Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Preventivní kontrola - občas trošku zamrzne

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zpráva
Autor
toomuuula
Návštěvník
Návštěvník
Příspěvky: 70
Registrován: 14 dub 2007 11:55

Preventivní kontrola - občas trošku zamrzne

#1 Příspěvek od toomuuula »

Logfile of random's system information tool 1.10 (written by random/random)
Run by Zapletal at 2020-03-14 14:34:52
Microsoft Windows 10 Pro
System drive C: has 18 GB (16%) free of 111 GB
Total RAM: 8120 MB (27% free)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 14:34:55, on 14.3.2020
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001)
Boot mode: Normal

Running processes:
C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe
C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe
C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudDrive.exe
C:\Program Files (x86)\Common Files\Apple\Apple Application Support\secd.exe
C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudPhotos.exe
C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
C:\Program Files (x86)\Battle.net\Battle.net.exe
C:\ProgramData\Battle.net\Agent\Agent.6926\Agent.exe
C:\Program Files (x86)\Battle.net\Battle.net.exe
C:\Program Files (x86)\SpeedFan\speedfan.exe
C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe
C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe
C:\Program Files (x86)\KeyDominator2\KeyDominator2\KeyDominator2.exe
C:\Program Files (x86)\Battle.net\Battle.net.exe
C:\Program Files (x86)\Battle.net\Battle.net.exe
C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe
D:\Steam\Steam\Steam.exe
C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreamsDownloader.exe
C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\upc.exe
C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\UplayWebCore.exe
C:\Program Files (x86)\BitLord\Bitlord.exe
C:\Program Files (x86)\BitLord\QtWebEngineProcess.exe
C:\Program Files (x86)\BitLord\QtWebEngineProcess.exe
C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe
C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe
C:\Program Files\trend micro\Zapletal.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O2 - BHO: Lync Click to Call BHO - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_241\bin\ssv.dll
O2 - BHO: McAfee WebAdvisor - {B164E929-A1B6-4A06-B104-2CD0E90A88FF} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_241\bin\jp2ssv.dll
O4 - HKLM\..\Run: [Opera Browser Assistant] C:\Program Files (x86)\Opera\assistant\browser_assistant.exe
O4 - HKCU\..\Run: [iCloudServices] "C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe"
O4 - HKCU\..\Run: [iCloudDrive] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudDrive.exe
O4 - HKCU\..\Run: [iCloudPhotos] C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudPhotos.exe
O4 - HKCU\..\Run: [ApplePhotoStreams] C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe
O4 - HKCU\..\Run: [HP Deskjet 3540 series (Síťové kopírování 1)] "C:\Program Files\HP\HP Deskjet 3540 series\Bin\ScanToPCActivationApp.exe" -deviceID "CN51K233QM05X5:NW" -scfn "HP Deskjet 3540 series (Síťové kopírování 1)" -AutoStart 1
O4 - HKCU\..\Run: [HP Deskjet 3540 series (NET)] "C:\Program Files\HP\HP Deskjet 3540 series\Bin\ScanToPCActivationApp.exe" -deviceID "CN51K233QM05X5:NW" -scfn "HP Deskjet 3540 series (NET)" -AutoStart 1
O4 - HKCU\..\Run: [Battle.net] "C:\Program Files (x86)\Battle.net\Battle.net.exe" --autostarted
O4 - HKCU\..\Run: [Plex Media Server] "C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe"
O4 - HKCU\..\Run: [BloodyKeyboard] "C:\Program Files (x86)\KeyDominator2\KeyDominator2\KeyDominator2.exe" Minimum
O4 - HKCU\..\Run: [Steam] "D:\Steam\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [EpicGamesLauncher] "D:\Hry\Fortnite\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe" -silent
O4 - HKCU\..\Run: [CCleaner Smart Cleaning] "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
O4 - HKCU\..\Run: [BitTorrent] "C:\Users\Zapletal\AppData\Roaming\BitTorrent\BitTorrent.exe" /MINIMIZED
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [Plex Media Server] "C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe" (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Plex Media Server] "C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe" (User 'Default user')
O4 - Startup: Twitch.lnk = Zapletal\AppData\Roaming\Twitch\Bin\Twitch.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE/3000
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - res://C:\Program Files (x86)\Microsoft Office\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Se&nd to OneNote - res://C:\Program Files (x86)\Microsoft Office\Root\Office16\ONBttnIE.dll/105
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: Se&nd to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIE.dll
O9 - Extra button: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll
O9 - Extra 'Tools' menuitem: Lync Click to Call - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll
O9 - Extra button: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O9 - Extra 'Tools' menuitem: McAfee WebAdvisor - {48A61126-9A19-4C50-A214-FF08CB94995C} - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll
O9 - Extra button: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll
O9 - Extra 'Tools' menuitem: OneNote Lin&ked Notes - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files (x86)\Microsoft Office\root\Office16\ONBttnIELinkedNotes.dll
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O16 - DPF: {F680B28A-3AEE-4C88-93ED-45AE9215C128} (CryptSignX Control) - https://adisepo.mfcr.cz/adistc/adis/idp ... tsignx.cab
O18 - Protocol: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Filter hijack: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\MSOXMLMF.DLL
O23 - Service: Adobe Acrobat Update Service (AdobeARMservice) - Adobe Systems - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
O23 - Service: Adobe Flash Player Update Service (AdobeFlashPlayerUpdateSvc) - Adobe - C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\WINDOWS\System32\alg.exe (file missing)
O23 - Service: Apple Mobile Device Service - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_7b52269 - Unknown owner - C:\WINDOWS\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: Dropbox Update Service (dbupdate) (dbupdate) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: Dropbox Update Service (dbupdatem) (dbupdatem) - Dropbox, Inc. - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe
O23 - Service: DbxSvc - Unknown owner - C:\WINDOWS\system32\DbxSvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DeveloperToolsSvc.exe,-100 (DeveloperToolsService) - Unknown owner - C:\WINDOWS\System32\DeveloperToolsSvc.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: EasyAntiCheat - EasyAntiCheat Ltd - C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\WINDOWS\System32\lsass.exe (file missing)
O23 - Service: ESET Service (ekrn) - ESET - C:\Program Files\ESET\ESET Smart Security\ekrn.exe
O23 - Service: ESET Firewall Helper (ekrnEpfw) - ESET - C:\Program Files\ESET\ESET Smart Security\ekrn.exe
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\WINDOWS\system32\fxssvc.exe (file missing)
O23 - Service: Futuremark SystemInfo Service - Futuremark - C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.132\elevation_service.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google Inc. - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Intel(R) Capability Licensing Service TCP IP Interface - Intel(R) Corporation - C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Intel(R) Dynamic Application Loader Host Interface Service (jhi_service) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: Kerio Updater Service (ktupdaterservice) - Kerio Technologies Inc. - C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe
O23 - Service: Intel(R) Management and Security Application Local Management Service (LMS) - Intel Corporation - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
O23 - Service: McAfee WebAdvisor - McAfee, LLC - C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\WINDOWS\System32\msdtc.exe (file missing)
O23 - Service: @mqutil.dll,-6102 (MSMQ) - Unknown owner - C:\WINDOWS\system32\mqsvc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: NVIDIA LocalSystem Container (NvContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA NetworkService Container (NvContainerNetworkService) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
O23 - Service: NVIDIA Display Container LS (NVDisplay.ContainerLocalSystem) - NVIDIA Corporation - C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
O23 - Service: Origin Client Service - Electronic Arts - C:\Program Files (x86)\Origin\OriginClientService.exe
O23 - Service: Origin Web Helper Service - Electronic Arts - C:\Program Files (x86)\Origin\OriginWebHelperService.exe
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: Plex Update Service (PlexUpdateService) - Plex, Inc. - C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\WINDOWS\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\WINDOWS\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%ProgramFiles%\Windows Defender Advanced Threat Protection\MsSense.exe,-1001 (Sense) - Unknown owner - C:\Program Files (x86)\Windows Defender Advanced Threat Protection\MsSense.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\WINDOWS\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\WINDOWS\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\WINDOWS\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\WINDOWS\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\WINDOWS\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\WINDOWS\system32\sppsvc.exe (file missing)
O23 - Service: OpenSSH SSH Server (sshd) - Unknown owner - C:\WINDOWS\System32\OpenSSH\sshd.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: TeamViewer 11 (TeamViewer) - TeamViewer GmbH - C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\WINDOWS\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\WINDOWS\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\WINDOWS\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\WINDOWS\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\WINDOWS\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\WINDOWS\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)
O23 - Service: Wondershare Application Framework Service (WsAppService) - Wondershare - C:\Program Files (x86)\Wondershare\WAF\2.3.1.1\WsAppService.exe

--
End of file - 17243 bytes

======Listing Processes======








C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p -s PlugPlay
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p
"fontdrvhost.exe"
C:\WINDOWS\system32\svchost.exe -k RPCSS -p
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p -s LSM
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s hidserv
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
"C:\Program Files\ESET\ESET Smart Security\ekrn.exe"
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s nsi
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s NlaSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Schedule
C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s Dnscache
"C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s netprofm
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s CscService
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s ProfSvc
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s EventSystem
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s SysMain
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s Themes
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s UserManager
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s SENS

C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s FontCache
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Winmgmt
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p
C:\WINDOWS\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
C:\WINDOWS\system32\svchost.exe -k appmodel -p -s StateRepository
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
C:\WINDOWS\System32\spoolsv.exe
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s fdPHost
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s FDResPub
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
C:\WINDOWS\system32\svchost.exe -k apphost -s AppHostSvc
C:\WINDOWS\system32\svchost.exe -k NetworkService -p -s CryptSvc
C:\WINDOWS\system32\svchost.exe -k LocalServiceNoNetwork -p
C:\WINDOWS\System32\svchost.exe -k LocalServiceNoNetwork -p -s DPS
C:\WINDOWS\System32\svchost.exe -k utcsvc -p
C:\WINDOWS\system32\DbxSvc.exe
"C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe"
"C:\Program Files\Bonjour\mDNSResponder.exe"
"C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe"
"C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s IKEEXT
dashost.exe {27e2081f-ab8f-4fa8-8d6efc720590c52f}
C:\WINDOWS\System32\svchost.exe -k NetSvcs -p -s iphlpsvc
"C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe"
C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -s NvContainerLocalSystem -f "C:\ProgramData\NVIDIA\NvContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\LocalSystem" -r -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll"
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s LanmanServer
C:\Windows\system32\PnkBstrA.exe
"C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe"
"C:\Program Files (x86)\Origin\OriginWebHelperService.exe"
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
C:\WINDOWS\system32\mqsvc.exe
"C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe"
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s WpnService
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s SstpSvc
"C:\Program Files (x86)\Wondershare\WAF\2.3.1.1\WsAppService.exe"
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
C:\WINDOWS\System32\svchost.exe -k NetworkService -p -s TapiSrv
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s WdiServiceHost
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p
C:\WINDOWS\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
C:\WINDOWS\System32\svchost.exe -k netsvcs -p
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s UsoSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s TokenBroker
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TabletInputService
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s CDPSvc
"C:\Program Files (x86)\Google\Update\1.3.35.442\GoogleCrashHandler.exe"
"C:\Program Files (x86)\Google\Update\1.3.35.442\GoogleCrashHandler64.exe"
C:\WINDOWS\System32\svchost.exe -k LocalService -p -s LicenseManager
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc

"C:\Program Files\WindowsApps\Microsoft.GamingServices_1.38.25005.0_x64__8wekyb3d8bbwe\GamingServices.exe"
"C:\Program Files\WindowsApps\Microsoft.GamingServices_1.38.25005.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe"
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
C:\WINDOWS\system32\AUDIODG.EXE 0x37c
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s Appinfo

"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe"
"C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe"


C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s lfsvc
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s wuauserv
C:\WINDOWS\System32\svchost.exe -k LocalServiceNoNetwork -p -s NcdAutoSetup
C:\WINDOWS\system32\svchost.exe -k LocalService -p -s BthAvctpSvc
"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\AppVShNotify.exe"
C:\WINDOWS\system32\SearchIndexer.exe /Embedding
C:\WINDOWS\system32\wbem\wmiprvse.exe

