:09:35 ----D---- C:\Program Files (x86)\PC Suite
2015-02-28 16:09:02 ----DC---- C:\Windows\system32\DRVSTORE
2015-02-28 16:09:02 ----D---- C:\Windows\system32\catroot
2015-02-28 16:06:23 ----D---- C:\ProgramData\Installations
2015-02-28 15:51:04 ----D---- C:\Windows\ModemLogs
2015-02-28 08:33:18 ----D---- C:\Users\SMIDAK\AppData\Roaming\gtk-2.0
2015-02-27 23:11:47 ----D---- C:\Windows\Microsoft.NET
2015-02-26 15:46:12 ----D---- C:\Temp
2015-02-26 15:44:26 ----D---- C:\Windows\Help
2015-02-26 15:44:26 ----D---- C:\Program Files\NVIDIA Corporation
2015-02-26 15:43:28 ----D---- C:\ProgramData\NVIDIA Corporation
2015-02-24 03:17:24 ----N---- C:\Windows\system32\MpSigStub.exe

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 aswRvrt;avast! Revert; C:\Windows\system32\drivers\aswRvrt.sys [2014-11-26 65776]
R0 aswVmm;avast! VM Monitor; C:\Windows\system32\drivers\aswVmm.sys [2014-11-26 267632]
R0 iaStor;Intel AHCI Controller; C:\Windows\system32\DRIVERS\iaStor.sys [2009-12-17 538136]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-20 213888]
R0 speedfan;speedfan; C:\Windows\SysWOW64\speedfan.sys [2011-03-18 29592]
R0 sptd;sptd; C:\Windows\System32\Drivers\sptd.sys [2011-08-03 834544]
R1 aswRdr;aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [2014-11-26 93568]
R1 aswSnx;aswSnx; C:\Windows\system32\drivers\aswSnx.sys [2014-11-26 1050432]
R1 aswSP;aswSP; C:\Windows\system32\drivers\aswSP.sys [2014-11-26 436624]
R1 vwififlt;Virtual WiFi Filter Driver; C:\Windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
R2 aswHwid;avast! HardwareID; C:\Windows\system32\drivers\aswHwid.sys [2014-11-26 29208]
R2 aswMonFlt;aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [2014-11-26 83280]
R2 aswStm;aswStm; C:\Windows\system32\drivers\aswStm.sys [2014-11-26 116728]
R2 lirsgt;lirsgt; C:\Windows\system32\DRIVERS\lirsgt.sys [2012-06-10 42696]
R2 TurboB;Turbo Boost UI Monitor driver; C:\Windows\system32\DRIVERS\TurboB.sys [2009-11-02 13784]
R2 VBoxAswDrv;VBoxAsw Support Driver; \??\C:\Šmíďák\Programy a prográmky\Avast!\ng\vbox\VBoxAswDrv.sys [2014-11-26 271752]
R3 athr;Atheros Extensible Wireless LAN device driver; C:\Windows\system32\DRIVERS\athrx.sys [2010-01-05 1580584]
R3 HECIx64;Intel(R) Management Engine Interface; C:\Windows\system32\DRIVERS\HECIx64.sys [2009-09-17 56344]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHD64.sys [2010-02-02 2263584]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller; C:\Windows\system32\DRIVERS\L1C62x64.sys [2010-01-18 75304]
R3 NTIDrvr;NTIDrvr; \??\C:\Windows\system32\drivers\NTIDrvr.sys [2009-05-05 18432]
R3 NVHDA;Service for NVIDIA High Definition Audio Driver; C:\Windows\system32\drivers\nvhda64v.sys [2014-08-11 197408]
R3 NvStreamKms;NvStreamKms; \??\C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [2014-12-13 19600]
R3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\Windows\system32\drivers\nvvad64v.sys [2014-11-22 38032]
R3 StillCam;Ovladač digitálního fotoaparátu pro sériový port; C:\Windows\system32\DRIVERS\serscan.sys [2009-07-14 12288]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2010-02-05 316464]
R3 tap0901;TAP-Windows Adapter V9; C:\Windows\system32\DRIVERS\tap0901.sys [2014-04-08 27136]
R3 tap0901t;TAP-Win32 Adapter V9 (Tunngle); C:\Windows\system32\DRIVERS\tap0901t.sys [2009-09-16 31232]
R3 UBHelper;UBHelper; \??\C:\Windows\system32\drivers\UBHelper.sys [2009-05-05 16896]
R3 vwifimp;Microsoft Virtual WiFi Miniport Service; C:\Windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]
S2 atksgt;atksgt; C:\Windows\system32\DRIVERS\atksgt.sys [2012-06-10 310984]
S2 BstHdDrv;BlueStacks Hypervisor; \??\C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys []
S3 AmUStor;AM USB Stroage Driver; C:\Windows\system32\drivers\AmUStor.SYS [2009-05-26 40448]
S3 BridgeMP;@%SystemRoot%\system32\bridgeres.dll,-1; C:\Windows\system32\DRIVERS\bridge.sys [2009-07-14 95232]
S3 BthEnum;Ovladač pro Bluetooth Request Block; C:\Windows\system32\drivers\BthEnum.sys [2009-07-14 41984]
S3 BthPan;Zařízení Bluetooth (síť PAN); C:\Windows\system32\DRIVERS\bthpan.sys [2009-07-14 118784]
S3 BTHPORT;Ovladač portu Bluetooth; C:\Windows\System32\Drivers\BTHport.sys [2012-07-06 552960]
S3 BTHprint;Třída tiskárny protokolu Bluetooth (Microsoft); C:\Windows\system32\DRIVERS\bthprint.sys [2009-07-14 67072]
S3 BTHUSB;Ovladač rozhraní USB radiostanice Bluetooth; C:\Windows\System32\Drivers\BTHUSB.sys [2011-04-28 80384]
S3 btusbflt;Bluetooth USB Filter; C:\Windows\system32\drivers\btusbflt.sys [2009-12-14 53800]
S3 btwaudio;Bluetooth Audio Device Service; C:\Windows\system32\drivers\btwaudio.sys [2010-01-15 98344]
S3 btwavdt;Bluetooth AVDT; C:\Windows\system32\DRIVERS\btwavdt.sys [2010-01-15 132648]
S3 btwl2cap;Bluetooth L2CAP Service; C:\Windows\system32\DRIVERS\btwl2cap.sys [2009-04-07 35104]
S3 btwrchid;btwrchid; C:\Windows\system32\DRIVERS\btwrchid.sys [2010-01-15 21288]
S3 catchme;catchme; \??\C:\ComboFix\catchme.sys []
S3 cpuz130;cpuz130; \??\C:\Users\SMIDAK\AppData\Local\Temp\cpuz130\cpuz_x64.sys []
S3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.); C:\Windows\system32\DRIVERS\ssudbus.sys [2014-10-13 110336]
S3 dot4;MS IEEE-1284.4 Driver; C:\Windows\system32\DRIVERS\Dot4.sys [2009-07-14 145920]
S3 Dot4Print;Print Class Driver for IEEE-1284.4; C:\Windows\system32\DRIVERS\Dot4Prt.sys [2010-11-20 19968]
S3 Dot4Scan;Scan Class Driver for IEEE-1284.4; C:\Windows\system32\DRIVERS\Dot4Scan.sys [2009-07-14 13824]
S3 dot4usb;Dot4USB Filter Dot4USB Filter; C:\Windows\system32\DRIVERS\dot4usb.sys [2009-07-14 43008]
S3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\Windows\System32\Drivers\GEARAspiWDM.sys []
S3 NETw5s64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 64 Bit; C:\Windows\system32\DRIVERS\NETw5s64.sys [2009-09-15 6952960]
S3 nmwcd;Nokia USB Phone Parent Driver; C:\Windows\system32\drivers\ccdcmbx64.sys [2012-01-09 19968]
S3 nmwcdc;Nokia USB Communication Driver; C:\Windows\system32\drivers\ccdcmbox64.sys [2012-01-09 27136]
S3 pccsmcfd;PCCS Mode Change Filter Driver; C:\Windows\system32\DRIVERS\pccsmcfdx64.sys [2012-06-11 26112]
S3 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12352]
S3 RFCOMM;Zařízení Bluetooth (RFCOMM protokol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-07-14 158720]
S3 ssudmdm;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.); C:\Windows\system32\DRIVERS\ssudmdm.sys [2014-10-13 206080]
S3 TsUsbFlt;@%SystemRoot%\system32\drivers\tsusbflt.sys,-1; C:\Windows\System32\drivers\tsusbflt.sys [2010-11-20 59392]
S3 upperdev;upperdev; C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys [2012-01-09 9216]
S3 usbscan;Ovladač skeneru USB; C:\Windows\system32\DRIVERS\usbscan.sys [2013-07-03 42496]
S3 usbser;USB Modem Driver; C:\Windows\system32\DRIVERS\usbser.sys [2013-08-29 33280]
S3 UsbserFilt;UsbserFilt; C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys [2012-01-09 9216]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2014-12-19 81088]
R2 avast! Antivirus;avast! Antivirus; C:\Šmíďák\Programy a prográmky\Avast!\AvastSvc.exe [2014-11-26 50344]
R2 btwdins;Bluetooth Service; C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe [2010-01-12 873248]
R2 DsiWMIService;Dritek WMI Service; C:\Program Files (x86)\Launch Manager\dsiwmis.exe [2010-02-25 325200]
R2 ePowerSvc;Acer ePower Service; C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [2010-03-10 820768]
R2 GfExperienceService;NVIDIA GeForce Experience Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [2014-12-13 1148560]
R2 HP LaserJet Service;HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [2012-12-04 174592]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology; C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2009-12-24 13336]
R2 NTI IScheduleSvc;NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [2010-03-09 250368]
R2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [2009-11-06 144640]
R2 NvNetworkService;NVIDIA Network Service; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [2014-12-13 1701520]
R2 NvStreamSvc;NVIDIA Streamer Service; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [2014-12-13 19823248]
R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2015-02-04 932040]
R2 ODDPwrSvc;Acer ODD Power Service; C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe [2010-02-05 171040]
R2 ProtexisLicensing;ProtexisLicensing; C:\Program Files (x86)\Common Files\Protexis\License Service\PSIService.exe [2006-11-02 174656]
R2 RichVideo;Cyberlink RichVideo Service(CRVS); C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe [2010-02-03 244904]
R2 ss_conn_service;SAMSUNG Mobile Connectivity Service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [2014-10-13 743688]
R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service; C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2015-02-04 409800]
R2 Updater Service;Updater Service; C:\Program Files\Acer\Acer Updater\UpdaterService.exe [2009-07-04 240160]
R3 AvastVBoxSvc;AvastVBox COM Service; C:\Šmíďák\Programy a prográmky\Avast!\ng\vbox\AvastVBoxSVC.exe [2014-11-26 4012248]
R3 ServiceLayer;ServiceLayer; C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe [2012-06-11 724376]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-09-11 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-09-11 124088]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-21 107912]
S2 SkypeUpdate;Skype Updater; C:\Šmíďák\Programy a prográmky\Skype\Updater\Updater.exe [2013-10-23 172192]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-04 267440]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-21 107912]
S3 HP DS Service;HP DS Service; C:\Program Files (x86)\HP\HPBDSService\HPBDSService.exe [2011-10-17 13824]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2015-02-20 114688]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2015-03-21 148080]
S3 NTIBackupSvc;NTI Backup Now 5 Backup Service; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [2009-11-06 50432]
S3 OpenVPNService;OpenVPN Service; C:\Program Files\OpenVPN\bin\openvpnserv.exe [2014-08-07 37176]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-01-09 149352]
S3 osppsvc;Office Software Protection Platform; C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
S3 TunngleService;TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [2013-11-06 758224]
S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2011-05-20 1255736]
S4 aspnet_state;Stavová služba ASP.NET; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2013-09-11 51808]
S4 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2009-09-30 262144]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 UNS;Intel(R) Management & Security Application User Notification Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2009-09-30 2314240]

