Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosim o kontrolu

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
vlastak23
Návštěvník
Návštěvník
Příspěvky: 62
Registrován: 07 úno 2016 10:18

Prosim o kontrolu

#1 Příspěvek od vlastak23 »

Prosim o kontrolu,,pocitac se hodne zpomaluje


Logfile of random's system information tool 1.10 (written by random/random)
Run by Vlas at 2019-05-13 18:36:17
Microsoft Windows 10 Pro
System drive C: has 380 GB (80%) free of 476 GB
Total RAM: 3567 MB (13% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 18:38:44, on 13.05.2019
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.17763.0001)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
C:\Program Files\trend micro\Vlas.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_201\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_201\bin\jp2ssv.dll
O4 - HKLM\..\Run: [KiesTrayAgent] C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
O4 - HKCU\..\Run: [OneDrive] "C:\Users\Vlas\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [AvastBrowserAutoLaunch_B17A56B6C3C0CD9E17378445CA63C2EE] "C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe" --check-run=src=logon --onboarding-at-startup --auto-launch-at-startup --profile-directory="Default" --restore-last-session
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [KiesPreload] C:\Program Files (x86)\Samsung\Kies\Kies.exe /preload
O4 - HKCU\..\Run: [] C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
O4 - HKCU\..\Run: [Spotify] C:\Users\Vlas\AppData\Roaming\Spotify\Spotify.exe --autostart --minimized
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - Global Startup: $McRebootA5E6DEAA56$.lnk = ?
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems Incorporated - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe Systems Incorporated - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: aswbIDSAgent - AVAST Software - C:\Program Files\AVAST Software\Avast\aswidsagent.exe
O23 - Service: Služba %1!s! Update (avast) (avast) - AVAST Software - C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe
O23 - Service: Avast Antivirus (avast! Antivirus) - AVAST Software - C:\Program Files\AVAST Software\Avast\AvastSvc.exe
O23 - Service: Služba %1!s! Update (avastm) (avastm) - AVAST Software - C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe
O23 - Service: AvastWscReporter - AVAST Software - C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService1d4b641c5941e64) - Google Inc. - C:\Program Files (x86)\Google\Chrome\Application\74.0.3729.131\elevation_service.exe
O23 - Service: Služba Aktualizace Google (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Aktualizace Google (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: HuaweiHiSuiteService64.exe - Unknown owner - C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 8524 bytes

======Listing Processes======









C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p
"fontdrvhost.exe"
C:\WINDOWS\system32\svchost.exe -k RPCSS -p
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k LocalService -p
C:\WINDOWS\system32\svchost.exe -k netsvcs -p
C:\WINDOWS\System32\svchost.exe -k NetworkService -p

C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k appmodel -p
C:\WINDOWS\System32\svchost.exe -k LocalServiceNoNetwork -p
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p

dashost.exe {53f239a7-3e11-4329-a67db204801314fa}
C:\WINDOWS\System32\spoolsv.exe
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
C:\WINDOWS\System32\svchost.exe -k utcsvc -p
"C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe" -/service
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\WINDOWS\System32\svchost.exe -k netsvcs

"C:\Program Files\AVAST Software\Avast\aswEngSrv.exe" /pipename="502B4576-6DA1-6C58-1672-09154DE2AB63" /binpath="C:\Program Files\AVAST Software\Avast"


C:\WINDOWS\system32\SearchIndexer.exe /Embedding
"C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler.exe"
"C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler64.exe"
"C:\Program Files (x86)\Google\Update\1.3.34.7\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.34.7\GoogleCrashHandler64.exe"


AvastUI.exe /nogui


C:\WINDOWS\system32\svchost.exe -k LocalService -p
C:\WINDOWS\system32\svchost.exe -k LocalService

C:\WINDOWS\System32\WinLogon.exe -SpecialSession
"dwm.exe"
"fontdrvhost.exe"
AvastUI.exe /nogui
sihost.exe
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup
taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
"ctfmon.exe"
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\svchost.exe -k ClipboardSvcGroup -p
C:\WINDOWS\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.44.40.0_x64__kzf8qxf38zg5c\SkypeApp.exe" -ServerName:App.AppXffn3yxqvgawq9fpmnhy90fr3y01d1t5b.mca
"C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.44.40.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe" -ServerName:SkypeBackgroundHost
"C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19041.481.0_x64__8wekyb3d8bbwe\YourPhone.exe" -ServerName:App.AppX9yct9q388jvt4h7y0gn06smzkxcsnt8m.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\Windows\System32\smartscreen.exe -Embedding
"C:\Windows\System32\SecurityHealthSystray.exe"
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"
AvastUI.exe /nogui
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe"
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Vlas\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Vlas\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Vlas\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=74.0.3729.131 --initial-client-data=0x1e4,0x1e8,0x1ec,0x1e0,0x1f0,0x7fff36758b80,0x7fff36758b90,0x7fff36758ba0
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=33740 --on-initialized-event-handle=736 --parent-handle=740 /prefetch:6
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1764,794420573538567356,10750712347947497263,131072 --gpu-preferences=KAAAAAAAAADgAAAwAQAAAAAAAAAAAGAAAAAAABAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --use-gl=swiftshader-webgl --service-request-channel-token=6311768396695367065 --mojo-platform-channel-handle=1772 --ignored=" --type=renderer " /prefetch:2
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --field-trial-handle=1764,794420573538567356,10750712347947497263,131072 --lang=cs --service-sandbox-type=network --service-request-channel-token=1467686182105548981 --mojo-platform-channel-handle=2036 /prefetch:8
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1764,794420573538567356,10750712347947497263,131072 --lang=cs --extension-process --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=1 --service-request-channel-token=1907446277892942900 --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3972 /prefetch:1
"C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe" -auto
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1764,794420573538567356,10750712347947497263,131072 --disable-gpu-compositing --lang=cs --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=1 --service-request-channel-token=7764859247148564499 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7392 /prefetch:1
"C:\Windows\SystemApps\InputApp_cw5n1h2txyewy\WindowsInternal.ComposableShell.Experiences.TextInput.InputApp.exe" -ServerName:App.AppXagta193n5rpf7mheremt3yyfa1g555vc.mca
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1764,794420573538567356,10750712347947497263,131072 --disable-gpu-compositing --lang=cs --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=1 --service-request-channel-token=8045484773690576850 --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7380 /prefetch:1
"C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19031.17720.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe" -ServerName:App.AppXzst44mncqdg84v7sv6p7yznqwssy6f7f.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1764,794420573538567356,10750712347947497263,131072 --disable-gpu-compositing --lang=cs --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=1 --service-request-channel-token=2301051759593572270 --renderer-client-id=106 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6096 /prefetch:1
"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1764,794420573538567356,10750712347947497263,131072 --disable-gpu-compositing --lang=cs --enable-offline-auto-reload --enable-offline-auto-reload-visible-only --device-scale-factor=1 --num-raster-threads=1 --service-request-channel-token=10193135620807531359 --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:1
C:\WINDOWS\system32\AUDIODG.EXE 0x4b0
"C:\Users\Vlas\Desktop\RSITx64.exe"
C:\WINDOWS\system32\wbem\wmiprvse.exe

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_201\bin\ssv.dll [2019-01-27 480120]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_201\bin\jp2ssv.dll [2019-01-27 194424]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"SecurityHealth"=C:\WINDOWS\system32\SecurityHealthSystray.exe [2018-09-15 83968]
"AvastUI.exe"=C:\Program Files\AVAST Software\Avast\AvLaunch.exe [2019-04-24 261000]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"OneDrive"=C:\Users\Vlas\AppData\Local\Microsoft\OneDrive\OneDrive.exe [2019-05-12 1519200]
"AvastBrowserAutoLaunch_B17A56B6C3C0CD9E17378445CA63C2EE"=C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [2019-04-11 1952880]
"CCleaner Smart Cleaning"=C:\Program Files\CCleaner\CCleaner64.exe [2019-03-11 22488952]
"KiesPreload"=C:\Program Files (x86)\Samsung\Kies\Kies.exe [2013-02-13 1509232]
""=C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [2013-02-13 844144]
"Spotify"=C:\Users\Vlas\AppData\Roaming\Spotify\Spotify.exe [2019-04-14 25901288]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"KiesTrayAgent"=C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [2013-02-13 310128]
"SunJavaUpdateSched"=C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2018-12-16 601424]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
$McRebootA5E6DEAA56$.lnk -

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iai2c.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetSetupSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"DSCAutomationHostEnabled"=2
"EnableFullTrustStartupTasks"=2
"EnableUwpStartupTasks"=2
"SupportFullTrustStartupTasks"=1
"SupportUwpStartupTasks"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"midimapper"=midimap.dll
"msacm.imaadpcm"=imaadp32.acm
"msacm.msadpcm"=msadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"vidc.i420"=iyuv_32.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"vidc.uyvy"=msyuv.dll
"vidc.yuy2"=msyuv.dll
"vidc.yvu9"=tsbyuv.dll
"vidc.yvyu"=msyuv.dll
"wavemapper"=msacm32.drv
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"wave"=wdmaud.drv
"midi"=wdmaud.drv
"mixer"=wdmaud.drv
"aux"=wdmaud.drv