C:\WINDOWS\System32\WinLogon.exe -SpecialSession
"dwm.exe"
"fontdrvhost.exe"
"C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -f "C:\ProgramData\NVIDIA\DisplaySessionContainer%d.log" -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\Session" -r -l 3 -p 30000 -c
C:\WINDOWS\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
"C:\Program Files\McAfee\WebAdvisor\UIHost.exe"
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -f "C:\ProgramData\NVIDIA\NvContainerUser%dSPUser.log" -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\SPUser" -r -l 3 -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll" -c
"C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe" -f "C:\ProgramData\NVIDIA\NvContainerUser%d.log" -d "C:\Program Files\NVIDIA Corporation\NvContainer\plugins\User" -r -l 3 -p 30000 -st "C:\Program Files\NVIDIA Corporation\NvContainer\NvContainerTelemetryApi.dll" -c
sihost.exe
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
C:\WINDOWS\system32\svchost.exe -k UnistackSvcGroup -s WpnUserService
taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
"C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe" /s
C:\WINDOWS\system32\wbem\unsecapp.exe -Embedding
C:\WINDOWS\system32\SettingSyncHost.exe -Embedding
C:\WINDOWS\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
C:\Windows\System32\RuntimeBroker.exe -Embedding
"ctfmon.exe"
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\SkypeApp.exe" -ServerName:App.AppXffn3yxqvgawq9fpmnhy90fr3y01d1t5b.mca
"C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe" -ServerName:SkypeBackgroundHost
"C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19123.13.0_x64__8wekyb3d8bbwe\YourPhone.exe" -ServerName:App.AppX9yct9q388jvt4h7y0gn06smzkxcsnt8m.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe" index.js
\??\C:\WINDOWS\system32\conhost.exe 0x4
C:\Windows\System32\RuntimeBroker.exe -Embedding
C:\WINDOWS\System32\svchost.exe -k UnistackSvcGroup
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe"
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe"
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe" --type=gpu-process --field-trial-handle=1952,3991435580424795383,16390765327873773285,131072 --disable-features=VizDisplayCompositor --no-sandbox --log-file="C:\Users\Zapletal\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --lang=en-US --gpu-preferences=KAAAAAAAAACAAwAAAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --log-file="C:\Users\Zapletal\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --service-request-channel-token=10197640240437112899 --mojo-platform-channel-handle=2068 /prefetch:2
"C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe" --type=renderer --no-sandbox --autoplay-policy=no-user-gesture-required --log-file="C:\Users\Zapletal\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --field-trial-handle=1952,3991435580424795383,16390765327873773285,131072 --disable-features=VizDisplayCompositor --service-pipe-token=4876136415264141010 --lang=en-US --log-file="C:\Users\Zapletal\AppData\Local\NVIDIA Corporation\NVIDIA Share\debug.log" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4876136415264141010 --renderer-client-id=3 --mojo-platform-channel-handle=2600 /prefetch:1
"C:\Windows\System32\SecurityHealthSystray.exe"
"C:\Program Files\ESET\ESET Smart Security\eguiproxy.exe" /hide
"C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe" -s
"C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe"
"C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" -Embedding
"C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudDrive.exe"
C:\Program Files (x86)\Common Files\Apple\Apple Application Support\secd.exe -Embedding
"C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudPhotos.exe"
"C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe"
"C:\Program Files\HP\HP Deskjet 3540 series\Bin\ScanToPCActivationApp.exe" -deviceID "CN51K233QM05X5:NW" -scfn "HP Deskjet 3540 series (Síťové kopírování 1)" -AutoStart 1
"C:\Program Files\HP\HP Deskjet 3540 series\Bin\ScanToPCActivationApp.exe" -deviceID "CN51K233QM05X5:NW" -scfn "HP Deskjet 3540 series (NET)" -AutoStart 1
"C:\Program Files (x86)\Battle.net\Battle.net.exe" --autostarted
"C:\ProgramData\Battle.net\Agent\Agent.6926\Agent.exe" --session=13752306013695514380
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files (x86)\Battle.net\Battle.net.exe" --type=gpu-process --field-trial-handle=3456,11459631607714085932,10081024432651285695,131072 --disable-features=HardwareMediaKeyHandling --no-sandbox --log-file="C:\Users\Zapletal\AppData\Local\Battle.net\Logs\libcef-20200314T062320.833332.log" --log-severity=error --product-version="Battle.net/1.20.3.11914 (retail) Chrome/75.0.3770.100" --lang=en-US --watch-browser-pid=17360 --gpu-preferences=KAAAAAAAAADgAAAgAQAAAAAAAAAAAGAAAAAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --log-file="C:\Users\Zapletal\AppData\Local\Battle.net\Logs\libcef-20200314T062320.833332.log" --service-request-channel-token=8827851473854855546 --mojo-platform-channel-handle=3488 /prefetch:2 --battle-net-helper=Battle.net.11914
"C:\Program Files (x86)\SpeedFan\speedfan.exe"
"C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe"
"C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe" "C:\Program Files (x86)\Plex\Plex Media Server\Resources\Plug-ins-ac2afe5f8\Framework.bundle\Contents\Resources\Versions\2\Python\bootstrap.py" "C:\Program Files (x86)\Plex\Plex Media Server\Resources\Plug-ins-ac2afe5f8\System.bundle"
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files (x86)\KeyDominator2\KeyDominator2\KeyDominator2.exe" Minimum
"C:\Program Files (x86)\Battle.net\Battle.net.exe" --type=utility --field-trial-handle=3456,11459631607714085932,10081024432651285695,131072 --disable-features=HardwareMediaKeyHandling --lang=en-US --service-sandbox-type=network --no-sandbox --log-file="C:\Users\Zapletal\AppData\Local\Battle.net\Logs\libcef-20200314T062320.833332.log" --log-severity=error --product-version="Battle.net/1.20.3.11914 (retail) Chrome/75.0.3770.100" --lang=en-US --watch-browser-pid=17360 --log-file="C:\Users\Zapletal\AppData\Local\Battle.net\Logs\libcef-20200314T062320.833332.log" --service-request-channel-token=13761125001822560583 --mojo-platform-channel-handle=4644 /prefetch:8 --battle-net-helper=Battle.net.11914
"C:\Program Files (x86)\Battle.net\Battle.net.exe" --type=renderer --no-sandbox --log-file="C:\Users\Zapletal\AppData\Local\Battle.net\Logs\libcef-20200314T062320.833332.log" --field-trial-handle=3456,11459631607714085932,10081024432651285695,131072 --disable-features=HardwareMediaKeyHandling --lang=en-US --log-file="C:\Users\Zapletal\AppData\Local\Battle.net\Logs\libcef-20200314T062320.833332.log" --log-severity=error --product-version="Battle.net/1.20.3.11914 (retail) Chrome/75.0.3770.100" --disable-spell-checking --uncaught-exception-stack-size=10 --watch-browser-pid=17360 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=14463638638980346939 --renderer-client-id=4 --mojo-platform-channel-handle=4720 /prefetch:1 --battle-net-helper=Battle.net.11914
"C:\Program Files (x86)\Plex\Plex Media Server\Plex Tuner Service.exe" "C:\Program Files (x86)\Plex\Plex Media Server\Resources\Tuner\Private" "C:\Program Files (x86)\Plex\Plex Media Server\Resources\Tuner\Shared" 1.18.4.2171-ac2afe5f8 32600 /waitmutex
\??\C:\WINDOWS\system32\conhost.exe 0x4
"D:\Steam\Steam\Steam.exe" -silent
"D:\Hry\Fortnite\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe" -silent
"C:\Program Files\CCleaner\CCleaner.exe" /MONITOR /uac
"D:/Hry/Fortnite/Epic Games/Launcher/Engine/Binaries/Win64/UnrealCEFSubProcess.exe" --type=gpu-process --no-sandbox --lang=en --locales-dir-path="D:/Hry/Fortnite/Epic Games/Launcher/Engine/Binaries/ThirdParty/CEF3/Win64/Resources/locales" --log-file=C:/Users/Zapletal/AppData/Local/EpicGamesLauncher/Saved/Logs/cef3.log --log-severity=warning --product-version="EpicGamesLauncher/10.14.1-12112961+++Portal+Release-Live UnrealEngine/4.23.0-12112961+++Portal+Release-Live Chrome/59.0.3071.15" --resources-dir-path="D:/Hry/Fortnite/Epic Games/Launcher/Engine/Binaries/ThirdParty/CEF3/Win64/Resources" --supports-dual-gpus=false --gpu-driver-bug-workarounds=7,10,19,20,23,41,74 --disable-gl-extensions="GL_KHR_blend_equation_advanced GL_KHR_blend_equation_advanced_coherent" --gpu-vendor-id=0x10de --gpu-device-id=0x1401 --gpu-driver-vendor=NVIDIA --gpu-driver-version=26.21.14.4219 --gpu-driver-date=1-29-2020 --lang=en --locales-dir-path="D:/Hry/Fortnite/Epic Games/Launcher/Engine/Binaries/ThirdParty/CEF3/Win64/Resources/locales" --log-file=C:/Users/Zapletal/AppData/Local/EpicGamesLauncher/Saved/Logs/cef3.log --log-severity=warning --product-version="EpicGamesLauncher/10.14.1-12112961+++Portal+Release-Live UnrealEngine/4.23.0-12112961+++Portal+Release-Live Chrome/59.0.3071.15" --resources-dir-path="D:/Hry/Fortnite/Epic Games/Launcher/Engine/Binaries/ThirdParty/CEF3/Win64/Resources" --service-request-channel-token=2CAB3C1FED05BB0055DF249A9E17B0E0 --mojo-platform-channel-handle=1996 /prefetch:2
C:\WINDOWS\system32\ApplicationFrameHost.exe -Embedding
"C:\Program Files\WindowsApps\Microsoft.WindowsStore_12001.1001.5.0_x64__8wekyb3d8bbwe\WinStore.App.exe" -ServerName:App.AppXc75wvwned5vhz4xyxxecvgdjhdkgsdza.mca
C:\Windows\System32\RuntimeBroker.exe -Embedding
D:\Steam\Steam\bin\cef\cef.win7x64\steamwebhelper.exe "-lang=cs_CZ" "-cachedir=C:\Users\Zapletal\AppData\Local\Steam\htmlcache" "-steampid=10016" "-buildid=1581460722" "-steamid=0" "-steamuniverse=Public" "-clientui=D:\Steam\Steam\clientui" --enable-blink-features=ResizeObserver,Worklet,AudioWorklet --enable-media-stream --enable-smooth-scrolling --disable-accelerated-video-decode --enable-direct-write "--log-file=D:\Steam\Steam\logs\cef_log.txt"
"C:\Program Files (x86)\Common Files\Steam\SteamService.exe" /RunAsService
D:\Steam\Steam\bin\cef\cef.win7x64\steamwebhelper.exe --type=crashpad-handler /prefetch:7 --max-uploads=5 --max-db-size=20 --max-db-age=5 --monitor-self-annotation=ptype=crashpad-handler --database=D:\Steam\Steam\dumps "--metrics-dir=C:\Users\Zapletal\AppData\Local\CEF\User Data" --url=http://crash.steampowered.com/submit --annotation=platform=win64 --annotation=product=cefwebhelper --annotation=version=1581460722 --initial-client-data=0x318,0x31c,0x320,0x314,0x324,0x7ffee48fda70,0x7ffee48fda80,0x7ffee48fda90
"D:\Steam\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=gpu-process --field-trial-handle=1564,2153642968138380249,6251311507089981890,131072 --disable-features=OutOfBlinkCors --log-file="D:\Steam\Steam\logs\cef_log.txt" --product-version="Valve Steam Client" --lang=cs-CZ --buildid=1581460722 --steamid=0 --gpu-preferences=KAAAAAAAAADhAAAgAAAAAAAAYAAAAAAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --log-file="D:\Steam\Steam\logs\cef_log.txt" --service-request-channel-token=4801974693538487116 --mojo-platform-channel-handle=1608 --ignored=" --type=renderer " /prefetch:2
"D:\Steam\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=utility --field-trial-handle=1564,2153642968138380249,6251311507089981890,131072 --disable-features=OutOfBlinkCors --lang=cs --service-sandbox-type=network --log-file="D:\Steam\Steam\logs\cef_log.txt" --product-version="Valve Steam Client" --lang=cs-CZ --buildid=1581460722 --steamid=0 --log-file="D:\Steam\Steam\logs\cef_log.txt" --service-request-channel-token=12757518072783287154 --mojo-platform-channel-handle=2196 /prefetch:8
C:\Windows\System32\CompPkgSrv.exe -Embedding
"D:\Steam\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=renderer --disable-accelerated-video-decode --log-file="D:\Steam\Steam\logs\cef_log.txt" --field-trial-handle=1564,2153642968138380249,6251311507089981890,131072 --disable-features=OutOfBlinkCors --enable-blink-features=ResizeObserver,Worklet,AudioWorklet --lang=cs --log-file="D:\Steam\Steam\logs\cef_log.txt" --product-version="Valve Steam Client" --buildid=1581460722 --steamid=0 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=8368755384314071631 --renderer-client-id=5 --mojo-platform-channel-handle=2688 /prefetch:1
"D:\Steam\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=renderer --disable-accelerated-video-decode --log-file="D:\Steam\Steam\logs\cef_log.txt" --field-trial-handle=1564,2153642968138380249,6251311507089981890,131072 --disable-features=OutOfBlinkCors --enable-blink-features=ResizeObserver,Worklet,AudioWorklet --lang=cs --log-file="D:\Steam\Steam\logs\cef_log.txt" --product-version="Valve Steam Client" --buildid=1581460722 --steamid=0 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=4000121417482938306 --renderer-client-id=7 --mojo-platform-channel-handle=2880 /prefetch:1
"D:\Steam\Steam\bin\cef\cef.win7x64\steamwebhelper.exe" --type=renderer --disable-accelerated-video-decode --log-file="D:\Steam\Steam\logs\cef_log.txt" --field-trial-handle=1564,2153642968138380249,6251311507089981890,131072 --disable-features=OutOfBlinkCors --enable-blink-features=ResizeObserver,Worklet,AudioWorklet --lang=cs --log-file="D:\Steam\Steam\logs\cef_log.txt" --product-version="Valve Steam Client" --buildid=1581460722 --steamid=0 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=3815085546935403550 --renderer-client-id=9 --mojo-platform-channel-handle=2484 /prefetch:1
"C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1910.0.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca
"C:\Windows\ImmersiveControlPanel\SystemSettings.exe" -ServerName:microsoft.windows.immersivecontrolpanel
"C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreamsDownloader.exe"
C:\WINDOWS\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
"C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\upc.exe" -upc_uplay_id 1843 -uplay_steam_mode
"C:/Program Files (x86)/Ubisoft/Ubisoft Game Launcher/UplayWebCore.exe" --type=renderer --no-sandbox --disable-features=TouchpadAndWheelScrollLatching --service-pipe-token=6BF19AAEB8652135F5BD80C199713969 --lang=en-US --locales-dir-path="C:/Program Files (x86)/Ubisoft/Ubisoft Game Launcher/locales/1/" --log-file="C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\debug.log" --disable-spell-checking --enable-system-flash --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=6BF19AAEB8652135F5BD80C199713969 --renderer-client-id=4 --mojo-platform-channel-handle=2716 /prefetch:1
"C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.2001.1241.0_x64__8wekyb3d8bbwe\LocalBridge.exe" /InvokerPRAID: Microsoft.MicrosoftOfficeHub notifications
taskhostw.exe
C:\WINDOWS\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
explorer.exe
"C:\WINDOWS\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
"C:\WINDOWS\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca
C:\WINDOWS\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s QWAVE
C:\WINDOWS\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s WdiSystemHost
C:\Windows\System32\SecurityHealthHost.exe {08728914-3F57-4D52-9E31-49DAECA5A80A} -Embedding
C:\Windows\System32\RuntimeBroker.exe -Embedding
"C:\Program Files (x86)\BitLord\Bitlord.exe"
"C:\Program Files (x86)\BitLord\QtWebEngineProcess.exe" --type=renderer --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --no-sandbox --use-gl=desktop --primordial-pipe-token=35FC91793A6C30F061648EDE70C4DF5A --lang=cs --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --mojo-channel-token=A755EC1F7B69D830CED93A554EFDD2FB --mojo-application-channel-token=35FC91793A6C30F061648EDE70C4DF5A --channel="14844.2.67102363\595191502" --mojo-platform-channel-handle=3008 /prefetch:1
"C:\Program Files (x86)\BitLord\QtWebEngineProcess.exe" --type=renderer --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --no-sandbox --use-gl=desktop --primordial-pipe-token=23D17A6A46D8B07D9276102E2AAA2257 --lang=cs --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --content-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --video-image-texture-target=3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553,3553 --mojo-channel-token=765EDF736DD44294BF5D8CC0A0F740B2 --mojo-application-channel-token=23D17A6A46D8B07D9276102E2AAA2257 --channel="14844.3.795834725\1138966787" --mojo-platform-channel-handle=3068 /prefetch:1
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --ran-launcher --started-from-shortcut
"C:\Program Files (x86)\Opera\67.0.3575.53\opera_crashreporter.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Zapletal\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Zapletal\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win64 --annotation=prod=OperaDesktop --annotation=ver=67.0.3575.53 --initial-client-data=0x318,0x31c,0x320,0x314,0x324,0x7ffea63773f8,0x7ffea6377408,0x7ffea6377418
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --type=gpu-process --field-trial-handle=1708,2977646674579470479,12920711956225189990,131072 --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --ab_tests=DNA-70598-test:DNA-70598 --gpu-preferences=KAAAAAAAAADgAAAwAAAAAAAAYAAAAAAAEAAAAAAAAAAAAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --mojo-platform-channel-handle=1720 --ignored=" --type=renderer " /prefetch:2
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --type=utility --field-trial-handle=1708,2977646674579470479,12920711956225189990,131072 --lang=cs --service-sandbox-type=network --enable-quic --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --ab_tests=DNA-70598-test:DNA-70598 --mojo-platform-channel-handle=1940 /prefetch:8
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --type=renderer --field-trial-handle=1708,2977646674579470479,12920711956225189990,131072 --lang=cs --disable-oor-cors --enable-auto-reload --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --ab_tests=DNA-70598-test:DNA-70598 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2884 /prefetch:1
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --type=renderer --field-trial-handle=1708,2977646674579470479,12920711956225189990,131072 --lang=cs --extension-process --disable-oor-cors --enable-auto-reload --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --ab_tests=DNA-70598-test:DNA-70598 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2904 /prefetch:1
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --type=renderer --field-trial-handle=1708,2977646674579470479,12920711956225189990,131072 --lang=cs --disable-oor-cors --enable-auto-reload --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --ab_tests=DNA-70598-test:DNA-70598 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --type=renderer --field-trial-handle=1708,2977646674579470479,12920711956225189990,131072 --lang=cs --disable-oor-cors --enable-auto-reload --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --ab_tests=DNA-70598-test:DNA-70598 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3548 /prefetch:1
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --type=utility --field-trial-handle=1708,2977646674579470479,12920711956225189990,131072 --lang=cs --service-sandbox-type=audio --enable-quic --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --ab_tests=DNA-70598-test:DNA-70598 --mojo-platform-channel-handle=3864 /prefetch:8
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --type=renderer --field-trial-handle=1708,2977646674579470479,12920711956225189990,131072 --lang=cs --extension-process --disable-oor-cors --enable-auto-reload --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --ab_tests=DNA-70598-test:DNA-70598 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4440 /prefetch:1
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --type=renderer --field-trial-handle=1708,2977646674579470479,12920711956225189990,131072 --lang=cs --extension-process --disable-oor-cors --enable-auto-reload --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --ab_tests=DNA-70598-test:DNA-70598 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4348 /prefetch:1
"C:\WINDOWS\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
"C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe" "C:\Program Files (x86)\Plex\Plex Media Server\Resources\Plug-ins-ac2afe5f8\Framework.bundle\Contents\Resources\Versions\2\Python\bootstrap.py" "C:\Program Files (x86)\Plex\Plex Media Server\Resources\Plug-ins-ac2afe5f8\TheTVDB.bundle"
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --type=renderer --field-trial-handle=1708,2977646674579470479,12920711956225189990,131072 --lang=cs --disable-oor-cors --enable-auto-reload --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --ab_tests=DNA-70598-test:DNA-70598 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=103 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6364 /prefetch:1
"C:\Program Files (x86)\Plex\Plex Media Server\PlexScriptHost.exe" "C:\Program Files (x86)\Plex\Plex Media Server\Resources\Plug-ins-ac2afe5f8\Framework.bundle\Contents\Resources\Versions\2\Python\bootstrap.py" "C:\Program Files (x86)\Plex\Plex Media Server\Resources\Plug-ins-ac2afe5f8\LocalMedia.bundle"
\??\C:\WINDOWS\system32\conhost.exe 0x4
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --type=renderer --field-trial-handle=1708,2977646674579470479,12920711956225189990,131072 --lang=cs --disable-oor-cors --enable-auto-reload --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --ab_tests=DNA-70598-test:DNA-70598 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=109 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:1
"C:\Program Files (x86)\Opera\67.0.3575.53\opera.exe" --type=renderer --field-trial-handle=1708,2977646674579470479,12920711956225189990,131072 --lang=cs --disable-oor-cors --enable-auto-reload --with-feature:installer-experiment-test=off --with-feature:installer-use-minimal-package=off --ab_tests=DNA-70598-test:DNA-70598 --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=111 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
"C:\WINDOWS\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe21_ Global\UsGthrCtrlFltPipeMssGthrPipe21 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"
"C:\WINDOWS\system32\SearchFilterHost.exe" 0 780 784 792 8192 788
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s gpsvc
C:\WINDOWS\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
C:\WINDOWS\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
C:\Windows\System32\smartscreen.exe -Embedding
C:\WINDOWS\system32\svchost.exe -k netsvcs -p -s wlidsvc
"C:\Users\Zapletal\Desktop\RSITx64.exe"

======Scheduled tasks folder======

C:\WINDOWS\tasks\DropboxUpdateTaskMachineCore1d3f01f5b64ad85.job - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe /c
C:\WINDOWS\tasks\DropboxUpdateTaskMachineUA.job - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe /ua /installsource scheduler

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-01-12 210632]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre1.8.0_241\bin\ssv.dll [2020-01-18 582200]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B164E929-A1B6-4A06-B104-2CD0E90A88FF}]
McAfee WebAdvisor - C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll [2020-03-11 1337336]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre1.8.0_241\bin\jp2ssv.dll [2020-01-18 245304]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{31D09BA0-12F5-4CCE-BE8A-2923E76605DA}]
Skype for Business Browser Helper - C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2020-01-12 157904]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_241\bin\ssv.dll [2020-01-18 480320]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B164E929-A1B6-4A06-B104-2CD0E90A88FF}]
McAfee WebAdvisor - C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll [2020-03-11 1049040]

[HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files (x86)\Java\jre1.8.0_241\bin\jp2ssv.dll [2020-01-18 194624]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"SecurityHealth"=C:\WINDOWS\system32\SecurityHealthSystray.exe [2020-02-09 84992]
"egui"=C:\Program Files\ESET\ESET Smart Security\ecmdS.exe [2019-12-08 183088]
"RTHDVCPL"=C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [2020-02-02 9269352]
"iTunesHelper"=C:\Program Files\iTunes\iTunesHelper.exe [2020-01-16 302904]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"iCloudServices"=C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [2020-01-22 67384]
"iCloudDrive"=C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudDrive.exe [2020-01-22 110392]
"iCloudPhotos"=C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudPhotos.exe [2020-01-22 356664]
"ApplePhotoStreams"=C:\Program Files (x86)\Common Files\Apple\Internet Services\ApplePhotoStreams.exe [2020-01-22 67896]
"HP Deskjet 3540 series (Síťové kopírování 1)"=C:\Program Files\HP\HP Deskjet 3540 series\Bin\ScanToPCActivationApp.exe [2014-03-06 3487240]
"HP Deskjet 3540 series (NET)"=C:\Program Files\HP\HP Deskjet 3540 series\Bin\ScanToPCActivationApp.exe [2014-03-06 3487240]
"Battle.net"=C:\Program Files (x86)\Battle.net\Battle.net.exe [2020-03-12 1108968]
"Plex Media Server"=C:\Program Files (x86)\Plex\Plex Media Server\Plex Media Server.exe [2019-12-20 24211952]
"BloodyKeyboard"=C:\Program Files (x86)\KeyDominator2\KeyDominator2\KeyDominator2.exe [2019-12-13 10866416]
"Steam"=D:\Steam\Steam\steam.exe [2020-02-11 3365840]
"EpicGamesLauncher"=D:\Hry\Fortnite\Epic Games\Launcher\Portal\Binaries\Win64\EpicGamesLauncher.exe [2020-03-11 31624080]
"CCleaner Smart Cleaning"=C:\Program Files\CCleaner\CCleaner64.exe [2020-02-28 22256824]
"BitTorrent"=C:\Users\Zapletal\AppData\Roaming\BitTorrent\BitTorrent.exe [2020-03-14 2079728]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DAEMON Tools Lite Automount]
C:\Program Files\DAEMON Tools Lite\DTAgent.exe -autorun []

