kontrola logu Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

milaaccept
Level 1
Level 1
Příspěvky: 79
Registrován: listopad 07
Pohlaví: Muž
Stav:
Offline

Re: kontrola logu

Příspěvekod milaaccept » 25 dub 2017 20:54

problémy žádný až na to psaní ve windows search ...

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: kontrola logu

Příspěvekod jaro3 » 25 dub 2017 21:03

Stáhni Kaspersky VRT
na svojí plochu.
Spusť program Kaspersky VRT, .Program se nainstaluje.
Potvrď licenci a klikni na „Start“ . Pokud program nabídne aktualizaci , klikni dole na na „Download Now“.
- Klikni na ozubené kolečko v pravém horním rohu. V okně vyber kromě již zatržených , svojí jednotku disku , pokud jich máš víc , můžeš zatrhnout všechny.
- zvol „Automatic Scan“ nahoře vlevo. a stiskni tlačítko „Start Scanning
- Program začne skenovat zatržené jednotky

Zaškrtnuté :
Hidden startup objects
System Memory
Disk boot sectors

Počítač
Místní disk C

Nezašrkrtnuté:
Dokumenty
My email
Místní disk D
Jednotka DVD-Rom (E)
Jednotka BD-ROM (G)
Disketová jednotka

A jiné , např. Flash disky , které máš připojeny.

- povol programu Virus Removal Tool odstranit všechny nalezené infekce
- jakmile sken skončí ,zvol záložku „Report“ , vpravo nahoře (vedle ozubeného kolečka)
- klikni na „Detected Threads“ a klikni na obrázek diskety („Save“)
- ulož do počítače zprávu a vložit ji sem do příspěvku
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

milaaccept
Level 1
Level 1
Příspěvky: 79
Registrován: listopad 07
Pohlaví: Muž
Stav:
Offline

Re: kontrola logu

Příspěvekod milaaccept » 25 dub 2017 22:43

Tak KVRT nic nedetekoval....u verze 15.0.19.0 jsem nenašel jak kopírovat log, ale všude OK a nálezy 0

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: kontrola logu

Příspěvekod jaro3 » 26 dub 2017 09:28

Zkus si zadat téma do sekce windows.

Stáhni si OTL by OldTimer
na plochu. Ujisti se , že máš zavřena všechna ostatní okna a poklepej na ikonu OTL.Nahoře v okně pod Výstup klikni na minimální výstup.Pod Běžné registry změň na Vše. Zatrhni Kontrola na havěť “LOP“ a Kontrola na havěť “ Purity“ . Klikni na Prohledat. Všechny ostatní nastavení ponech jak jsou. Sken může trvat dlouho, až skončí otevřou se dva logy:
OTL.Txt
Extras.Txt

Jsou uloženy ve stejném místě jako OTL. Oba logy sem prosím zkopíruj.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

milaaccept
Level 1
Level 1
Příspěvky: 79
Registrován: listopad 07
Pohlaví: Muž
Stav:
Offline

Re: kontrola logu

Příspěvekod milaaccept » 26 dub 2017 15:21

OK a moc díky za trpělivost. Večer zkusim.

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: kontrola logu

Příspěvekod jaro3 » 26 dub 2017 17:19

OK, to bude poslední možnost ohledně virů.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

milaaccept
Level 1
Level 1
Příspěvky: 79
Registrován: listopad 07
Pohlaví: Muž
Stav:
Offline

Re: kontrola logu

Příspěvekod milaaccept » 26 dub 2017 17:47

OTL logfile created on: 26.04.2017 17:35:06 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Já\Desktop
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.14393.0)
Locale: 00000405 | Country: Česká republika | Language: CSY | Date Format: dd.MM.yyyy

15,90 Gb Total Physical Memory | 13,36 Gb Available Physical Memory | 84,06% Memory free
16,90 Gb Paging File | 14,27 Gb Available in Paging File | 84,43% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 232,40 Gb Total Space | 87,14 Gb Free Space | 37,50% Space Free | Partition Type: NTFS
Drive D: | 886,45 Gb Total Space | 786,15 Gb Free Space | 88,69% Space Free | Partition Type: NTFS
Drive K: | 976,56 Gb Total Space | 594,94 Gb Free Space | 60,92% Space Free | Partition Type: NTFS

Computer Name: DESKTOP-QGFIK6Q | User Name: Já | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - File not found
PRC - C:\Users\Já\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe (Node.js)
PRC - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe (NVIDIA Corporation)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe (Malwarebytes)
PRC - C:\ProgramData\Abelssoft\AntiRansomware\Program\AntiRansomware.exe ()
PRC - C:\Program Files (x86)\Any Data Recovery Pro\service\TenorshareDataRecoveryService.exe (Tenorshare Co,Ltd)
PRC - C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe (AVG Technologies CZ, s.r.o.)
PRC - C:\Program Files (x86)\AVG\Framework\Common\avguix.exe (AVG Technologies CZ, s.r.o.)
PRC - C:\Program Files (x86)\Nero\Update\NASvc.exe (Nero AG)
PRC - C:\Program Files (x86)\System Explorer\SystemExplorer.exe (Mister Group)
PRC - C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe ()
PRC - C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe ()
PRC - C:\Program Files (x86)\Winstep\WsxService.exe (Winstep Software Technologies)


========== Modules (No Company Name) ==========

MOD - C:\Program Files (x86)\AVG\UiDll\2623\libcef.dll ()
MOD - C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll ()
MOD - C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\Downloader.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvSpCapsAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvBackendAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGalleryAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameStreamAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvGameShareAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NvUtil.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVAccountAPINode.node ()
MOD - \\?\C:\Program Files (x86)\NVIDIA Corporation\NvNode\DriverInstall.node ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Windows.Forms\68f0c8b24547a1eeafc998eb2b2522e0\System.Windows.Forms.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Drawing\058e016628ca385ecca0589255c71bce\System.Drawing.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Data\79892cb4ea3329381a2fc51dad52eb6e\System.Data.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Numerics\090944cdcbf7fca1c5f201bbf89b224b\System.Numerics.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml.Linq\644006124f267e54cf6760ac688fbf3e\System.Xml.Linq.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\cfff018936a7c6348cb7ea98d432343a\System.Xml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xaml\1b30fcb579bbaad955474f384a20d978\System.Xaml.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\d5101c374cd436c6638bd68d3e681438\System.Runtime.Serialization.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\69bc7c6c084baf2d2ffd6871c726e266\System.Configuration.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Net.Http\3eb2ab6d74a9d40ac970fb755a29c55e\System.Net.Http.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatioaec034ca#\3c7b6f1459cd44f3f3f9b59e5121a867\PresentationFramework.Aero2.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\Presentatio5ae0f00f#\5fa817daff10898645f2a4f4514bee62\PresentationFramework.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\PresentationCore\0e3670b79a0d3cf62dffca3403010d44\PresentationCore.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\WindowsBase\b87bf6675b253eeea9d7a1af759d1d9b\WindowsBase.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\561bcb2835dc3d4de610397aebd07edc\System.Core.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\System\6d712bf5f07ce74d9e2d31a443dea9c2\System.ni.dll ()
MOD - C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\f06d35cdb58e63c8a25f1658f23fd20d\mscorlib.ni.dll ()
MOD - C:\ProgramData\Abelssoft\AntiRansomware\Program\AntiRansomware.exe ()


========== Services (SafeList) ==========

SRV:64bit: - (NVDisplay.ContainerLocalSystem) -- C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe (NVIDIA Corporation)
SRV:64bit: - (WdNisSvc) -- C:\Program Files\Windows Defender\NisSrv.exe (Microsoft Corporation)
SRV:64bit: - (PrintNotify) -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll (Microsoft Corporation)
SRV:64bit: - (CoreMessagingRegistrar) -- C:\Windows\SysNative\CoreMessaging.dll (Microsoft Corporation)
SRV:64bit: - (WinDefend) -- C:\Program Files\Windows Defender\MsMpEng.exe (Microsoft Corporation)
SRV:64bit: - (wisvc) -- C:\Windows\SysNative\FlightSettings.dll (Microsoft Corporation)
SRV:64bit: - (DmEnrollmentSvc) -- C:\Windows\SysNative\Windows.Internal.Management.dll (Microsoft Corporation)
SRV:64bit: - (UsoSvc) -- C:\Windows\SysNative\usocore.dll (Microsoft Corporation)
SRV:64bit: - (RetailDemo) -- C:\Windows\SysNative\RDXService.dll (Microsoft Corporation)
SRV:64bit: - (DiagTrack) -- C:\Windows\SysNative\diagtrack.dll (Microsoft Corporation)
SRV:64bit: - (DoSvc) -- C:\Windows\SysNative\dosvc.dll (Microsoft Corporation)
SRV:64bit: - (NvContainerNetworkService) -- C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation)
SRV:64bit: - (NvContainerLocalSystem) -- C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation)
SRV:64bit: - (AppXSvc) -- C:\Windows\SysNative\AppXDeploymentServer.dll (Microsoft Corporation)
SRV:64bit: - (tzautoupdate) -- C:\Windows\SysNative\tzautoupdate.dll (Microsoft Corporation)
SRV:64bit: - (MapsBroker) -- C:\Windows\SysNative\moshost.dll (Microsoft Corporation)
SRV:64bit: - (PimIndexMaintenanceSvc) -- C:\Windows\SysNative\PimIndexMaintenance.dll (Microsoft Corporation)
SRV:64bit: - (vmicvss) -- C:\Windows\SysNative\icsvcext.dll (Microsoft Corporation)
SRV:64bit: - (vmicrdv) -- C:\Windows\SysNative\icsvcext.dll (Microsoft Corporation)
SRV:64bit: - (XblAuthManager) -- C:\Windows\SysNative\XblAuthManager.dll (Microsoft Corporation)
SRV:64bit: - (XboxNetApiSvc) -- C:\Windows\SysNative\XboxNetApiSvc.dll (Microsoft Corporation)
SRV:64bit: - (AppReadiness) -- C:\Windows\SysNative\AppReadiness.dll (Microsoft Corporation)
SRV:64bit: - (UnistoreSvc) -- C:\Windows\SysNative\Unistore.dll (Microsoft Corporation)
SRV:64bit: - (Wcmsvc) -- C:\Windows\SysNative\wcmsvc.dll (Microsoft Corporation)
SRV:64bit: - (NgcCtnrSvc) -- C:\Windows\SysNative\NgcCtnrSvc.dll (Microsoft Corporation)
SRV:64bit: - (workfolderssvc) -- C:\Windows\SysNative\workfolderssvc.dll (Microsoft Corporation)
SRV:64bit: - (FrameServer) -- C:\Windows\SysNative\FrameServer.dll (Microsoft Corporation)
SRV:64bit: - (SensorDataService) -- C:\Windows\SysNative\SensorDataService.exe (Microsoft Corporation)
SRV:64bit: - (BrokerInfrastructure) -- C:\Windows\SysNative\bisrv.dll (Microsoft Corporation)
SRV:64bit: - (UserDataSvc) -- C:\Windows\SysNative\UserDataService.dll (Microsoft Corporation)
SRV:64bit: - (Intel(R) -- C:\Windows\SysNative\IPROSetMonitor.exe (Intel Corporation)
SRV:64bit: - (MBAMService) -- C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe (Malwarebytes)
SRV:64bit: - (ScDeviceEnum) -- C:\Windows\SysNative\ScDeviceEnum.dll (Microsoft Corporation)
SRV:64bit: - (CDPUserSvc) -- C:\Windows\SysNative\cdpusersvc.dll (Microsoft Corporation)
SRV:64bit: - (CDPSvc) -- C:\Windows\SysNative\cdpsvc.dll (Microsoft Corporation)
SRV:64bit: - (EntAppSvc) -- C:\Windows\SysNative\EnterpriseAppMgmtSvc.dll (Microsoft Corporation)
SRV:64bit: - (wlidsvc) -- C:\Windows\SysNative\wlidsvc.dll (Microsoft Corporation)
SRV:64bit: - (StateRepository) -- C:\Windows\SysNative\Windows.StateRepository.dll (Microsoft Corporation)
SRV:64bit: - (LSM) -- C:\Windows\SysNative\lsm.dll (Microsoft Corporation)
SRV:64bit: - (AudioEndpointBuilder) -- C:\Windows\SysNative\AudioEndpointBuilder.dll (Microsoft Corporation)
SRV:64bit: - (NetSetupSvc) -- C:\Windows\SysNative\NetSetupSvc.dll (Microsoft Corporation)
SRV:64bit: - (NgcSvc) -- C:\Windows\SysNative\ngcsvc.dll (Microsoft Corporation)
SRV:64bit: - (RmSvc) -- C:\Windows\SysNative\RMapi.dll (Microsoft Corporation)
SRV:64bit: - (SensorService) -- C:\Windows\SysNative\SensorService.dll (Microsoft Corporation)
SRV:64bit: - (vmicheartbeat) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicvmsession) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmictimesync) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicshutdown) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmickvpexchange) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicguestinterface) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (UserManager) -- C:\Windows\SysNative\usermgr.dll (Microsoft Corporation)
SRV:64bit: - (PhoneSvc) -- C:\Windows\SysNative\PhoneService.dll (Microsoft Corporation)
SRV:64bit: - (LicenseManager) -- C:\Windows\SysNative\LicenseManagerSvc.dll (Microsoft Corporation)
SRV:64bit: - (DeviceAssociationService) -- C:\Windows\SysNative\das.dll (Microsoft Corporation)
SRV:64bit: - (smphost) -- C:\Windows\SysNative\smphost.dll (Microsoft Corporation)
SRV:64bit: - (WiaRpc) -- C:\Windows\SysNative\wiarpc.dll (Microsoft Corporation)
SRV:64bit: - (WalletService) -- C:\Windows\SysNative\WalletService.dll (Microsoft Corporation)
SRV:64bit: - (NcaSvc) -- C:\Windows\SysNative\NcaSvc.dll (Microsoft Corporation)
SRV:64bit: - (NcdAutoSetup) -- C:\Windows\SysNative\NcdAutoSetup.dll (Microsoft Corporation)
SRV:64bit: - (shpamsvc) -- C:\Windows\SysNative\Windows.SharedPC.AccountManager.dll (Microsoft Corporation)
SRV:64bit: - (dmwappushservice) -- C:\Windows\SysNative\dmwappushsvc.dll (Microsoft Corporation)
SRV:64bit: - (EFS) -- C:\Windows\SysNative\efssvc.dll (Microsoft Corporation)
SRV:64bit: - (DcpSvc) -- C:\Windows\SysNative\dcpsvc.dll (Microsoft Corporation)
SRV:64bit: - (Netlogon) -- C:\Windows\SysNative\netlogon.dll (Microsoft Corporation)
SRV:64bit: - (KeyIso) -- C:\Windows\SysNative\keyiso.dll (Microsoft Corporation)
SRV:64bit: - (diagnosticshub.standardcollector.service) -- C:\Windows\SysNative\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (Microsoft Corporation)
SRV:64bit: - (WpnUserService_195cb2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (UserDataSvc_195cb2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (UnistoreSvc_195cb2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (PimIndexMaintenanceSvc_195cb2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (OneSyncSvc_195cb2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (MessagingService_195cb2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (CDPUserSvc_195cb2) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (OneSyncSvc) -- C:\Windows\SysNative\APHostService.dll (Microsoft Corporation)
SRV:64bit: - (WEPHOSTSVC) -- C:\Windows\SysNative\wephostsvc.dll (Microsoft Corporation)
SRV:64bit: - (TieringEngineService) -- C:\Windows\SysNative\TieringEngineService.exe (Microsoft Corporation)
SRV:64bit: - (fhsvc) -- C:\Windows\SysNative\fhsvc.dll (Microsoft Corporation)
SRV:64bit: - (svsvc) -- C:\Windows\SysNative\svsvc.dll (Microsoft Corporation)
SRV:64bit: - (SmsRouter) -- C:\Windows\SysNative\SmsRouterSvc.dll (Microsoft Corporation)
SRV:64bit: - (netprofm) -- C:\Windows\SysNative\netprofmsvc.dll (Microsoft Corporation)
SRV:64bit: - (MessagingService) -- C:\Windows\SysNative\MessagingService.dll (Microsoft Corporation)
SRV:64bit: - (tiledatamodelsvc) -- C:\Windows\SysNative\tileobjserver.dll (Microsoft Corporation)
SRV:64bit: - (SystemEventsBroker) -- C:\Windows\SysNative\SystemEventsBrokerServer.dll (Microsoft Corporation)
SRV:64bit: - (VaultSvc) -- C:\Windows\SysNative\vaultsvc.dll (Microsoft Corporation)
SRV:64bit: - (NcbService) -- C:\Windows\SysNative\ncbservice.dll (Microsoft Corporation)
SRV:64bit: - (WpnService) -- C:\Windows\SysNative\wpnservice.dll (Microsoft Corporation)
SRV:64bit: - (icssvc) -- C:\Windows\SysNative\tetheringservice.dll (Microsoft Corporation)
SRV:64bit: - (TimeBrokerSvc) -- C:\Windows\SysNative\TimeBrokerServer.dll (Microsoft Corporation)
SRV:64bit: - (WpnUserService) -- C:\Windows\SysNative\WpnUserService.dll (Microsoft Corporation)
SRV:64bit: - (lfsvc) -- C:\Windows\SysNative\lfsvc.dll (Microsoft Corporation)
SRV:64bit: - (DevQueryBroker) -- C:\Windows\SysNative\DevQueryBroker.dll (Microsoft Corporation)
SRV:64bit: - (XblGameSave) -- C:\Windows\SysNative\XblGameSave.dll (Microsoft Corporation)
SRV:64bit: - (ClipSVC) -- C:\Windows\SysNative\ClipSVC.dll (Microsoft Corporation)
SRV:64bit: - (AJRouter) -- C:\Windows\SysNative\AJRouter.dll (Microsoft Corporation)
SRV:64bit: - (DsmSvc) -- C:\Windows\SysNative\DeviceSetupManager.dll (Microsoft Corporation)
SRV:64bit: - (DsSvc) -- C:\Windows\SysNative\dssvc.dll (Microsoft Corporation)
SRV:64bit: - (embeddedmode) -- C:\Windows\SysNative\embeddedmodesvc.dll (Microsoft Corporation)
SRV:64bit: - (HvHost) -- C:\Windows\SysNative\hvhostsvc.dll (Microsoft Corporation)
SRV:64bit: - (BthHFSrv) -- C:\Windows\SysNative\BthHFSrv.dll (Microsoft Corporation)
SRV:64bit: - (RichVideo64) -- C:\Program Files\CyberLink\Shared files\RichVideo64.exe (CyberLink)
SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (AVGIDSAgent) -- C:\Program Files (x86)\AVG\Av\avgidsagenta.exe (AVG Technologies CZ, s.r.o.)
SRV - (avgfws) -- C:\Program Files (x86)\AVG\Av\avgfwsa.exe (AVG Technologies CZ, s.r.o.)
SRV - (avgwd) -- C:\Program Files (x86)\AVG\Av\avgwdsvca.exe (AVG Technologies CZ, s.r.o.)
SRV - (AvgAMPS) -- C:\Program Files (x86)\AVG\Av\avgamps.exe (AVG Technologies CZ, s.r.o.)
SRV - (PrintNotify) -- C:\Windows\system32\spool\drivers\x64\3\PrintConfig.dll (Microsoft Corporation)
SRV - (DmEnrollmentSvc) -- C:\Windows\SysWOW64\Windows.Internal.Management.dll (Microsoft Corporation)
SRV - (CoreMessagingRegistrar) -- C:\Windows\SysWOW64\CoreMessaging.dll (Microsoft Corporation)
SRV - (NvTelemetryContainer) -- C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe (NVIDIA Corporation)
SRV - (UnistoreSvc) -- C:\Windows\SysWOW64\Unistore.dll (Microsoft Corporation)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (TenorshareDataRecoveryService) -- C:\Program Files (x86)\Any Data Recovery Pro\service\TenorshareDataRecoveryService.exe (Tenorshare Co,Ltd)
SRV - (avgsvc) -- C:\Program Files (x86)\AVG\Framework\Common\avgsvca.exe (AVG Technologies CZ, s.r.o.)
SRV - (StateRepository) -- C:\Windows\SysWOW64\Windows.StateRepository.dll (Microsoft Corporation)
SRV - (NAUpdate) -- C:\Program Files (x86)\Nero\Update\NASvc.exe (Nero AG)
SRV - (VSStandardCollectorService140) -- C:\Program Files (x86)\Microsoft Visual Studio 14.0\Team Tools\DiagnosticsHub\Collector\StandardCollector.Service.exe (Microsoft Corporation)
SRV - (smphost) -- C:\Windows\SysWOW64\smphost.dll (Microsoft Corporation)
SRV - (asComSvc) -- C:\Program Files (x86)\ASUS\AXSP\1.02.00\atkexComSvc.exe ()
SRV - (SystemExplorerHelpService) -- C:\Program Files (x86)\System Explorer\service\SystemExplorerService64.exe (Mister Group)
SRV - (AsSysCtrlService) -- C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe ()
SRV - (Winstep Xtreme Service) -- C:\Program Files (x86)\Winstep\WsxService.exe (Winstep Software Technologies)