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2019-05-04 06:41:40 ----A---- C:\WINDOWS\system32\fcon.dll
2019-05-04 06:41:40 ----A---- C:\WINDOWS\system32\ActiveSyncCsp.dll
2019-05-04 06:41:39 ----A---- C:\WINDOWS\SYSWOW64\mfcore.dll
2019-05-04 06:41:39 ----A---- C:\WINDOWS\system32\mfps.dll
2019-05-04 06:41:39 ----A---- C:\WINDOWS\system32\mfcore.dll
2019-05-04 06:41:39 ----A---- C:\WINDOWS\system32\EASPolicyManagerBrokerHost.exe
2019-05-04 06:41:26 ----A---- C:\WINDOWS\system32\uwfcfgmgmt.dll
2019-05-04 06:41:24 ----A---- C:\WINDOWS\SYSWOW64\MSVidCtl.dll
2019-05-04 06:41:23 ----A---- C:\WINDOWS\SYSWOW64\AcGenral.dll
2019-05-04 06:41:21 ----A---- C:\WINDOWS\SYSWOW64\mshtml.dll
2019-05-04 06:41:20 ----A---- C:\WINDOWS\SYSWOW64\ieframe.dll
2019-05-04 06:41:20 ----A---- C:\WINDOWS\SYSWOW64\EdgeManager.dll
2019-05-04 06:41:18 ----A---- C:\WINDOWS\SYSWOW64\webplatstorageserver.dll
2019-05-04 06:41:18 ----A---- C:\WINDOWS\SYSWOW64\edgehtml.dll
2019-05-04 06:41:18 ----A---- C:\WINDOWS\SYSWOW64\dxdiag.exe
2019-05-04 06:41:16 ----A---- C:\WINDOWS\system32\MSVidCtl.dll
2019-05-04 06:41:16 ----A---- C:\WINDOWS\system32\AcGenral.dll
2019-05-04 06:41:14 ----A---- C:\WINDOWS\system32\mshtml.dll
2019-05-04 06:41:12 ----A---- C:\WINDOWS\system32\ieframe.dll
2019-05-04 06:41:12 ----A---- C:\WINDOWS\system32\EdgeManager.dll
2019-05-04 06:41:09 ----A---- C:\WINDOWS\system32\webplatstorageserver.dll
2019-05-04 06:41:09 ----A---- C:\WINDOWS\system32\edgehtml.dll
2019-05-04 06:41:05 ----A---- C:\WINDOWS\system32\dxdiag.exe
2019-05-04 06:40:56 ----A---- C:\WINDOWS\system32\bcastdvruserservice.dll
2019-05-04 06:40:55 ----A---- C:\WINDOWS\SYSWOW64\notepad.exe
2019-05-04 06:40:55 ----A---- C:\WINDOWS\SYSWOW64\iertutil.dll
2019-05-04 06:40:54 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Management.dll
2019-05-04 06:40:54 ----A---- C:\WINDOWS\SYSWOW64\policymanager.dll
2019-05-04 06:40:54 ----A---- C:\WINDOWS\SYSWOW64\gdi32full.dll
2019-05-04 06:40:54 ----A---- C:\WINDOWS\SYSWOW64\dmenrollengine.dll
2019-05-04 06:40:53 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Protection.PlayReady.dll
2019-05-04 06:40:53 ----A---- C:\WINDOWS\SYSWOW64\mdmregistration.dll
2019-05-04 06:40:53 ----A---- C:\WINDOWS\SYSWOW64\daxexec.dll
2019-05-04 06:40:52 ----A---- C:\WINDOWS\SYSWOW64\wpnapps.dll
2019-05-04 06:40:52 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryPS.dll
2019-05-04 06:40:52 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepositoryClient.dll
2019-05-04 06:40:52 ----A---- C:\WINDOWS\SYSWOW64\Windows.StateRepository.dll
2019-05-04 06:40:52 ----A---- C:\WINDOWS\SYSWOW64\StateRepository.Core.dll
2019-05-04 06:40:51 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Input.Inking.dll
2019-05-04 06:40:51 ----A---- C:\WINDOWS\SYSWOW64\ntdll.dll
2019-05-04 06:40:51 ----A---- C:\WINDOWS\SYSWOW64\msvcrt.dll
2019-05-04 06:40:51 ----A---- C:\WINDOWS\SYSWOW64\kernel32.dll
2019-05-04 06:40:51 ----A---- C:\WINDOWS\SYSWOW64\cdp.dll
2019-05-04 06:40:50 ----A---- C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-05-04 06:40:50 ----A---- C:\WINDOWS\system32\omadmclient.exe
2019-05-04 06:40:50 ----A---- C:\WINDOWS\system32\MdmDiagnostics.dll
2019-05-04 06:40:50 ----A---- C:\WINDOWS\system32\dmenrollengine.dll
2019-05-04 06:40:50 ----A---- C:\WINDOWS\system32\DiagnosticLogCSP.dll
2019-05-04 06:40:50 ----A---- C:\WINDOWS\system32\DeviceEnroller.exe
2019-05-04 06:40:50 ----A---- C:\WINDOWS\system32\configmanager2.dll
2019-05-04 06:40:49 ----A---- C:\WINDOWS\system32\policymanager.dll
2019-05-04 06:40:49 ----A---- C:\WINDOWS\system32\gdi32full.dll
2019-05-04 06:40:49 ----A---- C:\WINDOWS\system32\dmenterprisediagnostics.dll
2019-05-04 06:40:48 ----A---- C:\WINDOWS\system32\iertutil.dll
2019-05-04 06:40:47 ----RSH---- C:\WINDOWS\fonts\StaticCache.dat
2019-05-04 06:40:47 ----A---- C:\WINDOWS\system32\ntdll.dll
2019-05-04 06:40:47 ----A---- C:\WINDOWS\system32\drivers\rdbss.sys
2019-05-04 06:40:46 ----A---- C:\WINDOWS\SYSWOW64\KernelBase.dll
2019-05-04 06:40:46 ----A---- C:\WINDOWS\system32\msvcrt.dll
2019-05-04 06:40:46 ----A---- C:\WINDOWS\system32\KernelBase.dll
2019-05-04 06:40:45 ----A---- C:\WINDOWS\system32\kernel32.dll
2019-05-04 06:40:44 ----A---- C:\WINDOWS\system32\taskhostw.exe
2019-05-04 06:40:43 ----A---- C:\WINDOWS\system32\winload.exe
2019-05-04 06:40:41 ----A---- C:\WINDOWS\system32\sppsvc.exe
2019-05-04 06:40:40 ----A---- C:\WINDOWS\system32\sppcext.dll
2019-05-04 06:40:40 ----A---- C:\WINDOWS\system32\notepad.exe
2019-05-04 06:40:40 ----A---- C:\WINDOWS\notepad.exe
2019-05-04 06:40:39 ----A---- C:\WINDOWS\system32\ntoskrnl.exe
2019-05-04 06:40:39 ----A---- C:\WINDOWS\system32\mdmregistration.dll
2019-05-04 06:40:39 ----A---- C:\WINDOWS\system32\MdmDiagnosticsTool.exe
2019-05-04 06:40:38 ----A---- C:\WINDOWS\system32\win32kfull.sys
2019-05-04 06:40:38 ----A---- C:\WINDOWS\system32\daxexec.dll
2019-05-04 06:40:37 ----A---- C:\WINDOWS\system32\wpnapps.dll
2019-05-04 06:40:37 ----A---- C:\WINDOWS\system32\win32k.sys
2019-05-04 06:40:37 ----A---- C:\WINDOWS\system32\PsmServiceExtHost.dll
2019-05-04 06:40:37 ----A---- C:\WINDOWS\system32\ngcsvc.dll
2019-05-04 06:40:36 ----A---- C:\WINDOWS\system32\wpncore.dll
2019-05-04 06:40:36 ----A---- C:\WINDOWS\system32\EdgeContent.dll
2019-05-04 06:40:35 ----A---- C:\WINDOWS\system32\win32kbase.sys
2019-05-04 06:40:34 ----A---- C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-05-04 06:40:34 ----A---- C:\WINDOWS\system32\cdp.dll
2019-05-04 06:40:33 ----A---- C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-05-04 06:40:33 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-05-04 06:40:33 ----A---- C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-05-04 06:40:32 ----A---- C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2019-05-04 06:40:32 ----A---- C:\WINDOWS\system32\browserbroker.dll
2019-05-04 06:40:32 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-05-04 06:40:31 ----A---- C:\WINDOWS\system32\wuaueng.dll
2019-05-04 06:40:31 ----A---- C:\WINDOWS\system32\updatepolicy.dll
2019-05-04 06:40:31 ----A---- C:\WINDOWS\system32\AppReadiness.dll
2019-05-04 06:40:30 ----A---- C:\WINDOWS\system32\SDDS.dll
2019-05-04 06:40:30 ----A---- C:\WINDOWS\system32\JpnServiceDS.dll
2019-05-04 06:40:30 ----A---- C:\WINDOWS\system32\DDDS.dll
2019-05-04 06:40:29 ----A---- C:\WINDOWS\system32\tcblaunch.exe
2019-05-04 06:40:29 ----A---- C:\WINDOWS\system32\securekernel.exe
2019-05-04 06:40:28 ----A---- C:\WINDOWS\SYSWOW64\Wldap32.dll
2019-05-04 06:40:28 ----A---- C:\WINDOWS\system32\profsvc.dll
2019-05-04 06:40:28 ----A---- C:\WINDOWS\system32\kerberos.dll
2019-05-04 06:40:27 ----A---- C:\WINDOWS\system32\Wldap32.dll
2019-05-04 06:40:27 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2019-05-04 06:40:27 ----A---- C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2019-05-04 06:40:27 ----A---- C:\WINDOWS\system32\Windows.StateRepository.dll
2019-05-04 06:40:27 ----A---- C:\WINDOWS\system32\StateRepository.Core.dll
2019-05-04 06:40:26 ----A---- C:\WINDOWS\SYSWOW64\win32kfull.sys
2019-05-04 06:40:26 ----A---- C:\WINDOWS\SYSWOW64\updatepolicy.dll
2019-05-04 06:40:25 ----A---- C:\WINDOWS\SYSWOW64\kerberos.dll
2019-05-04 06:40:25 ----A---- C:\WINDOWS\system32\hvloader.dll
2019-05-04 06:40:25 ----A---- C:\WINDOWS\system32\hvix64.exe
2019-05-04 06:40:25 ----A---- C:\WINDOWS\system32\hvax64.exe
2019-05-04 06:40:24 ----A---- C:\WINDOWS\system32\drivers\pci.sys
2019-04-24 20:03:07 ----A---- C:\WINDOWS\system32\aswBoot.exe
2019-04-14 14:13:26 ----D---- C:\Users\Vlas\AppData\Roaming\Spotify

======List of files/folders modified in the last 1 month======

2019-05-13 18:38:44 ----D---- C:\Program Files\trend micro
2019-05-13 18:38:42 ----D---- C:\WINDOWS\system32\drivers\etc
2019-05-13 18:34:54 ----D---- C:\WINDOWS\Temp
2019-05-13 18:29:26 ----D---- C:\WINDOWS\system32\SleepStudy
2019-05-13 18:20:51 ----D---- C:\WINDOWS\system32\sru
2019-05-13 17:58:52 ----D---- C:\WINDOWS\Prefetch
2019-05-13 10:48:29 ----RD---- C:\WINDOWS\Microsoft.NET
2019-05-12 22:14:05 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2019-05-12 06:17:41 ----D---- C:\WINDOWS\system32\Tasks
2019-05-12 06:14:23 ----D---- C:\WINDOWS\system32\LogFiles
2019-05-11 20:49:17 ----D---- C:\WINDOWS\Logs
2019-05-11 20:48:46 ----D---- C:\WINDOWS\system32\config
2019-05-11 09:00:45 ----D---- C:\WINDOWS\WinSxS
2019-05-11 08:59:17 ----D---- C:\WINDOWS\system32\catroot2
2019-05-11 07:04:48 ----SHD---- C:\System Volume Information
2019-05-11 06:11:16 ----D---- C:\WINDOWS\AppReadiness
2019-05-11 06:11:15 ----HD---- C:\Program Files\WindowsApps
2019-05-07 21:52:30 ----HD---- C:\ProgramData
2019-05-07 21:52:30 ----D---- C:\Program Files (x86)\Common Files
2019-05-07 21:01:52 ----D---- C:\WINDOWS\INF
2019-05-04 08:51:28 ----D---- C:\WINDOWS\System32
2019-05-04 08:51:28 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2019-05-04 08:47:21 ----D---- C:\WINDOWS\system32\DriverStore
2019-05-04 08:46:50 ----D---- C:\WINDOWS\system32\drivers
2019-05-04 08:44:38 ----D---- C:\WINDOWS\TextInput
2019-05-04 08:44:38 ----D---- C:\WINDOWS\SysWOW64
2019-05-04 08:44:36 ----D---- C:\WINDOWS\system32\cs-CZ
2019-05-04 08:44:36 ----D---- C:\WINDOWS\system32\Boot
2019-05-04 08:44:35 ----D---- C:\WINDOWS\ShellExperiences
2019-05-04 08:44:34 ----RSD---- C:\WINDOWS\Fonts
2019-05-04 08:44:34 ----D---- C:\WINDOWS\PolicyDefinitions
2019-05-04 08:44:34 ----D---- C:\WINDOWS\bcastdvr
2019-05-04 08:44:34 ----D---- C:\WINDOWS\apppatch
2019-05-04 08:44:34 ----D---- C:\Windows
2019-05-04 06:44:53 ----D---- C:\WINDOWS\CbsTemp
2019-05-01 16:53:53 ----D---- C:\KMPlayer
2019-04-27 15:41:50 ----D---- C:\WINDOWS\SoftwareDistribution
2019-04-24 20:03:07 ----HD---- C:\WINDOWS\ELAMBKUP
2019-04-24 03:25:59 ----D---- C:\Users\Vlas\AppData\Roaming\vlc
2019-04-15 11:44:21 ----D---- C:\WINDOWS\debug

