Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

VIR v notebooku.

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
jindra.paryzek
Návštěvník
Návštěvník
Příspěvky: 469
Registrován: 04 led 2007 12:37
Bydliště: Louny

VIR v notebooku.

#1 Příspěvek od jindra.paryzek »

VIR v notebooku. Dobrý den, včera v noci mě Avira našla vir v pc, ale nenapsal jsem si, jak se ten bordel jmenuje.
Prosím Vás tedy o kontrolu. Děkuji

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 15-05.2019 01
Ran by Jindra (16-05-2019 07:54:33)
Running from C:\Users\Jindra\Desktop
Windows 10 Home Version 1803 17134.765 (X64) (2018-05-22 06:50:06)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1051807356-1113384168-760705998-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1051807356-1113384168-760705998-503 - Limited - Disabled)
Guest (S-1-5-21-1051807356-1113384168-760705998-501 - Limited - Disabled)
Jindra (S-1-5-21-1051807356-1113384168-760705998-1001 - Administrator - Enabled) => C:\Users\Jindra
WDAGUtilityAccount (S-1-5-21-1051807356-1113384168-760705998-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avira Antivirus (Enabled - Up to date) {88AE6B46-DC3C-455A-A21B-085F285A3546}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avira Antivirus (Enabled - Up to date) {33CF8AA2-FA06-4AD4-98AB-332D53DD7FFB}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 19.00 (x64) (HKLM\...\7-Zip) (Version: 19.00 - Igor Pavlov)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.171 - Adobe)
Adobe Reader XI (11.0.23) - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AB0000000001}) (Version: 11.0.23 - Adobe Systems Incorporated)
AMD Catalyst Install Manager (HKLM\...\{7EABB7C4-BD84-2B20-5268-82D547C8F898}) (Version: 8.0.916.0 - Advanced Micro Devices, Inc.)
Avira (HKLM-x32\...\{2504137A-5E42-4340-8F34-2086B49FBD1A}) (Version: 1.2.133.21088 - Avira Operations GmbH & Co. KG) Hidden
Avira (HKLM-x32\...\{b3f1f775-e558-4660-a503-9129ae9d7310}) (Version: 1.2.133.21088 - Avira Operations GmbH & Co. KG)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.1905.1271 - Avira Operations GmbH & Co. KG)
Brother MFL-Pro Suite DCP-J105 (HKLM-x32\...\{B742757A-7658-4E09-A51A-085CF0F7F4D3}) (Version: 1.0.0.0 - Brother Industries, Ltd.)
BusinessCards MX (HKLM-x32\...\{0D5B5ED2-3E38-4585-B1F3-64B2A9EA95D6}_is1) (Version: 5.0 - MOJOSOFT)
Camtasia Studio 8 (HKLM-x32\...\{5303CFB5-D635-44F0-A94B-9611E81F07C4}) (Version: 8.3.0.1471 - TechSmith Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 5.57 - Piriform)
Defraggler (HKLM\...\Defraggler) (Version: 2.22 - Piriform)
Dell Digital Delivery (HKLM-x32\...\{B94A2FE7-BC99-49AC-B5E5-ED1096456E7C}) (Version: 3.5.2000.0 - Dell Products, LP)
Dell SupportAssist (HKLM\...\{0309AC01-330F-494C-B27D-58E297E4674F}) (Version: 3.2.1.94 - Dell Inc.)
Dell Touchpad (HKLM\...\SynTPDeinstKey) (Version: 19.2.17.70 - Synaptics Incorporated)
Dell Update (HKLM-x32\...\{5EBBC1DA-975F-44A0-B438-F325BCD45577}) (Version: 3.0.0 - Dell Inc.)
FileZilla Client 3.41.2 (HKLM-x32\...\FileZilla Client) (Version: 3.41.2 - Tim Kosse)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 70.0.3538.77 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Google Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.3.21.169 - Google Inc.) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 9.0.3.300 - )
Inpaint 7.2 (HKLM\...\{5808866F-D115-46B2-8123-BB6801968101}_is1) (Version: - Teorex)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4531 - Intel Corporation)
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.6.6168.9 - Waves Audio Ltd.) Hidden
Microsoft Office Language Pack 2013 - Czech/čeština (HKLM\...\Office15.OMUI.cs-cz) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUS) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\OneDriveSetup.exe) (Version: 19.062.0331.0006 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 (HKLM\...\{350AA351-21FA-3270-8B7A-835434E766AD}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 (HKLM-x32\...\{22154f09-719a-4619-bb71-5b3356999fbf}) (Version: 11.0.50727.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23026 (HKLM-x32\...\{e46eca4f-393b-40df-9f49-076faf788d83}) (Version: 14.0.23026.0 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
MozBackup 1.5.1 (HKLM-x32\...\MozBackup) (Version: - Pavel Cvrcek)
Mozilla Firefox 66.0.5 (x64 cs) (HKLM\...\Mozilla Firefox 66.0.5 (x64 cs)) (Version: 66.0.5 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 60.2.1 - Mozilla)
Mozilla Thunderbird 60.5.1 (x86 cs) (HKLM-x32\...\Mozilla Thunderbird 60.5.1 (x86 cs)) (Version: 60.5.1 - Mozilla)
Nástroje kontroly pravopisu pro Microsoft Office 2013 – čeština (HKLM\...\{90150000-001F-0405-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2013 - slovenčina (HKLM\...\{90150000-001F-041B-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PSPad editor (HKLM-x32\...\PSPad editor_is1) (Version: 5.0.1.312 - Jan Fiala)
PX Profile Update (HKLM-x32\...\{873CCF4A-6FC2-69A5-9AD4-FD37D7FCE6B9}) (Version: 1.00.1. - AMD) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7544 - Realtek Semiconductor Corp.)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUS_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version: - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{90150000-0100-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{010BF41A-4D78-40C3-90BA-117DF64A0AE2}) (Version: - Microsoft)
Seznam Software (HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\SeznamInstall) (Version: 2.1.32 - Seznam.cz)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.1.18533 - TeamViewer)
Total Commander 64+32-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.10 - Ghisler Software GmbH)
TRELL Server verze 1.07 (HKLM-x32\...\{3498A1B4-1BBA-4BCB-9581-27EC22AF4F32}_is1) (Version: 1.07 - TRELL Server)
Unity Web Player (HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\UnityWebPlayer) (Version: 2.6.1f3_31223 - Unity Technologies ApS)
Unity Web Player (x64) (All users) (HKLM\...\UnityWebPlayer) (Version: 4.6.6f2 - Unity Technologies ApS)
Update for Skype for Business 2015 (KB4462207) 64-Bit Edition (HKLM\...\{90150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUS_{E91507E0-38E5-4415-BAAB-932075CDE00C}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4462207) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUS_{E91507E0-38E5-4415-BAAB-932075CDE00C}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4462207) 64-Bit Edition (HKLM\...\{90150000-012B-0405-1000-0000000FF1CE}_Office15.OMUI.cs-cz_{E91507E0-38E5-4415-BAAB-932075CDE00C}) (Version: - Microsoft)
Update for Skype for Business 2015 (KB4462207) 64-Bit Edition (HKLM\...\{90150000-012B-0409-1000-0000000FF1CE}_Office15.PROPLUS_{E91507E0-38E5-4415-BAAB-932075CDE00C}) (Version: - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{B2E25355-C24E-4E7D-8AD3-455D59810838}) (Version: 2.57.0.0 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.6 - VideoLAN)
Wampserver64 3.1.4 (HKLM\...\{wampserver64}_is1) (Version: 3.1.4 - Dominique Ottello aka Otomatic)
WhatsApp (HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\WhatsApp) (Version: 0.3.33 - WhatsApp)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
Zoner Photo Studio 12 (HKLM-x32\...\ZonerPhotoStudio12_CZ_is1) (Version: 12.0.1.7 - ZONER software)

Packages:
=========
Dell SupportAssist for PCs -> C:\Program Files\WindowsApps\DellInc.DellSupportAssistforPCs_3.2.4.0_x64__htrsf667h5kn2 [2019-05-04] (Dell Inc)
Mixed Reality Portal -> C:\Windows\SystemApps\Microsoft.Windows.HolographicFirstRun_cw5n1h2txyewy [2018-09-14] (Microsoft Corporation)
Rozšíření pro video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.12831.0_x64__8wekyb3d8bbwe [2018-10-12] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1051807356-1113384168-760705998-1001_Classes\CLSID\{ED90173A-3B4C-4E7E-B9CF-79714425D4B5}\InprocServer32 -> C:\Program Files (x86)\PSPad editor\pspshellx64.dll () [File not signed]
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers1: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2019-05-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\atiacm64.dll [2015-08-06] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2017-02-24] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2019-02-21] (Igor Pavlov) [File not signed]
ContextMenuHandlers6: [DefragglerShellExtension] -> {4380C993-0C43-4E02-9A7A-0D40B6EA7590} => C:\Program Files\Defraggler\DefragglerShell64.dll [2018-05-02] (Piriform Ltd -> Piriform Ltd)
ContextMenuHandlers6: [Shell Extension for Malware scanning] -> {45AC2688-0253-4ED8-97DE-B5370FA7D48A} => C:\Program Files (x86)\Avira\Antivirus\shlext64.dll [2019-05-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1_S-1-5-21-1051807356-1113384168-760705998-1001: [EditWithPSPad] -> {ED90173A-3B4C-4E7E-B9CF-79714425D4B5} => C:\Program Files (x86)\PSPad editor\pspshellx64.dll [2014-11-02] () [File not signed]

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2018-04-19 21:10 - 2014-11-02 18:45 - 000029184 _____ () [File not signed] C:\Program Files (x86)\PSPad editor\pspshellx64.dll
2018-04-16 21:20 - 2005-04-22 06:36 - 000143360 _____ () [File not signed] C:\WINDOWS\system32\BrSNMP64.dll
2018-04-16 21:20 - 2012-10-19 14:02 - 000087040 _____ (Brother Industries, Ltd.) [File not signed] C:\WINDOWS\system32\BrNetSti.dll
2018-12-12 12:32 - 2018-12-12 12:32 - 000190784 _____ (Huawei Technologies Co., Ltd. -> ) [File not signed] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
2019-03-16 23:24 - 2019-02-21 18:00 - 000078336 _____ (Igor Pavlov) [File not signed] C:\Program Files\7-Zip\7-zip.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\Reprise:wupeogjxldtlfudivq`qsp`26hfm [0]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2017-09-29 15:46 - 2018-11-12 20:58 - 000000039 _____ C:\WINDOWS\system32\drivers\etc\hosts

127.0.0.1 localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1051807356-1113384168-760705998-1001\Control Panel\Desktop\\Wallpaper ->
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