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iCloudServices]
C:\Program Files (x86)\Common Files\Apple\Internet Services\iCloudServices.exe [2020-01-22 67384]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
C:\Program Files\iTunes\iTunesHelper.exe [2020-01-16 302904]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Spotify Web Helper]
C:\Users\Zapletal\AppData\Roaming\Spotify\SpotifyWebHelper.exe [2018-07-14 781712]

[HKEY_LOCAL_MACHINE\Software\wow6432node\Microsoft\Windows\CurrentVersion\Run]
"Opera Browser Assistant"=C:\Program Files (x86)\Opera\assistant\browser_assistant.exe [2020-03-12 3024920]

C:\Users\Zapletal\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
Twitch.lnk - C:\Users\Zapletal\AppData\Roaming\Twitch\Bin\Twitch.exe

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]
"authentication packages"=msv1_0
SshdPinAuthLsa

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CBDHSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\iai2c.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Ahcache.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioEndpointBuilder]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\AudioSrv]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CBDHSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\CoreMessagingRegistrar]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudAddService.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\HdAudBus.Sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\NetSetupSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SerCx2.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\SpbCx.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\StateRepository]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\uefi.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\usbaudio.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UserManager]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WinQuic]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{4D36E96C-E325-11CE-BFC1-08002BE10318}]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\{F2E7DD72-6468-4E36-B6F1-6488F42C1B52}]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"DSCAutomationHostEnabled"=2
"EnableFullTrustStartupTasks"=2
"EnableUwpStartupTasks"=2
"SupportFullTrustStartupTasks"=1
"SupportUwpStartupTasks"=1
"SoftwareSASGeneration"=1
"ConsentPromptBehaviorAdmin"=0
"PromptOnSecureDesktop"=0

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=255

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Drivers32]
"aux"=wdmaud.drv
"midi"=wdmaud.drv
"midimapper"=midimap.dll
"mixer"=wdmaud.drv
"msacm.imaadpcm"=imaadp32.acm
"msacm.msadpcm"=msadp32.acm
"msacm.msg711"=msg711.acm
"msacm.msgsm610"=msgsm32.acm
"vidc.i420"=iyuv_32.dll
"vidc.iyuv"=iyuv_32.dll
"vidc.mrle"=msrle32.dll
"vidc.msvc"=msvidc32.dll
"vidc.uyvy"=msyuv.dll
"vidc.yuy2"=msyuv.dll
"vidc.yvu9"=tsbyuv.dll
"vidc.yvyu"=msyuv.dll
"wave"=wdmaud.drv
"wavemapper"=msacm32.drv
"msacm.l3acm"=C:\Windows\System32\l3codeca.acm
"VIDC.RTV1"=rtvcvfw64.dll

======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - C:\Windows\System32\WScript.exe "%1" %*

======List of files/folders created in the last 1 month======

2020-03-14 14:34:52 ----D---- C:\rsit
2020-03-14 14:34:52 ----D---- C:\Program Files\trend micro
2020-03-14 14:25:23 ----D---- C:\Program Files (x86)\BitLord
2020-03-14 14:18:33 ----D---- C:\Users\Zapletal\AppData\Roaming\BitTorrent
2020-03-11 13:27:26 ----A---- C:\WINDOWS\SYSWOW64\wmp.dll
2020-03-11 13:27:26 ----A---- C:\WINDOWS\system32\wmp.dll
2020-03-11 13:27:24 ----A---- C:\WINDOWS\SYSWOW64\msmpeg2vdec.dll
2020-03-11 13:27:24 ----A---- C:\WINDOWS\SYSWOW64\MSFlacEncoder.dll
2020-03-11 13:27:24 ----A---- C:\WINDOWS\SYSWOW64\MSFlacDecoder.dll
2020-03-11 13:27:24 ----A---- C:\WINDOWS\SYSWOW64\mfsrcsnk.dll
2020-03-11 13:27:24 ----A---- C:\WINDOWS\SYSWOW64\mfreadwrite.dll
2020-03-11 13:27:24 ----A---- C:\WINDOWS\SYSWOW64\mfplat.dll
2020-03-11 13:27:24 ----A---- C:\WINDOWS\SYSWOW64\DolbyDecMFT.dll
2020-03-11 13:27:23 ----A---- C:\WINDOWS\SYSWOW64\mfsvr.dll
2020-03-11 13:27:23 ----A---- C:\WINDOWS\SYSWOW64\mfmpeg2srcsnk.dll
2020-03-11 13:27:23 ----A---- C:\WINDOWS\SYSWOW64\mfmp4srcsnk.dll
2020-03-11 13:27:23 ----A---- C:\WINDOWS\system32\HologramCompositor.dll
2020-03-11 13:27:23 ----A---- C:\WINDOWS\system32\DolbyDecMFT.dll
2020-03-11 13:27:22 ----A---- C:\WINDOWS\system32\Hydrogen.dll
2020-03-11 13:27:21 ----A---- C:\WINDOWS\system32\winmde.dll
2020-03-11 13:27:21 ----A---- C:\WINDOWS\system32\msmpeg2vdec.dll
2020-03-11 13:27:21 ----A---- C:\WINDOWS\system32\MSFlacEncoder.dll
2020-03-11 13:27:21 ----A---- C:\WINDOWS\system32\MSFlacDecoder.dll
2020-03-11 13:27:21 ----A---- C:\WINDOWS\system32\mfsrcsnk.dll
2020-03-11 13:27:21 ----A---- C:\WINDOWS\system32\mfreadwrite.dll
2020-03-11 13:27:21 ----A---- C:\WINDOWS\system32\mfplat.dll
2020-03-11 13:27:21 ----A---- C:\WINDOWS\system32\mfmp4srcsnk.dll
2020-03-11 13:27:21 ----A---- C:\WINDOWS\system32\mfcore.dll
2020-03-11 13:27:21 ----A---- C:\WINDOWS\system32\HologramWorld.dll
2020-03-11 13:27:20 ----A---- C:\WINDOWS\system32\mfsvr.dll
2020-03-11 13:27:20 ----A---- C:\WINDOWS\system32\drivers\csc.sys
2020-03-11 13:27:20 ----A---- C:\WINDOWS\system32\ddpchunk.dll
2020-03-11 13:27:20 ----A---- C:\WINDOWS\system32\cscsvc.dll
2020-03-11 13:27:20 ----A---- C:\WINDOWS\system32\CscMig.dll
2020-03-11 13:27:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Mirage.Internal.dll
2020-03-11 13:27:19 ----A---- C:\WINDOWS\SYSWOW64\Windows.Mirage.dll
2020-03-11 13:27:19 ----A---- C:\WINDOWS\SYSWOW64\rdpcore.dll
2020-03-11 13:27:19 ----A---- C:\WINDOWS\SYSWOW64\odbc32.dll
2020-03-11 13:27:19 ----A---- C:\WINDOWS\SYSWOW64\msimsg.dll
2020-03-11 13:27:19 ----A---- C:\WINDOWS\SYSWOW64\msi.dll
2020-03-11 13:27:19 ----A---- C:\WINDOWS\SYSWOW64\jscript9diag.dll
2020-03-11 13:27:19 ----A---- C:\WINDOWS\SYSWOW64\iemigplugin.dll
2020-03-11 13:27:19 ----A---- C:\WINDOWS\SYSWOW64\ieframe.dll
2020-03-11 13:27:19 ----A---- C:\WINDOWS\SYSWOW64\CPFilters.dll
2020-03-11 13:27:18 ----A---- C:\WINDOWS\SYSWOW64\jscript9.dll
2020-03-11 13:27:18 ----A---- C:\WINDOWS\SYSWOW64\IndexedDbLegacy.dll
2020-03-11 13:27:18 ----A---- C:\WINDOWS\SYSWOW64\Chakrathunk.dll
2020-03-11 13:27:18 ----A---- C:\WINDOWS\SYSWOW64\Chakradiag.dll
2020-03-11 13:27:18 ----A---- C:\WINDOWS\SYSWOW64\Chakra.dll
2020-03-11 13:27:17 ----A---- C:\WINDOWS\SYSWOW64\webplatstorageserver.dll
2020-03-11 13:27:17 ----A---- C:\WINDOWS\SYSWOW64\mshtml.dll
2020-03-11 13:27:17 ----A---- C:\WINDOWS\SYSWOW64\EdgeManager.dll
2020-03-11 13:27:16 ----A---- C:\WINDOWS\SYSWOW64\wsecedit.dll
2020-03-11 13:27:16 ----A---- C:\WINDOWS\SYSWOW64\upnphost.dll
2020-03-11 13:27:16 ----A---- C:\WINDOWS\SYSWOW64\upnpcont.exe
2020-03-11 13:27:16 ----A---- C:\WINDOWS\SYSWOW64\udhisapi.dll
2020-03-11 13:27:16 ----A---- C:\WINDOWS\SYSWOW64\MCRecvSrc.dll
2020-03-11 13:27:16 ----A---- C:\WINDOWS\SYSWOW64\edgehtml.dll
2020-03-11 13:27:16 ----A---- C:\WINDOWS\system32\workfolderssvc.dll
2020-03-11 13:27:16 ----A---- C:\WINDOWS\system32\WorkFoldersShell.dll
2020-03-11 13:27:16 ----A---- C:\WINDOWS\system32\WorkfoldersControl.dll
2020-03-11 13:27:16 ----A---- C:\WINDOWS\system32\WorkFolders.exe
2020-03-11 13:27:16 ----A---- C:\WINDOWS\system32\Windows.Mirage.Internal.dll
2020-03-11 13:27:16 ----A---- C:\WINDOWS\system32\Windows.Mirage.dll
2020-03-11 13:27:16 ----A---- C:\WINDOWS\system32\ProvSysprep.dll
2020-03-11 13:27:15 ----A---- C:\WINDOWS\system32\systemreset.exe
2020-03-11 13:27:15 ----A---- C:\WINDOWS\system32\SysResetErr.exe
2020-03-11 13:27:15 ----A---- C:\WINDOWS\system32\ResetEngOnline.dll
2020-03-11 13:27:15 ----A---- C:\WINDOWS\system32\ResetEngine.exe
2020-03-11 13:27:15 ----A---- C:\WINDOWS\system32\ResetEngine.dll
2020-03-11 13:27:15 ----A---- C:\WINDOWS\system32\reseteng.dll
2020-03-11 13:27:15 ----A---- C:\WINDOWS\system32\rdpudd.dll
2020-03-11 13:27:15 ----A---- C:\WINDOWS\system32\rdpnano.dll
2020-03-11 13:27:15 ----A---- C:\WINDOWS\system32\rdpcorets.dll
2020-03-11 13:27:15 ----A---- C:\WINDOWS\system32\rdpcore.dll
2020-03-11 13:27:15 ----A---- C:\WINDOWS\system32\msimsg.dll
2020-03-11 13:27:15 ----A---- C:\WINDOWS\system32\drivers\rdpvideominiport.sys
2020-03-11 13:27:14 ----A---- C:\WINDOWS\system32\odbc32.dll
2020-03-11 13:27:14 ----A---- C:\WINDOWS\system32\msi.dll
2020-03-11 13:27:14 ----A---- C:\WINDOWS\system32\iemigplugin.dll
2020-03-11 13:27:13 ----A---- C:\WINDOWS\system32\jscript9diag.dll
2020-03-11 13:27:13 ----A---- C:\WINDOWS\system32\jscript9.dll
2020-03-11 13:27:13 ----A---- C:\WINDOWS\system32\IndexedDbLegacy.dll
2020-03-11 13:27:13 ----A---- C:\WINDOWS\system32\ieframe.dll
2020-03-11 13:27:13 ----A---- C:\WINDOWS\system32\Chakrathunk.dll
2020-03-11 13:27:13 ----A---- C:\WINDOWS\system32\Chakradiag.dll
2020-03-11 13:27:13 ----A---- C:\WINDOWS\system32\Chakra.dll
2020-03-11 13:27:11 ----A---- C:\WINDOWS\system32\webplatstorageserver.dll
2020-03-11 13:27:11 ----A---- C:\WINDOWS\system32\mshtml.dll
2020-03-11 13:27:11 ----A---- C:\WINDOWS\system32\EdgeManager.dll
2020-03-11 13:27:10 ----A---- C:\WINDOWS\system32\wsecedit.dll
2020-03-11 13:27:10 ----A---- C:\WINDOWS\system32\wercplsupport.dll
2020-03-11 13:27:10 ----A---- C:\WINDOWS\system32\werconcpl.dll
2020-03-11 13:27:10 ----A---- C:\WINDOWS\system32\MDMAppInstaller.exe
2020-03-11 13:27:10 ----A---- C:\WINDOWS\system32\MCRecvSrc.dll
2020-03-11 13:27:10 ----A---- C:\WINDOWS\system32\EnterpriseDesktopAppMgmtCSP.dll
2020-03-11 13:27:10 ----A---- C:\WINDOWS\system32\edgehtml.dll
2020-03-11 13:27:10 ----A---- C:\WINDOWS\system32\computecore.dll
2020-03-11 13:27:10 ----A---- C:\WINDOWS\system32\ClipUp.exe
2020-03-11 13:27:08 ----A---- C:\WINDOWS\SYSWOW64\shell32.dll
2020-03-11 13:27:08 ----A---- C:\WINDOWS\SYSWOW64\rtmpltfm.dll
2020-03-11 13:27:08 ----A---- C:\WINDOWS\SYSWOW64\rtmpal.dll
2020-03-11 13:27:08 ----A---- C:\WINDOWS\SYSWOW64\rtmmvrortc.dll
2020-03-11 13:27:08 ----A---- C:\WINDOWS\SYSWOW64\rtmcodecs.dll
2020-03-11 13:27:08 ----A---- C:\WINDOWS\SYSWOW64\ortcengine.dll
2020-03-11 13:27:08 ----A---- C:\WINDOWS\SYSWOW64\OpenWith.exe
2020-03-11 13:27:08 ----A---- C:\WINDOWS\SYSWOW64\comdlg32.dll
2020-03-11 13:27:08 ----A---- C:\WINDOWS\system32\upnphost.dll
2020-03-11 13:27:08 ----A---- C:\WINDOWS\system32\upnpcont.exe
2020-03-11 13:27:08 ----A---- C:\WINDOWS\system32\udhisapi.dll
2020-03-11 13:27:08 ----A---- C:\WINDOWS\system32\tcbloader.dll
2020-03-11 13:27:08 ----A---- C:\WINDOWS\system32\tcblaunch.exe
2020-03-11 13:27:08 ----A---- C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
2020-03-11 13:27:08 ----A---- C:\WINDOWS\system32\hvix64.exe
2020-03-11 13:27:08 ----A---- C:\WINDOWS\system32\hvax64.exe
2020-03-11 13:27:08 ----A---- C:\WINDOWS\system32\dusmtask.exe
2020-03-11 13:27:08 ----A---- C:\WINDOWS\system32\dusmsvc.dll
2020-03-11 13:27:08 ----A---- C:\WINDOWS\system32\dusmapi.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\XpsPrint.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\XpsDocumentTargetPrint.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\vbscript.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\urlmon.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\scecli.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\rtm.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\notepad.exe
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\msIso.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\msauserext.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\mprdim.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\MicrosoftAccountTokenProvider.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\iprtrmgr.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\iprtprio.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\iertutil.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\edgeIso.dll
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\drivers\afunix.sys
2020-03-11 13:27:07 ----A---- C:\WINDOWS\SYSWOW64\asycfilt.dll
2020-03-11 13:27:06 ----A---- C:\WINDOWS\SYSWOW64\wininet.dll
2020-03-11 13:27:06 ----A---- C:\WINDOWS\SYSWOW64\Windows.UI.Immersive.dll
2020-03-11 13:27:06 ----A---- C:\WINDOWS\SYSWOW64\Windows.Internal.Management.dll
2020-03-11 13:27:06 ----A---- C:\WINDOWS\SYSWOW64\omadmapi.dll
2020-03-11 13:27:06 ----A---- C:\WINDOWS\SYSWOW64\mf3216.dll
2020-03-11 13:27:06 ----A---- C:\WINDOWS\SYSWOW64\jsproxy.dll
2020-03-11 13:27:06 ----A---- C:\WINDOWS\SYSWOW64\GdiPlus.dll
2020-03-11 13:27:06 ----A---- C:\WINDOWS\SYSWOW64\gdi32full.dll
2020-03-11 13:27:06 ----A---- C:\WINDOWS\SYSWOW64\enterpriseresourcemanager.dll
2020-03-11 13:27:06 ----A---- C:\WINDOWS\SYSWOW64\dmcmnutils.dll
2020-03-11 13:27:06 ----A---- C:\WINDOWS\SYSWOW64\DMAlertListener.ProxyStub.dll
2020-03-11 13:27:05 ----A---- C:\WINDOWS\SYSWOW64\WinTypes.dll
2020-03-11 13:27:05 ----A---- C:\WINDOWS\SYSWOW64\winhttp.dll
2020-03-11 13:27:05 ----A---- C:\WINDOWS\SYSWOW64\windowsperformancerecordercontrol.dll
2020-03-11 13:27:05 ----A---- C:\WINDOWS\SYSWOW64\wincorlib.dll
2020-03-11 13:27:05 ----A---- C:\WINDOWS\SYSWOW64\wermgr.exe
2020-03-11 13:27:05 ----A---- C:\WINDOWS\SYSWOW64\weretw.dll
2020-03-11 13:27:05 ----A---- C:\WINDOWS\SYSWOW64\werdiagcontroller.dll
2020-03-11 13:27:05 ----A---- C:\WINDOWS\SYSWOW64\wer.dll
2020-03-11 13:27:05 ----A---- C:\WINDOWS\SYSWOW64\oleaut32.dll
2020-03-11 13:27:05 ----A---- C:\WINDOWS\SYSWOW64\msimg32.dll
2020-03-11 13:27:05 ----A---- C:\WINDOWS\SYSWOW64\combase.dll
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\Windows.Security.Authentication.OnlineId.dll
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Speech.dll
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\Windows.Media.Protection.PlayReady.dll
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\win32u.dll
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\win32kfull.sys
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\win32k.sys
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\user32.dll
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\uReFS.dll
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\twinapi.appcore.dll
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\Taskmgr.exe
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\profext.dll
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\ole32.dll
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\LaunchTM.exe
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\directml.dll
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\daxexec.dll
2020-03-11 13:27:04 ----A---- C:\WINDOWS\SYSWOW64\AppXDeploymentClient.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\WindowsCodecs.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\windows.storage.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\tquery.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\SearchProtocolHost.exe
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\SearchIndexer.exe
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\SearchFilterHost.exe
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\Search.ProtocolHandler.MAPI2.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\rdpsharercom.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\mssvp.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\mssrch.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\mssprxy.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\mssph.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\mssitlb.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\msscntrs.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\InstallServiceTasks.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\InstallService.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\GraphicsCapture.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\esent.dll
2020-03-11 13:27:03 ----A---- C:\WINDOWS\SYSWOW64\dxgi.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\WsmWmiPl.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\WsmSvc.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\WsmRes.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\wsmprovhost.exe
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\wsmplpxy.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\WsmAuto.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\WSManMigrationPlugin.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\WSManHTTPConfig.exe
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\WsmAgent.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\wlidprov.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\UIAutomationCore.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\twinui.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\TpmCoreProvisioning.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\TpmCertResources.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\tbs.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\sxstrace.exe
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\sxs.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\sppcomapi.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\sechost.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\profapi.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\msctf.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\LicensingWinRT.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\LaunchWinApp.exe
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\explorer.exe
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\EditionUpgradeManagerObj.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\EditionUpgradeHelper.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\dot3msm.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\dot3api.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\DeviceReactivation.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\AppxAllUserStore.dll
2020-03-11 13:27:02 ----A---- C:\WINDOWS\SYSWOW64\ActivationManager.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\SYSWOW64\ntdll.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\XpsPrint.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\XpsDocumentTargetPrint.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\vpnike.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\vbscript.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\SystemSettings.Handlers.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\scecli.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\rtm.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\pnpclean.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\notepad.exe
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\nlasvc.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\nlaapi.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\ncsi.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\mprdim.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\iprtrmgr.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\iprtprio.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\ImplatSetup.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\drivers\ndiswan.sys
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\drivers\agilevpn.sys
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\drivers\afunix.sys