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 aswArDisk;aswArDisk; C:\WINDOWS\system32\drivers\aswArDisk.sys [2019-04-24 37104]
R0 aswbidsh;aswbidsh; C:\WINDOWS\system32\drivers\aswbidsh.sys [2019-04-24 196000]
R0 aswblog;aswblog; C:\WINDOWS\system32\drivers\aswblog.sys [2019-04-24 320624]
R0 aswbuniv;aswbuniv; C:\WINDOWS\system32\drivers\aswbuniv.sys [2019-04-24 57888]
R0 aswElam;aswElam; C:\WINDOWS\system32\drivers\aswElam.sys [2019-01-04 15488]
R0 aswRvrt;aswRvrt; C:\WINDOWS\system32\drivers\aswRvrt.sys [2019-04-24 88160]
R0 aswVmm;aswVmm; C:\WINDOWS\system32\drivers\aswVmm.sys [2019-04-24 385848]
R0 iorate;@%SystemRoot%\system32\drivers\iorate.sys,-101; C:\WINDOWS\system32\drivers\iorate.sys [2019-01-17 55608]
R0 MsSecFlt;@%SystemRoot%\System32\Drivers\mssecflt.sys,-1001; C:\WINDOWS\system32\drivers\mssecflt.sys [2019-04-09 317240]
R0 SgrmAgent;@%SystemRoot%\System32\Drivers\SgrmAgent.sys,-1001; C:\WINDOWS\system32\drivers\SgrmAgent.sys [2018-09-15 87552]
R1 afunix;afunix; C:\WINDOWS\system32\drivers\afunix.sys [2018-09-15 40960]
R1 aswArPot;aswArPot; C:\WINDOWS\system32\drivers\aswArPot.sys [2019-04-24 205400]
R1 aswbidsdriver;aswbidsdriver; C:\WINDOWS\system32\drivers\aswbidsdriver.sys [2019-04-24 254128]
R1 aswHdsKe;aswHdsKe; C:\WINDOWS\system32\drivers\aswHdsKe.sys [2019-04-24 257832]
R1 aswKbd;aswKbd; C:\WINDOWS\system32\drivers\aswKbd.sys [2019-04-24 42288]
R1 aswRdr;aswRdr; C:\WINDOWS\system32\drivers\aswRdr2.sys [2019-04-24 112520]
R1 aswSnx;aswSnx; C:\WINDOWS\system32\drivers\aswSnx.sys [2019-04-24 1031000]
R1 aswSP;aswSP; C:\WINDOWS\system32\drivers\aswSP.sys [2019-04-24 476776]
R1 bam;@%SystemRoot%\system32\drivers\bam.sys,-100; C:\WINDOWS\system32\drivers\bam.sys [2018-09-15 63288]
R1 FileCrypt;@%systemroot%\system32\drivers\filecrypt.sys,-100; C:\WINDOWS\system32\drivers\filecrypt.sys [2018-09-15 60416]
R1 GpuEnergyDrv;@%SystemRoot%\system32\drivers\gpuenergydrv.sys,-100; C:\WINDOWS\System32\drivers\gpuenergydrv.sys [2018-09-15 8704]
R2 aswMonFlt;aswMonFlt; C:\WINDOWS\system32\drivers\aswMonFlt.sys [2019-04-24 166848]
R2 aswStm;aswStm; C:\WINDOWS\system32\drivers\aswStm.sys [2019-04-24 220640]
R2 CldFlt;Windows Cloud Files Filter Driver; C:\WINDOWS\system32\drivers\cldflt.sys [2019-03-12 452096]
R2 MMCSS;@%systemroot%\system32\drivers\mmcss.sys,-100; C:\WINDOWS\system32\drivers\mmcss.sys [2019-01-17 51712]
R3 e1iexpress;@net1ic64.inf,%e1iExpress.Service.DispName%;Intel(R) PRO/1000 PCI Express Network Connection Driver I; C:\WINDOWS\System32\drivers\e1i63x64.sys [2018-09-15 524800]
R3 igfx;igfx; C:\WINDOWS\system32\DRIVERS\igdkmd64.sys [2012-03-23 10627744]
S0 bttflt;@virtdisk.inf,%service_desc%;Microsoft Hyper-V VHDPMEM BTT Filter; C:\WINDOWS\System32\drivers\bttflt.sys [2018-09-15 42504]
S0 cht4iscsi;cht4iscsi; C:\WINDOWS\System32\drivers\cht4sx64.sys [2018-09-15 319488]
S0 iaStorAVC;@iastorav.inf,%iaStorAVC.DeviceDesc%;Intel Chipset SATA RAID Controller; C:\WINDOWS\System32\drivers\iaStorAVC.sys [2018-09-15 885048]
S0 ItSas35i;ItSas35i; C:\WINDOWS\System32\drivers\ItSas35i.sys [2018-09-15 148480]
S0 LSI_SAS2i;LSI_SAS2i; C:\WINDOWS\System32\drivers\lsi_sas2i.sys [2018-09-15 124416]
S0 LSI_SAS3i;LSI_SAS3i; C:\WINDOWS\System32\drivers\lsi_sas3i.sys [2018-09-15 128512]
S0 megasas2i;megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [2018-09-15 75264]
S0 megasas35i;megasas35i; C:\WINDOWS\System32\drivers\megasas35i.sys [2018-09-15 79872]
S0 percsas2i;percsas2i; C:\WINDOWS\System32\drivers\percsas2i.sys [2018-09-15 58880]
S0 percsas3i;percsas3i; C:\WINDOWS\System32\drivers\percsas3i.sys [2018-09-15 68608]
S0 Ramdisk;Windows RAM Disk Driver; C:\WINDOWS\system32\DRIVERS\ramdisk.sys [2018-09-15 41784]
S0 scmbus;@scmbus.inf,%scmbus.SvcDesc%;Microsoft Storage Class Memory Bus Driver; C:\WINDOWS\System32\drivers\scmbus.sys [2018-09-15 135168]
S0 SmartSAMD;SmartSAMD; C:\WINDOWS\System32\drivers\SmartSAMD.sys [2018-09-15 219960]
S3 AcpiDev;@acpidev.inf,%AcpiDev.SvcDesc%;ACPI Devices driver; C:\WINDOWS\System32\drivers\AcpiDev.sys [2018-09-15 19968]
S3 applockerfltr;@%systemroot%\system32\srpapi.dll,-102; C:\WINDOWS\system32\drivers\applockerfltr.sys [2018-09-15 18432]
S3 AppvStrm;@%systemroot%\system32\drivers\AppvStrm.sys,-101; C:\WINDOWS\system32\drivers\AppvStrm.sys [2018-09-15 137016]
S3 AppvVemgr;@%systemroot%\system32\drivers\AppvVemgr.sys,-101; C:\WINDOWS\system32\drivers\AppvVemgr.sys [2019-03-12 174392]
S3 AppvVfs;@%systemroot%\system32\drivers\AppvVfs.sys,-101; C:\WINDOWS\system32\drivers\AppvVfs.sys [2018-09-15 153400]
S3 bindflt;@%systemroot%\system32\drivers\bindflt.sys,-100; C:\WINDOWS\system32\drivers\bindflt.sys [2019-03-12 104248]
S3 BthEnum;@bth.inf,%BthEnum.SVCDESC%;Bluetooth Enumerator Service; C:\WINDOWS\System32\drivers\BthEnum.sys [2019-01-17 111104]
S3 BthLEEnum;@bthleenum.inf,%BthLEEnum.SVCDESC%;Bluetooth Low Energy Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys [2018-09-15 90624]
S3 BthMini;@bth.inf,%BTHMINI.SvcDesc%;Bluetooth Radio Driver; C:\WINDOWS\System32\drivers\BTHMINI.sys [2018-09-15 34816]
S3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Bluetooth Port Driver; C:\WINDOWS\System32\drivers\BTHport.sys [2019-03-12 1221120]
S3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Bluetooth Radio USB Driver; C:\WINDOWS\System32\drivers\BTHUSB.sys [2018-09-15 92672]
S3 buttonconverter;@buttonconverter.inf,%btnconv.SvcDesc%;Service for Portable Device Control devices; C:\WINDOWS\System32\drivers\buttonconverter.sys [2018-09-15 40960]
S3 CAD;@ChargeArbitration.inf,%CAD_DevDesc%;Charge Arbitration Driver; C:\WINDOWS\System32\drivers\CAD.sys [2018-09-15 63288]
S3 CapImg;@capimg.inf,%CapImgHid_Service%;HID driver for CapImg touch screen; C:\WINDOWS\System32\drivers\capimg.sys [2018-09-15 125952]
S3 dot4;@oem29.inf,%Dot4_Name%;MS IEEE-1284.4 Driver; C:\WINDOWS\system32\DRIVERS\Dot4.sys [2012-10-19 151968]
S3 Dot4Print;@oem11.inf,%Dot4Print_Name%;Print Class Driver for IEEE-1284.4; C:\WINDOWS\System32\drivers\Dot4Prt.sys [2012-10-19 27040]
S3 dot4usb;@oem29.inf,%DOT4USB_NAME%;Dot4USB Filter; C:\WINDOWS\system32\DRIVERS\dot4usb.sys [2012-10-19 49056]
S3 DrvAgent64;DrvAgent64; \??\C:\Windows\SysWOW64\Drivers\DrvAgent64.SYS [2017-11-25 22200]
S3 ew_usbccgpfilter;@oem10.inf,%busupper.SVCDESC%;HwHandSet_CompositeFilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [2018-11-19 18944]
S3 genericusbfn;@genericusbfn.inf,%genericusbfn.ServiceName%;Generic USB Function Class; C:\WINDOWS\System32\drivers\genericusbfn.sys [2018-09-15 20992]
S3 hidinterrupt;@hidinterrupt.inf,%HID_Interrupt.SvcDesc%;Common Driver for HID Buttons implemented with interrupts; C:\WINDOWS\System32\drivers\hidinterrupt.sys [2018-09-15 51512]
S3 hidspi;@hidspi_km.inf,%hidspi.SVCDESC%;Microsoft SPI HID Miniport Driver; C:\WINDOWS\System32\drivers\hidspi.sys [2018-09-15 60928]
S3 hvservice;@%SystemRoot%\system32\drivers\hvservice.sys,-16; C:\WINDOWS\system32\drivers\hvservice.sys [2018-09-15 80184]
S3 HwNClx0101;Microsoft Hardware Notifications Class Extension Driver; C:\WINDOWS\System32\Drivers\mshwnclx.sys [2018-09-15 27648]
S3 cht4vbd;@cht4vx64.inf,%cht4vbd.generic%;Chelsio Virtual Bus Driver; C:\WINDOWS\System32\drivers\cht4vx64.sys [2018-09-15 1866768]
S3 iagpio;@iagpio.inf,%iagpio.SVCDESC%;Intel Serial IO GPIO Controller Driver; C:\WINDOWS\System32\drivers\iagpio.sys [2018-09-15 36352]
S3 iai2c;@iai2c.inf,%iai2c.SVCDESC%;Intel(R) Serial IO I2C Host Controller; C:\WINDOWS\System32\drivers\iai2c.sys [2018-09-15 91136]
S3 iaLPSS2i_GPIO2;@iaLPSS2i_GPIO2_SKL.inf,%iaLPSS2i_GPIO2.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys [2018-09-15 79360]
S3 iaLPSS2i_GPIO2_BXT_P;@iaLPSS2i_GPIO2_BXT_P.inf,%iaLPSS2i_GPIO2_BXT_P.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys [2018-09-15 93184]
S3 iaLPSS2i_GPIO2_CNL;@iaLPSS2i_GPIO2_CNL.inf,%iaLPSS2i_GPIO2_CNL.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_CNL.sys [2018-09-15 112128]
S3 iaLPSS2i_GPIO2_GLK;@iaLPSS2i_GPIO2_GLK.inf,%iaLPSS2i_GPIO2_GLK.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_GLK.sys [2018-09-15 96256]
S3 iaLPSS2i_I2C;@iaLPSS2i_I2C_SKL.inf,%iaLPSS2i_I2C.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys [2018-09-15 171520]
S3 iaLPSS2i_I2C_BXT_P;@iaLPSS2i_I2C_BXT_P.inf,%iaLPSS2i_I2C_BXT_P.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys [2018-09-15 175104]
S3 iaLPSS2i_I2C_CNL;@iaLPSS2i_I2C_CNL.inf,%iaLPSS2i_I2C_CNL.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_CNL.sys [2018-09-15 180736]
S3 iaLPSS2i_I2C_GLK;@iaLPSS2i_I2C_GLK.inf,%iaLPSS2i_I2C_GLK.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_GLK.sys [2018-09-15 177664]
S3 ibbus;@mlx4_bus.inf,%Ibbus.ServiceDesc%;Mellanox InfiniBand Bus/AL (Filter Driver); C:\WINDOWS\System32\drivers\ibbus.sys [2018-09-15 566800]
S3 IndirectKmd;@%SystemRoot%\system32\drivers\IndirectKmd.sys,-100; C:\WINDOWS\System32\drivers\IndirectKmd.sys [2018-09-15 45568]
S3 IPT;IPT; C:\WINDOWS\System32\drivers\ipt.sys [2018-09-15 42496]
S3 irda;IrDA; C:\WINDOWS\system32\drivers\irda.sys [2018-09-15 124928]
S3 mausbhost;@mausbhost.inf,%MAUSBHost.ServiceName%;MA-USB Host Controller Driver; C:\WINDOWS\System32\drivers\mausbhost.sys [2018-09-15 515384]
S3 mausbip;@mausbhost.inf,%MAUSBIP.ServiceName%;MA-USB IP Filter Driver; C:\WINDOWS\System32\drivers\mausbip.sys [2018-09-15 58680]
S3 MbbCx;MBB Network Adapter Class Extension; C:\WINDOWS\system32\drivers\MbbCx.sys [2019-03-12 290816]
S3 Microsoft_Bluetooth_AvrcpTransport;@microsoft_bluetooth_avrcptransport.inf,%Microsoft_Bluetooth_AvrcpTransport.ServiceDescription%;Microsoft Bluetooth Avrcp Transport Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [2018-09-15 53760]
S3 mlx4_bus;@mlx4_bus.inf,%MLX4BUS.ServiceDesc%;Mellanox ConnectX Bus Enumerator; C:\WINDOWS\System32\drivers\mlx4_bus.sys [2018-09-15 1150496]
S3 ndfltr;@mlx4_bus.inf,%ndfltr.ServiceDesc%;NetworkDirect Service; C:\WINDOWS\System32\drivers\ndfltr.sys [2018-09-15 153616]
S3 NetAdapterCx;Network Adapter Wdf Class Extension Library; C:\WINDOWS\system32\drivers\NetAdapterCx.sys [2018-09-15 184320]
S3 nvdimm;@nvdimm.inf,%nvdimm.SvcDesc%;Microsoft NVDIMM device driver; C:\WINDOWS\System32\drivers\nvdimm.sys [2018-09-15 148480]
S3 PktMon;Packet Monitor Driver; C:\WINDOWS\system32\drivers\PktMon.sys [2018-09-15 85504]
S3 pmem;@pmem.inf,%pmem.SvcDesc%;Microsoft persistent memory disk driver; C:\WINDOWS\System32\drivers\pmem.sys [2018-09-15 117248]
S3 PNPMEM;@memory.inf,%PNPMEM.SvcDesc%;Microsoft Memory Module Driver; C:\WINDOWS\System32\drivers\pnpmem.sys [2018-09-15 17408]
S3 ReFSv1;ReFSv1; C:\WINDOWS\system32\drivers\ReFSv1.sys [2019-04-09 981816]
S3 RFCOMM;@tdibth.inf,%RFCOMM.DisplayName%;Bluetooth Device (RFCOMM Protocol TDI); C:\WINDOWS\System32\drivers\rfcomm.sys [2018-09-15 202240]
S3 rhproxy;@rhproxy.inf,%rhproxy.SVCDESC%;Resource Hub proxy driver; C:\WINDOWS\System32\drivers\rhproxy.sys [2018-09-15 108032]
S3 SDFRd;@SDFRd.inf,%SDFRd.ServiceDesc%;SDF Reflector; C:\WINDOWS\System32\drivers\SDFRd.sys [2018-09-15 33080]
S3 smbdirect;smbdirect; C:\WINDOWS\System32\DRIVERS\smbdirect.sys [2018-09-15 171520]
S4 hvcrash;hvcrash; C:\WINDOWS\System32\drivers\hvcrash.sys [2018-09-15 33280]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2018-08-14 83984]
R2 avast! Antivirus;Avast Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [2019-04-24 362488]
R2 CDPSvc;@%SystemRoot%\system32\cdpsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
R2 CDPUserSvc_faed19e;Uživatelská služba platformy připojených zařízení_faed19e; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
R2 CoreMessagingRegistrar;@%SystemRoot%\system32\coremessaging.dll,-1; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
R2 DiagTrack;@%SystemRoot%\system32\diagtrack.dll,-3001; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
R2 DusmSvc;@%SystemRoot%\System32\dusmsvc.dll,-1; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
R2 HuaweiHiSuiteService64.exe;HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [2018-12-12 190784]
R2 OneSyncSvc_faed19e;Hostitel synchronizace_faed19e; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
R2 SgrmBroker;@%SystemRoot%\System32\SgrmBroker.exe,-100; C:\WINDOWS\system32\SgrmBroker.exe [2019-04-09 255128]
R3 aswbIDSAgent;aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [2019-04-24 6660888]
R3 BthAvctpSvc;@%SystemRoot%\system32\BthAvctpSvc.dll,-101; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
R3 cbdhsvc_faed19e;Uživatelská služba schránky_faed19e; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
R3 DisplayEnhancementService;@%SystemRoot%\System32\Microsoft.Graphics.Display.DisplayEnhancementService.dll,-1000; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
R3 DsSvc;@%SystemRoot%\system32\dssvc.dll,-10003; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
R3 LicenseManager;@%SystemRoot%\system32\licensemanagersvc.dll,-200; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
R3 PhoneSvc;@%SystemRoot%\system32\PhoneserviceRes.dll,-10000; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
R3 SecurityHealthService;@%systemroot%\system32\SecurityHealthAgent.dll,-1002; C:\WINDOWS\system32\SecurityHealthService.exe [2019-02-13 864056]
R3 SEMgrSvc;@%SystemRoot%\System32\SEMgrSvc.dll,-1001; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
R3 SmsRouter;@%SystemRoot%\System32\SmsRouterSvc.dll,-10001; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S2 avast;Služba %1!s! Update (avast); C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [2018-07-12 164984]
S2 CDPUserSvc;@%SystemRoot%\system32\cdpusersvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S2 DoSvc;@%systemroot%\system32\dosvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S2 gupdate;Služba Aktualizace Google (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-11-23 153168]
S2 MapsBroker;@%SystemRoot%\System32\moshost.dll,-100; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S2 OneSyncSvc;@%SystemRoot%\system32\APHostRes.dll,-10002; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2019-01-08 335872]
S3 AJRouter;@%SystemRoot%\system32\AJRouter.dll,-2; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 AssignedAccessManagerSvc;@%SystemRoot%\system32\assignedaccessmanagersvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 avastm;Služba %1!s! Update (avastm); C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [2018-07-12 164984]
S3 AvastWscReporter;AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [2019-04-24 57504]
S3 BcastDVRUserService;@%SystemRoot%\system32\BcastDVRUserService.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 BcastDVRUserService_faed19e;Uživatelská služba pro GameDVR a vysílání her_faed19e; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 BluetoothUserService;@%SystemRoot%\system32\Microsoft.Bluetooth.UserService.dll,-101; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 BluetoothUserService_faed19e;Služba pro podporu uživatelů Bluetooth_faed19e; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 BTAGService;@%SystemRoot%\system32\BTAGService.dll,-101; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 camsvc;@%SystemRoot%\system32\CapabilityAccessManager.dll,-1; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 CaptureService;@%SystemRoot%\system32\CaptureService.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 CaptureService_faed19e;CaptureService_faed19e; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 cbdhsvc;@%SystemRoot%\system32\cbdhsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 ClipSVC;@%SystemRoot%\system32\ClipSVC.dll,-103; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S3 ConsentUxUserSvc;@%SystemRoot%\system32\ConsentUxClient.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 ConsentUxUserSvc_faed19e;ConsentUX_faed19e; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 DevicePickerUserSvc;@%SystemRoot%\system32\Windows.Devices.Picker.dll,-1006; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 DevicePickerUserSvc_faed19e;DevicePicker_faed19e; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 DevicesFlowUserSvc;@%SystemRoot%\system32\DevicesFlowBroker.dll,-103; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 DevicesFlowUserSvc_faed19e;Tok zařízení_faed19e; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 DevQueryBroker;@%SystemRoot%\system32\DevQueryBroker.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 diagnosticshub.standardcollector.service;@%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000; C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [2018-09-15 92672]
S3 diagsvc;@%systemroot%\system32\DiagSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S3 DmEnrollmentSvc;@%systemroot%\system32\Windows.Internal.Management.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 dmwappushservice;@%SystemRoot%\system32\dmwappushsvc.dll,-200; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 embeddedmode;@%SystemRoot%\system32\embeddedmodesvc.dll,-201; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S3 EntAppSvc;@EnterpriseAppMgmtSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2018-09-09 43632]
S3 FrameServer;@%systemroot%\system32\FrameServer.dll,-100; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S3 GoogleChromeElevationService1d4b641c5941e64;Google Chrome Elevation Service; C:\Program Files (x86)\Google\Chrome\Application\74.0.3729.131\elevation_service.exe [2019-04-30 1267696]
S3 GraphicsPerfSvc;@%SystemRoot%\system32\GraphicsPerfSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S3 gupdatem;Služba Aktualizace Google (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2017-11-23 153168]
S3 HvHost;@%SystemRoot%\system32\hvhostsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 icssvc;@%SystemRoot%\System32\tetheringservice.dll,-4097; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 InstallService;@%SystemRoot%\system32\InstallService.dll,-200; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S3 IpxlatCfgSvc;@%Systemroot%\system32\ipxlatcfg.dll,-500; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S3 irmon;@%SystemRoot%\System32\irmon.dll,-2000; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 LxpSvc;@%SystemRoot%\system32\LanguageOverlayServer.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 MessagingService;@%SystemRoot%\system32\MessagingService.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 MessagingService_faed19e;Služba zasílání zpráv_faed19e; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 NaturalAuthentication;@%systemroot%\system32\NaturalAuth.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 NetSetupSvc;@%SystemRoot%\system32\NetSetupSvc.dll,-3; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S3 NgcCtnrSvc;@%SystemRoot%\System32\NgcCtnrSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 NgcSvc;@%SystemRoot%\System32\ngcsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 perceptionsimulation;@%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101; C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe [2018-09-15 78848]
S3 PimIndexMaintenanceSvc;@%SystemRoot%\system32\UserDataAccessRes.dll,-15001; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 PimIndexMaintenanceSvc_faed19e;Data kontaktů_faed19e; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 PrintWorkflowUserSvc;@%SystemRoot%\system32\PrintWorkflowService.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 PrintWorkflowUserSvc_faed19e;PrintWorkflow_faed19e; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 PushToInstall;@%SystemRoot%\system32\pushtoinstall.dll,-200; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S3 RetailDemo;@%SystemRoot%\System32\RDXService.dll,-256; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S3 RmSvc;@%SystemRoot%\system32\RMapi.dll,-1001; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]
S3 Sense;@%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [2019-04-09 5382448]
S3 SensorDataService;@%SystemRoot%\system32\SensorDataService.exe,-101; C:\WINDOWS\System32\SensorDataService.exe [2018-09-15 1269248]
S3 SensorService;@%SystemRoot%\System32\sensorservice.dll,-1000; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S3 SharedRealitySvc;@%SystemRoot%\system32\SharedRealitySvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2018-09-15 51696]
S4 AppVClient;@%systemroot%\system32\AppVClient.exe,-102; C:\WINDOWS\system32\AppVClient.exe [2019-03-12 831288]
S4 shpamsvc;@%SystemRoot%\System32\Windows.SharedPC.AccountManager.dll,-100; C:\WINDOWS\System32\svchost.exe [2018-09-15 51696]