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Zpomalení notebooku

#8 Příspěvek od Rudy »

Stáhněte OTM: http://oldtimer.geekstogo.com/OTM.exe a uložte na plochu. Spusťte a do levého okna zkopírujte:
:files
C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-126478104-3603825382-1825792262-1000Core.job
C:\Windows\tasks\GoogleUpdateTaskUserS-1-5-21-126478104-3603825382-1825792262-1000UA.job

:reg
[-HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]/64
[-HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]/64
[-HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]/64
[-HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]/64
"SunJavaUpdateSched"=-

:commands
[Purity]
[Emptytemp]
[Emptyflash]
a klikněte na >MoveIt!<. Před skenem vypněte antivir a po něm restartujte PC. Dejte nový log RSIT.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
Šmíďák
Návštěvník
Návštěvník
Příspěvky: 144
Registrován: 15 říj 2012 13:42
Bydliště: Brno

Re: Zpomalení notebooku

#9 Příspěvek od Šmíďák »

Logfile of random's system information tool 1.10 (written by random/random)
Run by SMIDAK at 2015-03-22 12:13:42
Microsoft Windows 7 Home Premium Service Pack 1
System drive C: has 222 GB (37%) free of 598 GB
Total RAM: 4031 MB (62% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 12:13:49, on 22.3.2015
Platform: Windows 7 SP1 (WinNT 6.00.3505)
MSIE: Internet Explorer v11.0 (11.00.9600.17689)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe
C:\Windows\PLFSetI.exe
C:\Users\SMIDAK\AppData\Local\Google\Update\GoogleUpdate.exe
C:\Users\SMIDAK\AppData\Local\Google\Update\1.3.26.9\GoogleCrashHandler.exe
C:\Šmíďák\Programy a prográmky\PCSuite\Nokia PC Suite 7\PCSuite.exe
C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe
C:\Šmíďák\Programy a prográmky\SpeedFan\speedfan.exe
C:\Program Files (x86)\Launch Manager\LManager.exe
C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe
C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe
C:\Šmíďák\Programy a prográmky\Verbatim GREEN BUTTON\GREEN BUTTON.exe
C:\Šmíďák\Programy a prográmky\Avast!\avastui.exe
C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe
C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
C:\Program Files (x86)\Launch Manager\LMworker.exe
C:\Program Files (x86)\PC Connectivity Solution\Transports\NclMSBTSrvEx.exe
C:\Program Files\trend micro\SMIDAK.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://s17.sfgame.cz/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: avast! Online Security - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Šmíďák\Programy a prográmky\Avast!\aswWebRepIE.dll
O2 - BHO: URLRedirectionBHO - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL
O4 - HKLM\..\Run: [IAStorIcon] C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
O4 - HKLM\..\Run: [BackupManagerTray] "C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k
O4 - HKLM\..\Run: [LManager] C:\Program Files (x86)\Launch Manager\LManager.exe
O4 - HKLM\..\Run: [Philips Device Listener] "C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe"
O4 - HKLM\..\Run: [MDS_Menu] "C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe" "C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso" UpdateWithCreateOnce "Software\CyberLink\MediaShow Espresso\5.6"
O4 - HKLM\..\Run: [ArcadeMovieService] "C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe"
O4 - HKLM\..\Run: [AvastUI.exe] "C:\Šmíďák\Programy a prográmky\Avast!\AvastUI.exe" /nogui
O4 - HKLM\..\Run: [StatusAlerts] "C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe" /enum:on /alerts:on /notifications:on /fl:on /fr:on /appData:on /tmcp:on
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [KiesTrayAgent] C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
O4 - HKCU\..\Run: [Google Update] "C:\Users\SMIDAK\AppData\Local\Google\Update\GoogleUpdate.exe" /c
O4 - HKCU\..\Run: [CCleaner Monitoring] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [PC Suite Tray] "C:\Šmíďák\Programy a prográmky\PCSuite\Nokia PC Suite 7\PCSuite.exe" -onlytray
O4 - HKCU\..\Run: [Infium] "C:\Šmíďák\Programy a prográmky\QIP\qip.exe" /autorun
O4 - Startup: Verbatim GREEN BUTTON.lnk = ?
O4 - Global Startup: Bluetooth.lnk = ?
O4 - Global Startup: SpeedFan.lnk = ?
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\PROGRA~2\MICROS~1\Office14\EXCEL.EXE/3000
O8 - Extra context menu item: Od&eslat do aplikace OneNote - res://C:\PROGRA~2\MICROS~1\Office14\ONBttnIE.dll/105
O8 - Extra context menu item: Odeslat obrázek do zařízení &Bluetooth... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm
O8 - Extra context menu item: Odeslat stránku do zařízení &Bluetooth... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O8 - Extra context menu item: WikiKomentáře Google... - res://C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_D183CA64F05FDD98.dll/cmsidewiki.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra button: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1004 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: @C:\Program Files (x86)\Windows Live\Writer\WindowsLiveWriterShortcuts.dll,-1003 - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files (x86)\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll
O9 - Extra button: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll
O9 - Extra button: Odeslat do zařízení Bluetooth - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: Odeslat do zařízení &Bluetooth... - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O10 - Unknown file in Winsock LSP: c:\program files (x86)\common files\microsoft shared\windows live\wlidnsp.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O16 - DPF: {C345E174-3E87-4F41-A01C-B066A90A49B4} (WRC Class) - http://trial.trymicrosoftoffice.com/tri ... /wrc32.ocx
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
O18 - Protocol: wlpg - {E43EF6CD-A37A-4A9B-9E6F-83F89B8E6324} - C:\Program Files (x86)\Windows Live\Photo Gallery\AlbumDownloadProtocolHandler.dll
O18 - Filter hijack: text/xml - {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: avast! Antivirus - AVAST Software - C:\Šmíďák\Programy a prográmky\Avast!\AvastSvc.exe
O23 - Service: AvastVBox COM Service (AvastVBoxSvc) - Avast Software - C:\Šmíďák\Programy a prográmky\Avast!\ng\vbox\AvastVBoxSVC.exe
O23 - Service: Bluetooth Service (btwdins) - Broadcom Corporation. - C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe
O23 - Service: Dritek WMI Service (DsiWMIService) - Dritek System Inc. - C:\Program Files (x86)\Launch Manager\dsiwmis.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: Acer ePower Service (ePowerSvc) - Acer Incorporated - C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: NVIDIA GeForce Experience Service (GfExperienceService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HP DS Service - Hewlett-Packard Company - C:\Program Files (x86)\HP\HPBDSService\HPBDSService.exe
O23 - Service: HP LaserJet Service - HP - C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe
O23 - Service: Intel(R) Rapid Storage Technology (IAStorDataMgrSvc) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
O23 - Service: @%SystemRoot%\system32\ieetwcollectorres.dll,-1000 (IEEtwCollectorService) - Unknown owner - C:\Windows\system32\IEEtwCollector.exe (file missing)
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: Mozilla Maintenance Service (MozillaMaintenance) - Mozilla Foundation - C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: NTI IScheduleSvc - NewTech Infosystems, Inc. - C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe
O23 - Service: NTI Backup Now 5 Backup Service (NTIBackupSvc) - NewTech InfoSystems, Inc. - C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
O23 - Service: NTI Backup Now 5 Scheduler Service (NTISchedulerSvc) - NewTech Infosystems, Inc. - C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
O23 - Service: NVIDIA Network Service (NvNetworkService) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe
O23 - Service: NVIDIA Streamer Service (NvStreamSvc) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - Unknown owner - C:\Windows\system32\nvvsvc.exe (file missing)
O23 - Service: Acer ODD Power Service (ODDPwrSvc) - Acer Incorporated - C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe
O23 - Service: OpenVPN Service (OpenVPNService) - The OpenVPN Project - C:\Program Files\OpenVPN\bin\openvpnserv.exe
O23 - Service: @%systemroot%\system32\psbase.dll,-300 (ProtectedStorage) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: ProtexisLicensing - Unknown owner - C:\Program Files (x86)\Common Files\Protexis\License Service\PSIService.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: ServiceLayer - Nokia - C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe
O23 - Service: Skype Updater (SkypeUpdate) - Skype Technologies - C:\Šmíďák\Programy a prográmky\Skype\Updater\Updater.exe
O23 - Service: @%SystemRoot%\system32\snmptrap.exe,-3 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: SAMSUNG Mobile Connectivity Service (ss_conn_service) - DEVGURU Co., LTD. - C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe
O23 - Service: NVIDIA Stereoscopic 3D Driver Service (Stereo Service) - NVIDIA Corporation - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
O23 - Service: TunngleService - Tunngle.net GmbH - C:\Program Files (x86)\Tunngle\TnglCtrl.exe
O23 - Service: @%SystemRoot%\system32\ui0detect.exe,-101 (UI0Detect) - Unknown owner - C:\Windows\system32\UI0Detect.exe (file missing)
O23 - Service: Updater Service - Acer - C:\Program Files\Acer\Acer Updater\UpdaterService.exe
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\Wat\WatUX.exe,-601 (WatAdminSvc) - Unknown owner - C:\Windows\system32\Wat\WatAdminSvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 14437 bytes