MSCONFIG\Services: AdobeARMservice => 2
MSCONFIG\Services: AdobeFlashPlayerUpdateSvc => 3
MSCONFIG\Services: BrYNSvc => 3
MSCONFIG\Services: DellClientManagementService => 2
MSCONFIG\Services: DellDigitalDelivery => 2
MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\Services: MozillaMaintenance => 3
MSCONFIG\Services: TeamViewer => 2
MSCONFIG\Services: trell server => 2
MSCONFIG\Services: trell server master => 2
HKLM\...\StartupApproved\Run32: => "Adobe ARM"
HKLM\...\StartupApproved\Run32: => "BrHelp"
HKLM\...\StartupApproved\Run32: => "ControlCenter4"
HKLM\...\StartupApproved\Run32: => "BrStsMon00"
HKLM\...\StartupApproved\Run32: => "seznam-listicka-distribuce"
HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\StartupApproved\Run: => "cz.seznam.software.szndesktop"
HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\StartupApproved\Run: => "cz.seznam.software.autoupdate"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [UDP Query User{EF355A6F-9B53-4441-AAE3-F325D402E1B5}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{0421D2A7-E829-4C87-9C4F-744438AE95ED}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{45979986-D8BA-4FB2-95B4-34F8ACEDE635}] => (Allow) LPort=1234
FirewallRules: [{A14A5DBB-813E-462B-873F-F8B27C7584CB}] => (Allow) LPort=1234
FirewallRules: [{E76A358B-7E80-4924-9736-D50F538AE321}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{15E834EC-6E9E-4E50-9D4D-C10E51E34406}] => (Allow) LPort=54925
FirewallRules: [{7388750A-0654-4828-819C-10B95B741055}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{8C9BACF6-06EC-473E-B591-26671759437F}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{76577C5C-1F20-464F-8F86-F34110A09596}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{4435BBE3-97BA-44E2-AF01-9008091644D9}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{CFC9923A-DDD0-40A8-91EE-63C1A8669CEC}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google Inc -> Google Inc.)
FirewallRules: [TCP Query User{E4EF061D-AC11-4157-A553-004CE165F271}E:\wamp-server\bin\apache\apache2.4.35\bin\httpd.exe] => (Allow) E:\wamp-server\bin\apache\apache2.4.35\bin\httpd.exe (Apache Software Foundation) [File not signed]
FirewallRules: [UDP Query User{160954F5-5247-4417-B096-0FDDA39ECC9A}E:\wamp-server\bin\apache\apache2.4.35\bin\httpd.exe] => (Allow) E:\wamp-server\bin\apache\apache2.4.35\bin\httpd.exe (Apache Software Foundation) [File not signed]
FirewallRules: [{2C5A8CE4-BD1D-4427-ABAD-3654D82AB39B}] => (Allow) LPort=8317
FirewallRules: [{0C9A3301-943E-40A4-ADE0-78264D86C7E4}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{88B88F48-F9A8-4F7A-B430-1824593DC49B}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{083CA0AC-72A2-4E8C-9E80-D8D025C54D29}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{7ED4147E-19ED-4A04-A4AA-BE92564F7371}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{C365432E-8A02-45C8-95A9-76A3D5E65931}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{8D3946EA-088D-4EAF-9A6C-854F971D00D5}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)

==================== Restore Points =========================

27-04-2019 15:29:08 Naplánovaný kontrolní bod
07-05-2019 15:23:31 Naplánovaný kontrolní bod
14-05-2019 14:08:46 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (05/08/2019 07:20:53 AM) (Source: Application Error) (EventID: 1005) (User: )
Description: Systém Windows nemůže získat přístup k souboru z jednoho z těchto důvodů:
došlo k problému s připojením k síti, s diskem, na kterém je soubor uložen, nebo
s ovladači ukládání nainstalovanými v tomto počítači; nebo disk chybí.
Systém Windows kvůli této chybě ukončil program FTP_backup.exe.

Program: FTP_backup.exe
Soubor:

Hodnota chyby je uvedena v části Další údaje.
Akce uživatele
1. Otevřete soubor znovu.
Může se jednat o dočasný problém, který se při novém spuštění programu nebude opakovat.
2.
Pokud k souboru stále nelze získat přístup a:
- Nachází se v síti,
měl by správce sítě ověřit, zda nedošlo k problému se sítí a zda lze server kontaktovat.
- Je na vyměnitelném disku (například disketě nebo disku CD-ROM), ověřte, zda je disk správně vložen do počítače.
3. Zkontrolujte a opravte systém souborů pomocí nástroje CHKDSK. Ten lze spustit tak, že kliknete na tlačítko Start a příkaz Spustit, zadáte příkaz CMD a kliknete na tlačítko OK. Do příkazového řádku zadejte příkaz CHKDSK /F a stiskněte klávesu ENTER.
4. Pokud potíže potrvají, obnovte soubor ze záložní kopie.
5. Zjistěte, zda lze otevřít jiné soubory na stejném disku. Pokud ne, může být disk poškozen. Jedná-li se o pevný disk, obraťte se na správce nebo na dodavatele počítačového hardwaru
se žádostí o pomoc.

Další údaje
Hodnota chyby: C000026E
Typ disku: 0

Error: (05/08/2019 07:20:53 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: FTP_backup.exe, verze: 0.0.0.0, časové razítko: 0x5ca66048
Název chybujícího modulu: FTP_backup.exe, verze: 0.0.0.0, časové razítko: 0x5ca66048
Kód výjimky: 0xc0000006
Posun chyby: 0x001e00a6
ID chybujícího procesu: 0x196c
Čas spuštění chybující aplikace: 0x01d5051ecf4822bf
Cesta k chybující aplikaci: G:\Zálohy FTP-eshopy\zálohování FTP\FTP_backup.exe
Cesta k chybujícímu modulu: G:\Zálohy FTP-eshopy\zálohování FTP\FTP_backup.exe
ID zprávy: dc141103-1e25-4ad9-b559-0b301a1aa953
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/08/2019 07:20:46 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (05/04/2019 10:56:24 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny QueryFullProcessImageNameW došlo k neočekávané chybě. hr= 0x80070006, Neplatný popisovač.
.


Operace:
Spouštění asynchronní operace

Kontext:
Aktuální stav: DoSnapshotSet

Error: (05/04/2019 08:04:46 PM) (Source: Dell System Detect) (EventID: 0) (User: )
Description: <Exception><Type>System.ArgumentException</Type><Message><![CDATA[file check points not met!]]></Message><Source><![CDATA[DriverManager]]></Source><StackTrace><![CDATA[ v Dell.Services.SupportAssist.DriverManager.DriverManager.InstallManualDriver(String fileLocation, Boolean isTriggeredBySA, String& exitCode)]]></StackTrace><Data><![CDATA[Method:InstallManualParam:fileLocation:"C:/Users/Jindra/Desktop/Staďż˝enďż˝ dokumenty/Inspiron_5537_A11.exe"]]></Data><SysInfo STag="B96CSZ1" SMBIOSMajVer="2" SMBIOSMinVer="7" SMBIOSBIOSVer="A10" SMBIOSPresent="True" Rel_Date="20180124000000.000000+000" DSDVersion="" Vendor="Dell Inc." PName="Inspiron 3537" Ident_Num="DESKTOP-ADVKCNT" TimeZone="(UTC+01:00) Praha, Bratislava, Budapešť, Bělehrad, Lublaň" OSName="Microsoft Windows 10 Home"/><UserAgent>Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0</UserAgent><HostIP>192.168.88.241</HostIP></Exception>

Error: (05/04/2019 08:04:46 PM) (Source: Dell System Detect) (EventID: 0) (User: )
Description: <Exception><Type>System.ArgumentException</Type><Message><![CDATA[file check points not met!]]></Message><Source><![CDATA[DriverManager]]></Source><StackTrace><![CDATA[ v Dell.Services.SupportAssist.DriverManager.DriverManager.InstallManualDriver(String fileLocation, Boolean isTriggeredBySA, String& exitCode)]]></StackTrace><Data><![CDATA[Method:InstallManualParam:fileLocation:"C:/Users/Jindra/Desktop/Staďż˝enďż˝ dokumenty/Inspiron_5537_A11.exe"]]></Data><SysInfo STag="B96CSZ1" SMBIOSMajVer="2" SMBIOSMinVer="7" SMBIOSBIOSVer="A10" SMBIOSPresent="True" Rel_Date="20180124000000.000000+000" DSDVersion="" Vendor="Dell Inc." PName="Inspiron 3537" Ident_Num="DESKTOP-ADVKCNT" TimeZone="(UTC+01:00) Praha, Bratislava, Budapešť, Bělehrad, Lublaň" OSName="Microsoft Windows 10 Home"/><UserAgent>Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0</UserAgent><HostIP>192.168.88.241</HostIP></Exception>

Error: (05/04/2019 08:04:45 PM) (Source: Dell System Detect) (EventID: 0) (User: )
Description: <Exception><Type>System.ArgumentException</Type><Message><![CDATA[file check points not met!]]></Message><Source><![CDATA[DriverManager]]></Source><StackTrace><![CDATA[ v Dell.Services.SupportAssist.DriverManager.DriverManager.InstallManualDriver(String fileLocation, Boolean isTriggeredBySA, String& exitCode)]]></StackTrace><Data><![CDATA[Method:InstallManualParam:fileLocation:"C:/Users/Jindra/Desktop/Staďż˝enďż˝ dokumenty/Inspiron_5537_A11.exe"]]></Data><SysInfo STag="B96CSZ1" SMBIOSMajVer="2" SMBIOSMinVer="7" SMBIOSBIOSVer="A10" SMBIOSPresent="True" Rel_Date="20180124000000.000000+000" DSDVersion="" Vendor="Dell Inc." PName="Inspiron 3537" Ident_Num="DESKTOP-ADVKCNT" TimeZone="(UTC+01:00) Praha, Bratislava, Budapešť, Bělehrad, Lublaň" OSName="Microsoft Windows 10 Home"/><UserAgent>Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0</UserAgent><HostIP>192.168.88.241</HostIP></Exception>

Error: (05/04/2019 08:03:36 PM) (Source: Dell System Detect) (EventID: 0) (User: )
Description: <Exception><Type>System.Exception</Type><Message><![CDATA[File Download check points not met!]]></Message><Source><![CDATA[DellSystemDetect.DownloadManager]]></Source><StackTrace><![CDATA[ v eSupport.Common.Client.DownloadManager.DupInstaller.ThreadPoolCallback(Object callingContext)]]></StackTrace><SysInfo STag="B96CSZ1" SMBIOSMajVer="2" SMBIOSMinVer="7" SMBIOSBIOSVer="A10" SMBIOSPresent="True" Rel_Date="20180124000000.000000+000" DSDVersion="" Vendor="Dell Inc." PName="Inspiron 3537" Ident_Num="DESKTOP-ADVKCNT" TimeZone="(UTC+01:00) Praha, Bratislava, Budapešť, Bělehrad, Lublaň" OSName="Microsoft Windows 10 Home"/><UserAgent>Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0</UserAgent><HostIP>192.168.88.241</HostIP></Exception>


System errors:
=============
Error: (05/16/2019 07:41:54 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Spuštění pro serverovou aplikaci COM s identifikátorem CLSID
Windows.SecurityCenter.WscBrokerManager
a APPID
Není k dispozici
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/16/2019 07:39:19 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\LOCAL SERVICE (SID: S-1-5-19) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/15/2019 06:16:53 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\LOCAL SERVICE (SID: S-1-5-19) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/14/2019 06:05:14 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\LOCAL SERVICE (SID: S-1-5-19) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/13/2019 07:09:19 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\LOCAL SERVICE (SID: S-1-5-19) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/12/2019 08:05:20 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\LOCAL SERVICE (SID: S-1-5-19) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/12/2019 01:02:41 PM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\LOCAL SERVICE (SID: S-1-5-19) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/11/2019 07:34:16 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli NT AUTHORITY\LOCAL SERVICE (SID: S-1-5-19) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.


Windows Defender:
===================================
Date: 2019-04-11 09:33:58.790
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: HackTool:MSIL/Gendows
ID: 2147687558
Závažnost: Vysoké
Kategorie: Nástroj
Cesta: file:_C:\Windows\AutoKMS\AutoKMS.exe;process:_pid:1880,ProcessStart:131994413845517142
Původ zjišťování: Místní počítač
Typ zjišťování: Konkrétní
Zdroj zjišťování: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Windows\AutoKMS\AutoKMS.exe
Verze podpisu: AV: 1.269.268.0, AS: 1.269.268.0, NIS: 1.269.268.0
Verze modulu: AM: 1.1.15400.5, NIS: 1.1.15400.5

Date: 2019-04-11 09:33:58.790
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: HackTool:MSIL/Gendows
ID: 2147687558
Závažnost: Vysoké
Kategorie: Nástroj
Cesta: file:_C:\Windows\AutoKMS\AutoKMS.exe;process:_pid:1880,ProcessStart:131994413845517142
Původ zjišťování: Místní počítač
Typ zjišťování: Konkrétní
Zdroj zjišťování: Systém
Uživatel: NT AUTHORITY\SYSTEM
Název procesu: C:\Windows\AutoKMS\AutoKMS.exe
Verze podpisu: AV: 1.269.268.0, AS: 1.269.268.0, NIS: 1.269.268.0
Verze modulu: AM: 1.1.15400.5, NIS: 1.1.15400.5

Date: 2019-04-12 20:34:56.657
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu: 1.291.1757.0
Předchozí verze podpisu: 1.269.268.0
Zdroj aktualizace: Uživatel
Typ podpisu: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu: 1.1.15800.1
Předchozí verze modulu: 1.1.15800.1
Kód chyby: 0x80509004
Popis chyby :Došlo k neočekávaným potížím. Nainstalujte všechny dostupné aktualizace a potom opakujte spuštění programu. Informace o instalaci aktualizací naleznete v nápovědě a podpoře.