========== Driver Services (SafeList) ==========

DRV:64bit: - (MBAMSwissArmy) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys (Malwarebytes)
DRV:64bit: - (TrueSight) -- C:\Windows\SysNative\drivers\TrueSight.sys ()
DRV:64bit: - (nvlddmkm) -- C:\Windows\SysNative\DriverStore\FileRepository\nv_dispi.inf_amd64_274d0ab8ee30c459\nvlddmkm.sys (NVIDIA Corporation)
DRV:64bit: - (nvvhci) -- C:\Windows\SysNative\drivers\nvvhci.sys (NVIDIA Corporation)
DRV:64bit: - (ZAM_Guard) -- C:\Windows\SysNative\drivers\zamguard64.sys (Zemana Ltd.)
DRV:64bit: - (Avgmfx64) -- C:\Windows\SysNative\drivers\avgmfx64.sys (AVG Technologies CZ, s.r.o.)
DRV:64bit: - (NVHDA) -- C:\Windows\SysNative\drivers\nvhda64v.sys (NVIDIA Corporation)
DRV:64bit: - (BasicRender) -- C:\Windows\SysNative\drivers\BasicRender.sys (Microsoft Corporation)
DRV:64bit: - (BasicDisplay) -- C:\Windows\SysNative\drivers\BasicDisplay.sys (Microsoft Corporation)
DRV:64bit: - (nvvad_WaveExtensible) -- C:\Windows\SysNative\drivers\nvvad64v.sys (NVIDIA Corporation)
DRV:64bit: - (NvStreamKms) -- C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys (NVIDIA Corporation)
DRV:64bit: - (RTSUER) -- C:\Windows\SysNative\drivers\RtsUer.sys (Realsil Semiconductor Corporation)
DRV:64bit: - (pdc) -- C:\Windows\SysNative\drivers\pdc.sys (Microsoft Corporation)
DRV:64bit: - (dam) -- C:\Windows\SysNative\drivers\dam.sys (Microsoft Corporation)
DRV:64bit: - (storahci) -- C:\Windows\SysNative\drivers\storahci.sys (Microsoft Corporation)
DRV:64bit: - (spaceport) -- C:\Windows\SysNative\drivers\spaceport.sys (Microsoft Corporation)
DRV:64bit: - (xboxgip) -- C:\Windows\SysNative\drivers\xboxgip.sys (Microsoft Corporation)
DRV:64bit: - (wdiwifi) -- C:\Windows\SysNative\drivers\WdiWiFi.sys (Microsoft Corporation)
DRV:64bit: - (asmtxhci) -- C:\Windows\SysNative\drivers\asmtxhci.sys (ASMedia Technology Inc)
DRV:64bit: - (AVGIDSDriver) -- C:\Windows\SysNative\drivers\avgidsdrivera.sys (AVG Technologies CZ, s.r.o.)
DRV:64bit: - (ESProtectionDriver) -- C:\Windows\SysNative\drivers\mbae64.sys ()
DRV:64bit: - (e1rexpress) -- C:\Windows\SysNative\drivers\e1r65x64.sys (Intel Corporation)
DRV:64bit: - (CLFS) -- C:\Windows\SysNative\drivers\clfs.sys (Microsoft Corporation)
DRV:64bit: - (Avgldx64) -- C:\Windows\SysNative\drivers\avgldx64.sys (AVG Technologies CZ, s.r.o.)
DRV:64bit: - (TPM) -- C:\Windows\SysNative\drivers\tpm.sys (Microsoft Corporation)
DRV:64bit: - (AsusVBus) -- C:\Windows\SysNative\drivers\AsusVBus.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (iorate) -- C:\Windows\SysNative\drivers\iorate.sys (Microsoft Corporation)
DRV:64bit: - (Avgfwfd) -- C:\Windows\SysNative\drivers\avgfwd6a.sys (AVG Technologies CZ, s.r.o.)
DRV:64bit: - (ahcache) -- C:\Windows\SysNative\drivers\ahcache.sys (Microsoft Corporation)
DRV:64bit: - (AVGIDSHA) -- C:\Windows\SysNative\drivers\avgidsha.sys (AVG Technologies CZ, s.r.o.)
DRV:64bit: - (sdbus) -- C:\Windows\SysNative\drivers\sdbus.sys (Microsoft Corporation)
DRV:64bit: - (megasas2i) -- C:\Windows\SysNative\drivers\MegaSas2i.sys (Avago Technologies)
DRV:64bit: - (vpci) -- C:\Windows\SysNative\drivers\vpci.sys (Microsoft Corporation)
DRV:64bit: - (stornvme) -- C:\Windows\SysNative\drivers\stornvme.sys (Microsoft Corporation)
DRV:64bit: - (wcifs) -- C:\Windows\SysNative\drivers\wcifs.sys (Microsoft Corporation)
DRV:64bit: - (BthA2DP) -- C:\Windows\SysNative\drivers\BthA2DP.sys (Microsoft Corporation)
DRV:64bit: - (CapImg) -- C:\Windows\SysNative\drivers\capimg.sys (Microsoft Corporation)
DRV:64bit: - (EhStorTcgDrv) -- C:\Windows\SysNative\drivers\EhStorTcgDrv.sys (Microsoft Corporation)
DRV:64bit: - (NAL) -- C:\Windows\SysNative\drivers\iqvw64e.sys (Intel Corporation )
DRV:64bit: - (xinputhid) -- C:\Windows\SysNative\drivers\xinputhid.sys (Microsoft Corporation)
DRV:64bit: - (Wof) -- C:\Windows\SysNative\drivers\wof.sys (Microsoft Corporation)
DRV:64bit: - (hvservice) -- C:\Windows\SysNative\drivers\hvservice.sys (Microsoft Corporation)
DRV:64bit: - (Avgwfpa) -- C:\Windows\SysNative\drivers\avgwfpa.sys (AVG Technologies CZ, s.r.o.)
DRV:64bit: - (terminpt) -- C:\Windows\SysNative\drivers\terminpt.sys (Microsoft Corporation)
DRV:64bit: - (RdpVideoMiniport) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys (Microsoft Corporation)
DRV:64bit: - (WpdUpFltr) -- C:\Windows\SysNative\drivers\WpdUpFltr.sys (Microsoft Corporation)
DRV:64bit: - (WdNisDrv) -- C:\Windows\SysNative\drivers\WdNisDrv.sys (Microsoft Corporation)
DRV:64bit: - (WdFilter) -- C:\Windows\SysNative\drivers\WdFilter.sys (Microsoft Corporation)
DRV:64bit: - (WdBoot) -- C:\Windows\SysNative\drivers\WdBoot.sys (Microsoft Corporation)
DRV:64bit: - (Ndu) -- C:\Windows\SysNative\drivers\Ndu.sys (Microsoft Corporation)
DRV:64bit: - (NdisImPlatform) -- C:\Windows\SysNative\drivers\NdisImPlatform.sys (Microsoft Corporation)
DRV:64bit: - (MsLldp) -- C:\Windows\SysNative\drivers\mslldp.sys (Microsoft Corporation)
DRV:64bit: - (applockerfltr) -- C:\Windows\SysNative\drivers\applockerfltr.sys (Microsoft Corporation)
DRV:64bit: - (ReFSv1) -- C:\Windows\SysNative\drivers\refsv1.sys (Microsoft Corporation)
DRV:64bit: - (WindowsTrustedRT) -- C:\Windows\SysNative\drivers\WindowsTrustedRT.sys (Microsoft Corporation)
DRV:64bit: - (GpuEnergyDrv) -- C:\Windows\SysNative\drivers\gpuenergydrv.sys (Microsoft Corporation)
DRV:64bit: - (Ufx01000) -- C:\Windows\SysNative\drivers\ufx01000.sys (Microsoft Corporation)
DRV:64bit: - (VerifierExt) -- C:\Windows\SysNative\drivers\VerifierExt.sys (Microsoft Corporation)
DRV:64bit: - (SerCx2) -- C:\Windows\SysNative\drivers\SerCx2.sys (Microsoft Corporation)
DRV:64bit: - (UcmTcpciCx0101) -- C:\Windows\SysNative\drivers\UcmTcpciCx.sys (Microsoft Corporation)
DRV:64bit: - (UcmCx0101) -- C:\Windows\SysNative\drivers\UcmCx.sys (Microsoft Corporation)
DRV:64bit: - (SpbCx) -- C:\Windows\SysNative\drivers\SpbCx.sys (Microsoft Corporation)
DRV:64bit: - (storqosflt) -- C:\Windows\SysNative\drivers\storqosflt.sys (Microsoft Corporation)
DRV:64bit: - (SerCx) -- C:\Windows\SysNative\drivers\SerCx.sys (Microsoft Corporation)
DRV:64bit: - (UrsCx01000) -- C:\Windows\SysNative\drivers\urscx01000.sys (Microsoft Corporation)
DRV:64bit: - (condrv) -- C:\Windows\SysNative\drivers\condrv.sys (Microsoft Corporation)
DRV:64bit: - (IndirectKmd) -- C:\Windows\SysNative\drivers\IndirectKmd.sys (Microsoft Corporation)
DRV:64bit: - (Fs_Rec) -- C:\Windows\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (mshidumdf) -- C:\Windows\SysNative\drivers\mshidumdf.sys (Microsoft Corporation)
DRV:64bit: - (cnghwassist) -- C:\Windows\SysNative\drivers\cnghwassist.sys (Microsoft Corporation)
DRV:64bit: - (MMCSS) -- C:\Windows\SysNative\drivers\mmcss.sys (Microsoft Corporation)
DRV:64bit: - (EhStorClass) -- C:\Windows\SysNative\drivers\EhStorClass.sys (Microsoft Corporation)
DRV:64bit: - (irda) -- C:\Windows\SysNative\drivers\irda.sys (Microsoft Corporation)
DRV:64bit: - (NdisVirtualBus) -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys (Microsoft Corporation)
DRV:64bit: - (GPIOClx0101) -- C:\Windows\SysNative\drivers\msgpioclx.sys (Microsoft Corporation)
DRV:64bit: - (WFPLWFS) -- C:\Windows\SysNative\drivers\wfplwfs.sys (Microsoft Corporation)
DRV:64bit: - (clreg) -- C:\Windows\SysNative\drivers\registry.sys (Microsoft Corporation)
DRV:64bit: - (wcnfs) -- C:\Windows\SysNative\drivers\wcnfs.sys (Microsoft Corporation)
DRV:64bit: - (Ucx01000) -- C:\Windows\SysNative\drivers\Ucx01000.sys (Microsoft Corporation)
DRV:64bit: - (acpiex) -- C:\Windows\SysNative\drivers\acpiex.sys (Microsoft Corporation)
DRV:64bit: - (NetAdapterCx) -- C:\Windows\SysNative\drivers\NetAdapterCx.sys ()
DRV:64bit: - (FileCrypt) -- C:\Windows\SysNative\drivers\filecrypt.sys (Microsoft Corporation)
DRV:64bit: - (tsusbflt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (UdeCx) -- C:\Windows\SysNative\drivers\Udecx.sys (Microsoft Corporation)
DRV:64bit: - (vhf) -- C:\Windows\SysNative\drivers\vhf.sys (Microsoft Corporation)
DRV:64bit: - (USBHUB3) -- C:\Windows\SysNative\drivers\USBHUB3.SYS (Microsoft Corporation)
DRV:64bit: - (USBXHCI) -- C:\Windows\SysNative\drivers\USBXHCI.SYS (Microsoft Corporation)
DRV:64bit: - (ufxsynopsys) -- C:\Windows\SysNative\drivers\ufxsynopsys.sys (Microsoft Corporation)
DRV:64bit: - (UfxChipidea) -- C:\Windows\SysNative\drivers\UfxChipidea.sys (Microsoft Corporation)
DRV:64bit: - (sdstor) -- C:\Windows\SysNative\drivers\sdstor.sys (Microsoft Corporation)
DRV:64bit: - (UcmUcsi) -- C:\Windows\SysNative\drivers\UcmUcsi.sys (Microsoft Corporation)
DRV:64bit: - (UrsChipidea) -- C:\Windows\SysNative\drivers\urschipidea.sys (Microsoft Corporation)
DRV:64bit: - (UrsSynopsys) -- C:\Windows\SysNative\drivers\urssynopsys.sys (Microsoft Corporation)
DRV:64bit: - (genericusbfn) -- C:\Windows\SysNative\drivers\genericusbfn.sys (Microsoft Corporation)
DRV:64bit: - (WindowsTrustedRTProxy) -- C:\Windows\SysNative\drivers\WindowsTrustedRTProxy.sys (Microsoft Corporation)
DRV:64bit: - (e1iexpress) -- C:\Windows\SysNative\drivers\e1i63x64.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_I2C) -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C.sys (Intel Corporation)
DRV:64bit: - (xusb22) -- C:\Windows\SysNative\drivers\xusb22.sys (Microsoft Corporation)
DRV:64bit: - (iai2c) -- C:\Windows\SysNative\drivers\iai2c.sys (Intel(R) Corporation)
DRV:64bit: - (iaLPSS2i_GPIO2) -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2.sys (Intel Corporation)
DRV:64bit: - (hidi2c) -- C:\Windows\SysNative\drivers\hidi2c.sys (Microsoft Corporation)
DRV:64bit: - (msgpiowin32) -- C:\Windows\SysNative\drivers\msgpiowin32.sys (Microsoft Corporation)
DRV:64bit: - (hidinterrupt) -- C:\Windows\SysNative\drivers\hidinterrupt.sys (Microsoft Corporation)
DRV:64bit: - (buttonconverter) -- C:\Windows\SysNative\drivers\buttonconverter.sys (Microsoft Corporation)
DRV:64bit: - (BthHFAud) -- C:\Windows\SysNative\drivers\BthHfAud.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (iagpio) -- C:\Windows\SysNative\drivers\iagpio.sys (Intel(R) Corporation)
DRV:64bit: - (npsvctrig) -- C:\Windows\SysNative\drivers\npsvctrig.sys (Microsoft Corporation)
DRV:64bit: - (kdnic) -- C:\Windows\SysNative\drivers\kdnic.sys (Microsoft Corporation)
DRV:64bit: - (cht4vbd) -- C:\Windows\SysNative\drivers\cht4vx64.sys (Chelsio Communications)
DRV:64bit: - (ADP80XX) -- C:\Windows\SysNative\drivers\adp80xx.sys (PMC-Sierra)
DRV:64bit: - (mlx4_bus) -- C:\Windows\SysNative\drivers\mlx4_bus.sys (Mellanox)
DRV:64bit: - (iaStorAV) -- C:\Windows\SysNative\drivers\iaStorAV.sys (Intel Corporation)
DRV:64bit: - (ibbus) -- C:\Windows\SysNative\drivers\ibbus.sys (Mellanox)
DRV:64bit: - (cht4iscsi) -- C:\Windows\SysNative\drivers\cht4sx64.sys (Chelsio Communications)
DRV:64bit: - (VSTXRAID) -- C:\Windows\SysNative\drivers\VSTXRAID.SYS (VIA Corporation)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (scmdisk0101) -- C:\Windows\SysNative\drivers\scmdisk0101.sys (Microsoft Corporation)
DRV:64bit: - (ndfltr) -- C:\Windows\SysNative\drivers\ndfltr.sys (Mellanox)
DRV:64bit: - (3ware) -- C:\Windows\SysNative\drivers\3ware.sys (LSI)
DRV:64bit: - (LSI_SAS2i) -- C:\Windows\SysNative\drivers\lsi_sas2i.sys (LSI Corporation)
DRV:64bit: - (LSI_SAS3i) -- C:\Windows\SysNative\drivers\lsi_sas3i.sys (Avago Technologies)
DRV:64bit: - (scmbus) -- C:\Windows\SysNative\drivers\scmbus.sys (Microsoft Corporation)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (LSI_SSS) -- C:\Windows\SysNative\drivers\lsi_sss.sys (LSI Corporation)
DRV:64bit: - (UASPStor) -- C:\Windows\SysNative\drivers\uaspstor.sys (Microsoft Corporation)
DRV:64bit: - (usbser) -- C:\Windows\SysNative\drivers\usbser.sys (Microsoft Corporation)
DRV:64bit: - (WinVerbs) -- C:\Windows\SysNative\drivers\winverbs.sys (Mellanox)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (mvumis) -- C:\Windows\SysNative\drivers\mvumis.sys (Marvell Semiconductor, Inc.)
DRV:64bit: - (percsas3i) -- C:\Windows\SysNative\drivers\percsas3i.sys (Avago Technologies)
DRV:64bit: - (percsas2i) -- C:\Windows\SysNative\drivers\percsas2i.sys (Avago Technologies)
DRV:64bit: - (storufs) -- C:\Windows\SysNative\drivers\storufs.sys (Microsoft Corporation)
DRV:64bit: - (WinMad) -- C:\Windows\SysNative\drivers\winmad.sys (Mellanox)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology, Inc.)
DRV:64bit: - (UEFI) -- C:\Windows\SysNative\drivers\uefi.sys (Microsoft Corporation)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (AcpiDev) -- C:\Windows\SysNative\drivers\AcpiDev.sys (Microsoft Corporation)
DRV:64bit: - (volume) -- C:\Windows\SysNative\drivers\volume.sys (Microsoft Corporation)
DRV:64bit: - (acpitime) -- C:\Windows\SysNative\drivers\acpitime.sys (Microsoft Corporation)
DRV:64bit: - (acpipagr) -- C:\Windows\SysNative\drivers\acpipagr.sys (Microsoft Corporation)
DRV:64bit: - (bcmfn2) -- C:\Windows\SysNative\drivers\bcmfn2.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (bcmfn) -- C:\Windows\SysNative\drivers\bcmfn.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (QLogic Corporation)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (QLogic Corporation)
DRV:64bit: - (intelpep) -- C:\Windows\SysNative\drivers\intelpep.sys (Microsoft Corporation)
DRV:64bit: - (iaLPSSi_GPIO) -- C:\Windows\SysNative\drivers\iaLPSSi_GPIO.sys (Intel Corporation)
DRV:64bit: - (iaLPSSi_I2C) -- C:\Windows\SysNative\drivers\iaLPSSi_I2C.sys (Intel Corporation)
DRV:64bit: - (BthHFEnum) -- C:\Windows\SysNative\drivers\bthhfenum.sys (Microsoft Corporation)
DRV:64bit: - (Synth3dVsc) -- C:\Windows\SysNative\drivers\Synth3dVsc.sys (Microsoft Corporation)
DRV:64bit: - (BthAvrcpTg) -- C:\Windows\SysNative\drivers\BthAvrcpTg.sys (Microsoft Corporation)
DRV:64bit: - (CompositeBus) -- C:\Windows\SysNative\DriverStore\FileRepository\compositebus.inf_amd64_a140581a8f8b58b7\CompositeBus.sys (Microsoft Corporation)
DRV:64bit: - (dmvsc) -- C:\Windows\SysNative\drivers\dmvsc.sys (Microsoft Corporation)
DRV:64bit: - (bthhfhid) -- C:\Windows\SysNative\drivers\BthhfHid.sys (Microsoft Corporation)
DRV:64bit: - (hyperkbd) -- C:\Windows\SysNative\drivers\hyperkbd.sys (Microsoft Corporation)
DRV:64bit: - (gencounter) -- C:\Windows\SysNative\drivers\vmgencounter.sys (Microsoft Corporation)
DRV:64bit: - (vmgid) -- C:\Windows\SysNative\drivers\vmgid.sys (Microsoft Corporation)
DRV:64bit: - (avguniva) -- C:\Windows\SysNative\drivers\avguniva.sys (AVG Technologies CZ, s.r.o.)
DRV:64bit: - (Avgrkx64) -- C:\Windows\SysNative\drivers\avgrkx64.sys (AVG Technologies CZ, s.r.o.)
DRV:64bit: - (Avgdiska) -- C:\Windows\SysNative\drivers\avgdiska.sys (AVG Technologies CZ, s.r.o.)
DRV:64bit: - (asmthub3) -- C:\Windows\SysNative\drivers\asmthub3.sys (ASMedia Technology Inc)
DRV:64bit: - (Avgloga) -- C:\Windows\SysNative\drivers\avgloga.sys (AVG Technologies CZ, s.r.o.)
DRV:64bit: - (Avgboota) -- C:\Windows\SysNative\drivers\avgboota.sys (AVG Technologies CZ, s.r.o.)
DRV:64bit: - (XSplit_Dummy) -- C:\Windows\SysNative\drivers\xspltspk.sys (SplitmediaLabs Limited)
DRV:64bit: - (CLVirtualBus01) -- C:\Windows\SysNative\drivers\CLVirtualBus01.sys (CyberLink)
DRV:64bit: - (CLBUDF) -- C:\Windows\SysNative\drivers\CLBUDF.sys (CyberLink Corporation.)
DRV:64bit: - (CLBStor) -- C:\Windows\SysNative\drivers\CLBStor.sys (Cyberlink Co.,Ltd.)
DRV:64bit: - (Revoflt) -- C:\Windows\SysNative\drivers\revoflt.sys (VS Revo Group)
DRV - (nvlddmkm) -- C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_274d0ab8ee30c459\nvlddmkm.sys (NVIDIA Corporation)
DRV - (HWiNFO32) -- C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS (REALiX(tm))
DRV - (CompositeBus) -- C:\Windows\System32\DriverStore\FileRepository\compositebus.inf_amd64_a140581a8f8b58b7\CompositeBus.sys (Microsoft Corporation)
DRV - (TTDrv) -- C:\KOPLAYER\vbox\TTDrv.sys (Oracle Corporation)
DRV - ({687703DE-DC6D-4649-892B-B8497854A6AB}) -- C:\Program Files (x86)\CyberLink\PowerDVD15\Common\NavFilter\000.fcl (CyberLink Corp.)


========== Standard Registry (All) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [binary data]
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Extensions Off Page = about:NoAdd-ons
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\System32\blank.htm
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Security Risk Page = about:SecurityRisk
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE:64bit: - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <-loopback>
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [binary data]
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Extensions Off Page = about:NoAdd-ons
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Security Risk Page = about:SecurityRisk
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <-loopback>

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\system32\blank.htm
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://search.msn.com/spbasic.htm
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = https://www.google.cz/?gfe_rd=cr&ei=0lx ... 8AeyoY7IDQ
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = cs-CZ
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = 24 27 84 A5 19 53 D2 01 [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page_TIMESTAMP = 8A 18 22 D0 19 56 D2 01 [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy = 01 00 00 00 3E 00 00 00 E0 E4 BA 5F 4B 04 15 44 29 A0 1B BA C2 C0 E1 26 C3 E4 22 71 BB EE 6F 9A 44 38 33 46 6F B4 B7 6A CC B2 6E 72 ED EA 77 74 52 B7 25 A0 CA 44 4E FC A5 77 53 02 C7 4E 30 4A A9 73 53 67 35 E7 02 00 00 00 0E 00 00 00 32 74 51 51 2F 49 4A 31 74 39 34 25 33 64 [binary data]
IE - HKCU\..\URLSearchHook: {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\Windows\SysWOW64\ieframe.dll (Microsoft Corporation)
IE - HKCU\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.countryCode: "CZ"
FF - prefs.js..browser.search.region: "CZ"
FF - prefs.js..browser.startup.homepage: "about:home"
FF - prefs.js..extensions.enabledAddons: toolbar%40centrumholdings.com:2.15.1.1.1-signed.1-signed
FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:52.0.2
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\system32\Macromed\Flash\NPSWF64_25_0_0_148.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF:64bit: - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files\Microsoft Silverlight\5.1.50906.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_25_0_0_148.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX VOD Helper,version=1.0.0: C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF - HKLM\Software\MozillaPlugins\@esn.me/esnsonar,version=0.70.4: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.3.0: C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=11.131.2: C:\Program Files (x86)\Java\jre1.8.0_131\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=11.131.2: C:\Program Files (x86)\Java\jre1.8.0_131\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: C:\Program Files (x86)\Microsoft Silverlight\5.1.50906.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVision: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@nvidia.com/3DVisionStreaming: C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.33.3\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.33.3\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)


[2017.02.19 11:55:48 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Já\AppData\Roaming\mozilla\Extensions
[2017.03.23 17:17:58 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Já\AppData\Roaming\mozilla\Firefox\Profiles\zejgl60a.default\extensions
[2017.02.19 11:59:12 | 000,000,000 | ---D | M] (Lišta Centrum.cz) -- C:\Users\Já\AppData\Roaming\mozilla\Firefox\Profiles\zejgl60a.default\extensions\toolbar@centrumholdings.com
[2017.03.23 17:17:57 | 000,138,110 | ---- | M] () (No name found) -- C:\Users\Já\AppData\Roaming\mozilla\firefox\profiles\zejgl60a.default\extensions\{7b1bf0b6-a1b9-42b0-b75d-252036438bdc}.xpi
[2017.04.09 10:26:01 | 000,005,297 | ---- | M] () (No name found) -- C:\Users\Já\AppData\Roaming\mozilla\firefox\profiles\zejgl60a.default\features\{013c2b4b-f704-4a9d-8224-eae5cb91e449}\disable-prefetch@mozilla.org.xpi
[2017.04.09 10:26:01 | 000,007,195 | ---- | M] () (No name found) -- C:\Users\Já\AppData\Roaming\mozilla\firefox\profiles\zejgl60a.default\features\{013c2b4b-f704-4a9d-8224-eae5cb91e449}\e10srollout@mozilla.org.xpi
File not found (No name found) -- C:\USERS\Já\APPDATA\ROAMING\MOZILLA\FIREFOX\PROFILES\ZEJGL60A.DEFAULT\EXTENSIONS\TOOLBAR@CENTRUMHOLDINGS.COM

========== Chrome ==========

CHR - Extension: No name found = C:\Users\Já\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.9_1\
CHR - Extension: No name found = C:\Users\Já\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.9_1\
CHR - Extension: No name found = C:\Users\Já\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_1\
CHR - Extension: No name found = C:\Users\Já\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_1\
CHR - Extension: No name found = C:\Users\Já\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.1_1\
CHR - Extension: No name found = C:\Users\Já\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.4_0\
CHR - Extension: No name found = C:\Users\Já\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.2_1\
CHR - Extension: No name found = C:\Users\Já\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_1\
CHR - Extension: No name found = C:\Users\Já\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\5717.116.0.4_1\

O1 HOSTS File: ([2017.04.24 17:41:09 | 000,000,753 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_131\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_131\bin\jp2ssv.dll (Oracle Corporation)
O4:64bit: - HKLM..\Run: [Malwarebytes TrayApp] C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe (Malwarebytes)
O4:64bit: - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [ShadowPlay] C:\Windows\SysNative\nvspcap64.dll (NVIDIA Corporation)
O4:64bit: - HKLM..\Run: [WindowsDefender] C:\Program Files\Windows Defender\MSASCuiL.exe (Microsoft Corporation)
O4 - HKLM..\Run: [AVG_UI] C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [AvgUi] C:\Program Files (x86)\AVG\Framework\Common\avguirna.exe (AVG Technologies CZ, s.r.o.)
O4 - HKLM..\Run: [GrooveMonitor] C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe (Microsoft Corporation)
O4 - HKLM..\Run: [SunJavaUpdateSched] C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe (Oracle Corporation)
O4 - HKLM..\Run: [SystemExplorerAutoStart] C:\Program Files (x86)\System Explorer\SystemExplorer.exe (Mister Group)
O4 - HKCU..\Run: [Nexus-Ultimate] C:\Program Files (x86)\Winstep\Nexus-Ultimate.exe (Winstep Software Technologies)
O4 - Startup: C:\Users\Já\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\AioRemoteDesktop3.5.0.lnk = C:\Program Files (x86)\AioRemoteDesktop3.5.0\AioRemoteDesktop3.5.0.exe ()
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: ForceActiveDesktopOn = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoRecentDocsHistory = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DSCAutomationHostEnabled = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableInstallerDetection = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableSecureUIAPaths = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableUIADesktopToggle = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableVirtualization = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ValidateAdminCodeSignatures = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: dontdisplaylastusername = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticecaption =
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticetext =
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: scforceoption = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: shutdownwithoutlogon = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: undockwithoutlogon = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_BITMAP = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_DIB = 8
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_DIBV5 = 17
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_OEMTEXT = 7
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_PALETTE = 9
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_TEXT = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_UNICODETEXT = 13
O8:64bit: - Extra context menu item: E&xportovat do aplikace Microsoft Excel - C:\Program Files (x86)\Microsoft Office\Office12\EXCEL.EXE (Microsoft Corporation)
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - C:\Program Files (x86)\Microsoft Office\Office12\EXCEL.EXE (Microsoft Corporation)
O9 - Extra Button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files (x86)\Microsoft Office\Office12\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\Program Files (x86)\Microsoft Office\Office12\REFIEBAR.DLL (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000001 [] - C:\Windows\SysNative\NapiNSP.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000002 [] - C:\Windows\SysNative\pnrpnsp.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000003 [] - C:\Windows\SysNative\pnrpnsp.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000004 [] - C:\Windows\SysNative\nlaapi.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000005 [] - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000006 [] - C:\Windows\SysNative\winrnr.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000007 [] - C:\Windows\SysNative\wshbth.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000008 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000001 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000002 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000003 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000004 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000005 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000006 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000007 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000008 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000009 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000010 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000011 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000012 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000008 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000009 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000010 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000011 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000012 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000013 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000001 [] - C:\Windows\SysWOW64\NapiNSP.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000002 [] - C:\Windows\SysWOW64\pnrpnsp.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000003 [] - C:\Windows\SysWOW64\pnrpnsp.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Windows\SysWOW64\nlaapi.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000006 [] - C:\Windows\SysWOW64\winrnr.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Windows\SysWOW64\wshbth.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000008 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000001 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000002 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000003 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000004 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000005 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000006 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000007 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000008 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000009 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000010 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000011 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000012 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000009 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000010 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000011 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000012 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000013 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O13 - gopher Prefix: missing

milaaccept
Level 1
Level 1
Příspěvky: 79
Registrován: listopad 07
Pohlaví: Muž
Stav:
Offline