======Listing Processes======



\SystemRoot\System32\smss.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
wininit.exe
%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
"C:\Windows\system32\nvvsvc.exe"
"C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe"
winlogon.exe
C:\Windows\system32\svchost.exe -k RPCSS
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k netsvcs

C:\Windows\system32\svchost.exe -k NetworkService
"C:\Šmíďák\Programy a prográmky\Avast!\AvastSvc.exe"
"C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe"
C:\Windows\system32\nvvsvc.exe -session -first
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
"C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe"
"C:\Program Files (x86)\Launch Manager\dsiwmis.exe"
"C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe"
C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
"C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe"
"C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe"
"C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe"
"C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe"
"C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe"
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe"
"C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe"
"C:\Program Files (x86)\Common Files\Protexis\License Service\PSIService.exe"
"C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe"
"C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe"
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted
"C:\Program Files\Acer\Acer Updater\UpdaterService.exe"
C:\Windows\System32\svchost.exe -k secsvcs
"C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE"
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe" nss 5b2f5467-5d12-4a41-be7e-1df20595cc88 1
\??\C:\Windows\system32\conhost.exe "-569576790254838221-17029798651697444006-134856273618424416201747328371-1908758194
"C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe"
WLIDSvcM.exe 2368
C:\Windows\system32\wbem\wmiprvse.exe
"C:\Šmíďák\Programy a prográmky\Avast!\ng\vbox\AvastVBoxSVC.exe"
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
ngservice.exe pipeserver
"taskhost.exe"
"C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe" serviceapp
taskeng.exe {B82A55F4-FDD4-41D4-AC57-B22CF7E2DBA8}
"C:\Windows\system32\Dwm.exe"
\??\C:\Windows\system32\conhost.exe "-878916114-1104189076-409431142-629506749-700320899-1471221131691897179-1278965279
C:\Windows\Explorer.EXE
"C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /c
"taskhost.exe"
"C:/Program Files/NVIDIA Corporation/Display/nvtray.exe" -user_has_logged_in 1
"C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe"
C:\Windows\system32\SearchIndexer.exe /Embedding
"C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe" -s
"C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe" /FORPCEE3
"C:\Program Files\Acer\Optical Drive Power Management\ODDPWR.exe"
C:\Windows\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
C:\Windows\system32\wbem\wmiprvse.exe
"C:\Program Files\Synaptics\SynTP\SynTPHelper.exe"
"C:\Windows\PLFSetI.exe"
"C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe"
"C:\Users\SMIDAK\AppData\Local\Google\Update\GoogleUpdate.exe" /c
"C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
"C:\Users\SMIDAK\AppData\Local\Google\Update\1.3.26.9\GoogleCrashHandler.exe"
"C:\Users\SMIDAK\AppData\Local\Google\Update\1.3.26.9\GoogleCrashHandler64.exe"
"C:\Šmíďák\Programy a prográmky\PCSuite\Nokia PC Suite 7\PCSuite.exe" -onlytray
"C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe"
"C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe"
"C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe" -h -k
"C:\Šmíďák\Programy a prográmky\SpeedFan\speedfan.exe"
"C:\Program Files (x86)\Launch Manager\LManager.exe"
"C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe"
"C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe"
"C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe"
C:\Windows\system32\sppsvc.exe
"C:\Šmíďák\Programy a prográmky\Verbatim GREEN BUTTON\GREEN BUTTON.exe" /s /a
"C:\Program Files\Windows Media Player\wmpnetwk.exe"
"C:\Šmíďák\Programy a prográmky\Avast!\avastui.exe" /nogui
"C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe" /enum:on /alerts:on /notifications:on /fl:on /fr:on /appData:on /tmcp:on
"C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe"
"C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe"
"C:\Program Files (x86)\Launch Manager\LMworker.exe"
C:\Windows\System32\svchost.exe -k LocalServicePeerNet
"C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe"
{233360D2-0993-430C-B820-CB4DD62E9FF6}
{0064E40B-4D86-41F1-A480-BD2B78E3E289}
{F30F21DF-DD69-4893-B5C6-B1867581CBBE}
C:\Windows\system32\DllHost.exe /Processid:{30D49246-D217-465F-B00B-AC9DDD652EB7}
"C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTray.exe"
C:\Windows\system32\wbem\unsecapp.exe -Embedding
"C:\Program Files\Acer\Acer PowerSmart Manager\ePowerEvent.exe"
"C:\Users\SMIDAK\Desktop\RSITx64.exe"
C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}

======Scheduled tasks folder======

C:\Windows\tasks\Adobe Flash Player Updater.job - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe

=========Mozilla firefox=========

ProfilePath - C:\Users\SMIDAK\AppData\Roaming\Mozilla\Firefox\Profiles\dlnz6ra2.default-1403293032909

prefs.js - "browser.startup.homepage" - "http://www.centrum.cz/"

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 16.0.0.305 Plugin
"Path"=C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_16_0_0_305.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@divx.com/DivX Browser Plugin,version=1.0.0]
"Description"=DivX Plus Web Player
"Path"=C:\Program Files (x86)\DivX\DivX Plus Web Player\npdivx32.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0]
"Description"=DivX VOD Helper Plug-in
"Path"=C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Google.com/GoogleEarthPlugin]
"Description"=Google Earth in your browser
"Path"=C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/DTPlugin,version=10.51.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@java.com/JavaPlugin,version=10.51.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files (x86)\Microsoft Silverlight\5.1.30514.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/SharePoint,version=14.0]
"Description"=Microsoft SharePoint Plug-in for Firefox
"Path"=C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3502.0922]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@microsoft.com/WLPG,version=15.4.3508.1109]
"Description"=WLPG Install MIME type
"Path"=C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nullsoft.com/winampDetector;version=1]
"Description"=Winamp Detector
"Path"=C:\Šmíďák\Programy a prográmky\Winamp Detect\npwachk.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nvidia.com/3DVision]
"Description"=NVIDIA stereo images plugin for Mozilla browsers
"Path"=C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@nvidia.com/3DVisionStreaming]
"Description"=NVIDIA 3D Vision Streaming plugin for Mozilla browsers
"Path"=C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Description"=Google Update
"Path"=C:\Program Files (x86)\Google\Update\1.3.26.9\npGoogleUpdate3.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\@videolan.org/vlc,version=2.1.3]
"Description"=VLC Multimedia Plugin
"Path"=C:\Šmíďák\Programy a prográmky\VLC\npvlc.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\MozillaPlugins\Adobe Reader]
"Description"=Handles PDFs in-place in Firefox
"Path"=C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll


[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@adobe.com/FlashPlayer]
"Description"=Adobe® Flash® Player 16.0.0.305 Plugin
"Path"=C:\Windows\system32\Macromed\Flash\NPSWF64_16_0_0_305.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0]
"Description"=DivX VOD Helper Plug-in
"Path"=C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/DTPlugin,version=10.51.2]
"Description"=Java™ Deployment Toolkit
"Path"=C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@java.com/JavaPlugin,version=10.51.2]
"Description"=Oracle® Next Generation Java™ Plug-In
"Path"=C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/GENUINE]
"Description"=
"Path"=disabled

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0]
"Description"=Ag Player Plugin
"Path"=c:\Program Files\Microsoft Silverlight\5.1.30514.0\npctrl.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0]
"Description"=Office Authorization plug-in for NPAPI browsers
"Path"=C:\PROGRA~1\MICROS~2\Office14\NPAUTHZ.DLL