Date: 2019-04-12 20:34:56.657
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o aktualizaci podpisů.
Nová verze podpisu: 1.291.1757.0
Předchozí verze podpisu: 1.269.268.0
Zdroj aktualizace: Uživatel
Typ podpisu: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu: 1.1.15800.1
Předchozí verze modulu: 1.1.15800.1
Kód chyby: 0x80509004
Popis chyby :Došlo k neočekávaným potížím. Nainstalujte všechny dostupné aktualizace a potom opakujte spuštění programu. Informace o instalaci aktualizací naleznete v nápovědě a podpoře.

Date: 2018-11-14 06:51:16.297
Description:
Program Antivirová ochrana v programu Windows Defender zjistil chybu při pokusu o aktualizaci modulu
Nová verze modulu: 1.1.15400.5
Předchozí verze modulu: 1.1.14901.4
Uživatel: NT AUTHORITY\SYSTEM
Kód chyby: 0x80004004
Popis chyby: Operace přerušena

==================== Memory info ===========================

BIOS: Dell Inc. A11 07/30/2018
Motherboard: Dell Inc. 0N7YKW
Processor: Intel(R) Core(TM) i5-4200U CPU @ 1.60GHz
Percentage of memory in use: 73%
Total physical RAM: 3976.96 MB
Available physical RAM: 1064.09 MB
Total Virtual: 8072.96 MB
Available Virtual: 4318.57 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:735.19 GB) (Free:664.59 GB) NTFS
Drive e: (Eshop) (Fixed) (Total:195.31 GB) (Free:173.17 GB) NTFS

\\?\Volume{559ccd20-7887-4480-a0b9-400f0092e106}\ (Obnovení) (Fixed) (Total:0.29 GB) (Free:0.05 GB) NTFS
\\?\Volume{d9419b91-2cac-4f12-ac85-8459692068ea}\ () (Fixed) (Total:0.5 GB) (Free:0.09 GB) NTFS
\\?\Volume{a5fdbbef-a4e2-48d6-be41-1f98d35ebfc9}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Protective MBR) (Size: 931.5 GB) (Disk ID: 00000000)

Partition: GPT.

==================== End of Addition.txt ============================

jindra.paryzek
Návštěvník
Návštěvník
Příspěvky: 469
Registrován: 04 led 2007 12:37
Bydliště: Louny

Re: VIR v notebooku.

#2 Příspěvek od jindra.paryzek »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 15-05.2019 01
Ran by Jindra (administrator) on DESKTOP-ADVKCNT (Dell Inc. Inspiron 3537) (16-05-2019 07:52:02)
Running from C:\Users\Jindra\Desktop
Loaded Profiles: Jindra (Available Profiles: Jindra)
Platform: Windows 10 Home Version 1803 17134.765 (X64) Language: Čeština (Česko)
Default browser: FF
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Systems, Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\CCC.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices Inc.) C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\MOM.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avgnt.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avguard.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\avshadow.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Antivirus\sched.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\atiw.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe
(Dell Inc -> Dell Inc.) C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe
(Dell Inc. -> Dell Inc.) C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe
(Huawei Technologies Co., Ltd. -> ) [File not signed] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Intel(R) pGFX -> ) C:\Windows\System32\igfxTray.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Microsoft Windows -> Microsoft Corporation) C:\Program Files\rempl\sedsvc.exe
(Microsoft Windows -> Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Hardware Compatibility Publisher -> AMD) C:\Windows\System32\atieclxx.exe
(Microsoft Windows Hardware Compatibility Publisher -> AMD) C:\Windows\System32\atiesrxx.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(Mozilla Corporation -> Mozilla Corporation) C:\Program Files\Mozilla Firefox\firefox.exe
(PC-Doctor, Inc. -> PC-Doctor, Inc.) C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.6992.1542\DSAPI.exe
(PC-Doctor, Inc. -> PC-Doctor, Inc.) C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.6992.1542\pcdrwi.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(TeamViewer GmbH -> TeamViewer GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [8504064 2015-08-29] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1402624 2015-08-29] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [611248 2015-05-26] (Waves Inc -> Waves Audio Ltd.)
HKLM\...\Run: [] => [X]
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [98024 2019-04-12] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [seznam-listicka-distribuce] => C:\Program Files (x86)\Seznam.cz\distribution\szninstall.exe [1069296 2018-03-27] (Seznam.cz, a.s. -> )
HKLM-x32\...\Run: [StartCCC] => C:\Program Files (x86)\AMD\ATI.ACE\Core-Static\amd64\CLIStart.exe [767176 2015-08-06] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22588760 2019-05-09] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\Run: [] => [X]
HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\Run: [cz.seznam.software.autoupdate] => C:\Users\Jindra\AppData\Roaming\Seznam.cz\szninstall.exe [1069296 2018-03-27] (Seznam.cz, a.s. -> )
HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\Run: [cz.seznam.software.szndesktop] => C:\Users\Jindra\AppData\Roaming\Seznam.cz\bin\wszndesktop.exe [109808 2018-03-27] (Seznam.cz, a.s. -> )
HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\MountPoints2: {4cd8373d-40cd-11e9-b0ba-645a0434dfd2} - "F:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\MountPoints2: {a5b6760d-ff01-11e8-b0b0-645a0434dfd2} - "F:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-1051807356-1113384168-760705998-1001\...\MountPoints2: {a5b6764a-ff01-11e8-b0b0-645a0434dfd2} - "F:\HiSuiteDownLoader.exe"
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\70.0.3538.77\Installer\chrmstp.exe [2018-10-31] (Google Inc -> Google Inc.)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {09AD2F37-B4CA-4ECF-A5DD-30BC3B303887} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {224DEFA8-2066-40EB-80FD-6D5A284B0E05} - System32\Tasks\RtHDVBg_PushButton => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1402624 2015-08-29] (Realtek Semiconductor Corp -> Realtek Semiconductor)
Task: {31B0B73A-763B-454B-A732-43F952AA5BAD} - \CCleanerSkipUAC -> No File <==== ATTENTION
Task: {3998DDD0-0239-4EC3-9328-138B23E846D7} - System32\Tasks\Avira_Antivirus_Systray => C:\Program Files (x86)\Avira\Antivirus\avgnt.exe [2873016 2019-05-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
Task: {4AEF8495-6E98-4F30-889D-1F6E644A8524} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1195544 2018-12-16] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {62291D1F-BBDE-4F6D-9EBE-4144E75F6AB2} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-04-15] (Adobe Inc. -> Adobe)
Task: {626DC06D-0AC7-46DD-8F4B-6BDDAB48CC76} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_171_Plugin.exe [1456696 2019-04-15] (Adobe Inc. -> Adobe)
Task: {6D7F1F31-DCDC-491C-AE8E-6B17E03D8A12} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [1626328 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {86B23AAF-E8E9-49EC-B836-16428761FC62} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [376496 2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
Task: {9FA7313D-4FEF-407B-973B-FCE7F94A729C} - System32\Tasks\S-1-5-21-1051807356-1113384168-760705998-1001\DataSenseLiveTileTask => C:\WINDOWS\System32\DataUsageLiveTileTask.exe [132608 2018-12-08] (Microsoft Windows -> Microsoft Corporation)
Task: {E86C2905-D22F-40F7-86C6-BB8CAEF851F9} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-05-09] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {F2DC1448-C113-4845-BE4A-2F78ABB9D021} - System32\Tasks\Dell SupportAssistAgent AutoUpdate => C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistInstaller.exe [1512920 2019-04-10] (Dell Inc. -> Dell Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 8.8.8.8 8.8.4.4
Tcpip\..\Interfaces\{33e0bf5d-fae0-45d9-b5ea-a746d33f6cf0}: [DhcpNameServer] 8.8.8.8 8.8.4.4
Tcpip\..\Interfaces\{d1234ee5-1516-4552-9dd7-65bcfbb9a6a4}: [DhcpNameServer] 8.8.8.8 8.8.4.4

Internet Explorer:
==================
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2019-03-13] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2018-05-15] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2019-03-13] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2018-05-15] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2018-03-14] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF DefaultProfile: ew3s2kkt.default-1544081555462
FF ProfilePath: C:\Users\Jindra\AppData\Roaming\Mozilla\Firefox\Profiles\ew3s2kkt.default-1544081555462 [2019-05-16]
FF Homepage: Mozilla\Firefox\Profiles\ew3s2kkt.default-1544081555462 -> www.seznam.cz
FF Extension: (Video DownloadHelper) - C:\Users\Jindra\AppData\Roaming\Mozilla\Firefox\Profiles\ew3s2kkt.default-1544081555462\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2018-12-06]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_171.dll [2019-04-15] (Adobe Inc. -> )
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin: @unity3d.com/UnityPlayer64,version=1.0 -> C:\Program Files\Unity\WebPlayer64\loader-x64\npUnity3D64.dll [2015-06-08] (Unity Technologies ApS -> Unity Technologies ApS)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_171.dll [2019-04-15] (Adobe Inc. -> )
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2017-09-12] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc -> Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-05-17] (Google Inc -> Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=3.0.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2017-11-01] (Adobe Systems, Incorporated -> Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1051807356-1113384168-760705998-1001: @unity3d.com/UnityPlayer,version=1.0 -> C:\Users\Jindra\AppData\LocalLow\Unity\WebPlayer\loader\npUnity3D32.dll [2009-11-30] (Unity Technologies ApS -> Unity Technologies ApS)

Chrome:
=======
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR NewTab: Default -> "active": true,
"entry": "chrome-extension://olfeabkoenfaoljndfecamgilllcpiak/speeddial/newTab.html"

CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\Jindra\AppData\Local\Google\Chrome\User Data\Default [2019-05-16]
CHR Extension: (Seznam doplněk - Email) - C:\Users\Jindra\AppData\Local\Google\Chrome\User Data\Default\Extensions\bgjpfhpjcgdppjbgnpnjllokbmcdllig [2018-12-06]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Jindra\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-16]
CHR Extension: (Seznam doplněk - Esko) - C:\Users\Jindra\AppData\Local\Google\Chrome\User Data\Default\Extensions\olfeabkoenfaoljndfecamgilllcpiak [2018-12-05]
CHR Extension: (Chrome Media Router) - C:\Users\Jindra\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-12-05]
CHR HKU\S-1-5-21-1051807356-1113384168-760705998-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bgjpfhpjcgdppjbgnpnjllokbmcdllig] - hxxps://clients2.google.com/service/update2/crx
CHR HKU\S-1-5-21-1051807356-1113384168-760705998-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [olfeabkoenfaoljndfecamgilllcpiak] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AMD External Events Utility; C:\WINDOWS\system32\atiesrxx.exe [265776 2015-09-01] (Microsoft Windows Hardware Compatibility Publisher -> AMD)
S2 AntiVirMailService; C:\Program Files (x86)\Avira\Antivirus\avmailc7.exe [1202216 2019-05-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntivirProtectedService; C:\Program Files (x86)\Avira\Antivirus\ProtectedService.exe [660776 2019-05-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\Antivirus\sched.exe [483232 2019-05-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\Antivirus\avguard.exe [483232 2019-05-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\Antivirus\avwebg7.exe [1765472 2019-05-14] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [466280 2019-04-12] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S4 BrYNSvc; C:\Program Files (x86)\Browny02\BrYNSvc.exe [282112 2012-10-26] (Brother Industries, Ltd.) [File not signed]
R2 DDVCollectorSvcApi; C:\Program Files\Dell\DellDataVault\DDVCollectorSvcApi.exe [209392 2019-02-28] (Dell Inc -> Dell Inc.)
R2 DDVDataCollector; C:\Program Files\Dell\DellDataVault\DDVDataCollector.exe [3363824 2019-02-28] (Dell Inc -> Dell Inc.)
R2 DDVRulesProcessor; C:\Program Files\Dell\DellDataVault\DDVRulesProcessor.exe [218096 2019-02-28] (Dell Inc -> Dell Inc.)
R2 Dell Hardware Support; C:\Program Files\Dell\SupportAssistAgent\PCDr\SupportAssist\6.0.6992.1542\DSAPI.exe [1038144 2019-05-04] (PC-Doctor, Inc. -> PC-Doctor, Inc.)
S4 DellClientManagementService; C:\Program Files (x86)\Dell\UpdateService\ServiceShell.exe [35984 2018-05-21] (Dell Inc -> )
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2018-12-12] (Huawei Technologies Co., Ltd. -> ) [File not signed]
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [382448 2017-02-24] (Intel(R) pGFX -> Intel Corporation)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [303360 2015-08-29] (Realtek Semiconductor Corp -> Realtek Semiconductor)
R2 SupportAssistAgent; C:\Program Files\Dell\SupportAssistAgent\bin\SupportAssistAgent.exe [39896 2019-04-10] (Dell Inc. -> Dell Inc.)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [265640 2018-09-26] (Synaptics Incorporated -> Synaptics Incorporated)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [11665240 2019-02-26] (TeamViewer GmbH -> TeamViewer GmbH)
S4 trell server; C:\Program Files (x86)\TRELL Server\db_service.exe [1158656 2015-08-02] () [File not signed]
S4 trell server master; C:\Program Files (x86)\TRELL Server\db_service_master.exe [776192 2014-04-13] () [File not signed]
S3 wampapache64; E:\wamp-server\bin\apache\apache2.4.35\bin\httpd.exe [29696 2018-09-19] (Apache Software Foundation) [File not signed]
S3 wampmariadb64; E:\wamp-server\bin\mariadb\mariadb10.3.9\bin\mysqld.exe [15788968 2018-08-14] (MariaDB Corporation Ab -> )
S3 wampmysqld64; E:\wamp-server\bin\mysql\mysql5.7.23\bin\mysqld.exe [39626752 2018-06-08] () [File not signed]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4413440 2019-03-14] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [107160 2019-02-16] (Microsoft Corporation -> Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdkmdag; C:\WINDOWS\system32\DRIVERS\atikmdag.sys [21655080 2015-09-01] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\WINDOWS\system32\DRIVERS\atikmpag.sys [686120 2015-09-01] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.)
R0 amdkmpfd; C:\WINDOWS\System32\drivers\amdkmpfd.sys [82696 2015-07-31] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 athr; C:\WINDOWS\System32\drivers\athw8x.sys [4233728 2018-04-12] (Microsoft Windows -> Qualcomm Atheros Communications, Inc.)
R0 avdevprot; C:\WINDOWS\System32\DRIVERS\avdevprot.sys [75432 2019-02-26] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
S0 avelam; C:\WINDOWS\System32\drivers\avelam.sys [22336 2019-02-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Avira Operations GmbH & Co. KG)
R2 avgntflt; C:\WINDOWS\System32\DRIVERS\avgntflt.sys [200992 2019-04-17] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avipbb; C:\WINDOWS\system32\DRIVERS\avipbb.sys [194136 2019-04-12] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\WINDOWS\system32\DRIVERS\avkmgr.sys [46704 2019-02-26] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\WINDOWS\system32\DRIVERS\avnetflt.sys [89736 2019-02-26] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R0 avusbflt; C:\WINDOWS\System32\Drivers\avusbflt.sys [45472 2019-02-26] (Avira Operations GmbH & Co. KG -> Avira Operations GmbH & Co. KG)
R3 DDDriver; C:\WINDOWS\System32\drivers\dddriver64Dcsa.sys [40824 2019-02-27] (Microsoft Windows Hardware Compatibility Publisher -> Dell Inc.)
R3 DellRbtn; C:\WINDOWS\System32\drivers\DellRbtn.sys [19440 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> OSR Open Systems Resources, Inc.)
S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2018-11-19] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2018-12-12] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R3 rt640x64; C:\WINDOWS\System32\drivers\rt640x64.sys [888064 2017-01-23] (Realtek Semiconductor Corp -> Realtek )
R3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [429568 2017-07-13] (Realtek Semiconductor Corp. -> Realsil Semiconductor Corporation)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [53880 2018-09-26] (Synaptics Incorporated -> Synaptics Incorporated)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd. -> Samsung Electronics Co., Ltd.)
S3 usbrndis6; C:\WINDOWS\System32\drivers\usb80236.sys [22016 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44616 2018-04-12] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [331680 2018-04-12] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [44032 2018-04-12] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-05-16 07:52 - 2019-05-16 07:53 - 000024209 _____ C:\Users\Jindra\Desktop\FRST.txt
2019-05-16 07:50 - 2019-05-16 07:50 - 002434560 _____ (Farbar) C:\Users\Jindra\Desktop\FRST64.exe
2019-05-15 14:24 - 2019-05-03 13:51 - 003613696 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-05-15 14:24 - 2019-05-03 13:28 - 002882048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-05-15 14:24 - 2019-05-03 08:36 - 001035256 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-05-15 14:24 - 2019-05-03 08:33 - 005625152 _____ (Microsoft Corporation) C:\WINDOWS\system32\StartTileData.dll
2019-05-15 14:24 - 2019-05-03 08:33 - 001219896 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-05-15 14:24 - 2019-05-03 08:31 - 009084432 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-05-15 14:24 - 2019-05-03 08:31 - 007519888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-05-15 14:24 - 2019-05-03 08:31 - 007436536 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-05-15 14:24 - 2019-05-03 08:31 - 002811192 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-05-15 14:24 - 2019-05-03 08:31 - 002771256 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-05-15 14:24 - 2019-05-03 08:19 - 006043712 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-05-15 14:24 - 2019-05-03 08:18 - 006569344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-05-15 14:24 - 2019-05-03 08:12 - 025855488 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-05-15 14:24 - 2019-05-03 08:10 - 022017024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-05-15 14:24 - 2019-05-03 08:05 - 022716416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-05-15 14:24 - 2019-05-03 08:02 - 019401216 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-05-15 14:24 - 2019-05-03 08:02 - 004866048 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-05-15 14:24 - 2019-05-03 08:01 - 008189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-05-15 14:24 - 2019-05-03 08:00 - 003400192 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-05-15 14:24 - 2019-05-03 07:59 - 007593472 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-05-15 14:24 - 2019-05-03 07:59 - 005788672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-05-15 14:24 - 2019-05-03 07:57 - 001826816 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.CloudStore.dll
2019-05-15 14:24 - 2019-05-03 07:56 - 005350912 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-05-15 14:24 - 2019-05-03 07:55 - 003090432 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-05-15 14:24 - 2019-05-03 07:54 - 004929024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-05-15 14:24 - 2019-04-19 12:39 - 012754944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-05-15 14:24 - 2019-04-19 11:28 - 011940864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-05-15 14:24 - 2019-04-19 06:42 - 004384256 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-05-15 14:24 - 2019-04-19 06:35 - 001175552 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2019-05-15 14:23 - 2019-05-03 14:14 - 000790208 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-05-15 14:23 - 2019-05-03 14:13 - 001376472 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2019-05-15 14:23 - 2019-05-03 14:13 - 000396088 _____ (Adobe Systems Incorporated) C:\WINDOWS\system32\atmfd.dll
2019-05-15 14:23 - 2019-05-03 13:55 - 000123392 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-05-15 14:23 - 2019-05-03 13:54 - 000177664 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-05-15 14:23 - 2019-05-03 13:52 - 000119808 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2019-05-15 14:23 - 2019-05-03 13:51 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2019-05-15 14:23 - 2019-05-03 13:50 - 004054528 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-05-15 14:23 - 2019-05-03 13:50 - 001663488 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-05-15 14:23 - 2019-05-03 13:49 - 001288704 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2019-05-15 14:23 - 2019-05-03 13:49 - 000488448 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2019-05-15 14:23 - 2019-05-03 13:49 - 000210944 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2019-05-15 14:23 - 2019-05-03 13:43 - 001027008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2019-05-15 14:23 - 2019-05-03 13:43 - 000662328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-05-15 14:23 - 2019-05-03 13:30 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-05-15 14:23 - 2019-05-03 13:30 - 000098304 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-05-15 14:23 - 2019-05-03 13:28 - 000089600 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2019-05-15 14:23 - 2019-05-03 13:27 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2019-05-15 14:23 - 2019-05-03 13:26 - 000425472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2019-05-15 14:23 - 2019-05-03 13:25 - 004055040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-05-15 14:23 - 2019-05-03 13:25 - 001471488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-05-15 14:23 - 2019-05-03 08:43 - 000177128 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2019-05-15 14:23 - 2019-05-03 08:34 - 000159864 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2019-05-15 14:23 - 2019-05-03 08:33 - 001027384 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-05-15 14:23 - 2019-05-03 08:33 - 000709720 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2019-05-15 14:23 - 2019-05-03 08:33 - 000568104 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-05-15 14:23 - 2019-05-03 08:33 - 000134968 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-05-15 14:23 - 2019-05-03 08:33 - 000076088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-05-15 14:23 - 2019-05-03 08:33 - 000063072 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptdll.dll
2019-05-15 14:23 - 2019-05-03 08:32 - 000793640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms2.sys
2019-05-15 14:23 - 2019-05-03 08:32 - 000776784 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-05-15 14:23 - 2019-05-03 08:32 - 000493880 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2019-05-15 14:23 - 2019-05-03 08:32 - 000438984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2019-05-15 14:23 - 2019-05-03 08:32 - 000209208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-05-15 14:23 - 2019-05-03 08:32 - 000170296 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2019-05-15 14:23 - 2019-05-03 08:32 - 000164664 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2019-05-15 14:23 - 2019-05-03 08:31 - 001459328 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-05-15 14:23 - 2019-05-03 08:31 - 001260480 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-05-15 14:23 - 2019-05-03 08:31 - 001141224 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-05-15 14:23 - 2019-05-03 08:31 - 001098064 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2019-05-15 14:23 - 2019-05-03 08:31 - 000983632 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-05-15 14:23 - 2019-05-03 08:31 - 000545808 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2019-05-15 14:23 - 2019-05-03 08:31 - 000412984 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2019-05-15 14:23 - 2019-05-03 08:31 - 000115728 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-05-15 14:23 - 2019-05-03 08:20 - 000434704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2019-05-15 14:23 - 2019-05-03 08:20 - 000384976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2019-05-15 14:23 - 2019-05-03 08:20 - 000192016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-05-15 14:23 - 2019-05-03 08:20 - 000146920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2019-05-15 14:23 - 2019-05-03 08:19 - 000665224 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-05-15 14:23 - 2019-05-03 08:19 - 000056288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptdll.dll
2019-05-15 14:23 - 2019-05-03 08:18 - 002258640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-05-15 14:23 - 2019-05-03 08:18 - 001130568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2019-05-15 14:23 - 2019-05-03 08:00 - 006661632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-05-15 14:23 - 2019-05-03 08:00 - 000120832 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-kernel-processor-power-events.dll
2019-05-15 14:23 - 2019-05-03 08:00 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\system32\utcutil.dll
2019-05-15 14:23 - 2019-05-03 07:59 - 003710976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-05-15 14:23 - 2019-05-03 07:59 - 001307648 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVPXENC.dll
2019-05-15 14:23 - 2019-05-03 07:59 - 000514560 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2019-05-15 14:23 - 2019-05-03 07:59 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-05-15 14:23 - 2019-05-03 07:59 - 000204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-05-15 14:23 - 2019-05-03 07:59 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-05-15 14:23 - 2019-05-03 07:58 - 002175488 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-05-15 14:23 - 2019-05-03 07:58 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2019-05-15 14:23 - 2019-05-03 07:58 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2019-05-15 14:23 - 2019-05-03 07:58 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-05-15 14:23 - 2019-05-03 07:58 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-05-15 14:23 - 2019-05-03 07:58 - 000462336 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcdedit.exe
2019-05-15 14:23 - 2019-05-03 07:58 - 000074240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2019-05-15 14:23 - 2019-05-03 07:57 - 001560576 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-05-15 14:23 - 2019-05-03 07:57 - 001549824 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2019-05-15 14:23 - 2019-05-03 07:57 - 001295872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVPXENC.dll
2019-05-15 14:23 - 2019-05-03 07:57 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-05-15 14:23 - 2019-05-03 07:57 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-05-15 14:23 - 2019-05-03 07:57 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2019-05-15 14:23 - 2019-05-03 07:56 - 001803776 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-05-15 14:23 - 2019-05-03 07:56 - 000773632 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2019-05-15 14:23 - 2019-05-03 07:56 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-05-15 14:23 - 2019-05-03 07:56 - 000333824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2019-05-15 14:23 - 2019-05-03 07:55 - 002166784 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-05-15 14:23 - 2019-05-03 07:55 - 000659968 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2019-05-15 14:23 - 2019-05-03 07:54 - 001628672 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-05-15 14:23 - 2019-05-03 07:54 - 001097728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-05-15 14:23 - 2019-05-03 07:54 - 000961024 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-05-15 14:23 - 2019-05-03 07:54 - 000845824 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapi.dll
2019-05-15 14:23 - 2019-05-03 07:54 - 000778752 _____ (Microsoft Corporation) C:\WINDOWS\system32\BFE.DLL
2019-05-15 14:23 - 2019-05-03 07:54 - 000776192 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-05-15 14:23 - 2019-05-03 07:54 - 000669184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-05-15 14:23 - 2019-05-03 07:54 - 000667136 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapi.dll
2019-05-15 14:23 - 2019-05-03 07:54 - 000543744 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-05-15 14:23 - 2019-05-03 07:54 - 000535552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-05-15 14:23 - 2019-05-03 07:54 - 000507392 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2019-05-15 14:23 - 2019-05-03 07:54 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2019-05-15 14:23 - 2019-05-03 07:53 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2019-05-15 14:23 - 2019-05-03 07:53 - 000186880 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2019-05-15 14:23 - 2019-05-03 07:53 - 000184320 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2019-05-15 14:23 - 2019-05-03 07:53 - 000181760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2019-05-15 14:23 - 2019-05-03 06:38 - 000001310 _____ C:\WINDOWS\system32\tcbres.wim
2019-05-15 14:23 - 2019-04-23 09:13 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2019-05-15 14:23 - 2019-04-23 08:14 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2019-05-15 14:23 - 2019-04-19 12:55 - 001634920 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-05-15 14:23 - 2019-04-19 12:54 - 000720200 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2019-05-15 14:23 - 2019-04-19 12:40 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2019-05-15 14:23 - 2019-04-19 12:38 - 000058368 _____ (Microsoft Corporation) C:\WINDOWS\system32\RDSPnf.exe
2019-05-15 14:23 - 2019-04-19 12:38 - 000040960 _____ (Microsoft Corporation) C:\WINDOWS\system32\perfproc.dll
2019-05-15 14:23 - 2019-04-19 12:36 - 000346112 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-05-15 14:23 - 2019-04-19 12:34 - 000522240 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2019-05-15 14:23 - 2019-04-19 11:44 - 001454648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-05-15 14:23 - 2019-04-19 11:37 - 000607960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2019-05-15 14:23 - 2019-04-19 11:30 - 000036864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\perfproc.dll
2019-05-15 14:23 - 2019-04-19 11:26 - 002405888 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-05-15 14:23 - 2019-04-19 11:25 - 000423936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2019-05-15 14:23 - 2019-04-19 07:07 - 000985400 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2019-05-15 14:23 - 2019-04-19 07:06 - 002571632 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-05-15 14:23 - 2019-04-19 07:06 - 000798520 _____ (Microsoft Corporation) C:\WINDOWS\system32\NetSetupEngine.dll
2019-05-15 14:23 - 2019-04-19 07:06 - 000713264 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2019-05-15 14:23 - 2019-04-19 07:06 - 000436024 _____ (Microsoft Corporation) C:\WINDOWS\system32\msv1_0.dll
2019-05-15 14:23 - 2019-04-19 07:06 - 000274232 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2019-05-15 14:23 - 2019-04-19 07:02 - 000831800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2019-05-15 14:23 - 2019-04-19 07:01 - 001982008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-05-15 14:23 - 2019-04-19 07:01 - 000581592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2019-05-15 14:23 - 2019-04-19 07:01 - 000576016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetSetupEngine.dll
2019-05-15 14:23 - 2019-04-19 07:01 - 000380728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msv1_0.dll
2019-05-15 14:23 - 2019-04-19 06:43 - 000150016 _____ (Microsoft Corporation) C:\WINDOWS\system32\fcon.dll
2019-05-15 14:23 - 2019-04-19 06:41 - 000140288 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmmigrator.dll
2019-05-15 14:23 - 2019-04-19 06:41 - 000095232 _____ (Microsoft Corporation) C:\WINDOWS\system32\EduPrintProv.exe
2019-05-15 14:23 - 2019-04-19 06:40 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserexport.exe
2019-05-15 14:23 - 2019-04-19 06:40 - 000243712 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpnServiceDS.dll
2019-05-15 14:23 - 2019-04-19 06:40 - 000172544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\enrollmentapi.dll
2019-05-15 14:23 - 2019-04-19 06:40 - 000167936 _____ (Microsoft Corporation) C:\WINDOWS\system32\FilterDS.dll
2019-05-15 14:23 - 2019-04-19 06:40 - 000081408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\NetDriverInstall.dll
2019-05-15 14:23 - 2019-04-19 06:39 - 005307392 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\d2d1.dll
2019-05-15 14:23 - 2019-04-19 06:39 - 000567296 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2019-05-15 14:23 - 2019-04-19 06:39 - 000425472 _____ (Microsoft Corporation) C:\WINDOWS\system32\SDDS.dll
2019-05-15 14:23 - 2019-04-19 06:39 - 000374784 _____ (Microsoft Corporation) C:\WINDOWS\system32\BingASDS.dll
2019-05-15 14:23 - 2019-04-19 06:39 - 000361472 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2019-05-15 14:23 - 2019-04-19 06:39 - 000204288 _____ (Microsoft Corporation) C:\WINDOWS\system32\enrollmentapi.dll
2019-05-15 14:23 - 2019-04-19 06:38 - 002368512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2019-05-15 14:23 - 2019-04-19 06:38 - 000593408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-05-15 14:23 - 2019-04-19 06:38 - 000391680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2019-05-15 14:23 - 2019-04-19 06:38 - 000304128 _____ (Microsoft Corporation) C:\WINDOWS\system32\domgmt.dll
2019-05-15 14:23 - 2019-04-19 06:38 - 000300544 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenterprisediagnostics.dll
2019-05-15 14:23 - 2019-04-19 06:38 - 000140800 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2019-05-15 14:23 - 2019-04-19 06:37 - 000953856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2019-05-15 14:23 - 2019-04-19 06:37 - 000445952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2019-05-15 14:23 - 2019-04-19 06:37 - 000397312 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2019-05-15 14:23 - 2019-04-19 06:37 - 000381952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\FirewallAPI.dll
2019-05-15 14:23 - 2019-04-19 06:37 - 000366080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieproxy.dll
2019-05-15 14:23 - 2019-04-19 06:37 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2019-05-15 14:23 - 2019-04-19 06:37 - 000118272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2019-05-15 14:23 - 2019-04-19 06:36 - 002909696 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-05-15 14:23 - 2019-04-19 06:36 - 001300992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AzureSettingSyncProvider.dll
2019-05-15 14:23 - 2019-04-19 06:36 - 000827392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-05-15 14:23 - 2019-04-19 06:36 - 000814592 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieproxy.dll
2019-05-15 14:23 - 2019-04-19 06:36 - 000546816 _____ (Microsoft Corporation) C:\WINDOWS\system32\FirewallAPI.dll
2019-05-15 14:23 - 2019-04-19 06:36 - 000357888 _____ (Microsoft Corporation) C:\WINDOWS\system32\fveapibase.dll
2019-05-15 14:23 - 2019-04-19 06:36 - 000186368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2019-05-15 14:23 - 2019-04-19 06:35 - 001938944 _____ (Microsoft Corporation) C:\WINDOWS\system32\AzureSettingSyncProvider.dll
2019-05-15 14:23 - 2019-04-19 06:35 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\system32\dosvc.dll
2019-05-15 14:23 - 2019-04-19 06:35 - 001156608 _____ (Microsoft Corporation) C:\WINDOWS\system32\rpcss.dll
2019-05-15 14:23 - 2019-04-19 06:35 - 000784896 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2019-05-15 14:23 - 2019-04-19 06:35 - 000607232 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2019-05-15 14:23 - 2019-04-19 06:35 - 000535040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\OneDriveSettingSyncProvider.dll
2019-05-15 14:23 - 2019-04-19 06:35 - 000523776 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2019-05-15 14:23 - 2019-04-19 06:35 - 000312320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fveapibase.dll
2019-05-15 14:23 - 2019-04-19 06:34 - 000935936 _____ (Microsoft Corporation) C:\WINDOWS\system32\rasmans.dll
2019-05-15 14:23 - 2019-04-19 06:34 - 000899584 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-05-15 14:23 - 2019-04-19 06:34 - 000885760 _____ (Microsoft Corporation) C:\WINDOWS\system32\MPSSVC.dll
2019-05-15 14:23 - 2019-04-19 06:34 - 000778240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-05-15 14:23 - 2019-04-19 06:34 - 000653312 _____ (Microsoft Corporation) C:\WINDOWS\system32\OneDriveSettingSyncProvider.dll
2019-05-15 14:23 - 2019-04-19 05:18 - 000806360 _____ C:\WINDOWS\SysWOW64\locale.nls
2019-05-15 14:23 - 2019-04-19 05:18 - 000806360 _____ C:\WINDOWS\system32\locale.nls
2019-05-15 14:23 - 2019-04-09 03:48 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-05-15 14:23 - 2019-04-09 03:48 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspbde40.dll
2019-05-15 14:23 - 2019-04-09 03:48 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-05-15 14:23 - 2019-04-09 03:48 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2019-05-15 14:23 - 2019-04-09 03:48 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2019-05-14 15:55 - 2019-05-14 15:55 - 007926824 _____ (Tim Kosse) C:\Users\Jindra\Downloads\FileZilla_3.42.1_win64-setup.exe
2019-05-11 08:33 - 2019-05-11 08:33 - 000000000 ____D C:\WINDOWS\System32\Tasks\S-1-5-21-1051807356-1113384168-760705998-1001
2019-05-07 12:02 - 2019-05-07 12:14 - 000044032 _____ C:\Users\Jindra\Desktop\IM NEO (3,50 x 9,00).xls
2019-05-07 08:14 - 2019-05-07 08:14 - 007932752 _____ (Tim Kosse) C:\Users\Jindra\Downloads\FileZilla_3.42.0_win64-setup.exe
2019-05-04 22:58 - 2019-05-04 22:58 - 000000000 ____D C:\Users\Jindra\AppData\Roaming\ATI
2019-05-04 22:58 - 2019-05-04 22:58 - 000000000 ____D C:\Users\Jindra\AppData\Local\ATI
2019-05-04 22:58 - 2019-05-04 22:58 - 000000000 ____D C:\ProgramData\ATI
2019-05-04 22:57 - 2019-05-04 22:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Catalyst Control Center
2019-05-04 22:57 - 2019-05-04 22:57 - 000000000 ____D C:\Program Files (x86)\AMD
2019-05-04 20:00 - 2019-05-04 20:03 - 000000000 ____D C:\ProgramData\PCDr
2019-05-04 19:58 - 2019-05-04 19:59 - 000000000 ____D C:\Program Files\Dell
2019-05-04 19:58 - 2019-05-04 19:58 - 000003916 _____ C:\WINDOWS\System32\Tasks\Dell SupportAssistAgent AutoUpdate
2019-05-04 19:58 - 2019-05-04 19:58 - 000000000 ____D C:\Users\Jindra\AppData\Local\Dell Inc
2019-05-04 19:58 - 2019-05-04 19:58 - 000000000 ____D C:\ProgramData\SupportAssist
2019-04-24 16:08 - 2019-04-24 16:11 - 000020561 _____ C:\Users\Jindra\Desktop\p. Kadavý, Mšené lázně.xlsx