-----------------EOF-----------------

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosim o kontrolu

#2 Příspěvek od Conder »

Ahoj :)

:arrow: Stiahni AdwCleaner: https://toolslib.net/downloads/finish/1/
  • Uloz na plochu a ukonci vsetky programy
  • Spusti AdwCleaner ako spravca
  • Odsuhlas licencne podmienky
  • Klikni na Skenovat nyni (Scan now) a pockaj na dokoncenie
  • Nechaj zaskrtnute vsetky nalezy
  • Klikni na Cisteni a opravy (Clean and Repair) a potvrd restart PC teraz
  • Po restartovani PC sa otvori AdwCleaner, klikni na Zobrazit soubor protokolu
  • Otvori sa log, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

vlastak23
Návštěvník
Návštěvník
Příspěvky: 62
Registrován: 07 úno 2016 10:18

Re: Prosim o kontrolu

#3 Příspěvek od vlastak23 »

# -------------------------------
# Malwarebytes AdwCleaner 7.3.0.0
# -------------------------------
# Build: 04-04-2019
# Database: 2019-04-29.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 05-14-2019
# Duration: 00:00:11
# OS: Windows 10 Pro
# Cleaned: 8
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.autoupdate
Deleted HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|cz.seznam.software.szndesktop
Deleted HKCU\Software\Mozilla\NativeMessagingHosts\sznpp_nm
Deleted HKCU\Software\Seznam.cz
Deleted HKCU\Software\csastats
Deleted HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32|seznam-listicka-distribuce

***** [ Chromium (and derivatives) ] *****

Deleted Seznam doplněk - Email
Deleted Seznam doplněk - Esko

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1466 octets] - [30/04/2018 07:59:42]
AdwCleaner[C00].txt - [1515 octets] - [30/04/2018 08:00:01]
AdwCleaner[S01].txt - [2020 octets] - [14/05/2019 11:14:29]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C01].txt ##########

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosim o kontrolu

#4 Příspěvek od Conder »

:arrow: Poprosim o obidva logy z FRST (FRST.txt a Addition.txt) podla tohto navodu: https://forum.viry.cz/viewtopic.php?f=13&t=154679
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

vlastak23
Návštěvník
Návštěvník
Příspěvky: 62
Registrován: 07 úno 2016 10:18

Re: Prosim o kontrolu

#5 Příspěvek od vlastak23 »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 16-05.2019
Ran by Vlas (17-05-2019 10:48:36)
Running from C:\Users\Vlas\Desktop
Windows 10 Pro Version 1809 17763.503 (X64) (2019-01-17 22:12:14)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-337040783-3915424935-998034116-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-337040783-3915424935-998034116-503 - Limited - Disabled)
Guest (S-1-5-21-337040783-3915424935-998034116-501 - Limited - Disabled)
Vlas (S-1-5-21-337040783-3915424935-998034116-1001 - Administrator - Enabled) => C:\Users\Vlas
WDAGUtilityAccount (S-1-5-21-337040783-3915424935-998034116-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {35C973AA-9ABB-D3CA-B100-B0DC0E5F2402}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.114 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.23) - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AB0000000001}) (Version: 11.0.23 - Adobe Systems Incorporated)
AIDA64 Extreme Edition v1.50 (HKLM-x32\...\AIDA64 Extreme Edition_is1) (Version: 1.50 - FinalWire Ltd.)
AIDA64 Extreme v5.00 (HKLM-x32\...\AIDA64 Extreme_is1) (Version: 5.00 - FinalWire Ltd.)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.4.2374 - AVAST Software)
Avast Secure Browser (HKLM-x32\...\Avast Secure Browser) (Version: 73.0.1270.87 - Autoři prohlížeče Avast Secure Browser)
Avast Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.4.154.333 - AVAST Software) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.55 - Piriform)
CrystalDiskInfo 7.5.0 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 7.5.0 - Crystal Dew World)
Express Courier Beta verze 0.5.4 (HKLM-x32\...\{56224C24-4579-4A63-80E2-18284A0990F7}_is1) (Version: 0.5.4 - Simopt, s.r.o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 74.0.3729.157 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.11 - Google LLC) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 9.0.3.300 - )
Java 8 Update 201 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180201F0}) (Version: 8.0.2010.9 - Oracle Corporation)
KMPlayer (remove only) (HKLM-x32\...\The KMPlayer) (Version: 4.2.2.23 - PandoraTV)
Microsoft OneDrive (HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\OneDriveSetup.exe) (Version: 19.062.0331.0006 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.30319 (HKLM-x32\...\{196BB40D-1578-3D01-B289-BEFC77A11A1E}) (Version: 10.0.30319 - Microsoft Corporation)
Opera Stable 58.0.3135.47 (HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\Opera 58.0.3135.47) (Version: 58.0.3135.47 - Opera Software)
Revo Uninstaller 2.0.4 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.4 - VS Revo Group, Ltd.)
Samsung Kies (HKLM-x32\...\{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.2.13021_10 - Samsung Electronics Co., Ltd.) Hidden
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.5.2.13021_10 - Samsung Electronics Co., Ltd.)
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.18.0 - SAMSUNG Electronics Co., Ltd.)
Spotify (HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\Spotify) (Version: 1.1.4.197.g92d52c4f - Spotify AB)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{9CBA860F-7437-4A75-941C-8EF559F2D145}) (Version: 2.52.0.0 - Microsoft Corporation)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.6 - VideoLAN)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)