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\DeviceUpdateAgent.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\comdlg32.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\system32\asycfilt.dll
2020-03-11 13:27:01 ----A---- C:\WINDOWS\notepad.exe
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\npmproxy.dll
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\nlmsprep.dll
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\nlmproxy.dll
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\netprofmsvc.dll
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\netprofm.dll
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\MUILanguageCleanup.dll
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\msIso.dll
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\msauserext.dll
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\lpremove.exe
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\lpksetupproxyserv.dll
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\lpksetup.exe
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\LanguageComponentsInstaller.dll
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\LangCleanupSysprepAction.dll
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\edgeIso.dll
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\drivers\NdisImPlatform.sys
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\drivers\ahcache.sys
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\AxInstUI.exe
2020-03-11 13:27:00 ----A---- C:\WINDOWS\system32\AxInstSv.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\wininet.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\Windows.UI.Immersive.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\Windows.Internal.Management.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\urlmon.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\omadmclient.exe
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\omadmapi.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\MdmDiagnostics.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\jsproxy.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\iertutil.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\GdiPlus.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\gdi32full.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\enterpriseresourcemanager.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\enterprisecsps.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\dmcmnutils.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\DiagnosticLogCSP.dll
2020-03-11 13:26:59 ----A---- C:\WINDOWS\system32\DeviceMetadataRetrievalClient.dll
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\winlogon.exe
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\SecurityHealthService.exe
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\SecurityHealthProxyStub.dll
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\SecurityHealthHost.exe
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\SecurityHealthAgent.dll
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\msimg32.dll
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\mf3216.dll
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\drivers\srvnet.sys
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\drivers\srv2.sys
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\drivers\rdbss.sys
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\drivers\mrxsmb20.sys
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\drivers\mrxsmb.sys
2020-03-11 13:26:55 ----A---- C:\WINDOWS\system32\drivers\crashdmp.sys
2020-03-11 13:26:54 ----A---- C:\WINDOWS\SYSWOW64\KernelBase.dll
2020-03-11 13:26:54 ----A---- C:\WINDOWS\system32\sechost.dll
2020-03-11 13:26:54 ----A---- C:\WINDOWS\system32\profapi.dll
2020-03-11 13:26:54 ----A---- C:\WINDOWS\system32\KernelBase.dll
2020-03-11 13:26:54 ----A---- C:\WINDOWS\system32\drivers\tcpip.sys
2020-03-11 13:26:54 ----A---- C:\WINDOWS\system32\drivers\FWPKCLNT.SYS
2020-03-11 13:26:54 ----A---- C:\WINDOWS\system32\drivers\afd.sys
2020-03-11 13:26:53 ----A---- C:\WINDOWS\system32\ntoskrnl.exe
2020-03-11 13:26:53 ----A---- C:\WINDOWS\system32\ntdll.dll
2020-03-11 13:26:53 ----A---- C:\WINDOWS\system32\drivers\ntfs.sys
2020-03-11 13:26:53 ----A---- C:\WINDOWS\system32\drivers\ndis.sys
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\WinTypes.dll
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\winhttp.dll
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\windowsperformancerecordercontrol.dll
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\wincorlib.dll
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\wermgr.exe
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\weretw.dll
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\werdiagcontroller.dll
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\wer.dll
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\utcutil.dll
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\profsvc.dll
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\pacjsworker.exe
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\oleaut32.dll
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\LaunchWinApp.exe
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\diagtrack.dll
2020-03-11 13:26:52 ----A---- C:\WINDOWS\system32\combase.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\twinui.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\sxstrace.exe
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\sxs.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\sppwinob.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\sppsvc.exe
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\sppobjs.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\SppExtComObj.Exe
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\sppcomapi.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\slui.exe
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\rtmpltfm.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\rtmpal.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\rtmmvrortc.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\rtmcodecs.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\msctf.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\LicensingWinRT.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\EditionUpgradeHelper.dll
2020-03-11 13:26:51 ----A---- C:\WINDOWS\system32\DeviceReactivation.dll
2020-03-11 13:26:50 ----A---- C:\WINDOWS\system32\ortcengine.dll
2020-03-11 13:26:49 ----A---- C:\WINDOWS\system32\winresume.exe
2020-03-11 13:26:49 ----A---- C:\WINDOWS\system32\winload.exe
2020-03-11 13:26:49 ----A---- C:\WINDOWS\system32\uReFS.dll
2020-03-11 13:26:49 ----A---- C:\WINDOWS\system32\uDWM.dll
2020-03-11 13:26:49 ----A---- C:\WINDOWS\system32\shell32.dll
2020-03-11 13:26:49 ----A---- C:\WINDOWS\system32\refsutil.exe
2020-03-11 13:26:49 ----A---- C:\WINDOWS\system32\OpenWith.exe
2020-03-11 13:26:49 ----A---- C:\WINDOWS\system32\ole32.dll
2020-03-11 13:26:49 ----A---- C:\WINDOWS\system32\dwmcore.dll
2020-03-11 13:26:49 ----A---- C:\WINDOWS\system32\drivers\cldflt.sys
2020-03-11 13:26:48 ----A---- C:\WINDOWS\system32\drivers\refs.sys
2020-03-11 13:26:47 ----A---- C:\WINDOWS\system32\tier2punctuations.dll
2020-03-11 13:26:47 ----A---- C:\WINDOWS\system32\Taskmgr.exe
2020-03-11 13:26:47 ----A---- C:\WINDOWS\system32\SRH.dll
2020-03-11 13:26:47 ----A---- C:\WINDOWS\system32\SettingsHandlers_Language.dll
2020-03-11 13:26:47 ----A---- C:\WINDOWS\system32\LaunchTM.exe
2020-03-11 13:26:46 ----A---- C:\WINDOWS\system32\Windows.Media.Speech.UXRes.dll
2020-03-11 13:26:46 ----A---- C:\WINDOWS\system32\Windows.Internal.Taskbar.dll
2020-03-11 13:26:46 ----A---- C:\WINDOWS\system32\usosvc.dll
2020-03-11 13:26:46 ----A---- C:\WINDOWS\system32\usocoreworker.exe
2020-03-11 13:26:46 ----A---- C:\WINDOWS\system32\twinui.pcshell.dll
2020-03-11 13:26:46 ----A---- C:\WINDOWS\system32\SystemSettingsThresholdAdminFlowUI.dll
2020-03-11 13:26:46 ----A---- C:\WINDOWS\system32\SystemSettingsAdminFlows.exe
2020-03-11 13:26:46 ----A---- C:\WINDOWS\system32\SettingsEnvironment.Desktop.dll
2020-03-11 13:26:46 ----A---- C:\WINDOWS\system32\MusUpdateHandlers.dll
2020-03-11 13:26:46 ----A---- C:\WINDOWS\system32\MusNotifyIcon.exe
2020-03-11 13:26:46 ----A---- C:\WINDOWS\system32\MusNotification.exe
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\wpnservice.dll
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\wpnprv.dll
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\wpncore.dll
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\Windows.Media.Speech.dll
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\win32u.dll
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\win32kfull.sys
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\win32k.sys
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\wci.dll
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\VPNv2CSP.dll
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\user32.dll
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\profext.dll
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\MBMediaManager.dll
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\drivers\wcifs.sys
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\daxexec.dll
2020-03-11 13:26:45 ----A---- C:\WINDOWS\system32\AppXDeploymentClient.dll
2020-03-11 13:26:44 ----A---- C:\WINDOWS\system32\WordBreakers.dll
2020-03-11 13:26:44 ----A---- C:\WINDOWS\system32\Windows.UI.Core.TextInput.dll
2020-03-11 13:26:44 ----A---- C:\WINDOWS\system32\windows.storage.dll
2020-03-11 13:26:44 ----A---- C:\WINDOWS\system32\TextInputFramework.dll
2020-03-11 13:26:44 ----A---- C:\WINDOWS\system32\rdpsharercom.dll
2020-03-11 13:26:44 ----A---- C:\WINDOWS\system32\InstallServiceTasks.dll
2020-03-11 13:26:44 ----A---- C:\WINDOWS\system32\InstallService.dll
2020-03-11 13:26:44 ----A---- C:\WINDOWS\system32\InputService.dll
2020-03-11 13:26:44 ----A---- C:\WINDOWS\system32\InputLocaleManager.dll
2020-03-11 13:26:44 ----A---- C:\WINDOWS\system32\esent.dll
2020-03-11 13:26:44 ----A---- C:\WINDOWS\system32\EditBufferTestHook.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\WindowsCodecs.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\tquery.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\SearchProtocolHost.exe
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\SearchIndexer.exe
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\SearchFilterHost.exe
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\ngcpopkeysrv.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\mssvp.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\mssrch.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\mssprxy.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\mssph.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\mssitlb.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\msscntrs.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\GraphicsCapture.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\FntCache.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\dxgi.dll
2020-03-11 13:26:43 ----A---- C:\WINDOWS\system32\bisrv.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\wlidsvc.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\wlidprov.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\Windows.Security.Authentication.OnlineId.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\win32kbase.sys
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\UIAutomationCore.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\twinapi.appcore.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\qmgr.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\MSAProfileNotificationHandler.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\MicrosoftAccountTokenProvider.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\MicrosoftAccountExtension.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\MicrosoftAccountCloudAP.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\drivers\dxgmms2.sys
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\drivers\dxgmms1.sys
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\drivers\dxgkrnl.sys
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\directml.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\CustomInstallExec.exe
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\ClipSVC.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\cdd.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\ApplyTrustOffline.exe
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\appinfo.dll
2020-03-11 13:26:42 ----A---- C:\WINDOWS\system32\ActivationManager.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\WsmWmiPl.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\WsmSvc.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\WsmRes.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\wsmprovhost.exe
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\wsmplpxy.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\WsmAuto.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\WSManMigrationPlugin.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\WSManHTTPConfig.exe
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\WsmAgent.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\wlrmdr.exe
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\WiredNetworkCSP.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\vdsbas.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\pkeyhelper.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\mpnotify.exe
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\drivers\volsnap.sys
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\dot3svc.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\dot3msm.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\dot3api.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\AppXDeploymentServer.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2020-03-11 13:26:41 ----A---- C:\WINDOWS\system32\AppxAllUserStore.dll
2020-03-11 13:26:40 ----A---- C:\WINDOWS\explorer.exe
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\Windows.Management.Provisioning.ProxyStub.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\win32spl.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\wifitask.exe
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\wifinetworkmanager.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\wcmsvc.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\wcmcsp.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\TpmCoreProvisioning.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\TpmCertResources.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\TetheringMgr.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\TelephonyInteractiveUserRes.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\TelephonyInteractiveUser.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\tbs.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\RemovableMediaProvisioningPlugin.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\provtool.exe
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\ProvPluginEng.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\provpackageapidll.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\provops.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\provisioningcsp.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\provhandlers.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\provengine.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\provdatastore.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\NFCProvisioningPlugin.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\netman.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\localspl.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\KnobsCsp.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\KnobsCore.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\FaxPrinterInstaller.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\DTUHandler.exe
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\drivers\winnat.sys
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\drivers\tbs.sys
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\drivers\storport.sys
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\drivers\pdc.sys
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\drivers\Acx01000.sys
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\DeviceDirectoryClient.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\cellulardatacapabilityhandler.dll
2020-03-11 13:26:39 ----A---- C:\WINDOWS\system32\BarcodeProvisioningPlugin.dll
2020-03-11 13:26:38 ----A---- C:\WINDOWS\system32\wwansvc.dll
2020-03-11 13:26:38 ----A---- C:\WINDOWS\system32\wwanprotdim.dll
2020-03-11 13:26:38 ----A---- C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2020-03-11 13:26:38 ----A---- C:\WINDOWS\system32\Windows.Management.Service.dll
2020-03-11 13:26:38 ----A---- C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2020-03-11 13:26:38 ----A---- C:\WINDOWS\system32\mssecuser.dll
2020-03-11 13:26:38 ----A---- C:\WINDOWS\system32\drivers\mssecflt.sys
2020-03-11 13:26:38 ----A---- C:\WINDOWS\system32\drivers\KNetPwrDepBroker.sys
2020-03-11 13:26:38 ----A---- C:\WINDOWS\system32\autopilotdiag.dll
2020-03-11 13:26:38 ----A---- C:\WINDOWS\system32\autopilot.dll
2020-03-11 13:26:37 ----A---- C:\WINDOWS\system32\tellib.dll
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\vmbuspipe.dll
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\vmbus.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\USBXHCI.SYS
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\usbccgp.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\tpm.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\stornvme.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\storahci.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\processr.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\pciidex.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\pciide.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\intelppm.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\intelpep.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\intelide.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\BTHUSB.SYS
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\bthport.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\BthMini.SYS
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\bthenum.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\ataport.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\atapi.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\amdppm.sys
2020-03-11 13:26:34 ----A---- C:\WINDOWS\system32\drivers\amdk8.sys
2020-03-11 13:26:33 ----A---- C:\WINDOWS\system32\drivers\monitor.sys
2020-03-11 13:26:33 ----A---- C:\WINDOWS\system32\drivers\hdaudbus.sys
2020-03-11 13:20:42 ----A---- C:\WINDOWS\SYSWOW64\poqexec.exe
2020-03-11 13:20:42 ----A---- C:\WINDOWS\system32\poqexec.exe
2020-03-04 14:21:30 ----A---- C:\WINDOWS\system32\drivers\dbx-stable.sys
2020-03-04 14:21:30 ----A---- C:\WINDOWS\system32\drivers\dbx-dev.sys
2020-03-04 14:21:30 ----A---- C:\WINDOWS\system32\drivers\dbx-canary.sys
2020-03-04 14:21:30 ----A---- C:\WINDOWS\system32\DbxSvc.exe
2020-02-23 13:08:35 ----D---- C:\Users\Zapletal\AppData\Roaming\Blizzard Entertainment