Re: kontrola logu

Příspěvekod milaaccept » 26 dub 2017 17:51

O15 - HKCU\..Trusted Domains: localhost ([]http in Internet)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{b2906451-add7-4700-acc0-475edc0b0d73}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\SysNative\MSVidCtl.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\grooveLocalGWS - No CLSID value found
O18:64bit: - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysNative\itss.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\SysNative\inetcomm.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysNative\itss.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\SysNative\MSVidCtl.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\SysWOW64\MSVidCtl.dll (Microsoft Corporation)
O18 - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\grooveLocalGWS {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll (Microsoft Corporation)
O18 - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll (Microsoft Corporation)
O18 - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\SysWOW64\inetcomm.dll (Microsoft Corporation)
O18 - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files (x86)\Common Files\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll (Microsoft Corporation)
O18 - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\SysWOW64\MSVidCtl.dll (Microsoft Corporation)
O18 - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\microsoft shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\Windows\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\Windows\system32\userinit.exe) - C:\Windows\SysWOW64\userinit.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll (Microsoft Corporation)
O29:64bit: - HKLM SecurityProviders - (credssp.dll) - C:\Windows\SysWow64\credssp.dll (Microsoft Corporation)
O29 - HKLM SecurityProviders - (credssp.dll) - C:\Windows\SysWow64\credssp.dll (Microsoft Corporation)
O30:64bit: - LSA: Authentication Packages - (msv1_0) - C:\Windows\SysNative\msv1_0.dll (Microsoft Corporation)
O30 - LSA: Authentication Packages - (msv1_0) - C:\Windows\SysWow64\msv1_0.dll (Microsoft Corporation)
O31 - SafeBoot: AlternateShell - cmd.exe
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2017.04.26 17:30:59 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Já\Desktop\OTL.exe
[2017.04.25 22:49:43 | 000,251,832 | ---- | C] (Malwarebytes) -- C:\Windows\SysNative\drivers\2DA204CF.sys
[2017.04.25 21:56:21 | 000,000,000 | ---D | C] -- C:\KVRT_Data
[2017.04.25 21:55:35 | 113,244,128 | ---- | C] (Kaspersky Lab ZAO) -- C:\Users\Já\Desktop\KVRT.exe
[2017.04.25 21:52:13 | 000,458,336 | ---- | C] (Kaspersky Lab ZAO) -- C:\Windows\SysNative\drivers\24554673.sys
[2017.04.25 21:43:25 | 000,000,000 | ---D | C] -- C:\ProgramData\Kaspersky Lab
[2017.04.25 21:43:11 | 000,458,336 | ---- | C] (Kaspersky Lab ZAO) -- C:\Windows\SysNative\drivers\40864140.sys
[2017.04.25 20:55:53 | 000,134,776 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvStreaming.exe
[2017.04.25 20:55:42 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\VulkanRT
[2017.04.25 20:55:31 | 000,069,568 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvshext.dll
[2017.04.25 20:53:07 | 000,059,448 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\drivers\nvvhci.sys
[2017.04.25 20:53:06 | 035,354,232 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvoglv64.dll
[2017.04.25 20:53:06 | 028,590,712 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvoglv32.dll
[2017.04.25 20:53:06 | 011,111,392 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcuda.dll
[2017.04.25 20:53:06 | 011,056,272 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvptxJitCompiler.dll
[2017.04.25 20:53:06 | 010,635,008 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvopencl.dll
[2017.04.25 20:53:06 | 009,316,648 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuda.dll
[2017.04.25 20:53:06 | 009,014,976 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvptxJitCompiler.dll
[2017.04.25 20:53:06 | 008,876,456 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvopencl.dll
[2017.04.25 20:53:06 | 003,789,248 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcuvid.dll
[2017.04.25 20:53:06 | 003,246,200 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuvid.dll
[2017.04.25 20:53:06 | 001,988,216 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispco6438189.dll
[2017.04.25 20:53:06 | 001,589,880 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispgenco6438189.dll
[2017.04.25 20:53:06 | 001,278,712 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvEncMFTH264.dll
[2017.04.25 20:53:06 | 001,275,944 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvEncMFThevc.dll
[2017.04.25 20:53:06 | 001,054,144 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\NvFBC64.dll
[2017.04.25 20:53:06 | 000,995,736 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvEncMFTH264.dll
[2017.04.25 20:53:06 | 000,993,872 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvEncMFThevc.dll
[2017.04.25 20:53:06 | 000,990,328 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvFBC.dll
[2017.04.25 20:53:06 | 000,960,632 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\NvIFR64.dll
[2017.04.25 20:53:06 | 000,911,296 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvIFR.dll
[2017.04.25 20:53:06 | 000,821,184 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvDecMFTMjpeg.dll
[2017.04.25 20:53:06 | 000,776,048 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvEncodeAPI64.dll
[2017.04.25 20:53:06 | 000,688,968 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvfatbinaryLoader.dll
[2017.04.25 20:53:06 | 000,651,200 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvDecMFTMjpeg.dll
[2017.04.25 20:53:06 | 000,618,928 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvmcumd.dll
[2017.04.25 20:53:06 | 000,612,088 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvEncodeAPI.dll
[2017.04.25 20:53:06 | 000,609,912 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\NvIFROpenGL.dll
[2017.04.25 20:53:06 | 000,577,728 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvfatbinaryLoader.dll
[2017.04.25 20:53:06 | 000,499,136 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvIFROpenGL.dll
[2017.04.25 20:53:05 | 040,201,152 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcompiler.dll
[2017.04.25 20:53:05 | 035,280,320 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcompiler.dll
[2017.04.25 20:53:05 | 004,085,712 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvapi64.dll
[2017.04.25 20:53:05 | 003,602,112 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvapi.dll
[2017.04.25 17:02:22 | 000,251,832 | ---- | C] (Malwarebytes) -- C:\Windows\SysNative\drivers\18317AF5.sys
[2017.04.24 22:14:57 | 000,000,000 | ---D | C] -- C:\Users\Já\AppData\Local\GHISLER
[2017.04.24 22:13:57 | 002,426,368 | ---- | C] (Farbar) -- C:\Users\Já\Desktop\FRST64.exe
[2017.04.24 18:07:19 | 000,388,608 | ---- | C] (Trend Micro Inc.) -- C:\Users\Já\Desktop\hijackthis.exe
[2017.04.24 17:58:17 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2017.04.24 17:56:32 | 000,000,000 | ---D | C] -- C:\Windows\Temp
[2017.04.24 17:56:32 | 000,000,000 | ---D | C] -- C:\Users\Já\AppData\Local\Temp
[2017.04.24 17:39:06 | 000,000,000 | ---D | C] -- C:\zoek_backup
[2017.04.23 11:04:28 | 000,000,000 | ---D | C] -- C:\ProgramData\RogueKiller
[2017.04.23 10:06:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Sophos
[2017.04.23 09:59:43 | 001,663,672 | ---- | C] (Malwarebytes) -- C:\Users\Já\Desktop\JRT.exe
[2017.04.21 20:47:56 | 000,000,000 | -H-D | C] -- C:\Users\Já\AppData\Local\ ! Anti Ransomeware Honeypot
[2017.04.20 23:34:24 | 000,251,832 | ---- | C] (Malwarebytes) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2017.04.20 23:34:22 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
[2017.04.20 23:28:11 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes
[2017.04.20 20:22:55 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\drivers\en-GB
[2017.04.20 20:22:51 | 000,000,000 | ---D | C] -- C:\Windows\SysNative\drivers\en-GB
[2017.04.20 20:22:51 | 000,000,000 | ---D | C] -- C:\Windows\en-GB
[2017.04.20 20:19:30 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\drivers\en-GB\NdisImPlatform.sys.mui
[2017.04.20 20:19:26 | 000,003,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\en-GB\serscan.sys.mui
[2017.04.20 20:19:23 | 000,109,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\en-GB\tcpip.sys.mui
[2017.04.20 20:19:22 | 000,003,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\en-GB\scfilter.sys.mui
[2017.04.20 20:19:19 | 000,011,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\en-GB\NdisImPlatform.sys.mui
[2017.04.20 20:19:11 | 000,015,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\en-GB\bthport.sys.mui
[2017.04.20 20:19:11 | 000,005,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\en-GB\hidbth.sys.mui
[2017.04.20 20:19:11 | 000,004,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\en-GB\BthMini.SYS.mui
[2017.04.20 20:19:11 | 000,003,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\en-GB\BTHUSB.SYS.mui
[2017.04.20 20:19:11 | 000,003,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\en-GB\bthenum.sys.mui
[2017.04.20 18:43:22 | 000,835,576 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2017.04.20 18:43:22 | 000,177,656 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2017.04.20 18:28:38 | 006,667,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Protection.PlayReady.dll
[2017.04.20 18:28:37 | 006,109,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mos.dll
[2017.04.20 18:28:37 | 005,721,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\windows.storage.dll
[2017.04.20 18:28:37 | 004,614,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.dll
[2017.04.20 18:28:37 | 003,307,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MFMediaEngine.dll
[2017.04.20 18:28:36 | 007,468,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstscax.dll
[2017.04.20 18:28:36 | 002,994,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\win32kfull.sys
[2017.04.20 18:28:36 | 001,851,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfmp4srcsnk.dll
[2017.04.20 18:28:36 | 001,414,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\gdi32full.dll
[2017.04.20 18:28:36 | 001,344,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfsrcsnk.dll
[2017.04.20 18:28:36 | 001,277,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfasfsrcsnk.dll
[2017.04.20 18:28:36 | 001,202,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfmpeg2srcsnk.dll
[2017.04.20 18:28:36 | 000,981,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfnetcore.dll
[2017.04.20 18:28:36 | 000,641,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MCRecvSrc.dll
[2017.04.20 18:28:35 | 005,685,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Data.Pdf.dll
[2017.04.20 18:28:35 | 003,198,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\cdp.dll
[2017.04.20 18:28:35 | 001,564,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\quartz.dll
[2017.04.20 18:28:35 | 001,431,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.Store.dll
[2017.04.20 18:28:35 | 001,170,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Speech.dll
[2017.04.20 18:28:35 | 000,895,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Streaming.dll
[2017.04.20 18:28:35 | 000,861,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\LicenseManager.dll
[2017.04.20 18:28:35 | 000,783,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\TSWorkspace.dll
[2017.04.20 18:28:35 | 000,653,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.AccountsControl.dll
[2017.04.20 18:28:35 | 000,545,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\fontdrvhost.exe
[2017.04.20 18:28:35 | 000,542,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.Connectivity.dll
[2017.04.20 18:28:35 | 000,498,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mbsmsapi.dll
[2017.04.20 18:28:35 | 000,315,744 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\atmfd.dll
[2017.04.20 18:28:35 | 000,284,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\apprepsync.dll
[2017.04.20 18:28:35 | 000,262,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Picker.dll
[2017.04.20 18:28:35 | 000,231,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.LockScreen.dll
[2017.04.20 18:28:35 | 000,095,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\UserDataTimeUtil.dll
[2017.04.20 18:28:35 | 000,075,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\updatepolicy.dll
[2017.04.20 18:28:34 | 004,023,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfcore.dll
[2017.04.20 18:28:34 | 003,106,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mstsc.exe
[2017.04.20 18:28:34 | 002,138,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\InputService.dll
[2017.04.20 18:28:34 | 001,656,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Perception.dll
[2017.04.20 18:28:34 | 001,360,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfnetsrc.dll
[2017.04.20 18:28:34 | 001,221,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Audio.dll
[2017.04.20 18:28:34 | 001,077,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Editing.dll
[2017.04.20 18:28:34 | 001,004,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Input.Inking.dll
[2017.04.20 18:28:34 | 000,975,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\twinapi.appcore.dll
[2017.04.20 18:28:34 | 000,886,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\aadtb.dll
[2017.04.20 18:28:34 | 000,846,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WinTypes.dll
[2017.04.20 18:28:34 | 000,827,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\twinui.appcore.dll
[2017.04.20 18:28:34 | 000,795,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MiracastReceiver.dll
[2017.04.20 18:28:34 | 000,675,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.dll
[2017.04.20 18:28:34 | 000,670,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.PointOfService.dll
[2017.04.20 18:28:34 | 000,598,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Web.dll
[2017.04.20 18:28:34 | 000,584,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Security.Authentication.Web.Core.dll
[2017.04.20 18:28:34 | 000,576,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wer.dll
[2017.04.20 18:28:34 | 000,566,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ShareHost.dll
[2017.04.20 18:28:34 | 000,557,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\StoreAgent.dll
[2017.04.20 18:28:34 | 000,483,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.AllJoyn.dll
[2017.04.20 18:28:34 | 000,314,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Usb.dll
[2017.04.20 18:28:34 | 000,306,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.MediaControl.dll
[2017.04.20 18:28:34 | 000,263,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Storage.ApplicationData.dll
[2017.04.20 18:28:34 | 000,167,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wscapi.dll
[2017.04.20 18:28:34 | 000,136,032 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\CloudExperienceHostUser.dll
[2017.04.20 18:28:34 | 000,129,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.SerialCommunication.dll
[2017.04.20 18:28:34 | 000,116,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\CloudExperienceHostCommon.dll
[2017.04.20 18:28:34 | 000,034,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\CompPkgSup.dll
[2017.04.20 18:28:33 | 004,596,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\VsGraphicsDesktopEngine.exe
[2017.04.20 18:28:33 | 002,646,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\CertEnroll.dll
[2017.04.20 18:28:33 | 001,232,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Xaml.Maps.dll
[2017.04.20 18:28:33 | 001,170,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Xaml.Phone.dll
[2017.04.20 18:28:33 | 001,013,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Web.Http.dll
[2017.04.20 18:28:33 | 000,901,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Bluetooth.dll
[2017.04.20 18:28:33 | 000,819,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AppContracts.dll
[2017.04.20 18:28:33 | 000,746,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msdtcprx.dll
[2017.04.20 18:28:33 | 000,691,200 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\TokenBroker.dll
[2017.04.20 18:28:33 | 000,654,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MbaeApiPublic.dll
[2017.04.20 18:28:33 | 000,609,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Import.dll
[2017.04.20 18:28:33 | 000,589,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Sensors.dll
[2017.04.20 18:28:33 | 000,562,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.SmartCards.dll
[2017.04.20 18:28:33 | 000,500,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Graphics.Printing.dll
[2017.04.20 18:28:33 | 000,431,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\efswrt.dll
[2017.04.20 18:28:33 | 000,426,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.Wallet.dll
[2017.04.20 18:28:33 | 000,400,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\PlayToManager.dll
[2017.04.20 18:28:33 | 000,392,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Gaming.Input.dll
[2017.04.20 18:28:33 | 000,386,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.WiFiDirect.dll
[2017.04.20 18:28:33 | 000,374,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.LowLevel.dll
[2017.04.20 18:28:33 | 000,355,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RTMediaFrame.dll
[2017.04.20 18:28:33 | 000,348,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Midi.dll
[2017.04.20 18:28:33 | 000,343,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\PlayToDevice.dll
[2017.04.20 18:28:33 | 000,315,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Gaming.XboxLive.Storage.dll
[2017.04.20 18:28:33 | 000,299,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\UserDataAccountApis.dll
[2017.04.20 18:28:33 | 000,288,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\CryptoWinRT.dll
[2017.04.20 18:28:33 | 000,248,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dlnashext.dll
[2017.04.20 18:28:33 | 000,237,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\SyncSettings.dll
[2017.04.20 18:28:33 | 000,202,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.HumanInterfaceDevice.dll
[2017.04.20 18:28:33 | 000,141,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dialclient.dll
[2017.04.20 18:28:33 | 000,097,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.System.SystemManagement.dll
[2017.04.20 18:28:32 | 002,682,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\netshell.dll
[2017.04.20 18:28:32 | 001,534,464 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Graphics.Printing.3D.dll
[2017.04.20 18:28:32 | 001,247,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Globalization.dll
[2017.04.20 18:28:32 | 001,243,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.FaceAnalysis.dll
[2017.04.20 18:28:32 | 000,862,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\SettingSyncCore.dll
[2017.04.20 18:28:32 | 000,769,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ipsecsnp.dll
[2017.04.20 18:28:32 | 000,751,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.BackgroundTransfer.dll
[2017.04.20 18:28:32 | 000,747,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Ocr.dll
[2017.04.20 18:28:32 | 000,713,216 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wpnapps.dll
[2017.04.20 18:28:32 | 000,711,680 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wuapi.dll
[2017.04.20 18:28:32 | 000,620,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.dll
[2017.04.20 18:28:32 | 000,516,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wlidcli.dll
[2017.04.20 18:28:32 | 000,505,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\bcastdvr.exe
[2017.04.20 18:28:32 | 000,468,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Xaml.InkControls.dll
[2017.04.20 18:28:32 | 000,390,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\CredProvDataModel.dll
[2017.04.20 18:28:32 | 000,357,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Geolocation.dll
[2017.04.20 18:28:32 | 000,332,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Internal.Bluetooth.dll
[2017.04.20 18:28:32 | 000,299,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\RADCUI.dll
[2017.04.20 18:28:32 | 000,298,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Internal.Management.dll
[2017.04.20 18:28:32 | 000,284,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.dll
[2017.04.20 18:28:32 | 000,271,360 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\deviceaccess.dll
[2017.04.20 18:28:32 | 000,238,080 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AboveLockAppHost.dll
[2017.04.20 18:28:32 | 000,220,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\PlayToReceiver.dll
[2017.04.20 18:28:32 | 000,218,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WwaApi.dll
[2017.04.20 18:28:32 | 000,215,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\apds.dll
[2017.04.20 18:28:32 | 000,206,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\vaultcli.dll
[2017.04.20 18:28:32 | 000,185,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Security.Authentication.Identity.Provider.dll
[2017.04.20 18:28:32 | 000,184,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\UserMgrProxy.dll
[2017.04.20 18:28:32 | 000,175,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Scanners.dll
[2017.04.20 18:28:32 | 000,156,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\UserDeviceRegistration.dll
[2017.04.20 18:28:32 | 000,142,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.WiFi.dll
[2017.04.20 18:28:32 | 000,141,824 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Radios.dll
[2017.04.20 18:28:32 | 000,138,240 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\DisplayManager.dll
[2017.04.20 18:28:32 | 000,136,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WinRtTracing.dll
[2017.04.20 18:28:32 | 000,134,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ErrorDetails.dll
[2017.04.20 18:28:32 | 000,125,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\apprepapi.dll
[2017.04.20 18:28:32 | 000,118,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AppointmentActivation.dll
[2017.04.20 18:28:32 | 000,094,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepositoryClient.dll
[2017.04.20 18:28:32 | 000,092,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
[2017.04.20 18:28:32 | 000,078,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mfmjpegdec.dll
[2017.04.20 18:28:32 | 000,059,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.System.UserDeviceAssociation.dll
[2017.04.20 18:28:32 | 000,041,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\BasicRender.sys
[2017.04.20 18:28:31 | 006,474,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mspaint.exe
[2017.04.20 18:28:31 | 003,733,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_47.dll
[2017.04.20 18:28:31 | 001,255,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AzureSettingSyncProvider.dll
[2017.04.20 18:28:31 | 001,196,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wscui.cpl
[2017.04.20 18:28:31 | 000,787,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\sbe.dll
[2017.04.20 18:28:31 | 000,483,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\CoreMessaging.dll
[2017.04.20 18:28:31 | 000,436,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ipsmsnap.dll
[2017.04.20 18:28:31 | 000,395,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\dmenrollengine.dll
[2017.04.20 18:28:31 | 000,313,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AppXDeploymentClient.dll
[2017.04.20 18:28:31 | 000,255,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\unimdm.tsp
[2017.04.20 18:28:31 | 000,224,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ExSMime.dll
[2017.04.20 18:28:31 | 000,223,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\InstallAgentUserBroker.exe
[2017.04.20 18:28:31 | 000,180,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\InstallAgent.exe
[2017.04.20 18:28:31 | 000,177,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Web.Diagnostics.dll
[2017.04.20 18:28:31 | 000,157,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\enrollmentapi.dll
[2017.04.20 18:28:31 | 000,123,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.HostName.dll
[2017.04.20 18:28:31 | 000,117,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\AuthBroker.dll
[2017.04.20 18:28:31 | 000,115,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.Core.dll
[2017.04.20 18:28:31 | 000,113,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Lights.dll
[2017.04.20 18:28:31 | 000,103,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Devices.dll
[2017.04.20 18:28:31 | 000,087,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.ServiceDiscovery.Dnssd.dll
[2017.04.20 18:28:31 | 000,070,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XblAuthTokenBrokerExt.dll
[2017.04.20 18:28:31 | 000,056,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\BasicDisplay.sys
[2017.04.20 18:28:31 | 000,051,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\usoapi.dll
[2017.04.20 18:28:31 | 000,049,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\XblAuthManagerProxy.dll
[2017.04.20 18:28:31 | 000,040,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\TokenBrokerUI.dll
[2017.04.20 18:28:31 | 000,037,376 | ---- | C] (Adobe Systems) -- C:\Windows\SysWow64\atmlib.dll
[2017.04.20 18:28:31 | 000,026,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\odbcconf.dll
[2017.04.20 18:28:30 | 004,596,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\xpsrchvw.exe
[2017.04.20 18:28:30 | 003,520,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\xpsrchvw.exe
[2017.04.20 18:28:30 | 002,424,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Perception.dll
[2017.04.20 18:28:30 | 001,424,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Xaml.Maps.dll
[2017.04.20 18:28:30 | 001,369,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Xaml.Phone.dll
[2017.04.20 18:28:30 | 001,266,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Input.Inking.dll
[2017.04.20 18:28:30 | 001,080,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Ocr.dll
[2017.04.20 18:28:30 | 000,963,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WebcamUi.dll
[2017.04.20 18:28:30 | 000,846,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WebcamUi.dll
[2017.04.20 18:28:30 | 000,816,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.dll
[2017.04.20 18:28:30 | 000,642,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Xaml.InkControls.dll
[2017.04.20 18:28:30 | 000,561,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.Wallet.dll
[2017.04.20 18:28:30 | 000,551,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MusUpdateHandlers.dll
[2017.04.20 18:28:30 | 000,467,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Gaming.XboxLive.Storage.dll
[2017.04.20 18:28:30 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wuuhext.dll
[2017.04.20 18:28:30 | 000,358,912 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.dll
[2017.04.20 18:28:30 | 000,123,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mssprxy.dll
[2017.04.20 18:28:29 | 008,168,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Protection.PlayReady.dll
[2017.04.20 18:28:29 | 001,388,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Cred.dll
[2017.04.20 18:28:29 | 000,245,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WwaApi.dll
[2017.04.20 18:28:29 | 000,237,568 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Web.Diagnostics.dll
[2017.04.20 18:28:29 | 000,193,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WinRtTracing.dll

milaaccept
Level 1
Level 1
Příspěvky: 79
Registrován: listopad 07
Pohlaví: Muž
Stav:
Offline