======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Šmíďák\Programy a prográmky\Avast!\aswWebRepIE64.dll [2014-11-26 705448]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~1\MICROS~2\Office14\URLREDIR.DLL [2013-03-06 690392]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8E5E2654-AD2D-48bf-AC2D-D17F00898D06}]
avast! Online Security - C:\Šmíďák\Programy a prográmky\Avast!\aswWebRepIE.dll [2014-11-26 586968]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B4F3A835-0E21-4959-BA22-42B3008E02FF}]
Office Document Cache Handler - C:\PROGRA~2\MICROS~1\Office14\URLREDIR.DLL [2013-03-06 562904]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{CC1A175A-E45B-41ED-A30C-C9B1D7A0C02F}

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"=C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [2010-02-02 10038304]
"RtHDVBg"=C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [2010-02-02 877600]
"ODDPwr"=C:\Program Files\Acer\Optical Drive Power Management\ODDPwr.exe [2010-02-05 222240]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2010-02-05 2046760]
"Acer ePower Management"=C:\Program Files\Acer\Acer PowerSmart Manager\ePowerTrayLauncher.exe [2010-03-10 496160]
"PLFSetI"=C:\Windows\PLFSetI.exe [2010-01-13 206208]
"AmIcoSinglun64"=C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [2010-02-05 324608]
"NvBackend"=C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvBackend.exe [2014-12-13 2531472]
"ShadowPlay"=C:\Windows\system32\nvspcap64.dll [2014-12-13 2824504]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Google Update"=C:\Users\SMIDAK\AppData\Local\Google\Update\GoogleUpdate.exe [2013-02-08 116648]
""= []
"CCleaner Monitoring"=C:\Program Files\CCleaner\CCleaner64.exe [2015-02-19 7416088]
"PC Suite Tray"=C:\Šmíďák\Programy a prográmky\PCSuite\Nokia PC Suite 7\PCSuite.exe [2012-06-26 1516632]
"Infium"=C:\Šmíďák\Programy a prográmky\QIP\qip.exe /autorun []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Users^SMIDAK^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^debug.nfo]
C:\Users\SMIDAK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\debug.nfo []

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"IAStorIcon"=C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [2009-12-24 284696]
"BackupManagerTray"=C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\BackupManagerTray.exe [2010-03-09 260608]
"LManager"=C:\Program Files (x86)\Launch Manager\LManager.exe [2010-02-25 1289296]
"Philips Device Listener"=C:\Program Files (x86)\Philips\Philips Songbird Resources\Autolauncher\PhilipsDeviceListener.exe [2011-06-27 380416]
"MDS_Menu"=C:\Program Files (x86)\Acer Arcade Deluxe\MediaShow Espresso\MUITransfer\MUIStartMenu.exe [2009-05-19 222504]
"ArcadeMovieService"=C:\Program Files (x86)\Acer Arcade Deluxe\Arcade Movie\ArcadeMovieService.exe [2010-03-01 124136]
"AvastUI.exe"=C:\Šmíďák\Programy a prográmky\Avast!\AvastUI.exe [2015-03-16 5227648]
"StatusAlerts"=C:\Program Files (x86)\HP\StatusAlerts\bin\HPStatusAlerts.exe [2013-04-18 313656]
"HP Software Update"=C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [2013-05-30 96056]
""= []
"KiesTrayAgent"=C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [2015-01-14 311616]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Bluetooth.lnk - C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
SpeedFan.lnk - C:\Šmíďák\Programy a prográmky\SpeedFan\speedfan.exe

C:\Users\SMIDAK\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Verbatim GREEN BUTTON.lnk - C:\Šmíďák\Programy a prográmky\Verbatim GREEN BUTTON\GREEN BUTTON.exe

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AFD]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\MpfService]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"ConsentPromptBehaviorAdmin"=0
"ConsentPromptBehaviorUser"=3
"EnableLUA"=0
"EnableUIADesktopToggle"=0
"PromptOnSecureDesktop"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"SoftwareSASGeneration"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveAutoRun"=3
"NoDriveTypeAutoRun"=145
"NoDrives"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveAutoRun"=3
"NoDriveTypeAutoRun"=0
"NoDrives"=0

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"msacm.msadpcm"=msadp32.acm
"midimapper"=midimap.dll
"wavemapper"=msacm32.drv
"VIDC.UYVY"=msyuv.dll
"VIDC.YUY2"=msyuv.dll
"VIDC.YVYU"=msyuv.dll
"VIDC.IYUV"=iyuv_32.dll
"vidc.i420"=iyuv_32.dll
"VIDC.YVU9"=tsbyuv.dll
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"MSVideo8"=VfWWDM32.dll
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv
"wave5"=wdmaud.drv
"midi5"=wdmaud.drv
"mixer5"=wdmaud.drv
"wave6"=wdmaud.drv
"midi6"=wdmaud.drv
"mixer6"=wdmaud.drv
"wave7"=wdmaud.drv
"midi7"=wdmaud.drv
"mixer7"=wdmaud.drv
"wave8"=wdmaud.drv
"midi8"=wdmaud.drv
"mixer8"=wdmaud.drv
"wave1"=wdmaud.drv
"midi1"=wdmaud.drv
"mixer1"=wdmaud.drv
"wave2"=wdmaud.drv
"midi2"=wdmaud.drv
"mixer2"=wdmaud.drv
"wave4"=wdmaud.drv
"midi4"=wdmaud.drv
"mixer4"=wdmaud.drv
"wave3"=wdmaud.drv
"midi3"=wdmaud.drv
"mixer3"=wdmaud.drv
"wave9"=wdmaud.drv
"midi9"=wdmaud.drv
"mixer9"=wdmaud.drv