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-05-16 07:52 - 2018-09-20 10:58 - 000000000 ____D C:\FRST
2019-05-16 07:51 - 2018-04-16 19:47 - 000000000 ___RD C:\Users\Jindra\Desktop\Stažené dokumenty
2019-05-16 07:46 - 2018-04-12 01:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-05-16 07:45 - 2018-04-16 22:06 - 000000000 ____D C:\Users\Jindra\AppData\LocalLow\Mozilla
2019-05-16 07:44 - 2018-05-22 08:40 - 001601516 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-05-16 07:44 - 2018-04-12 17:50 - 000681900 _____ C:\WINDOWS\system32\perfh005.dat
2019-05-16 07:44 - 2018-04-12 17:50 - 000136796 _____ C:\WINDOWS\system32\perfc005.dat
2019-05-16 07:44 - 2018-04-12 01:36 - 000000000 ____D C:\WINDOWS\INF
2019-05-16 07:39 - 2018-09-20 14:32 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2019-05-16 07:39 - 2018-04-16 19:49 - 000000000 __SHD C:\Users\Jindra\IntelGraphicsProfiles
2019-05-16 07:39 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-05-16 07:38 - 2018-05-22 08:24 - 000431928 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-05-16 07:37 - 2018-10-14 21:37 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2019-05-16 07:37 - 2018-05-22 08:48 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-05-16 07:37 - 2018-04-16 22:19 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2019-05-16 01:11 - 2018-04-11 23:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-05-16 01:09 - 2018-04-12 01:38 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2019-05-16 01:09 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\TextInput
2019-05-16 01:09 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-05-16 01:09 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-05-16 01:06 - 2018-05-22 08:24 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-05-16 00:46 - 2018-04-12 01:38 - 000000000 ___HD C:\Program Files\WindowsApps
2019-05-15 15:43 - 2019-01-03 01:08 - 000196608 _____ C:\Users\Jindra\Desktop\Faktury eshop 2019.xls
2019-05-15 15:39 - 2018-04-16 21:22 - 000007887 _____ C:\WINDOWS\BRRBCOM.INI
2019-05-15 14:40 - 2018-04-12 01:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-05-15 14:21 - 2018-04-16 20:53 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-05-15 14:16 - 2018-04-16 20:51 - 132445408 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-05-14 15:59 - 2018-05-22 08:48 - 000003936 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2019-05-14 15:58 - 2018-11-23 14:47 - 000000000 ____D C:\Users\Jindra\AppData\Roaming\FileZilla
2019-05-14 10:18 - 2018-04-16 21:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2019-05-12 21:03 - 2018-05-22 08:48 - 000003380 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1051807356-1113384168-760705998-1001
2019-05-12 21:03 - 2018-05-22 08:29 - 000002364 _____ C:\Users\Jindra\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-05-12 21:03 - 2018-04-16 19:43 - 000000000 ___RD C:\Users\Jindra\OneDrive
2019-05-12 19:52 - 2018-04-16 19:47 - 000000000 ____D C:\Users\Jindra\Desktop\Tabulky
2019-05-09 14:19 - 2018-04-16 19:38 - 000000000 ____D C:\Users\Jindra\AppData\Local\Packages
2019-05-09 06:21 - 2018-04-16 22:19 - 000001005 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2019-05-09 06:21 - 2018-04-16 22:19 - 000000000 ____D C:\Program Files\Mozilla Firefox
2019-05-08 19:34 - 2019-01-28 15:41 - 000221184 _____ C:\Users\Jindra\Desktop\Odzimování 2019.xls
2019-05-08 10:26 - 2018-11-23 17:15 - 000000000 ____D C:\Users\Jindra\AppData\Local\CrashDumps
2019-05-07 15:55 - 2018-04-17 12:27 - 000000000 ____D C:\Users\Jindra\Desktop\eshop
2019-05-04 22:55 - 2018-04-16 21:32 - 000000000 ____D C:\ProgramData\Package Cache
2019-05-04 22:55 - 2018-04-16 19:38 - 000000000 ____D C:\Program Files\AMD
2019-05-04 20:04 - 2018-07-10 22:46 - 000000000 ____D C:\ProgramData\Packages
2019-05-04 20:00 - 2018-09-30 08:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dell
2019-05-04 01:53 - 2018-11-14 07:31 - 000835688 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2019-05-04 01:53 - 2018-11-14 07:31 - 000179816 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2019-04-17 21:15 - 2018-04-16 21:29 - 000200992 _____ (Avira Operations GmbH & Co. KG) C:\WINDOWS\system32\Drivers\avgntflt.sys