Re: kontrola logu

Příspěvekod milaaccept » 26 dub 2017 17:51

2017.04.20 18:28:29 | 000,149,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.Core.dll
[2017.04.20 18:28:28 | 007,655,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mos.dll
[2017.04.20 18:28:28 | 007,220,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\windows.storage.dll
[2017.04.20 18:28:28 | 006,288,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.dll
[2017.04.20 18:28:27 | 003,778,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MFMediaEngine.dll
[2017.04.20 18:28:27 | 001,988,048 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfmp4srcsnk.dll
[2017.04.20 18:28:27 | 001,981,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\diagtrack.dll
[2017.04.20 18:28:27 | 001,848,584 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfsrcsnk.dll
[2017.04.20 18:28:26 | 008,076,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mstscax.dll
[2017.04.20 18:28:26 | 004,149,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcorets.dll
[2017.04.20 18:28:26 | 002,213,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\KernelBase.dll
[2017.04.20 18:28:26 | 001,702,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfasfsrcsnk.dll
[2017.04.20 18:28:26 | 001,302,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfmpeg2srcsnk.dll
[2017.04.20 18:28:26 | 001,072,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfnetcore.dll
[2017.04.20 18:28:26 | 000,999,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TSWorkspace.dll
[2017.04.20 18:28:26 | 000,773,720 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\oleaut32.dll
[2017.04.20 18:28:26 | 000,549,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\usocore.dll
[2017.04.20 18:28:26 | 000,456,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\puiobj.dll
[2017.04.20 18:28:25 | 004,260,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfcore.dll
[2017.04.20 18:28:25 | 002,390,016 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\smartscreen.exe
[2017.04.20 18:28:25 | 001,860,288 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.Store.dll
[2017.04.20 18:28:25 | 001,403,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Editing.dll
[2017.04.20 18:28:25 | 001,293,152 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\LicenseManager.dll
[2017.04.20 18:28:25 | 001,145,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\EmailApis.dll
[2017.04.20 18:28:25 | 001,078,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Streaming.dll
[2017.04.20 18:28:25 | 000,947,712 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MSVP9DEC.dll
[2017.04.20 18:28:25 | 000,765,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Sensors.dll
[2017.04.20 18:28:25 | 000,748,544 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\StoreAgent.dll
[2017.04.20 18:28:25 | 000,671,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mbsmsapi.dll
[2017.04.20 18:28:25 | 000,611,328 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Graphics.Printing.dll
[2017.04.20 18:28:25 | 000,590,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\efswrt.dll
[2017.04.20 18:28:25 | 000,458,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RTMediaFrame.dll
[2017.04.20 18:28:25 | 000,387,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wmpps.dll
[2017.04.20 18:28:25 | 000,360,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SystemSettingsAdminFlows.exe
[2017.04.20 18:28:25 | 000,337,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\NetworkBindingEngineMigPlugin.dll
[2017.04.20 18:28:25 | 000,293,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\updatehandlers.dll
[2017.04.20 18:28:25 | 000,233,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MusNotification.exe
[2017.04.20 18:28:25 | 000,218,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\LsaIso.exe
[2017.04.20 18:28:25 | 000,198,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wscapi.dll
[2017.04.20 18:28:25 | 000,119,808 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\UserDataTimeUtil.dll
[2017.04.20 18:28:25 | 000,097,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Security.Credentials.UI.CredentialPicker.dll
[2017.04.20 18:28:25 | 000,093,696 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MusNotificationUx.exe
[2017.04.20 18:28:25 | 000,092,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpudd.dll
[2017.04.20 18:28:25 | 000,053,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\musdialoghandlers.dll
[2017.04.20 18:28:24 | 001,217,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Audio.dll
[2017.04.20 18:28:24 | 000,864,256 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wpnapps.dll
[2017.04.20 18:28:24 | 000,846,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MbaeApiPublic.dll
[2017.04.20 18:28:24 | 000,441,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AccountsRt.dll
[2017.04.20 18:28:24 | 000,216,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Scanners.dll
[2017.04.20 18:28:24 | 000,175,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SystemSettings.DeviceEncryptionHandlers.dll
[2017.04.20 18:28:23 | 001,908,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AzureSettingSyncProvider.dll
[2017.04.20 18:28:23 | 001,220,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wscui.cpl
[2017.04.20 18:28:23 | 001,131,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\localspl.dll
[2017.04.20 18:28:23 | 000,411,648 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SensorsApi.dll
[2017.04.20 18:28:23 | 000,372,736 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RDXTaskFactory.dll
[2017.04.20 18:28:23 | 000,360,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\rdpencom.dll
[2017.04.20 18:28:23 | 000,295,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\unimdm.tsp
[2017.04.20 18:28:23 | 000,284,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AboveLockAppHost.dll
[2017.04.20 18:28:23 | 000,260,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\InstallAgentUserBroker.exe
[2017.04.20 18:28:23 | 000,252,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Security.Authentication.Identity.Provider.dll
[2017.04.20 18:28:23 | 000,216,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RdpRelayTransport.dll
[2017.04.20 18:28:23 | 000,211,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\InstallAgent.exe
[2017.04.20 18:28:23 | 000,113,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Networking.ServiceDiscovery.Dnssd.dll
[2017.04.20 18:28:23 | 000,100,864 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wpninprc.dll
[2017.04.20 18:28:22 | 022,568,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\edgehtml.dll
[2017.04.20 18:28:21 | 008,126,976 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Chakra.dll
[2017.04.20 18:28:20 | 006,045,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\Chakra.dll
[2017.04.20 18:28:19 | 018,364,928 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\edgehtml.dll
[2017.04.20 18:28:19 | 001,738,560 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WindowsCodecs.dll
[2017.04.20 18:28:18 | 002,095,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2017.04.20 18:28:18 | 001,637,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2017.04.20 18:28:18 | 001,633,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\quartz.dll
[2017.04.20 18:28:18 | 001,513,472 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\win32kbase.sys
[2017.04.20 18:28:18 | 001,276,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ole32.dll
[2017.04.20 18:28:18 | 001,105,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MiracastReceiver.dll
[2017.04.20 18:28:18 | 000,975,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\HelpPane.exe
[2017.04.20 18:28:18 | 000,937,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\MCRecvSrc.dll
[2017.04.20 18:28:18 | 000,913,920 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Networking.dll
[2017.04.20 18:28:18 | 000,912,384 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.SmartCards.dll
[2017.04.20 18:28:18 | 000,759,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2017.04.20 18:28:17 | 007,786,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2017.04.20 18:28:17 | 001,589,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\msdtctm.dll
[2017.04.20 18:28:17 | 001,275,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Bluetooth.dll
[2017.04.20 18:28:17 | 001,157,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\twinapi.appcore.dll
[2017.04.20 18:28:17 | 000,949,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.PointOfService.dll
[2017.04.20 18:28:17 | 000,774,656 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Web.dll
[2017.04.20 18:28:17 | 000,692,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CellularAPI.dll
[2017.04.20 18:28:17 | 000,650,752 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\RDXService.dll
[2017.04.20 18:28:17 | 000,635,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\FlightSettings.dll
[2017.04.20 18:28:17 | 000,603,488 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ContentDeliveryManager.Utilities.dll
[2017.04.20 18:28:17 | 000,568,320 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.LowLevel.dll
[2017.04.20 18:28:17 | 000,472,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Internal.Bluetooth.dll
[2017.04.20 18:28:17 | 000,437,248 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Usb.dll
[2017.04.20 18:28:17 | 000,402,784 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\dxgmms1.sys
[2017.04.20 18:28:17 | 000,337,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Picker.dll
[2017.04.20 18:28:17 | 000,328,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Storage.ApplicationData.dll
[2017.04.20 18:28:17 | 000,279,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.HumanInterfaceDevice.dll
[2017.04.20 18:28:16 | 005,850,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\VsGraphicsDesktopEngine.exe
[2017.04.20 18:28:16 | 005,611,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\d2d1.dll
[2017.04.20 18:28:16 | 002,026,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2017.04.20 18:28:16 | 001,328,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Web.Http.dll
[2017.04.20 18:28:16 | 000,981,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Security.Authentication.OnlineId.dll
[2017.04.20 18:28:16 | 000,924,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Networking.BackgroundTransfer.dll
[2017.04.20 18:28:16 | 000,908,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Search.dll
[2017.04.20 18:28:16 | 000,875,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TokenBroker.dll
[2017.04.20 18:28:16 | 000,800,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Security.Authentication.Web.Core.dll
[2017.04.20 18:28:16 | 000,701,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Networking.Connectivity.dll
[2017.04.20 18:28:16 | 000,539,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PlayToManager.dll
[2017.04.20 18:28:16 | 000,505,856 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.WiFiDirect.dll
[2017.04.20 18:28:16 | 000,467,968 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Geolocation.dll
[2017.04.20 18:28:16 | 000,442,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PlayToDevice.dll
[2017.04.20 18:28:16 | 000,431,616 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WpAXHolder.dll
[2017.04.20 18:28:16 | 000,418,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.BlockedShutdown.dll
[2017.04.20 18:28:16 | 000,343,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.SmartCards.Phone.dll
[2017.04.20 18:28:16 | 000,311,296 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SyncSettings.dll
[2017.04.20 18:28:16 | 000,306,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieproxy.dll
[2017.04.20 18:28:16 | 000,241,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CloudExperienceHost.dll
[2017.04.20 18:28:16 | 000,239,104 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dafpos.dll
[2017.04.20 18:28:16 | 000,171,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.SerialCommunication.dll
[2017.04.20 18:28:16 | 000,160,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CloudExperienceHostBroker.dll
[2017.04.20 18:28:16 | 000,144,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Lights.dll
[2017.04.20 18:28:16 | 000,122,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\FontProvider.dll
[2017.04.20 18:28:15 | 004,474,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_47.dll
[2017.04.20 18:28:15 | 002,208,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Graphics.Printing.3D.dll
[2017.04.20 18:28:15 | 001,509,376 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2017.04.20 18:28:15 | 001,231,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dosvc.dll
[2017.04.20 18:28:15 | 001,121,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aadtb.dll
[2017.04.20 18:28:15 | 001,040,896 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\NaturalLanguage6.dll
[2017.04.20 18:28:15 | 000,945,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WpcWebFilter.dll
[2017.04.20 18:28:15 | 000,661,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WpcWebFilter.dll
[2017.04.20 18:28:15 | 000,425,984 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aadcloudap.dll
[2017.04.20 18:28:15 | 000,279,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\PlayToReceiver.dll
[2017.04.20 18:28:15 | 000,276,992 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2017.04.20 18:28:15 | 000,261,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\indexeddbserver.dll
[2017.04.20 18:28:15 | 000,235,520 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\flvprophandler.dll
[2017.04.20 18:28:15 | 000,223,744 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2017.04.20 18:28:15 | 000,185,344 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DisplayManager.dll
[2017.04.20 18:28:15 | 000,182,272 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DeviceDirectoryClient.dll
[2017.04.20 18:28:15 | 000,104,960 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CastLaunch.dll
[2017.04.20 18:28:15 | 000,090,624 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Printers.dll
[2017.04.20 18:28:15 | 000,090,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mfmjpegdec.dll
[2017.04.20 18:28:15 | 000,088,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2017.04.20 18:28:15 | 000,081,408 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2017.04.20 18:28:15 | 000,031,232 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DdcWnsListener.dll
[2017.04.20 18:28:15 | 000,030,208 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\odbcconf.dll
[2017.04.20 18:28:14 | 003,612,672 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\win32kfull.sys
[2017.04.20 18:28:13 | 003,542,016 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\actxprxy.dll
[2017.04.20 18:28:13 | 002,278,400 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentServer.dll
[2017.04.20 18:28:13 | 001,692,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentExtensions.onecore.dll
[2017.04.20 18:28:13 | 001,643,008 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Speech.dll
[2017.04.20 18:28:13 | 001,600,632 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\sppobjs.dll
[2017.04.20 18:28:13 | 001,569,184 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\gdi32full.dll
[2017.04.20 18:28:13 | 001,359,872 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SharedStartModel.dll
[2017.04.20 18:28:13 | 001,010,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\enterprisecsps.dll
[2017.04.20 18:28:13 | 000,628,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\fontdrvhost.exe
[2017.04.20 18:28:13 | 000,379,232 | ---- | C] (Adobe Systems Incorporated) -- C:\Windows\SysNative\atmfd.dll
[2017.04.20 18:28:12 | 009,130,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\twinui.dll
[2017.04.20 18:28:12 | 007,216,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Data.Pdf.dll
[2017.04.20 18:28:12 | 002,914,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CertEnroll.dll
[2017.04.20 18:28:12 | 001,267,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WinTypes.dll
[2017.04.20 18:28:12 | 001,100,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\hvix64.exe
[2017.04.20 18:28:12 | 000,989,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\hvax64.exe
[2017.04.20 18:28:12 | 000,966,144 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\sbe.dll
[2017.04.20 18:28:12 | 000,896,512 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.AccountsControl.dll
[2017.04.20 18:28:12 | 000,716,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ShareHost.dll
[2017.04.20 18:28:12 | 000,651,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.AllJoyn.dll
[2017.04.20 18:28:12 | 000,645,120 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\qedit.dll
[2017.04.20 18:28:12 | 000,460,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Midi.dll
[2017.04.20 18:28:12 | 000,379,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\apprepsync.dll
[2017.04.20 18:28:12 | 000,372,440 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.MediaControl.dll
[2017.04.20 18:28:12 | 000,368,640 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\OneBackupHandler.dll
[2017.04.20 18:28:12 | 000,324,608 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.LockScreen.dll
[2017.04.20 18:28:12 | 000,295,424 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dlnashext.dll
[2017.04.20 18:28:12 | 000,196,096 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\UserDeviceRegistration.dll
[2017.04.20 18:28:12 | 000,146,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CloudExperienceHostCommon.dll
[2017.04.20 18:28:12 | 000,091,136 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\updatepolicy.dll
[2017.04.20 18:28:12 | 000,038,768 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CompPkgSup.dll
[2017.04.20 18:28:11 | 004,749,312 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsHandlers_nt.dll
[2017.04.20 18:28:11 | 001,617,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\appraiser.dll
[2017.04.20 18:28:11 | 001,586,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Globalization.dll
[2017.04.20 18:28:11 | 001,294,688 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\aeinv.dll
[2017.04.20 18:28:11 | 001,064,448 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SettingSyncCore.dll
[2017.04.20 18:28:11 | 001,060,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppContracts.dll
[2017.04.20 18:28:11 | 000,956,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentExtensions.desktop.dll
[2017.04.20 18:28:11 | 000,852,480 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Import.dll
[2017.04.20 18:28:11 | 000,764,392 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CoreMessaging.dll
[2017.04.20 18:28:11 | 000,682,816 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wer.dll
[2017.04.20 18:28:11 | 000,565,088 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\devinv.dll
[2017.04.20 18:28:11 | 000,547,840 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Gaming.Input.dll
[2017.04.20 18:28:11 | 000,410,112 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentClient.dll
[2017.04.20 18:28:11 | 000,407,552 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Internal.Management.dll
[2017.04.20 18:28:11 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\oleacc.dll
[2017.04.20 18:28:11 | 000,376,832 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CryptoWinRT.dll
[2017.04.20 18:28:11 | 000,343,904 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\invagent.dll
[2017.04.20 18:28:11 | 000,289,792 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\DeveloperOptionsSettingsHandlers.dll
[2017.04.20 18:28:11 | 000,268,800 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\UserMgrProxy.dll
[2017.04.20 18:28:11 | 000,259,072 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Family.SyncEngine.dll
[2017.04.20 18:28:11 | 000,206,336 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\psmsrv.dll
[2017.04.20 18:28:11 | 000,193,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.WiFi.dll
[2017.04.20 18:28:11 | 000,186,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Radios.dll
[2017.04.20 18:28:11 | 000,178,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CloudExperienceHostUser.dll
[2017.04.20 18:28:11 | 000,176,128 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\apprepapi.dll
[2017.04.20 18:28:11 | 000,162,304 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\dmcertinst.exe
[2017.04.20 18:28:11 | 000,142,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\acmigration.dll
[2017.04.20 18:28:11 | 000,139,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Devices.dll
[2017.04.20 18:28:11 | 000,124,416 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.System.SystemManagement.dll
[2017.04.20 18:28:11 | 000,082,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.System.UserDeviceAssociation.dll
[2017.04.20 18:28:10 | 005,114,368 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\cdp.dll
[2017.04.20 18:28:10 | 000,869,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\wuapi.dll
[2017.04.20 18:28:10 | 000,775,168 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\GamePanel.exe
[2017.04.20 18:28:10 | 000,584,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\UIRibbonRes.dll
[2017.04.20 18:28:10 | 000,584,192 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\UIRibbonRes.dll
[2017.04.20 18:28:10 | 000,329,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\deviceaccess.dll
[2017.04.20 18:28:10 | 000,267,264 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vaultcli.dll
[2017.04.20 18:28:10 | 000,257,024 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\CloudDomainJoinDataModelServer.dll
[2017.04.20 18:28:10 | 000,180,224 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\enrollmentapi.dll
[2017.04.20 18:28:10 | 000,167,936 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\ErrorDetails.dll
[2017.04.20 18:28:10 | 000,156,160 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Family.Client.dll
[2017.04.20 18:28:10 | 000,147,456 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\winsrv.dll
[2017.04.20 18:28:10 | 000,146,432 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\AuthBroker.dll
[2017.04.20 18:28:10 | 000,129,536 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsHandlers_ClosedCaptioning.dll
[2017.04.20 18:28:10 | 000,122,880 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepositoryClient.dll
[2017.04.20 18:28:10 | 000,101,888 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\UserDeviceRegistration.Ngc.dll
[2017.04.20 18:28:10 | 000,088,064 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XblAuthTokenBrokerExt.dll
[2017.04.20 18:28:10 | 000,078,848 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\XblAuthManagerProxy.dll
[2017.04.20 18:28:10 | 000,073,728 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\WSManMigrationPlugin.dll
[2017.04.20 18:28:10 | 000,061,952 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\vss_ps.dll
[2017.04.20 18:28:10 | 000,049,664 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysNative\TokenBrokerUI.dll
[2017.04.20 18:28:10 | 000,045,056 | ---- | C] (Adobe Systems) -- C:\Windows\SysNative\atmlib.dll
[2017.04.20 17:10:36 | 000,000,000 | ---D | C] -- C:\Program Files\Intel
[2017.04.20 17:06:45 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Java
[2017.04.20 17:06:30 | 000,097,856 | ---- | C] (Oracle Corporation) -- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
[2017.04.17 19:34:56 | 001,988,032 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispco6438165.dll
[2017.04.17 19:34:56 | 001,600,560 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvhdagenco6420103.dll
[2017.04.17 19:34:56 | 001,591,352 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispgenco6438165.dll
[2017.04.17 19:34:56 | 000,218,040 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\drivers\nvhda64v.sys
[2017.04.17 19:34:56 | 000,046,008 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvhdap64.dll
[2017.04.17 19:31:27 | 001,882,048 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvspcap64.dll
[2017.04.17 19:31:27 | 001,472,960 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvspcap.dll
[2017.04.17 19:31:06 | 000,153,536 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\nvaudcap64v.dll
[2017.04.17 19:31:06 | 000,127,424 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvaudcap32v.dll
[2017.04.17 19:31:06 | 000,047,552 | ---- | C] (NVIDIA Corporation) -- C:\Windows\SysNative\drivers\nvvad64v.sys
[2017.04.16 13:49:54 | 000,000,000 | ---D | C] -- C:\Windows\Microsoft Antimalware
[2017.04.16 13:34:50 | 000,000,000 | ---D | C] -- C:\FRST
[2017.04.15 23:00:38 | 000,203,680 | ---- | C] (Zemana Ltd.) -- C:\Windows\SysNative\drivers\zamguard64.sys
[2017.04.15 23:00:25 | 000,000,000 | ---D | C] -- C:\Users\Já\AppData\Local\Zemana
[2017.04.15 22:40:48 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2017.04.15 20:46:10 | 000,000,000 | ---D | C] -- C:\Users\Já\AppData\Roaming\Apple Computer
[2017.04.15 20:46:10 | 000,000,000 | ---D | C] -- C:\Users\Já\AppData\Local\Apple Computer
[2017.04.15 20:45:59 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Safari
[2017.04.15 20:45:59 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple Computer
[2017.04.15 20:45:11 | 000,000,000 | ---D | C] -- C:\Program Files\Bonjour
[2017.04.15 20:45:11 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Bonjour
[2017.04.15 20:45:10 | 000,000,000 | ---D | C] -- C:\Users\Já\AppData\Local\Apple
[2017.04.15 20:45:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Apple
[2017.04.15 19:37:31 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG
[2017.04.15 19:37:10 | 000,000,000 | -H-D | C] -- C:\$AVG
[2017.04.15 17:40:06 | 000,000,000 | ---D | C] -- C:\Users\Já\AppData\Local\Seznam.cz
[2017.04.15 17:12:29 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MX5
[2017.04.15 17:12:29 | 000,000,000 | ---D | C] -- C:\Users\Já\AppData\Roaming\Maxthon5
[2017.04.15 16:55:40 | 000,000,000 | ---D | C] -- C:\Program Files\Opera
[2017.04.14 10:17:12 | 000,000,000 | ---D | C] -- C:\Windows\Minidump
[2017.04.11 20:59:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Winamp
[2017.04.11 15:57:09 | 000,000,000 | ---D | C] -- C:\ProgramData\InstallShield
[2017.04.11 12:42:58 | 000,253,184 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgmfx64.sys
[2017.04.09 10:31:40 | 000,000,000 | ---D | C] -- C:\Users\Já\AppData\Local\Nero_AG
[2017.04.09 10:31:40 | 000,000,000 | ---D | C] -- C:\Users\Já\AppData\Local\Nero
[2017.04.09 10:31:23 | 000,000,000 | ---D | C] -- C:\Users\Já\AppData\Roaming\Nero
[2017.04.09 10:28:26 | 000,000,000 | ---D | C] -- C:\Windows\SysWow64\Profiles
[2017.04.09 10:28:24 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\1AVCapture
[2017.04.09 10:28:23 | 001,554,944 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WMEncEng.dll
[2017.04.09 10:28:23 | 000,929,280 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wmex.dll
[2017.04.09 10:28:23 | 000,638,976 | ---- | C] (Axis) -- C:\Windows\SysWow64\AxisToolBar.ocx
[2017.04.09 10:28:23 | 000,469,504 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WMexfmwp.dll
[2017.04.09 10:28:23 | 000,242,176 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\WMEXres.dll
[2017.04.09 10:28:23 | 000,188,416 | ---- | C] (Unreal Streaming Technologies Group.) -- C:\Windows\SysWow64\UScreenCapture.ax
[2017.04.09 10:28:23 | 000,170,496 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\wmesrcwp.dll
[2017.04.09 10:28:23 | 000,126,976 | ---- | C] (Ariel Systems) -- C:\Windows\SysWow64\ArielColorCtrl.ocx
[2017.04.09 10:28:23 | 000,073,728 | ---- | C] (PCWinSoft Systems Ltd) -- C:\Windows\SysWow64\TOverlay.ax
[2017.04.09 10:28:23 | 000,053,248 | ---- | C] (DeskShare) -- C:\Windows\SysWow64\DSTimeStamp.ax
[2017.04.09 10:28:23 | 000,036,864 | ---- | C] (Axis) -- C:\Windows\SysWow64\Sof2FFTPrj.ocx
[2017.04.09 10:28:23 | 000,028,672 | ---- | C] (Axis) -- C:\Windows\SysWow64\SpecBarPrj.ocx
[2017.04.09 10:28:23 | 000,000,000 | ---D | C] -- C:\ProgramData\1AVCapture
[2017.04.09 10:28:22 | 000,440,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MSHFLXGD.OCX
[2017.04.09 10:28:22 | 000,264,528 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\MPG4DS32.AX
[2017.04.09 10:28:22 | 000,020,480 | ---- | C] (Microsoft) -- C:\Windows\SysWow64\FileDemultiplexorMP.dll
[2017.04.09 10:28:22 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\1AVCapture
[2017.04.09 10:28:22 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\1AVCapture
[2017.04.09 10:24:11 | 000,000,000 | ---D | C] -- C:\ProgramData\Informer Technologies, Inc
[2017.04.03 18:33:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FlashIntegro
[2017.04.03 18:33:17 | 000,071,480 | ---- | C] (Flash-Integro LLC) -- C:\Windows\SysWow64\mslvddsfilter3.ax
[2017.04.03 18:33:15 | 000,438,272 | ---- | C] (On2.com) -- C:\Windows\SysWow64\vp6vfw.dll
[2017.04.03 18:33:15 | 000,413,760 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\mpg4c32.dll
[2017.04.03 18:33:15 | 000,261,632 | ---- | C] (MainConcept) -- C:\Windows\SysWow64\mcdvd_32.dll
[2017.04.03 18:33:15 | 000,221,215 | ---- | C] (DivXNetworks, Inc.) -- C:\Windows\SysWow64\divxdec.ax
[2017.04.03 18:33:15 | 000,098,304 | ---- | C] (Fraunhofer Institut Integrierte Schaltungen IIS) -- C:\Windows\SysWow64\L3CODECX.AX
[2017.04.03 18:33:15 | 000,082,944 | ---- | C] (Voxware, Inc.) -- C:\Windows\SysWow64\vct3216.acm
[2017.04.03 18:33:15 | 000,081,920 | ---- | C] (fccHandler) -- C:\Windows\SysWow64\AC3ACM.acm
[2017.04.03 18:33:15 | 000,038,912 | ---- | C] (NCT Company) -- C:\Windows\SysWow64\alf2cd.acm
[2017.04.03 18:33:15 | 000,024,576 | ---- | C] (Microsoft Corporation) -- C:\Windows\SysWow64\msxml3a.dll
[2017.04.03 18:33:15 | 000,013,239 | ---- | C] (SHARP Corporation) -- C:\Windows\SysWow64\Scg726.acm
[2017.04.03 18:33:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\FlashIntegro
[2017.04.03 18:33:15 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\FlashIntegro
[2017.04.03 18:26:46 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Elcomsoft
[2017.04.03 18:26:39 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Elcomsoft Password Recovery
[2017.04.03 18:26:39 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Elcomsoft
[2017.04.03 18:26:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Elcomsoft Password Recovery
[2017.04.03 18:21:49 | 000,000,000 | ---D | C] -- C:\Users\Já\AppData\Roaming\EasyAppSoft
[2017.04.03 18:21:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EasyAppSoft
[2017.04.03 18:21:44 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\EasyAppSoft
[2017.04.03 18:20:07 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nero 2017
[2017.04.03 18:19:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Nero
[2017.04.03 18:19:33 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nero
[2017.04.03 18:19:33 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Nero
[2017.04.03 18:19:28 | 000,000,000 | ---D | C] -- C:\ProgramData\Nero
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2017.04.26 17:37:43 | 000,038,760 | ---- | M] () -- C:\Windows\ZAM_Guard.krnl.trace
[2017.04.26 17:32:40 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Já\Desktop\OTL.exe
[2017.04.26 17:30:25 | 003,575,504 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
[2017.04.26 17:30:25 | 001,667,664 | ---- | M] () -- C:\Windows\SysNative\perfh005.dat
[2017.04.26 17:30:25 | 000,990,374 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
[2017.04.26 17:30:25 | 000,443,268 | ---- | M] () -- C:\Windows\SysNative\perfc005.dat
[2017.04.26 17:30:25 | 000,430,876 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
[2017.04.26 17:27:33 | 2533,703,679 | -HS- | M] () -- C:\hiberfil.sys
[2017.04.26 17:27:33 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2017.04.25 23:37:46 | 000,251,832 | ---- | M] (Malwarebytes) -- C:\Windows\SysNative\drivers\MBAMSwissArmy.sys
[2017.04.25 23:37:41 | 016,777,216 | -HS- | M] () -- C:\swapfile.sys
[2017.04.25 22:54:10 | 000,028,272 | ---- | M] () -- C:\Windows\SysNative\drivers\TrueSight.sys
[2017.04.25 22:49:43 | 000,251,832 | ---- | M] (Malwarebytes) -- C:\Windows\SysNative\drivers\2DA204CF.sys
[2017.04.25 22:46:43 | 004,102,600 | ---- | M] () -- C:\Users\Já\Desktop\adwcleaner_6.046.exe
[2017.04.25 21:56:18 | 113,244,128 | ---- | M] (Kaspersky Lab ZAO) -- C:\Users\Já\Desktop\KVRT.exe
[2017.04.25 17:02:22 | 000,251,832 | ---- | M] (Malwarebytes) -- C:\Windows\SysNative\drivers\18317AF5.sys
[2017.04.25 16:49:34 | 000,244,515 | ---- | M] () -- C:\Windows\ZAM.krnl.trace
[2017.04.24 22:14:07 | 002,426,368 | ---- | M] (Farbar) -- C:\Users\Já\Desktop\FRST64.exe
[2017.04.24 17:41:09 | 000,000,753 | ---- | M] () -- C:\Windows\SysNative\drivers\etc\hosts
[2017.04.24 17:39:06 | 000,024,064 | ---- | M] () -- C:\Windows\zoek-delete.exe
[2017.04.24 17:38:15 | 001,309,184 | ---- | M] () -- C:\Users\Já\Desktop\zoek.exe
[2017.04.23 11:04:25 | 026,286,152 | ---- | M] () -- C:\Users\Já\Desktop\RogueKillerX64.exe
[2017.04.23 09:59:59 | 001,663,672 | ---- | M] (Malwarebytes) -- C:\Users\Já\Desktop\JRT.exe
[2017.04.20 23:34:22 | 000,001,925 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes.lnk
[2017.04.20 20:29:19 | 000,388,608 | ---- | M] (Trend Micro Inc.) -- C:\Users\Já\Desktop\hijackthis.exe
[2017.04.20 18:42:20 | 000,358,920 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT
[2017.04.20 17:06:26 | 000,097,856 | ---- | M] (Oracle Corporation) -- C:\Windows\SysWow64\WindowsAccessBridge-32.dll
[2017.04.20 03:59:14 | 040,201,152 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcompiler.dll
[2017.04.20 03:59:14 | 035,354,232 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvoglv64.dll
[2017.04.20 03:59:14 | 035,280,320 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcompiler.dll
[2017.04.20 03:59:14 | 028,590,712 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvoglv32.dll
[2017.04.20 03:59:14 | 011,111,392 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcuda.dll
[2017.04.20 03:59:14 | 011,056,272 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvptxJitCompiler.dll
[2017.04.20 03:59:14 | 010,635,008 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvopencl.dll
[2017.04.20 03:59:14 | 009,316,648 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuda.dll
[2017.04.20 03:59:14 | 009,014,976 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvptxJitCompiler.dll
[2017.04.20 03:59:14 | 008,876,456 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvopencl.dll
[2017.04.20 03:59:14 | 004,085,712 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvapi64.dll
[2017.04.20 03:59:14 | 003,789,248 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcuvid.dll
[2017.04.20 03:59:14 | 003,602,112 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvapi.dll
[2017.04.20 03:59:14 | 003,246,200 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvcuvid.dll
[2017.04.20 03:59:14 | 001,988,216 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispco6438189.dll
[2017.04.20 03:59:14 | 001,589,880 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispgenco6438189.dll
[2017.04.20 03:59:14 | 001,278,712 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvEncMFTH264.dll
[2017.04.20 03:59:14 | 001,275,944 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvEncMFThevc.dll
[2017.04.20 03:59:14 | 001,054,144 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\NvFBC64.dll
[2017.04.20 03:59:14 | 000,995,736 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvEncMFTH264.dll
[2017.04.20 03:59:14 | 000,993,872 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvEncMFThevc.dll
[2017.04.20 03:59:14 | 000,990,328 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvFBC.dll
[2017.04.20 03:59:14 | 000,960,632 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\NvIFR64.dll
[2017.04.20 03:59:14 | 000,911,296 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvIFR.dll
[2017.04.20 03:59:14 | 000,821,184 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvDecMFTMjpeg.dll
[2017.04.20 03:59:14 | 000,776,048 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvEncodeAPI64.dll
[2017.04.20 03:59:14 | 000,688,968 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvfatbinaryLoader.dll
[2017.04.20 03:59:14 | 000,651,200 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvDecMFTMjpeg.dll
[2017.04.20 03:59:14 | 000,618,928 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvmcumd.dll
[2017.04.20 03:59:14 | 000,612,088 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvEncodeAPI.dll
[2017.04.20 03:59:14 | 000,609,912 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\NvIFROpenGL.dll
[2017.04.20 03:59:14 | 000,577,728 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvfatbinaryLoader.dll
[2017.04.20 03:59:14 | 000,499,136 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\NvIFROpenGL.dll
[2017.04.20 03:59:14 | 000,059,448 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\drivers\nvvhci.sys
[2017.04.20 03:59:14 | 000,043,956 | ---- | M] () -- C:\Windows\SysNative\nvinfo.pb
[2017.04.20 02:45:56 | 000,001,951 | ---- | M] () -- C:\Windows\NvContainerRecovery.bat
[2017.04.20 02:44:18 | 006,437,312 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvcpl.dll
[2017.04.20 02:44:18 | 002,479,736 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvsvc64.dll
[2017.04.20 02:44:16 | 001,762,936 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvsvcr.dll
[2017.04.20 02:44:16 | 000,548,472 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nv3dappshext.dll
[2017.04.20 02:44:16 | 000,392,312 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvmctray.dll
[2017.04.20 02:44:16 | 000,082,040 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nv3dappshextr.dll
[2017.04.20 02:44:16 | 000,069,568 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvshext.dll
[2017.04.20 02:18:24 | 000,134,776 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvStreaming.exe
[2017.04.20 00:29:38 | 007,915,387 | ---- | M] () -- C:\Windows\SysNative\nvcoproc.bin
[2017.04.15 23:00:38 | 000,203,680 | ---- | M] (Zemana Ltd.) -- C:\Windows\SysNative\drivers\zamguard64.sys
[2017.04.14 10:17:10 | 760,877,556 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2017.04.11 12:42:58 | 000,253,184 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\SysNative\drivers\avgmfx64.sys
[2017.04.03 13:02:30 | 000,073,728 | ---- | M] (PCWinSoft Systems Ltd) -- C:\Windows\SysWow64\TOverlay.ax
[2017.04.02 18:12:15 | 001,600,560 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvhdagenco6420103.dll
[2017.04.02 18:12:15 | 000,218,040 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\drivers\nvhda64v.sys
[2017.04.02 18:12:15 | 000,046,008 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvhdap64.dll
[2017.04.01 20:52:38 | 000,835,576 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerApp.exe
[2017.04.01 20:52:38 | 000,177,656 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\FlashPlayerCPLApp.cpl
[2017.04.01 05:27:00 | 001,988,032 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispco6438165.dll
[2017.04.01 05:27:00 | 001,591,352 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvdispgenco6438165.dll
[2017.04.01 05:27:00 | 000,000,669 | ---- | M] () -- C:\Windows\SysNative\nv-vk64.json
[2017.04.01 05:27:00 | 000,000,669 | ---- | M] () -- C:\Windows\SysWow64\nv-vk32.json
[2017.03.28 09:10:28 | 000,315,744 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysWow64\atmfd.dll
[2017.03.28 08:36:11 | 000,142,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\acmigration.dll
[2017.03.28 08:36:08 | 000,343,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\invagent.dll
[2017.03.28 08:36:05 | 001,617,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\appraiser.dll
[2017.03.28 08:36:05 | 001,294,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aeinv.dll
[2017.03.28 08:36:05 | 000,565,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\devinv.dll
[2017.03.28 08:35:59 | 000,379,232 | ---- | M] (Adobe Systems Incorporated) -- C:\Windows\SysNative\atmfd.dll
[2017.03.28 08:32:26 | 000,198,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wscapi.dll
[2017.03.28 08:29:11 | 002,213,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\KernelBase.dll
[2017.03.28 08:28:05 | 007,786,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ntoskrnl.exe
[2017.03.28 08:28:03 | 000,773,720 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\oleaut32.dll
[2017.03.28 08:26:21 | 000,603,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ContentDeliveryManager.Utilities.dll
[2017.03.28 08:26:11 | 000,218,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\LsaIso.exe
[2017.03.28 08:22:07 | 002,681,200 | ---- | M] () -- C:\Windows\SysNative\CoreUIComponents.dll
[2017.03.28 08:21:27 | 000,167,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wscapi.dll
[2017.03.28 08:20:43 | 002,717,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\PrintConfig.dll
[2017.03.28 08:20:11 | 000,764,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CoreMessaging.dll
[2017.03.28 08:15:53 | 002,048,496 | ---- | M] () -- C:\Windows\SysWow64\CoreUIComponents.dll
[2017.03.28 08:12:54 | 000,328,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Storage.ApplicationData.dll
[2017.03.28 08:11:30 | 000,360,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SystemSettingsAdminFlows.exe
[2017.03.28 08:11:14 | 001,860,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.Store.dll
[2017.03.28 08:11:11 | 001,738,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WindowsCodecs.dll
[2017.03.28 08:11:09 | 000,402,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\dxgmms1.sys
[2017.03.28 08:10:53 | 000,178,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CloudExperienceHostUser.dll
[2017.03.28 08:10:44 | 001,157,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\twinapi.appcore.dll
[2017.03.28 08:10:42 | 000,146,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CloudExperienceHostCommon.dll
[2017.03.28 08:10:41 | 007,220,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\windows.storage.dll
[2017.03.28 08:10:29 | 001,293,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\LicenseManager.dll
[2017.03.28 08:09:48 | 000,097,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Security.Credentials.UI.CredentialPicker.dll
[2017.03.28 08:09:18 | 000,682,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wer.dll
[2017.03.28 08:08:48 | 001,100,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\hvix64.exe
[2017.03.28 08:08:43 | 001,267,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WinTypes.dll
[2017.03.28 08:08:39 | 000,989,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\hvax64.exe
[2017.03.28 08:07:35 | 000,263,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Storage.ApplicationData.dll
[2017.03.28 08:06:47 | 000,092,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rdpudd.dll
[2017.03.28 08:05:31 | 004,260,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfcore.dll
[2017.03.28 08:05:29 | 008,168,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Protection.PlayReady.dll
[2017.03.28 08:05:17 | 001,702,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfasfsrcsnk.dll
[2017.03.28 08:05:15 | 001,848,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfsrcsnk.dll
[2017.03.28 08:05:14 | 001,988,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfmp4srcsnk.dll
[2017.03.28 08:05:14 | 001,072,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfnetcore.dll
[2017.03.28 08:05:11 | 001,302,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfmpeg2srcsnk.dll
[2017.03.28 08:04:58 | 001,431,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.Store.dll
[2017.03.28 08:04:54 | 001,276,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ole32.dll

milaaccept
Level 1
Level 1
Příspěvky: 79
Registrován: listopad 07
Pohlaví: Muž
Stav:
Offline