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1

======List of files/folders created in the last 1 month======

2015-03-22 12:05:23 ----D---- C:\_OTM
2015-03-21 22:56:06 ----D---- C:\Program Files (x86)\Mozilla Firefox
2015-03-21 12:24:37 ----D---- C:\AdwCleaner
2015-03-10 23:16:54 ----A---- C:\Windows\SYSWOW64\atmlib.dll
2015-03-10 23:16:54 ----A---- C:\Windows\SYSWOW64\atmfd.dll
2015-03-10 23:16:54 ----A---- C:\Windows\system32\lpk.dll
2015-03-10 23:16:54 ----A---- C:\Windows\system32\dciman32.dll
2015-03-10 23:16:54 ----A---- C:\Windows\system32\atmlib.dll
2015-03-10 23:16:54 ----A---- C:\Windows\system32\atmfd.dll
2015-03-10 23:16:53 ----A---- C:\Windows\SYSWOW64\lpk.dll
2015-03-10 23:16:53 ----A---- C:\Windows\SYSWOW64\fontsub.dll
2015-03-10 23:16:53 ----A---- C:\Windows\SYSWOW64\dciman32.dll
2015-03-10 23:16:53 ----A---- C:\Windows\system32\fontsub.dll
2015-03-10 23:14:41 ----A---- C:\Windows\SYSWOW64\blackbox.dll
2015-03-10 23:14:41 ----A---- C:\Windows\system32\drmv2clt.dll
2015-03-10 23:14:41 ----A---- C:\Windows\system32\blackbox.dll
2015-03-10 23:14:39 ----A---- C:\Windows\SYSWOW64\drmv2clt.dll
2015-03-10 23:14:38 ----A---- C:\Windows\system32\wmp.dll
2015-03-10 23:14:36 ----A---- C:\Windows\SYSWOW64\wmdrmsdk.dll
2015-03-10 23:14:36 ----A---- C:\Windows\SYSWOW64\mf.dll
2015-03-10 23:14:36 ----A---- C:\Windows\system32\wmdrmsdk.dll
2015-03-10 23:14:35 ----A---- C:\Windows\SYSWOW64\wmp.dll
2015-03-10 23:14:35 ----A---- C:\Windows\system32\ntoskrnl.exe
2015-03-10 23:14:32 ----A---- C:\Windows\system32\drmmgrtn.dll
2015-03-10 23:14:31 ----A---- C:\Windows\SYSWOW64\drmmgrtn.dll
2015-03-10 23:14:31 ----A---- C:\Windows\system32\drivers\PEAuth.sys
2015-03-10 23:14:31 ----A---- C:\Windows\system32\crypt32.dll
2015-03-10 23:14:30 ----A---- C:\Windows\SYSWOW64\crypt32.dll
2015-03-10 23:14:30 ----A---- C:\Windows\system32\quartz.dll
2015-03-10 23:14:29 ----A---- C:\Windows\system32\evr.dll
2015-03-10 23:14:28 ----A---- C:\Windows\SYSWOW64\ntkrnlpa.exe
2015-03-10 23:14:27 ----A---- C:\Windows\SYSWOW64\ntoskrnl.exe
2015-03-10 23:14:27 ----A---- C:\Windows\SYSWOW64\evr.dll
2015-03-10 23:14:27 ----A---- C:\Windows\system32\cryptui.dll
2015-03-10 23:14:25 ----A---- C:\Windows\SYSWOW64\quartz.dll
2015-03-10 23:14:25 ----A---- C:\Windows\system32\mfplat.dll
2015-03-10 23:14:24 ----A---- C:\Windows\system32\winresume.exe
2015-03-10 23:14:23 ----A---- C:\Windows\SYSWOW64\mfplat.dll
2015-03-10 23:14:23 ----A---- C:\Windows\SYSWOW64\cryptui.dll
2015-03-10 23:14:23 ----A---- C:\Windows\system32\pcasvc.dll
2015-03-10 23:14:22 ----A---- C:\Windows\system32\drivers\mountmgr.sys
2015-03-10 23:14:22 ----A---- C:\Windows\system32\cryptsp.dll
2015-03-10 23:14:21 ----A---- C:\Windows\SYSWOW64\cryptsp.dll
2015-03-10 23:14:20 ----A---- C:\Windows\system32\mf.dll
2015-03-10 23:14:19 ----A---- C:\Windows\system32\msscp.dll
2015-03-10 23:14:15 ----A---- C:\Windows\system32\winload.exe
2015-03-10 23:14:13 ----A---- C:\Windows\SYSWOW64\qdvd.dll
2015-03-10 23:14:13 ----A---- C:\Windows\system32\msnetobj.dll
2015-03-10 23:14:11 ----A---- C:\Windows\SYSWOW64\msscp.dll
2015-03-10 23:14:11 ----A---- C:\Windows\system32\ci.dll
2015-03-10 23:14:11 ----A---- C:\Windows\system32\appidsvc.dll
2015-03-10 23:14:10 ----A---- C:\Windows\system32\cryptnet.dll
2015-03-10 23:14:10 ----A---- C:\Windows\system32\audiosrv.dll
2015-03-10 23:14:09 ----A---- C:\Windows\SYSWOW64\wintrust.dll
2015-03-10 23:14:09 ----A---- C:\Windows\system32\wintrust.dll
2015-03-10 23:14:09 ----A---- C:\Windows\system32\srcore.dll
2015-03-10 23:14:08 ----A---- C:\Windows\SYSWOW64\cryptnet.dll
2015-03-10 23:14:08 ----A---- C:\Windows\system32\rstrui.exe
2015-03-10 23:14:08 ----A---- C:\Windows\system32\drivers\appid.sys
2015-03-10 23:14:08 ----A---- C:\Windows\system32\audiodg.exe
2015-03-10 23:14:07 ----A---- C:\Windows\SYSWOW64\cryptsvc.dll
2015-03-10 23:14:07 ----A---- C:\Windows\system32\AUDIOKSE.dll
2015-03-10 23:14:05 ----A---- C:\Windows\SYSWOW64\msnetobj.dll
2015-03-10 23:14:05 ----A---- C:\Windows\system32\qdvd.dll
2015-03-10 23:14:05 ----A---- C:\Windows\system32\AudioSes.dll
2015-03-10 23:14:03 ----A---- C:\Windows\system32\cryptsvc.dll
2015-03-10 23:13:58 ----A---- C:\Windows\system32\pcadm.dll
2015-03-10 23:13:57 ----A---- C:\Windows\system32\AudioEng.dll
2015-03-10 23:13:56 ----A---- C:\Windows\SYSWOW64\AudioEng.dll
2015-03-10 23:13:55 ----A---- C:\Windows\system32\rrinstaller.exe
2015-03-10 23:13:52 ----A---- C:\Windows\SYSWOW64\rrinstaller.exe
2015-03-10 23:13:52 ----A---- C:\Windows\system32\appidpolicyconverter.exe
2015-03-10 23:13:50 ----A---- C:\Windows\SYSWOW64\AUDIOKSE.dll
2015-03-10 23:13:48 ----A---- C:\Windows\system32\smss.exe
2015-03-10 23:13:47 ----A---- C:\Windows\SYSWOW64\mfps.dll
2015-03-10 23:13:47 ----A---- C:\Windows\SYSWOW64\appidapi.dll
2015-03-10 23:13:47 ----A---- C:\Windows\system32\msmmsp.dll
2015-03-10 23:13:47 ----A---- C:\Windows\system32\mfps.dll
2015-03-10 23:13:46 ----A---- C:\Windows\system32\pcawrk.exe
2015-03-10 23:13:46 ----A---- C:\Windows\system32\appidapi.dll
2015-03-10 23:13:45 ----A---- C:\Windows\SYSWOW64\AudioSes.dll
2015-03-10 23:13:44 ----A---- C:\Windows\system32\pcalua.exe
2015-03-10 23:13:43 ----A---- C:\Windows\SYSWOW64\mfpmp.exe
2015-03-10 23:13:43 ----A---- C:\Windows\system32\srclient.dll
2015-03-10 23:13:43 ----A---- C:\Windows\system32\mfpmp.exe
2015-03-10 23:13:42 ----A---- C:\Windows\SYSWOW64\srclient.dll
2015-03-10 23:13:42 ----A---- C:\Windows\system32\setbcdlocale.dll
2015-03-10 23:13:42 ----A---- C:\Windows\system32\EncDump.dll
2015-03-10 23:13:42 ----A---- C:\Windows\system32\csrsrv.dll
2015-03-10 23:13:39 ----A---- C:\Windows\system32\appidcertstorecheck.exe
2015-03-10 23:13:35 ----A---- C:\Windows\SYSWOW64\spwmp.dll
2015-03-10 23:13:35 ----A---- C:\Windows\system32\spwmp.dll
2015-03-10 23:13:35 ----A---- C:\Windows\system32\dxmasf.dll
2015-03-10 23:13:34 ----A---- C:\Windows\SYSWOW64\dxmasf.dll
2015-03-10 23:13:33 ----A---- C:\Windows\SYSWOW64\apisetschema.dll
2015-03-10 23:13:33 ----A---- C:\Windows\system32\pcaevts.dll
2015-03-10 23:13:33 ----A---- C:\Windows\system32\apisetschema.dll
2015-03-10 23:13:31 ----A---- C:\Windows\SYSWOW64\wmploc.DLL
2015-03-10 23:13:30 ----A---- C:\Windows\system32\wmploc.DLL
2015-03-10 23:13:22 ----A---- C:\Windows\SYSWOW64\mferror.dll
2015-03-10 23:13:22 ----A---- C:\Windows\system32\mferror.dll
2015-03-10 23:10:17 ----A---- C:\Windows\SYSWOW64\ubpm.dll
2015-03-10 23:10:17 ----A---- C:\Windows\system32\ubpm.dll
2015-03-10 23:10:12 ----A---- C:\Windows\system32\shell32.dll
2015-03-10 23:10:11 ----A---- C:\Windows\SYSWOW64\shell32.dll
2015-03-10 23:10:06 ----A---- C:\Windows\system32\schannel.dll
2015-03-10 23:10:06 ----A---- C:\Windows\system32\lsasrv.dll
2015-03-10 23:10:06 ----A---- C:\Windows\system32\drivers\ksecpkg.sys
2015-03-10 23:10:06 ----A---- C:\Windows\system32\drivers\cng.sys
2015-03-10 23:10:05 ----A---- C:\Windows\SYSWOW64\schannel.dll
2015-03-10 23:10:05 ----A---- C:\Windows\SYSWOW64\kerberos.dll
2015-03-10 23:10:05 ----A---- C:\Windows\system32\drivers\ksecdd.sys
2015-03-10 23:10:03 ----A---- C:\Windows\SYSWOW64\ncrypt.dll
2015-03-10 23:10:03 ----A---- C:\Windows\SYSWOW64\msv1_0.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\wdigest.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\TSpkg.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\ncrypt.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\msv1_0.dll
2015-03-10 23:10:03 ----A---- C:\Windows\system32\kerberos.dll
2015-03-10 23:10:02 ----A---- C:\Windows\SYSWOW64\wdigest.dll