==================== Files in the root of some directories =======

2018-11-12 21:30 - 2018-11-12 21:30 - 000007626 _____ () C:\Users\Jindra\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15193
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: VIR v notebooku.

#3 Příspěvek od JaRon »

ahoj,
nic mimoriadne v logoch nevidim, drobne smeti :)
1. vycisti s CCleanerom vcetne registrov
restart
2. vycisti s ADWCleanerom
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

jindra.paryzek
Návštěvník
Návštěvník
Příspěvky: 469
Registrován: 04 led 2007 12:37
Bydliště: Louny

Re: VIR v notebooku.

#4 Příspěvek od jindra.paryzek »

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build: 04-04-2019
# Database: 2019-04-29.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 05-16-2019
# Duration: 00:00:03
# OS: Windows 10 Home
# Cleaned: 13
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Program Files (x86)\Seznam.cz
Deleted C:\Users\Jindra\AppData\Roaming\Seznam.cz

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.autoupdate
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.szndesktop
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Run|cz.seznam.software.autoupdate
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Run|cz.seznam.software.szndesktop
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\SeznamInstall
Deleted HKCU\Software\Mozilla\NativeMessagingHosts\sznpp_nm
Deleted HKCU\Software\Seznam.cz
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|seznam-listicka-distribuce
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Run|seznam-listicka-distribuce

***** [ Chromium (and derivatives) ] *****

Deleted Seznam doplněk - Email
Deleted Seznam doplněk - Esko

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1807 octets] - [14/04/2018 06:35:52]
AdwCleaner[C00].txt - [1782 octets] - [14/04/2018 06:36:27]
AdwCleaner[S01].txt - [1360 octets] - [20/09/2018 12:46:42]
AdwCleaner[S02].txt - [1421 octets] - [20/09/2018 12:48:37]
AdwCleaner[S03].txt - [1482 octets] - [20/09/2018 12:51:00]
AdwCleaner[S04].txt - [2717 octets] - [16/05/2019 10:14:06]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C04].txt ##########

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15193
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: VIR v notebooku.

#5 Příspěvek od JaRon »

iba drobnosti, nechaj NTB prescanovat Avirou
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

jindra.paryzek
Návštěvník
Návštěvník
Příspěvky: 469
Registrován: 04 led 2007 12:37
Bydliště: Louny

Re: VIR v notebooku.

#6 Příspěvek od jindra.paryzek »

Avira již detekuje vir..
Přílohy
vir.png
vir.png (15.2 KiB) Zobrazeno 1867 x

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15193
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: VIR v notebooku.

#7 Příspěvek od JaRon »

nechaj to dobehnut do konca, a pozri na sumarny vypis scanovania
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

jindra.paryzek
Návštěvník
Návštěvník
Příspěvky: 469
Registrován: 04 led 2007 12:37
Bydliště: Louny

Re: VIR v notebooku.

#8 Příspěvek od jindra.paryzek »

Jasně, nechám to dojet.
Pokud to nabídne nějaký log, jako že by asi mělo, tak jej sem vložím.

jindra.paryzek
Návštěvník
Návštěvník
Příspěvky: 469
Registrován: 04 led 2007 12:37
Bydliště: Louny

Re: VIR v notebooku.

#9 Příspěvek od jindra.paryzek »

Free Antivirus
Report file date: čtvrtek 16. května 2019 11:26


The program is running as an unrestricted full version.
Online services are available.

Licensee : Free
Serial number : 0000149996-AVHOE-0000001
Platform : Windows 10 Home
Windows version : (plain) [10.0.17134]
Boot mode : Normally booted
Username : SYSTEM
Computer name : DESKTOP-ADVKCNT