======List of files/folders modified in the last 1 month======

2020-03-14 14:34:52 ----RD---- C:\Program Files
2020-03-14 14:34:30 ----D---- C:\WINDOWS\Temp
2020-03-14 14:30:00 ----D---- C:\WINDOWS\system32\sru
2020-03-14 14:25:46 ----D---- C:\WINDOWS\system32\catroot2
2020-03-14 14:25:45 ----SHD---- C:\System Volume Information
2020-03-14 14:25:23 ----RD---- C:\Program Files (x86)
2020-03-14 14:25:23 ----D---- C:\Users\Zapletal\AppData\Roaming\BitLord
2020-03-14 14:10:42 ----D---- C:\WINDOWS\system32\SleepStudy
2020-03-14 12:25:04 ----D---- C:\ProgramData\NVIDIA
2020-03-14 11:52:32 ----D---- C:\WINDOWS\Prefetch
2020-03-14 08:42:10 ----RD---- C:\WINDOWS\Microsoft.NET
2020-03-14 07:23:30 ----D---- C:\Program Files (x86)\SpeedFan
2020-03-13 06:33:06 ----D---- C:\Program Files (x86)\Battle.net
2020-03-12 21:34:11 ----D---- C:\WINDOWS\system32\Tasks
2020-03-12 20:32:02 ----SHDC---- C:\WINDOWS\Installer
2020-03-12 20:32:02 ----D---- C:\ProgramData\regid.1991-06.com.microsoft
2020-03-12 20:31:16 ----AD---- C:\Program Files (x86)\Microsoft Office
2020-03-12 10:42:38 ----D---- C:\WINDOWS\System32
2020-03-12 10:42:38 ----D---- C:\WINDOWS\INF
2020-03-12 10:42:38 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2020-03-12 10:41:14 ----D---- C:\WINDOWS\system32\config
2020-03-12 10:39:58 ----HD---- C:\Program Files\WindowsApps
2020-03-12 10:39:58 ----D---- C:\WINDOWS\system32\DriverStore
2020-03-12 10:39:57 ----D---- C:\WINDOWS\AppReadiness
2020-03-12 10:39:03 ----D---- C:\WINDOWS\WinSxS
2020-03-12 10:38:53 ----SHD---- C:\Boot
2020-03-12 10:38:42 ----D---- C:\Windows
2020-03-12 10:38:33 ----D---- C:\WINDOWS\system32\drivers
2020-03-12 10:38:33 ----AD---- C:\Program Files (x86)\Opera
2020-03-11 20:26:03 ----D---- C:\WINDOWS\SYSWOW64\setup
2020-03-11 20:26:03 ----D---- C:\WINDOWS\SYSWOW64\migration
2020-03-11 20:26:02 ----D---- C:\WINDOWS\SYSWOW64\en-US
2020-03-11 20:26:02 ----D---- C:\WINDOWS\SYSWOW64\drivers
2020-03-11 20:26:02 ----D---- C:\WINDOWS\SYSWOW64\Dism
2020-03-11 20:26:02 ----D---- C:\WINDOWS\SYSWOW64\cs-CZ
2020-03-11 20:26:02 ----D---- C:\WINDOWS\SysWOW64
2020-03-11 20:26:02 ----D---- C:\WINDOWS\SystemResources
2020-03-11 20:26:01 ----D---- C:\WINDOWS\system32\wbem
2020-03-11 20:26:01 ----D---- C:\WINDOWS\system32\SystemResetPlatform
2020-03-11 20:26:01 ----D---- C:\WINDOWS\system32\setup
2020-03-11 20:26:01 ----D---- C:\WINDOWS\system32\oobe
2020-03-11 20:26:01 ----D---- C:\WINDOWS\system32\migration
2020-03-11 20:26:01 ----D---- C:\WINDOWS\system32\en-US
2020-03-11 20:26:01 ----D---- C:\WINDOWS\system32\Dism
2020-03-11 20:26:00 ----SD---- C:\WINDOWS\system32\DiagSvcs
2020-03-11 20:26:00 ----D---- C:\WINDOWS\system32\cs-CZ
2020-03-11 20:26:00 ----D---- C:\WINDOWS\system32\Boot
2020-03-11 20:25:59 ----RD---- C:\WINDOWS\ImmersiveControlPanel
2020-03-11 20:25:59 ----D---- C:\WINDOWS\ShellExperiences
2020-03-11 20:25:59 ----D---- C:\WINDOWS\servicing
2020-03-11 20:25:59 ----D---- C:\WINDOWS\bcastdvr
2020-03-11 20:25:59 ----D---- C:\WINDOWS\apppatch
2020-03-11 20:25:59 ----D---- C:\Program Files\Windows Defender Advanced Threat Protection
2020-03-11 20:25:59 ----D---- C:\Program Files\Windows Defender
2020-03-11 20:25:56 ----D---- C:\WINDOWS\system32\drivers\UMDF
2020-03-11 19:24:48 ----D---- C:\WINDOWS\system32\Macromed
2020-03-11 19:24:44 ----D---- C:\WINDOWS\SYSWOW64\Macromed
2020-03-11 13:29:34 ----D---- C:\WINDOWS\system32\MRT
2020-03-11 13:29:33 ----D---- C:\WINDOWS\debug
2020-03-11 13:29:31 ----AC---- C:\WINDOWS\system32\MRT.exe
2020-03-11 13:29:28 ----D---- C:\WINDOWS\CbsTemp
2020-03-08 18:31:30 ----RSD---- C:\WINDOWS\assembly
2020-03-08 18:31:10 ----D---- C:\WINDOWS\Logs
2020-03-07 19:57:09 ----DC---- C:\Users\Zapletal\AppData\Roaming\Spotify
2020-03-07 17:11:20 ----A---- C:\WINDOWS\SYSWOW64\dpwsockx.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\SYSWOW64\dpnsvr.exe
2020-03-07 17:11:20 ----A---- C:\WINDOWS\SYSWOW64\dpnlobby.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\SYSWOW64\dpnhupnp.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\SYSWOW64\dpnhpast.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\SYSWOW64\dpnet.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\SYSWOW64\dpnathlp.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\SYSWOW64\dpnaddr.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\SYSWOW64\dpmodemx.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\SYSWOW64\dplayx.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\SYSWOW64\dplaysvr.exe
2020-03-07 17:11:20 ----A---- C:\WINDOWS\system32\dpnsvr.exe
2020-03-07 17:11:20 ----A---- C:\WINDOWS\system32\dpnlobby.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\system32\dpnhupnp.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\system32\dpnhpast.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\system32\dpnet.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\system32\dpnathlp.dll
2020-03-07 17:11:20 ----A---- C:\WINDOWS\system32\dpnaddr.dll
2020-03-07 16:11:50 ----D---- C:\WINDOWS\SoftwareDistribution
2020-03-07 12:19:53 ----D---- C:\ProgramData\Package Cache
2020-03-07 10:01:30 ----HD---- C:\ProgramData
2020-03-07 10:01:30 ----D---- C:\ProgramData\KMSAutoS
2020-03-05 20:27:49 ----D---- C:\Program Files (x86)\Dropbox
2020-02-26 19:52:46 ----A---- C:\WINDOWS\system32\xgameruntime.dll
2020-02-26 19:52:44 ----A---- C:\WINDOWS\system32\gamingservicesproxy.dll
2020-02-26 19:52:43 ----A---- C:\WINDOWS\system32\gameplatformservices.dll
2020-02-26 19:52:43 ----A---- C:\WINDOWS\system32\gamemodcontrol.exe
2020-02-26 19:52:43 ----A---- C:\WINDOWS\system32\gameconfighelper.dll
2020-02-26 18:28:53 ----D---- C:\ProgramData\Blizzard Entertainment