2015-03-10 23:10:02 ----A---- C:\Windows\SYSWOW64\TSpkg.dll
2015-03-10 23:10:02 ----A---- C:\Windows\SYSWOW64\auditpol.exe
2015-03-10 23:10:02 ----A---- C:\Windows\system32\sspisrv.dll
2015-03-10 23:10:02 ----A---- C:\Windows\system32\sspicli.dll
2015-03-10 23:10:02 ----A---- C:\Windows\system32\lsass.exe
2015-03-10 23:10:02 ----A---- C:\Windows\system32\auditpol.exe
2015-03-10 23:10:01 ----A---- C:\Windows\SYSWOW64\sspicli.dll
2015-03-10 23:10:01 ----A---- C:\Windows\SYSWOW64\secur32.dll
2015-03-10 23:10:01 ----A---- C:\Windows\SYSWOW64\credssp.dll
2015-03-10 23:10:01 ----A---- C:\Windows\system32\secur32.dll
2015-03-10 23:10:01 ----A---- C:\Windows\system32\credssp.dll
2015-03-10 23:09:59 ----A---- C:\Windows\SYSWOW64\msaudite.dll
2015-03-10 23:09:59 ----A---- C:\Windows\SYSWOW64\adtschema.dll
2015-03-10 23:09:59 ----A---- C:\Windows\system32\msaudite.dll
2015-03-10 23:09:59 ----A---- C:\Windows\system32\adtschema.dll
2015-03-10 23:09:58 ----A---- C:\Windows\SYSWOW64\msobjs.dll
2015-03-10 23:09:57 ----A---- C:\Windows\system32\msobjs.dll
2015-03-10 23:08:52 ----A---- C:\Windows\system32\msctf.dll
2015-03-10 23:08:51 ----A---- C:\Windows\SYSWOW64\msctf.dll
2015-03-10 23:07:42 ----A---- C:\Windows\SYSWOW64\WindowsCodecs.dll
2015-03-10 23:07:42 ----A---- C:\Windows\system32\WindowsCodecs.dll
2015-03-10 22:47:37 ----A---- C:\Windows\SYSWOW64\iernonce.dll
2015-03-10 22:47:37 ----A---- C:\Windows\SYSWOW64\ieetwproxystub.dll
2015-03-10 22:47:37 ----A---- C:\Windows\system32\ieetwproxystub.dll
2015-03-10 22:47:37 ----A---- C:\Windows\system32\ieetwcollector.exe
2015-03-10 22:47:36 ----A---- C:\Windows\SYSWOW64\mshtmled.dll
2015-03-10 22:47:35 ----A---- C:\Windows\SYSWOW64\MshtmlDac.dll
2015-03-10 22:47:34 ----A---- C:\Windows\SYSWOW64\iedkcs32.dll
2015-03-10 22:47:34 ----A---- C:\Windows\system32\iernonce.dll
2015-03-10 22:47:34 ----A---- C:\Windows\system32\ie4uinit.exe
2015-03-10 22:47:33 ----A---- C:\Windows\SYSWOW64\urlmon.dll
2015-03-10 22:47:33 ----A---- C:\Windows\SYSWOW64\msfeeds.dll
2015-03-10 22:47:33 ----A---- C:\Windows\SYSWOW64\JavaScriptCollectionAgent.dll
2015-03-10 22:47:33 ----A---- C:\Windows\SYSWOW64\dxtrans.dll
2015-03-10 22:47:33 ----A---- C:\Windows\system32\JavaScriptCollectionAgent.dll
2015-03-10 22:47:32 ----A---- C:\Windows\SYSWOW64\mshtml.dll
2015-03-10 22:47:30 ----A---- C:\Windows\SYSWOW64\iesetup.dll
2015-03-10 22:47:30 ----A---- C:\Windows\SYSWOW64\ieapfltr.dll
2015-03-10 22:47:29 ----A---- C:\Windows\SYSWOW64\iertutil.dll
2015-03-10 22:47:29 ----A---- C:\Windows\system32\urlmon.dll
2015-03-10 22:47:29 ----A---- C:\Windows\system32\iedkcs32.dll
2015-03-10 22:47:28 ----A---- C:\Windows\SYSWOW64\jsproxy.dll
2015-03-10 22:47:28 ----A---- C:\Windows\SYSWOW64\jscript9diag.dll
2015-03-10 22:47:28 ----A---- C:\Windows\SYSWOW64\ieUnatt.exe
2015-03-10 22:47:28 ----A---- C:\Windows\system32\ieetwcollectorres.dll
2015-03-10 22:47:27 ----A---- C:\Windows\SYSWOW64\dxtmsft.dll
2015-03-10 22:47:27 ----A---- C:\Windows\system32\MsSpellCheckingFacility.exe
2015-03-10 22:47:27 ----A---- C:\Windows\system32\dxtrans.dll
2015-03-10 22:47:26 ----A---- C:\Windows\SYSWOW64\ieui.dll
2015-03-10 22:47:26 ----A---- C:\Windows\SYSWOW64\ieframe.dll
2015-03-10 22:47:26 ----A---- C:\Windows\system32\msfeeds.dll
2015-03-10 22:47:25 ----A---- C:\Windows\system32\iesetup.dll
2015-03-10 22:47:25 ----A---- C:\Windows\system32\ieapfltr.dll
2015-03-10 22:47:23 ----A---- C:\Windows\system32\iertutil.dll
2015-03-10 22:47:22 ----A---- C:\Windows\SYSWOW64\mshtmlmedia.dll
2015-03-10 22:47:22 ----A---- C:\Windows\SYSWOW64\jscript9.dll
2015-03-10 22:47:21 ----A---- C:\Windows\SYSWOW64\wininet.dll
2015-03-10 22:47:21 ----A---- C:\Windows\SYSWOW64\vbscript.dll
2015-03-10 22:47:21 ----A---- C:\Windows\SYSWOW64\msrating.dll
2015-03-10 22:47:21 ----A---- C:\Windows\system32\jsproxy.dll
2015-03-10 22:47:21 ----A---- C:\Windows\system32\ieUnatt.exe
2015-03-10 22:47:19 ----A---- C:\Windows\system32\ieui.dll
2015-03-10 22:47:19 ----A---- C:\Windows\system32\dxtmsft.dll
2015-03-10 22:47:17 ----A---- C:\Windows\system32\ieframe.dll
2015-03-10 22:47:16 ----A---- C:\Windows\system32\mshtmled.dll
2015-03-10 22:47:15 ----A---- C:\Windows\system32\mshtmlmedia.dll
2015-03-10 22:47:15 ----A---- C:\Windows\system32\jscript9diag.dll
2015-03-10 22:47:14 ----A---- C:\Windows\system32\wininet.dll
2015-03-10 22:47:14 ----A---- C:\Windows\system32\vbscript.dll
2015-03-10 22:47:14 ----A---- C:\Windows\system32\jscript9.dll
2015-03-10 22:47:11 ----A---- C:\Windows\system32\msrating.dll
2015-03-10 22:47:11 ----A---- C:\Windows\system32\MshtmlDac.dll
2015-03-10 22:47:09 ----A---- C:\Windows\system32\mshtml.dll
2015-03-10 22:22:07 ----A---- C:\Windows\system32\win32k.sys
2015-03-10 22:00:49 ----A---- C:\Windows\system32\WMPhoto.dll
2015-03-10 22:00:45 ----A---- C:\Windows\SYSWOW64\WMPhoto.dll
2015-02-28 16:09:02 ----A---- C:\Windows\system32\drivers\pccsmcfdx64.sys
2015-02-28 16:08:53 ----D---- C:\Program Files (x86)\PC Connectivity Solution
2015-02-27 23:16:23 ----D---- C:\Users\SMIDAK\AppData\Roaming\Samsung
2015-02-27 23:09:59 ----A---- C:\Windows\system32\drivers\ssudmdm.sys
2015-02-27 23:09:59 ----A---- C:\Windows\system32\drivers\ssudbus.sys
2015-02-27 23:07:07 ----A---- C:\Windows\SYSWOW64\secman.dll
2015-02-27 23:07:05 ----A---- C:\Windows\SYSWOW64\Redemption.dll
2015-02-27 23:05:55 ----D---- C:\ProgramData\Samsung
2015-02-27 23:05:55 ----D---- C:\Program Files (x86)\Samsung
2015-02-26 15:45:22 ----A---- C:\Windows\SYSWOW64\nvStreaming.exe
2015-02-26 15:44:52 ----D---- C:\ProgramData\NVIDIA
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvvsvc.exe
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvsvcr.dll
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvsvc64.dll
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvshext.dll
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvmctray.dll
2015-02-26 15:44:29 ----A---- C:\Windows\system32\nvcpl.dll
2015-02-26 15:43:55 ----A---- C:\Windows\SYSWOW64\OpenCL.dll
2015-02-26 15:43:55 ----A---- C:\Windows\system32\OpenCL.dll
2015-02-26 15:38:37 ----A---- C:\Windows\SYSWOW64\nvwgf2um.dll
2015-02-26 15:38:37 ----A---- C:\Windows\system32\nvwgf2umx.dll
2015-02-26 15:38:36 ----A---- C:\Windows\SYSWOW64\nvopencl.dll
2015-02-26 15:38:36 ----A---- C:\Windows\SYSWOW64\nvoglv32.dll
2015-02-26 15:38:36 ----A---- C:\Windows\system32\nvopencl.dll
2015-02-26 15:38:36 ----A---- C:\Windows\system32\nvoglv64.dll
2015-02-26 15:38:35 ----A---- C:\Windows\SYSWOW64\NvIFR.dll
2015-02-26 15:38:35 ----A---- C:\Windows\SYSWOW64\NvFBC.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\NvIFR64.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\NvFBC64.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\nvdispgenco6434144.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\nvdispco6434144.dll
2015-02-26 15:38:35 ----A---- C:\Windows\system32\drivers\nvlddmkm.sys
2015-02-26 15:38:34 ----A---- C:\Windows\SYSWOW64\nvd3dum.dll
2015-02-26 15:38:34 ----A---- C:\Windows\system32\nvd3dumx.dll
2015-02-26 15:38:34 ----A---- C:\Windows\system32\nvcuvid.dll
2015-02-26 15:38:32 ----A---- C:\Windows\SYSWOW64\nvcuvid.dll
2015-02-26 15:38:30 ----A---- C:\Windows\SYSWOW64\nvcuda.dll
2015-02-26 15:38:30 ----A---- C:\Windows\SYSWOW64\nvcompiler.dll
2015-02-26 15:38:30 ----A---- C:\Windows\SYSWOW64\nvapi.dll
2015-02-26 15:38:30 ----A---- C:\Windows\system32\nvcuda.dll
2015-02-26 15:38:30 ----A---- C:\Windows\system32\nvcompiler.dll
2015-02-26 15:38:30 ----A---- C:\Windows\system32\nvapi64.dll