Packages:
=========
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.0.0.0_x64__tf1gferkr813w [2019-05-06] (Autodesk Inc.)
Bubble Witch 3 Saga -> C:\Program Files\WindowsApps\king.com.BubbleWitch3Saga_5.5.3.0_x86__kgqvnymyfvs32 [2019-05-16] (king.com)
Candy Crush Soda Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSodaSaga_1.139.500.0_x86__kgqvnymyfvs32 [2019-05-16] (king.com)
Disney Magic Kingdoms -> C:\Program Files\WindowsApps\A278AB0D.DisneyMagicKingdoms_3.9.0.7_x86__h6adky7gbf63m [2019-04-17] (Gameloft.)
March of Empires: War of Lords -> C:\Program Files\WindowsApps\A278AB0D.MarchofEmpires_4.0.1.1_x86__h6adky7gbf63m [2019-05-16] (Gameloft.)
WinZip Universal -> C:\Program Files\WindowsApps\WinZipComputing.WinZipUniversal_1.5.13478.0_x64__3ykzqggjzj4z0 [2019-05-06] (WinZip Computing)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\Vlas\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\facebook.lnk -> C:\Users\Vlas\AppData\Local\Programs\Opera\launcher.exe (Opera Software) -> www.facebook.com

==================== Loaded Modules (Whitelisted) ==============

2018-12-12 12:32 - 2018-12-12 12:32 - 000190784 _____ (Huawei Technologies Co., Ltd. -> ) [File not signed] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)


==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2017-09-29 15:46 - 2019-05-13 18:38 - 000000117 _____ C:\WINDOWS\system32\drivers\etc\hosts

127.0.0.1 localhost

==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\ProgramData\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-337040783-3915424935-998034116-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Vlas\Desktop\to jsem ja.jpg
DNS Servers: 10.0.0.138
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

HKLM\...\StartupApproved\Run32: => "KiesTrayAgent"
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\StartupApproved\Run: => "AvastBrowserAutoLaunch_B17A56B6C3C0CD9E17378445CA63C2EE"
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\StartupApproved\Run: => "KiesPreload"
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\StartupApproved\Run: => ""
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\StartupApproved\Run: => "Spotify"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{0A6F7967-ED40-470F-B227-C55C51730D90}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{C9D27856-24D5-4CB1-ACAD-CF9F003FF74A}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{779BFA66-6B54-4B54-88F9-3FC9774AC7F9}] => (Allow) C:\Users\Vlas\AppData\Local\Programs\Opera\58.0.3135.47\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [TCP Query User{05B1700A-0E58-417F-9B53-8AC9F6292D16}C:\users\vlas\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\vlas\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{5EB856E8-4514-49AE-85F2-41183F848F23}C:\users\vlas\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\vlas\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{8A3EBB2C-667F-4FF4-A478-9C3028C6FEA9}] => (Allow) C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe (AVAST Software s.r.o. -> AVAST Software)
FirewallRules: [TCP Query User{D206BAC0-B37E-40D4-AD1D-FC7684BF5140}C:\users\vlas\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\vlas\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{43636D8A-E98E-446F-A7B6-D146D04D2926}C:\users\vlas\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\vlas\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{3671C20F-87DC-4C43-8B3D-DD742CF0412B}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google Inc.)

==================== Restore Points =========================

27-04-2019 15:26:44 Naplánovaný kontrolní bod
04-05-2019 06:24:38 Windows Update
11-05-2019 07:04:06 Naplánovaný kontrolní bod
15-05-2019 19:24:20 Windows Update

==================== Faulty Device Manager Devices =============

Name: Sériový port sběrnice PCI
Description: Sériový port sběrnice PCI
Class Guid:
Manufacturer:
Service:
Problem: : The drivers for this device are not installed. (Code 28)
Resolution: To install the drivers for this device, click "Update Driver", which starts the Hardware Update wizard.


==================== Event log errors: =========================

Application errors:
==================
Error: (05/17/2019 08:38:24 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: svchost.exe_WpnUserService, verze: 10.0.17763.1, časové razítko: 0xb900eeff
Název chybujícího modulu: NotificationController.dll, verze: 10.0.17763.292, časové razítko: 0xaba6e357
Kód výjimky: 0xc0000409
Posun chyby: 0x000000000004d9a5
ID chybujícího procesu: 0x22e0
Čas spuštění chybující aplikace: 0x01d50c6ef8e30af5
Cesta k chybující aplikaci: C:\WINDOWS\system32\svchost.exe
Cesta k chybujícímu modulu: C:\Windows\System32\NotificationController.dll
ID zprávy: 19506300-792d-46bb-984c-62ee6eab1600
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/16/2019 11:19:18 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: ShellExperienceHost.exe, verze: 10.0.17763.439, časové razítko: 0x5cc42eee
Název chybujícího modulu: Windows.UI.ActionCenter.dll, verze: 10.0.17763.348, časové razítko: 0x5c73af8d
Kód výjimky: 0xc0000409
Posun chyby: 0x000000000003093a
ID chybujícího procesu: 0x368
Čas spuštění chybující aplikace: 0x01d50bea946dd437
Cesta k chybující aplikaci: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
Cesta k chybujícímu modulu: C:\Windows\ShellExperiences\Windows.UI.ActionCenter.dll
ID zprávy: 60e10fa7-d836-48f5-9d2a-4db8bf377ce5
Úplný název chybujícího balíčku: Microsoft.Windows.ShellExperienceHost_10.0.17763.1_neutral_neutral_cw5n1h2txyewy
ID aplikace související s chybujícím balíčkem: App

Error: (05/16/2019 10:18:37 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: svchost.exe, verze: 10.0.17763.1, časové razítko: 0xb900eeff
Název chybujícího modulu: NotificationController.dll, verze: 10.0.17763.292, časové razítko: 0xaba6e357
Kód výjimky: 0xc0000409
Posun chyby: 0x000000000004d9a5
ID chybujícího procesu: 0x108c
Čas spuštění chybující aplikace: 0x01d50bea90caf362
Cesta k chybující aplikaci: C:\WINDOWS\system32\svchost.exe
Cesta k chybujícímu modulu: C:\Windows\System32\NotificationController.dll
ID zprávy: 78bfcc75-f4a3-4b46-bb6e-db12cf9c40af
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/15/2019 07:24:30 PM) (Source: Microsoft-Windows-CAPI2) (EventID: 513) (User: )
Description: Služba Šifrování selhala při volání OnIdentity() v objektu System Writer.

Details:
AddLegacyDriverFiles: Unable to back up image of binary Protokol Microsoft LLDP (Link-Layer Discovery Protocol).

System Error:
Přístup byl odepřen.
.

Error: (05/14/2019 09:35:48 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: ShellExperienceHost.exe, verze: 10.0.17763.439, časové razítko: 0x5cc42eee
Název chybujícího modulu: Windows.UI.ActionCenter.dll, verze: 10.0.17763.348, časové razítko: 0x5c73af8d
Kód výjimky: 0xc0000409
Posun chyby: 0x000000000003093a
ID chybujícího procesu: 0x1914
Čas spuštění chybující aplikace: 0x01d50a6c315f9ce3
Cesta k chybující aplikaci: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
Cesta k chybujícímu modulu: C:\Windows\ShellExperiences\Windows.UI.ActionCenter.dll
ID zprávy: 8d904e31-44ea-4240-bad5-de9b4b853b44
Úplný název chybujícího balíčku: Microsoft.Windows.ShellExperienceHost_10.0.17763.1_neutral_neutral_cw5n1h2txyewy
ID aplikace související s chybujícím balíčkem: App

Error: (05/14/2019 07:30:54 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: svchost.exe_WpnUserService, verze: 10.0.17763.1, časové razítko: 0xb900eeff
Název chybujícího modulu: NotificationController.dll, verze: 10.0.17763.292, časové razítko: 0xaba6e357
Kód výjimky: 0xc0000409
Posun chyby: 0x000000000004d9a5
ID chybujícího procesu: 0x1cfc
Čas spuštění chybující aplikace: 0x01d50a6c2db723a2
Cesta k chybující aplikaci: C:\WINDOWS\system32\svchost.exe
Cesta k chybujícímu modulu: C:\Windows\System32\NotificationController.dll
ID zprávy: a2575ae6-3033-4c19-bd23-d83a2f98fa9e
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/14/2019 10:08:45 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: svchost.exe, verze: 10.0.17763.1, časové razítko: 0xb900eeff
Název chybujícího modulu: NotificationController.dll, verze: 10.0.17763.292, časové razítko: 0xaba6e357
Kód výjimky: 0xc0000409
Posun chyby: 0x000000000004d9a5
ID chybujícího procesu: 0xa77c
Čas spuštění chybující aplikace: 0x01d50a292accfc31
Cesta k chybující aplikaci: C:\WINDOWS\system32\svchost.exe
Cesta k chybujícímu modulu: C:\Windows\System32\NotificationController.dll
ID zprávy: c4fe31be-9c4e-4dcd-be2d-58c78c51f0b9
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (05/14/2019 09:55:01 AM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Program Microsoft.Photos.exe verze 2019.19031.17720.0 přestal spolupracovat s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení a údržba.

ID procesu: aae0

Čas spuštění: 01d50a29e8be220f

Čas ukončení: 4294967295

Cesta k aplikaci: C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19031.17720.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe

ID hlášení: 79155686-47f6-46d6-95af-c41a7fccb760

Úplný název balíčku s chybou: Microsoft.Windows.Photos_2019.19031.17720.0_x64__8wekyb3d8bbwe

ID aplikace relativní podle balíčku s chybou: App

Typ zablokování: Quiesce


System errors:
=============
Error: (05/17/2019 10:12:28 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-VDD134O)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli DESKTOP-VDD134O\Vlas (SID: S-1-5-21-337040783-3915424935-998034116-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/17/2019 09:57:02 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-VDD134O)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli DESKTOP-VDD134O\Vlas (SID: S-1-5-21-337040783-3915424935-998034116-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/17/2019 09:12:42 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-VDD134O)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli DESKTOP-VDD134O\Vlas (SID: S-1-5-21-337040783-3915424935-998034116-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/17/2019 08:38:30 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Uživatelská služba nabízených oznámení Windows_b2eb91 byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 10000 milisekund: Restartovat službu.

Error: (05/17/2019 08:38:30 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Hostitel synchronizace_b2eb91 byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 10000 milisekund: Restartovat službu.

Error: (05/17/2019 08:38:30 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Uživatelská služba platformy připojených zařízení_b2eb91 byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 3000 milisekund: Restartovat službu.

Error: (05/17/2019 07:33:52 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-VDD134O)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli DESKTOP-VDD134O\Vlas (SID: S-1-5-21-337040783-3915424935-998034116-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (05/17/2019 07:26:50 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-VDD134O)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{2593F8B9-4EAF-457C-B68A-50F6B8EA6B54}
a APPID
{15C20B67-12E7-4BB6-92BB-7AFF07997402}
uživateli DESKTOP-VDD134O\Vlas (SID: S-1-5-21-337040783-3915424935-998034116-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.


Windows Defender:
===================================
Date: 2019-01-17 23:12:29.206
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo chybu při pokusu o načtení podpisů a pokusí se o obnovení sady podpisů, jejichž správnost je potvrzena.
Podpisy, které se měly načíst: Aktuální
Kód chyby: 0x80070003
Popis chyby: Systém nemůže nalézt uvedenou cestu.
Verze podpisu: 0.0.0.0;0.0.0.0
Verze modulu: 0.0.0.0

CodeIntegrity:
===================================

Date: 2019-05-15 21:09:54.482
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-03-24 12:52:32.515
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-03-24 12:52:32.511
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-03-24 12:52:32.445
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-03-24 12:52:32.434
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-03-12 19:52:02.210
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-03-12 19:52:02.147
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2019-03-12 19:52:02.137
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\AVAST Software\Avast\wsc_proxy.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Memory info ===========================

BIOS: LENOVO 5CKT48AUS 04/24/2009
Motherboard: LENOVO LENOVO
Processor: Intel(R) Core(TM)2 Duo CPU E7300 @ 2.66GHz
Percentage of memory in use: 71%
Total physical RAM: 3567.11 MB
Available physical RAM: 1007.48 MB
Total Virtual: 5743.11 MB
Available Virtual: 3045.8 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.22 GB) (Free:372.8 GB) NTFS

\\?\Volume{c1c903e7-0000-0000-0000-100000000000}\ () (Fixed) (Total:0.54 GB) (Free:0.12 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: C1C903E7)
Partition 1: (Active) - (Size=549 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=465.2 GB) - (Type=07 NTFS)