Re: kontrola logu

Příspěvekod milaaccept » 26 dub 2017 17:52

[2017.03.28 08:04:53 | 000,136,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\CloudExperienceHostUser.dll
[2017.03.28 08:04:39 | 000,116,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\CloudExperienceHostCommon.dll
[2017.03.28 08:04:38 | 005,721,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\windows.storage.dll
[2017.03.28 08:04:32 | 000,975,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\twinapi.appcore.dll
[2017.03.28 08:04:31 | 000,861,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\LicenseManager.dll
[2017.03.28 08:04:31 | 000,241,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CloudExperienceHost.dll
[2017.03.28 08:04:30 | 000,160,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CloudExperienceHostBroker.dll
[2017.03.28 08:04:17 | 001,600,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\sppobjs.dll
[2017.03.28 08:02:55 | 000,576,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wer.dll
[2017.03.28 08:02:01 | 000,846,560 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\WinTypes.dll
[2017.03.28 08:00:09 | 001,569,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\gdi32full.dll
[2017.03.28 08:00:05 | 000,628,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\fontdrvhost.exe
[2017.03.28 07:59:11 | 006,667,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Protection.PlayReady.dll
[2017.03.28 07:59:01 | 004,023,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfcore.dll
[2017.03.28 07:58:59 | 001,851,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfmp4srcsnk.dll
[2017.03.28 07:58:53 | 001,360,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfnetsrc.dll
[2017.03.28 07:58:53 | 001,344,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfsrcsnk.dll
[2017.03.28 07:58:53 | 000,981,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfnetcore.dll
[2017.03.28 07:58:52 | 001,277,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfasfsrcsnk.dll
[2017.03.28 07:58:50 | 001,202,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfmpeg2srcsnk.dll
[2017.03.28 07:58:45 | 000,387,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wmpps.dll
[2017.03.28 07:58:44 | 000,372,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.MediaControl.dll
[2017.03.28 07:53:54 | 001,414,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\gdi32full.dll
[2017.03.28 07:53:54 | 000,545,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\fontdrvhost.exe
[2017.03.28 07:52:00 | 000,306,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.MediaControl.dll
[2017.03.28 07:48:07 | 005,685,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Data.Pdf.dll
[2017.03.28 07:44:50 | 007,216,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Data.Pdf.dll
[2017.03.28 07:42:28 | 000,095,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\UserDataTimeUtil.dll
[2017.03.28 07:42:06 | 000,051,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\usoapi.dll
[2017.03.28 07:41:51 | 000,372,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\RDXTaskFactory.dll
[2017.03.28 07:41:51 | 000,026,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\odbcconf.dll
[2017.03.28 07:40:58 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\XblAuthManagerProxy.dll
[2017.03.28 07:40:53 | 000,037,376 | ---- | M] (Adobe Systems) -- C:\Windows\SysWow64\atmlib.dll
[2017.03.28 07:40:19 | 000,224,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ExSMime.dll
[2017.03.28 07:39:48 | 000,141,824 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Radios.dll
[2017.03.28 07:39:17 | 000,040,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\TokenBrokerUI.dll
[2017.03.28 07:38:37 | 000,081,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mshtmled.dll
[2017.03.28 07:38:36 | 000,070,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\XblAuthTokenBrokerExt.dll
[2017.03.28 07:38:26 | 000,119,808 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\UserDataTimeUtil.dll
[2017.03.28 07:38:17 | 000,584,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\UIRibbonRes.dll
[2017.03.28 07:38:05 | 000,156,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\UserDeviceRegistration.dll
[2017.03.28 07:37:58 | 000,138,240 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\DisplayManager.dll
[2017.03.28 07:37:47 | 000,177,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Web.Diagnostics.dll
[2017.03.28 07:37:46 | 000,123,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.HostName.dll
[2017.03.28 07:37:39 | 000,031,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\DdcWnsListener.dll
[2017.03.28 07:37:29 | 000,215,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\apds.dll
[2017.03.28 07:37:29 | 000,097,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.System.SystemManagement.dll
[2017.03.28 07:37:29 | 000,078,848 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\XblAuthManagerProxy.dll
[2017.03.28 07:37:29 | 000,053,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\musdialoghandlers.dll
[2017.03.28 07:37:19 | 000,255,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\unimdm.tsp
[2017.03.28 07:37:09 | 000,041,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\BasicRender.sys
[2017.03.28 07:37:05 | 022,568,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\edgehtml.dll
[2017.03.28 07:36:56 | 000,030,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\odbcconf.dll
[2017.03.28 07:36:52 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\drivers\BasicDisplay.sys
[2017.03.28 07:36:50 | 000,584,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\UIRibbonRes.dll
[2017.03.28 07:36:49 | 000,136,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\WinRtTracing.dll
[2017.03.28 07:36:42 | 000,094,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.StateRepositoryClient.dll
[2017.03.28 07:36:38 | 000,087,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.ServiceDiscovery.Dnssd.dll
[2017.03.28 07:36:34 | 000,129,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.SerialCommunication.dll
[2017.03.28 07:36:33 | 000,059,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.System.UserDeviceAssociation.dll
[2017.03.28 07:36:30 | 000,123,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mssprxy.dll
[2017.03.28 07:36:19 | 000,045,056 | ---- | M] (Adobe Systems) -- C:\Windows\SysNative\atmlib.dll
[2017.03.28 07:36:13 | 000,237,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Web.Diagnostics.dll
[2017.03.28 07:36:06 | 000,769,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ipsecsnp.dll
[2017.03.28 07:36:02 | 000,216,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\RdpRelayTransport.dll
[2017.03.28 07:35:59 | 000,124,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.System.SystemManagement.dll
[2017.03.28 07:35:59 | 000,093,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MusNotificationUx.exe
[2017.03.28 07:35:53 | 000,142,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.WiFi.dll
[2017.03.28 07:35:48 | 000,092,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.Background.SystemEventsBroker.dll
[2017.03.28 07:35:46 | 000,233,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MusNotification.exe
[2017.03.28 07:35:31 | 000,505,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\bcastdvr.exe
[2017.03.28 07:35:28 | 000,090,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Printers.dll
[2017.03.28 07:35:24 | 000,184,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\UserMgrProxy.dll
[2017.03.28 07:35:19 | 000,392,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Gaming.Input.dll
[2017.03.28 07:35:17 | 000,113,152 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Lights.dll
[2017.03.28 07:35:16 | 000,231,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.LockScreen.dll
[2017.03.28 07:35:11 | 000,118,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\AppointmentActivation.dll
[2017.03.28 07:35:10 | 000,185,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\DisplayManager.dll
[2017.03.28 07:35:09 | 000,315,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Gaming.XboxLive.Storage.dll
[2017.03.28 07:35:03 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\InstallAgent.exe
[2017.03.28 07:35:03 | 000,156,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Family.Client.dll
[2017.03.28 07:35:02 | 000,374,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.LowLevel.dll
[2017.03.28 07:34:55 | 000,162,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dmcertinst.exe
[2017.03.28 07:34:50 | 000,259,072 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Family.SyncEngine.dll
[2017.03.28 07:34:49 | 000,129,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsHandlers_ClosedCaptioning.dll
[2017.03.28 07:34:47 | 000,088,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\XblAuthTokenBrokerExt.dll
[2017.03.28 07:34:43 | 000,299,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\UserDataAccountApis.dll
[2017.03.28 07:34:43 | 000,295,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\unimdm.tsp
[2017.03.28 07:34:32 | 000,237,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\SyncSettings.dll
[2017.03.28 07:34:20 | 000,113,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Networking.ServiceDiscovery.Dnssd.dll
[2017.03.28 07:34:07 | 000,115,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.Core.dll
[2017.03.28 07:34:01 | 000,117,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\AuthBroker.dll
[2017.03.28 07:33:59 | 000,557,568 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\StoreAgent.dll
[2017.03.28 07:33:56 | 000,193,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.WiFi.dll
[2017.03.28 07:33:55 | 000,193,536 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WinRtTracing.dll
[2017.03.28 07:33:54 | 000,101,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\UserDeviceRegistration.Ngc.dll
[2017.03.28 07:33:51 | 000,436,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ipsmsnap.dll
[2017.03.28 07:33:51 | 000,082,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.System.UserDeviceAssociation.dll
[2017.03.28 07:33:49 | 000,265,728 | ---- | M] () -- C:\Windows\SysWow64\Windows.Perception.Stub.dll
[2017.03.28 07:33:49 | 000,196,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\UserDeviceRegistration.dll
[2017.03.28 07:33:44 | 000,182,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\DeviceDirectoryClient.dll
[2017.03.28 07:33:40 | 000,149,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.Core.dll
[2017.03.28 07:33:18 | 000,467,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Gaming.XboxLive.Storage.dll
[2017.03.28 07:33:07 | 000,122,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.StateRepositoryClient.dll
[2017.03.28 07:33:06 | 000,483,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.AllJoyn.dll
[2017.03.28 07:33:02 | 000,670,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.PointOfService.dll
[2017.03.28 07:33:02 | 000,609,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Import.dll
[2017.03.28 07:32:49 | 001,243,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.FaceAnalysis.dll
[2017.03.28 07:32:48 | 000,223,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\InstallAgentUserBroker.exe
[2017.03.28 07:32:45 | 000,306,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieproxy.dll
[2017.03.28 07:32:40 | 000,185,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Security.Authentication.Identity.Provider.dll
[2017.03.28 07:32:37 | 000,426,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.Wallet.dll
[2017.03.28 07:32:37 | 000,386,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.WiFiDirect.dll
[2017.03.28 07:32:37 | 000,202,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.HumanInterfaceDevice.dll
[2017.03.28 07:32:32 | 000,298,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Internal.Management.dll
[2017.03.28 07:32:28 | 000,218,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\WwaApi.dll
[2017.03.28 07:32:27 | 000,332,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Internal.Bluetooth.dll
[2017.03.28 07:32:25 | 000,186,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Radios.dll
[2017.03.28 07:32:23 | 000,635,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\FlightSettings.dll
[2017.03.28 07:32:20 | 000,368,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\OneBackupHandler.dll
[2017.03.28 07:32:20 | 000,271,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\deviceaccess.dll
[2017.03.28 07:32:20 | 000,206,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\vaultcli.dll
[2017.03.28 07:32:17 | 000,562,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.SmartCards.dll
[2017.03.28 07:32:14 | 000,284,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\apprepsync.dll
[2017.03.28 07:32:07 | 000,175,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Scanners.dll
[2017.03.28 07:32:03 | 000,125,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\apprepapi.dll
[2017.03.28 07:31:58 | 000,418,304 | ---- | M] () -- C:\Windows\SysNative\Windows.Perception.Stub.dll
[2017.03.28 07:31:51 | 000,547,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Gaming.Input.dll
[2017.03.28 07:31:51 | 000,431,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\efswrt.dll
[2017.03.28 07:31:51 | 000,390,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\CredProvDataModel.dll
[2017.03.28 07:31:43 | 000,498,688 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mbsmsapi.dll
[2017.03.28 07:31:31 | 000,211,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\InstallAgent.exe
[2017.03.28 07:31:25 | 000,257,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CloudDomainJoinDataModelServer.dll
[2017.03.28 07:31:23 | 000,360,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rdpencom.dll
[2017.03.28 07:31:18 | 000,418,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.BlockedShutdown.dll
[2017.03.28 07:31:18 | 000,343,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.SmartCards.Phone.dll
[2017.03.28 07:31:15 | 000,289,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\DeveloperOptionsSettingsHandlers.dll
[2017.03.28 07:31:12 | 000,171,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.SerialCommunication.dll
[2017.03.28 07:31:10 | 000,276,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dxtrans.dll
[2017.03.28 07:31:10 | 000,223,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ie4uinit.exe
[2017.03.28 07:31:08 | 000,144,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Lights.dll
[2017.03.28 07:31:07 | 000,337,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\NetworkBindingEngineMigPlugin.dll
[2017.03.28 07:31:06 | 000,711,680 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wuapi.dll
[2017.03.28 07:30:59 | 000,262,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Picker.dll
[2017.03.28 07:30:55 | 000,819,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\AppContracts.dll
[2017.03.28 07:30:46 | 000,505,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.WiFiDirect.dll
[2017.03.28 07:30:34 | 000,049,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\TokenBrokerUI.dll
[2017.03.28 07:30:24 | 000,787,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\sbe.dll
[2017.03.28 07:30:23 | 000,651,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.AllJoyn.dll
[2017.03.28 07:30:20 | 000,239,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dafpos.dll
[2017.03.28 07:30:15 | 000,268,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\UserMgrProxy.dll
[2017.03.28 07:30:09 | 000,846,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\WebcamUi.dll
[2017.03.28 07:30:09 | 000,692,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CellularAPI.dll
[2017.03.28 07:30:09 | 000,568,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.LowLevel.dll
[2017.03.28 07:30:03 | 000,748,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\StoreAgent.dll
[2017.03.28 07:30:02 | 000,075,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\updatepolicy.dll
[2017.03.28 07:29:57 | 000,279,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.HumanInterfaceDevice.dll
[2017.03.28 07:29:56 | 000,912,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.SmartCards.dll
[2017.03.28 07:29:55 | 000,206,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\psmsrv.dll
[2017.03.28 07:29:51 | 000,216,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Scanners.dll
[2017.03.28 07:29:46 | 000,147,456 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\winsrv.dll
[2017.03.28 07:29:44 | 000,747,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Ocr.dll
[2017.03.28 07:29:43 | 000,293,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\updatehandlers.dll
[2017.03.28 07:29:42 | 000,379,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\apprepsync.dll
[2017.03.28 07:29:37 | 000,314,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Usb.dll
[2017.03.28 07:29:35 | 000,324,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.LockScreen.dll
[2017.03.28 07:29:33 | 000,267,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\vaultcli.dll
[2017.03.28 07:29:32 | 000,852,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Import.dll
[2017.03.28 07:29:32 | 000,088,576 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mshtmled.dll
[2017.03.28 07:29:29 | 000,284,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.ApplicationModel.dll
[2017.03.28 07:29:29 | 000,260,608 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\InstallAgentUserBroker.exe
[2017.03.28 07:29:29 | 000,146,432 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AuthBroker.dll
[2017.03.28 07:29:27 | 000,590,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\efswrt.dll
[2017.03.28 07:29:13 | 000,311,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SyncSettings.dll
[2017.03.28 07:29:08 | 000,238,080 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\AboveLockAppHost.dll
[2017.03.28 07:29:07 | 000,391,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\oleacc.dll
[2017.03.28 07:28:57 | 000,551,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MusUpdateHandlers.dll
[2017.03.28 07:28:55 | 000,431,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WpAXHolder.dll
[2017.03.28 07:28:50 | 000,456,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\puiobj.dll
[2017.03.28 07:28:43 | 000,500,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Graphics.Printing.dll
[2017.03.28 07:28:36 | 000,252,416 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Security.Authentication.Identity.Provider.dll
[2017.03.28 07:28:31 | 000,176,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\apprepapi.dll
[2017.03.28 07:28:28 | 000,358,912 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.dll
[2017.03.28 07:28:25 | 000,407,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Internal.Management.dll
[2017.03.28 07:28:21 | 000,337,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Picker.dll
[2017.03.28 07:28:20 | 000,561,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.ApplicationModel.Wallet.dll
[2017.03.28 07:28:18 | 000,661,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\WpcWebFilter.dll
[2017.03.28 07:28:05 | 000,261,632 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\indexeddbserver.dll
[2017.03.28 07:28:04 | 000,584,192 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Security.Authentication.Web.Core.dll
[2017.03.28 07:27:54 | 000,949,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.PointOfService.dll
[2017.03.28 07:27:43 | 000,288,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\CryptoWinRT.dll
[2017.03.28 07:27:37 | 000,472,064 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Internal.Bluetooth.dll
[2017.03.28 07:27:36 | 001,060,352 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AppContracts.dll
[2017.03.28 07:27:29 | 000,091,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\updatepolicy.dll
[2017.03.28 07:27:25 | 001,388,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Cred.dll
[2017.03.28 07:27:12 | 000,645,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\qedit.dll
[2017.03.28 07:27:12 | 000,245,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WwaApi.dll
[2017.03.28 07:27:11 | 000,671,744 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mbsmsapi.dll
[2017.03.28 07:27:09 | 000,425,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aadcloudap.dll
[2017.03.28 07:27:00 | 000,441,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AccountsRt.dll
[2017.03.28 07:26:53 | 000,437,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Usb.dll
[2017.03.28 07:26:51 | 001,534,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Graphics.Printing.3D.dll
[2017.03.28 07:26:49 | 000,329,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\deviceaccess.dll
[2017.03.28 07:26:44 | 000,549,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\usocore.dll
[2017.03.28 07:26:39 | 000,284,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AboveLockAppHost.dll
[2017.03.28 07:26:36 | 000,468,992 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Xaml.InkControls.dll
[2017.03.28 07:26:08 | 000,642,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Xaml.InkControls.dll
[2017.03.28 07:26:03 | 001,145,344 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\EmailApis.dll
[2017.03.28 07:26:01 | 000,313,856 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\AppXDeploymentClient.dll
[2017.03.28 07:25:59 | 000,653,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.AccountsControl.dll
[2017.03.28 07:25:57 | 001,010,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\enterprisecsps.dll
[2017.03.28 07:25:54 | 001,196,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wscui.cpl
[2017.03.28 07:25:47 | 000,966,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\sbe.dll
[2017.03.28 07:25:41 | 018,364,928 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\edgehtml.dll
[2017.03.28 07:25:37 | 000,775,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\GamePanel.exe
[2017.03.28 07:25:34 | 000,963,584 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WebcamUi.dll
[2017.03.28 07:25:07 | 000,896,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.AccountsControl.dll
[2017.03.28 07:24:50 | 006,474,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mspaint.exe
[2017.03.28 07:24:50 | 006,288,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.dll
[2017.03.28 07:24:36 | 000,675,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.dll
[2017.03.28 07:24:33 | 004,614,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.dll
[2017.03.28 07:24:15 | 000,901,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Bluetooth.dll
[2017.03.28 07:24:10 | 000,410,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentClient.dll
[2017.03.28 07:24:04 | 001,220,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wscui.cpl
[2017.03.28 07:23:58 | 003,733,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\D3DCompiler_47.dll
[2017.03.28 07:23:44 | 000,395,264 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dmenrollengine.dll
[2017.03.28 07:23:28 | 000,886,272 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\aadtb.dll
[2017.03.28 07:23:17 | 009,130,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\twinui.dll
[2017.03.28 07:23:16 | 000,073,728 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WSManMigrationPlugin.dll
[2017.03.28 07:23:15 | 000,589,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Sensors.dll
[2017.03.28 07:22:43 | 000,157,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\enrollmentapi.dll
[2017.03.28 07:22:34 | 000,175,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SystemSettings.DeviceEncryptionHandlers.dll
[2017.03.28 07:22:22 | 000,516,096 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wlidcli.dll
[2017.03.28 07:22:03 | 000,355,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\RTMediaFrame.dll
[2017.03.28 07:21:59 | 000,458,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\RTMediaFrame.dll
[2017.03.28 07:21:57 | 001,589,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msdtctm.dll
[2017.03.28 07:21:51 | 001,403,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Editing.dll
[2017.03.28 07:21:46 | 000,104,960 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CastLaunch.dll
[2017.03.28 07:21:45 | 003,778,048 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MFMediaEngine.dll
[2017.03.28 07:21:45 | 001,077,760 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Editing.dll
[2017.03.28 07:20:56 | 000,078,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mfmjpegdec.dll
[2017.03.28 07:20:52 | 000,090,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mfmjpegdec.dll
[2017.03.28 07:20:14 | 003,307,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\MFMediaEngine.dll
[2017.03.28 07:20:12 | 001,105,408 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MiracastReceiver.dll
[2017.03.28 07:20:07 | 000,795,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\MiracastReceiver.dll
[2017.03.28 07:19:58 | 000,442,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\PlayToDevice.dll
[2017.03.28 07:19:56 | 000,343,040 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\PlayToDevice.dll
[2017.03.28 07:19:50 | 000,864,256 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wpnapps.dll
[2017.03.28 07:19:48 | 007,655,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mos.dll
[2017.03.28 07:19:47 | 000,713,216 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\wpnapps.dll
[2017.03.28 07:19:45 | 000,295,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dlnashext.dll
[2017.03.28 07:19:42 | 000,746,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\msdtcprx.dll
[2017.03.28 07:19:39 | 000,248,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dlnashext.dll
[2017.03.28 07:19:38 | 000,235,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\flvprophandler.dll
[2017.03.28 07:19:18 | 000,141,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\dialclient.dll
[2017.03.28 07:18:48 | 001,908,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AzureSettingSyncProvider.dll
[2017.03.28 07:18:47 | 000,100,864 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wpninprc.dll
[2017.03.28 07:18:23 | 001,255,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\AzureSettingSyncProvider.dll
[2017.03.28 07:18:16 | 001,078,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Streaming.dll
[2017.03.28 07:17:48 | 005,114,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\cdp.dll
[2017.03.28 07:17:47 | 000,895,488 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Streaming.dll
[2017.03.28 07:17:38 | 006,109,696 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mos.dll
[2017.03.28 07:17:29 | 000,279,552 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\PlayToReceiver.dll
[2017.03.28 07:17:06 | 000,220,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\PlayToReceiver.dll
[2017.03.28 07:17:02 | 004,749,312 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SettingsHandlers_nt.dll
[2017.03.28 07:16:58 | 000,167,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ErrorDetails.dll
[2017.03.28 07:16:38 | 003,198,464 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\cdp.dll
[2017.03.28 07:16:36 | 001,217,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Audio.dll
[2017.03.28 07:16:36 | 000,134,144 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ErrorDetails.dll
[2017.03.28 07:16:33 | 000,061,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\vss_ps.dll
[2017.03.28 07:16:07 | 001,221,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Audio.dll
[2017.03.28 07:15:47 | 000,937,984 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MCRecvSrc.dll
[2017.03.28 07:15:38 | 000,411,648 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SensorsApi.dll
[2017.03.28 07:15:30 | 001,247,232 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Globalization.dll
[2017.03.28 07:15:29 | 002,390,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\smartscreen.exe
[2017.03.28 07:15:17 | 000,139,776 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Devices.dll
[2017.03.28 07:15:11 | 000,981,504 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Security.Authentication.OnlineId.dll
[2017.03.28 07:15:09 | 004,596,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\VsGraphicsDesktopEngine.exe
[2017.03.28 07:15:08 | 000,467,968 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Geolocation.dll
[2017.03.28 07:15:07 | 000,539,136 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\PlayToManager.dll
[2017.03.28 07:15:05 | 000,945,664 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\WpcWebFilter.dll
[2017.03.28 07:15:04 | 005,850,624 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\VsGraphicsDesktopEngine.exe
[2017.03.28 07:14:56 | 000,641,024 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\MCRecvSrc.dll
[2017.03.28 07:14:54 | 008,126,976 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Chakra.dll
[2017.03.28 07:14:49 | 003,520,512 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\xpsrchvw.exe
[2017.03.28 07:14:48 | 000,800,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Security.Authentication.Web.Core.dll
[2017.03.28 07:14:38 | 000,947,712 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MSVP9DEC.dll
[2017.03.28 07:14:36 | 000,869,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wuapi.dll
[2017.03.28 07:14:32 | 000,103,936 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Devices.dll
[2017.03.28 07:14:29 | 000,400,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\PlayToManager.dll
[2017.03.28 07:14:22 | 007,468,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mstscax.dll
[2017.03.28 07:14:21 | 001,643,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Speech.dll
[2017.03.28 07:14:20 | 000,357,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Geolocation.dll
[2017.03.28 07:14:12 | 001,692,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\AppXDeploymentExtensions.onecore.dll
[2017.03.28 07:14:07 | 001,080,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Media.Ocr.dll
[2017.03.28 07:14:05 | 000,975,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\HelpPane.exe
[2017.03.28 07:14:00 | 000,913,920 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Networking.dll
[2017.03.28 07:13:56 | 000,460,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Midi.dll
[2017.03.28 07:13:54 | 001,359,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SharedStartModel.dll
[2017.03.28 07:13:53 | 001,232,384 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Xaml.Maps.dll
[2017.03.28 07:13:49 | 002,138,112 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\InputService.dll
[2017.03.28 07:13:39 | 006,045,184 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Chakra.dll
[2017.03.28 07:13:34 | 000,611,328 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Graphics.Printing.dll
[2017.03.28 07:13:33 | 004,474,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\D3DCompiler_47.dll
[2017.03.28 07:13:32 | 000,650,752 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\RDXService.dll
[2017.03.28 07:13:24 | 000,816,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.dll
[2017.03.28 07:13:23 | 000,759,296 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\msfeeds.dll
[2017.03.28 07:13:22 | 001,170,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Media.Speech.dll
[2017.03.28 07:13:13 | 001,040,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\NaturalLanguage6.dll
[2017.03.28 07:13:08 | 002,095,616 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\inetcpl.cpl
[2017.03.28 07:13:08 | 001,656,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Perception.dll
[2017.03.28 07:13:04 | 004,596,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\xpsrchvw.exe
[2017.03.28 07:12:55 | 000,376,832 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CryptoWinRT.dll
[2017.03.28 07:12:48 | 001,004,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Input.Inking.dll
[2017.03.28 07:12:42 | 000,827,904 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\twinui.appcore.dll
[2017.03.28 07:12:35 | 002,208,768 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Graphics.Printing.3D.dll
[2017.03.28 07:12:30 | 005,611,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\d2d1.dll
[2017.03.28 07:12:22 | 000,691,200 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\TokenBroker.dll
[2017.03.28 07:12:22 | 000,598,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Web.dll
[2017.03.28 07:12:21 | 002,682,880 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\netshell.dll
[2017.03.28 07:12:20 | 000,566,784 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ShareHost.dll
[2017.03.28 07:12:17 | 000,620,544 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.dll
[2017.03.28 07:12:16 | 001,013,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Web.Http.dll
[2017.03.28 07:12:07 | 001,509,376 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\ieapfltr.dll
[2017.03.28 07:12:07 | 000,846,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\MbaeApiPublic.dll
[2017.03.28 07:12:07 | 000,654,336 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\MbaeApiPublic.dll
[2017.03.28 07:12:04 | 000,348,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Devices.Midi.dll
[2017.03.28 07:12:02 | 000,542,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.Connectivity.dll
[2017.03.28 07:12:01 | 002,026,496 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\inetcpl.cpl
[2017.03.28 07:12:01 | 000,862,208 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\SettingSyncCore.dll
[2017.03.28 07:11:47 | 002,646,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\CertEnroll.dll
[2017.03.28 07:11:46 | 002,914,816 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\CertEnroll.dll
[2017.03.28 07:11:40 | 001,170,944 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.UI.Xaml.Phone.dll
[2017.03.28 07:11:27 | 000,765,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Sensors.dll
[2017.03.28 07:11:24 | 001,981,440 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\diagtrack.dll
[2017.03.28 07:11:22 | 002,994,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\win32kfull.sys
[2017.03.28 07:11:09 | 001,275,392 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Bluetooth.dll
[2017.03.28 07:11:08 | 000,751,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\Windows.Networking.BackgroundTransfer.dll
[2017.03.28 07:10:48 | 001,637,888 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ieapfltr.dll
[2017.03.28 07:10:38 | 008,076,288 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\mstscax.dll
[2017.03.28 07:10:37 | 001,586,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Globalization.dll
[2017.03.28 07:10:37 | 001,424,896 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Xaml.Maps.dll
[2017.03.28 07:10:13 | 002,424,320 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Devices.Perception.dll
[2017.03.28 07:10:12 | 000,774,656 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Web.dll
[2017.03.28 07:10:09 | 001,266,176 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Input.Inking.dll
[2017.03.28 07:10:09 | 000,391,168 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\wuuhext.dll
[2017.03.28 07:10:06 | 000,875,520 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\TokenBroker.dll
[2017.03.28 07:10:05 | 001,231,872 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\dosvc.dll
[2017.03.28 07:09:49 | 001,064,448 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\SettingSyncCore.dll
[2017.03.28 07:09:39 | 001,328,640 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Web.Http.dll
[2017.03.28 07:09:39 | 000,716,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\ShareHost.dll
[2017.03.28 07:09:32 | 001,513,472 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\win32kbase.sys
[2017.03.28 07:09:31 | 003,106,304 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\mstsc.exe
[2017.03.28 07:09:10 | 004,149,248 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\rdpcorets.dll
[2017.03.28 07:09:05 | 001,131,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\localspl.dll
[2017.03.28 07:09:03 | 001,369,088 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Xaml.Phone.dll
[2017.03.28 07:08:59 | 003,612,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\win32kfull.sys
[2017.03.28 07:08:52 | 001,564,160 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\quartz.dll
[2017.03.28 07:08:51 | 003,542,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\actxprxy.dll
[2017.03.28 07:08:35 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\enrollmentapi.dll
[2017.03.28 07:08:16 | 000,783,360 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\TSWorkspace.dll
[2017.03.28 07:08:11 | 000,299,008 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\RADCUI.dll
[2017.03.28 07:07:53 | 000,908,800 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.UI.Search.dll
[2017.03.28 07:07:52 | 000,701,952 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Networking.Connectivity.dll
[2017.03.28 07:07:14 | 000,122,368 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\FontProvider.dll
[2017.03.28 07:06:43 | 001,121,280 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\aadtb.dll
[2017.03.28 07:06:39 | 000,924,672 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\Windows.Networking.BackgroundTransfer.dll
[2017.03.28 07:06:04 | 000,999,424 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\TSWorkspace.dll
[2017.03.28 07:05:25 | 001,633,792 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysNative\quartz.dll
[2017.03.28 06:48:06 | 000,483,840 | ---- | M] (Microsoft Corporation) -- C:\Windows\SysWow64\CoreMessaging.dll
[2017.03.28 05:32:51 | 001,882,048 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvspcap64.dll
[2017.03.28 05:32:51 | 001,755,072 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvspbridge64.dll
[2017.03.28 05:32:51 | 001,472,960 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvspcap.dll
[2017.03.28 05:32:51 | 001,317,312 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvspbridge.dll
[2017.03.28 05:32:51 | 000,121,280 | ---- | M] () -- C:\Windows\SysNative\NvRtmpStreamer64.dll
[2017.03.28 05:32:48 | 000,047,552 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\drivers\nvvad64v.sys
[2017.03.28 05:32:47 | 000,153,536 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysNative\nvaudcap64v.dll
[2017.03.28 05:32:47 | 000,127,424 | ---- | M] (NVIDIA Corporation) -- C:\Windows\SysWow64\nvaudcap32v.dll
[1 C:\Windows\*.tmp files -> C:\Windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2017.04.25 23:37:42 | 000,038,392 | ---- | C] () -- C:\Windows\ZAM_Guard.krnl.trace
[2017.04.25 22:54:10 | 000,028,272 | ---- | C] () -- C:\Windows\SysNative\drivers\TrueSight.sys
[2017.04.25 22:46:21 | 004,102,600 | ---- | C] () -- C:\Users\Já\Desktop\adwcleaner_6.046.exe
[2017.04.25 20:55:42 | 000,536,864 | ---- | C] () -- C:\Windows\SysNative\vulkan-1.dll
[2017.04.25 20:55:42 | 000,525,600 | ---- | C] () -- C:\Windows\SysWow64\vulkan-1.dll
[2017.04.25 20:55:42 | 000,254,240 | ---- | C] () -- C:\Windows\SysNative\vulkaninfo.exe
[2017.04.25 20:55:42 | 000,233,760 | ---- | C] () -- C:\Windows\SysWow64\vulkaninfo.exe
[2017.04.25 20:53:06 | 000,043,956 | ---- | C] () -- C:\Windows\SysNative\nvinfo.pb
[2017.04.24 22:32:49 | 000,244,515 | ---- | C] () -- C:\Windows\ZAM.krnl.trace
[2017.04.24 17:56:32 | 000,024,064 | ---- | C] () -- C:\Windows\zoek-delete.exe
[2017.04.24 17:38:57 | 001,309,184 | ---- | C] () -- C:\Users\Já\Desktop\zoek.exe
[2017.04.23 10:06:34 | 026,286,152 | ---- | C] () -- C:\Users\Já\Desktop\RogueKillerX64.exe
[2017.04.20 23:34:22 | 000,001,925 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes.lnk
[2017.04.20 18:28:34 | 002,048,496 | ---- | C] () -- C:\Windows\SysWow64\CoreUIComponents.dll
[2017.04.20 18:28:32 | 000,265,728 | ---- | C] () -- C:\Windows\SysWow64\Windows.Perception.Stub.dll
[2017.04.20 18:28:23 | 000,418,304 | ---- | C] () -- C:\Windows\SysNative\Windows.Perception.Stub.dll
[2017.04.20 18:28:17 | 002,681,200 | ---- | C] () -- C:\Windows\SysNative\CoreUIComponents.dll
[2017.04.17 19:34:54 | 000,000,669 | ---- | C] () -- C:\Windows\SysNative\nv-vk64.json
[2017.04.17 19:34:54 | 000,000,669 | ---- | C] () -- C:\Windows\SysWow64\nv-vk32.json
[2017.04.17 19:31:15 | 000,001,951 | ---- | C] () -- C:\Windows\NvTelemetryContainerRecovery.bat
[2017.04.15 20:46:06 | 000,002,549 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Safari.lnk
[2017.04.12 17:24:53 | 000,002,427 | ---- | C] () -- C:\Users\Já\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
[2017.04.11 14:30:19 | 000,002,457 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
[2017.04.09 10:28:23 | 000,261,120 | ---- | C] () -- C:\Windows\SysWow64\lame.ax
[2017.04.09 10:28:23 | 000,040,960 | ---- | C] () -- C:\Windows\SysWow64\wavdest.ax
[2017.04.09 10:28:23 | 000,008,608 | ---- | C] () -- C:\Windows\SysWow64\mpeg4ax.cat
[2017.04.09 10:28:23 | 000,008,587 | ---- | C] () -- C:\Windows\SysWow64\msaudio.cat
[2017.04.09 10:28:22 | 000,416,768 | ---- | C] () -- C:\Windows\SysWow64\StatBarU.ocx
[2017.04.03 18:33:15 | 000,524,288 | ---- | C] () -- C:\Windows\SysWow64\xvidcore.dll
[2017.04.03 18:33:15 | 000,216,064 | ---- | C] ( ) -- C:\Windows\SysWow64\Lagarith.dll
[2017.04.03 18:33:15 | 000,156,910 | ---- | C] () -- C:\Windows\WMSysPr8.prx
[2017.04.03 18:33:15 | 000,139,264 | ---- | C] () -- C:\Windows\SysWow64\xvidvfw.dll
[2017.04.03 18:33:15 | 000,053,248 | ---- | C] () -- C:\Windows\SysWow64\xvid.ax
[2017.04.03 18:21:46 | 000,001,431 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ONEKEY PDF Convert to Word.lnk
[2017.03.15 22:33:49 | 000,019,968 | ---- | C] () -- C:\Windows\SysWow64\GamePanelExternalHook.dll
[2017.03.10 23:17:28 | 000,525,600 | ---- | C] () -- C:\Windows\SysWow64\vulkan-1-1-0-42-1.dll
[2017.03.10 23:17:20 | 000,233,760 | ---- | C] () -- C:\Windows\SysWow64\vulkaninfo-1-1-0-42-1.exe
[2016.12.01 06:51:09 | 000,000,589 | ---- | C] () -- C:\Windows\Ascd_ProcessLog.ini
[2016.12.01 06:51:01 | 000,032,834 | ---- | C] () -- C:\Windows\Ascd_tmp.ini
[2016.12.01 06:51:01 | 000,032,768 | R--- | C] () -- C:\Windows\DAODx.exe
[2016.12.01 06:50:57 | 000,015,232 | R--- | C] () -- C:\Windows\SysWow64\drivers\AsIO.sys
[2016.12.01 06:43:30 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2016.07.16 13:47:57 | 000,215,943 | ---- | C] () -- C:\Windows\SysWow64\dssec.dat
[2016.07.16 13:47:57 | 000,000,741 | ---- | C] () -- C:\Windows\SysWow64\NOISE.DAT
[2016.07.16 13:43:04 | 000,055,296 | ---- | C] () -- C:\Windows\SysWow64\BWContextHandler.dll
[2016.07.16 13:42:55 | 000,167,640 | ---- | C] () -- C:\Windows\SysWow64\chs_singlechar_pinyin.dat
[2016.07.16 13:42:53 | 000,673,088 | ---- | C] () -- C:\Windows\SysWow64\mlang.dat
[2016.07.16 13:42:49 | 000,304,640 | ---- | C] () -- C:\Windows\SysWow64\HrtfApo.dll
[2016.07.16 13:42:48 | 000,364,544 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll
[2016.07.16 13:42:43 | 000,002,307 | ---- | C] () -- C:\Windows\SysWow64\WimBootCompress.ini
[2016.07.16 13:42:12 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin

========== ZeroAccess Check ==========

[2016.12.23 19:57:16 | 000,000,227 | RHS- | M] () -- C:\Windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\windows.storage.dll -- [2017.03.28 08:10:41 | 007,220,184 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\windows.storage.dll -- [2017.03.28 08:04:38 | 005,721,808 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2016.07.16 13:42:31 | 000,977,920 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2016.07.16 13:42:56 | 000,779,776 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2016.07.16 13:42:31 | 000,518,656 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2017.02.27 23:06:37 | 000,000,000 | -H-D | M] -- C:\Users\Já\AppData\Roaming\ ! Anti Ransomeware Honeypot
[2017.04.11 17:36:57 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\Ashampoo Slideshow Studio 2017
[2016.12.05 19:42:18 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\AVG
[2017.04.20 15:11:19 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\Dream Aquarium
[2017.04.03 18:21:49 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\EasyAppSoft
[2016.12.05 19:47:16 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\GHISLER
[2017.02.27 23:29:57 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\Icecream
[2017.04.16 13:11:44 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\IObit
[2017.03.05 13:54:37 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\Jide
[2017.03.12 15:02:13 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\KC Softwares
[2017.04.15 17:12:37 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\Maxthon5
[2017.04.15 22:23:38 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\MPC-HC
[2017.02.19 16:20:50 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\NuGet
[2016.12.21 22:17:26 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\Obsidium
[2016.12.05 19:49:05 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\Opera Software
[2017.01.02 17:11:47 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\proDAD
[2017.04.15 19:20:49 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\Seznam.cz
[2016.12.15 17:46:08 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\SplitmediaLabs
[2017.03.27 14:50:47 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\Tenorshare
[2016.12.05 19:41:51 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\TuneUp Software
[2016.12.21 23:15:02 | 000,000,000 | ---D | M] -- C:\Users\Já\AppData\Roaming\VitySoft

========== Purity Check ==========



========== Files - Unicode (All) ==========
[2017.02.27 23:06:37 | 000,000,000 | -H-D | M](C:\Users\Já\AppData\Roaming\? zAnti Ransomeware Honeypot) -- C:\Users\Já\AppData\Roaming\ zAnti Ransomeware Honeypot
[2017.02.27 23:06:37 | 000,000,000 | -H-D | M](C:\Users\Já\AppData\Local\? zAnti Ransomeware Honeypot) -- C:\Users\Já\AppData\Local\ zAnti Ransomeware Honeypot
[2017.02.27 23:06:37 | 000,000,000 | -H-D | M](C:\Users\Já\? zAnti Ransomeware Honeypot) -- C:\Users\Já\ zAnti Ransomeware Honeypot
[2017.02.27 23:06:37 | 000,000,000 | -H-D | M](C:\Users\Já\AppData\Roaming\? zAnti Ransomeware Honeypot) -- C:\Users\Já\AppData\Roaming\ zAnti Ransomeware Honeypot
[2017.02.27 23:06:37 | 000,000,000 | -H-D | M](C:\Users\Já\AppData\Local\? zAnti Ransomeware Honeypot) -- C:\Users\Já\AppData\Local\ zAnti Ransomeware Honeypot
[2017.02.27 23:06:37 | 000,000,000 | -H-D | M](C:\Users\Já\? zAnti Ransomeware Honeypot) -- C:\Users\Já\ zAnti Ransomeware Honeypot
[2017.01.29 16:58:22 | 000,057,752 | ---- | M] ()(C:\Users\Já\Documents\C??????? ?????? ??? ???????? ???????? ?? 3Planesoft.docx) -- C:\Users\Já\Documents\Cерийные номера для экранных заставок от 3Planesoft.docx
[2017.01.29 16:58:22 | 000,057,752 | ---- | C] ()(C:\Users\Já\Documents\C??????? ?????? ??? ???????? ???????? ?? 3Planesoft.docx) -- C:\Users\Já\Documents\Cерийные номера для экранных заставок от 3Planesoft.docx
(C:\Users\Já\AppData\Roaming\? zAnti Ransomeware Honeypot) -- C:\Users\Já\AppData\Roaming\ zAnti Ransomeware Honeypot
(C:\Users\Já\AppData\Local\? zAnti Ransomeware Honeypot) -- C:\Users\Já\AppData\Local\ zAnti Ransomeware Honeypot
(C:\Users\Já\? zAnti Ransomeware Honeypot) -- C:\Users\Já\ zAnti Ransomeware Honeypot

< End of report >

milaaccept
Level 1
Level 1
Příspěvky: 79
Registrován: listopad 07
Pohlaví: Muž
Stav:
Offline

Re: kontrola logu

Příspěvekod milaaccept » 26 dub 2017 17:53

OTL Extras logfile created on: 26.04.2017 17:35:06 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Já\Desktop
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.14393.0)
Locale: 00000405 | Country: Česká republika | Language: CSY | Date Format: dd.MM.yyyy

15,90 Gb Total Physical Memory | 13,36 Gb Available Physical Memory | 84,06% Memory free
16,90 Gb Paging File | 14,27 Gb Available in Paging File | 84,43% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 232,40 Gb Total Space | 87,14 Gb Free Space | 37,50% Space Free | Partition Type: NTFS
Drive D: | 886,45 Gb Total Space | 786,15 Gb Free Space | 88,69% Space Free | Partition Type: NTFS
Drive K: | 976,56 Gb Total Space | 594,94 Gb Free Space | 60,92% Space Free | Partition Type: NTFS

Computer Name: DESKTOP-QGFIK6Q | User Name: Já | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\Windows\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\IEXPLORE.EXE (Microsoft Corporation)

[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = Max5.Association.HTML] -- Reg Error: Value error. File not found

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location '%V' (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location '%V' (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = FF 7A A7 EF 8D 4B D2 01 [binary data]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = [binary data]
"DontEnumerateCommonFilesUpgradeExe" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = Reg Error: Unknown registry data type -- File not found

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 1

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{05A7EF7A-6E40-427A-B5BC-23A0E8B81DBD}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{12698C06-F0C4-4C7B-9F31-CC4DDBA5E32C}" = lport=137 | protocol=17 | dir=in | app=system |
"{20031661-7B4E-4667-B060-555721C969C4}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{2A2E5474-140B-40F9-9277-DB638B275D12}" = lport=10243 | protocol=6 | dir=in | app=system |
"{2C898610-8907-4DE4-960E-23A63455D4FA}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{313D450F-7C8D-4DBF-8610-57CD42BE8A44}" = lport=47995 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe |
"{39E25BA2-D822-4986-87CA-5707F78BC728}" = rport=138 | protocol=17 | dir=out | app=system |
"{3A44B6BD-7004-4ACD-9A32-D6E531AA4ECD}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{3A53487C-E618-4AEE-B197-F3EF7985870E}" = rport=139 | protocol=6 | dir=out | app=system |
"{3EE93C06-9FAC-4AF1-B5DB-2A18378A7A3E}" = lport=47995 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamer.exe |
"{4C21359D-D568-49C9-A1F7-4FA4DBC7D789}" = lport=2869 | protocol=6 | dir=in | app=system |
"{4F019DB2-2849-415B-B72F-7D3FFD252758}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{552F8B9C-6E44-489A-8AAB-86D501080A89}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{60769EBD-4C98-4A25-8605-2EC7B956E660}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{6A5EAD4F-9574-40B5-8FEE-44752136330E}" = lport=5353 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe |
"{8083D890-3429-4457-8ADD-DBE75EE2452A}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{84319FE6-1965-46EA-972B-E50163553A81}" = lport=3702 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft visual studio 14.0\common7\ide\devenv.exe |
"{85375FC1-4EC9-4720-9777-EE4650C7FA1A}" = lport=445 | protocol=6 | dir=in | app=system |
"{86F4D1F8-1FC6-44C6-A92F-DA61CB2701D0}" = rport=10243 | protocol=6 | dir=out | app=system |
"{916DC1FE-772C-4EFF-9DEE-854AEE995051}" = lport=47998 | protocol=17 | dir=in | app=c:\program files\nvidia corporation\nvstreamsrv\nvstreamuseragent.exe |
"{A130A5D2-A8B4-45DA-9477-ACE28627E0B2}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{AC791D45-293E-42FB-A866-99C8A1E1351C}" = lport=47984 | protocol=6 | dir=in | app=c:\program files\nvidia corporation\nvcontainer\nvcontainer.exe |
"{AEF4BCED-C643-4466-8135-0CCD169B0E04}" = rport=137 | protocol=17 | dir=out | app=system |
"{B4632821-7BE7-4178-952C-00A6A5903A0D}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe |
"{B97770A6-F952-415D-8039-6FE62D094F85}" = rport=445 | protocol=6 | dir=out | app=system |
"{B9BAE581-0A85-48BC-AC25-D7874262435A}" = lport=5353 | protocol=17 | dir=in | app=c:\program files\opera\44.0.2510.1218\opera.exe |
"{C0E40E7F-16C4-475D-9448-BB2D8537712D}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\google\chrome\application\chrome.exe |
"{D3491B84-B77E-4335-9752-53D60BB1B445}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{DA102A8B-8961-4F37-BE26-B9A77875471D}" = lport=139 | protocol=6 | dir=in | app=system |
"{DC11193B-0CB8-4AE7-AE91-2273268754B3}" = lport=138 | protocol=17 | dir=in | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{030C98A0-7B12-4BFA-83F0-72440D1F28D4}" = dir=out | name=@{microsoft.windows.photos_17.313.10010.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{03327A06-CCC2-44CC-9955-4275D1B4F00F}" = dir=out | name=@{microsoft.windows.photos_17.313.10010.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{0353768B-FE40-495A-9B27-25E906268BAC}" = dir=out | app=c:\program files (x86)\iobit\driver booster\4.2.0\autoupdate.exe |
"{037FC57B-B3C7-476A-82D9-03D3D7889AA5}" = dir=in | name=@{microsoft.zunevideo_10.17022.10311.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{040AC26F-89AC-432B-8D16-6D7839DC77CB}" = dir=out | name=@{microsoft.skypeapp_11.13.133.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{0477CBD9-9A10-4051-8162-5791299F4318}" = protocol=6 | dir=out | app=system |
"{05E5D7E9-2A21-45C0-B7C2-510B9AA910DA}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd15\powerdvd15agent.exe |
"{067E608E-3798-4988-8B4C-A35E59BDB0B7}" = dir=out | name=minecraft: windows 10 edition |
"{07E1906D-707F-4BE3-A91B-FD0D6884A296}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{081AEB8D-BE7A-4714-BE4C-747231691049}" = dir=out | name=minecraft: windows 10 edition |
"{090EE017-500E-4F9E-ADDC-7C84E0E3418E}" = dir=out | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{0916B64F-7397-4739-A79B-9795250CB8C2}" = dir=out | name=@{microsoft.getstarted_5.0.13.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{0B03A065-5E59-4864-B810-E90AE1CA3AFF}" = dir=in | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{0C13F080-1C43-43F3-B16C-D081367A9088}" = dir=out | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{0CE5A390-C6F7-45D7-A5FF-54ADFF12042B}" = dir=in | app=c:\program files (x86)\iobit\advanced systemcare\surfing protection\ffnativemessage.exe |
"{0E2B7F3A-EED7-45FF-ACCF-A972D7593962}" = dir=in | name=@{microsoft.windowsfeedbackhub_1.1702.811.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{0F84A6E4-3B36-471D-A392-6012B0C96FC7}" = dir=in | name=xbox |
"{0FFEE45C-D096-4D0C-9439-818ACB24D3D0}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{136DF40F-A76E-4C23-B5A3-0EC0179D5A3D}" = dir=out | name=@{microsoft.bingnews_4.18.41.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{15036C3E-D8CF-4814-9E98-A8BC51A74F7E}" = protocol=17 | dir=in | app=d:\games\battlefield 4\bf4_x86.exe |
"{15ED08AF-1BA9-47C1-A158-935C4203DD8A}" = dir=out | app=c:\program files (x86)\iobit\driver booster\4.2.0\driverbooster.exe |
"{18AB0034-A3D8-4B93-8956-C05F78C6B367}" = protocol=17 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe |
"{1A220682-D869-4642-8EC9-35EAC3DA7BA9}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd15\powerdvd.exe |
"{1E14F324-89B9-453F-8026-6A3CAA0BFF5A}" = dir=in | name=@{microsoft.windows.photos_17.313.10010.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{1F23B155-CB5C-464F-A045-CFA96E6B5837}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{2296E28B-169A-4D6B-B1D0-54C32B0AEBCF}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.8104.42377.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{299816EA-A5EC-4CAF-8117-1BC9EB6332C4}" = dir=in | name=netflix |
"{2CB3BC40-F9DA-43B0-A010-A46E98F8B076}" = dir=in | name=@{microsoft.microsoftofficehub_17.8017.5925.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{2D5F0B21-2869-40CF-95B5-E7F84935E6C4}" = dir=in | app=c:\program files (x86)\iobit\driver booster\4.2.0\driverbooster.exe |
"{2D678412-6BB4-4C4D-9086-8463FB83DFFB}" = dir=out | name=@{microsoft.messaging_3.19.1001.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{2DDA22B8-30D0-4B06-92C1-400B57E3CC1C}" = dir=in | name=xbox |
"{2ED5E36E-6FAF-4D18-9AE0-0BABF360E423}" = dir=in | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{2F32976F-536F-4AE7-9396-4CC75BDE420F}" = dir=out | name=@{microsoft.windowsmaps_5.1703.762.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{2FAE2DF9-E832-434C-9D8A-57FD29CDC99E}" = dir=in | name=@{microsoft.microsoftedge_38.14393.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{30BDC03E-6F68-4DEA-91A5-9DEBE0230489}" = dir=in | name=microsoft sticky notes |
"{315D245D-3600-47EF-BF2B-BFA9D0D7B43F}" = dir=in | name=@{windows.contactsupport_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{31C854C0-57E1-4CFA-B101-60EC2DC3475E}" = protocol=17 | dir=in | app=c:\koplayer\download\minithunderplatform.exe |
"{32B12A97-BF05-49D4-8211-C0ADAFDC3EE6}" = protocol=17 | dir=in | app=c:\koplayer\koplayer.exe |
"{35E72FB8-0E70-4C11-9A1A-3F8704EA9088}" = dir=in | name=@{microsoft.windows.cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{38251ACF-3324-47E5-B7DA-E09A45410B2C}" = dir=out | name=@{microsoft.3dbuilder_12.0.3131.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.3dbuilder/resources/appstorename} |
"{38BAAF9C-5ACB-4C33-B23D-5D787C432A9B}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{3BB1F889-CDC8-4983-9725-1F67D7A2299D}" = dir=in | name=@{microsoft.oneconnect_1.1607.6.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{3C971ED0-79B3-4668-9085-0C65352FCD79}" = protocol=17 | dir=in | app=c:\koplayer\vbox\vboxheadless.exe |
"{3D5C460C-6F9D-4890-AEDA-62AD3D1C6D4E}" = dir=in | name=onenote |
"{3F3AB6EA-747D-4701-8438-B3A6DD64BDC6}" = protocol=6 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe |
"{3F3BB1A3-73BC-4BDB-99A5-9BFA7FFB1E7F}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{3FB7775F-0FB8-441B-8F05-3EDDFEEF6110}" = dir=out | name=@{microsoft.skypeapp_11.13.133.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{411415E4-45A8-49D9-B756-1D53ED24D7ED}" = protocol=17 | dir=in | app=c:\koplayer\koplayer.exe |
"{41DB8DBF-0217-4172-8E5C-15B62FBA3C6E}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{42B42939-B9C0-4FD9-B4DF-0560F0382BA7}" = dir=out | name=@{microsoft.windows.cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{42BEB50B-C0C1-41FA-A728-19D992520910}" = dir=out | name=facebook |
"{447F05C4-AA71-4FA0-AF97-0FA14053D2D2}" = dir=out | name=@{windows.contactsupport_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{448D7C80-9BF9-48FB-BF53-9F18387AD349}" = dir=out | name=store purchase app |
"{47AF18DF-462E-4370-9F54-A7AE8EEC6778}" = dir=out | name=@{microsoft.windowsfeedbackhub_1.1702.811.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{48793052-9B6F-48F6-8EBF-39A62823DB81}" = dir=out | name=netflix |
"{4B333243-3D13-401F-A67C-F5C36F19B7B1}" = dir=in | name=@{microsoft.microsoftedge_38.14393.1066.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{4C5AE5C5-F786-4941-82C4-2135D7B65356}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\av\avgmfapx.exe |
"{4CD46C3E-F5E2-4DFB-86CC-A4AEA089CA3B}" = protocol=6 | dir=in | app=c:\program files (x86)\flashintegro\videoeditor\activation.exe |
"{4DAC9439-2726-4C21-B5EC-270CD6742216}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{50F9D93D-4BE3-4BF6-89F0-B4D6DCF35B05}" = dir=out | name=paradise bay |
"{510F36CE-1D0C-44C7-8391-7D19310D2C89}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd15\movie\powerdvd cinema\powerdvdcinema.exe |
"{5126B4AB-AEED-4B15-823D-BEB99D42188D}" = dir=out | name=@{microsoft.microsoftofficehub_17.8017.5925.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{51A43FA6-ACCA-460A-B411-6F25F1F7902D}" = dir=in | name=@{microsoft.bingnews_4.18.41.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{5406917C-B98B-49EA-AB75-085A02FDD246}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{55563329-1649-4B6D-B7EE-FF5D7E4289EF}" = dir=out | name=@{microsoft.lockapp_10.0.14393.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{557212D5-9EC2-44B1-B2AF-3BA5EB19272B}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{55F52701-74B6-4AF7-BB25-589F90F1C84E}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{5661F3AE-D22A-4F85-B7A4-EE9CF0CCF8E3}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
"{56A20156-5AB5-434D-9FE5-C6AEFFF48085}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{56D85467-C171-4248-A7C0-FB9C68057AC5}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.8104.42377.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{5866AE41-108B-4277-8E4B-D703C23EF039}" = dir=out | name=@{microsoft.xboxidentityprovider_11.19.19003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{5874DEB0-131E-4F59-8CE7-6CB4C0B9AC4A}" = dir=out | name=facebook |
"{58F964DD-651F-4A78-A605-0471597FE762}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{5986D075-0CCA-4500-A9F6-16D7F783E80A}" = dir=in | name=@{microsoft.windows.photos_17.313.10010.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{5C282695-255F-4A22-B1DB-36B003585B31}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\av\avgnsa.exe |
"{5C4DC6D1-9E29-4883-8570-EB2D728AE727}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{5D72460E-80C6-45A3-98A1-13990BEE618D}" = dir=out | name=twitter |
"{5DC83998-AAF7-46C2-AB17-28336DB7A544}" = dir=in | name=@{windows.contactsupport_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{6023915B-0D4C-4EEF-99E1-8863D1FC3083}" = protocol=6 | dir=in | app=c:\koplayer\vbox\vboxmanage.exe |
"{63250E66-F81C-4462-B990-7692D980DAD3}" = dir=in | app=c:\program files (x86)\iobit\driver booster\4.2.0\autoupdate.exe |
"{635A2AD2-8EB8-410B-B427-5A74184918B0}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{63B646F0-C0A3-440C-A282-614C8F07DA60}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{65230D77-9CB3-454C-9B8B-AB5C6F72215B}" = protocol=6 | dir=in | app=c:\koplayer\vbox\vboxheadless.exe |
"{6895D0FD-2957-49B7-BEA8-7600D0AFE078}" = dir=in | name=@{microsoft.windows.cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{6BD2A1BB-DD7E-44D3-84F0-5C26A3F1E285}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{6D58A86C-3794-4F75-A1BF-DFB9B5B09A58}" = dir=in | app=c:\program files (x86)\nero\nero 2017\nero mediahome\nmdllhost.exe |
"{6E3E2352-F419-46EA-9AAF-B529E8C2EDF9}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{6E92B85E-70FD-446B-A8B7-89F12A2ECAC6}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{6EF70A75-8A17-4C48-811B-51DDA9ACD5A5}" = dir=in | name=netflix |
"{6F2900E6-313F-4F96-B23C-D92E5CE99C21}" = dir=out | name=windows_ie_ac_001 |
"{6F3B1474-5718-42D3-BB30-4EB6310E0EC6}" = dir=in | name=@{microsoft.messaging_3.19.1001.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{707CB2E8-DA21-4BB9-B43A-3BA895B04967}" = dir=out | name=xbox |
"{71A21203-E7EF-424A-8C6A-3A30811B81FA}" = dir=out | name=@{microsoft.zunemusic_10.17022.10301.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{73229CF3-A4B0-4794-826D-FA6DD16F8210}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\av\avgemca.exe |
"{7324A5F2-C6D5-41C2-870A-03B301E57EBE}" = dir=in | name=@{microsoft.bingnews_4.18.41.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{74A241F5-2FE2-43C2-AB88-EFBCB5BAF5CC}" = dir=out | name=paradise bay |
"{772C2F96-7D7C-4A3C-9207-6E026202AD88}" = protocol=6 | dir=in | app=c:\program files (x86)\avg\av\avgnsa.exe |
"{794E49DF-6691-4DD0-80CC-EEE8CC108D48}" = protocol=6 | dir=in | app=c:\koplayer\koplayer.exe |
"{7AB7DF75-C1DA-4593-8347-FBE1B0B3CF50}" = dir=out | name=@{microsoft.microsoftedge_38.14393.0.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{7B2ED0C2-601F-47CD-9AB4-2F728FA0E6EC}" = dir=in | name=onenote |
"{7B8F8066-D231-44B1-B475-6445A2C6583E}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd15\movie\powerdvdmovie.exe |
"{7B9BEA8E-D965-48CC-BCEB-45A4D2C0A64B}" = dir=out | name=@{microsoft.zunevideo_10.17022.10311.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{7BFB4D64-E402-4E3C-83DB-E4E7E813276B}" = dir=in | name=microsoft solitaire collection |
"{7C3401B3-AF3D-4177-B5E6-4C36FACA1B42}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{7D834C6E-98FE-40CF-B358-5D7149DCE0AC}" = dir=in | name=horizon go cz |
"{7F581915-0F0A-4C30-8C7D-3BA8A2C04294}" = dir=out | name=@{microsoft.people_10.2.831.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{7F8A1641-CD2D-40A0-80C4-6CA13DACA4D3}" = protocol=6 | dir=in | app=c:\program files (x86)\flashintegro\videoeditor\updater.exe |
"{7F9308A3-7717-49A7-A856-F93449C195FE}" = dir=out | name=horizon go cz |
"{7F994B33-B68C-4836-BB47-966E598A93D0}" = dir=in | name=@{microsoft.zunemusic_10.17022.10301.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{801976D3-8080-40B6-801E-1512CF6C7ADF}" = protocol=6 | dir=in | app=d:\games\battlefield 4\bf4.exe |
"{801CBECA-5D89-48AD-9DD1-9AB7721D67EE}" = dir=in | name=@{microsoft.windowsfeedbackhub_1.1702.811.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{805689AE-F0AB-4F86-8BA9-12F1C2F177BC}" = dir=out | name=@{microsoft.accountscontrol_10.0.14393.953_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{85569E83-33E5-4138-AC2C-7E02C79B18BB}" = dir=in | app=c:\program files (x86)\nero\nero 2017\nero mediahome\mediahome.exe |
"{85F5F181-51E3-4BC0-8582-28911E326566}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.14393.953_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{88036B3A-F490-4801-B097-D52F636DA091}" = protocol=6 | dir=in | app=c:\koplayer\download\minithunderplatform.exe |
"{8C42AEAD-1E1C-40AA-BD3B-8308246DFB1E}" = protocol=6 | dir=in | app=c:\koplayer\vbox\vboxmanage.exe |
"{8C9D6827-DC96-4107-9342-BDA467C022BD}" = dir=out | name=@{windows.contactsupport_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://windows.contactsupport/resources/appdisplayname} |
"{8C9DA1A1-1130-45FD-BE90-58947A079C28}" = dir=in | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{8D0E4B81-AE5E-460D-9E3C-06B0522BBE73}" = protocol=6 | dir=in | app=c:\koplayer\koplayer.exe |
"{90635DB5-BD70-4606-81BB-F0DBC867228C}" = dir=in | name=minecraft: windows 10 edition |
"{90DF5C0B-6762-4BB7-86FA-AB284E532864}" = dir=out | name=@{microsoft.bingweather_4.18.52.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{914E807C-9C5A-480A-8688-BCEA566CC6D1}" = dir=in | name=@{microsoft.zunemusic_10.17022.10301.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{919CAAC4-FE00-4FD5-9282-5996A1FA8C2A}" = dir=out | name=microsoft solitaire collection |
"{92511727-9CA4-448F-A059-B42DB97C9E96}" = protocol=17 | dir=in | app=d:\games\battlefield 4\bf4.exe |
"{9289C1C0-708B-45B9-BB82-FDA523C5B298}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{9391D622-2ADB-40D3-BA02-0DB31A7662A9}" = dir=out | name=onenote |
"{93D8E506-787A-48F4-80D3-56B134AA2F9E}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{9545A791-B5DD-4BCA-B26C-535ED9E6770E}" = dir=out | name=@{microsoft.zunevideo_10.17022.10311.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{95B9625E-D5CB-4275-9FED-B37FA6775209}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{9788048A-8517-4A12-866D-8DA996E3656B}" = dir=out | name=@{microsoft.bingweather_4.18.52.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{9903AC8E-6C26-4B65-94E5-CB60F840C80C}" = dir=out | name=@{microsoft.windowsmaps_5.1703.762.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{9A8D15C9-1794-44FA-B938-45FF8F2A27CF}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{9B005E23-77A4-45BA-B829-B61CE8857EB7}" = protocol=6 | dir=in | app=d:\games\battlefield 4\bf4_x86.exe |
"{9BC2C439-3C76-4FD1-A111-B42BBC096FA3}" = dir=out | app=c:\program files (x86)\iobit\advanced systemcare\surfing protection\ffnativemessage.exe |
"{9C96F457-A524-4370-86F9-82A62910F70F}" = dir=in | name=@{microsoft.windowsstore_11701.1001.99.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{9D0A12D1-7BB8-4D51-BB14-A077E68656FD}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{9D8913F4-4D87-460E-B116-E3BDE962BF27}" = protocol=6 | dir=in | app=c:\koplayer\vbox\vboxheadless.exe |
"{9F1C06CC-C270-4EB8-A600-5F3B586EE43F}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{9FC6C8B2-38DB-4392-A03A-2177D472482B}" = protocol=17 | dir=in | app=c:\program files (x86)\flashintegro\videoeditor\activation.exe |
"{A087D2F7-7DF2-4A78-8F60-2A6517F72F5B}" = dir=out | name=@{microsoft.lockapp_10.0.14393.0_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{A0F3AE25-8391-4CA3-8C33-FFB2CBE81324}" = protocol=17 | dir=in | app=c:\koplayer\vbox\vboxmanage.exe |
"{A158B826-7681-452D-85C2-9A06597CF2AB}" = protocol=17 | dir=in | app=c:\program files (x86)\flashintegro\videoeditor\updater.exe |
"{A15CB95B-8119-428A-A734-C8873B5134A7}" = dir=out | name=@{microsoft.xboxidentityprovider_11.19.19003.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{A1C21688-DAC0-43E9-8C69-2D2952CF8879}" = dir=out | name=microsoft solitaire collection |
"{A23D43DF-099A-4E41-8319-C1A74DC48E77}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{A318B61D-5BFE-4C77-8399-2F4BD0270C9D}" = dir=out | name=@{microsoft.accountscontrol_10.0.14393.1066_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{A3388CCB-F32C-4AA8-87E6-547B52F38FFB}" = dir=out | name=@{microsoft.getstarted_5.0.13.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{A53C3B1F-C198-48DE-990B-545B2CB58237}" = dir=in | name=minecraft: windows 10 edition |
"{A56D2C55-8600-4DF5-95C4-BC7EC66D8B88}" = dir=in | name=@{microsoft.skypeapp_11.13.133.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{A580C896-95C4-4BD7-A2CD-2C7662B68278}" = dir=in | app=c:\program files (x86)\iobit\driver booster\4.2.0\dbdownloader.exe |
"{A5C75057-0C90-41A4-BB3F-607F1B13B60E}" = dir=in | name=@{microsoft.oneconnect_1.1607.6.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{A83886C9-25B3-47AF-8275-130B7542FC79}" = dir=in | name=@{microsoft.bingweather_4.18.52.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{A8812B34-6B14-4B14-BD9A-C9F894E23F9B}" = dir=in | name=@{microsoft.bingweather_4.18.52.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{A968381B-5820-4E80-9417-1C371AC4900E}" = dir=out | name=microsoft sticky notes |
"{AA3B116D-0D39-4F95-9077-707F93D70249}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{AB6A30AC-08EE-4E4D-B112-0D2058EC99BF}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{AD692E7A-3DC2-4AE6-B9DA-C1126E45EF29}" = dir=out | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{B091C9E6-B55D-48BF-8B50-F6CC41B98518}" = dir=out | name=@{microsoft.windows.cortana_1.7.0.14393_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{B0B0E852-54CC-48D3-B85D-F4BC6F5EBCC9}" = protocol=17 | dir=in | app=c:\program files (x86)\flashintegro\videoeditor\videoeditor.exe |
"{B44C205F-2919-4B44-998C-7C8B3B2A2749}" = dir=in | name=@{microsoft.messaging_3.19.1001.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{B4AE92B0-B5A5-4A56-AE6D-8BC8013C21F6}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
"{B4E7E2E8-7A09-4A8B-A8CF-5F6B57DE3B62}" = dir=out | name=microsoft sticky notes |
"{B4EF0C18-1A85-4E6C-8B79-764D894BD507}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{B5FBB75E-5B84-45F4-AED4-4BF35A706206}" = dir=out | name=twitter |
"{B7A7EAD2-F0EE-4DE4-8083-F6DAB65563F5}" = dir=out | name=@{microsoft.oneconnect_1.1607.6.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{B9C9662C-E763-4300-BDF3-D15872E55CCD}" = dir=out | name=xbox |
"{BA0CA7E6-53D1-4F59-98E9-87CD8D331779}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{BA9C2640-809D-4077-93EB-66810F6E3C68}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{BE079C45-2472-4191-9FE0-C3A2DCD94DE8}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
"{C0218303-16B8-4C86-A8DB-D14D9C7FA676}" = dir=out | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{C22A1D0B-C121-4EFF-827E-EEC136F0D91C}" = dir=in | name=@{microsoft.ppiprojection_10.0.14393.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{C37330FC-1E69-4D43-99DB-7AF3AF9CDFE6}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.14393.1066_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{C5D10A16-6B61-4607-9DE7-EDA55DA25BF3}" = protocol=17 | dir=in | app=c:\program files (x86)\winamp\winamp.exe |
"{C76C41BD-7289-490F-AB42-D52AA656D35E}" = dir=out | name=@{microsoft.bingnews_4.18.41.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.bingnews/resources/applicationtitlewithbranding} |
"{C867EEF4-51E5-41C3-831E-403A29C27366}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{CB8A260C-CBB4-48DB-A522-A78802CCA5AD}" = dir=out | name=@{microsoft.zunemusic_10.17022.10301.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{CB977418-6B37-4423-8350-EA129B10455B}" = dir=out | name=@{microsoft.people_10.2.831.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{CBE1BE30-2750-4733-BFF4-80D0C4183EE1}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{CD9EE890-55B4-436F-9F12-43119DC9986F}" = dir=in | app=c:\program files (x86)\cyberlink\powerdvd15\kernel\dms\clmsserverpdvd15.exe |
"{CEF2FE9D-2C08-470C-AFCD-755DB92C6FAF}" = dir=out | name=@{microsoft.messaging_3.19.1001.0_x86__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{CFD6F1FC-89A2-46B5-896A-80280345BF5A}" = dir=in | name=microsoft solitaire collection |
"{D1D18682-2957-449A-A00C-AF537AF4B2BA}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\av\avgmfapx.exe |
"{D35E52BA-5595-42DE-A46B-F4385E4BA9F8}" = dir=in | name=@{microsoft.microsoftofficehub_17.8017.5925.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{D6618F39-61AD-4952-9CA3-6F724F418125}" = dir=in | name=microsoft sticky notes |
"{DA18A071-EF1F-47ED-9842-E5F9A5A4854F}" = dir=out | name=@{microsoft.windowsfeedbackhub_1.1702.811.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{DB512061-AFA2-4287-B020-89C2A911C085}" = protocol=17 | dir=in | app=c:\koplayer\vbox\vboxheadless.exe |
"{DC067E21-0432-4017-8657-A22FD1242915}" = dir=out | name=netflix |
"{DC6BA2A0-D826-45E1-ADD5-77B96AC3C5E3}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{DC6D63F6-8343-4036-AC49-C57868A540D9}" = dir=in | name=@{microsoft.windowsstore_11701.1001.99.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{DE6E8D26-211D-4422-98B7-4ABCC2159A74}" = dir=out | name=onenote |
"{DED96592-A0BD-4AE9-A140-F4377FEF1CAC}" = dir=out | app=c:\program files (x86)\iobit\driver booster\4.2.0\dbdownloader.exe |
"{DEEB4E5D-E1D6-4F0E-8FFE-AB3D237694B7}" = dir=in | name=@{microsoft.skypeapp_11.13.133.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{E077B3D2-5EEB-4D93-9DFE-F39879158F43}" = dir=in | name=@{microsoft.windowscommunicationsapps_17.8104.42377.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{E3F79F8A-87F9-402D-8D7A-89B9B2390EB4}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
"{E44979A9-1AA7-4B89-9445-A3426C5536C3}" = dir=in | name=@{microsoft.zunevideo_10.17022.10311.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{E6D66160-78AF-4E87-8E9A-47203A8EA8E9}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{EA299230-4400-4032-9CCA-19910AD73A9F}" = dir=out | name=@{microsoft.windowscommunicationsapps_17.8104.42377.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{EB0FC20C-7897-4BCC-97EC-8D72BC3A3884}" = dir=out | name=@{microsoft.oneconnect_1.1607.6.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{EC9C5294-F3AA-4B39-BBF8-48F57FC04483}" = dir=out | name=@{microsoft.microsoftedge_38.14393.1066.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{EDD45E41-EA01-45CC-A811-668E2B15B70C}" = dir=out | name=@{microsoft.windowsstore_11701.1001.99.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{F11E66D8-066F-4E9B-B8E1-E52A2CC98135}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{F13D96B6-D5BE-48BB-AEA5-750E6CB6535B}" = dir=out | name=@{microsoft.3dbuilder_12.0.3131.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.3dbuilder/resources/appstorename} |
"{F1DB6355-EE06-485B-84E0-B3453982D895}" = protocol=6 | dir=in | app=c:\program files (x86)\winamp\winamp.exe |
"{F2482B55-56F7-448B-9EC1-D3B5B3EB0F9A}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.14393.1066_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{F6DB958E-8181-4601-9347-A95A506120C3}" = dir=out | name=@{microsoft.windowsstore_11701.1001.99.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{F7BBB18A-04B1-4F2B-866B-B553EFB4EFCC}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{F7C8687E-00B4-4BD2-AB88-2D45746704EF}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.14393.0.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{F944EE5D-07A4-4181-81D3-08358AE4A71B}" = dir=out | name=store purchase app |
"{FB4BC1F3-04AE-4CF5-8474-83465C5FE429}" = protocol=17 | dir=in | app=c:\program files (x86)\avg\av\avgemca.exe |
"{FBB7CABA-179D-44D4-9F24-9A6865CB0E4E}" = protocol=17 | dir=in | app=c:\koplayer\vbox\vboxmanage.exe |
"{FD693F25-E05E-4326-8282-284CA0458EFE}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.14393.1066_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{FDAFB40E-92F1-4198-B129-062F8384435A}" = dir=out | name=@{microsoft.microsoftofficehub_17.8017.5925.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{FE3207C7-BA94-49D8-8DBD-6EE4BB4C9C65}" = protocol=6 | dir=in | app=c:\program files (x86)\flashintegro\videoeditor\videoeditor.exe |
"TCP Query User{5D1BA544-EA77-4B9B-A544-F77E2B9A2552}C:\program files (x86)\java\jre1.8.0_121\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre1.8.0_121\bin\javaw.exe |
"TCP Query User{87C88110-531E-4034-970B-6925E4E7D433}C:\program files (x86)\java\jre1.8.0_112\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre1.8.0_112\bin\javaw.exe |
"TCP Query User{A1D04FEE-DFFB-4B96-988C-E8521AA89A81}C:\program files (x86)\java\jre1.8.0_131\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre1.8.0_131\bin\javaw.exe |
"TCP Query User{D4746E8F-B555-4A6D-981B-278F3D99E4C2}C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe" = protocol=6 | dir=in | app=c:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe |
"TCP Query User{E5415715-1696-4167-BFA2-BAB9CFA162DC}C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe" = protocol=6 | dir=in | app=c:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe |
"TCP Query User{E9B84689-3D4F-45C2-AF75-7DA59AA06B8D}C:\program files (x86)\java\jre1.8.0_112\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre1.8.0_112\bin\javaw.exe |
"UDP Query User{0FF9B880-141D-487E-A2D8-402F642D481E}C:\program files (x86)\java\jre1.8.0_112\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre1.8.0_112\bin\javaw.exe |
"UDP Query User{22DCAE68-1813-4737-AAC4-BC74FED2B37A}C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe" = protocol=17 | dir=in | app=c:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe |
"UDP Query User{2835BAB5-2460-4EFA-9E9E-BBC0F59491E7}C:\program files (x86)\java\jre1.8.0_121\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre1.8.0_121\bin\javaw.exe |
"UDP Query User{8E7578AE-BEA7-4294-A721-31200850C293}C:\program files (x86)\java\jre1.8.0_131\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre1.8.0_131\bin\javaw.exe |
"UDP Query User{D0146E6F-FF41-4E7D-A30A-5CC829DBE149}C:\program files (x86)\java\jre1.8.0_112\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre1.8.0_112\bin\javaw.exe |
"UDP Query User{E3AEA13C-5318-4447-A274-19A24A1A9077}C:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe" = protocol=17 | dir=in | app=c:\program files (x86)\asus\asus smart gesture\astpcenter\x64\asussgplusbtserver64.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{020CDFE0-C127-4047-B571-37C82396B662}" = Microsoft SQL Server 2014 Transact-SQL ScriptDom
"{08274920-8908-45c2-9258-8ad67ff77b09}.sdb" = IIS Express Application Compatibility Database for x64
"{13FD7E30-D2F1-498D-ABC2-A4242DB6610E}" = IIS 10.0 Express
"{198AF93A-41DB-496E-AAC2-286D98CA2BF2}" = Sonic Radar II
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{1F9EB3B6-AED7-4AA7-B8F1-8E314B74B2A5}" = Microsoft SQL Server 2014 Management Objects (x64)
"{20EA85AA-2A1D-4F11-B09F-4BA2BF3C8989}" = Microsoft SQL Server 2016 Management Objects (x64)
"{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1" = MPC-HC 1.7.11 (64-bit)
"{2D02967A-1085-4421-8559-B0147208EE13}" = Microsoft Visual Studio 2015 Update 3 Diagnostic Tools - amd64
"{2DFD8316-9EF1-3210-908C-4CB61961C1AC}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729
"{32C0D7B2-1046-43AC-98AD-B748E1910916}" = Active Directory Authentication Library for SQL Server
"{34BFF66C-9A7E-4778-8A9F-1DA1F0F4C22E}" = Microsoft Build Tools Language Resources 14.0 (amd64)
"{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1" = Malwarebytes verze 3.0.6.1469
"{37B8F9C7-03FB-3253-8781-2517C99D7C00}" = Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030
"{37D41A97-6B02-4C30-8753-85107BE1D674}" = Intel® RealSense™ SDK 2014 Runtime (x64): Core
"{3AE40040-2F48-4617-9228-49E999738BDB}" = Microsoft Visual Studio 2015 Performance Collection Tools - ENU
"{406CC721-9FAD-3610-B44E-3130F84358D8}" = Microsoft Visual C++ 2015 x64 Debug Runtime - 14.0.24215
"{49D665A2-4C2A-476E-9AB8-FCC425F526FC}" = Microsoft SQL Server 2012 Native Client
"{4E27A682-5F47-3B82-AF7C-90218C7078C3}" = Microsoft Visual Studio Team Foundation Server 2015 Update 3 CTP1 Storyboarding (x64)
"{4EFF8A94-37C6-4DF7-A0F5-CD7B6F802541}" = Sonic Studio Plugin
"{50A2BC33-C9CD-3BF1-A8FF-53C10A0B183C}" = Microsoft Visual C++ 2015 x64 Minimum Runtime - 14.0.24215
"{51E31F6F-B8C7-46D9-AFC8-C36F9DE38031}" = AVG
"{5247E16E-BCF8-95AB-1653-B3F8FBF8B3F1}" = Windows Software Development Kit DirectX x64 Remote
"{599702AA-91EB-38C1-B994-CDE35C57E007}" = Microsoft Visual Studio 2015 VsGraphics Helper Dependencies
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{60DED060-0B6B-3CC1-B955-D0CD401F0FBA}" = Visual C++ IDE x64 Package
"{62D2E847-606F-49FB-A38B-F9D5AA936331}" = Microsoft Visual Studio 2015 Diagnostic Tools - amd64
"{647DB777-6309-3551-9262-6B9CDB97635B}" = Microsoft Visual Studio Team Foundation Server 2015 Update 3 CTP1 Office Integration (x64)
"{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}" = Bonjour
"{78909610-D229-459C-A936-25D92283D3FD}" = Microsoft SQL Server Compact 4.0 SP1 x64 ENU
"{79750C81-714E-45F2-B5DE-42DEF00687B8}" = Microsoft Build Tools 14.0 (amd64)
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{83B181F2-20B8-4F00-8E71-C66E951A8D4F}" = Visual Studio 2015 Prerequisites - ENU Language Pack
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8C775E70-A791-4DA8-BCC3-6AB7136F4484}" = Visual Studio 2012 x64 Redistributables
"{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
"{90120000-002A-0405-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (Czech) 2007
"{929FBD26-9020-399B-9A7A-751D61F0B942}" = Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005
"{94E1227C-08A9-4962-B388-1F05D89AEA75}" = Microsoft Web Deploy 3.6
"{96EB5054-C775-4BEF-B7B9-AA96A295EDCD}" = Microsoft System CLR Types for SQL Server 2016
"{96F4525A-470D-F15C-796E-58D9988C3E5F}" = Windows Software Development Kit for Windows Store Apps DirectX x64 Remote
"{9D573E71-1077-4C7E-B4DB-4E22A5D2B48B}" = Microsoft SQL Server 2012 Command Line Utilities
"{A2B6569C-6467-45CF-9E7A-6699CD4DC8B8}" = Intel(R) Network Connections 22.1.104.0
"{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}" = Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005
"{ad846bae-d44b-4722-abad-f7420e08bcd9}.sdb" = IIS Express Application Compatibility Database for x86
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Ansel" = Ansel
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision" = NVIDIA Ovladač 3D Vision 381.89
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel" = Ovládací panel NVIDIA 381.89
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver" = NVIDIA Ovladače grafiky 381.89
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience" = NVIDIA GeForce Experience 3.5.0.70
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB" = NVIDIA Ovladač řídící jednotky 3D Vision 369.04
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Optimus" = NVIDIA Optimus Update 24.0.0.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX" = NVIDIA Systémový software PhysX 9.17.0329
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update" = Aktualizace NVIDIA 24.0.0.0
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_GFExperience.NvStreamSrv" = SHIELD Streaming
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver" = NVIDIA Ovladač HD audia 1.3.34.26
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_installer" = NVIDIA Install Application
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvBackend" = NVIDIA Backend
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer" = NVIDIA Container