Version information:
build.dat : 15.0.1905.1271 124544 Bytes 10.05.2019 00:50:00
AVSCAN.EXE : 15.0.1905.1263 3449672 Bytes 14.05.2019 08:15:42
AVSCANRC.DLL : 1.0.1905.451 67056 Bytes 14.05.2019 08:15:42
LUKE.DLL : 15.0.1905.1258 191368 Bytes 14.05.2019 08:16:03
AVSCPLR.DLL : 15.0.1905.1263 2070904 Bytes 14.05.2019 08:15:44
REPAIR.DLL : 15.0.1905.1258 929904 Bytes 14.05.2019 08:15:40
repair.rdf : 1.0.49.16 1287345 Bytes 09.05.2019 12:30:24
AVREG.DLL : 15.0.1905.1258 618784 Bytes 14.05.2019 08:15:40
avlode.dll : 15.0.1905.1258 1802216 Bytes 14.05.2019 08:15:39
avlode.rdf : 14.0.5.170 220916 Bytes 22.10.2018 09:48:03
XBV00037.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:51
XBV00038.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:51
XBV00039.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:51
XBV00040.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:51
XBV00041.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:52
XBV00042.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:52
XBV00043.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:52
XBV00044.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:52
XBV00045.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:52
XBV00046.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:52
XBV00047.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:53
XBV00048.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:53
XBV00049.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:53
XBV00050.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:53
XBV00051.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:53
XBV00052.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:53
XBV00053.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:54
XBV00054.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:54
XBV00055.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:54
XBV00056.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:54
XBV00057.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:54
XBV00058.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:54
XBV00059.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:55
XBV00060.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:55
XBV00061.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:55
XBV00062.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:55
XBV00063.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:56
XBV00064.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:56
XBV00065.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:56
XBV00066.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:56
XBV00067.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:56
XBV00068.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:56
XBV00069.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:56
XBV00070.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:56
XBV00071.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:56
XBV00072.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:56
XBV00073.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:56
XBV00074.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:57
XBV00075.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:57
XBV00076.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:57
XBV00077.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:57
XBV00078.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:57
XBV00079.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:57
XBV00080.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:57
XBV00081.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:57
XBV00082.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:57
XBV00083.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:57
XBV00084.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:57
XBV00085.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:58
XBV00086.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:58
XBV00087.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:58
XBV00088.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:58
XBV00089.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:58
XBV00090.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:58
XBV00091.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:58
XBV00092.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:58
XBV00093.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:58
XBV00094.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:59
XBV00095.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:59
XBV00096.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:59
XBV00097.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:59
XBV00098.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:59
XBV00099.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:17:59
XBV00100.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:00
XBV00101.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:00
XBV00102.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:00
XBV00103.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:00
XBV00104.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:00
XBV00105.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:00
XBV00106.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:00
XBV00107.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:01
XBV00108.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:01
XBV00109.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:01
XBV00110.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:01
XBV00111.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:01
XBV00112.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:01
XBV00113.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:01
XBV00114.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:01
XBV00115.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:01
XBV00116.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:01
XBV00117.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:01
XBV00118.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:02
XBV00119.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:02
XBV00120.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:02
XBV00121.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:02
XBV00122.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:02
XBV00123.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:02
XBV00124.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:02
XBV00125.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:02
XBV00126.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:02
XBV00127.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:02
XBV00128.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:03
XBV00129.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:03
XBV00130.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:03
XBV00131.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:03
XBV00132.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:03
XBV00133.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:03
XBV00134.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:03
XBV00135.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:03
XBV00136.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:03
XBV00137.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:03
XBV00138.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:03
XBV00139.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:04
XBV00140.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:04
XBV00141.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:04
XBV00142.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:04
XBV00143.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:04
XBV00144.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:04
XBV00145.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:04
XBV00146.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:04
XBV00147.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:04
XBV00148.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:05
XBV00149.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:05
XBV00150.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:05
XBV00151.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:05
XBV00152.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:05
XBV00153.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:05
XBV00154.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:05
XBV00155.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:05
XBV00156.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:05
XBV00157.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00158.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00159.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00160.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00161.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00162.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00163.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00164.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00165.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00166.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00167.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00168.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00169.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00170.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:06
XBV00171.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:07
XBV00172.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:07
XBV00173.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:07
XBV00174.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:07
XBV00175.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:07
XBV00176.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:07
XBV00177.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:07
XBV00178.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:08
XBV00179.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:08
XBV00180.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:08
XBV00181.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:08
XBV00182.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:08
XBV00183.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:08
XBV00184.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:08
XBV00185.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:08
XBV00186.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:08
XBV00187.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:08
XBV00188.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:08
XBV00189.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:08
XBV00190.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:09
XBV00191.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:09
XBV00192.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:09
XBV00193.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:09
XBV00194.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:09
XBV00195.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:09
XBV00196.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:09
XBV00197.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:09
XBV00198.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:09
XBV00199.VDF : 8.15.12.80 2408 Bytes 14.11.2018 20:18:09
XBV00201.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00202.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00203.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00204.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00205.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00206.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00207.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00208.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00209.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00210.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00211.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00212.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00213.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00214.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00215.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00216.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00217.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00218.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00219.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00220.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00221.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00222.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00223.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00224.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00225.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00226.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00227.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00228.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00229.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00230.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00231.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00232.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00233.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00234.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00235.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:13
XBV00236.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00237.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00238.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00239.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00240.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00241.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00242.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00243.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00244.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00245.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00246.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00247.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00248.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00249.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00250.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00251.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00252.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00253.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00254.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00255.VDF : 8.16.14.228 2408 Bytes 15.05.2019 07:48:14
XBV00000.VDF : 7.15.0.32 43855208 Bytes 10.07.2018 15:12:28
XBV00001.VDF : 8.15.4.230 11752296 Bytes 28.08.2018 17:06:26
XBV00002.VDF : 8.15.11.96 4034920 Bytes 07.11.2018 15:48:15
XBV00003.VDF : 8.15.12.80 780648 Bytes 14.11.2018 20:17:46
XBV00004.VDF : 8.15.12.184 488296 Bytes 17.11.2018 10:20:45
XBV00005.VDF : 8.15.13.122 769384 Bytes 25.11.2018 15:08:52
XBV00006.VDF : 8.15.14.80 736616 Bytes 03.12.2018 16:52:50
XBV00007.VDF : 8.15.15.8 604008 Bytes 12.12.2018 20:59:42
XBV00008.VDF : 8.15.15.202 606056 Bytes 20.12.2018 18:16:33
XBV00009.VDF : 8.15.16.128 829288 Bytes 29.12.2018 12:25:58
XBV00010.VDF : 8.15.16.130 53096 Bytes 29.12.2018 14:26:03
XBV00011.VDF : 8.15.17.88 770408 Bytes 08.01.2019 15:00:24
XBV00012.VDF : 8.15.17.90 8040 Bytes 08.01.2019 17:00:18
XBV00013.VDF : 8.15.17.214 1149288 Bytes 14.01.2019 16:51:58
XBV00014.VDF : 8.15.17.226 18792 Bytes 14.01.2019 16:51:58
XBV00015.VDF : 8.15.18.160 586088 Bytes 22.01.2019 16:44:10
XBV00016.VDF : 8.15.20.66 779112 Bytes 29.01.2019 15:13:44
XBV00017.VDF : 8.15.20.70 8552 Bytes 29.01.2019 17:14:01
XBV00018.VDF : 8.15.20.250 934248 Bytes 06.02.2019 14:56:46
XBV00019.VDF : 8.15.20.252 5992 Bytes 06.02.2019 14:56:46
XBV00020.VDF : 8.15.21.194 803688 Bytes 12.02.2019 10:49:39
XBV00021.VDF : 8.15.21.224 84840 Bytes 12.02.2019 16:49:51
XBV00022.VDF : 8.15.23.42 683368 Bytes 18.02.2019 08:30:11
XBV00023.VDF : 8.15.23.224 822632 Bytes 26.02.2019 18:40:21
XBV00024.VDF : 8.15.23.226 4968 Bytes 26.02.2019 18:40:21
XBV00025.VDF : 8.15.24.120 1018216 Bytes 04.03.2019 14:45:40
XBV00026.VDF : 8.15.24.134 13672 Bytes 04.03.2019 16:45:38
XBV00027.VDF : 8.15.25.42 712040 Bytes 12.03.2019 16:54:06
XBV00028.VDF : 8.15.25.172 710504 Bytes 20.03.2019 13:54:58
XBV00029.VDF : 8.15.26.72 829800 Bytes 28.03.2019 16:18:41
XBV00030.VDF : 8.15.26.74 14696 Bytes 28.03.2019 20:18:40
XBV00031.VDF : 8.15.26.222 778600 Bytes 04.04.2019 17:20:47
XBV00032.VDF : 8.15.27.114 810856 Bytes 13.04.2019 12:34:23
XBV00033.VDF : 8.15.27.248 812904 Bytes 22.04.2019 14:14:58
XBV00034.VDF : 8.15.28.100 911208 Bytes 29.04.2019 17:50:10
XBV00035.VDF : 8.16.14.94 773480 Bytes 08.05.2019 12:06:34
XBV00036.VDF : 8.16.14.228 696680 Bytes 15.05.2019 07:48:12
XBV00200.VDF : 8.16.14.230 34152 Bytes 16.05.2019 07:48:12
LOCAL000.VDF : 8.16.14.230 77558784 Bytes 16.05.2019 07:48:35
Engine version : 8.3.54.30
AEBB.DLL : 8.1.3.4 72056 Bytes 20.12.2018 14:16:37
AECORE.DLL : 8.3.19.2 283104 Bytes 07.05.2019 13:52:24
AECRYPTO.DLL : 8.2.1.4 141800 Bytes 10.12.2018 14:54:10
AEDROID.DLL : 8.4.10.0 2815024 Bytes 04.04.2019 17:20:46
AEEMU.DLL : 8.1.3.12 421160 Bytes 20.12.2018 14:16:37
AEEXP.DLL : 8.4.6.0 403624 Bytes 06.03.2019 15:24:54
AEGEN.DLL : 8.1.8.342 711176 Bytes 10.04.2019 12:29:59
AEHELP.DLL : 8.3.4.4 296488 Bytes 07.05.2019 13:52:24
AEHEUR.DLL : 8.1.6.680 10823656 Bytes 14.05.2019 14:15:29
AELIBINF.DLL : 8.2.1.8 80376 Bytes 10.12.2018 14:54:10
AEMOBILE.DLL : 8.1.22.0 362072 Bytes 12.11.2018 14:57:15
AEOFFICE.DLL : 8.4.10.26 785984 Bytes 07.05.2019 13:52:24
AEPACK.DLL : 8.4.3.42 861704 Bytes 29.04.2019 11:50:10
AERDL.DLL : 8.2.3.16 1268984 Bytes 10.04.2019 12:30:01
AESBX.DLL : 8.2.22.24 1667056 Bytes 16.01.2019 11:34:17
AESCN.DLL : 8.3.9.0 163488 Bytes 18.12.2018 14:54:36
AESCRIPT.DLL : 8.3.7.158 1123528 Bytes 14.05.2019 14:15:29
AEVDF.DLL : 8.3.3.8 154264 Bytes 20.12.2018 14:16:40
AVWINLL.DLL : 15.0.1905.1258 164696 Bytes 14.05.2019 08:15:34
AVPREF.DLL : 15.0.1905.1258 181944 Bytes 14.05.2019 08:15:40
AVREP.DLL : 15.0.1905.1258 265608 Bytes 14.05.2019 08:15:40
AVARKT.DLL : 15.0.1905.1258 391224 Bytes 14.05.2019 08:15:35
SQLITE3.DLL : 15.0.1905.1258 551920 Bytes 14.05.2019 08:16:07
AVSMTP.DLL : 15.0.1905.1258 256184 Bytes 14.05.2019 08:15:44
NETNT.DLL : 15.0.1905.1258 106512 Bytes 14.05.2019 08:16:03
CommonImageRc.dll: 1.0.1905.451 4267688 Bytes 14.05.2019 08:15:34
CommonTextRc.dll: 1.0.1905.451 75568 Bytes 14.05.2019 08:15:34

Configuration settings for the scan:
Jobname.............................: Full scan
Configuration file..................: C:\Program Files (x86)\Avira\Antivirus\sysscan.avp
Reporting...........................: default
Primary action......................: Interactive
Secondary action....................: Ignore
Scan master boot sector.............: on
Scan boot sector....................: on
Boot sectors........................: C:, E:,
Process scan........................: on
Extended process scan...............: on
Scan registry.......................: on
Search for rootkits.................: on
Integrity checking of system files..: off
Scan all files......................: All files
Scan archives.......................: on
Limit recursion depth...............: 20
Smart extensions....................: on
Macrovirus heuristic................: on
File heuristic......................: extended
Skipped files.......................:

Start of the scan: čtvrtek 16. května 2019 11:26

Start scanning boot sectors:
Boot sector 'HDD0(C:, E:)'
[INFO] No virus was found!

Starting search for hidden objects.
An ARK library instance is already running.