======List of files/folders modified in the last 1 month======

2015-03-22 12:13:48 ----D---- C:\Program Files\trend micro
2015-03-22 12:13:47 ----D---- C:\Windows\Temp
2015-03-22 12:12:32 ----D---- C:\Windows\Prefetch
2015-03-22 12:09:18 ----D---- C:\Program Files (x86)\Mozilla Maintenance Service
2015-03-22 12:07:48 ----D---- C:\Windows\SysWOW64
2015-03-22 12:05:24 ----D---- C:\Windows\Tasks
2015-03-22 10:10:01 ----D---- C:\Windows\system32\config
2015-03-22 10:02:29 ----D---- C:\Program Files (x86)
2015-03-22 09:52:34 ----D---- C:\ProgramData
2015-03-21 12:24:15 ----A---- C:\Windows\WINCMD.INI
2015-03-20 18:27:05 ----SHD---- C:\System Volume Information
2015-03-20 06:39:49 ----D---- C:\Windows\System32
2015-03-20 06:39:49 ----D---- C:\Windows\inf
2015-03-20 06:39:49 ----A---- C:\Windows\system32\PerfStringBackup.INI
2015-03-16 20:01:10 ----D---- C:\Users\SMIDAK\AppData\Roaming\vlc
2015-03-15 05:36:07 ----D---- C:\Windows\rescache
2015-03-14 16:27:56 ----D---- C:\ProgramData\boost_interprocess
2015-03-12 17:29:26 ----D---- C:\Windows\system32\NDF
2015-03-11 17:27:07 ----SHD---- C:\Windows\Installer
2015-03-11 17:27:07 ----D---- C:\Config.Msi
2015-03-11 17:27:04 ----D---- C:\Windows\winsxs
2015-03-11 17:26:33 ----HD---- C:\Program Files (x86)\InstallShield Installation Information
2015-03-11 07:13:44 ----D---- C:\Windows\SYSWOW64\Dism
2015-03-11 07:13:44 ----D---- C:\Windows\SYSWOW64\cs-CZ
2015-03-11 07:13:44 ----D---- C:\Windows\system32\en-US
2015-03-11 07:13:44 ----D---- C:\Windows\system32\drivers
2015-03-11 07:13:44 ----D---- C:\Windows\system32\Dism
2015-03-11 07:13:44 ----D---- C:\Windows\system32\cs-CZ
2015-03-11 07:13:44 ----D---- C:\Program Files\Windows Media Player
2015-03-11 07:13:44 ----D---- C:\Program Files (x86)\Windows Media Player
2015-03-11 07:13:43 ----D---- C:\Windows\system32\CodeIntegrity
2015-03-11 07:13:43 ----D---- C:\Windows\system32\Boot
2015-03-11 06:46:02 ----D---- C:\ProgramData\Microsoft Help
2015-03-11 06:24:17 ----D---- C:\Program Files\Internet Explorer
2015-03-11 06:24:16 ----D---- C:\Windows\SYSWOW64\en-US
2015-03-11 06:24:13 ----D---- C:\Program Files (x86)\Internet Explorer
2015-03-10 23:27:15 ----D---- C:\Windows\system32\MRT
2015-03-10 23:19:23 ----D---- C:\Windows\debug
2015-03-10 23:19:18 ----A---- C:\Windows\system32\MRT.exe
2015-03-10 23:15:01 ----D---- C:\Windows\system32\catroot2
2015-03-02 07:29:01 ----D---- C:\Windows
2015-02-28 16:25:04 ----D---- C:\Program Files\CCleaner
2015-02-28 16:14:11 ----D---- C:\Users\SMIDAK\AppData\Roaming\PC Suite
2015-02-28 16:10:07 ----D---- C:\Windows\system32\DriverStore
2015-02-28 16:09:47 ----D---- C:\Program Files (x86)\Common Files
2015-02-28 16:09:35 ----D---- C:\Program Files (x86)\PC Suite
2015-02-28 16:09:02 ----DC---- C:\Windows\system32\DRVSTORE
2015-02-28 16:09:02 ----D---- C:\Windows\system32\catroot
2015-02-28 16:06:23 ----D---- C:\ProgramData\Installations
2015-02-28 15:51:04 ----D---- C:\Windows\ModemLogs
2015-02-28 08:33:18 ----D---- C:\Users\SMIDAK\AppData\Roaming\gtk-2.0
2015-02-27 23:11:47 ----D---- C:\Windows\Microsoft.NET
2015-02-26 15:46:12 ----D---- C:\Temp
2015-02-26 15:44:26 ----D---- C:\Windows\Help
2015-02-26 15:44:26 ----D---- C:\Program Files\NVIDIA Corporation
2015-02-26 15:43:28 ----D---- C:\ProgramData\NVIDIA Corporation
2015-02-24 03:17:24 ----N---- C:\Windows\system32\MpSigStub.exe