milaaccept
Level 1
Level 1
Příspěvky: 79
Registrován: listopad 07
Pohlaví: Muž
Stav:
Offline

Re: kontrola logu

Příspěvekod milaaccept » 26 dub 2017 17:54

"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.LocalSystem" = NVIDIA LocalSystem Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.MessageBus" = NVIDIA Message Bus for NvContainer
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NetworkService" = NVIDIA NetworkService Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.Session" = NVIDIA Session Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.User" = NVIDIA User Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVDisplayContainer" = NVIDIA Display Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVDisplayContainerLS" = NVIDIA Display Container LS
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVDisplayPluginWatchdog" = NVIDIA Display Watchdog Plugin
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NVDisplaySessionContainer" = NVIDIA Display Session Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvNodejs" = NvNodejs
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvPlugin.Watchdog" = NVIDIA Watchdog Plugin for NvContainer
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetry" = NvTelemetry
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvTelemetryContainer" = NVIDIA Telemetry Container
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvvHci" = NvvHci
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_OSC" = Nvidia Share
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShadowPlay" = NVIDIA ShadowPlay 3.5.0.70
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_ShieldWirelessController" = SHIELD Wireless Controller Driver
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Update.Core" = NVIDIA Update Core
"{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_VirtualAudio.Driver" = NVIDIA Virtual Audio 3.60.1
"{B97772BE-2F7E-3F09-93B4-D1C9E196018A}" = Microsoft Visual Studio Team Foundation Server 2015 Update 3 CTP1 Storyboarding Language Pack (x64) - ENU
"{BCAC059C-E06C-4D45-928A-A69061678ECA}" = Microsoft Visual Studio 2015 Update 3 Diagnostic Tools - amd64
"{c5a4aba3-1aba-3ef8-b2d5-c3fa37f59738}" = Microsoft .NET Version Manager (x64) 1.0.0-beta5
"{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" = Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030
"{D091DE8C-EA0F-49AF-8DE3-BD6C79737C6E}" = Microsoft SQL Server 2016 T-SQL ScriptDom
"{D9C50188-12D5-4D3E-8F00-682346C2AA5F}" = Microsoft Xbox 360 Accessories 1.2
"{DC2A8E3D-D5E1-4837-A2E0-C308100AC412}" = FMW 1
"{DF32E41C-24AD-4A87-B43A-B38553B1806E}" = Visual Studio 2015 Prerequisites
"{E359515A-92E6-4FA3-A2C9-E1BA02D8DE6E}" = Microsoft SQL Server 2016 LocalDB
"{ED075CC7-6EFB-4FE9-A540-F3880D332A7A}" = NahimicSettingsConfigurator
"{EE270421-C142-4677-935E-46E9B32F25FA}" = AVG 2016
"{EF1EC6A9-17DE-3DA9-B040-686A1E8A8B04}" = Microsoft Visual C++ 2015 x64 Additional Runtime - 14.0.24215
"{F04AB121-B3E1-39FE-8A5E-EF8484210107}" = Microsoft Visual Studio Team Foundation Server 2015 Update 3 CTP1 Office Integration Language Pack (x64) - ENU
"{FC3BB979-AA54-4B60-BBA3-2C4DA6E08D80}" = Microsoft System CLR Types for SQL Server 2014
"{FCC6E820-B5DB-454E-96E3-B6182DDEEC8D}" = Microsoft Visual Studio 2015 Performance Collection Tools
"AVG" = AVG Protection
"cGluYmFsbGZ4Mg_is1" = Pinball FX2 Bethesda Pinball
"KOPLAYER_is1" = KOPLAYER Pro version: 1.4.1055
"proDAD-Adorage-3.0" = proDAD Adorage 3.0 (64bit)
"PROSetDX" = Intel(R) Network Connections 22.1.104.0
"Revo Uninstaller Pro PREACTIVATED by .:sHaRe:. @~1067B756_is1" = Revo Uninstaller Pro 3.1.4
"Totalcmd64" = Total Commander 64-bit (Remove or Repair)
"VulkanRT1.0.42.1" = Vulkan Run Time Libraries 1.0.42.1
"WinRAR archiver" = WinRAR 5.40 (64-bit)