The scan of running processes will be started:
Scan process 'svchost.exe' - '16' Module(s) have been scanned
Scan process 'fontdrvhost.exe' - '10' Module(s) have been scanned
Scan process 'svchost.exe' - '91' Module(s) have been scanned
Scan process 'svchost.exe' - '54' Module(s) have been scanned
Scan process 'svchost.exe' - '34' Module(s) have been scanned
Scan process 'fontdrvhost.exe' - '11' Module(s) have been scanned
Scan process 'dwm.exe' - '59' Module(s) have been scanned
Scan process 'svchost.exe' - '48' Module(s) have been scanned
Scan process 'svchost.exe' - '34' Module(s) have been scanned
Scan process 'svchost.exe' - '35' Module(s) have been scanned
Scan process 'svchost.exe' - '59' Module(s) have been scanned
Scan process 'svchost.exe' - '56' Module(s) have been scanned
Scan process 'svchost.exe' - '54' Module(s) have been scanned
Scan process 'svchost.exe' - '51' Module(s) have been scanned
Scan process 'svchost.exe' - '23' Module(s) have been scanned
Scan process 'svchost.exe' - '36' Module(s) have been scanned
Scan process 'svchost.exe' - '29' Module(s) have been scanned
Scan process 'svchost.exe' - '38' Module(s) have been scanned
Scan process 'svchost.exe' - '50' Module(s) have been scanned
Scan process 'svchost.exe' - '36' Module(s) have been scanned
Scan process 'atiesrxx.exe' - '29' Module(s) have been scanned
Scan process 'atieclxx.exe' - '45' Module(s) have been scanned
Scan process 'svchost.exe' - '40' Module(s) have been scanned
Scan process 'svchost.exe' - '24' Module(s) have been scanned
Scan process 'svchost.exe' - '26' Module(s) have been scanned
Scan process 'svchost.exe' - '38' Module(s) have been scanned
Scan process 'svchost.exe' - '37' Module(s) have been scanned
Scan process 'igfxCUIService.exe' - '40' Module(s) have been scanned
Scan process 'svchost.exe' - '27' Module(s) have been scanned
Scan process 'svchost.exe' - '32' Module(s) have been scanned
Scan process 'svchost.exe' - '51' Module(s) have been scanned
Scan process 'svchost.exe' - '35' Module(s) have been scanned
Scan process 'svchost.exe' - '47' Module(s) have been scanned
Scan process 'svchost.exe' - '27' Module(s) have been scanned
Scan process 'RtkAudioService64.exe' - '38' Module(s) have been scanned
Scan process 'svchost.exe' - '32' Module(s) have been scanned
Scan process 'svchost.exe' - '64' Module(s) have been scanned
Scan process 'RAVBg64.exe' - '59' Module(s) have been scanned
Scan process 'RAVBg64.exe' - '56' Module(s) have been scanned
Scan process 'svchost.exe' - '70' Module(s) have been scanned
Scan process 'svchost.exe' - '42' Module(s) have been scanned
Scan process 'spoolsv.exe' - '92' Module(s) have been scanned
Scan process 'sched.exe' - '62' Module(s) have been scanned
Scan process 'svchost.exe' - '40' Module(s) have been scanned
Scan process 'svchost.exe' - '26' Module(s) have been scanned
Scan process 'dashost.exe' - '48' Module(s) have been scanned
Scan process 'svchost.exe' - '37' Module(s) have been scanned
Scan process 'svchost.exe' - '34' Module(s) have been scanned
Scan process 'armsvc.exe' - '37' Module(s) have been scanned
Scan process 'svchost.exe' - '63' Module(s) have been scanned
Scan process 'svchost.exe' - '43' Module(s) have been scanned
Scan process 'Avira.ServiceHost.exe' - '104' Module(s) have been scanned
Scan process 'svchost.exe' - '83' Module(s) have been scanned
Scan process 'HuaweiHiSuiteService64.exe' - '44' Module(s) have been scanned
Scan process 'svchost.exe' - '65' Module(s) have been scanned
Scan process 'svchost.exe' - '36' Module(s) have been scanned
Scan process 'svchost.exe' - '35' Module(s) have been scanned
Scan process 'svchost.exe' - '79' Module(s) have been scanned
Scan process 'SynTPEnhService.exe' - '22' Module(s) have been scanned
Scan process 'svchost.exe' - '23' Module(s) have been scanned
Scan process 'svchost.exe' - '85' Module(s) have been scanned
Scan process 'svchost.exe' - '34' Module(s) have been scanned
Scan process 'TeamViewer_Service.exe' - '69' Module(s) have been scanned
Scan process 'avguard.exe' - '127' Module(s) have been scanned
Scan process 'svchost.exe' - '49' Module(s) have been scanned
Scan process 'svchost.exe' - '23' Module(s) have been scanned
Scan process 'svchost.exe' - '74' Module(s) have been scanned
Scan process 'avshadow.exe' - '45' Module(s) have been scanned
Scan process 'SynTPEnh.exe' - '59' Module(s) have been scanned
Scan process 'sihost.exe' - '78' Module(s) have been scanned
Scan process 'svchost.exe' - '59' Module(s) have been scanned
Scan process 'igfxEM.exe' - '53' Module(s) have been scanned
Scan process 'igfxHK.exe' - '31' Module(s) have been scanned
Scan process 'igfxTray.exe' - '49' Module(s) have been scanned
Scan process 'svchost.exe' - '97' Module(s) have been scanned
Scan process 'taskhostw.exe' - '43' Module(s) have been scanned
Scan process 'svchost.exe' - '32' Module(s) have been scanned
Scan process 'ctfmon.exe' - '42' Module(s) have been scanned
Scan process 'Explorer.EXE' - '273' Module(s) have been scanned
Scan process 'svchost.exe' - '27' Module(s) have been scanned
Scan process 'SYNTPHELPER.EXE' - '22' Module(s) have been scanned
Scan process 'svchost.exe' - '64' Module(s) have been scanned
Scan process 'svchost.exe' - '48' Module(s) have been scanned
Scan process 'ShellExperienceHost.exe' - '106' Module(s) have been scanned
Scan process 'SearchUI.exe' - '162' Module(s) have been scanned
Scan process 'RuntimeBroker.exe' - '21' Module(s) have been scanned
Scan process 'RuntimeBroker.exe' - '47' Module(s) have been scanned
Scan process 'RAVBg64.exe' - '56' Module(s) have been scanned
Scan process 'svchost.exe' - '38' Module(s) have been scanned
Scan process 'RuntimeBroker.exe' - '56' Module(s) have been scanned
Scan process 'SearchIndexer.exe' - '61' Module(s) have been scanned
Scan process 'MSASCuiL.exe' - '42' Module(s) have been scanned
Scan process 'RtkNGUI64.exe' - '61' Module(s) have been scanned
Scan process 'RAVBg64.exe' - '59' Module(s) have been scanned
Scan process 'WavesSvc64.exe' - '32' Module(s) have been scanned
Scan process 'svchost.exe' - '30' Module(s) have been scanned
Scan process 'Video.UI.exe' - '83' Module(s) have been scanned
Scan process 'MOM.exe' - '75' Module(s) have been scanned
Scan process 'CCC.exe' - '100' Module(s) have been scanned
Scan process 'RuntimeBroker.exe' - '36' Module(s) have been scanned
Scan process 'avgnt.exe' - '87' Module(s) have been scanned
Scan process 'Avira.Systray.exe' - '137' Module(s) have been scanned
Scan process 'firefox.exe' - '180' Module(s) have been scanned
Scan process 'firefox.exe' - '94' Module(s) have been scanned
Scan process 'firefox.exe' - '104' Module(s) have been scanned
Scan process 'svchost.exe' - '69' Module(s) have been scanned
Scan process 'svchost.exe' - '46' Module(s) have been scanned
Scan process 'DDVRulesProcessor.exe' - '59' Module(s) have been scanned
Scan process 'DSAPI.exe' - '96' Module(s) have been scanned
Scan process 'svchost.exe' - '75' Module(s) have been scanned
Scan process 'pcdrwi.exe' - '131' Module(s) have been scanned
Scan process 'conhost.exe' - '25' Module(s) have been scanned
Scan process 'svchost.exe' - '41' Module(s) have been scanned
Scan process 'sedsvc.exe' - '43' Module(s) have been scanned
Scan process 'SupportAssistAgent.exe' - '130' Module(s) have been scanned
Scan process 'svchost.exe' - '96' Module(s) have been scanned
Scan process 'DDVDataCollector.exe' - '76' Module(s) have been scanned
Scan process 'DDVCollectorSvcApi.exe' - '32' Module(s) have been scanned
Scan process 'wmiprvse.exe' - '57' Module(s) have been scanned
Scan process 'wmiprvse.exe' - '35' Module(s) have been scanned
Scan process 'atiw.exe' - '52' Module(s) have been scanned
Scan process 'Microsoft.Photos.exe' - '111' Module(s) have been scanned
Scan process 'RuntimeBroker.exe' - '61' Module(s) have been scanned
Scan process 'ApplicationFrameHost.exe' - '57' Module(s) have been scanned
Scan process 'SystemSettings.exe' - '151' Module(s) have been scanned
Scan process 'firefox.exe' - '121' Module(s) have been scanned
Scan process 'EXCEL.EXE' - '126' Module(s) have been scanned
Scan process 'svchost.exe' - '38' Module(s) have been scanned
Scan process 'wmiprvse.exe' - '44' Module(s) have been scanned
Scan process 'firefox.exe' - '123' Module(s) have been scanned
Scan process 'firefox.exe' - '102' Module(s) have been scanned
Scan process 'AUDIODG.EXE' - '47' Module(s) have been scanned
Scan process 'SearchProtocolHost.exe' - '32' Module(s) have been scanned
Scan process 'SearchFilterHost.exe' - '23' Module(s) have been scanned
Scan process 'avscan.exe' - '71' Module(s) have been scanned
Scan process 'avscan.exe' - '71' Module(s) have been scanned
Scan process 'avscan.exe' - '123' Module(s) have been scanned
Scan process 'avscan.exe' - '123' Module(s) have been scanned
Scan process 'lsass.exe' - '75' Module(s) have been scanned
Scan process 'winlogon.exe' - '40' Module(s) have been scanned

Starting to scan executable files (registry):
Successful Cloud SDK initialization and license check. [I:2, S:100]
The file 'C:\Program Files (x86)\TRELL Server\db_service.exe' was scanned with the Protection Cloud. SHA256 = 46EBA005CF46F20AF45E5C287510DF289EDA8DDDEEB22F2B7047734B11AB43D5 [I:2, S:100]
The registry was scanned ( '3374' files ).


Starting the file scan:

Begin scan in 'C:\'
The file 'C:\Program Files (x86)\ControlCenter4\BrTwnAccs.exe' was found in the cache; the Protection Cloud scan was skipped. SHA256 = 32006D6E533C73226E8B365D6994C16988502832A78D9A732B838A0E95D69C62 [I:5, S:104]
The file 'C:\Program Files (x86)\Dell\UpdateService\Service\InvColPC.exe' was found in the cache; the Protection Cloud scan was skipped. SHA256 = EA8764BBBB782C8A85AB15DEF0F98D6BF56AEBB616518F0F5C624563504C2518 [I:5, S:104]
The file 'C:\Program Files (x86)\PSPad editor\Plugins\Filetype\pdf.dll' was found in the cache; the Protection Cloud scan was skipped. SHA256 = D1325848B88F12853E12206F02F217F78FB8AF4C7B61B6A3DC206186A2C971BD [I:5, S:104]
The file 'C:\Program Files (x86)\TRELL Server\db_service.exe' was scanned with the Protection Cloud. SHA256 = 46EBA005CF46F20AF45E5C287510DF289EDA8DDDEEB22F2B7047734B11AB43D5 [I:2, S:100]
The file 'C:\Trell\Zservice\db_service.exe' was found in the cache; the Protection Cloud scan was skipped. SHA256 = 46EBA005CF46F20AF45E5C287510DF289EDA8DDDEEB22F2B7047734B11AB43D5 [I:5, S:104]
The file 'C:\Trell\Zservice\trell_server.exe' was scanned with the Protection Cloud. SHA256 = 65C4B87624F684A66E33F7C6A75EC82CA343B68E24DB2D962127AA5D2FF1A5FE [I:2, S:100]
C:\Users\Jindra\AppData\Roaming\system32\sethc.exe
[DETECTION] Is the TR/AD.Bladabindi.liuui Trojan
Begin scan in 'E:\' <Eshop>

Beginning disinfection:
C:\Users\Jindra\AppData\Roaming\system32\sethc.exe
[DETECTION] Is the TR/AD.Bladabindi.liuui Trojan
[NOTE] The file was moved to the quarantine directory under the name '58b3fc48.qua'!


End of the scan: čtvrtek 16. května 2019 14:10
Used time: 2:38:09 Hour(s)

The scan has been done completely.

99267 Scanned directories
1269887 Files were scanned
1 Viruses and/or unwanted programs were found
0 Files were classified as suspicious
0 Files were deleted
0 Viruses and unwanted programs were repaired
1 Files were moved to quarantine
0 Files were renamed
0 Files cannot be scanned
1269886 Files not concerned
12783 Archives were scanned
0 Warnings
1 Notes

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15193
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: VIR v notebooku.

#10 Příspěvek od JaRon »

vsetko by malo byt OK, subor bol presunuty do karanteny
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

jindra.paryzek
Návštěvník
Návštěvník
Příspěvky: 469
Registrován: 04 led 2007 12:37
Bydliště: Louny

Re: VIR v notebooku.

#11 Příspěvek od jindra.paryzek »

Velice děkuji, kdybych náhodou něco zpozoroval, co by nebylo normální, napsal bych sem.
Moc díky a hezký den přeji :)

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15193
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: VIR v notebooku.

#12 Příspěvek od JaRon »

rado sa stalo a tiez prajem pekny den :thumbsup:
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Zamčeno