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R0 edevmon;edevmon; C:\WINDOWS\system32\DRIVERS\edevmon.sys [2019-11-03 103264]
R0 iaStorA;iaStorA; C:\WINDOWS\System32\drivers\iaStorA.sys [2018-11-04 574528]
R0 iorate;@%SystemRoot%\system32\drivers\iorate.sys,-101; C:\WINDOWS\system32\drivers\iorate.sys [2019-03-19 56632]
R0 MsSecFlt;@%SystemRoot%\System32\Drivers\mssecflt.sys,-1001; C:\WINDOWS\system32\drivers\mssecflt.sys [2020-03-11 254776]
R0 pwdrvio;pwdrvio; C:\WINDOWS\system32\pwdrvio.sys [2019-05-29 19152]
R1 afunix;afunix; C:\WINDOWS\system32\drivers\afunix.sys [2020-03-11 40960]
R1 bam;@%SystemRoot%\system32\drivers\bam.sys,-100; C:\WINDOWS\system32\drivers\bam.sys [2019-03-19 70456]
R1 eamonm;eamonm; C:\WINDOWS\system32\DRIVERS\eamonm.sys [2019-11-03 149944]
R1 ehdrv;ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [2019-11-03 189512]
R1 epfw;epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [2019-12-08 79744]
R1 epfwwfp;epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [2019-12-08 116696]
R1 FileCrypt;@%systemroot%\system32\drivers\filecrypt.sys,-100; C:\WINDOWS\system32\drivers\filecrypt.sys [2019-03-19 59392]
R1 GpuEnergyDrv;@%SystemRoot%\system32\drivers\gpuenergydrv.sys,-100; C:\WINDOWS\System32\drivers\gpuenergydrv.sys [2019-03-19 8704]
R2 BlueStacksDrv;BlueStacks Hypervisor; \??\C:\Program Files (x86)\BlueStacks\BstkDrv_bgp.sys [2020-01-14 315976]
R2 CldFlt;Windows Cloud Files Filter Driver; C:\WINDOWS\system32\drivers\cldflt.sys [2020-03-11 457216]
R2 ekbdflt;ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [2019-11-03 50712]
R2 MMCSS;@%systemroot%\system32\drivers\mmcss.sys,-100; C:\WINDOWS\system32\drivers\mmcss.sys [2019-03-19 53760]
R2 MQAC;@mqutil.dll,-6101; C:\WINDOWS\system32\drivers\mqac.sys [2019-03-19 185344]
R3 bindflt;@%systemroot%\system32\drivers\bindflt.sys,-100; C:\WINDOWS\system32\drivers\bindflt.sys [2020-02-09 117264]
R3 gameflt;@oem65.inf,%ServiceName%;gameflt; C:\WINDOWS\System32\DriverStore\FileRepository\gameflt.inf_amd64_1b1c9965dc1c6f0f\gameflt.sys [2020-01-26 71000]
R3 ikbevent;Intel Upper keyboard Class Filter Driver; C:\WINDOWS\system32\DRIVERS\ikbevent.sys [2014-05-27 22216]
R3 imsevent;Intel Upper Mouse Class Filter Driver; C:\WINDOWS\system32\DRIVERS\imsevent.sys [2014-05-27 22728]
R3 IntcAzAudAddService;Service for Realtek HD Audio (WDM); C:\WINDOWS\system32\drivers\RTKVHD64.sys [2020-02-02 6486608]
R3 ISCT;@oem17.inf,%ISCT.DeviceDesc%;Intel(R) Smart Connect Technology Device Driver; C:\WINDOWS\System32\drivers\ISCTD.sys [2014-05-27 44744]
R3 MEIx64;@oem58.inf,%TEE_SvcDesc%;Intel(R) Management Engine Interface ; C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys [2018-07-28 206488]
R3 NVHDA;@oem63.inf,%NVHDA.SvcDesc%;Service for NVIDIA High Definition Audio Driver; C:\WINDOWS\system32\drivers\nvhda64v.sys [2020-01-30 228792]
R3 nvlddmkm;nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_9e532b5f619dc909\nvlddmkm.sys [2020-01-31 23276960]
R3 nvvad_WaveExtensible;@oem19.inf,%nvvad_WaveExtensible.SvcDesc%;NVIDIA Virtual Audio Device (Wave Extensible) (WDM); C:\WINDOWS\system32\drivers\nvvad64v.sys [2019-03-19 69840]
R3 nvvhci;@oem9.inf,%ServiceDesc%;NVVHCI Enumerator Service; C:\WINDOWS\System32\drivers\nvvhci.sys [2019-04-17 75600]
S0 bttflt;@virtdisk.inf,%service_desc%;Microsoft Hyper-V VHDPMEM BTT Filter; C:\WINDOWS\System32\drivers\bttflt.sys [2019-03-19 42808]
S0 eelam;eelam; C:\WINDOWS\system32\DRIVERS\eelam.sys [2019-05-28 15800]
S0 cht4iscsi;cht4iscsi; C:\WINDOWS\System32\drivers\cht4sx64.sys [2019-03-19 319528]
S0 iaStorAVC;@iastorav.inf,%iaStorAVC.DeviceDesc%;Intel Chipset SATA RAID Controller; C:\WINDOWS\System32\drivers\iaStorAVC.sys [2019-03-19 885048]
S0 ItSas35i;ItSas35i; C:\WINDOWS\System32\drivers\ItSas35i.sys [2019-03-19 148520]
S0 LSI_SAS2i;LSI_SAS2i; C:\WINDOWS\System32\drivers\lsi_sas2i.sys [2019-03-19 124448]
S0 LSI_SAS3i;LSI_SAS3i; C:\WINDOWS\System32\drivers\lsi_sas3i.sys [2019-03-19 128528]
S0 megasas2i;megasas2i; C:\WINDOWS\System32\drivers\MegaSas2i.sys [2019-03-19 75280]
S0 megasas35i;megasas35i; C:\WINDOWS\System32\drivers\megasas35i.sys [2019-03-19 94736]
S0 percsas2i;percsas2i; C:\WINDOWS\System32\drivers\percsas2i.sys [2019-03-19 58896]
S0 percsas3i;percsas3i; C:\WINDOWS\System32\drivers\percsas3i.sys [2019-03-19 68624]
S0 Ramdisk;Windows RAM Disk Driver; C:\WINDOWS\system32\DRIVERS\ramdisk.sys [2019-03-19 41784]
S3 AcpiDev;@acpidev.inf,%AcpiDev.SvcDesc%;ACPI Devices driver; C:\WINDOWS\System32\drivers\AcpiDev.sys [2019-03-19 20992]
S3 Acx01000;@%SystemRoot%\system32\drivers\Acx01000.sys,-1000; C:\WINDOWS\system32\drivers\Acx01000.sys [2020-03-11 337920]
S3 amdgpio2;@amdgpio2.inf,%GPIO.SvcDesc%;AMD GPIO Client Driver; C:\WINDOWS\System32\drivers\amdgpio2.sys [2019-03-19 18432]
S3 amdi2c;@amdi2c.inf,%amdi2c.SVCDESC%;AMD I2C Controller Service; C:\WINDOWS\System32\drivers\amdi2c.sys [2019-03-19 37888]
S3 applockerfltr;@%systemroot%\system32\srpapi.dll,-102; C:\WINDOWS\system32\drivers\applockerfltr.sys [2019-11-12 18432]
S3 AppvStrm;@%systemroot%\system32\drivers\AppvStrm.sys,-101; C:\WINDOWS\system32\drivers\AppvStrm.sys [2020-02-09 138040]
S3 AppvVemgr;@%systemroot%\system32\drivers\AppvVemgr.sys,-101; C:\WINDOWS\system32\drivers\AppvVemgr.sys [2020-02-09 174392]
S3 AppvVfs;@%systemroot%\system32\drivers\AppvVfs.sys,-101; C:\WINDOWS\system32\drivers\AppvVfs.sys [2020-02-09 153912]
S3 BthA2dp;@microsoft_bluetooth_a2dp.inf,%BthA2dp.ServiceDescription%;Microsoft Bluetooth A2dp driver; C:\WINDOWS\System32\drivers\BthA2dp.sys [2019-09-11 231936]
S3 BthEnum;@bth.inf,%BthEnum.SVCDESC%;Bluetooth Enumerator Service; C:\WINDOWS\System32\drivers\BthEnum.sys [2020-03-11 114688]
S3 BthLEEnum;@bthleenum.inf,%BthLEEnum.SVCDESC%;Bluetooth Low Energy Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys [2019-03-19 97280]
S3 BthMini;@bth.inf,%BTHMINI.SvcDesc%;Bluetooth Radio Driver; C:\WINDOWS\System32\drivers\BTHMINI.sys [2020-03-11 36864]
S3 BTHPORT;@bth.inf,%BTHPORT.SvcDesc%;Bluetooth Port Driver; C:\WINDOWS\System32\drivers\BTHport.sys [2020-03-11 1428992]
S3 BTHUSB;@bth.inf,%BTHUSB.SvcDesc%;Bluetooth Radio USB Driver; C:\WINDOWS\System32\drivers\BTHUSB.sys [2020-03-11 99328]
S3 buttonconverter;@buttonconverter.inf,%btnconv.SvcDesc%;Service for Portable Device Control devices; C:\WINDOWS\System32\drivers\buttonconverter.sys [2019-03-19 43008]
S3 CAD;@ChargeArbitration.inf,%CAD_DevDesc%;Charge Arbitration Driver; C:\WINDOWS\System32\drivers\CAD.sys [2019-03-19 64312]
S3 dg_ssudbus;@oem12.inf,%ssud.Service.DeviceDesc%;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.); C:\WINDOWS\system32\DRIVERS\ssudbus.sys [2018-02-03 131984]
S3 dtlitescsibus;DAEMON Tools Lite Virtual SCSI Bus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [2016-01-08 30264]
S3 dtliteusbbus;DAEMON Tools Lite Virtual USB Bus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [2016-01-08 46392]
S3 ETDSMBus;ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [2017-07-03 32840]
S3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys [2012-10-03 33240]
S3 genericusbfn;@genericusbfn.inf,%genericusbfn.ServiceName%;Generic USB Function Class; C:\WINDOWS\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_b9c53b80e63af230\genericusbfn.sys [2019-09-11 20992]
S3 GeneStor;@oem8.inf,%GeneStor.SvcDesc%;Genesys Logic Storage Driver; C:\WINDOWS\system32\DRIVERS\GeneStor.sys [2018-02-03 130648]
S3 hidinterrupt;@hidinterrupt.inf,%HID_Interrupt.SvcDesc%;Common Driver for HID Buttons implemented with interrupts; C:\WINDOWS\System32\drivers\hidinterrupt.sys [2019-03-19 53560]
S3 hidspi;@hidspi_km.inf,%hidspi.SVCDESC%;Microsoft SPI HID Miniport Driver; C:\WINDOWS\System32\drivers\hidspi.sys [2019-10-04 64000]
S3 hvservice;@%SystemRoot%\system32\drivers\hvservice.sys,-16; C:\WINDOWS\system32\drivers\hvservice.sys [2020-02-12 84496]
S3 HwNClx0101;Microsoft Hardware Notifications Class Extension Driver; C:\WINDOWS\System32\Drivers\mshwnclx.sys [2019-03-19 28672]
S3 cht4vbd;@cht4vx64.inf,%cht4vbd.generic%;Chelsio Virtual Bus Driver; C:\WINDOWS\System32\drivers\cht4vx64.sys [2019-03-19 1866768]
S3 iagpio;@iagpio.inf,%iagpio.SVCDESC%;Intel Serial IO GPIO Controller Driver; C:\WINDOWS\System32\drivers\iagpio.sys [2019-03-19 36352]
S3 iai2c;@iai2c.inf,%iai2c.SVCDESC%;Intel(R) Serial IO I2C Host Controller; C:\WINDOWS\System32\drivers\iai2c.sys [2019-03-19 91136]
S3 iaLPSS2i_GPIO2;@iaLPSS2i_GPIO2_SKL.inf,%iaLPSS2i_GPIO2.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys [2019-03-19 79360]
S3 iaLPSS2i_GPIO2_BXT_P;@iaLPSS2i_GPIO2_BXT_P.inf,%iaLPSS2i_GPIO2_BXT_P.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys [2019-03-19 93184]
S3 iaLPSS2i_GPIO2_CNL;@iaLPSS2i_GPIO2_CNL.inf,%iaLPSS2i_GPIO2_CNL.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_CNL.sys [2019-03-19 112128]
S3 iaLPSS2i_GPIO2_GLK;@iaLPSS2i_GPIO2_GLK.inf,%iaLPSS2i_GPIO2_GLK.SVCDESC%;Intel(R) Serial IO GPIO Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_GLK.sys [2019-03-19 96256]
S3 iaLPSS2i_I2C;@iaLPSS2i_I2C_SKL.inf,%iaLPSS2i_I2C.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys [2019-03-19 171520]
S3 iaLPSS2i_I2C_BXT_P;@iaLPSS2i_I2C_BXT_P.inf,%iaLPSS2i_I2C_BXT_P.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys [2019-03-19 175104]
S3 iaLPSS2i_I2C_CNL;@iaLPSS2i_I2C_CNL.inf,%iaLPSS2i_I2C_CNL.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_CNL.sys [2019-03-19 180736]
S3 iaLPSS2i_I2C_GLK;@iaLPSS2i_I2C_GLK.inf,%iaLPSS2i_I2C_GLK.SVCDESC%;Intel(R) Serial IO I2C Driver v2; C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_GLK.sys [2019-03-19 177664]
S3 ibbus;@mlx4_bus.inf,%Ibbus.ServiceDesc%;Mellanox InfiniBand Bus/AL (Filter Driver); C:\WINDOWS\System32\drivers\ibbus.sys [2019-03-19 566800]
S3 IndirectKmd;@%SystemRoot%\system32\drivers\IndirectKmd.sys,-100; C:\WINDOWS\System32\drivers\IndirectKmd.sys [2019-03-19 46592]
S3 intelpmax;@intelpmax.inf,%SvcDesc%;Intel Power Limit Driver; C:\WINDOWS\System32\drivers\intelpmax.sys [2019-03-19 28672]
S3 IPT;IPT; C:\WINDOWS\System32\drivers\ipt.sys [2019-03-19 54584]
S3 mausbhost;@mausbhost.inf,%MAUSBHost.ServiceName%;MA-USB Host Controller Driver; C:\WINDOWS\System32\drivers\mausbhost.sys [2019-03-19 535864]
S3 mausbip;@mausbhost.inf,%MAUSBIP.ServiceName%;MA-USB IP Filter Driver; C:\WINDOWS\System32\drivers\mausbip.sys [2019-03-19 62264]
S3 MbbCx;MBB Network Adapter Class Extension; C:\WINDOWS\system32\drivers\MbbCx.sys [2019-11-12 359424]
S3 Microsoft_Bluetooth_AvrcpTransport;@microsoft_bluetooth_avrcptransport.inf,%Microsoft_Bluetooth_AvrcpTransport.ServiceDescription%;Microsoft Bluetooth Avrcp Transport Driver; C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys [2019-03-19 64512]
S3 mlx4_bus;@mlx4_bus.inf,%MLX4BUS.ServiceDesc%;Mellanox ConnectX Bus Enumerator; C:\WINDOWS\System32\drivers\mlx4_bus.sys [2019-03-19 1150480]
S3 MonitorFunction;Driver for Monitor; C:\WINDOWS\System32\drivers\TVMonitor.sys [2015-11-16 16376]
S3 ndfltr;@mlx4_bus.inf,%ndfltr.ServiceDesc%;NetworkDirect Service; C:\WINDOWS\System32\drivers\ndfltr.sys [2019-03-19 153616]
S3 NDKPing;NDKPing Driver; C:\WINDOWS\system32\drivers\NDKPing.sys [2019-03-19 63488]
S3 Netaapl;Apple Mobile Device Ethernet Service; C:\WINDOWS\System32\drivers\netaapl64.sys [2014-08-15 23040]
S3 NetAdapterCx;Network Adapter Wdf Class Extension Library; C:\WINDOWS\system32\drivers\NetAdapterCx.sys [2019-03-19 187904]
S3 nvdimm;@nvdimm.inf,%nvdimm.SvcDesc%;Microsoft NVDIMM device driver; C:\WINDOWS\System32\drivers\nvdimm.sys [2019-03-19 158520]
S3 NvStreamKms;NVIDIA KMS; \??\C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [2019-12-07 30336]
S3 PktMon;Packet Monitor Driver; C:\WINDOWS\system32\drivers\PktMon.sys [2019-03-19 96056]
S3 pmem;@pmem.inf,%pmem.SvcDesc%;Microsoft persistent memory disk driver; C:\WINDOWS\System32\drivers\pmem.sys [2019-03-19 127800]
S3 PNPMEM;@memory.inf,%PNPMEM.SvcDesc%;Microsoft Memory Module Driver; C:\WINDOWS\System32\drivers\pnpmem.sys [2019-03-19 17408]
S3 portcfg;portcfg; C:\WINDOWS\System32\drivers\portcfg.sys [2019-03-19 25600]
S3 pwdspio;pwdspio; \??\C:\WINDOWS\system32\pwdspio.sys [2019-05-29 12504]
S4 hvcrash;hvcrash; C:\WINDOWS\System32\drivers\hvcrash.sys [2019-03-19 32568]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AdobeARMservice;Adobe Acrobat Update Service; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [2019-09-10 88136]
R2 AppHostSvc;@%windir%\system32\inetsrv\iisres.dll,-30011; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 Apple Mobile Device Service;Apple Mobile Device Service; C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe [2019-08-26 96056]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2015-08-12 462096]
R2 CDPSvc;@%SystemRoot%\system32\cdpsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 CDPUserSvc_7b52269;Uživatelská služba platformy připojených zařízení_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 ClickToRunSvc;Microsoft Office Click-to-Run Service; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [2020-03-05 11091224]
R2 CoreMessagingRegistrar;@%SystemRoot%\system32\coremessaging.dll,-1; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 DbxSvc;DbxSvc; C:\WINDOWS\system32\DbxSvc.exe [2020-03-04 44552]
R2 DiagTrack;@%SystemRoot%\system32\diagtrack.dll,-3001; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
R2 DispBrokerDesktopSvc;@%SystemRoot%\system32\dispbroker.desktop.dll,-101; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 DoSvc;@%systemroot%\system32\dosvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
R2 DusmSvc;@%SystemRoot%\System32\dusmsvc.dll,-1; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
R2 ekrn;ESET Service; C:\Program Files\ESET\ESET Smart Security\ekrn.exe [2019-12-08 2245488]
R2 GamingServices;GamingServices; C:\Program Files\WindowsApps\Microsoft.GamingServices_1.38.25005.0_x64__8wekyb3d8bbwe\GamingServices.exe [2020-02-26 21432]
R2 GamingServicesNet;GamingServicesNet; C:\Program Files\WindowsApps\Microsoft.GamingServices_1.38.25005.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe [2020-02-26 21432]
R2 jhi_service;Intel(R) Dynamic Application Loader Host Interface Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [2014-11-10 158496]
R2 ktupdaterservice;Kerio Updater Service; C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe [2018-09-19 995280]
R2 LMS;Intel(R) Management and Security Application Local Management Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe [2014-11-10 409376]
R2 McAfee WebAdvisor;McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [2020-03-11 907224]
R2 MSMQ;@mqutil.dll,-6102; C:\WINDOWS\system32\mqsvc.exe [2019-03-19 26112]
R2 NvContainerLocalSystem;NVIDIA LocalSystem Container; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2019-12-05 858480]
R2 NVDisplay.ContainerLocalSystem;NVIDIA Display Container LS; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [2020-01-30 860792]
R2 OneSyncSvc_7b52269;Hostitel synchronizace_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R2 Origin Web Helper Service;Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [2019-01-23 3171144]
R2 PlexUpdateService;Plex Update Service; C:\Program Files (x86)\Plex\Plex Media Server\Plex Update Service.exe [2019-12-20 2143736]
R2 PnkBstrA;PnkBstrA; C:\Windows\system32\PnkBstrA.exe [2016-01-08 76152]
R3 BthAvctpSvc;@%SystemRoot%\system32\BthAvctpSvc.dll,-101; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R3 cbdhsvc_7b52269;Uživatelská služba schránky_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R3 DsSvc;@%SystemRoot%\system32\dssvc.dll,-10003; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
R3 ekrnEpfw;ESET Firewall Helper; C:\Program Files\ESET\ESET Smart Security\ekrn.exe [2019-12-08 2245488]
R3 InstallService;@%SystemRoot%\system32\InstallService.dll,-200; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
R3 LicenseManager;@%SystemRoot%\system32\licensemanagersvc.dll,-200; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
R3 NgcCtnrSvc;@%SystemRoot%\System32\NgcCtnrSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R3 NgcSvc;@%SystemRoot%\System32\ngcsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
R3 PimIndexMaintenanceSvc_7b52269;Data kontaktů_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S2 CDPUserSvc;@%SystemRoot%\system32\cdpusersvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S2 dbupdate;Dropbox Update Service (dbupdate); C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-01-08 143144]
S2 debugregsvc;@%SystemRoot%\system32\debugregsvc.dll,-200; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S2 gupdate;Služba Google Update (gupdate); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-01-08 144200]
S2 MapsBroker;@%SystemRoot%\System32\moshost.dll,-100; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S2 NetMsmqActivator;@%systemroot%\Microsoft.NET\Framework64\v4.0.30319\ServiceModelInstallRC.dll,-8195; C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2019-12-07 139056]
S2 NetPipeActivator;@%systemroot%\Microsoft.NET\Framework64\v4.0.30319\ServiceModelInstallRC.dll,-8197; C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2019-12-07 139056]
S2 NetTcpActivator;@%systemroot%\Microsoft.NET\Framework64\v4.0.30319\ServiceModelInstallRC.dll,-8199; C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe [2019-12-07 139056]
S2 OneSyncSvc;@%SystemRoot%\system32\APHostRes.dll,-10002; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 AarSvc;@%SystemRoot%\system32\AarSvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 AarSvc_7b52269;Agent Activation Runtime_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 AdobeFlashPlayerUpdateSvc;Adobe Flash Player Update Service; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2020-03-11 335416]
S3 AJRouter;@%SystemRoot%\system32\AJRouter.dll,-2; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 AssignedAccessManagerSvc;@%SystemRoot%\system32\assignedaccessmanagersvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 autotimesvc;@%SystemRoot%\System32\autotimesvc.dll,-6; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 BcastDVRUserService;@%SystemRoot%\system32\BcastDVRUserService.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 BcastDVRUserService_7b52269;Uživatelská služba pro GameDVR a vysílání her_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 BEService;BattlEye Service; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [2020-02-29 8530368]
S3 BluetoothUserService;@%SystemRoot%\system32\Microsoft.Bluetooth.UserService.dll,-101; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 BluetoothUserService_7b52269;Služba pro podporu uživatelů Bluetooth_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 BTAGService;@%SystemRoot%\system32\BTAGService.dll,-101; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 camsvc;@%SystemRoot%\system32\CapabilityAccessManager.dll,-1; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 CaptureService;@%SystemRoot%\system32\CaptureService.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 CaptureService_7b52269;CaptureService_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 cbdhsvc;@%SystemRoot%\system32\cbdhsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 ClipSVC;@%SystemRoot%\system32\ClipSVC.dll,-103; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 ConsentUxUserSvc;@%SystemRoot%\system32\ConsentUxClient.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 ConsentUxUserSvc_7b52269;ConsentUX_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 CredentialEnrollmentManagerUserSvc;@%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [2019-03-19 380120]
S3 CredentialEnrollmentManagerUserSvc_7b52269;CredentialEnrollmentManagerUserSvc_7b52269; C:\WINDOWS\system32\CredentialEnrollmentManager.exe [2019-03-19 380120]
S3 dbupdatem;Dropbox Update Service (dbupdatem); C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe [2016-01-08 143144]
S3 DeveloperToolsService;@%SystemRoot%\system32\DeveloperToolsSvc.exe,-100; C:\WINDOWS\System32\DeveloperToolsSvc.exe [2019-03-18 174080]
S3 DeviceAssociationBrokerSvc;@%SystemRoot%\system32\deviceaccess.dll,-107; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DeviceAssociationBrokerSvc_7b52269;DeviceAssociationBroker_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DevicePickerUserSvc;@%SystemRoot%\system32\Windows.Devices.Picker.dll,-1006; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DevicePickerUserSvc_7b52269;DevicePicker_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DevicesFlowUserSvc;@%SystemRoot%\system32\DevicesFlowBroker.dll,-103; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DevicesFlowUserSvc_7b52269;Tok zařízení_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DevQueryBroker;@%SystemRoot%\system32\DevQueryBroker.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 diagnosticshub.standardcollector.service;@%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000; C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe [2020-03-11 97792]
S3 diagsvc;@%systemroot%\system32\DiagSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 DisplayEnhancementService;@%SystemRoot%\System32\Microsoft.Graphics.Display.DisplayEnhancementService.dll,-1000; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 DmEnrollmentSvc;@%systemroot%\system32\Windows.Internal.Management.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 dmwappushservice;@%SystemRoot%\system32\dmwappushsvc.dll,-200; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 EasyAntiCheat;EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [2018-12-08 781440]
S3 embeddedmode;@%SystemRoot%\system32\embeddedmodesvc.dll,-201; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 EntAppSvc;@EnterpriseAppMgmtSvc.dll,-1; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 FontCache3.0.0.0;@%SystemRoot%\system32\PresentationHost.exe,-3309; C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe [2019-08-04 43704]
S3 FrameServer;@%systemroot%\system32\FrameServer.dll,-100; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 Futuremark SystemInfo Service;Futuremark SystemInfo Service; C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe [2015-11-05 342240]
S3 GoogleChromeElevationService;Google Chrome Elevation Service; C:\Program Files (x86)\Google\Chrome\Application\80.0.3987.132\elevation_service.exe [2020-02-29 1113072]
S3 GraphicsPerfSvc;@%SystemRoot%\system32\GraphicsPerfSvc.dll,-100; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 gupdatem;Služba Google Update (gupdatem); C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2016-01-08 144200]
S3 HvHost;@%SystemRoot%\system32\hvhostsvc.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 icssvc;@%SystemRoot%\System32\tetheringservice.dll,-4097; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 Intel(R) Capability Licensing Service TCP IP Interface;Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\iCLS Client\SocketHeciServer.exe [2014-05-13 887256]
S3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2020-01-16 658232]
S3 IpxlatCfgSvc;@%Systemroot%\system32\ipxlatcfg.dll,-500; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 LxpSvc;@%SystemRoot%\system32\LanguageOverlayServer.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 MessagingService;@%SystemRoot%\system32\MessagingService.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 MessagingService_7b52269;Služba zasílání zpráv_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 NaturalAuthentication;@%systemroot%\system32\NaturalAuth.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 NetSetupSvc;@%SystemRoot%\system32\NetSetupSvc.dll,-3; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S3 NvContainerNetworkService;NVIDIA NetworkService Container; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2019-12-05 858480]
S3 Origin Client Service;Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2019-01-23 2298688]
S3 ose;Office Source Engine; C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2002-02-01 215080]
S3 perceptionsimulation;@%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101; C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe [2019-03-19 103424]
S3 PhoneSvc;@%SystemRoot%\system32\PhoneserviceRes.dll,-10000; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 PimIndexMaintenanceSvc;@%SystemRoot%\system32\UserDataAccessRes.dll,-15001; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 PrintWorkflowUserSvc;@%SystemRoot%\system32\PrintWorkflowService.dll,-100; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 PrintWorkflowUserSvc_7b52269;PrintWorkflow_7b52269; C:\WINDOWS\system32\svchost.exe [2019-03-19 53744]
S3 PushToInstall;@%SystemRoot%\system32\pushtoinstall.dll,-200; C:\WINDOWS\System32\svchost.exe [2019-03-19 53744]
S4 AppVClient;@%systemroot%\system32\AppVClient.exe,-102; C:\WINDOWS\system32\AppVClient.exe [2020-02-09 828216]
S4 aspnet_state;@%SystemRoot%\Microsoft.NET\Framework64\v4.0.30319\aspnet_rc.dll,-1; C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe [2019-03-19 54912]

-----------------EOF-----------------

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola - občas trošku zamrzne

#2 Příspěvek od Conder »

Ahoj :)

:arrow: Stiahni AdwCleaner: https://toolslib.net/downloads/finish/1/
  • Uloz na plochu a ukonci vsetky programy
  • Spusti AdwCleaner ako spravca
  • Odsuhlas licencne podmienky
  • Klikni na Skenovat nyni (Scan now) a pockaj na dokoncenie
  • Nechaj zaskrtnute vsetky nalezy
  • Klikni na Cisteni a opravy (Clean and Repair) a potvrd restart PC teraz
  • Po restartovani PC sa otvori AdwCleaner, klikni na Zobrazit soubor protokolu
  • Otvori sa log, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

toomuuula
Návštěvník
Návštěvník
Příspěvky: 70
Registrován: 14 dub 2007 11:55

Re: Preventivní kontrola - občas trošku zamrzne

#3 Příspěvek od toomuuula »

# -------------------------------
# Malwarebytes AdwCleaner 8.0.3.0
# -------------------------------
# Build: 03-03-2020
# Database: 2020-03-13.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 03-14-2020
# Duration: 00:00:02
# OS: Windows 10 Pro
# Cleaned: 10
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\ProgramData\IObit\Advanced SystemCare
Deleted C:\Users\Zapletal\AppData\Roaming\IObit\Advanced SystemCare

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

Deleted C:\Windows\System32\Tasks\DRIVER BOOSTER SCHEDULER

***** [ Registry ] *****

Deleted HKCU\Software\Conduit
Deleted HKCU\Software\PRODUCTSETUP
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{38368E94-D1A5-45D6-87FF-B7700C3C412D}
Deleted HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Driver Booster Scheduler
Deleted HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{C9EAC78F-FCCC-418F-A200-FC17C4E169E5}
Deleted HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules|{CEB7E7B8-53E8-4730-AC19-FB37353DCBBA}
Deleted HKLM\Software\Wow6432Node\Conduit

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [3219 octets] - [03/02/2019 10:43:21]
AdwCleaner[C00].txt - [3039 octets] - [03/02/2019 10:43:34]
AdwCleaner[S01].txt - [1371 octets] - [03/02/2019 10:51:46]
AdwCleaner[S02].txt - [2536 octets] - [14/03/2020 19:48:24]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C02].txt ##########

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola - občas trošku zamrzne

#4 Příspěvek od Conder »

V PC boli zvysky po IObit programoch (pravdepodobne uz boli odinstalovane). Tieto IObit programy (napr. Driver Booster, Advanced SystemCare, Uninstaller, atd.) dorazne neodporucame pouzivat - su to cinske smejdy, ktore mozu poskodit system.