==================== End of Addition.txt ============================

vlastak23
Návštěvník
Návštěvník
Příspěvky: 62
Registrován: 07 úno 2016 10:18

Re: Prosim o kontrolu

#6 Příspěvek od vlastak23 »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 16-05.2019
Ran by Vlas (administrator) on DESKTOP-VDD134O (LENOVO 6258A3G) (17-05-2019 10:46:11)
Running from C:\Users\Vlas\Desktop
Loaded Profiles: Vlas (Available Profiles: Vlas)
Platform: Windows 10 Pro Version 1809 17763.503 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.44.40.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19031.17720.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1903.21.0_x64__8wekyb3d8bbwe\Calculator.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19041.481.0_x64__8wekyb3d8bbwe\YourPhone.exe
() [File not signed] C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19031.11411.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Adobe Systems, Incorporated -> Adobe Systems Incorporated) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files (x86)\AVAST Software\Browser\Update\1.4.154.333\AvastBrowserCrashHandler64.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.11\GoogleCrashHandler.exe
(Google Inc -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.34.11\GoogleCrashHandler64.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google LLC -> Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Huawei Technologies Co., Ltd. -> ) [File not signed] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
(Microsoft Corporation) [File not signed] C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.44.40.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\browser_broker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeCP.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MicrosoftEdgeSH.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [261000 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [310128 2013-02-13] (Samsung Electronics CO., LTD. -> Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-12-16] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\Run: [AvastBrowserAutoLaunch_B17A56B6C3C0CD9E17378445CA63C2EE] => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1952880 2019-04-11] (AVAST Software s.r.o. -> AVAST Software)
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22488952 2019-03-11] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1509232 2013-02-13] (Samsung Electronics CO., LTD. -> Samsung)
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\Run: [] => C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe [844144 2013-02-13] (Samsung Electronics CO., LTD. -> Samsung)
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\Run: [Spotify] => C:\Users\Vlas\AppData\Roaming\Spotify\Spotify.exe [25901288 2019-04-14] (Spotify AB -> Spotify Ltd)
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\MountPoints2: {2206d126-10e4-11e9-bc4c-00241d0a13f0} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\MountPoints2: {45813d79-4893-11e9-bc57-00241d0a13f0} - "E:\HiSuiteDownLoader.exe"
HKLM\...\Drivers32-x32: [vidc.XVID] => xvidvfw.dll
HKLM\...\Drivers32-x32: [VIDC.VP80] => vp8vfw.dll
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\74.0.3729.157\Installer\chrmstp.exe [2019-05-17] (Google LLC -> Google Inc.)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A8504530-742B-42BC-895D-2BAD6406F698}] -> C:\Program Files (x86)\AVAST Software\Browser\Application\73.0.1270.87\Installer\chrmstp.exe [2019-04-17] (AVAST Software s.r.o. -> AVAST Software)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0007D2F5-0319-46EA-8407-BA6519E4926D} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-11-23] (Google Inc -> Google Inc.)
Task: {05805590-7C66-405F-808F-AE930FF09906} - System32\Tasks\S-1-5-21-337040783-3915424935-998034116-1001\DataSenseLiveTileTask => C:\WINDOWS\System32\DataUsageLiveTileTask.exe [134144 2019-03-12] (Microsoft Windows -> Microsoft Corporation)
Task: {1A574BEF-BCC2-4A8C-BB8C-8BFC349375C6} - System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1952880 2019-04-11] (AVAST Software s.r.o. -> AVAST Software)
Task: {2A3D7048-0132-4634-8E53-285860A57198} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335872 2019-01-08] (Adobe Systems Incorporated -> Adobe Systems Incorporated)
Task: {2D905C0F-E0CB-4B5F-9307-9C593BA40FCD} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [2925960 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
Task: {6546B907-B5AA-4CBC-A54E-605D7CC2EBB2} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1190424 2018-08-14] (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {694231AC-67E3-4F73-8DE4-818C3140EDFB} - System32\Tasks\AvastUpdateTaskMachineCore => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-07-12] (AVAST Software s.r.o. -> AVAST Software)
Task: {7941A6BA-7E1C-416B-88D2-64F28F59836C} - System32\Tasks\AvastUpdateTaskMachineUA => C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-07-12] (AVAST Software s.r.o. -> AVAST Software)
Task: {8D25ABEB-0248-41B4-8546-3941DFBC70B3} - System32\Tasks\Opera scheduled Autoupdate 1548590260 => C:\Users\Vlas\AppData\Local\Programs\Opera\launcher.exe [1457752 2019-01-22] (Opera Software AS -> Opera Software)
Task: {A96023EB-AF17-4848-BB0C-5299601554B3} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [619416 2019-03-11] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {C8EF645A-99A8-4742-9F53-5ECB70DB9E8E} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe [2380088 2019-04-10] (AVAST Software s.r.o. -> AVAST Software)
Task: {CF087739-CBF9-48FD-A321-D208759122B6} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-11-23] (Google Inc -> Google Inc.)
Task: {E3463DB1-E1DC-4843-A6A5-EF0926401870} - System32\Tasks\Avast Secure Browser Heartbeat Task (Logon) => C:\Program Files (x86)\AVAST Software\Browser\Application\AvastBrowser.exe [1952880 2019-04-11] (AVAST Software s.r.o. -> AVAST Software)
Task: {EB02B069-0B75-42F9-9CDC-ADC335238527} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [16494464 2019-03-11] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {F9CD2544-0CD2-4B51-A89C-7CF12BD7E29E} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_114_pepper.exe [1456128 2019-01-08] (Adobe Systems Incorporated -> Adobe Systems Incorporated)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.0.0.138
Tcpip\..\Interfaces\{b143a770-a2bc-42d2-9fc6-86a41c16a88d}: [DhcpNameServer] 10.0.0.138

Internet Explorer:
==================
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\ssv.dll [2019-01-27] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\jp2ssv.dll [2019-01-27] (Oracle America, Inc. -> Oracle Corporation)

FireFox:
========
FF Plugin-x32: @java.com/DTPlugin,version=11.201.2 -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\dtplugin\npDeployJava1.dll [2019-01-27] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.201.2 -> C:\Program Files (x86)\Java\jre1.8.0_201\bin\plugin2\npjp2.dll [2019-01-27] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.34.11\npGoogleUpdate3.dll [2019-05-15] (Google Inc -> Google LLC)
FF Plugin-x32: @videolan.org/vlc,version=3.0.4 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=3.0.6 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2019-01-10] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2017-11-01] (Adobe Systems, Incorporated -> Adobe Systems Inc.)