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{023FCA1D-E591-3AF9-9D2F-9876639A511A}" = Visual C++ Library PGO X86 Package
"{030A6785-C3A9-37DA-8530-444C320629FA}" = Microsoft Visual Studio 2015 Shell (Minimum)
"{034547E9-D8FA-49E7-8B9C-4C9861FB9146}" = Microsoft .NET Framework 4.6 Targeting Pack (ENU)
"{036a97af-8bf7-4ff1-b8f5-9752b3513a4f}" = Asus Sonic Suite Plugins
"{050d4fc8-5d48-4b8f-8972-47c82c46020f}" = Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
"{091CE6AA-2753-4F6E-AD1C-0E875744EB54}" = Microsoft System CLR Types for SQL Server 2014
"{09D51995-D17C-35E4-9143-314298EB5155}" = Microsoft Portable Library Multi-Targeting Pack
"{0A3B508E-5638-4471-BCC9-954E1868CB86}" = WCF Data Services Tools for Microsoft Visual Studio 2015
"{0c8ebb00-4909-459c-8347-b2068b7f0319}" = CyberLink OEM Share Pack 2
"{0DC92391-4C2B-4C35-A674-EBDEE5ABB375}" = Microsoft Visual Studio 2015 Update 3 Diagnostic Tools - ENU
"{0E4C791E-B78E-477D-BD5A-CDD0985BA6EC}" = Application Insights Tools for Visual Studio 2015
"{0F1C8E2F-199A-4946-B3BF-0906DACFD032}" = Microsoft SQL Server 2016 Management Objects
"{0FDFB80D-91E1-36F1-B523-0B90421FDDC1}" = Visual C++ IDE Core Professional Plus Resource Package
"{107518BF-43A3-4CB6-B571-9C5A241F9586}" = Microsoft Azure Mobile Services Connected Service
"{128C1654-3B9E-4959-8BFB-CE6F09C0A01D}" = MSBuild/NuGet Integration 14.0 (x86)
"{12D99739-FFD3-3761-8AA6-F929E0FE407E}" = Multi-Device Hybrid Apps using C# - Templates - ENU
"{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}" = Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005
"{150D88F1-40AF-4678-A39D-BCE2332F34E5}" = Nero Abstract Themes
"{1637E141-7E5A-4DE9-9D52-0F6334AC3474}" = Microsoft VisualStudio JavaScript Project System
"{166EEF5C-F996-390E-91F6-DD6DFD008E9B}" = Microsoft Visual Studio 2015 Shell (Minimum) Interop Assemblies
"{1690CE56-2231-4E59-9006-A0876D949EA8}" = Tools for .Net 3.5
"{173D2989-6B09-3A90-8819-A53E43F99818}" = Microsoft Visual Studio 2015 Devenv Resources
"{19A5926D-66E1-46FC-854D-163AA10A52D3}" = Microsoft .NET Framework 4.5.1 SDK
"{19E8AE59-4D4A-3534-B567-6CC08FA4102E}" = Microsoft .NET Framework 4.5.2 Multi-Targeting Pack
"{1B6F5E51-575E-4693-BCA2-7543570D076D}" = Nero Kwik Themes Basic
"{1D958A62-C980-3CB7-AC59-40EF0D1FA80E}" = Visual C++ IDE Core Professional Plus Resource Package
"{1DC85000-B0F8-325F-AD01-2770D36517D5}" = Visual C++ IDE Core Professional Plus Resource Package
"{1DE113BC-411B-42F8-999C-81CBA113E258}" = Advanced Office Password Recovery
"{1E5CA362-39B6-4BD0-B9C0-69CF15F0FEA2}" = AzureTools.Notifications
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1FBF6C24-C1fD-4101-A42B-0C564F9E8E79}" = CyberLink Media Suite 13
"{21373064-AD95-48DB-A32E-0D9E08EF7355}" = Prerequisites for SSDT
"{21916D21-F3DD-44F9-952B-FD122CBD1526}" = Nero Launcher
"{2230AE9A-A95A-4C15-A4D1-6536F4B24B7D}" = Microsoft Visual Studio 2015 XAML Application Timeline
"{2432E589-6256-4513-B0BF-EFA8E325D5F0}" = Nero SharedVideoCodecs
"{25C7677B-0398-46A3-A0EE-7B393D20FA30}" = Microsoft .NET Framework 4.6.1 Targeting Pack (čeština)
"{26A24AE4-039D-4CA4-87B4-2F32180111F0}" = Java 8 Update 111
"{26A24AE4-039D-4CA4-87B4-2F32180112F0}" = Java 8 Update 112
"{26A24AE4-039D-4CA4-87B4-2F32180121F0}" = Java 8 Update 121
"{26A24AE4-039D-4CA4-87B4-2F32180131F0}" = Java 8 Update 131
"{2774595F-BC2A-4B12-A25B-0C37A37049B0}" = Microsoft SQL Server 2014 Management Objects
"{290FC320-2F5A-329E-8840-C4193BD7A9EE}" = Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU)
"{2A56910C-69C8-495D-8ED8-9080F0A14E58}" = Entity Framework 6.1.3 Tools for Visual Studio 2015 Update 1
"{2BFC7AA0-544C-4E3A-8796-67F3BE655BE9}" = Microsoft XNA Framework Redistributable 4.0
"{2CC6A4A7-AAC2-46C9-9DBB-3727B5954F65}" = Microsoft .NET Framework 4.6 Targeting Pack
"{2D170B66-A905-385C-93E0-20A47812B777}" = Microsoft NuGet - Visual Studio 2015
"{2F0ECC80-B9E4-4485-8083-CD32F22ABD92}" = Microsoft .NET Framework 4.6.1 SDK
"{2FEE4EBD-CEB0-3E26-9405-CF0D812CFA3C}" = Visual C++ IDE Core Professional Plus Resource Package
"{307403C2-A6BF-45C1-80FF-BAF490596DC5}" = Nero MediaHome 2017 Standard
"{30B0517F-1E18-3D45-A78C-C2E34B9A368D}" = Visual C++ IDE Base Package
"{3196EC29-B75D-4EE3-8AB0-46418BC31483}" = Microsoft.VisualStudio.Office365
"{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}" = CyberLink WaveEditor 2
"{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
"{33DA2215-AF20-3F21-A171-57F0533A5CAF}" = Visual C++ IDE Core Professional Plus Resource Package
"{35433594-85A3-3EEA-963E-0E5E860B82D6}" = Visual C++ MSBuild Base Package
"{35B1EDF3-63B5-4908-989D-6F62DBA02C58}" = Microsoft Visual Studio 2015 Update 3 Diagnostic Tools - x86
"{37E53780-3944-4A6A-842F-727128E8616E}" = Blend for Visual Studio SDK for .NET 4.5
"{40F485F7-6478-4896-B0D5-F94BE677EB78}_is1" = System Explorer 7.0.0
"{4100F789-5312-4A41-817C-3118F6F44CAB}" = Microsoft Visual Studio 2015 Windows Diagnostic Tools
"{42AF2A8C-6EBB-3D2E-9BF1-6135379FBABC}" = Windows Espc Package
"{42C14710-7126-489A-8899-C73AE77E5345}" = Microsoft VisualStudio JavaScript Language Service
"{43027679-FD40-32E6-A9F0-7BB3CDEBE416}" = Visual C++ IDE Core Professional Plus Resource Package
"{436A18DD-5F2C-4B3C-985E-AD3C13B0CC25}" = PreEmptive Analytics Visual Studio Components
"{44474AE7-7770-3676-AC63-C9DDD15011FF}" = Windows Phone SDK 8.0 Assemblies for Visual Studio 2015
"{44A100D0-C1AE-4BB7-A0CC-AA60B7566681}" = Microsoft ASP.NET MVC 4 - Visual Studio 2015 - ENU
"{463d5540-8dfd-4eef-92e5-b729b3b73cfb}" = Microsoft .NET Framework 4.6.1 Developer Pack
"{465ACA24-B8D6-4FEC-A42D-9EFCB92CD560}" = TypeScript Power Tool
"{4740889B-2D03-3A6F-BC42-07C8AFDF3B2E}" = Microsoft Help Viewer 2.2
"{47D08E7A-92A1-489B-B0BF-415516497BCE}" = Microsoft SQL Server 2014 T-SQL Language Service
"{49D4D4E2-21E8-3346-A496-1A1415B18594}" = Visual C++ IDE Core Professional Plus Resource Package
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{4AD3777F-D26B-4FCD-8823-B1D9784141C6}" = Microsoft Visual Studio 2015 Profiling Tools
"{4CAB12CE-FACD-4873-82EB-B29E7EF52E32}" = AURA(GRAPHICS CARD)
"{4D3286A6-F6AB-498A-82A4-E4F040529F3D}" = ASUS Smart Gesture
"{4E27B0EF-7BAB-432A-AF3D-3FC8F3F7353F}" = Microsoft SQL Server Data Tools - enu (14.0.60519.0)
"{4E61EF40-8A51-3D99-AA4C-32F203370083}" = Visual C++ IDE Core Professional Plus Resource Package
"{5127B392-8820-4822-A21F-1CB78C2E25AD}" = Microsoft Build Tools Language Resources 14.0 (x86)
"{5130318D-7FEA-35E6-927D-01368910BDFC}" = Visual C++ IDE Core Professional Plus Resource Package
"{51547499-4A12-3CC6-AE3D-3C5E87D72909}" = Visual C++ MSBuild ARM Package
"{527BBE2F-1FED-3D8B-91CB-4DB0F838E69E}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729
"{5536AAD4-740A-4577-843D-4281D3F30726}" = Microsoft Azure Mobile Services Tools for Visual Studio - v1.4
"{56AD3004-0B49-967F-F682-B05650B61A78}" = Windows Software Development Kit for Windows Store Apps DirectX x86 Remote
"{56E962F0-4FB0-3C67-88DB-9EAA6EEFC493}" = Microsoft .NET Framework 4.5 Multi-Targeting Pack
"{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}" = Realtek Card Reader
"{5C4DD346-D2B9-3B7B-9320-A90049D5E48B}" = Microsoft Visual Studio Community 2015 - ENU
"{60018889-9E0F-43E8-9B89-29E8C828B40A}" = Dotfuscator and Analytics Community Edition 5.22.0
"{603DCF17-E958-3A31-AFED-919086709DB6}" = Microsoft ASP.NET and Web Tools 2015.1 (Beta8) - Visual Studio 2015
"{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}" = Google Update Helper
"{62505F19-7D2A-3FD0-B1A2-D8E2FA2F96B3}" = Visual C++ Compiler/Tools X86 Base Resource Package
"{65A12DD3-9992-47D2-8BA2-510CA59F893F}" = Microsoft ASP.NET Web Pages 2 - Visual Studio 2015 - ENU
"{65BB0407-4CC8-4DC7-952E-3EEFDF05602A}" = Nero Update
"{66DA8EAA-D4CD-30DC-B993-0EDF728ED1F6}" = Visual C++ IDE Core Professional Plus Resource Package
"{67A74EC1-A89D-3553-B38D-D17D4991CD2F}" = Microsoft Visual Studio 2015 SDK - ENU
"{6970C7E1-F99D-388D-8903-DF8FCE677FED}" = Roslyn Language Services - x86
"{69BCE4AC-9572-3271-A2FB-9423BDA36A43}" = Microsoft Visual C++ 2015 x86 Additional Runtime - 14.0.24215
"{6A0C6700-EA93-372C-8871-DCCF13D160A4}" = Microsoft .NET Framework 4.5.1 Multi-Targeting Pack
"{6B684CDB-7255-4e46-9AB1-1D2F2D5540B3}" = CyberLink PhotoDirector 6
"{6BD4394B-DE2E-4D0A-B835-31E2BD9AEC38}" = Microsoft Visual Studio 2015 Update 3 Diagnostic Tools - x86
"{6BF8837D-67E1-4359-89FB-C08BFD6F2138}" = Microsoft Build Tools 14.0 (x86)
"{6C1985E7-E1C5-3A95-86EF-2C62465F15C3}" = Roslyn Language Services - x86
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{76722C36-3BF4-4326-9ADF-A56ABA50AA9F}" = Microsoft Visual Studio Connected Services
"{79b486b9-c5f0-4096-a00c-8351f59587c2}" = Microsoft Visual Studio Community 2015 with Updates
"{79B9B6C9-3FAF-4F50-96A9-C1651EA0DD31}" = Microsoft Visual Studio Services Hub
"{7A95671A-759E-3B83-B763-4289D1D24D73}" = Team Explorer for Microsoft Visual Studio 2015 Update 3.1
"{7BC93EE9-44F1-3783-AD76-F6BD6C8F6B58}" = Visual C++ Compiler/Tools X86 Base Package
"{7DFB810E-B924-4DAD-975A-E07F58153727}" = Microsoft Visual Studio 2015 Update 3 Diagnostic Tools - x86
"{7E2D87F3-F3BC-4fa5-9F72-BF021ED66CB3}" = CyberLink Power2Go 10
"{7FF53256-7BAF-3EFA-91B4-DB65F37EB5E9}" = Microsoft Visual Studio 2015 Shell (Minimum) Resources
"{81B64FE0-5DC1-35D4-A51E-AD11803C520C}" = Visual C++ IDE Core Package
"{84C23ECA-FE4D-494F-9247-3EBAD57E7F0C}" = Microsoft System CLR Types for SQL Server 2016
"{85658238-483F-3148-967E-ECD533AE6FE7}" = Visual C++ Compiler/Tools X86 Base Resource Package
"{8A1AD070-269F-4A15-AAB5-76AB896EF195}" = Azure AD Authentication Connected Service
"{8BC3EEC9-090F-4C53-A8DA-1BEC913040F9}" = Microsoft .NET Framework 4.6.1 Targeting Pack
"{8BD56634-6B9E-4CDA-8857-C73F20F57907}" = Microsoft Visual Studio 2015 XAML Visual Diagnostics - ENU
"{8BFDE775-C5B8-46DB-84EF-43FFC8A2E8AD}" = Microsoft SQL Server 2016 T-SQL Language Service
"{8C26982F-B345-3C87-8D17-5E88ADDAFFF6}" = Visual Studio Graphics Analyzer
"{8CB498C5-672B-3F6C-9143-84B0BBC1EAB3}" = Visual C++ MSBuild X86 Package
"{8EB278E8-7FDA-4ED9-A429-C87A76F95087}_is1" = 1AVCapture registered to GiveAwayOfTheDay version 1.9.8.41
"{8EEB28EE-5141-411C-9CF0-9952264FE4AF}" = Microsoft .NET Framework 4.6.1 Targeting Pack (ENU)
"{8F15E32A-FAD1-49E3-9378-C8EE0530E192}" = Microsoft Azure Storage Connected Service
"{8FCCB703-3FBF-49e7-A43F-A81E27D9B07E}" = CyberLink MediaShow 6
"{90120000-0015-0405-0000-0000000FF1CE}" = Microsoft Office Access MUI (Czech) 2007
"{90120000-0015-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-0016-0405-0000-0000000FF1CE}" = Microsoft Office Excel MUI (Czech) 2007
"{90120000-0016-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-0018-0405-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (Czech) 2007
"{90120000-0018-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-0019-0405-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (Czech) 2007
"{90120000-0019-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-001A-0405-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (Czech) 2007
"{90120000-001A-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-001B-0405-0000-0000000FF1CE}" = Microsoft Office Word MUI (Czech) 2007
"{90120000-001B-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-001F-0405-0000-0000000FF1CE}" = Microsoft Office Proof (Czech) 2007
"{90120000-001F-0405-0000-0000000FF1CE}_ENTERPRISE_{0B7A4B67-2A38-42B1-9857-662FAB361E08}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_ENTERPRISE_{928D7B99-2BEA-49F9-83B8-20FA57860643}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-001F-041B-0000-0000000FF1CE}" = Microsoft Office Proof (Slovak) 2007
"{90120000-001F-041B-0000-0000000FF1CE}_ENTERPRISE_{FDF9A959-241A-4662-A8DE-7DED9C22D160}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISE_{664655D8-B9BB-455D-8A58-7EAF7B0B2862}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-002A-0405-1000-0000000FF1CE}_ENTERPRISE_{A0AAD4D5-9F9C-49BB-AB64-0FD4695424E8}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-002C-0405-0000-0000000FF1CE}" = Microsoft Office Proofing (Czech) 2007
"{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
"{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-0044-0405-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (Czech) 2007
"{90120000-0044-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-006E-0405-0000-0000000FF1CE}" = Microsoft Office Shared MUI (Czech) 2007
"{90120000-006E-0405-0000-0000000FF1CE}_ENTERPRISE_{A0AAD4D5-9F9C-49BB-AB64-0FD4695424E8}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-00A1-0405-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (Czech) 2007
"{90120000-00A1-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90120000-00BA-0405-0000-0000000FF1CE}" = Microsoft Office Groove MUI (Czech) 2007
"{90120000-00BA-0405-0000-0000000FF1CE}_ENTERPRISE_{3FD35521-B8F1-4CE0-85E0-DC6CA1E01012}" = 2007 Microsoft Office Suite Service Pack 3 (SP3)
"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In
"{919C67A9-2DE8-4929-A910-CB85E009B5CB}" = Microsoft Visual Studio 2015 Preparation
"{91B33C97-41EE-3DB7-1FDD-5308E332AC28}_is1" = Ashampoo Slideshow Studio 2017
"{91B33C97-9727-16DE-2E8E-2E770FCBCA9B}_is1" = Ashampoo Music Studio 2016
"{933B4015-4618-4716-A828-5289FC03165F}" = VC80CRTRedist - 8.0.50727.6195
"{93A31A4A-197C-43F0-9687-7FFC47C33D44}" = Microsoft Visual Studio 2015 Preparation
"{95716cce-fc71-413f-8ad5-56c2892d4b3a}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610
"{95DC4DB4-99FB-4FB2-ADBD-97F194EDEB4D}_is1" = Icecream PDF Split and Merge verze 3.33
"{976C3D92-0DEC-37A6-A870-FF4FC18CD029}" = Microsoft .NET Framework 4.5.1 RC Multi-Targeting Pack for Windows Store Apps
"{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}" = Visual Studio 2012 x86 Redistributables
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9B3A1C97-A361-463E-8817-444F9F88CDFE}" = Microsoft Expression Blend SDK for .NET 4
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{9E99CC49-D305-4D42-AC34-6C732062B142}" = Microsoft Visual Studio 2015 Preparation
"{9EABBFE1-7EED-47D9-8FB8-21D7E4808057}" = Test Tools for Microsoft Visual Studio 2015
"{A00EC54A-CE16-4CF6-A14A-5CF81A1FE03F}" = Microsoft Azure Mobile Services SDK V2.0
"{a1909659-0a08-4554-8af1-2175904903a1}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610
"{A1CB8286-CFB3-A985-D799-721A0F2A27F3}" = Windows Software Development Kit DirectX x86 Remote
"{A223B446-EC3D-3031-828D-5188800AB782}" = Microsoft .NET Framework 4.5.1 RC Multi-Targeting Pack for Windows Store Apps (ENU)
"{A308948E-D2D2-3323-A336-49DBA82964D7}" = Microsoft Visual Studio 2015 Update 3.1 Team Explorer Language Pack - ENU
"{A3BCFD43-58D6-3132-A7DF-16CE04672372}" = Visual Studio 2012 Verification SDK
"{A3CF57ED-FFD1-3AC4-B9D7-90069B2B5EDA}" = Visual C++ IDE Base Resource Package
"{A5C0F000-F324-46D3-BBD9-5F6AD1886B12}" = Microsoft Visual Studio 2015 Update 3 Performance Debugger Web Views
"{AB3DF932-C990-34D4-BF43-970F760DA3CD}" = vs_update3notification
"{AB5A27F1-57C7-4E4C-90C4-28E55272FD6F}" = Microsoft Visual Studio 2015 Windows Diagnostic Tools - ENU
"{ABADE36E-EC37-413B-8179-B432AD3FACE7}" = Battlefield 4™
"{ABC88553-8770-4B97-B43E-5A90647A5B63}" = Nero ControlCenter
"{AC0CF5DB-30CD-3504-96FC-CC3CC3BAF368}" = Microsoft Visual Studio 2015 XAML Designer - ENU
"{AC76BA86-0804-1033-1959-001824214663}" = Adobe Refresh Manager
"{AC76BA86-7AD7-1029-7B44-AC0F074E4100}" = Adobe Acrobat Reader DC - Czech
"{ADD5DB49-72CF-11D8-9D75-000129760D75}" = CyberLink PowerBackup 2.6
"{B01EE326-AFD3-30C9-804A-CBC36CBD4922}" = Microsoft Portable Library Multi-Targeting Pack Language Pack - enu
"{B175520C-86A2-35A7-8619-86DC379688B9}" = Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030
"{B2321364-E928-325D-A954-933D35239BE5}" = Visual C++ IDE Core Professional Plus Resource Package
"{B2918D01-1D89-34D3-87EF-A28121BC6EB7}" = VS Update core components
"{B57097EF-5F38-348C-8081-4D0F0B78757E}" = Microsoft Agents for Visual Studio 2015 Preview - ENU
"{B5915D37-0637-4A26-A3AA-C5DC9F856370}" = Microsoft .NET Framework 4.6 SDK
"{B7E94916-7AE6-4F7F-A377-7A410A42BA19}" = Prerequisites for SSDT
"{BA385AFC-00B1-417C-8C20-74B996EF3AF0}" = CyberLink PowerDirector 13
"{BA5762C7-D35F-4725-A4BD-525854127018}" = TypeScript Tools for Microsoft Visual Studio 2015
"{BAF28CA1-4B3C-36C7-9136-4597ED8694BB}" = Microsoft Blend for Visual Studio 2015 - ENU
"{BBF2AC74-720C-3CB3-8291-5E34039232FA}" = Microsoft Visual C++ 2015 x86 Minimum Runtime - 14.0.24215
"{BD5A23D6-1E9F-3378-89CF-E96908078D53}" = Visual C++ IDE Common Package
"{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}" = Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030
"{BEBEE34D-84A2-4EDD-8BEA-96CC54371263}" = Nero Core Components
"{BFEC9D45-BAD4-3D7C-B6A7-887D21E6C25A}" = Visual C++ Compiler/Tools X86 Base Package
"{C3C024EC-B097-43BE-9BFC-E3D10EF45510}" = Microsoft Visual Studio 2015 XAML Application Timeline - ENU
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = CyberLink LabelPrint 2.5
"{C67257E4-F24C-3C35-86BB-E9B7D5D4D9FB}" = Visual C++ IDE Professional Core Package
"{C6C05D6E-B19C-4537-9F4D-09A636D05D3B}_is1" = ONEKEY PDF Convert to Word version 1.2.0
"{C779648B-410E-4BBA-B75B-5815BCEFE71D}" = Safari
"{C87D79F6-F813-4812-B7A9-CCCAAB8B1188}" = ASUS Product Register Program
"{C956892E-D1F3-3781-935C-8D9060E7CD7E}" = Microsoft Visual C++ 2015 x86 Debug Runtime - 14.0.24215
"{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
"{CA916A4C-52F7-5055-975F-9B4AD4204007}" = Microsoft ASP.NET Web Frameworks and Tools - Visual Studio 2015 - ENU
"{CE37CE67-2660-30EE-805B-78829CC3554B}" = Microsoft Agents for Visual Studio 2015 Preview
"{CFEF48A8-BFB8-3EAC-8BA5-DE4F8AA267CE}" = Microsoft .NET Framework 4 Multi-Targeting Pack
"{D073E568-C258-381C-B9DB-965434B1DF53}" = Visual C++ MSBuild Base Resource Package
"{D1201DF3-F934-342A-A586-2B255CB8B215}" = Visual C++ IDE Core Professional Plus Resource Package
"{D209BFE9-3EDA-3606-AF6B-DCADA87A2285}" = Visual C++ IDE Core Professional Plus Resource Package
"{D3517C62-68A5-37CF-92F7-93C029A89681}" = Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU)
"{D36DD326-7280-11D8-97C8-000129760CBE}" = PhotoNow
"{D7C23E28-E8E0-326D-92B2-357D6D6AFBC0}" = Microsoft Blend for Visual Studio 2015
"{D7EACFE3-BC6A-48bb-B28C-4DBF318225E3}" = CyberLink PowerProducer 6
"{d992c12e-cab2-426f-bde3-fb8c53950b0d}" = Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215
"{D9CAC4A5-7F4C-3792-90F1-C93F4FDB4120}" = Microsoft Visual Studio 2015 XAML Designer
"{D9CE69E8-D77A-3C94-A910-641622794ED4}" = Visual C++ IDE Core Professional Plus Resource Package
"{DB85E7BD-B2DD-43D4-B3C0-23D7B527B597}" = WCF Data Services 5.6.4 Runtime
"{DC3240BB-9136-3978-8EF3-F041ACEA11BF}" = Visual C++ IDE Base Resource Package
"{DE064F60-6522-3310-9665-B5E3E78B3638}" = Microsoft Visual Studio Community 2015
"{DE85B8F3-D088-4D6E-A970-EE0BC7883A66}" = CyberLink PowerDVD 15
"{DF4748D8-2FC2-4D51-87D0-95A81CCA962B}" = Nero MediaHome
"{E092A9F3-15AE-46B4-9A25-6C25F7F44795}" = Microsoft .NET Core 5.0 SDK
"{E20C5867-063A-36FF-B630-A9C96CE5D8AF}" = Visual C++ IDE Debugger Resource Package
"{E249803A-BD5B-4FDC-A630-976C2971F5B4}" = Microsoft .NET Framework 4.6.1 SDK (čeština)
"{e2803110-78b3-4664-a479-3611a381656a}" = Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215
"{E3D04529-6EDB-11D8-A372-0050BAE317E1}" = CyberLink PowerDVD Copy 1.5
"{E41854EE-D8A6-4E03-B42D-E0006C24A306}" = Microsoft Visual Studio 2015 Test Tools Language Pack - ENU
"{EB511CD1-C87C-490D-A7B1-D6C47F57820F}" = Prerequisite installer
"{EE527713-BE8A-348A-8854-DACBCE5316F2}" = Visual C++ MSBuild X64 Package
"{EFE03B21-A8A5-3CCD-81BD-7FC47007F1BA}" = Visual C++ IDE Common Resource Package
"{EFF218A1-EBF1-4EE2-8BAE-86D0E04B4F0F}_is1" = Win10 PrivacyFix
"{F02B1BAC-94DA-46FB-B27B-7287FC0EF481}" = Microsoft Azure Shared Components for Visual Studio 2015 - v1.8
"{F030BFE8-8476-4C08-A553-233DE80A2BE1}" = Nero Info
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{f246427c-ba07-4464-839c-d9e302f19375}" = Microsoft .NET Framework 4.6.1 Developer Pack (CSY)
"{F3949798-3544-433B-B5AB-A61F32F0386F}" = Music Recorder
"{F3F23EAE-D617-3A1F-8717-FACD35A1ECEE}" = Visual C++ IDE Debugger Package
"{F40FA676-46B1-4609-85EF-D2F1F79E0C0E}" = Active Directory Authentication Library for SQL Server (x86)
"{f65db027-aff3-4070-886a-0d87064aabb1}" = Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
"{F6C47233-40F6-4076-89A9-68B43C2AF5C5}" = CyberLink MediaEspresso 7
"{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}" = Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005
"{FC1F3422-0C94-3178-AD95-3EA889DF55AF}" = Microsoft Visual Studio 2015 Devenv
"{FC94D188-1E08-3707-9D23-F41178D44664}" = Windows Espc Resource Package
"{FD733BA2-59BF-4BF1-ADD4-14A1F3EB98CD}" = Microsoft Visual Studio 2015 XAML Visual Diagnostics
"1423058413_is1" = F.E.A.R. Platinum Collection
"3Planesoft Screensaver Manager_is1" = 3Planesoft Screensaver Manager 1.4
"AbAppId-82_is1" = AntiRansomware 2017
"Adobe Flash Player NPAPI" = Adobe Flash Player 25 NPAPI
"Adobe Flash Player PPAPI" = Adobe Flash Player 24 PPAPI
"Any Data Recovery Pro" = Any Data Recovery Pro
"Battlelog Web Plugins" = Battlelog Web Plugins
"BurnAware Professional_is1" = BurnAware Professional 9.5
"DivX Setup" = DivX Setup
"Do Your Data Recovery Trial 5.0_is1" = Do Your Data Recovery Trial 5.0
"Dream Aquarium" = Dream Aquarium
"Driver Booster_is1" = Driver Booster 4.2
"ENTERPRISE" = Microsoft Office Enterprise 2007
"ESN Sonar-0.70.4" = ESN Sonar
"Google Chrome" = Google Chrome
"InstallShield_{8F14AA37-5193-4A14-BD5B-BDF9B361AEF7}" = CyberLink Media Suite 13
"KC Softwares PhotoToFilm_is1" = KC Softwares PhotoToFilm
"Malwarebytes Anti-Malware_is1" = Malwarebytes Anti-Malware versione 2.2.1.1043
"Microsoft Help Viewer 2.2" = Microsoft Help Viewer 2.2
"NewBlue Video Essentials for Windows" = NewBlue Video Essentials for Windows
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"Opera 44.0.2510.1218" = Opera Stable 44.0.2510.1218
"QmF0dGxlZmllbGQ0_is1" = Battlefield 4 Update 1
"Usb Game Pad" = Usb Game Pad
"V29sZmVuc3RlaW5UaGVOZXdPcmRlcg==_is1" = Wolfenstein: The New Order Update 1
"VSDC Free Video Editor_is1" = VSDC Free Video Editor version 5.7.3.644
"Western Railway 3D Screensaver_is1" = Western Railway 3D Screensaver 2.0
"Winamp" = Winamp
"Winstep Xtreme_is1" = Nexus Ultimate 12.2

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"AioRemoteDesktop3.5.0" = AioRemoteDesktop3.5.0
"OneDriveSetup.exe" = Microsoft OneDrive

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 22.04.2017 6:12:51 | Computer Name = DESKTOP-QGFIK6Q | Source = Software Protection Platform Service | ID = 16385
Description = Nepodařilo se naplánovat restartování služby Ochrana softwaru na 2117-03-29T10:12:51Z.
Kód chyby: 0x80070002

Error - 22.04.2017 6:13:21 | Computer Name = DESKTOP-QGFIK6Q | Source = Software Protection Platform Service | ID = 16385
Description = Nepodařilo se naplánovat restartování služby Ochrana softwaru na 2117-03-29T10:13:21Z.
Kód chyby: 0x80070002

Error - 22.04.2017 6:13:51 | Computer Name = DESKTOP-QGFIK6Q | Source = Software Protection Platform Service | ID = 16385
Description = Nepodařilo se naplánovat restartování služby Ochrana softwaru na 2117-03-29T10:13:51Z.
Kód chyby: 0x80070002

Error - 22.04.2017 6:14:21 | Computer Name = DESKTOP-QGFIK6Q | Source = Software Protection Platform Service | ID = 16385
Description = Nepodařilo se naplánovat restartování služby Ochrana softwaru na 2117-03-29T10:14:21Z.
Kód chyby: 0x80070002

Error - 22.04.2017 6:14:51 | Computer Name = DESKTOP-QGFIK6Q | Source = Software Protection Platform Service | ID = 16385
Description = Nepodařilo se naplánovat restartování služby Ochrana softwaru na 2117-03-29T10:14:51Z.
Kód chyby: 0x80070002

Error - 22.04.2017 6:15:21 | Computer Name = DESKTOP-QGFIK6Q | Source = Software Protection Platform Service | ID = 16385
Description = Nepodařilo se naplánovat restartování služby Ochrana softwaru na 2117-03-29T10:15:21Z.
Kód chyby: 0x80070002

Error - 22.04.2017 6:15:51 | Computer Name = DESKTOP-QGFIK6Q | Source = Software Protection Platform Service | ID = 16385
Description = Nepodařilo se naplánovat restartování služby Ochrana softwaru na 2117-03-29T10:15:51Z.
Kód chyby: 0x80070002

Error - 22.04.2017 6:16:21 | Computer Name = DESKTOP-QGFIK6Q | Source = Software Protection Platform Service | ID = 16385
Description = Nepodařilo se naplánovat restartování služby Ochrana softwaru na 2117-03-29T10:16:21Z.
Kód chyby: 0x80070002

Error - 22.04.2017 6:16:51 | Computer Name = DESKTOP-QGFIK6Q | Source = Software Protection Platform Service | ID = 16385
Description = Nepodařilo se naplánovat restartování služby Ochrana softwaru na 2117-03-29T10:16:51Z.
Kód chyby: 0x80070002

Error - 22.04.2017 6:17:21 | Computer Name = DESKTOP-QGFIK6Q | Source = Software Protection Platform Service | ID = 16385
Description = Nepodařilo se naplánovat restartování služby Ochrana softwaru na 2117-03-29T10:17:21Z.
Kód chyby: 0x80070002

Error - 22.04.2017 6:17:51 | Computer Name = DESKTOP-QGFIK6Q | Source = Software Protection Platform Service | ID = 16385
Description = Nepodařilo se naplánovat restartování služby Ochrana softwaru na 2117-03-29T10:17:51Z.
Kód chyby: 0x80070002

[ OSession Events ]
Error - 15.04.2017 17:03:23 | Computer Name = DESKTOP-QGFIK6Q | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6753.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 60
seconds with 0 seconds of active time. This session ended with a crash.

Error - 15.04.2017 17:04:40 | Computer Name = DESKTOP-QGFIK6Q | Source = Microsoft Office 12 Sessions | ID = 7001
Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
12.0.6753.5000, Microsoft Office Version: 12.0.6612.1000. This session lasted 60
seconds with 0 seconds of active time. This session ended with a crash.

[ System Events ]
Error - 25.04.2017 16:54:52 | Computer Name = DESKTOP-QGFIK6Q | Source = Service Control Manager | ID = 7031
Description = Služba NVIDIA Display Container LS byla nečekaně ukončena. Stalo se
to 1 krát. Následující opravná akce bude spuštěna za 1000 milisekund: Restartovat
službu.

Error - 25.04.2017 16:54:52 | Computer Name = DESKTOP-QGFIK6Q | Source = Service Control Manager | ID = 7031
Description = Služba NVIDIA LocalSystem Container byla nečekaně ukončena. Stalo
se to 1 krát. Následující opravná akce bude spuštěna za 1000 milisekund: Restartovat
službu.

Error - 25.04.2017 17:18:47 | Computer Name = DESKTOP-QGFIK6Q | Source = Service Control Manager | ID = 7030
Description = Služba Windows Search je označena jako interaktivní služba. Avšak
systém je nakonfigurován tak, že neumožňuje použití interaktivní služby. Tato služba
nebude fungovat správně.

Error - 25.04.2017 17:36:59 | Computer Name = DESKTOP-QGFIK6Q | Source = DCOM | ID = 10016
Description =

Error - 25.04.2017 17:37:01 | Computer Name = DESKTOP-QGFIK6Q | Source = Service Control Manager | ID = 7006
Description = Volání ScRegSetValueExW skončilo neúspěšné pro FailureActions s touto
chybou: %%5

Error - 25.04.2017 17:37:44 | Computer Name = DESKTOP-QGFIK6Q | Source = Service Control Manager | ID = 7000
Description = Služba MxService neuspěla při spuštění v důsledku následující chyby:
%%2

Error - 25.04.2017 17:37:52 | Computer Name = DESKTOP-QGFIK6Q | Source = Service Control Manager | ID = 7023
Description = Služba CDPUserSvc_770cc byla ukončena s následující chybou: %%2147500037

Error - 25.04.2017 17:40:46 | Computer Name = DESKTOP-QGFIK6Q | Source = DCOM | ID = 10016
Description =

Error - 25.04.2017 17:40:52 | Computer Name = DESKTOP-QGFIK6Q | Source = Microsoft-Windows-Kernel-Power | ID = 137
Description =

Error - 26.04.2017 11:27:45 | Computer Name = DESKTOP-QGFIK6Q | Source = Service Control Manager | ID = 7023
Description = Služba CDPUserSvc_195cb2 byla ukončena s následující chybou: %%2147500037


< End of report >


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 2 hosti