Poprosim o obidva logy z FRST (FRST.txt a Addition.txt) podla tohto navodu: https://forum.viry.cz/viewtopic.php?f=13&t=154679
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

toomuuula
Návštěvník
Návštěvník
Příspěvky: 70
Registrován: 14 dub 2007 11:55

Re: Preventivní kontrola - občas trošku zamrzne

#5 Příspěvek od toomuuula »

V příloze zasílám.
Přílohy
FRTS + Add.rar
(36.06 KiB) Staženo 123 x

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola - občas trošku zamrzne

#6 Příspěvek od Conder »

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
    ExportKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{46E50600-AC4F-4A55-B91F-973A1E5D2EF1}
    
    HKU\S-1-5-21-24130530-2151152725-547527309-1000\...\MountPoints2: {4ec6182a-ba0e-11e9-8ad0-d8cb8ac6f5f6} - "E:\HiSuiteDownLoader.exe" 
    Task: {0F562926-B911-4B78-9017-E54A407C945F} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
    Task: {13E28B99-8444-421C-BF73-77087875B517} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {146498F9-7733-4533-880E-8C48EE8658A7} - System32\Tasks\Driver Booster Scheduler => C:\Program Files (x86)\IObit\Driver Booster\7.3.0\Scheduler.exe [149776 2020-02-27] (IObit Information Technology -> IObit)
    Task: {1D04FB50-FB64-4BB5-8BED-D5F4E5762CD1} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {2CA640BA-25D9-4994-9F8E-9032CA4FA2E4} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {30161E21-2953-40C9-BD69-51A8AF0373F9} - System32\Tasks\KMSAutoNet => C:\ProgramData\KMSAutoS\KMSAuto Net.exe [6977272 2015-08-10] (Ratiborus MSFree Inc. -> MSFree Inc.) [File not signed]
    Task: {41E28B72-DFB9-4B71-AFBB-DC831F244BC9} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {4607A8B3-97FD-4A51-BDE7-BCB5B6B02ABA} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
    Task: {49F041AA-DD1B-459A-9F69-DCC1A9E93658} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
    Task: {4C70B450-D957-407B-B48A-61DFEDE98785} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> No File <==== ATTENTION
    Task: {585F2487-5312-4F72-874E-5C7836DB19F3} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {5FB017E4-B113-4D43-B328-4C49304D0F4F} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
    Task: {618D95ED-57C8-4D37-96E2-B4A217A7DCC5} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {63FE4F17-C3C8-4A69-AF14-C4DCAF9D7B9A} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
    Task: {6A96CAC1-4F1E-4A00-8277-2DC726D0473E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
    Task: {6B968EE9-5D7D-447D-AA88-174645F6153C} - System32\Tasks\Driver Booster Update => C:\Program Files (x86)\IObit\Driver Booster\7.3.0\AutoUpdate.exe [2369808 2020-03-06] (IObit Information Technology -> IObit)
    Task: {6EB20C26-F086-4F82-8689-BF148ACDB530} - System32\Tasks\UMonitor Task => C:\WINDOWS\SysWOW64\UMonit64.exe
    Task: {721BEDB3-F49B-48D0-AC3A-C5783F09A6D4} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
    Task: {7DA8C182-DBEE-42A6-B1D2-2D2F29F2D3B1} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
    Task: {86650102-3C7F-44CA-B1E5-6F3B4B48B80C} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
    Task: {9DD6D3BC-484C-45D5-8641-3D9C212C6491} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
    Task: {A097538C-CCA7-44E8-AB4F-600CB25A535E} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
    Task: {A201494F-34F6-4F9A-B4CC-A575767585A6} - \Microsoft\Windows\Setup\gwx\rundetector -> No File <==== ATTENTION
    Task: {A870DDBE-A0EF-46EE-9364-5E0BDDC98CA3} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
    Task: {ABFCEA8E-7FD9-4EBD-9F2F-7D92BE88232D} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
    Task: {ADF31528-300E-4595-BB91-B5700C5E4086} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {AFF2C786-8AFE-4202-8DA5-A73C999D5018} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
    Task: {B8903300-F9B3-456C-BE32-1B909A72B852} - System32\Tasks\Driver Booster SkipUAC (Zapletal) => C:\Program Files (x86)\IObit\Driver Booster\7.3.0\DriverBooster.exe [7892240 2020-03-06] (IObit Information Technology -> IObit)
    Task: {B8A61309-968B-4AB4-BF15-DBBFBA6CEC03} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
    Task: {BF77EECC-6D14-45E7-9EB1-D571BCF93065} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {C333BD01-C7DF-420E-BC68-6FF0E130A631} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {C40542EE-6DBE-4D4C-8A94-63E528E619CC} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
    Task: {C8A05937-A14C-4D74-B27E-A5C789A61740} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
    Task: {C94C695F-3770-4DCC-91C5-1C4C9A24E37A} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {D01F59CC-E6D1-4F13-98BD-4BB42B9D6CA4} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
    Task: {D0416E25-9560-498F-8A9B-2F1249E72DDA} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
    Task: {D0E40E37-7758-46C2-A903-D02273415EF9} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> No File <==== ATTENTION
    Task: {D123B481-A483-473E-A606-108F05CCC9E1} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {D707DA02-EAF4-4E47-9E87-230C99EA4E46} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
    Task: {E23FAA75-C7C3-462F-B48A-4D61C16CA5A3} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {ED46FCE8-E526-4910-9901-6762E3E18890} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
    Task: {ED6DFC2D-B317-4C4F-8ABD-215C15BA9A05} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
    Task: {FC1F3AAB-9885-45EB-8792-AE8F023D4425} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
    Task: {FF6F5702-B5AE-4AEA-8B6A-B7562001C6F5} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
    SearchScopes: HKU\S-1-5-21-24130530-2151152725-547527309-1000 -> DefaultScope {95B7759C-8C7F-4BF1-B163-73684A933233} URL = 
    BHO: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> No File
    FF Extension: (McAfee® WebAdvisor) - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi [2020-03-11] [UpdateUrl:hxxps://www.siteadvisor.com/waffinstall/update.json]
    FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi
    FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [No File]
    CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
    CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
    U1 aswbdisk; no ImagePath
    U3 idsvc; no ImagePath
    2020-03-15 08:07 - 2020-03-15 08:07 - 000003196 _____ C:\WINDOWS\system32\Tasks\Driver Booster Scheduler
    2020-03-15 08:07 - 2020-03-15 08:07 - 000003182 _____ C:\WINDOWS\system32\Tasks\Driver Booster Update
    2020-03-15 08:07 - 2020-03-15 08:07 - 000002962 _____ C:\WINDOWS\system32\Tasks\Driver Booster SkipUAC (Zapletal)
    2020-03-15 08:07 - 2020-03-15 08:07 - 000001425 _____ C:\Users\Public\Desktop\Driver Booster 7.lnk
    2020-03-15 08:07 - 2020-03-15 08:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 7
    2020-03-14 14:34 - 2020-03-15 18:50 - 000000000 ____D C:\Program Files\trend micro
    2020-03-14 14:34 - 2020-03-14 14:35 - 000000000 ____D C:\rsit
    2020-03-14 19:52 - 2016-09-18 16:29 - 000000000 ____D C:\ProgramData\IObit
    2020-03-14 19:48 - 2016-09-18 16:29 - 000000000 ___DC C:\Users\Zapletal\AppData\Roaming\IObit
    2020-03-07 10:01 - 2019-12-10 19:51 - 000000000 ____D C:\ProgramData\KMSAutoS
    ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
    ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} =>  -> No File
    ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> No File
    ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
    ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} =>  -> No File
    ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
    ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} =>  -> No File
    ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} =>  -> No File
    ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} =>  -> No File
    ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} =>  -> No File
    ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} =>  -> No File
    
    C:\Program Files\IObit
    C:\Program Files (x86)\IObit
    C:\Program Files\Common Files\IObit
    C:\ProgramData\IObit
    C:\ProgramData\ProductData
    C:\Users\AllUserName\AppData\Local\IObit
    C:\Users\AllUserName\AppData\LocalLow\IObit
    C:\Users\AllUserName\AppData\Roaming\IObit
    C:\Users\AllUserName\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*
    C:\Users\AllUserName\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*
    C:\Users\Default\AppData\Local\IObit
    C:\Users\Default\AppData\LocalLow\IObit
    C:\Users\Default\AppData\Roaming\IObit
    C:\Users\Public\Desktop\*Driver Booster*
    C:\Users\Public\Desktop\*Advanced SystemCare*
    C:\Windows\IObit
    C:\Windows\Tasks\ImCleanDisabled
    C:\ProgramData\{13CFD044-61E4-4EAC-AD61-02536D961216}
    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 7
    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced SystemCare
    DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Driver Booster_is1
    
    Hosts:
    EmptyTemp:
    End
  • Uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

toomuuula
Návštěvník
Návštěvník
Příspěvky: 70
Registrován: 14 dub 2007 11:55

Re: Preventivní kontrola - občas trošku zamrzne

#7 Příspěvek od toomuuula »

Fix result of Farbar Recovery Scan Tool (x64) Version: 08-03-2020
Ran by Zapletal (16-03-2020 17:57:50) Run:1
Running from C:\Users\Zapletal\Desktop
Loaded Profiles: Zapletal (Available Profiles: Zapletal & Administrator & DefaultAppPool)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
ExportKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{46E50600-AC4F-4A55-B91F-973A1E5D2EF1}

HKU\S-1-5-21-24130530-2151152725-547527309-1000\...\MountPoints2: {4ec6182a-ba0e-11e9-8ad0-d8cb8ac6f5f6} - "E:\HiSuiteDownLoader.exe"
Task: {0F562926-B911-4B78-9017-E54A407C945F} - \Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B -> No File <==== ATTENTION
Task: {13E28B99-8444-421C-BF73-77087875B517} - System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {146498F9-7733-4533-880E-8C48EE8658A7} - System32\Tasks\Driver Booster Scheduler => C:\Program Files (x86)\IObit\Driver Booster\7.3.0\Scheduler.exe [149776 2020-02-27] (IObit Information Technology -> IObit)
Task: {1D04FB50-FB64-4BB5-8BED-D5F4E5762CD1} - System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {2CA640BA-25D9-4994-9F8E-9032CA4FA2E4} - System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {30161E21-2953-40C9-BD69-51A8AF0373F9} - System32\Tasks\KMSAutoNet => C:\ProgramData\KMSAutoS\KMSAuto Net.exe [6977272 2015-08-10] (Ratiborus MSFree Inc. -> MSFree Inc.) [File not signed]
Task: {41E28B72-DFB9-4B71-AFBB-DC831F244BC9} - System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {4607A8B3-97FD-4A51-BDE7-BCB5B6B02ABA} - \Microsoft\Windows\Setup\GWXTriggers\Time-5d -> No File <==== ATTENTION
Task: {49F041AA-DD1B-459A-9F69-DCC1A9E93658} - \Microsoft\Windows\Setup\gwx\launchtrayprocess -> No File <==== ATTENTION
Task: {4C70B450-D957-407B-B48A-61DFEDE98785} - \Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d -> No File <==== ATTENTION
Task: {585F2487-5312-4F72-874E-5C7836DB19F3} - System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {5FB017E4-B113-4D43-B328-4C49304D0F4F} - System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {618D95ED-57C8-4D37-96E2-B4A217A7DCC5} - System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {63FE4F17-C3C8-4A69-AF14-C4DCAF9D7B9A} - System32\Tasks\Microsoft\Windows\Media Center\StartRecording => C:\WINDOWS\ehome\ehrec.exe
Task: {6A96CAC1-4F1E-4A00-8277-2DC726D0473E} - \Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d -> No File <==== ATTENTION
Task: {6B968EE9-5D7D-447D-AA88-174645F6153C} - System32\Tasks\Driver Booster Update => C:\Program Files (x86)\IObit\Driver Booster\7.3.0\AutoUpdate.exe [2369808 2020-03-06] (IObit Information Technology -> IObit)
Task: {6EB20C26-F086-4F82-8689-BF148ACDB530} - System32\Tasks\UMonitor Task => C:\WINDOWS\SysWOW64\UMonit64.exe
Task: {721BEDB3-F49B-48D0-AC3A-C5783F09A6D4} - \Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent -> No File <==== ATTENTION
Task: {7DA8C182-DBEE-42A6-B1D2-2D2F29F2D3B1} - \Microsoft\Windows\Setup\gwx\refreshgwxconfig -> No File <==== ATTENTION
Task: {86650102-3C7F-44CA-B1E5-6F3B4B48B80C} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime -> No File <==== ATTENTION
Task: {9DD6D3BC-484C-45D5-8641-3D9C212C6491} - System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => C:\WINDOWS\ehome\ehrec.exe
Task: {A097538C-CCA7-44E8-AB4F-600CB25A535E} - System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {A201494F-34F6-4F9A-B4CC-A575767585A6} - \Microsoft\Windows\Setup\gwx\rundetector -> No File <==== ATTENTION
Task: {A870DDBE-A0EF-46EE-9364-5E0BDDC98CA3} - System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {ABFCEA8E-7FD9-4EBD-9F2F-7D92BE88232D} - System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {ADF31528-300E-4595-BB91-B5700C5E4086} - System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {AFF2C786-8AFE-4202-8DA5-A73C999D5018} - \Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d -> No File <==== ATTENTION
Task: {B8903300-F9B3-456C-BE32-1B909A72B852} - System32\Tasks\Driver Booster SkipUAC (Zapletal) => C:\Program Files (x86)\IObit\Driver Booster\7.3.0\DriverBooster.exe [7892240 2020-03-06] (IObit Information Technology -> IObit)
Task: {B8A61309-968B-4AB4-BF15-DBBFBA6CEC03} - System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => C:\WINDOWS\ehome\MCUpdate.exe
Task: {BF77EECC-6D14-45E7-9EB1-D571BCF93065} - System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C333BD01-C7DF-420E-BC68-6FF0E130A631} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {C40542EE-6DBE-4D4C-8A94-63E528E619CC} - System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => C:\WINDOWS\ehome\mcupdate.exe
Task: {C8A05937-A14C-4D74-B27E-A5C789A61740} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {C94C695F-3770-4DCC-91C5-1C4C9A24E37A} - System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {D01F59CC-E6D1-4F13-98BD-4BB42B9D6CA4} - \Microsoft\Windows\Setup\GWXTriggers\Logon-5d -> No File <==== ATTENTION
Task: {D0416E25-9560-498F-8A9B-2F1249E72DDA} - \Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime -> No File <==== ATTENTION
Task: {D0E40E37-7758-46C2-A903-D02273415EF9} - \Microsoft\Windows\Setup\GWXTriggers\Time-Weekend -> No File <==== ATTENTION
Task: {D123B481-A483-473E-A606-108F05CCC9E1} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {D707DA02-EAF4-4E47-9E87-230C99EA4E46} - \Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d -> No File <==== ATTENTION
Task: {E23FAA75-C7C3-462F-B48A-4D61C16CA5A3} - System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {ED46FCE8-E526-4910-9901-6762E3E18890} - System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => C:\WINDOWS\ehome\ehPrivJob.exe
Task: {ED6DFC2D-B317-4C4F-8ABD-215C15BA9A05} - \Microsoft\Windows\Setup\gwx\refreshgwxcontent -> No File <==== ATTENTION
Task: {FC1F3AAB-9885-45EB-8792-AE8F023D4425} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate => C:\WINDOWS\ehome\mcupdate.exe
Task: {FF6F5702-B5AE-4AEA-8B6A-B7562001C6F5} - System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => C:\WINDOWS\ehome\mcupdate.exe
SearchScopes: HKU\S-1-5-21-24130530-2151152725-547527309-1000 -> DefaultScope {95B7759C-8C7F-4BF1-B163-73684A933233} URL =
BHO: No Name -> {95B7759C-8C7F-4BF1-B163-73684A933233} -> No File
FF Extension: (McAfee® WebAdvisor) - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi [2020-03-11] [UpdateUrl:hxxps://www.siteadvisor.com/waffinstall/update.json]
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi
FF Plugin: adobe.com/AdobeAAMDetect -> C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\CCM\Utilities\npAdobeAAMDetect64.dll [No File]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
U1 aswbdisk; no ImagePath
U3 idsvc; no ImagePath
2020-03-15 08:07 - 2020-03-15 08:07 - 000003196 _____ C:\WINDOWS\system32\Tasks\Driver Booster Scheduler
2020-03-15 08:07 - 2020-03-15 08:07 - 000003182 _____ C:\WINDOWS\system32\Tasks\Driver Booster Update
2020-03-15 08:07 - 2020-03-15 08:07 - 000002962 _____ C:\WINDOWS\system32\Tasks\Driver Booster SkipUAC (Zapletal)
2020-03-15 08:07 - 2020-03-15 08:07 - 000001425 _____ C:\Users\Public\Desktop\Driver Booster 7.lnk
2020-03-15 08:07 - 2020-03-15 08:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 7
2020-03-14 14:34 - 2020-03-15 18:50 - 000000000 ____D C:\Program Files\trend micro
2020-03-14 14:34 - 2020-03-14 14:35 - 000000000 ____D C:\rsit
2020-03-14 19:52 - 2016-09-18 16:29 - 000000000 ____D C:\ProgramData\IObit
2020-03-14 19:48 - 2016-09-18 16:29 - 000000000 ___DC C:\Users\Zapletal\AppData\Roaming\IObit
2020-03-07 10:01 - 2019-12-10 19:51 - 000000000 ____D C:\ProgramData\KMSAutoS
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers: [00avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [ FileSyncEx] -> {CB3D0F55-BC2C-4C1A-85ED-23ED75B5106B} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers5: [Gadgets] -> {6B9228DA-9C15-419e-856C-19E768A13BDC} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File

C:\Program Files\IObit
C:\Program Files (x86)\IObit
C:\Program Files\Common Files\IObit
C:\ProgramData\IObit
C:\ProgramData\ProductData
C:\Users\Administrator\AppData\Local\IObit
C:\Users\Default\AppData\Local\IObit
C:\Users\DefaultAppPool\AppData\Local\IObit
C:\Users\Zapletal\AppData\Local\IObit
C:\Users\Administrator\AppData\LocalLow\IObit
C:\Users\Default\AppData\LocalLow\IObit
C:\Users\DefaultAppPool\AppData\LocalLow\IObit
C:\Users\Zapletal\AppData\LocalLow\IObit
C:\Users\Administrator\AppData\Roaming\IObit
C:\Users\Default\AppData\Roaming\IObit
C:\Users\DefaultAppPool\AppData\Roaming\IObit
C:\Users\Zapletal\AppData\Roaming\IObit
C:\Users\Administrator\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*
C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*
C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*
C:\Users\Zapletal\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*
C:\Users\Administrator\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*
C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*
C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*
C:\Users\Zapletal\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*
C:\Users\Default\AppData\Local\IObit
C:\Users\Default\AppData\LocalLow\IObit
C:\Users\Default\AppData\Roaming\IObit
C:\Users\Public\Desktop\*Driver Booster*
C:\Users\Public\Desktop\*Advanced SystemCare*
C:\Windows\IObit
C:\Windows\Tasks\ImCleanDisabled
C:\ProgramData\{13CFD044-61E4-4EAC-AD61-02536D961216}
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 7
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced SystemCare
DeleteKey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Driver Booster_is1

Hosts:
EmptyTemp:
End

*****************

Processes closed successfully.
Restore point was successfully created.

========= Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum =========



Count : 2450
Average :
Sum : 4875452539
Maximum :
Minimum :
Property : Length




========= End of Powershell: =========

================== ExportKey: ===================

[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{46E50600-AC4F-4A55-B91F-973A1E5D2EF1}]
"AuthorizedCDFPrefix"=""
"Comments"="Kerio Updater Service allows upgrades of Kerio desktop applications for users without administrator rights."
"Contact"="Technical Support"
"DisplayVersion"="9.2.803"
"HelpLink"="http://support.kerio.com"
"HelpTelephone"=""
"InstallDate"="20180924"
"InstallLocation"="C:\Program Files (x86)\Kerio\"
"InstallSource"="C:\Users\Zapletal\AppData\Local\Temp\KMS.KOFF-9-2-7-T-4-225.exe\"
"ModifyPath"="MsiExec.exe /X{46E50600-AC4F-4A55-B91F-973A1E5D2EF1}"
"NoModify"="1"
"NoRepair"="1"
"Publisher"="Kerio Technologies, Inc."
"Readme"=""
"Size"=""
"EstimatedSize"="6069"
"UninstallString"="MsiExec.exe /X{46E50600-AC4F-4A55-B91F-973A1E5D2EF1}"
"URLInfoAbout"="http://www.kerio.com"
"URLUpdateInfo"="http://www.kerio.com"
"VersionMajor"="9"
"VersionMinor"="2"
"WindowsInstaller"="1"
"Version"="151126819"
"Language"="1033"
"DisplayName"="Kerio Updater Service"

=== End of ExportKey ===
HKU\S-1-5-21-24130530-2151152725-547527309-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{4ec6182a-ba0e-11e9-8ad0-d8cb8ac6f5f6} => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{0F562926-B911-4B78-9017-E54A407C945F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0F562926-B911-4B78-9017-E54A407C945F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\refreshgwxconfig-B" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{13E28B99-8444-421C-BF73-77087875B517}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{13E28B99-8444-421C-BF73-77087875B517}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\DispatchRecoveryTasks => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\DispatchRecoveryTasks" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{146498F9-7733-4533-880E-8C48EE8658A7}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{146498F9-7733-4533-880E-8C48EE8658A7}" => removed successfully
C:\WINDOWS\System32\Tasks\Driver Booster Scheduler => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Driver Booster Scheduler" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{1D04FB50-FB64-4BB5-8BED-D5F4E5762CD1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1D04FB50-FB64-4BB5-8BED-D5F4E5762CD1}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\InstallPlayReady => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\InstallPlayReady" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2CA640BA-25D9-4994-9F8E-9032CA4FA2E4}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2CA640BA-25D9-4994-9F8E-9032CA4FA2E4}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\OCURActivate => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\OCURActivate" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{30161E21-2953-40C9-BD69-51A8AF0373F9}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{30161E21-2953-40C9-BD69-51A8AF0373F9}" => removed successfully
C:\WINDOWS\System32\Tasks\KMSAutoNet => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\KMSAutoNet" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{41E28B72-DFB9-4B71-AFBB-DC831F244BC9}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{41E28B72-DFB9-4B71-AFBB-DC831F244BC9}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\ActivateWindowsSearch => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ActivateWindowsSearch" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4607A8B3-97FD-4A51-BDE7-BCB5B6B02ABA}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4607A8B3-97FD-4A51-BDE7-BCB5B6B02ABA}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{49F041AA-DD1B-459A-9F69-DCC1A9E93658}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{49F041AA-DD1B-459A-9F69-DCC1A9E93658}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\launchtrayprocess" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{4C70B450-D957-407B-B48A-61DFEDE98785}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{4C70B450-D957-407B-B48A-61DFEDE98785}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OnIdle-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{585F2487-5312-4F72-874E-5C7836DB19F3}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{585F2487-5312-4F72-874E-5C7836DB19F3}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\OCURDiscovery => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\OCURDiscovery" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{5FB017E4-B113-4D43-B328-4C49304D0F4F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5FB017E4-B113-4D43-B328-4C49304D0F4F}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ObjectStoreRecoveryTask" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{618D95ED-57C8-4D37-96E2-B4A217A7DCC5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{618D95ED-57C8-4D37-96E2-B4A217A7DCC5}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\ConfigureInternetTimeService => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ConfigureInternetTimeService" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{63FE4F17-C3C8-4A69-AF14-C4DCAF9D7B9A}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{63FE4F17-C3C8-4A69-AF14-C4DCAF9D7B9A}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\StartRecording => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\StartRecording" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6A96CAC1-4F1E-4A00-8277-2DC726D0473E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6A96CAC1-4F1E-4A00-8277-2DC726D0473E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfIdle-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{6B968EE9-5D7D-447D-AA88-174645F6153C}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6B968EE9-5D7D-447D-AA88-174645F6153C}" => removed successfully
C:\WINDOWS\System32\Tasks\Driver Booster Update => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Driver Booster Update" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{6EB20C26-F086-4F82-8689-BF148ACDB530}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6EB20C26-F086-4F82-8689-BF148ACDB530}" => removed successfully
C:\WINDOWS\System32\Tasks\UMonitor Task => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\UMonitor Task" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{721BEDB3-F49B-48D0-AC3A-C5783F09A6D4}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{721BEDB3-F49B-48D0-AC3A-C5783F09A6D4}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfigandcontent" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{7DA8C182-DBEE-42A6-B1D2-2D2F29F2D3B1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7DA8C182-DBEE-42A6-B1D2-2D2F29F2D3B1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxconfig" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{86650102-3C7F-44CA-B1E5-6F3B4B48B80C}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{86650102-3C7F-44CA-B1E5-6F3B4B48B80C}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeTime" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Boot\{9DD6D3BC-484C-45D5-8641-3D9C212C6491}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9DD6D3BC-484C-45D5-8641-3D9C212C6491}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\RecordingRestart => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\RecordingRestart" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A097538C-CCA7-44E8-AB4F-600CB25A535E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A097538C-CCA7-44E8-AB4F-600CB25A535E}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\MediaCenterRecoveryTask => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\MediaCenterRecoveryTask" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A201494F-34F6-4F9A-B4CC-A575767585A6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A201494F-34F6-4F9A-B4CC-A575767585A6}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\rundetector" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{A870DDBE-A0EF-46EE-9364-5E0BDDC98CA3}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{A870DDBE-A0EF-46EE-9364-5E0BDDC98CA3}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\PvrRecoveryTask => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PvrRecoveryTask" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{ABFCEA8E-7FD9-4EBD-9F2F-7D92BE88232D}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ABFCEA8E-7FD9-4EBD-9F2F-7D92BE88232D}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\PvrScheduleTask => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PvrScheduleTask" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{ADF31528-300E-4595-BB91-B5700C5E4086}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ADF31528-300E-4595-BB91-B5700C5E4086}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\ReindexSearchRoot => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ReindexSearchRoot" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{AFF2C786-8AFE-4202-8DA5-A73C999D5018}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{AFF2C786-8AFE-4202-8DA5-A73C999D5018}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\OutOfSleep-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B8903300-F9B3-456C-BE32-1B909A72B852}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B8903300-F9B3-456C-BE32-1B909A72B852}" => removed successfully
C:\WINDOWS\System32\Tasks\Driver Booster SkipUAC (Zapletal) => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Driver Booster SkipUAC (Zapletal)" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B8A61309-968B-4AB4-BF15-DBBFBA6CEC03}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B8A61309-968B-4AB4-BF15-DBBFBA6CEC03}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\PeriodicScanRetry => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PeriodicScanRetry" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BF77EECC-6D14-45E7-9EB1-D571BCF93065}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BF77EECC-6D14-45E7-9EB1-D571BCF93065}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\UpdateRecordPath => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\UpdateRecordPath" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C333BD01-C7DF-420E-BC68-6FF0E130A631}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C333BD01-C7DF-420E-BC68-6FF0E130A631}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW1 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PBDADiscoveryW1" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C40542EE-6DBE-4D4C-8A94-63E528E619CC}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C40542EE-6DBE-4D4C-8A94-63E528E619CC}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\SqlLiteRecoveryTask => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\SqlLiteRecoveryTask" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C8A05937-A14C-4D74-B27E-A5C789A61740}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C8A05937-A14C-4D74-B27E-A5C789A61740}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{C94C695F-3770-4DCC-91C5-1C4C9A24E37A}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{C94C695F-3770-4DCC-91C5-1C4C9A24E37A}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\ehDRMInit => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\ehDRMInit" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{D01F59CC-E6D1-4F13-98BD-4BB42B9D6CA4}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D01F59CC-E6D1-4F13-98BD-4BB42B9D6CA4}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Logon-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D0416E25-9560-498F-8A9B-2F1249E72DDA}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D0416E25-9560-498F-8A9B-2F1249E72DDA}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\ScheduleUpgradeReminderTime" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D0E40E37-7758-46C2-A903-D02273415EF9}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D0E40E37-7758-46C2-A903-D02273415EF9}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\Time-Weekend" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D123B481-A483-473E-A606-108F05CCC9E1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D123B481-A483-473E-A606-108F05CCC9E1}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\PBDADiscoveryW2 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PBDADiscoveryW2" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{D707DA02-EAF4-4E47-9E87-230C99EA4E46}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{D707DA02-EAF4-4E47-9E87-230C99EA4E46}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\GWXTriggers\MachineUnlock-5d" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{E23FAA75-C7C3-462F-B48A-4D61C16CA5A3}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{E23FAA75-C7C3-462F-B48A-4D61C16CA5A3}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\PBDADiscovery => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\PBDADiscovery" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{ED46FCE8-E526-4910-9901-6762E3E18890}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ED46FCE8-E526-4910-9901-6762E3E18890}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\RegisterSearch => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\RegisterSearch" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{ED6DFC2D-B317-4C4F-8ABD-215C15BA9A05}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{ED6DFC2D-B317-4C4F-8ABD-215C15BA9A05}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Setup\gwx\refreshgwxcontent" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FC1F3AAB-9885-45EB-8792-AE8F023D4425}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FC1F3AAB-9885-45EB-8792-AE8F023D4425}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\mcupdate => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\mcupdate" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{FF6F5702-B5AE-4AEA-8B6A-B7562001C6F5}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FF6F5702-B5AE-4AEA-8B6A-B7562001C6F5}" => removed successfully
C:\WINDOWS\System32\Tasks\Microsoft\Windows\Media Center\mcupdate_scheduled => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\Media Center\mcupdate_scheduled" => removed successfully
"HKU\S-1-5-21-24130530-2151152725-547527309-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233} => removed successfully
C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi => moved successfully
"HKLM\Software\Wow6432Node\Mozilla\Firefox\Extensions\\{4ED1F68A-5463-4931-9384-8FFF5ED91D92}" => removed successfully
HKLM\Software\MozillaPlugins\adobe.com/AdobeAAMDetect => removed successfully
HKLM\SOFTWARE\Google\Chrome\Extensions\fheoggkfdfchfphceeifdbepaooicaho => removed successfully
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\fheoggkfdfchfphceeifdbepaooicaho => removed successfully
HKLM\System\CurrentControlSet\Services\aswbdisk => removed successfully
aswbdisk => service removed successfully
HKLM\System\CurrentControlSet\Services\idsvc => removed successfully
idsvc => service removed successfully
"C:\WINDOWS\system32\Tasks\Driver Booster Scheduler" => not found
"C:\WINDOWS\system32\Tasks\Driver Booster Update" => not found
"C:\WINDOWS\system32\Tasks\Driver Booster SkipUAC (Zapletal)" => not found
C:\Users\Public\Desktop\Driver Booster 7.lnk => moved successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 7 => moved successfully
C:\Program Files\trend micro => moved successfully
C:\rsit => moved successfully
C:\ProgramData\IObit => moved successfully
C:\Users\Zapletal\AppData\Roaming\IObit => moved successfully
C:\ProgramData\KMSAutoS => moved successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avast => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ FileSyncEx => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
"HKLM\Software\Classes\CLSID\{85BBD920-42A0-1069-A2E4-08002B30309D}" => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\ FileSyncEx => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\Gadgets => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
"C:\Program Files\IObit" => not found
C:\Program Files (x86)\IObit => moved successfully
"C:\Program Files\Common Files\IObit" => not found
"C:\ProgramData\IObit" => not found
C:\ProgramData\ProductData => moved successfully
"C:\Users\Administrator\AppData\Local\IObit" => not found
"C:\Users\Default\AppData\Local\IObit" => not found
"C:\Users\DefaultAppPool\AppData\Local\IObit" => not found
"C:\Users\Zapletal\AppData\Local\IObit" => not found
"C:\Users\Administrator\AppData\LocalLow\IObit" => not found
"C:\Users\Default\AppData\LocalLow\IObit" => not found
"C:\Users\DefaultAppPool\AppData\LocalLow\IObit" => not found
C:\Users\Zapletal\AppData\LocalLow\IObit => moved successfully
"C:\Users\Administrator\AppData\Roaming\IObit" => not found
"C:\Users\Default\AppData\Roaming\IObit" => not found
"C:\Users\DefaultAppPool\AppData\Roaming\IObit" => not found
"C:\Users\Zapletal\AppData\Roaming\IObit" => not found

=========== "C:\Users\Administrator\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*" ==========

not found

========= End -> "C:\Users\Administrator\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*" ========


=========== "C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*" ==========

not found

========= End -> "C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*" ========


=========== "C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*" ==========

not found

========= End -> "C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*" ========


=========== "C:\Users\Zapletal\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*" ==========

not found

========= End -> "C:\Users\Zapletal\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Driver Booster*" ========


=========== "C:\Users\Administrator\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*" ==========

not found

========= End -> "C:\Users\Administrator\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*" ========


=========== "C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*" ==========

not found

========= End -> "C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*" ========


=========== "C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*" ==========

not found

========= End -> "C:\Users\DefaultAppPool\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*" ========


=========== "C:\Users\Zapletal\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*" ==========

not found

========= End -> "C:\Users\Zapletal\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\*Advanced SystemCare*" ========

"C:\Users\Default\AppData\Local\IObit" => not found
"C:\Users\Default\AppData\LocalLow\IObit" => not found
"C:\Users\Default\AppData\Roaming\IObit" => not found

=========== "C:\Users\Public\Desktop\*Driver Booster*" ==========

not found

========= End -> "C:\Users\Public\Desktop\*Driver Booster*" ========


=========== "C:\Users\Public\Desktop\*Advanced SystemCare*" ==========

not found

========= End -> "C:\Users\Public\Desktop\*Advanced SystemCare*" ========

C:\Windows\IObit => moved successfully
C:\Windows\Tasks\ImCleanDisabled => moved successfully
"C:\ProgramData\{13CFD044-61E4-4EAC-AD61-02536D961216}" => not found
"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Booster 7" => not found
"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Advanced SystemCare" => not found
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Driver Booster_is1 => removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 10510336 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 42356168 B
Java, Flash, Steam htmlcache => 447938076 B
Windows/system/drivers => 13952831 B
Edge => 201741 B
Chrome => 262862545 B
Firefox => 0 B
Opera => 345157339 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 15392 B
NetworkService => 15392 B
Zapletal => 102503411 B
Administrator => 139278549 B
DefaultAppPool => 139278549 B

RecycleBin => 25040053 B
EmptyTemp: => 1.4 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 17:59:04 ====

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola - občas trošku zamrzne

#8 Příspěvek od Conder »

:arrow: Ak nepotrebujes, odporucam odinstalovat McAfee WebAdvisor (zbytocnost, kedze v PC je uz nainstalovany ESET).

:arrow: Nasledne poprosim o obidva nove logy z FRST.
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

toomuuula
Návštěvník
Návštěvník
Příspěvky: 70
Registrován: 14 dub 2007 11:55

Re: Preventivní kontrola - občas trošku zamrzne

#9 Příspěvek od toomuuula »

Zasílám.
Přílohy
FRST.rar
(32.99 KiB) Staženo 76 x

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola - občas trošku zamrzne

#10 Příspěvek od Conder »

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    File: C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe
    Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\$McRebootA5E6DEAA56$.lnk [2020-03-17]
    R2 McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [907224 2020-03-11] (McAfee, LLC -> McAfee, LLC)
    C:\Program Files\McAfee
    
    Hosts:
    EmptyTemp:
    End
  • Uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

toomuuula
Návštěvník
Návštěvník
Příspěvky: 70
Registrován: 14 dub 2007 11:55

Re: Preventivní kontrola - občas trošku zamrzne

#11 Příspěvek od toomuuula »

Fix result of Farbar Recovery Scan Tool (x64) Version: 08-03-2020
Ran by Zapletal (19-03-2020 19:23:47) Run:2
Running from C:\Users\Zapletal\Desktop
Loaded Profiles: Zapletal (Available Profiles: Zapletal & Administrator & DefaultAppPool)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

File: C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\$McRebootA5E6DEAA56$.lnk [2020-03-17]
R2 McAfee WebAdvisor; C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe [907224 2020-03-11] (McAfee, LLC -> McAfee, LLC)
C:\Program Files\McAfee

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
Restore point was successfully created.

========================= File: C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe ========================

C:\Program Files (x86)\Kerio\UpdaterService\ktupdaterservice.exe
File is digitally signed
MD5: C8E6566F175A9CF8107A8C3293C1ECFB
Creation and modification date: 2018-09-19 14:05 - 2018-09-19 14:05
Size: 000995280
Attributes: ----A
Company Name: GFI Software Development Ltd. -> Kerio Technologies Inc.
Internal Name: ktupdaterservice
Original Name: ktupdaterservice.exe
Product: Kerio Autoupdate System
Description: Kerio Autoupdate System: Kerio Updater Service
File Version: 2.0.0.803 T0
Product Version: 2.0.0.803 T0
Copyright: © 2015 Kerio Technologies s.r.o. All rights reserved.
VirusTotal: https://www.virustotal.com/file/564d053 ... 540311648/

====== End of File: ======

"C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\$McRebootA5E6DEAA56$.lnk" => not found
HKLM\System\CurrentControlSet\Services\McAfee WebAdvisor => removed successfully
McAfee WebAdvisor => service removed successfully
"C:\Program Files\McAfee" => not found
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 10510336 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 28550984 B
Java, Flash, Steam htmlcache => 21477624 B
Windows/system/drivers => 5180735 B
Edge => 0 B
Chrome => 0 B
Firefox => 0 B
Opera => 307854946 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 20522 B
NetworkService => 20522 B
Zapletal => 813713 B
Administrator => 813713 B
DefaultAppPool => 813713 B

RecycleBin => 33778 B
EmptyTemp: => 358.7 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 19:24:17 ====

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola - občas trošku zamrzne

#12 Příspěvek od Conder »

Ako to vyzera s PC? Su nejake problemy?
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

toomuuula
Návštěvník
Návštěvník
Příspěvky: 70
Registrován: 14 dub 2007 11:55

Re: Preventivní kontrola - občas trošku zamrzne

#13 Příspěvek od toomuuula »

Zatím nic nepozoruji, vše OK.

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivní kontrola - občas trošku zamrzne

#14 Příspěvek od Conder »

:arrow: Tak este upraceme po pouzitych nastrojoch:
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

toomuuula
Návštěvník
Návštěvník
Příspěvky: 70
Registrován: 14 dub 2007 11:55

Re: Preventivní kontrola - občas trošku zamrzne

#15 Příspěvek od toomuuula »

Hotovo.

Odpovědět