Chrome:
=======
CHR DefaultProfile: Default
CHR StartupUrls: Default -> "hxxp://www.seznam.cz/"
CHR Profile: C:\Users\Vlas\AppData\Local\Google\Chrome\User Data\Default [2019-05-17]
CHR Extension: (Avast SafePrice | Srovnání, výhodné nabídky, kupóny) - C:\Users\Vlas\AppData\Local\Google\Chrome\User Data\Default\Extensions\eofcbnmajmjmplflapaojjnihcjkigck [2019-02-05]
CHR Extension: (Avast Online Security) - C:\Users\Vlas\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2019-04-29]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Vlas\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-04-03]
CHR Extension: (Chrome Media Router) - C:\Users\Vlas\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-04-25]
CHR Profile: C:\Users\Vlas\AppData\Local\Google\Chrome\User Data\Guest Profile [2019-04-27]
CHR Profile: C:\Users\Vlas\AppData\Local\Google\Chrome\User Data\System Profile [2019-04-27]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6660888 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
S2 avast; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-07-12] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [362488 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
S3 avastm; C:\Program Files (x86)\AVAST Software\Browser\Update\AvastBrowserUpdate.exe [164984 2018-07-12] (AVAST Software s.r.o. -> AVAST Software)
S3 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
S3 GoogleChromeElevationService1d4b641c5941e64; C:\Program Files (x86)\Google\Chrome\Application\74.0.3729.157\elevation_service.exe [1267696 2019-05-14] (Google LLC -> Google Inc.)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2018-12-12] (Huawei Technologies Co., Ltd. -> ) [File not signed]
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5382448 2019-04-09] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1812.3-0\NisSrv.exe [3880120 2019-01-18] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1812.3-0\MsMpEng.exe [114208 2019-01-18] (Microsoft Corporation -> Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 aswArDisk; C:\WINDOWS\System32\drivers\aswArDisk.sys [37104 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\WINDOWS\System32\drivers\aswArPot.sys [205400 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\WINDOWS\System32\drivers\aswbidsdriver.sys [254128 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\WINDOWS\System32\drivers\aswbidsh.sys [196000 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R0 aswblog; C:\WINDOWS\System32\drivers\aswblog.sys [320624 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\WINDOWS\System32\drivers\aswbuniv.sys [57888 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R0 aswElam; C:\WINDOWS\System32\drivers\aswElam.sys [15488 2019-01-04] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswHdsKe; C:\WINDOWS\System32\drivers\aswHdsKe.sys [257832 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\WINDOWS\System32\drivers\aswKbd.sys [42288 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\WINDOWS\System32\drivers\aswMonFlt.sys [166848 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\WINDOWS\System32\drivers\aswRdr2.sys [112520 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\WINDOWS\System32\drivers\aswRvrt.sys [88160 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\WINDOWS\System32\drivers\aswSnx.sys [1031000 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\WINDOWS\System32\drivers\aswSP.sys [476776 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\WINDOWS\System32\drivers\aswStm.sys [220640 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\WINDOWS\System32\drivers\aswVmm.sys [385848 2019-04-24] (AVAST Software s.r.o. -> AVAST Software)
S3 dot4; C:\WINDOWS\system32\DRIVERS\Dot4.sys [151968 2012-10-19] (Hewlett-Packard Company -> Windows (R) Win 7 DDK provider)
S3 Dot4Print; C:\WINDOWS\System32\drivers\Dot4Prt.sys [27040 2012-10-19] (Hewlett-Packard Company -> Windows (R) Win 7 DDK provider)
S3 dot4usb; C:\WINDOWS\system32\DRIVERS\dot4usb.sys [49056 2012-10-19] (Hewlett-Packard Company -> Microsoft Corporation)
S3 DrvAgent64; C:\Windows\SysWOW64\Drivers\DrvAgent64.SYS [22200 2017-11-25] (eSupport.com, Inc. -> Phoenix Technologies)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2018-11-19] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2018-12-12] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R3 igfx; C:\WINDOWS\system32\DRIVERS\igdkmd64.sys [10627744 2012-03-23] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [46680 2019-01-18] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [330936 2019-01-18] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [62136 2019-01-18] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-05-17 10:46 - 2019-05-17 10:47 - 000019460 _____ C:\Users\Vlas\Desktop\FRST.txt
2019-05-17 10:43 - 2019-05-17 10:44 - 002434560 _____ (Farbar) C:\Users\Vlas\Desktop\FRST64.exe
2019-05-15 20:02 - 2019-05-15 20:02 - 000085647 _____ C:\Users\Vlas\Downloads\Faktura_0014671231_4812612500_1016363562.PDF
2019-05-15 20:01 - 2019-05-15 20:01 - 000082445 _____ C:\Users\Vlas\Downloads\Faktura_0014671231_4812612500_1014781278.PDF
2019-05-15 20:00 - 2019-05-15 20:00 - 000091157 _____ C:\Users\Vlas\Downloads\Faktura_0014671231_4812612500_1815296898.PDF
2019-05-15 19:42 - 2019-05-15 19:42 - 026807808 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 023438848 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 020814848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 019022336 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 009682744 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 007883776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 007879680 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 007687576 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 007645384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 006542464 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 006440960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 006309040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 006072320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 005498880 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 005040640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 004883968 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 004660736 _____ (Microsoft Corporation) C:\WINDOWS\system32\msi.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 004588544 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 003905536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msi.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 003743744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 003637248 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 003602944 _____ (Microsoft Corporation) C:\WINDOWS\system32\tellib.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 003557888 _____ (Microsoft Corporation) C:\WINDOWS\system32\diagtrack.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 003384832 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 003363856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 002780000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 002708480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 002422272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 002278240 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 002189312 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001860096 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001760768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001701888 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001699496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-05-15 19:42 - 2019-05-15 19:42 - 001641616 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001605120 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001484800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001470016 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 001395264 _____ (Microsoft Corporation) C:\WINDOWS\system32\ole32.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001387520 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001342608 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-05-15 19:42 - 2019-05-15 19:42 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001309696 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001290752 _____ (Microsoft Corporation) C:\WINDOWS\system32\werconcpl.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001253904 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 001225728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bthport.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 001179680 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 001062400 _____ (Microsoft Corporation) C:\WINDOWS\system32\sysmain.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 001054712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 001048376 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 001026792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ole32.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000972288 _____ (Microsoft Corporation) C:\WINDOWS\system32\StorSvc.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000912384 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000895792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wer.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000865280 _____ (Microsoft Corporation) C:\WINDOWS\system32\netlogon.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000840192 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000833024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000807464 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 000758896 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 000703488 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000684032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000680184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wer.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000663040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000660992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netlogon.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000594944 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000586280 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000543744 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000525824 _____ (Microsoft Corporation) C:\WINDOWS\system32\nltest.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 000508432 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 000495104 _____ (Microsoft Corporation) C:\WINDOWS\system32\werui.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000449376 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000444944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 000427520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\werui.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000387832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000376320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mspbde40.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000353280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msrd3x40.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000341504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000317240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mssecflt.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 000254952 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelpep.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 000240640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msltus40.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000223544 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\intelppm.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2019-05-15 19:42 - 2019-05-15 19:42 - 000216064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wersvc.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000212792 _____ (Microsoft Corporation) C:\WINDOWS\system32\wermgr.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 000203272 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000202768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdk8.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 000201016 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\amdppm.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 000198456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\processr.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 000192824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wermgr.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2019-05-15 19:42 - 2019-05-15 19:42 - 000179728 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\wfplwfs.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 000179200 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000177976 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 000163240 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFaultSecure.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000147736 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFaultSecure.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000128000 _____ (Microsoft Corporation) C:\WINDOWS\system32\microsoft-windows-kernel-processor-power-events.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000124928 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\system32\wercplsupport.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000121656 _____ (Microsoft Corporation) C:\WINDOWS\system32\kdnet.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000098816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000092672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\BTHUSB.SYS
2019-05-15 19:42 - 2019-05-15 19:42 - 000090640 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000088576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\olepro32.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000080184 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2019-05-15 19:42 - 2019-05-15 19:42 - 000079872 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dtdump.exe
2019-05-15 19:42 - 2019-05-15 19:42 - 000066688 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptdll.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000055792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptdll.dll
2019-05-15 19:42 - 2019-05-15 19:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth8.bin
2019-05-15 19:42 - 2019-05-15 19:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth7.bin
2019-05-15 19:42 - 2019-05-15 19:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth6.bin
2019-05-15 19:42 - 2019-05-15 19:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth5.bin
2019-05-15 19:42 - 2019-05-15 19:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth4.bin
2019-05-15 19:42 - 2019-05-15 19:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth3.bin
2019-05-15 19:42 - 2019-05-15 19:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth2.bin
2019-05-15 19:42 - 2019-05-15 19:42 - 000000315 _____ C:\WINDOWS\system32\DrtmAuth1.bin
2019-05-15 19:39 - 2019-05-15 19:39 - 000083870 _____ C:\Users\Vlas\Downloads\Faktura_0014671231_4812612500_1914096041.PDF
2019-05-14 11:11 - 2019-05-14 11:11 - 007025360 _____ (Malwarebytes) C:\Users\Vlas\Desktop\adwcleaner_7.3.exe
2019-05-13 10:25 - 2019-05-13 10:25 - 000000000 ____D C:\Users\Vlas\Downloads\Game.of.Thrones.S08E05
2019-05-13 09:18 - 2019-05-13 10:20 - 681212514 _____ C:\Users\Vlas\Downloads\Game.of.Thrones.S08E05.The.Last.War.720p.WEB-HD.x264.650MB-Pahe.in.mkv
2019-05-13 09:15 - 2019-05-13 09:15 - 000033618 _____ C:\Users\Vlas\Downloads\Game.of.Thrones.S08E05.zip
2019-05-12 12:41 - 2019-05-12 15:47 - 2052527112 _____ C:\Users\Vlas\Downloads\Avengers - Endgame (2019) CZTit. (frpli).avi
2019-05-07 22:01 - 2019-05-07 22:01 - 000000000 ____D C:\Users\Vlas\Downloads\Game.of.Thrones.S08E04
2019-05-07 19:41 - 2019-05-07 21:47 - 1395907132 _____ C:\Users\Vlas\Downloads\Game.of.Thrones.S08E04.The.Last.of.the.Starks.1080p.WEB-HD.x264.6CH-Pahe.in.mkv
2019-05-07 19:40 - 2019-05-07 19:40 - 000086167 _____ C:\Users\Vlas\Downloads\Game.of.Thrones.S08E04.zip
2019-05-04 06:41 - 2019-05-04 06:41 - 012844032 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2019-05-04 06:41 - 2019-05-04 06:41 - 012140032 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2019-05-04 06:41 - 2019-05-04 06:41 - 005436904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-05-04 06:41 - 2019-05-04 06:41 - 003551112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2019-05-04 06:41 - 2019-05-04 06:41 - 003406848 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVidCtl.dll
2019-05-04 06:41 - 2019-05-04 06:41 - 002393088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2019-05-04 06:41 - 2019-05-04 06:41 - 002205184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVidCtl.dll
2019-05-04 06:41 - 2019-05-04 06:41 - 000695296 _____ (Microsoft Corporation) C:\WINDOWS\system32\hhctrl.ocx
2019-05-04 06:41 - 2019-05-04 06:41 - 000577024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hhctrl.ocx
2019-05-04 06:41 - 2019-05-04 06:41 - 000370176 _____ (Microsoft Corporation) C:\WINDOWS\system32\dxdiag.exe
2019-05-04 06:41 - 2019-05-04 06:41 - 000349696 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2019-05-04 06:41 - 2019-05-04 06:41 - 000314368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dxdiag.exe
2019-05-04 06:41 - 2019-05-04 06:41 - 000263576 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2019-05-04 06:41 - 2019-05-04 06:41 - 000153088 _____ (Microsoft Corporation) C:\WINDOWS\system32\fcon.dll
2019-05-04 06:41 - 2019-05-04 06:41 - 000109568 _____ C:\WINDOWS\system32\uwfcfgmgmt.dll
2019-05-04 06:41 - 2019-05-04 06:41 - 000101376 _____ (Microsoft Corporation) C:\WINDOWS\system32\ActiveSyncCsp.dll
2019-05-04 06:41 - 2019-05-04 06:41 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\EASPolicyManagerBrokerHost.exe
2019-05-04 06:40 - 2019-05-04 06:40 - 005296640 _____ (Microsoft Corporation) C:\WINDOWS\system32\cdp.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 005210904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepository.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 004997096 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepository.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 003982848 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 003426816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cdp.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 002995712 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 002701512 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 002073960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 001994976 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 001768960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Input.Inking.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 001674696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 001671352 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 001653760 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpncore.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 001467552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 001382912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Input.Inking.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 001315328 _____ (Microsoft Corporation) C:\WINDOWS\system32\wpnapps.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 001219640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryPS.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 001001472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wpnapps.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000999424 _____ (Microsoft Corporation) C:\WINDOWS\system32\kerberos.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000949248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000815616 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnostics.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000806600 _____ C:\WINDOWS\SysWOW64\locale.nls
2019-05-04 06:40 - 2019-05-04 06:40 - 000806600 _____ C:\WINDOWS\system32\locale.nls
2019-05-04 06:40 - 2019-05-04 06:40 - 000782848 _____ (Microsoft Corporation) C:\WINDOWS\system32\ngcsvc.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000780632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvcrt.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000773120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kerberos.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000725696 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000679424 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppReadiness.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000676256 _____ (Microsoft Corporation) C:\WINDOWS\system32\StateRepository.Core.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000673280 _____ (Microsoft Corporation) C:\WINDOWS\system32\configmanager2.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000663552 _____ (Microsoft Corporation) C:\WINDOWS\system32\PsmServiceExtHost.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000651576 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-05-04 06:40 - 2019-05-04 06:40 - 000649064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000638376 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvcrt.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000610304 _____ (Microsoft Corporation) C:\WINDOWS\system32\daxexec.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000553656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryPS.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000553472 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenrollengine.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000540720 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\StateRepository.Core.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000531968 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcext.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000514632 _____ (Microsoft Corporation) C:\WINDOWS\system32\policymanager.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000495616 _____ (Microsoft Corporation) C:\WINDOWS\system32\DDDS.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\system32\profsvc.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000461824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dmenrollengine.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000454160 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2019-05-04 06:40 - 2019-05-04 06:40 - 000451080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\policymanager.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000424960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\daxexec.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000424960 _____ (Microsoft Corporation) C:\WINDOWS\system32\SDDS.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000421392 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2019-05-04 06:40 - 2019-05-04 06:40 - 000366592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Wldap32.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000359936 _____ (Microsoft Corporation) C:\WINDOWS\system32\DeviceEnroller.exe
2019-05-04 06:40 - 2019-05-04 06:40 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\system32\DiagnosticLogCSP.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000321024 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Wldap32.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000320512 _____ (Microsoft Corporation) C:\WINDOWS\system32\omadmclient.exe
2019-05-04 06:40 - 2019-05-04 06:40 - 000302080 _____ (Microsoft Corporation) C:\WINDOWS\system32\dmenterprisediagnostics.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000280592 _____ (Microsoft Corporation) C:\WINDOWS\system32\browserbroker.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000254464 _____ (Microsoft Corporation) C:\WINDOWS\system32\notepad.exe
2019-05-04 06:40 - 2019-05-04 06:40 - 000254464 _____ (Microsoft Corporation) C:\WINDOWS\notepad.exe
2019-05-04 06:40 - 2019-05-04 06:40 - 000246784 _____ (Microsoft Corporation) C:\WINDOWS\system32\mdmregistration.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000244224 _____ (Microsoft Corporation) C:\WINDOWS\system32\JpnServiceDS.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000240128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\notepad.exe
2019-05-04 06:40 - 2019-05-04 06:40 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mdmregistration.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000197120 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000161280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000157200 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.StateRepositoryClient.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000122680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.StateRepositoryClient.dll
2019-05-04 06:40 - 2019-05-04 06:40 - 000086960 _____ (Microsoft Corporation) C:\WINDOWS\system32\taskhostw.exe
2019-05-04 06:40 - 2019-05-04 06:40 - 000051712 _____ (Microsoft Corporation) C:\WINDOWS\system32\MdmDiagnosticsTool.exe
2019-05-03 15:35 - 2019-05-03 16:39 - 1165568754 _____ C:\Users\Vlas\Downloads\Glass.2019.720p.BluRay.x264-[YTS.AM].mp4
2019-05-01 16:59 - 2019-05-01 19:57 - 2969377395 _____ C:\Users\Vlas\Downloads\Glass.2019.1080p.BluRay.TR.otukenim.Tv.mp4
2019-05-01 16:53 - 2019-05-01 16:53 - 000081630 _____ C:\Users\Vlas\Downloads\Glass(0000310819).srt
2019-05-01 15:12 - 2019-05-01 15:52 - 731920384 _____ C:\Users\Vlas\Downloads\The Scribbler-CZ Titulky-Thriller,Sci-Fi, USA, 2014.avi
2019-05-01 10:35 - 2019-05-01 11:56 - 1483565056 _____ C:\Users\Vlas\Downloads\Vykoupení z věznice Shawshank - Shawshank Redemption, The (1994) CZ-dabing TOP HIT.avi
2019-05-01 09:15 - 2019-05-01 10:12 - 1045421112 _____ C:\Users\Vlas\Downloads\Zabít tiše_cz.avi
2019-04-29 05:12 - 2019-04-29 07:31 - 1530588923 _____ C:\Users\Vlas\Downloads\Game.of.Thrones.S08E03.1080i.HDTV.H264.CZtit-BB.mkv
2019-04-28 07:19 - 2019-04-28 08:17 - 1051815318 _____ C:\Users\Vlas\Downloads\Vyvoleny CZ Dabing.avi
2019-04-24 20:20 - 2019-04-24 21:55 - 1731160470 _____ C:\Users\Vlas\Downloads\Glass Skleneny (2019) CZ titulky.mp4
2019-04-24 20:03 - 2019-04-24 20:02 - 000362888 _____ (AVAST Software) C:\WINDOWS\system32\aswBoot.exe
2019-04-24 18:05 - 2019-04-24 18:59 - 978487116 _____ C:\Users\Vlas\Downloads\Rozpolcený (thriller, psychologický - 2016) CZ.avi
2019-04-24 11:54 - 2019-05-07 21:02 - 000000000 ____D C:\Users\Vlas\AppData\Local\D3DSCache
2019-04-24 03:54 - 2019-04-24 03:54 - 000000000 ____D C:\Users\Vlas\Downloads\Emigrate - Silent So Long
2019-04-24 03:47 - 2019-04-24 03:53 - 101021824 _____ C:\Users\Vlas\Downloads\Emigrate - Silent So Long.rar
2019-04-22 08:04 - 2019-04-22 11:31 - 1061760146 _____ C:\Users\Vlas\Downloads\Game.of.Thrones.S08E02.CZ tit.1080i.HDTV.H264.mkv
2019-04-21 13:09 - 2019-04-21 19:36 - 1897297956 _____ C:\Users\Vlas\Downloads\Polar 2019 CZ titulky.mp4
2019-04-20 19:25 - 2019-04-20 19:27 - 027568676 _____ C:\Users\Vlas\Downloads\vanBasco.rar
2019-04-20 19:15 - 2019-04-20 19:29 - 000000000 ____D C:\Users\Vlas\Desktop\vanBasco's Karaoke Player
2019-04-19 11:36 - 2019-04-19 11:36 - 000029196 _____ C:\Users\Vlas\Downloads\The-Handmaid-s-Tale-S01E04(0000286887).srt
2019-04-19 11:34 - 2019-04-19 11:34 - 000030492 _____ C:\Users\Vlas\Downloads\The-Handmaid-s-Tale-S01E02(0000286681).srt
2019-04-19 11:33 - 2019-04-19 11:33 - 000028041 _____ C:\Users\Vlas\Downloads\The-Handmaid-s-Tale-S01E03(0000299298).srt
2019-04-19 11:26 - 2019-04-19 12:00 - 614392119 _____ C:\Users\Vlas\Downloads\The.Handmaid's.Tale.S01E03.Late.1080p.10bit.HULU.WEBRip.x265.HEVC.6CH-MRN.mkv
2019-04-19 06:29 - 2019-04-19 06:59 - 553765666 _____ C:\Users\Vlas\Downloads\The.Handmaid's.Tale.S01E02.Birth.Day.1080p.10bit.HULU.WEBRip.x265.HEVC.6CH-MRN.mkv
2019-04-18 20:42 - 2019-04-18 21:19 - 677340612 _____ C:\Users\Vlas\Downloads\Příběh služebnice S01E01-Offred_CZ_dub.avi
2019-04-17 17:12 - 2019-04-17 17:12 - 000003856 _____ C:\WINDOWS\System32\Tasks\Avast Secure Browser Heartbeat Task (Hourly)
2019-04-17 17:12 - 2019-04-17 17:12 - 000003272 _____ C:\WINDOWS\System32\Tasks\Avast Secure Browser Heartbeat Task (Logon)

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-05-17 10:46 - 2018-05-01 10:12 - 000000000 ____D C:\FRST
2019-05-17 10:41 - 2018-09-15 09:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-05-17 10:21 - 2019-01-17 23:50 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-05-17 08:41 - 2019-01-18 00:11 - 000003400 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA
2019-05-17 08:41 - 2019-01-18 00:11 - 000003194 _____ C:\WINDOWS\System32\Tasks\CCleaner Update
2019-05-17 08:41 - 2019-01-18 00:11 - 000003176 _____ C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore
2019-05-17 08:41 - 2019-01-18 00:11 - 000002854 _____ C:\WINDOWS\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-337040783-3915424935-998034116-1001
2019-05-17 08:41 - 2019-01-18 00:11 - 000002216 _____ C:\WINDOWS\System32\Tasks\CCleanerSkipUAC
2019-05-17 08:41 - 2019-01-18 00:11 - 000000000 ____D C:\WINDOWS\System32\Tasks\AVAST Software
2019-05-17 08:38 - 2018-07-19 15:45 - 000000000 ____D C:\Users\Vlas\AppData\Local\CrashDumps
2019-05-17 07:13 - 2019-01-27 15:11 - 000002260 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-05-17 07:13 - 2017-11-23 15:31 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-05-16 20:06 - 2018-09-15 09:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-05-16 20:06 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-05-16 15:25 - 2019-01-18 00:11 - 000004264 _____ C:\WINDOWS\System32\Tasks\Avast Emergency Update
2019-05-15 21:13 - 2019-01-18 00:04 - 001693636 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-05-15 21:13 - 2018-09-15 19:39 - 000716776 _____ C:\WINDOWS\system32\perfh005.dat
2019-05-15 21:13 - 2018-09-15 19:39 - 000144856 _____ C:\WINDOWS\system32\perfc005.dat
2019-05-15 21:13 - 2018-09-15 09:31 - 000000000 ____D C:\WINDOWS\INF
2019-05-15 21:09 - 2019-01-18 00:11 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-05-15 21:09 - 2019-01-17 23:49 - 000258088 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-05-15 21:08 - 2018-09-15 08:09 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-05-15 21:07 - 2018-09-15 09:33 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2019-05-15 21:07 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-05-15 19:45 - 2018-09-15 09:23 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-05-15 19:30 - 2017-11-30 20:32 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-05-15 19:26 - 2017-11-30 20:31 - 132445408 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-05-13 23:23 - 2018-09-15 09:36 - 000835688 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2019-05-13 23:23 - 2018-09-15 09:36 - 000179816 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2019-05-13 18:38 - 2018-04-28 06:33 - 000000000 ____D C:\Program Files\trend micro
2019-05-13 18:32 - 2018-04-28 06:33 - 001222144 _____ C:\Users\Vlas\Desktop\RSITx64.exe
2019-05-12 06:17 - 2019-01-17 23:53 - 000002358 _____ C:\Users\Vlas\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-05-12 06:17 - 2017-11-23 15:28 - 000000000 ___RD C:\Users\Vlas\OneDrive
2019-05-09 08:30 - 2017-11-23 15:26 - 000000000 ____D C:\Users\Vlas\AppData\Local\Packages
2019-05-04 08:44 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\TextInput
2019-05-04 08:44 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-05-04 08:44 - 2018-09-15 09:33 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2019-05-01 16:53 - 2019-04-01 23:48 - 000000000 ____D C:\KMPlayer
2019-04-24 20:04 - 2019-04-12 20:03 - 000000077 _____ C:\WINDOWS\system32\Drivers\aswSP.sys.sum
2019-04-24 20:04 - 2018-05-14 17:35 - 000476776 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSP.sys
2019-04-24 20:04 - 2018-05-14 17:35 - 000385848 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswVmm.sys
2019-04-24 20:03 - 2018-09-15 09:33 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2019-04-24 20:02 - 2019-02-13 11:27 - 000257832 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswHdsKe.sys
2019-04-24 20:02 - 2019-01-16 18:02 - 000254128 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsdriver.sys
2019-04-24 20:02 - 2019-01-04 13:38 - 000320624 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswblog.sys
2019-04-24 20:02 - 2019-01-04 13:38 - 000196000 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbidsh.sys
2019-04-24 20:02 - 2019-01-04 13:38 - 000057888 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswbuniv.sys
2019-04-24 20:02 - 2019-01-04 13:38 - 000037104 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArDisk.sys
2019-04-24 20:02 - 2018-12-15 14:58 - 000042288 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswKbd.sys
2019-04-24 20:02 - 2018-05-14 17:35 - 001031000 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswSnx.sys
2019-04-24 20:02 - 2018-05-14 17:35 - 000220640 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswStm.sys
2019-04-24 20:02 - 2018-05-14 17:35 - 000205400 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswArPot.sys
2019-04-24 20:02 - 2018-05-14 17:35 - 000166848 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswMonFlt.sys
2019-04-24 20:02 - 2018-05-14 17:35 - 000112520 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRdr2.sys
2019-04-24 20:02 - 2018-05-14 17:35 - 000088160 _____ (AVAST Software) C:\WINDOWS\system32\Drivers\aswRvrt.sys
2019-04-24 11:55 - 2019-04-14 14:14 - 000000000 ____D C:\Users\Vlas\AppData\Local\Spotify
2019-04-24 11:53 - 2019-04-14 14:13 - 000000000 ____D C:\Users\Vlas\AppData\Roaming\Spotify
2019-04-24 03:25 - 2018-12-17 21:37 - 000000000 ____D C:\Users\Vlas\AppData\Roaming\vlc
2019-04-17 17:12 - 2018-07-12 19:20 - 000002498 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Secure Browser.lnk
2019-04-17 17:12 - 2018-07-12 19:20 - 000002463 _____ C:\Users\Public\Desktop\Avast Secure Browser.lnk

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosim o kontrolu

#7 Příspěvek od Conder »

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
    File: C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
    File: C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
    
    HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\MountPoints2: {2206d126-10e4-11e9-bc4c-00241d0a13f0} - "E:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\MountPoints2: {45813d79-4893-11e9-bc57-00241d0a13f0} - "E:\HiSuiteDownLoader.exe" 
    FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
    2019-05-13 18:38 - 2018-04-28 06:33 - 000000000 ____D C:\Program Files\trend micro
    2019-05-13 18:32 - 2018-04-28 06:33 - 001222144 _____ C:\Users\Vlas\Desktop\RSITx64.exe
    
    Hosts:
    EmptyTemp:
    End
  • Uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

vlastak23
Návštěvník
Návštěvník
Příspěvky: 62
Registrován: 07 úno 2016 10:18

Re: Prosim o kontrolu

#8 Příspěvek od vlastak23 »

Fix result of Farbar Recovery Scan Tool (x64) Version: 16-05.2019
Ran by Vlas (18-05-2019 08:55:04) Run:1
Running from C:\Users\Vlas\Desktop
Loaded Profiles: Vlas (Available Profiles: Vlas)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
File: C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
File: C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe

HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\MountPoints2: {2206d126-10e4-11e9-bc4c-00241d0a13f0} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\MountPoints2: {45813d79-4893-11e9-bc57-00241d0a13f0} - "E:\HiSuiteDownLoader.exe"
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
2019-05-13 18:38 - 2018-04-28 06:33 - 000000000 ____D C:\Program Files\trend micro
2019-05-13 18:32 - 2018-04-28 06:33 - 001222144 _____ C:\Users\Vlas\Desktop\RSITx64.exe

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
Restore point was successfully created.

========= Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum =========



Count : 3445
Average :
Sum : 3403506783
Maximum :
Minimum :
Property : Length




========= End of Powershell: =========


========================= File: C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe ========================

C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
File is digitally signed
MD5: 76605731B6C6DD30BB8D151832322C1C
Creation and modification date: 2013-02-13 20:38 - 2013-02-13 20:38
Size: 000844144
Attributes: ----A
Company Name: Samsung Electronics CO., LTD. -> Samsung
Internal Name: KiesPDLR.exe
Original Name: KiesPDLR.exe
Product: KiesPDLR
Description: KiesPDLR
File Version: 1.0.0.1
Product Version: 1.0.0.1
Copyright: Copyright (c) 2012 Samsung Electronics Co.
VirusTotal: https://www.virustotal.com/file/9266676 ... 535772360/

====== End of File: ======

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosim o kontrolu

#9 Příspěvek od Conder »

:arrow: Ten Fixlog zrejme nie je cely, na konci by malo byt ==== End of Fixlog xx:xx:xx ====
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

vlastak23
Návštěvník
Návštěvník
Příspěvky: 62
Registrován: 07 úno 2016 10:18

Re: Prosim o kontrolu

#10 Příspěvek od vlastak23 »

Fix result of Farbar Recovery Scan Tool (x64) Version: 16-05.2019
Ran by Vlas (18-05-2019 08:55:04) Run:1
Running from C:\Users\Vlas\Desktop
Loaded Profiles: Vlas (Available Profiles: Vlas)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
File: C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
File: C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe

HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\MountPoints2: {2206d126-10e4-11e9-bc4c-00241d0a13f0} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-337040783-3915424935-998034116-1001\...\MountPoints2: {45813d79-4893-11e9-bc57-00241d0a13f0} - "E:\HiSuiteDownLoader.exe"
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
2019-05-13 18:38 - 2018-04-28 06:33 - 000000000 ____D C:\Program Files\trend micro
2019-05-13 18:32 - 2018-04-28 06:33 - 001222144 _____ C:\Users\Vlas\Desktop\RSITx64.exe

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
Restore point was successfully created.

========= Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum =========



Count : 3445
Average :
Sum : 3403506783
Maximum :
Minimum :
Property : Length




========= End of Powershell: =========


========================= File: C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe ========================

C:\Program Files (x86)\Samsung\Kies\External\FirmwareUpdate\KiesPDLR.exe
File is digitally signed
MD5: 76605731B6C6DD30BB8D151832322C1C
Creation and modification date: 2013-02-13 20:38 - 2013-02-13 20:38
Size: 000844144
Attributes: ----A
Company Name: Samsung Electronics CO., LTD. -> Samsung
Internal Name: KiesPDLR.exe
Original Name: KiesPDLR.exe
Product: KiesPDLR
Description: KiesPDLR
File Version: 1.0.0.1
Product Version: 1.0.0.1
Copyright: Copyright (c) 2012 Samsung Electronics Co.
VirusTotal: https://www.virustotal.com/file/9266676 ... 535772360/

====== End of File: ======


========================= File: C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe ========================

C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
File not signed
MD5: 9CEE2BBB060DC4B7062BE4461774A7A0
Creation and modification date: 2018-12-12 12:32 - 2018-12-12 12:32
Size: 000190784
Attributes: ----A
Company Name: Huawei Technologies Co., Ltd. ->
Internal Name: DCSHOST
Original Name: HuaweiHiSuiteService.EXE
Product: HuaweiHiSuiteService
Description: HuaweiHiSuiteService
File Version: 2, 0, 0, 42
Product Version: 2, 0, 0, 42
Copyright: Copyright (C) 2008
VirusTotal: https://www.virustotal.com/file/bbe3aee ... 558070757/

====== End of File: ======

HKU\S-1-5-21-337040783-3915424935-998034116-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{2206d126-10e4-11e9-bc4c-00241d0a13f0} => removed successfully
HKLM\Software\Classes\CLSID\{2206d126-10e4-11e9-bc4c-00241d0a13f0} => not found
HKU\S-1-5-21-337040783-3915424935-998034116-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{45813d79-4893-11e9-bc57-00241d0a13f0} => removed successfully
HKLM\Software\Classes\CLSID\{45813d79-4893-11e9-bc57-00241d0a13f0} => not found
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
C:\Program Files\trend micro => moved successfully
C:\Users\Vlas\Desktop\RSITx64.exe => moved successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 12083200 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 357448965 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 2409706 B
Edge => 543615 B
Chrome => 444887074 B
Firefox => 0 B
Opera => 161338 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 2708 B
LocalService => 0 B
NetworkService => 0 B
NetworkService => 0 B
Vlas => 33305523 B

RecycleBin => 0 B
EmptyTemp: => 811.4 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 08:57:21 ====

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosim o kontrolu

#11 Příspěvek od Conder »

:arrow: Plocha ma cca 3 GB. Presun vsetky subory a zlozky z plochy do dokumentov a na ploche nechaj iba odkazy/zastupcov. Prilis velka velkost plochy moze sposobit spomalenie systemu.

:arrow: Ako to vyzera s PC? Nastala nejaka zmena alebo su este nejake problemy?
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

vlastak23
Návštěvník
Návštěvník
Příspěvky: 62
Registrován: 07 úno 2016 10:18

Re: Prosim o kontrolu

#12 Příspěvek od vlastak23 »

Jo,myslim,ze to cosi pomohlo,,jeste udelam tu plochu....dekuji moc.

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Prosim o kontrolu

#13 Příspěvek od Conder »

:arrow: Tak este upraceme po pouzitych nastrojoch:
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Odpovědět