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 aswRvrt;avast! Revert; C:\Windows\system32\drivers\aswRvrt.sys [2014-11-26 65776]
R0 aswVmm;avast! VM Monitor; C:\Windows\system32\drivers\aswVmm.sys [2014-11-26 267632]
R0 iaStor;Intel AHCI Controller; C:\Windows\system32\DRIVERS\iaStor.sys [2009-12-17 538136]
R0 rdyboost;ReadyBoost; C:\Windows\System32\drivers\rdyboost.sys [2010-11-20 213888]
R0 speedfan;speedfan; C:\Windows\SysWOW64\speedfan.sys [2011-03-18 29592]
R0 sptd;sptd; C:\Windows\System32\Drivers\sptd.sys [2011-08-03 834544]
R1 aswRdr;aswRdr; C:\Windows\system32\drivers\aswRdr2.sys [2014-11-26 93568]
R1 aswSnx;aswSnx; C:\Windows\system32\drivers\aswSnx.sys [2014-11-26 1050432]
R1 aswSP;aswSP; C:\Windows\system32\drivers\aswSP.sys [2014-11-26 436624]
R1 vwififlt;Virtual WiFi Filter Driver; C:\Windows\system32\DRIVERS\vwififlt.sys [2009-07-14 59904]
R2 aswHwid;avast! HardwareID; C:\Windows\system32\drivers\aswHwid.sys [2014-11-26 29208]
R2 aswMonFlt;aswMonFlt; C:\Windows\system32\drivers\aswMonFlt.sys [2014-11-26 83280]
R2 aswStm;aswStm; C:\Windows\system32\drivers\aswStm.sys [2014-11-26 116728]
R2 lirsgt;lirsgt; C:\Windows\system32\DRIVERS\lirsgt.sys [2012-06-10 42696]
R2 TurboB;Turbo Boost UI Monitor driver; C:\Windows\system32\DRIVERS\TurboB.sys [2009-11-02 13784]
R2 VBoxAswDrv;VBoxAsw Support Driver; \??\C:\Šmíďák\Programy a prográmky\Avast!\ng\vbox\VBoxAswDrv.sys [2014-11-26 271752]
R3 athr;Atheros Extensible Wireless LAN device driver; C:\Windows\system32\DRIVERS\athrx.sys [2010-01-05 1580584]
R3 HECIx64;Intel(R) Management Engine Interface; C:\Windows\system32\DRIVERS\HECIx64.sys [2009-09-17 56344]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\Windows\system32\drivers\RTKVHD64.sys [2010-02-02 2263584]
R3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller; C:\Windows\system32\DRIVERS\L1C62x64.sys [2010-01-18 75304]
R3 NTIDrvr;NTIDrvr; \??\C:\Windows\system32\drivers\NTIDrvr.sys [2009-05-05 18432]
R3 NVHDA;Service for NVIDIA High Definition Audio Driver; C:\Windows\system32\drivers\nvhda64v.sys [2014-08-11 197408]
R3 NvStreamKms;NvStreamKms; \??\C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [2014-12-13 19600]
R3 nvvad_WaveExtensible;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\Windows\system32\drivers\nvvad64v.sys [2014-11-22 38032]
R3 StillCam;Ovladač digitálního fotoaparátu pro sériový port; C:\Windows\system32\DRIVERS\serscan.sys [2009-07-14 12288]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2010-02-05 316464]
R3 tap0901;TAP-Windows Adapter V9; C:\Windows\system32\DRIVERS\tap0901.sys [2014-04-08 27136]
R3 tap0901t;TAP-Win32 Adapter V9 (Tunngle); C:\Windows\system32\DRIVERS\tap0901t.sys [2009-09-16 31232]
R3 UBHelper;UBHelper; \??\C:\Windows\system32\drivers\UBHelper.sys [2009-05-05 16896]
R3 vwifimp;Microsoft Virtual WiFi Miniport Service; C:\Windows\system32\DRIVERS\vwifimp.sys [2009-07-14 17920]
S2 atksgt;atksgt; C:\Windows\system32\DRIVERS\atksgt.sys [2012-06-10 310984]
S2 BstHdDrv;BlueStacks Hypervisor; \??\C:\Program Files (x86)\BlueStacks\HD-Hypervisor-amd64.sys []
S3 AmUStor;AM USB Stroage Driver; C:\Windows\system32\drivers\AmUStor.SYS [2009-05-26 40448]
S3 BridgeMP;@%SystemRoot%\system32\bridgeres.dll,-1; C:\Windows\system32\DRIVERS\bridge.sys [2009-07-14 95232]
S3 BthEnum;Ovladač pro Bluetooth Request Block; C:\Windows\system32\drivers\BthEnum.sys [2009-07-14 41984]
S3 BthPan;Zařízení Bluetooth (síť PAN); C:\Windows\system32\DRIVERS\bthpan.sys [2009-07-14 118784]
S3 BTHPORT;Ovladač portu Bluetooth; C:\Windows\System32\Drivers\BTHport.sys [2012-07-06 552960]
S3 BTHprint;Třída tiskárny protokolu Bluetooth (Microsoft); C:\Windows\system32\DRIVERS\bthprint.sys [2009-07-14 67072]
S3 BTHUSB;Ovladač rozhraní USB radiostanice Bluetooth; C:\Windows\System32\Drivers\BTHUSB.sys [2011-04-28 80384]
S3 btusbflt;Bluetooth USB Filter; C:\Windows\system32\drivers\btusbflt.sys [2009-12-14 53800]
S3 btwaudio;Bluetooth Audio Device Service; C:\Windows\system32\drivers\btwaudio.sys [2010-01-15 98344]
S3 btwavdt;Bluetooth AVDT; C:\Windows\system32\DRIVERS\btwavdt.sys [2010-01-15 132648]
S3 btwl2cap;Bluetooth L2CAP Service; C:\Windows\system32\DRIVERS\btwl2cap.sys [2009-04-07 35104]
S3 btwrchid;btwrchid; C:\Windows\system32\DRIVERS\btwrchid.sys [2010-01-15 21288]
S3 catchme;catchme; \??\C:\ComboFix\catchme.sys []
S3 cpuz130;cpuz130; \??\C:\Users\SMIDAK\AppData\Local\Temp\cpuz130\cpuz_x64.sys []
S3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.); C:\Windows\system32\DRIVERS\ssudbus.sys [2014-10-13 110336]
S3 dot4;MS IEEE-1284.4 Driver; C:\Windows\system32\DRIVERS\Dot4.sys [2009-07-14 145920]
S3 Dot4Print;Print Class Driver for IEEE-1284.4; C:\Windows\system32\DRIVERS\Dot4Prt.sys [2010-11-20 19968]
S3 Dot4Scan;Scan Class Driver for IEEE-1284.4; C:\Windows\system32\DRIVERS\Dot4Scan.sys [2009-07-14 13824]
S3 dot4usb;Dot4USB Filter Dot4USB Filter; C:\Windows\system32\DRIVERS\dot4usb.sys [2009-07-14 43008]
S3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\Windows\System32\Drivers\GEARAspiWDM.sys []
S3 NETw5s64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows 7 - 64 Bit; C:\Windows\system32\DRIVERS\NETw5s64.sys [2009-09-15 6952960]
S3 nmwcd;Nokia USB Phone Parent Driver; C:\Windows\system32\drivers\ccdcmbx64.sys [2012-01-09 19968]
S3 nmwcdc;Nokia USB Communication Driver; C:\Windows\system32\drivers\ccdcmbox64.sys [2012-01-09 27136]
S3 pccsmcfd;PCCS Mode Change Filter Driver; C:\Windows\system32\DRIVERS\pccsmcfdx64.sys [2012-06-11 26112]
S3 pciide;pciide; C:\Windows\system32\drivers\pciide.sys [2009-07-14 12352]
S3 RFCOMM;Zařízení Bluetooth (RFCOMM protokol TDI); C:\Windows\system32\DRIVERS\rfcomm.sys [2009-07-14 158720]
S3 ssudmdm;SAMSUNG Mobile USB Modem Drivers (DEVGURU Ver.); C:\Windows\system32\DRIVERS\ssudmdm.sys [2014-10-13 206080]
S3 TsUsbFlt;@%SystemRoot%\system32\drivers\tsusbflt.sys,-1; C:\Windows\System32\drivers\tsusbflt.sys [2010-11-20 59392]
S3 upperdev;upperdev; C:\Windows\system32\DRIVERS\usbser_lowerfltx64.sys [2012-01-09 9216]
S3 usbscan;Ovladač skeneru USB; C:\Windows\system32\DRIVERS\usbscan.sys [2013-07-03 42496]
S3 usbser;USB Modem Driver; C:\Windows\system32\DRIVERS\usbser.sys [2013-08-29 33280]
S3 UsbserFilt;UsbserFilt; C:\Windows\system32\DRIVERS\usbser_lowerfltjx64.sys [2012-01-09 9216]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2014-12-19 81088]
R2 avast! Antivirus;avast! Antivirus; C:\Šmíďák\Programy a prográmky\Avast!\AvastSvc.exe [2014-11-26 50344]
R2 btwdins;Bluetooth Service; C:\Program Files\WIDCOMM\Bluetooth Software\btwdins.exe [2010-01-12 873248]
R2 DsiWMIService;Dritek WMI Service; C:\Program Files (x86)\Launch Manager\dsiwmis.exe [2010-02-25 325200]
R2 ePowerSvc;Acer ePower Service; C:\Program Files\Acer\Acer PowerSmart Manager\ePowerSvc.exe [2010-03-10 820768]
R2 GfExperienceService;NVIDIA GeForce Experience Service; C:\Program Files\NVIDIA Corporation\GeForce Experience Service\GfExperienceService.exe [2014-12-13 1148560]
R2 HP LaserJet Service;HP LaserJet Service; C:\Program Files (x86)\HP\HPLaserJetService\HPLaserJetService.exe [2012-12-04 174592]
R2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology; C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [2009-12-24 13336]
R2 NTI IScheduleSvc;NTI IScheduleSvc; C:\Program Files (x86)\NewTech Infosystems\Acer Backup Manager\IScheduleSvc.exe [2010-03-09 250368]
R2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [2009-11-06 144640]
R2 NvNetworkService;NVIDIA Network Service; C:\Program Files (x86)\NVIDIA Corporation\NetService\NvNetworkService.exe [2014-12-13 1701520]
R2 NvStreamSvc;NVIDIA Streamer Service; C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamsvc.exe [2014-12-13 19823248]
R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2015-02-04 932040]
R2 ODDPwrSvc;Acer ODD Power Service; C:\Program Files\Acer\Optical Drive Power Management\ODDPWRSvc.exe [2010-02-05 171040]
R2 ProtexisLicensing;ProtexisLicensing; C:\Program Files (x86)\Common Files\Protexis\License Service\PSIService.exe [2006-11-02 174656]
R2 RichVideo;Cyberlink RichVideo Service(CRVS); C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe [2010-02-03 244904]
R2 ss_conn_service;SAMSUNG Mobile Connectivity Service; C:\Program Files (x86)\Samsung\USB Drivers\25_escape\conn\ss_conn_service.exe [2014-10-13 743688]
R2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service; C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2015-02-04 409800]
R2 Updater Service;Updater Service; C:\Program Files\Acer\Acer Updater\UpdaterService.exe [2009-07-04 240160]
R3 AvastVBoxSvc;AvastVBox COM Service; C:\Šmíďák\Programy a prográmky\Avast!\ng\vbox\AvastVBoxSVC.exe [2014-11-26 4012248]
R3 ServiceLayer;ServiceLayer; C:\Program Files (x86)\PC Connectivity Solution\ServiceLayer.exe [2012-06-11 724376]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86; C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2013-09-11 105144]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2013-09-11 124088]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-21 107912]
S2 SkypeUpdate;Skype Updater; C:\Šmíďák\Programy a prográmky\Skype\Updater\Updater.exe [2013-10-23 172192]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-02-04 267440]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2014-10-21 107912]
S3 HP DS Service;HP DS Service; C:\Program Files (x86)\HP\HPBDSService\HPBDSService.exe [2011-10-17 13824]
S3 IEEtwCollectorService;@%SystemRoot%\system32\ieetwcollectorres.dll,-1000; C:\Windows\system32\IEEtwCollector.exe [2015-02-20 114688]
S3 MozillaMaintenance;Mozilla Maintenance Service; C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe [2015-03-21 148080]
S3 NTIBackupSvc;NTI Backup Now 5 Backup Service; C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [2009-11-06 50432]
S3 OpenVPNService;OpenVPN Service; C:\Program Files\OpenVPN\bin\openvpnserv.exe [2014-08-07 37176]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2010-01-09 149352]
S3 osppsvc;Office Software Protection Platform; C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE [2010-01-09 4925184]
S3 TunngleService;TunngleService; C:\Program Files (x86)\Tunngle\TnglCtrl.exe [2013-11-06 758224]
S3 WatAdminSvc;@%SystemRoot%\system32\Wat\WatUX.exe,-601; C:\Windows\system32\Wat\WatAdminSvc.exe [2011-05-20 1255736]
S4 aspnet_state;Stavová služba ASP.NET; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2013-09-11 51808]
S4 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2009-09-30 262144]
S4 NetMsmqActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8195; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 NetPipeActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8197; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 NetTcpActivator;@C:\Windows\Microsoft.NET\Framework64\v4.0.30319\\ServiceModelInstallRC.dll,-8199; C:\Windows\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2013-09-11 139856]
S4 UNS;Intel(R) Management & Security Application User Notification Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [2009-09-30 2314240]

-----------------EOF-----------------

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Zpomalení notebooku

#10 Příspěvek od Rudy »

Dvouklikem na soubor C:\Program Files\trend micro\SMIDAK.exe spusťte HijackThis. Klikněte na "Do a system scan only" a v otevřeném okně vlevo ve čtverečcích zaškrtněte:
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
Klikněte na >FixChecked<. Pak znovu spusťte OTM a klikněte na >CleanUp!<. OTM po sobě uklidí. Nakonec restartujte PC.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
Šmíďák
Návštěvník
Návštěvník
Příspěvky: 144
Registrován: 15 říj 2012 13:42
Bydliště: Brno

Re: Zpomalení notebooku

#11 Příspěvek od Šmíďák »

Hotovo.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Zpomalení notebooku

#12 Příspěvek od Rudy »

Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
Šmíďák
Návštěvník
Návštěvník
Příspěvky: 144
Registrován: 15 říj 2012 13:42
Bydliště: Brno

Re: Zpomalení notebooku

#13 Příspěvek od Šmíďák »

Ano, zdá se, že počítač běží plynuleji :)

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Zpomalení notebooku

#14 Příspěvek od Rudy »

Tak to jsem rád. :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět