Miner schovaný v Minecraftu (javě)?

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Uživatelský avatar
Karrex
Elite Level 10
Elite Level 10
Příspěvky: 9595
Registrován: listopad 08
Bydliště: Brno
Pohlaví: Muž
Stav:
Offline

Re: Miner schovaný v Minecraftu (javě)?

Příspěvekod Karrex » 01 říj 2018 20:59

http://r.virscan.org/language/en/report ... 9831477faf

Tady, při spouštění toho programu to napíše, že nešlo načíst skript.
Funguji už jen přes SZ. Sestava v profilu.
Watercooling Club EXOverclocker@HWBot league rank#1 Aprilia Shiver Club BMW ///M Club

Reklama
Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Miner schovaný v Minecraftu (javě)?

Příspěvekod jaro3 » 01 říj 2018 22:35

ale ne , myslel jsem :
C:\ProgramData\Sumominer\libs.cryptonite_hash.pyd
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Karrex
Elite Level 10
Elite Level 10
Příspěvky: 9595
Registrován: listopad 08
Bydliště: Brno
Pohlaví: Muž
Stav:
Offline

Re: Miner schovaný v Minecraftu (javě)?

Příspěvekod Karrex » 01 říj 2018 23:12

Funguji už jen přes SZ. Sestava v profilu.
Watercooling Club EXOverclocker@HWBot league rank#1 Aprilia Shiver Club BMW ///M Club

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Miner schovaný v Minecraftu (javě)?

Příspěvekod jaro3 » 01 říj 2018 23:31

C:\ProgramData\Sumominer\libs.cryptonite_hash.pyd smažeme v frst:

Prosím stáhni příslušnou verzi programu pro Tvůj systém 32-bit/64-bit FarbarRecovery Scan Tool (FrSt)
32bit.:
http://www.bleepingcomputer.com/downloa ... ool/dl/81/
64bit.:
http://www.bleepingcomputer.com/downloa ... ool/dl/82/
a ulož jej na plochu. ,pak spusť FrSt.
Potvrď způsob užití.
Neměň žádné z výchozích nastavení a klikni na položku „Scan“ („Skenovat“) .Když je skenování dokončeno, ukážou se dva logy = FRST.txt a Addition.txt a uloží se na ploše.Prosím zkopíruj sem celý jejich obsah.

zítra pokračujem , jdu spát..
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Karrex
Elite Level 10
Elite Level 10
Příspěvky: 9595
Registrován: listopad 08
Bydliště: Brno
Pohlaví: Muž
Stav:
Offline

Re: Miner schovaný v Minecraftu (javě)?

Příspěvekod Karrex » 02 říj 2018 10:45

Já to mažu (složku Sudominer) vždy po "léčení" esetem. Takže tam teď není.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 28.09.2018
Ran by LM (administrator) on DESKTOP-NCQNEU3 (02-10-2018 10:35:20)
Running from D:\Stažené soubory
Loaded Profiles: LM (Available Profiles: defaultuser0 & LM)
Platform: Windows 10 Pro Version 1803 17134.285 (X64) Language: Čeština (Česko)
Internet Explorer Version 11 (Default browser: Chrome)
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(ICEpower a/s) C:\Windows\System32\ICEsoundService64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Electronic Arts) C:\Program Files (x86)\Origin\OriginWebHelperService.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe
(Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
() C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe
(Copyright 2017.) C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\VideoCardMonitorII.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\EyeRest.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\TriggerModeMonitor.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\NahimicMonitor.exe
(Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Malwarebytes) C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe
() C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.210.0_x64__kzf8qxf38zg5c\SkypeHost.exe
(Microsoft Corporation) C:\Program Files\Windows Defender\MSASCuiL.exe
() C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.10311.0_x64__8wekyb3d8bbwe\Video.UI.exe
(ESET) C:\Program Files\ESET\ESET Security\egui.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(A-Volute) C:\Program Files\Nahimic\Nahimic VR\Foundation\NahimicVRSvc32.exe
(A-Volute) C:\Program Files\Nahimic\Nahimic VR\Foundation\x64\NahimicVRSvc64.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\LCore.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(IntelliBreeze Software AB) D:\Programy\Gmail Notifier Pro\GmailNotifierPro.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(Logitech Inc.) C:\Program Files\Logitech Gaming Software\ArxApplets\Discord\logitechg_discord.exe
(Gaijin Entertainment) C:\Users\LM\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe
(Overwolf LTD) C:\Program Files (x86)\Overwolf\Overwolf.exe
(Nota Inc.) C:\Program Files (x86)\Gyazo\GyStation.exe
(Overwolf LTD) C:\Program Files (x86)\Overwolf\0.118.1.13\OverwolfBrowser.exe
(f.lux Software LLC) C:\Users\LM\AppData\Local\FluxSoftware\Flux\flux.exe
(Overwolf LTD) C:\Program Files (x86)\Overwolf\0.118.1.13\OverwolfBrowser.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.118.1.13\OverwolfHelper.exe
(Overwolf LTD) C:\Program Files (x86)\Common Files\Overwolf\0.118.1.13\OverwolfHelper64.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
(Viber Media S.à r.l.) C:\Users\LM\AppData\Local\Viber\Viber.exe
(Samsung Electronics Co. Ltd.) C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe
(Wargaming.net) C:\ProgramData\Wargaming.net\GameCenter\wgc.exe
(Wargaming.net) C:\ProgramData\Wargaming.net\GameCenter\WargamingErrorMonitor.exe
(Mega Limited) C:\ProgramData\MEGAsync\MEGAsync.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Live Update\Live Update.exe
(Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.17134.281_none_eada712a1d8142be\TiWorker.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(MSI) C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe
(MSI CO.,LTD.) C:\Program Files (x86)\MSI\Command Center\ClockGen\CPU_Frequency_x64.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\DPC Latency Tuner\DPCLT_Service.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Google Inc.) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
(Microsoft Corporation) C:\Windows\System32\wbem\WMIADAP.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe
(MSI) C:\Windows\SysWOW64\muachost.exe
(Micro-Star Int'l Co., Ltd.) C:\Program Files (x86)\MSI\Gaming APP\MSI_LED.exe
(Micro-Star INT'L CO., LTD.) C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey.exe
(MSI) C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [SecurityHealth] => C:\Program Files\Windows Defender\MSASCuiL.exe [638872 2018-04-12] (Microsoft Corporation)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [177928 2018-09-19] (ESET)
HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2017-08-13] (IvoSoft)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9280848 2018-06-21] (Realtek Semiconductor)
HKLM\...\Run: [NahimicVRSvc32] => C:\Program Files\Nahimic\Nahimic VR\Foundation\NahimicVRSvc32.exe [990256 2018-02-05] (A-Volute)
HKLM\...\Run: [NahimicVRSvc64] => C:\Program Files\Nahimic\Nahimic VR\Foundation\x64\NahimicVRSvc64.exe [1142320 2018-02-05] (A-Volute)
HKLM\...\Run: [Launch LCore] => C:\Program Files\Logitech Gaming Software\LCore.exe [18630280 2018-05-07] (Logitech Inc.)
HKLM\...\Run: [AdobeAAMUpdater-1.0] => C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe [446392 2012-04-04] (Adobe Systems Incorporated)
HKLM\...\Run: [ZAM] => C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe [15775888 2017-08-09] (Copyright 2017.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-07-07] (Oracle Corporation)
HKLM-x32\...\Run: [SwitchBoard] => C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [AdobeCS6ServiceManager] => C:\Program Files (x86)\Common Files\Adobe\CS6ServiceManager\CS6ServiceManager.exe [1073312 2012-03-09] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [Live Update] => C:\Program Files (x86)\MSI\Live Update\Live Update.exe [26037944 2018-10-02] (Micro-Star INT'L CO., LTD.)
HKLM-x32\...\Run: [Command Center] => C:\Program Files (x86)\MSI\Command Center\StartCommandCenter.exe [835768 2018-09-07] (MSI)
HKLM-x32\...\Run: [Super Charger] => C:\Program Files (x86)\MSI\Super Charger\Super Charger.exe [1028280 2017-11-10] (MSI)
HKLM-x32\...\Run: [X_Boost] => C:\Program Files (x86)\MSI\MSI X Boost\X_Boost.exe [4260000 2018-08-28] (Micro-Star INT'L CO., LTD.)
HKLM-x32\...\RunOnce: [DelLiveinst] => cmd.exe /c del /f /s /q /a "C:\MSI\LiveUpdate\DL_FILE\Liveinst.exe"
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518144 2018-04-12] (Microsoft Corporation)
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Run: [Overwolf] => C:\Program Files (x86)\Overwolf\OverwolfLauncher.exe [1501000 2018-09-16] ()
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Run: [GmailNotifierPro] => D:\Programy\Gmail Notifier Pro\GmailNotifierPro.exe [2882400 2017-06-29] (IntelliBreeze Software AB)
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Run: [CCleaner Monitoring] => C:\Program Files\CCleaner\CCleaner64.exe [18385368 2018-07-07] (Piriform Ltd)
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Run: [Gaijin.Net Agent] => C:\Users\LM\AppData\Local\Gaijin\Program Files (x86)\NetAgent\gjagent.exe [2128968 2018-06-15] (Gaijin Entertainment)
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Run: [Gyazo] => C:\Program Files (x86)\Gyazo\GyStation.exe [1384840 2018-08-08] (Nota Inc.)
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Run: [f.lux] => C:\Users\LM\AppData\Local\FluxSoftware\Flux\flux.exe [1806344 2018-07-03] (f.lux Software LLC)
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [49803328 2018-09-10] (Skype Technologies S.A.)
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Run: [Viber] => C:\Users\LM\AppData\Local\Viber\Viber.exe [35790408 2018-09-17] (Viber Media S.à r.l.)
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Run: [AdobeBridge] => [X]
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Run: [Wargaming.net Game Center] => C:\ProgramData\Wargaming.net\GameCenter\wgc.exe [2526584 2018-09-03] (Wargaming.net)
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\MountPoints2: E - "E:\setup.exe"
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\MountPoints2: {1d501358-7ca0-11e8-84d9-4ccc6abae03b} - "F:\Lenovo_Suite.exe"
Lsa: [Authentication Packages] msv1_0 SshdPinAuthLsa
Startup: C:\Users\LM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MEGAsync.lnk [2018-08-06]
ShortcutTarget: MEGAsync.lnk -> C:\ProgramData\MEGAsync\MEGAsync.exe (Mega Limited)

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{065e7427-f93d-4001-a06c-d4c990cfc61c}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
SearchScopes: HKU\S-1-5-21-1716068615-1449636355-2064966618-1001 -> DefaultScope {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1716068615-1449636355-2064966618-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2018-09-15] (Microsoft Corporation)
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (IvoSoft)
BHO: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files\Java\jre1.8.0_181\bin\ssv.dll [2018-07-25] (Oracle Corporation)
BHO: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files\Java\jre1.8.0_181\bin\jp2ssv.dll [2018-07-25] (Oracle Corporation)
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2017-08-13] (IvoSoft)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2017-08-13] (IvoSoft)
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2017-08-13] (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (IvoSoft)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2017-08-13] (IvoSoft)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-09-07] (Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-09-07] (Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-09-07] (Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2018-09-07] (Microsoft Corporation)

FireFox:
========
FF DefaultProfile: 4u8zysqs.default
FF ProfilePath: C:\Users\LM\AppData\Roaming\Mozilla\Firefox\Profiles\4u8zysqs.default [2018-10-01]
FF Homepage: Mozilla\Firefox\Profiles\4u8zysqs.default -> about:home
FF NewTab: Mozilla\Firefox\Profiles\4u8zysqs.default -> about:newtab
FF Plugin: @java.com/DTPlugin,version=11.181.2 -> C:\Program Files\Java\jre1.8.0_181\bin\dtplugin\npDeployJava1.dll [2018-07-25] (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=11.181.2 -> C:\Program Files\Java\jre1.8.0_181\bin\plugin2\npjp2.dll [2018-07-25] (Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2018-09-07] (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2018-09-25] (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2018-09-25] (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-06-27] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll [2018-06-27] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2018-06-29] (Adobe Systems Inc.)

Chrome:
=======
CHR Session Restore: Default -> is enabled.
CHR Profile: C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default [2018-10-02]
CHR Extension: (Prezentace) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-09-05]
CHR Extension: (Dokumenty) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-09-05]
CHR Extension: (Disk Google) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-09-05]
CHR Extension: (Authenticator) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\bhghoamapcdpbohphigoooaddinpkbai [2018-09-05]
CHR Extension: (YouTube) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-09-05]
CHR Extension: (Viber) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\dafalpmmoljglecaoelijmbkhpdoobmm [2018-09-05]
CHR Extension: (Adobe Acrobat) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\efaidnbmnnnibpcajpcglclefindmkaj [2018-09-05]
CHR Extension: (Tabulky) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-09-05]
CHR Extension: (Dokumenty Google offline) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-09-05]
CHR Extension: (AdBlock) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2018-09-18]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2018-09-05]
CHR Extension: (Gmail) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2018-09-05]
CHR Extension: (Chrome Media Router) - C:\Users\LM\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2018-09-20]
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9658664 2018-09-08] (Microsoft Corporation)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2260144 2018-09-19] (ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2260144 2018-09-19] (ESET)
R2 GamingApp_Service; C:\Program Files (x86)\MSI\Gaming APP\GamingApp_Service.exe [46776 2018-09-06] (Micro-Star Int'l Co., Ltd.)
R2 GamingHotkey_Service; C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey_Service.exe [2027192 2018-03-22] (Micro-Star INT'L CO., LTD.)
R2 ICEsoundService; C:\WINDOWS\system32\ICEsoundService64.exe [483752 2018-06-21] (ICEpower a/s)
S3 Intel(R) Capability Licensing Service TCP IP Interface; C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\SocketHeciServer.exe [758552 2018-03-02] (Intel(R) Corporation)
S2 Intel(R) TPM Provisioning Service; C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\TPMProvisioningService.exe [719640 2018-03-02] (Intel(R) Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [205968 2017-12-03] (Intel Corporation)
R2 LogiRegistryService; C:\Program Files\Logitech Gaming Software\Drivers\APOService\LogiRegistryService.exe [206472 2018-05-07] (Logitech Inc.)
R2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6541008 2018-05-09] (Malwarebytes)
S3 MSIClock_CC; C:\Program Files (x86)\MSI\Command Center\ClockGen\MSIClockService_x64.exe [2669240 2018-01-12] (MSI)
S3 MSICOMM_CC; C:\Program Files (x86)\MSI\Command Center\MSICommService.exe [2343608 2018-01-12] (MSI)
S3 MSICPU_CC; C:\Program Files (x86)\MSI\Command Center\CPU\MSICPUService_x64.exe [2725048 2017-12-22] (MSI)
R2 MSICTL_CC; C:\Program Files (x86)\MSI\Command Center\MSIControlService.exe [2255032 2018-08-23] (MSI)
S3 MSIDDR_CC; C:\Program Files (x86)\MSI\Command Center\DDR\MSIDDRService.exe [2507448 2018-07-18] (MSI)
S3 MSISMB_CC; C:\Program Files (x86)\MSI\Command Center\SMBus\MSISMBService.exe [2136248 2018-03-29] (MSI)
S3 MSISuperIO_CC; C:\Program Files (x86)\MSI\Command Center\SuperIO\MSISuperIOService.exe [2742968 2018-08-23] (MSI)
R2 MSI_ActiveX_Service; C:\Program Files (x86)\MSI\MSI OC Kit\ActiveX_Service\MSI_ActiveX_Service.exe [86688 2018-07-25] (Micro-Star INT'L CO., LTD.)
R2 MSI_DPCLTSERVICE; C:\Program Files (x86)\MSI\DPC Latency Tuner\DPCLT_Service.exe [2166968 2018-09-13] (Micro-Star INT'L CO., LTD.)
R2 MSI_LiveUpdate_Service; C:\Program Files (x86)\MSI\Live Update\MSI_LiveUpdate_Service.exe [2190520 2018-09-25] (Micro-Star INT'L CO., LTD.)
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe [183992 2018-08-15] (MSI)
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [773328 2018-09-12] (NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [773328 2018-09-12] (NVIDIA Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2213696 2018-08-20] (Electronic Arts)
R2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3084104 2018-08-20] (Electronic Arts)
S3 OverwolfUpdater; C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2308424 2018-09-16] (Overwolf LTD)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [4737448 2018-07-15] (Microsoft Corporation)
S4 ssh-agent; C:\WINDOWS\System32\OpenSSH\ssh-agent.exe [495616 2018-03-10] ()
S3 sshd; C:\WINDOWS\System32\OpenSSH\sshd.exe [970240 2018-05-20] ()
S3 SshdBroker; C:\WINDOWS\System32\SshdBroker.dll [286208 2018-08-09] (Microsoft Corporation)
S3 SwitchBoard; C:\Program Files (x86)\Common Files\Adobe\SwitchBoard\SwitchBoard.exe [517096 2010-02-19] (Adobe Systems Incorporated) [File not signed]
R2 TunnelBearMaintenance; C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe [113664 2018-08-27] () [File not signed]
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4451616 2018-04-12] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [106904 2018-08-03] (Microsoft Corporation)
R2 ZAMSvc; C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe [15775888 2017-08-09] (Copyright 2017.)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000
R2 NvTelemetryContainer; "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe" -s NvTelemetryContainer -f "C:\ProgramData\NVIDIA\NvTelemetryContainer.log" -l 3 -d "C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\plugins" -r

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 dg_ssudbus; C:\WINDOWS\system32\DRIVERS\ssudbus.sys [131984 2017-05-18] (Samsung Electronics Co., Ltd.)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [141512 2018-09-19] (ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [109232 2018-09-19] (ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15872 2018-06-27] (ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [188824 2018-09-19] (ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [50144 2018-09-19] (ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [82304 2018-09-19] (ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [109864 2018-09-19] (ESET)
R3 I2cHkBurn; C:\WINDOWS\system32\drivers\I2cHkBurn.sys [41760 2015-07-27] (FINTEK Corp.)
R3 KillerEth; C:\WINDOWS\System32\drivers\e2xw7x64.sys [135104 2018-06-27] (Qualcomm Atheros, Inc.)
R2 LGCoreTemp; C:\Program Files\Logitech Gaming Software\Drivers\LgCoreTemp\lgcoretemp.sys [14184 2015-06-21] (Logitech)
S3 LGJoyHidFilter; C:\WINDOWS\system32\drivers\LGJoyHidFilter.sys [57368 2018-05-07] (Logitech Inc.)
S3 LGJoyHidLo; C:\WINDOWS\system32\drivers\LGJoyHidLo.sys [47256 2018-05-07] (Logitech Inc.)
R3 LGJoyXlCore; C:\WINDOWS\system32\drivers\LGJoyXlCore.sys [67736 2018-05-07] (Logitech Inc.)
R3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [259360 2018-10-02] (Malwarebytes)
R3 NTIOLib_CC_Clock; C:\Program Files (x86)\MSI\Command Center\ClockGen\NTIOLib_X64.sys [14288 2017-07-10] (MSI)
S4 NTIOLib_CC_CPU; C:\Program Files (x86)\MSI\Command Center\CPU\NTIOLib_X64.sys [14288 2017-07-10] (MSI)
R3 NTIOLib_MBAPI; C:\Program Files (x86)\MSI\Gaming APP\Lib\NTIOLib_X64.sys [14288 2017-07-10] (MSI)
S3 NTIOLib_SuperCharger; C:\Program Files (x86)\MSI\Super Charger\NTIOLib_X64.sys [14288 2017-03-15] (MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_2607ccebc5b08aba\nvlddmkm.sys [20158128 2018-09-26] (NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30792 2018-08-21] (NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69544 2018-06-08] (NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [65792 2018-04-24] (NVIDIA Corporation)
S3 ssudmdm; C:\WINDOWS\system32\DRIVERS\ssudmdm.sys [166288 2017-05-18] (Samsung Electronics Co., Ltd.)
R3 tap-tb-0901; C:\WINDOWS\System32\drivers\tap-tb-0901.sys [38656 2018-05-01] (The OpenVPN Project)
U3 TrueSight; C:\Windows\System32\drivers\TrueSight.sys [24688 2018-09-05] ()
R3 VBoxNetAdp; C:\WINDOWS\system32\DRIVERS\VBoxNetAdp6.sys [213080 2018-07-16] (Oracle Corporation)
R1 VBoxNetLwf; C:\WINDOWS\system32\DRIVERS\VBoxNetLwf.sys [222864 2018-07-16] (Oracle Corporation)
S3 VBoxUSB; C:\WINDOWS\System32\Drivers\VBoxUSB.sys [156456 2018-07-16] (Oracle Corporation)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [44616 2018-04-12] (Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [331680 2018-04-12] (Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [44032 2018-04-12] (Microsoft Corporation)
R1 ZAM; C:\WINDOWS\System32\drivers\zam64.sys [203680 2018-09-05] (Zemana Ltd.)
R1 ZAM_Guard; C:\WINDOWS\System32\drivers\zamguard64.sys [203680 2018-09-05] (Zemana Ltd.)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One Month Created files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-10-02 10:35 - 2018-10-02 10:35 - 000000000 ____D C:\FRST
2018-10-02 10:34 - 2018-10-02 10:34 - 000001170 _____ C:\Users\Public\Desktop\MSI Command Center.lnk
2018-10-01 12:14 - 2018-10-01 12:14 - 000000575 _____ C:\DelFix.txt
2018-09-28 11:30 - 2018-09-25 19:59 - 000131952 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvStreaming.exe
2018-09-28 11:29 - 2018-09-28 11:29 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2018-09-28 11:28 - 2018-09-26 15:43 - 015562648 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 035298744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvopencl.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 029975152 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvopencl.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 019707512 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 016986928 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 012935304 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 004200104 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 001467064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFThevc.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 001457544 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncMFTH264.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 001159728 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 001146984 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFThevc.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 001141240 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncMFTH264.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 000907480 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 000816680 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 000679408 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2018-09-28 11:28 - 2018-09-26 15:42 - 000654864 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2018-09-28 11:28 - 2018-09-26 12:44 - 000978312 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2018-09-28 11:28 - 2018-09-26 12:44 - 000978312 _____ C:\WINDOWS\system32\vulkan-1.dll
2018-09-28 11:28 - 2018-09-26 12:44 - 000845192 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2018-09-28 11:28 - 2018-09-26 12:44 - 000845192 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2018-09-28 11:28 - 2018-09-26 12:44 - 000268168 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2018-09-28 11:28 - 2018-09-26 12:44 - 000268168 _____ C:\WINDOWS\system32\vulkaninfo.exe
2018-09-28 11:28 - 2018-09-26 12:44 - 000243592 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2018-09-28 11:28 - 2018-09-26 12:44 - 000243592 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2018-09-28 11:28 - 2018-09-26 12:43 - 002018264 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6441170.dll
2018-09-28 11:28 - 2018-09-26 12:43 - 001941976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2018-09-28 11:28 - 2018-09-26 12:43 - 001468016 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6441170.dll
2018-09-28 11:28 - 2018-09-26 12:43 - 001458136 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2018-09-28 11:28 - 2018-09-26 12:43 - 001444072 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2018-09-28 11:28 - 2018-09-26 12:43 - 001114344 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2018-09-28 11:28 - 2018-09-26 12:43 - 000628456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2018-09-28 11:28 - 2018-09-26 12:43 - 000518376 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2018-09-28 11:28 - 2018-09-26 12:42 - 040439232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2018-09-28 11:28 - 2018-09-26 12:42 - 035312752 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2018-09-28 11:28 - 2018-09-26 12:42 - 004778968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2018-09-28 11:28 - 2018-09-26 12:42 - 004189144 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2018-09-28 11:28 - 2018-09-26 12:42 - 000749856 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvDecMFTMjpeg.dll
2018-09-28 11:28 - 2018-09-26 12:42 - 000608832 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvDecMFTMjpeg.dll
2018-09-28 11:28 - 2018-09-25 22:23 - 000038232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2018-09-24 09:59 - 2018-09-24 09:59 - 000000199 _____ C:\Users\LM\Desktop\Counter-Strike Source.url
2018-09-20 17:00 - 2018-09-20 17:00 - 000000000 ____D C:\Users\LM\AppData\Local\Viber
2018-09-15 10:13 - 2018-09-15 10:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje Microsoft Office
Naposledy upravil(a) Karrex dne 02 říj 2018 10:51, celkem upraveno 1 x.
Funguji už jen přes SZ. Sestava v profilu.
Watercooling Club EXOverclocker@HWBot league rank#1 Aprilia Shiver Club BMW ///M Club

Uživatelský avatar
Karrex
Elite Level 10
Elite Level 10
Příspěvky: 9595
Registrován: listopad 08
Bydliště: Brno
Pohlaví: Muž
Stav:
Offline

Re: Miner schovaný v Minecraftu (javě)?

Příspěvekod Karrex » 02 říj 2018 10:45

2018-09-13 22:13 - 2018-09-13 22:13 - 000000000 ____D C:\Users\LM\AppData\Local\DBG
2018-09-13 21:43 - 2018-08-31 09:46 - 000542504 _____ (Microsoft Corporation) C:\WINDOWS\system32\pcasvc.dll
2018-09-13 21:43 - 2018-08-31 09:45 - 000348328 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotifyIcon.exe
2018-09-13 21:43 - 2018-08-31 09:43 - 001524152 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2018-09-13 21:43 - 2018-08-31 09:42 - 001636232 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2018-09-13 21:43 - 2018-08-31 09:27 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2018-09-13 21:43 - 2018-08-31 09:27 - 000056320 _____ (Microsoft Corporation) C:\WINDOWS\system32\mf3216.dll
2018-09-13 21:43 - 2018-08-31 09:26 - 000101888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\bowser.sys
2018-09-13 21:43 - 2018-08-31 09:25 - 000270336 _____ (Microsoft Corporation) C:\WINDOWS\system32\spp.dll
2018-09-13 21:43 - 2018-08-31 09:25 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\rstrui.exe
2018-09-13 21:43 - 2018-08-31 09:24 - 001127936 _____ (Microsoft Corporation) C:\WINDOWS\system32\nettrace.dll
2018-09-13 21:43 - 2018-08-31 09:24 - 000482304 _____ (Microsoft Corporation) C:\WINDOWS\system32\srcore.dll
2018-09-13 21:43 - 2018-08-31 09:24 - 000392192 _____ (Microsoft Corporation) C:\WINDOWS\system32\iedkcs32.dll
2018-09-13 21:43 - 2018-08-31 09:23 - 001364992 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcastdvruserservice.dll
2018-09-13 21:43 - 2018-08-31 09:23 - 000765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdh.dll
2018-09-13 21:43 - 2018-08-31 09:22 - 001855488 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml3.dll
2018-09-13 21:43 - 2018-08-31 09:22 - 001661440 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2018-09-13 21:43 - 2018-08-31 08:55 - 001455960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2018-09-13 21:43 - 2018-08-31 08:53 - 001327504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2018-09-13 21:43 - 2018-08-31 08:41 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2018-09-13 21:43 - 2018-08-31 08:41 - 000043008 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mf3216.dll
2018-09-13 21:43 - 2018-08-31 08:40 - 000216576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\spp.dll
2018-09-13 21:43 - 2018-08-31 08:37 - 001585664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml3.dll
2018-09-13 21:43 - 2018-08-31 08:37 - 000622080 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdh.dll
2018-09-13 21:43 - 2018-08-31 08:37 - 000344576 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iedkcs32.dll
2018-09-13 21:43 - 2018-08-31 08:36 - 001469952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2018-09-13 21:43 - 2018-08-31 05:50 - 000273720 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave.dll
2018-09-13 21:43 - 2018-08-31 05:50 - 000270648 _____ (Microsoft Corporation) C:\WINDOWS\system32\SgrmEnclave_secure.dll
2018-09-13 21:43 - 2018-08-31 05:44 - 001222440 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2018-09-13 21:43 - 2018-08-31 05:44 - 001064744 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2018-09-13 21:43 - 2018-08-31 05:44 - 001030952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2018-09-13 21:43 - 2018-08-31 05:44 - 000568600 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcblaunch.exe
2018-09-13 21:43 - 2018-08-31 05:44 - 000136488 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvloader.dll
2018-09-13 21:43 - 2018-08-31 05:44 - 000076256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\hvservice.sys
2018-09-13 21:43 - 2018-08-31 05:43 - 002719216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2018-09-13 21:43 - 2018-08-31 05:43 - 000722880 _____ (Microsoft Corporation) C:\WINDOWS\system32\ci.dll
2018-09-13 21:43 - 2018-08-31 05:42 - 009090016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2018-09-13 21:43 - 2018-08-31 05:42 - 007520064 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2018-09-13 21:43 - 2018-08-31 05:42 - 007436192 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2018-09-13 21:43 - 2018-08-31 05:42 - 002824672 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2018-09-13 21:43 - 2018-08-31 05:42 - 002461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\msxml6.dll
2018-09-13 21:43 - 2018-08-31 05:42 - 001767064 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsCodecs.dll
2018-09-13 21:43 - 2018-08-31 05:42 - 001458552 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2018-09-13 21:43 - 2018-08-31 05:42 - 001258352 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2018-09-13 21:43 - 2018-08-31 05:42 - 001142000 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2018-09-13 21:43 - 2018-08-31 05:42 - 001097720 _____ (Microsoft Corporation) C:\WINDOWS\system32\msvproc.dll
2018-09-13 21:43 - 2018-08-31 05:42 - 000983080 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2018-09-13 21:43 - 2018-08-31 05:42 - 000885928 _____ (Microsoft Corporation) C:\WINDOWS\system32\CoreMessaging.dll
2018-09-13 21:43 - 2018-08-31 05:42 - 000632296 _____ (Microsoft Corporation) C:\WINDOWS\system32\dpx.dll
2018-09-13 21:43 - 2018-08-31 05:42 - 000604640 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2018-09-13 21:43 - 2018-08-31 05:42 - 000527328 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2018-09-13 21:43 - 2018-08-31 05:42 - 000494472 _____ (Microsoft Corporation) C:\WINDOWS\system32\bcryptprimitives.dll
2018-09-13 21:43 - 2018-08-31 05:42 - 000155112 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32.dll
2018-09-13 21:43 - 2018-08-31 05:28 - 006570040 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2018-09-13 21:43 - 2018-08-31 05:28 - 006043680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2018-09-13 21:43 - 2018-08-31 05:28 - 001989496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msxml6.dll
2018-09-13 21:43 - 2018-08-31 05:28 - 001514352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WindowsCodecs.dll
2018-09-13 21:43 - 2018-08-31 05:28 - 001129728 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msvproc.dll
2018-09-13 21:43 - 2018-08-31 05:28 - 000568568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CoreMessaging.dll
2018-09-13 21:43 - 2018-08-31 05:28 - 000453104 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dpx.dll
2018-09-13 21:43 - 2018-08-31 05:28 - 000134936 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32.dll
2018-09-13 21:43 - 2018-08-31 05:26 - 025847808 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgehtml.dll
2018-09-13 21:43 - 2018-08-31 05:21 - 022008320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgehtml.dll
2018-09-13 21:43 - 2018-08-31 05:20 - 022715904 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2018-09-13 21:43 - 2018-08-31 05:18 - 008189440 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2018-09-13 21:43 - 2018-08-31 05:17 - 000144384 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssprxy.dll
2018-09-13 21:43 - 2018-08-31 05:17 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\system32\netevent.dll
2018-09-13 21:43 - 2018-08-31 05:16 - 019404288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2018-09-13 21:43 - 2018-08-31 05:16 - 006661120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2018-09-13 21:43 - 2018-08-31 05:16 - 004382720 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeContent.dll
2018-09-13 21:43 - 2018-08-31 05:15 - 007577088 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2018-09-13 21:43 - 2018-08-31 05:15 - 004866560 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2018-09-13 21:43 - 2018-08-31 05:15 - 003392512 _____ (Microsoft Corporation) C:\WINDOWS\system32\tquery.dll
2018-09-13 21:43 - 2018-08-31 05:15 - 000894464 _____ (Microsoft Corporation) C:\WINDOWS\system32\webplatstorageserver.dll
2018-09-13 21:43 - 2018-08-31 05:15 - 000395776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Search.ProtocolHandler.MAPI2.dll
2018-09-13 21:43 - 2018-08-31 05:15 - 000075776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\mpsdrv.sys
2018-09-13 21:43 - 2018-08-31 05:14 - 002700288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tquery.dll
2018-09-13 21:43 - 2018-08-31 05:14 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\WpcWebFilter.dll
2018-09-13 21:43 - 2018-08-31 05:14 - 000808448 _____ (Microsoft Corporation) C:\WINDOWS\system32\EdgeManager.dll
2018-09-13 21:43 - 2018-08-31 05:14 - 000726528 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9diag.dll
2018-09-13 21:43 - 2018-08-31 05:14 - 000154112 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2018-09-13 21:43 - 2018-08-31 05:13 - 002738688 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssrch.dll
2018-09-13 21:43 - 2018-08-31 05:13 - 001708544 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSPhotography.dll
2018-09-13 21:43 - 2018-08-31 05:13 - 000402432 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ks.sys
2018-09-13 21:43 - 2018-08-31 05:12 - 000736256 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\srv2.sys
2018-09-13 21:43 - 2018-08-31 05:12 - 000020480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\netevent.dll
2018-09-13 21:43 - 2018-08-31 05:11 - 002236928 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2018-09-13 21:43 - 2018-08-31 05:11 - 001854976 _____ (Microsoft Corporation) C:\WINDOWS\system32\wevtsvc.dll
2018-09-13 21:43 - 2018-08-31 05:11 - 001804288 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2018-09-13 21:43 - 2018-08-31 05:11 - 001057792 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchIndexer.exe
2018-09-13 21:43 - 2018-08-31 05:11 - 000796672 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssvp.dll
2018-09-13 21:43 - 2018-08-31 05:11 - 000604160 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatehandlers.dll
2018-09-13 21:43 - 2018-08-31 05:11 - 000406528 _____ (Microsoft Corporation) C:\WINDOWS\system32\SearchProtocolHost.exe
2018-09-13 21:43 - 2018-08-31 05:10 - 005777920 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2018-09-13 21:43 - 2018-08-31 05:10 - 003711488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2018-09-13 21:43 - 2018-08-31 05:10 - 001375744 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocore.dll
2018-09-13 21:43 - 2018-08-31 05:10 - 001361408 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSPhotography.dll
2018-09-13 21:43 - 2018-08-31 05:10 - 000889344 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2018-09-13 21:43 - 2018-08-31 05:10 - 000608768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EdgeManager.dll
2018-09-13 21:43 - 2018-08-31 05:10 - 000561152 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9diag.dll
2018-09-13 21:43 - 2018-08-31 05:10 - 000288768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2018-09-13 21:43 - 2018-08-31 05:10 - 000176640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mssph.dll
2018-09-13 21:43 - 2018-08-31 05:09 - 002258944 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssrch.dll
2018-09-13 21:43 - 2018-08-31 05:09 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\webplatstorageserver.dll
2018-09-13 21:43 - 2018-08-31 05:08 - 000619520 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WpcWebFilter.dll
2018-09-13 21:43 - 2018-08-31 05:07 - 001627648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2018-09-13 21:43 - 2018-08-31 05:07 - 000856064 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchIndexer.exe
2018-09-13 21:43 - 2018-08-31 05:07 - 000735744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mssvp.dll
2018-09-13 21:43 - 2018-08-31 05:06 - 000345088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SearchProtocolHost.exe
2018-09-13 21:43 - 2018-08-31 03:57 - 000001308 _____ C:\WINDOWS\system32\tcbres.wim
2018-09-13 21:43 - 2018-08-28 09:17 - 023862784 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2018-09-13 21:43 - 2018-08-28 08:56 - 001008640 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.MixedRealityCapture.dll
2018-09-13 21:43 - 2018-08-28 08:49 - 000677376 _____ (Microsoft Corporation) C:\WINDOWS\system32\HeadTrackerStorage.dll
2018-09-13 21:43 - 2018-08-28 08:48 - 001274368 _____ (Microsoft Corporation) C:\WINDOWS\system32\HoloSI.PCShell.dll
2018-09-13 21:43 - 2018-08-28 08:45 - 000713216 _____ (Microsoft Corporation) C:\WINDOWS\system32\SharedRealitySvc.dll
2018-09-13 21:43 - 2018-08-28 07:51 - 000868864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.MixedRealityCapture.dll
2018-09-13 21:43 - 2018-08-14 04:14 - 001311744 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msjet40.dll
2018-09-13 21:43 - 2018-08-14 04:14 - 000340480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msexcl40.dll
2018-09-13 21:43 - 2018-08-09 11:37 - 002267944 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppVEntSubsystems64.dll
2018-09-13 21:43 - 2018-08-09 11:32 - 004527680 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2018-09-13 21:43 - 2018-08-09 11:31 - 001617728 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2018-09-13 21:43 - 2018-08-09 11:31 - 000766872 _____ (Microsoft Corporation) C:\WINDOWS\system32\LicensingWinRT.dll
2018-09-13 21:43 - 2018-08-09 11:31 - 000253544 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppwinob.dll
2018-09-13 21:43 - 2018-08-09 11:31 - 000236624 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeManagerObj.dll
2018-09-13 21:43 - 2018-08-09 11:17 - 000064000 _____ (Microsoft Corporation) C:\WINDOWS\system32\iemigplugin.dll
2018-09-13 21:43 - 2018-08-09 11:16 - 004491264 _____ (Microsoft Corporation) C:\WINDOWS\system32\xpsrchvw.exe
2018-09-13 21:43 - 2018-08-09 11:14 - 012709376 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2018-09-13 21:43 - 2018-08-09 11:14 - 000466944 _____ (Microsoft Corporation) C:\WINDOWS\system32\DscCore.dll
2018-09-13 21:43 - 2018-08-09 11:14 - 000326144 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollUI.dll
2018-09-13 21:43 - 2018-08-09 11:14 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdeploy.dll
2018-09-13 21:43 - 2018-08-09 11:13 - 000521216 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2018-09-13 21:43 - 2018-08-09 11:13 - 000517120 _____ (Microsoft Corporation) C:\WINDOWS\system32\certreq.exe
2018-09-13 21:43 - 2018-08-09 11:13 - 000340992 _____ (Microsoft Corporation) C:\WINDOWS\system32\AcGenral.dll
2018-09-13 21:43 - 2018-08-09 11:13 - 000223232 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsExt.dll
2018-09-13 21:43 - 2018-08-09 11:12 - 002084864 _____ (Microsoft Corporation) C:\WINDOWS\system32\inetcpl.cpl
2018-09-13 21:43 - 2018-08-09 11:12 - 001787392 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_health.dll
2018-09-13 21:43 - 2018-08-09 11:12 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2018-09-13 21:43 - 2018-08-09 11:11 - 003652608 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2018-09-13 21:43 - 2018-08-09 11:11 - 002051584 _____ (Microsoft Corporation) C:\WINDOWS\system32\wsp_fs.dll
2018-09-13 21:43 - 2018-08-09 11:11 - 001004032 _____ (Microsoft Corporation) C:\WINDOWS\system32\clusapi.dll
2018-09-13 21:43 - 2018-08-09 11:11 - 000615424 _____ (Microsoft Corporation) C:\WINDOWS\system32\resutils.dll
2018-09-13 21:43 - 2018-08-09 11:11 - 000181248 _____ (Microsoft Corporation) C:\WINDOWS\system32\EditionUpgradeHelper.dll
2018-09-13 21:43 - 2018-08-09 11:10 - 001557504 _____ (Microsoft Corporation) C:\WINDOWS\system32\certutil.exe
2018-09-13 21:43 - 2018-08-09 11:10 - 000836608 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32spl.dll
2018-09-13 21:43 - 2018-08-09 11:10 - 000757248 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2018-09-13 21:43 - 2018-08-09 11:09 - 000217088 _____ (Microsoft Corporation) C:\WINDOWS\system32\dinput8.dll
2018-09-13 21:43 - 2018-08-09 11:09 - 000165376 _____ (Microsoft Corporation) C:\WINDOWS\system32\dinput.dll
2018-09-13 21:43 - 2018-08-09 11:09 - 000091136 _____ (Microsoft Corporation) C:\WINDOWS\system32\mcbuilder.exe
2018-09-13 21:43 - 2018-08-09 11:09 - 000086528 _____ (Microsoft Corporation) C:\WINDOWS\system32\PackageInspector.exe
2018-09-13 21:43 - 2018-08-09 10:38 - 001538976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AppVEntSubsystems32.dll
2018-09-13 21:43 - 2018-08-09 10:36 - 000660896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\LicensingWinRT.dll
2018-09-13 21:43 - 2018-08-09 10:36 - 000221120 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\EditionUpgradeManagerObj.dll
2018-09-13 21:43 - 2018-08-09 10:24 - 011901952 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2018-09-13 21:43 - 2018-08-09 10:24 - 000131072 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fdeploy.dll
2018-09-13 21:43 - 2018-08-09 10:23 - 003397632 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\xpsrchvw.exe
2018-09-13 21:43 - 2018-08-09 10:23 - 001308160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_health.dll
2018-09-13 21:43 - 2018-08-09 10:23 - 000291328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollUI.dll
2018-09-13 21:43 - 2018-08-09 10:22 - 001452544 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wsp_fs.dll
2018-09-13 21:43 - 2018-08-09 10:22 - 000668160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2018-09-13 21:43 - 2018-08-09 10:22 - 000485376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\resutils.dll
2018-09-13 21:43 - 2018-08-09 10:22 - 000429568 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certreq.exe
2018-09-13 21:43 - 2018-08-09 10:21 - 002894848 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2018-09-13 21:43 - 2018-08-09 10:21 - 002016768 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\inetcpl.cpl
2018-09-13 21:43 - 2018-08-09 10:21 - 001274368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certutil.exe
2018-09-13 21:43 - 2018-08-09 10:21 - 000775168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\clusapi.dll
2018-09-13 21:43 - 2018-08-09 10:20 - 002401792 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\AcGenral.dll
2018-09-13 21:43 - 2018-08-09 10:20 - 000423424 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2018-09-13 21:43 - 2018-08-09 10:20 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dinput8.dll
2018-09-13 21:43 - 2018-08-09 10:20 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dinput.dll
2018-09-13 21:43 - 2018-08-09 10:19 - 000080384 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mcbuilder.exe
2018-09-13 21:43 - 2018-08-09 07:02 - 001035144 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2018-09-13 21:43 - 2018-08-09 07:01 - 000777400 _____ (Microsoft Corporation) C:\WINDOWS\system32\pkeyhelper.dll
2018-09-13 21:43 - 2018-08-09 06:55 - 000230304 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tpm.sys
2018-09-13 21:43 - 2018-08-09 06:54 - 001019016 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase.dll
2018-09-13 21:43 - 2018-08-09 06:54 - 000709824 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cng.sys
2018-09-13 21:43 - 2018-08-09 06:54 - 000375704 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\pci.sys
2018-09-13 21:43 - 2018-08-09 06:54 - 000203568 _____ (Microsoft Corporation) C:\WINDOWS\system32\rsaenh.dll
2018-09-13 21:43 - 2018-08-09 06:54 - 000170912 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ksecpkg.sys
2018-09-13 21:43 - 2018-08-09 06:53 - 002765440 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2018-09-13 21:43 - 2018-08-09 06:53 - 001947720 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2018-09-13 21:43 - 2018-08-09 06:53 - 001026456 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\http.sys
2018-09-13 21:43 - 2018-08-09 06:53 - 000932136 _____ (Microsoft Corporation) C:\WINDOWS\system32\WWAHost.exe
2018-09-13 21:43 - 2018-08-09 06:53 - 000714792 _____ (Microsoft Corporation) C:\WINDOWS\system32\MSVideoDSP.dll
2018-09-13 21:43 - 2018-08-09 06:53 - 000482480 _____ (Microsoft Corporation) C:\WINDOWS\system32\ucrtbase_enclave.dll
2018-09-13 21:43 - 2018-08-09 06:53 - 000158720 _____ (Microsoft Corporation) C:\WINDOWS\system32\vertdll.dll
2018-09-13 21:43 - 2018-08-09 06:53 - 000125600 _____ (Microsoft Corporation) C:\WINDOWS\system32\cryptxml.dll
2018-09-13 21:43 - 2018-08-09 06:30 - 000829856 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WWAHost.exe
2018-09-13 21:43 - 2018-08-09 06:30 - 000183992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rsaenh.dll
2018-09-13 21:43 - 2018-08-09 06:29 - 002253584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2018-09-13 21:43 - 2018-08-09 06:29 - 001620880 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2018-09-13 21:43 - 2018-08-09 06:29 - 001174552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ucrtbase.dll
2018-09-13 21:43 - 2018-08-09 06:29 - 000581696 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSVideoDSP.dll
2018-09-13 21:43 - 2018-08-09 06:29 - 000099208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\cryptxml.dll
2018-09-13 21:43 - 2018-08-09 06:28 - 003395072 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2018-09-13 21:43 - 2018-08-09 06:28 - 001589248 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Globalization.dll
2018-09-13 21:43 - 2018-08-09 06:28 - 000108032 _____ (Microsoft Corporation) C:\WINDOWS\system32\SshdPinAuthLsa.dll
2018-09-13 21:43 - 2018-08-09 06:27 - 000449536 _____ (Microsoft Corporation) C:\WINDOWS\system32\SshSftp.exe
2018-09-13 21:43 - 2018-08-09 06:27 - 000428032 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2018-09-13 21:43 - 2018-08-09 06:27 - 000286208 _____ (Microsoft Corporation) C:\WINDOWS\system32\SshdBroker.dll
2018-09-13 21:43 - 2018-08-09 06:27 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\system32\eShims.dll
2018-09-13 21:43 - 2018-08-09 06:27 - 000051200 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnrollCtrl.exe
2018-09-13 21:43 - 2018-08-09 06:26 - 000990720 _____ (Microsoft Corporation) C:\WINDOWS\system32\IKEEXT.DLL
2018-09-13 21:43 - 2018-08-09 06:26 - 000572416 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Networking.UX.EapRequestHandler.dll
2018-09-13 21:43 - 2018-08-09 06:26 - 000528384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\nwifi.sys
2018-09-13 21:43 - 2018-08-09 06:26 - 000486912 _____ (Microsoft Corporation) C:\WINDOWS\system32\SshSession.exe
2018-09-13 21:43 - 2018-08-09 06:26 - 000382976 _____ (Microsoft Corporation) C:\WINDOWS\system32\SshBroker.dll
2018-09-13 21:43 - 2018-08-09 06:26 - 000319488 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2018-09-13 21:43 - 2018-08-09 06:26 - 000264192 _____ (Microsoft Corporation) C:\WINDOWS\system32\SshProxy.dll
2018-09-13 21:43 - 2018-08-09 06:26 - 000238592 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsAuth.dll
2018-09-13 21:43 - 2018-08-09 06:26 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\system32\TtlsCfg.dll
2018-09-13 21:43 - 2018-08-09 06:26 - 000209408 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2018-09-13 21:43 - 2018-08-09 06:25 - 003320320 _____ (Microsoft Corporation) C:\WINDOWS\system32\dwmcore.dll
2018-09-13 21:43 - 2018-08-09 06:25 - 000898560 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2018-09-13 21:43 - 2018-08-09 06:25 - 000797184 _____ (Microsoft Corporation) C:\WINDOWS\system32\certca.dll
2018-09-13 21:43 - 2018-08-09 06:25 - 000596992 _____ (Microsoft Corporation) C:\WINDOWS\system32\TileDataRepository.dll
2018-09-13 21:43 - 2018-08-09 06:25 - 000460288 _____ (Microsoft Corporation) C:\WINDOWS\system32\certcli.dll
2018-09-13 21:43 - 2018-08-09 06:25 - 000392704 _____ (Microsoft Corporation) C:\WINDOWS\system32\WaaSMedicSvc.dll
2018-09-13 21:43 - 2018-08-09 06:25 - 000145408 _____ (Microsoft Corporation) C:\WINDOWS\system32\updatepolicy.dll
2018-09-13 21:43 - 2018-08-09 06:24 - 002368512 _____ (Microsoft Corporation) C:\WINDOWS\system32\WebRuntimeManager.dll
2018-09-13 21:43 - 2018-08-09 06:24 - 001535488 _____ (Microsoft Corporation) C:\WINDOWS\system32\lsasrv.dll
2018-09-13 21:43 - 2018-08-09 06:23 - 003148288 _____ (Microsoft Corporation) C:\WINDOWS\system32\CertEnroll.dll
2018-09-13 21:43 - 2018-08-09 06:23 - 002904064 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuaueng.dll
2018-09-13 21:43 - 2018-08-09 06:23 - 002172928 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2018-09-13 21:43 - 2018-08-09 06:23 - 000916992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wuapi.dll
2018-09-13 21:43 - 2018-08-09 06:22 - 004615680 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2018-09-13 21:43 - 2018-08-09 06:22 - 001586176 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2018-09-13 21:43 - 2018-08-09 06:22 - 001551360 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2018-09-13 21:43 - 2018-08-09 06:22 - 000316928 _____ (Microsoft Corporation) C:\WINDOWS\system32\GlobCollationHost.dll
2018-09-13 21:43 - 2018-08-09 06:21 - 000505344 _____ (Microsoft Corporation) C:\WINDOWS\system32\edgeIso.dll
2018-09-13 21:43 - 2018-08-09 06:13 - 001189376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Globalization.dll
2018-09-13 21:43 - 2018-08-09 06:13 - 000042496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnrollCtrl.exe
2018-09-13 21:43 - 2018-08-09 06:12 - 000652288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certca.dll
2018-09-13 21:43 - 2018-08-09 06:11 - 002900992 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dwmcore.dll
2018-09-13 21:43 - 2018-08-09 06:11 - 000471552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TileDataRepository.dll
2018-09-13 21:43 - 2018-08-09 06:11 - 000350208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\certcli.dll
2018-09-13 21:43 - 2018-08-09 06:11 - 000331264 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\edgeIso.dll
2018-09-13 21:43 - 2018-08-09 06:11 - 000178176 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TtlsAuth.dll
2018-09-13 21:43 - 2018-08-09 06:11 - 000164864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\TtlsCfg.dll
2018-09-13 21:43 - 2018-08-09 06:11 - 000122368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\updatepolicy.dll
2018-09-13 21:43 - 2018-08-09 06:10 - 002893824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CertEnroll.dll
2018-09-13 21:43 - 2018-08-09 06:10 - 000835584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wuapi.dll
2018-09-13 21:43 - 2018-08-09 06:10 - 000251904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msIso.dll
2018-09-13 21:43 - 2018-08-09 06:09 - 004191232 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2018-09-13 21:43 - 2018-08-09 06:09 - 001466368 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2018-09-13 21:43 - 2018-08-09 06:08 - 000195584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GlobCollationHost.dll
2018-09-13 21:43 - 2018-08-09 05:08 - 000806416 _____ C:\WINDOWS\SysWOW64\locale.nls
2018-09-13 21:43 - 2018-08-09 05:08 - 000806416 _____ C:\WINDOWS\system32\locale.nls
2018-09-07 21:44 - 2018-09-07 21:44 - 000000000 ____D C:\Program Files (x86)\Origin Games
2018-09-07 21:43 - 2018-09-07 21:43 - 000000000 ____D C:\Program Files (x86)\Origin
2018-09-06 14:14 - 2018-09-06 14:14 - 000000000 ____D C:\Users\LM\AppData\Local\PeerDistRepub
2018-09-06 01:09 - 2018-09-06 01:09 - 000000000 ____D C:\Users\LM\AppData\Local\cache
2018-09-05 23:43 - 2018-09-05 23:44 - 000000000 ____D C:\Users\LM\AppData\Roaming\.technic
2018-09-05 23:39 - 2018-10-02 10:35 - 000118095 _____ C:\WINDOWS\ZAM.krnl.trace
2018-09-05 23:39 - 2018-10-02 10:35 - 000085558 _____ C:\WINDOWS\ZAM_Guard.krnl.trace
2018-09-05 23:39 - 2018-09-05 23:39 - 000203680 _____ (Zemana Ltd.) C:\WINDOWS\system32\Drivers\zamguard64.sys
2018-09-05 23:39 - 2018-09-05 23:39 - 000203680 _____ (Zemana Ltd.) C:\WINDOWS\system32\Drivers\zam64.sys
2018-09-05 23:39 - 2018-09-05 23:39 - 000001221 _____ C:\Users\Public\Desktop\Zemana AntiMalware.lnk
2018-09-05 23:39 - 2018-09-05 23:39 - 000000000 ____D C:\Users\LM\AppData\Local\Zemana
2018-09-05 23:39 - 2018-09-05 23:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zemana AntiMalware
2018-09-05 23:39 - 2018-09-05 23:39 - 000000000 ____D C:\Program Files (x86)\Zemana AntiMalware
2018-09-05 23:36 - 2018-10-02 10:31 - 000259360 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2018-09-05 23:36 - 2014-02-13 23:59 - 000024064 _____ C:\WINDOWS\zoek-delete.exe
2018-09-05 11:49 - 2018-09-05 12:09 - 000000000 ____D C:\ProgramData\RogueKiller
2018-09-05 11:49 - 2018-09-05 11:49 - 000024688 _____ C:\WINDOWS\system32\Drivers\TrueSight.sys
2018-09-05 10:58 - 2018-09-05 10:58 - 000000000 ____D C:\ProgramData\Sophos
2018-09-05 10:58 - 2018-09-05 10:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
2018-09-05 10:58 - 2018-09-05 10:58 - 000000000 ____D C:\Program Files (x86)\Sophos
2018-09-04 10:33 - 2018-09-26 21:33 - 000000000 ____D C:\ProgramData\boost_interprocess
2018-09-04 10:33 - 2018-09-04 13:38 - 000000780 _____ C:\Users\LM\Desktop\World_of_Warships_Eu.lnk
2018-09-04 10:32 - 2018-09-04 10:33 - 000000000 ____D C:\Users\LM\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wargaming.net
2018-09-04 10:32 - 2018-09-04 10:32 - 000000000 ____D C:\ProgramData\Wargaming.net
2018-09-03 18:54 - 2018-09-03 18:54 - 000000000 ____D C:\Users\LM\AppData\Local\mbam
2018-09-03 18:54 - 2018-09-03 18:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2018-09-03 18:54 - 2018-09-03 18:54 - 000000000 ____D C:\ProgramData\Malwarebytes
2018-09-03 18:54 - 2018-09-03 18:54 - 000000000 ____D C:\Program Files\Malwarebytes
2018-09-03 18:54 - 2018-07-12 08:42 - 000152688 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2018-09-03 00:02 - 2018-08-22 18:13 - 002016600 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6439907.dll
2018-09-03 00:02 - 2018-08-22 18:13 - 001469144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6439907.dll

==================== One Month Modified files and folders ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2018-10-02 10:35 - 2018-06-28 10:39 - 000003190 _____ C:\WINDOWS\System32\Tasks\MSIGH_Host
2018-10-02 10:35 - 2018-06-27 17:38 - 000002064 _____ C:\Users\Public\Desktop\MSI Super Charger.lnk
2018-10-02 10:35 - 2018-06-27 17:38 - 000002002 _____ C:\Users\Public\Desktop\MSI X Boost.lnk
2018-10-02 10:35 - 2018-06-27 17:38 - 000001122 _____ C:\Users\Public\Desktop\MSI Gaming APP.lnk
2018-10-02 10:35 - 2018-06-27 17:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MSI
2018-10-02 10:35 - 2018-06-27 17:34 - 000000000 ____D C:\MSI
2018-10-02 10:34 - 2018-06-27 17:38 - 000001206 _____ C:\Users\Public\Desktop\MSI DPC Latency Tuner.lnk
2018-10-02 10:34 - 2018-04-12 01:38 - 000000000 ___HD C:\Program Files\WindowsApps
2018-10-02 10:34 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\AppReadiness
2018-10-02 10:33 - 2018-06-27 17:34 - 000000000 ____D C:\Program Files (x86)\MSI
2018-10-02 10:33 - 2018-06-27 16:32 - 000000000 ____D C:\ProgramData\NVIDIA
2018-10-02 10:31 - 2018-09-01 15:33 - 000000000 ____D C:\Program Files (x86)\TunnelBear
2018-10-02 10:31 - 2018-06-28 10:39 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2018-10-02 10:31 - 2018-06-27 16:54 - 000000000 ____D C:\Users\LM\AppData\Local\Overwolf
2018-10-02 10:31 - 2018-04-12 01:38 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2018-10-01 23:32 - 2018-04-11 23:04 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2018-10-01 23:31 - 2018-06-27 16:53 - 000000000 ____D C:\Users\LM\AppData\Local\CrashDumps
2018-10-01 23:31 - 2018-06-27 16:53 - 000000000 ____D C:\Users\LM\AppData\Local\ClassicShell
2018-10-01 23:14 - 2018-06-27 16:56 - 000000000 ____D C:\Users\LM\.Origin
2018-10-01 15:55 - 2018-06-28 10:34 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2018-10-01 12:28 - 2018-08-29 14:58 - 000000000 ____D C:\Users\LM\Documents\ViberDownloads
2018-10-01 11:26 - 2018-06-27 16:54 - 000000000 ____D C:\Users\LM\AppData\Roaming\GmailNotifierPro
2018-10-01 10:32 - 2018-06-28 10:37 - 001689050 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2018-10-01 10:32 - 2018-04-12 17:51 - 000715034 _____ C:\WINDOWS\system32\perfh005.dat
2018-10-01 10:32 - 2018-04-12 17:51 - 000144328 _____ C:\WINDOWS\system32\perfc005.dat
2018-10-01 10:32 - 2018-04-12 01:36 - 000000000 ____D C:\WINDOWS\INF
2018-09-29 17:05 - 2018-06-27 16:51 - 000000839 _____ C:\Users\LM\Desktop\Steam Auth.txt
2018-09-28 11:30 - 2018-06-27 16:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2018-09-28 11:30 - 2018-06-27 16:32 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2018-09-28 11:30 - 2018-06-27 16:32 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2018-09-28 10:46 - 2018-06-28 10:39 - 000004308 _____ C:\WINDOWS\System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-09-28 10:46 - 2018-06-28 10:39 - 000004106 _____ C:\WINDOWS\System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-09-28 10:46 - 2018-06-28 10:39 - 000003976 _____ C:\WINDOWS\System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-09-28 10:46 - 2018-06-28 10:39 - 000003940 _____ C:\WINDOWS\System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-09-28 10:46 - 2018-06-28 10:39 - 000003926 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-09-28 10:46 - 2018-06-28 10:39 - 000003926 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-09-28 10:46 - 2018-06-28 10:39 - 000003926 _____ C:\WINDOWS\System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-09-28 10:46 - 2018-06-28 10:39 - 000003894 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-09-28 10:46 - 2018-06-28 10:39 - 000003866 _____ C:\WINDOWS\System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-09-28 10:46 - 2018-06-28 10:39 - 000003858 _____ C:\WINDOWS\System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-09-28 10:46 - 2018-06-28 10:39 - 000003654 _____ C:\WINDOWS\System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2018-09-28 10:46 - 2018-06-27 17:50 - 000001447 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2018-09-28 10:46 - 2018-06-27 16:54 - 000000000 ____D C:\Users\LM\AppData\Local\NVIDIA Corporation
2018-09-28 10:46 - 2018-06-27 16:32 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2018-09-28 10:45 - 2018-08-29 14:58 - 000000000 ____D C:\Users\LM\AppData\Roaming\ViberPC
2018-09-26 21:32 - 2018-06-27 16:57 - 000000000 ____D C:\Program Files (x86)\Overwolf
2018-09-26 15:42 - 2018-06-27 17:59 - 004940000 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2018-09-25 22:23 - 2018-06-27 17:59 - 001675096 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2018-09-25 22:23 - 2018-06-27 17:59 - 000218968 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2018-09-25 22:23 - 2018-06-27 17:59 - 000046215 _____ C:\WINDOWS\system32\nvinfo.pb
2018-09-25 19:50 - 2018-06-27 18:00 - 000001951 _____ C:\WINDOWS\NvContainerRecovery.bat
2018-09-25 19:49 - 2018-06-27 18:00 - 005949832 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2018-09-25 19:49 - 2018-06-27 18:00 - 002613616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2018-09-25 19:49 - 2018-06-27 18:00 - 001767816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2018-09-25 19:49 - 2018-06-27 18:00 - 000634680 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2018-09-25 19:49 - 2018-06-27 18:00 - 000450416 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2018-09-25 19:49 - 2018-06-27 18:00 - 000124400 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2018-09-25 19:49 - 2018-06-27 18:00 - 000083256 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2018-09-25 17:56 - 2018-06-27 16:51 - 000002336 _____ C:\Users\LM\Desktop\Google Chrome.lnk
2018-09-25 17:56 - 2018-06-27 16:51 - 000001796 _____ C:\Users\LM\Desktop\Photoshop.lnk
2018-09-25 17:56 - 2018-06-27 16:51 - 000000700 _____ C:\Users\LM\Desktop\Obrázky.lnk
2018-09-25 12:01 - 2018-06-28 11:00 - 000000000 ____D C:\ProgramData\Packages
2018-09-24 10:04 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2018-09-23 21:43 - 2018-08-06 21:40 - 000000000 ____D C:\ProgramData\MEGAsync
2018-09-22 21:39 - 2018-06-28 10:39 - 000004562 _____ C:\WINDOWS\System32\Tasks\Adobe Acrobat Update Task
2018-09-22 21:39 - 2018-06-27 18:36 - 000002457 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2018-09-20 00:10 - 2018-06-27 17:03 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2018-09-19 22:57 - 2018-06-27 20:11 - 000188824 _____ (ESET) C:\WINDOWS\system32\Drivers\ehdrv.sys
2018-09-19 22:57 - 2018-06-27 20:11 - 000141512 _____ (ESET) C:\WINDOWS\system32\Drivers\eamonm.sys
2018-09-19 22:57 - 2018-06-27 20:11 - 000109864 _____ (ESET) C:\WINDOWS\system32\Drivers\epfwwfp.sys
2018-09-19 22:57 - 2018-06-27 20:11 - 000109232 _____ (ESET) C:\WINDOWS\system32\Drivers\edevmon.sys
2018-09-19 22:57 - 2018-06-27 20:11 - 000082304 _____ (ESET) C:\WINDOWS\system32\Drivers\epfw.sys
2018-09-19 22:57 - 2018-06-27 20:11 - 000050144 _____ (ESET) C:\WINDOWS\system32\Drivers\ekbdflt.sys
2018-09-16 20:27 - 2018-06-27 16:53 - 000000000 ____D C:\Users\LM\AppData\Local\D3DSCache
2018-09-16 13:16 - 2018-06-27 16:50 - 000000000 ____D C:\Users\LM\Desktop\Úřady
2018-09-16 12:27 - 2018-06-27 12:46 - 000000000 ____D C:\Users\LM\AppData\Local\Packages
2018-09-15 10:13 - 2018-08-29 15:56 - 000002553 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2018-09-15 10:13 - 2018-08-29 15:56 - 000002530 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2018-09-15 10:13 - 2018-08-29 15:56 - 000002525 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2018-09-15 10:12 - 2018-08-29 15:56 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2018-09-14 14:25 - 2018-06-27 18:00 - 008336292 _____ C:\WINDOWS\system32\nvcoproc.bin
2018-09-14 11:21 - 2018-07-21 11:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2018-09-14 11:21 - 2018-06-27 16:50 - 000000000 ____D C:\Users\LM\Desktop\Programy
2018-09-14 09:50 - 2018-06-28 10:34 - 004922952 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2018-09-13 22:45 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\TextInput
2018-09-13 22:45 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2018-09-13 22:45 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\system32\oobe
2018-09-13 22:45 - 2018-04-12 01:38 - 000000000 ____D C:\WINDOWS\bcastdvr
2018-09-13 22:45 - 2018-04-11 23:04 - 000000000 ____D C:\WINDOWS\system32\Dism
2018-09-13 21:45 - 2018-04-12 01:30 - 000000000 ____D C:\WINDOWS\CbsTemp
2018-09-12 21:36 - 2018-06-27 19:08 - 000000000 ____D C:\WINDOWS\system32\MRT
2018-09-12 21:34 - 2018-06-27 19:08 - 139184408 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2018-09-12 13:45 - 2018-06-27 17:50 - 002622160 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2018-09-12 13:45 - 2018-06-27 17:50 - 002249424 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2018-09-12 13:45 - 2018-06-27 17:50 - 001311952 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2018-09-12 12:23 - 2018-06-27 17:50 - 000001951 _____ C:\WINDOWS\NvTelemetryContainerRecovery.bat
2018-09-10 16:21 - 2018-06-27 18:56 - 000000000 ____D C:\Program Files\CCleaner
2018-09-07 21:44 - 2018-06-27 16:56 - 000000000 ____D C:\ProgramData\Origin
2018-09-07 21:44 - 2018-06-27 16:54 - 000000000 ____D C:\Users\LM\AppData\Roaming\Origin
2018-09-06 10:31 - 2018-06-28 10:36 - 000000000 ____D C:\Users\LM
2018-09-05 23:32 - 2016-07-16 13:47 - 000000000 ___HD C:\WINDOWS\system32\GroupPolicy
2018-09-05 01:04 - 2018-04-12 01:41 - 000835144 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2018-09-05 01:04 - 2018-04-12 01:41 - 000179808 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2018-09-04 11:21 - 2018-09-01 16:05 - 000001148 _____ C:\Users\LM\Desktop\nativelog.txt
2018-09-04 11:21 - 2018-06-27 16:54 - 000000000 ____D C:\Users\LM\AppData\Roaming\.minecraft
2018-09-04 10:32 - 2018-06-27 16:54 - 000000000 ____D C:\Users\LM\AppData\Roaming\Wargaming.net
2018-09-03 10:21 - 2018-06-27 16:51 - 004734928 _____ () C:\Users\LM\Desktop\TechnicLauncher.exe
2018-09-03 00:04 - 2018-06-27 18:00 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2018-09-02 10:46 - 2018-06-27 16:54 - 000000132 _____ C:\Users\LM\AppData\Roaming\Adobe Formát PNG CS6 – předvolby

==================== Files in the root of some directories =======

2018-06-27 16:54 - 2018-09-02 10:46 - 000000132 _____ () C:\Users\LM\AppData\Roaming\Adobe Formát PNG CS6 – předvolby
2018-06-27 16:54 - 2018-03-22 20:44 - 000000030 _____ () C:\Users\LM\AppData\Roaming\explorer.dat
2018-06-27 16:53 - 2017-11-10 19:30 - 000000425 _____ () C:\Users\LM\AppData\Local\UserProducts.xml

Some files in TEMP:
====================
2018-09-29 11:19 - 2018-09-29 11:19 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-1148657145880350546.dll
2018-09-28 15:11 - 2018-09-28 15:11 - 000019968 _____ (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-1621851019087443646.dll
2018-09-24 12:27 - 2018-09-24 12:27 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-170163790589182331.dll
2018-09-30 11:22 - 2018-09-30 11:22 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-2437535109534232293.dll
2018-09-25 13:10 - 2018-09-25 13:10 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-2699564827893316480.dll
2018-09-28 20:57 - 2018-09-28 20:57 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-4420945776091744409.dll
2018-10-01 12:08 - 2018-10-01 12:08 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-4888717425375080112.dll
2018-09-24 21:13 - 2018-09-24 21:13 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-5695103386639606274.dll
2018-10-01 20:56 - 2018-10-01 20:56 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-660200486582345305.dll
2018-09-30 21:53 - 2018-09-30 21:53 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-6979656252627913664.dll
2018-10-01 23:17 - 2018-10-01 23:17 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-7354560321315852978.dll
2018-09-26 21:43 - 2018-09-26 21:43 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-7754433181005084269.dll
2018-09-28 11:28 - 2018-08-21 12:24 - 000395576 _____ (NVIDIA Corporation) C:\Users\LM\AppData\Local\Temp\nvStInst.exe

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\WINDOWS\system32\winlogon.exe => File is digitally signed
C:\WINDOWS\system32\wininit.exe => File is digitally signed
C:\WINDOWS\explorer.exe => File is digitally signed
C:\WINDOWS\SysWOW64\explorer.exe => File is digitally signed
C:\WINDOWS\system32\svchost.exe => File is digitally signed
C:\WINDOWS\SysWOW64\svchost.exe => File is digitally signed
C:\WINDOWS\system32\services.exe => File is digitally signed
C:\WINDOWS\system32\User32.dll => File is digitally signed
C:\WINDOWS\SysWOW64\User32.dll => File is digitally signed
C:\WINDOWS\system32\userinit.exe => File is digitally signed
C:\WINDOWS\SysWOW64\userinit.exe => File is digitally signed
C:\WINDOWS\system32\rpcss.dll => File is digitally signed
C:\WINDOWS\system32\dnsapi.dll => File is digitally signed
C:\WINDOWS\SysWOW64\dnsapi.dll => File is digitally signed
C:\WINDOWS\system32\Drivers\volsnap.sys => File is digitally signed

LastRegBack: 2018-06-28 10:34

==================== End of FRST.txt ============================
Funguji už jen přes SZ. Sestava v profilu.
Watercooling Club EXOverclocker@HWBot league rank#1 Aprilia Shiver Club BMW ///M Club

Uživatelský avatar
Karrex
Elite Level 10
Elite Level 10
Příspěvky: 9595
Registrován: listopad 08
Bydliště: Brno
Pohlaví: Muž
Stav:
Offline

Re: Miner schovaný v Minecraftu (javě)?

Příspěvekod Karrex » 02 říj 2018 10:46

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28.09.2018
Ran by LM (02-10-2018 10:35:44)
Running from D:\Stažené soubory
Windows 10 Pro Version 1803 17134.285 (X64) (2018-06-28 08:39:39)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1716068615-1449636355-2064966618-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1716068615-1449636355-2064966618-503 - Limited - Disabled)
defaultuser0 (S-1-5-21-1716068615-1449636355-2064966618-1000 - Limited - Disabled) => C:\Users\defaultuser0
Guest (S-1-5-21-1716068615-1449636355-2064966618-501 - Limited - Disabled)
LM (S-1-5-21-1716068615-1449636355-2064966618-1001 - Administrator - Enabled) => C:\Users\LM
WDAGUtilityAccount (S-1-5-21-1716068615-1449636355-2064966618-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {EC1D6F37-E411-475A-DF50-12FF7FE4AC70}
AS: ESET Security (Enabled - Up to date) {577C8ED3-C22B-48D4-E5E0-298D0463E6CD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {D426EE12-AE7E-4602-F40F-BBCA8137EB0B}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

AC3Filter 2.6.0b (HKLM-x32\...\AC3Filter_is1) (Version: 2.6.0b - Alexander Vigovsky)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 18.011.20063 - Adobe Systems Incorporated)
Adobe Photoshop CS6 (HKLM-x32\...\{74EB3499-8B95-4B5C-96EB-7B342F3FD0C6}) (Version: 13.0 - Adobe Systems Incorporated)
Aktualizace NVIDIA 33.2.0.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 33.2.0.0 - NVIDIA Corporation) Hidden
APOInstallerMSISetup (HKLM\...\{6D8108E5-FBDD-4547-9C04-B052336E4046}) (Version: 1.0.19 - Nahimic) Hidden
AudioDeviceFXPluginSampleUIMSISetup (HKLM\...\{A6A8AE0B-30CC-4641-8BE4-8A70E44A2448}) (Version: 1.0.1901 - Nahimic) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.44 - Piriform)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
CrystalDiskInfo 7.8.0 (HKLM-x32\...\CrystalDiskInfo_is1) (Version: 7.8.0 - Crystal Dew World)
DisplayDriverAnalyzer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_DisplayDriverAnalyzer) (Version: 411.70 - NVIDIA Corporation) Hidden
DoNotSpy10 (HKLM-x32\...\{32D066BD-F94C-4948-8FA8-84653EE9617E}_is1) (Version: 4.0 - pXc-coding.com)
EndpointMonitoring Install MSISetup (HKLM\...\{F1F90F23-6FFC-481E-B72A-B2D51C6DA257}) (Version: 1.0.1901 - Nahimic) Hidden
ESET Security (HKLM\...\{BEFBE0CD-6723-4D98-8263-9A2C376BC6CD}) (Version: 11.1.54.0 - ESET, spol. s r.o.)
f.lux (HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Flux) (Version: - f.lux Software LLC)
Game Summary (HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Overwolf_nafihghfcpikebhfhdhljejkcifgbdahdhngepfb) (Version: 118.1.4 - Overwolf app)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 69.0.3497.100 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.33.17 - Google Inc.) Hidden
Grand Theft Auto V (HKLM-x32\...\Grand Theft Auto V_is1) (Version: - )
Gyazo 3.3.9 (HKLM-x32\...\{6DB8C365-E719-4BA5-9594-10DFC244D3FD}_is1) (Version: - Nota Inc.)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.7.0.1068 - Intel Corporation)
Intel(R) Trusted Connect Service Client x86 (HKLM-x32\...\{C9552825-7BF2-4344-BA91-D3CD46F4C441}) (Version: 1.49.166.0 - Intel Corporation) Hidden
Intel(R) Trusted Connect Services Client (HKLM-x32\...\{df682aff-4294-4ad1-aaa7-276931d5781f}) (Version: 1.49.166.0 - Intel Corporation) Hidden
Intel® Chipset Device Software (HKLM-x32\...\{44ded3eb-1686-46a6-9770-fd79096c29f7}) (Version: 10.1.1.45 - Intel(R) Corporation) Hidden
Java 8 Update 181 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F64180181F0}) (Version: 8.0.1810.13 - Oracle Corporation)
Logitech G Spark (HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Overwolf_khjpncbfpphgbaimacmhmhbojhbcjiadkcjnhnkc) (Version: 1.2.22 - Overwolf app)
Logitech Gaming Software 9.00 (HKLM\...\Logitech Gaming Software) (Version: 9.00.42 - Logitech Inc.)
Malwarebytes verze 3.5.1.2522 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.5.1.2522 - Malwarebytes)
MEGAsync (HKLM-x32\...\MEGAsync) (Version: - Mega Limited)
Microsoft Office Professional Plus 2016 - cs-cz (HKLM\...\ProplusRetail - cs-cz) (Version: 16.0.10730.20102 - Microsoft Corporation)
Microsoft OneDrive (HKU\.DEFAULT\...\OneDriveSetup.exe) (Version: 17.3.6743.1212 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\OneDriveSetup.exe) (Version: 18.091.0506.0007 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
MPC-HC 1.7.13 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.13 - MPC-HC Team)
MSI Command Center (HKLM-x32\...\{85A2564E-9ED9-448A-91E4-B9211EE58A08}_is1) (Version: 3.0.0.78 - MSI)
MSI DPC Latency Tuner (HKLM-x32\...\{1AAC56F3-3F60-47DB-BE6B-088F36ADFDC5}_is1) (Version: 1.0.0.36 - MSI)
MSI Gaming APP (HKLM-x32\...\{E0229316-E73B-484B-B9E0-45098AB38D8C}}_is1) (Version: 6.2.0.78 - MSI)
MSI Live Update 6 (HKLM-x32\...\{4F46CF54-47D2-41F4-B230-B0954C544420}}_is1) (Version: 6.2.0.44 - MSI)
MSI Super Charger (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.3.0.26 - MSI)
MSI X Boost (HKLM-x32\...\{515143BB-7A11-4D85-B941-D520AAAA099C}_is1) (Version: 1.0.0.46 - MSI)
My Signature (HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Overwolf_gbphdedmobhgbihflkinmjlagjbpameolnpmcjfd) (Version: 1.0.0.5 - Overwolf app)
Nahimic VR (HKLM-x32\...\{3d84610f-4cfb-4165-aa15-bb859bd0f0e3}) (Version: 1.0.19 - Nahimic)
NineEarsSettings Install Configurator (HKLM\...\{A909659E-FC98-4D8F-AC40-8C5344C86F7A}) (Version: 1.0.1901 - Nahimic) Hidden
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.11 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.15.0.164 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.15.0.164 - NVIDIA Corporation)
NVIDIA Ovladač 3D Vision 411.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 411.70 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.37.5 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.37.5 - NVIDIA Corporation)
NVIDIA Ovladač řídící jednotky 3D Vision 390.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 390.41 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 411.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 411.70 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.18.0907 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.18.0907 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.10730.20102 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.10730.20102 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.10730.20102 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.10730.20102 - Microsoft Corporation) Hidden
OpenIV (HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\OpenIV) (Version: 3.0.1006 - .black/OpenIV Team)
Oracle VM VirtualBox 5.2.16 (HKLM\...\{9BDE6621-5201-47E9-8394-FF44CBD66A1E}) (Version: 5.2.16 - Oracle Corporation)
Origin (HKLM-x32\...\Origin) (Version: 10.5.26.8488 - Electronic Arts, Inc.)
Overwolf (HKLM-x32\...\Overwolf) (Version: 0.118.1.13 - Overwolf Ltd.)
Ovládací panel NVIDIA 411.70 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 411.70 - NVIDIA Corporation) Hidden
PDF Settings CS6 (HKLM-x32\...\{BFEAAE77-BD7F-4534-B286-9C5CB4697EB1}) (Version: 11.0 - Adobe Systems Incorporated) Hidden
PowerISO (HKLM-x32\...\PowerISO) (Version: 6.6 - Power Software Ltd)
ProductDaemon Install Setup (HKLM\...\{32D62D40-F8F6-408E-8F8C-6A6593E3ACE9}) (Version: 1.0.1901 - Nahimic) Hidden
Project Aura (HKLM-x32\...\Project Aura_is1) (Version: - )
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8470 - Realtek Semiconductor Corp.)
Recuva (HKLM\...\Recuva) (Version: 1.53 - Piriform)
Samsung Magician (HKLM-x32\...\{29AE3F9F-7158-4ca7-B1ED-28A73ECDB215}_is1) (Version: 5.2.1.1780 - Samsung Electronics)
Skype verze 8.30 (HKLM-x32\...\Skype_is1) (Version: 8.30 - Skype Technologies S.A.)
Sophos Virus Removal Tool (HKLM-x32\...\{B829E117-D072-41EA-9606-9826A38D34C1}) (Version: 2.6.1 - Sophos Limited)
SSAudioDaemon Install MSISetup (HKLM\...\{F77EA0C2-B0EB-47C7-990D-EACA981D75E8}) (Version: 1.0.19 - Nahimic) Hidden
TunnelBear (HKLM-x32\...\{4c4afaad-5e4a-4975-ad76-4873af5ba2e9}) (Version: 3.6.1.0 - TunnelBear)
TunnelBear (HKLM-x32\...\{A96814A3-456B-47FE-8FCE-8F4331CA605E}) (Version: 3.6.1.0 - TunnelBear) Hidden
TurboFLOORPLAN Dum & Interiér & Zahrada Pro v12 (HKLM-x32\...\InstallShield_{74F541C8-EB78-4606-8234-0955ED803787}) (Version: 12.1 - IMSIDesign)
Universal Adb Driver (HKLM-x32\...\{C0E08D8D-6076-4117-B644-2AF34F35B757}) (Version: 1.0.4 - ClockworkMod)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{5009B7EE-8A15-4A23-B404-15E31D02DA67}) (Version: 2.43.0.0 - Microsoft Corporation)
UpdateAssistant (HKLM\...\{A7B60FC9-A750-43C7-B7EC-892CD09147C7}) (Version: 1.18.0.0 - Microsoft Corporation) Hidden
Viber (HKLM-x32\...\{4108ACD5-9E7B-4AF7-B40E-9D9EDCE812F1}) (Version: 9.5.0.8 - Viber Media Inc.) Hidden
Viber (HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\{14b149ea-244a-44af-bfaf-f2bb2b40b18a}) (Version: 9.5.0.8 - Viber Media Inc.)
Wargaming.net Game Center (HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\Wargaming.net Game Center) (Version: 18.5.1.1309 - Wargaming.net)
Windows Setup Remediations (x64) (KB4023057) (HKLM\...\{5534e02f-0f5d-40dd-ba92-bea38d22384d}.sdb) (Version: - )
WinRAR 5.50 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.50.0 - win.rar GmbH)
World_of_Warships_Eu (HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\WOWS.EU.PRODUCTION) (Version: - Wargaming.net)
Zemana AntiMalware (HKLM-x32\...\{8F0CD7D1-42F3-4195-95CD-833578D45057}_is1) (Version: 2.74.0.150 - Zemana Ltd.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (IvoSoft)
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2017-08-13] (IvoSoft)
ContextMenuHandlers1: [2.0 Zemana AntiMalware] -> {6ABB1C11-E261-4CEA-BBB5-3836225689DD} => C:\Program Files (x86)\Zemana AntiMalware\ZAMShellExt64.dll [2018-09-05] ()
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2018-09-19] (ESET)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers1: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => C:\Program Files\PowerISO\PWRISOSH.DLL [2016-05-25] (Power Software Ltd)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2018-09-19] (ESET)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-05-09] (Malwarebytes)
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => C:\ProgramData\MEGAsync\ShellExtX64.dll [2017-10-18] ()
ContextMenuHandlers4: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => C:\Program Files\PowerISO\PWRISOSH.DLL [2016-05-25] (Power Software Ltd)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2018-09-25] (NVIDIA Corporation)
ContextMenuHandlers6: [2.0 Zemana AntiMalware] -> {6ABB1C11-E261-4CEA-BBB5-3836225689DD} => C:\Program Files (x86)\Zemana AntiMalware\ZAMShellExt64.dll [2018-09-05] ()
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2018-09-19] (ESET)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2018-05-09] (Malwarebytes)
ContextMenuHandlers6: [PowerISO] -> {967B2D40-8B7D-4127-9049-61EA0C2C6DCE} => C:\Program Files\PowerISO\PWRISOSH.DLL [2016-05-25] (Power Software Ltd)
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\System32\StartMenuHelper64.dll [2017-08-13] (IvoSoft)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2017-08-11] (Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2017-08-11] (Alexander Roshal)

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {04CBB507-0CB9-45EE-9BE3-EA38B676E55D} - System32\Tasks\GyazoUpdateTaskMachineDaily => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [2018-08-08] (Nota Inc.)
Task: {17465E98-2C95-417C-A6A2-D9899B24E992} - System32\Tasks\GyazoUpdateTaskMachine => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [2018-08-08] (Nota Inc.)
Task: {17761543-77C9-400C-AEE0-1A6C86CFC329} - System32\Tasks\NahimicVRSvc32Run => C:\Program Files\Nahimic\Nahimic VR\Foundation\NahimicVRSvc32.exe [2018-02-05] (A-Volute)
Task: {1B08DE1B-64BA-4AE7-B5E6-A80BDAB23875} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-06-27] (Google Inc.)
Task: {1F41D1DA-0341-4B88-9D66-67D3F4993A7D} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-09-08] (Microsoft Corporation)
Task: {37197317-6AA2-4F92-9884-F2A88E878E3B} - System32\Tasks\NvTmRepCR2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-09-12] (NVIDIA Corporation)
Task: {4075E39A-FFC2-47DB-B648-914A1B99294B} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2018-07-07] (Piriform Ltd)
Task: {4F641DCF-AEA1-4277-8F5B-F67A33654173} - System32\Tasks\Microsoft\Windows\Setup\EOSNotify => C:\WINDOWS\system32\EOSNotify.exe
Task: {5AE8E63B-1C26-4740-BF21-BBF53B30C1AD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-06-27] (Google Inc.)
Task: {5CFF78C3-C20C-4D39-9056-54B289009B3E} - System32\Tasks\Microsoft\Office\OfficeOsfInstaller => C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\osfinstaller.exe [2018-09-15] (Microsoft Corporation)
Task: {5EE914D8-2D3E-4E63-8C5B-6BEB9B80F689} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-09-12] (NVIDIA Corporation)
Task: {65B85F6F-35B3-4459-A179-28255D5B7B25} - System32\Tasks\Microsoft\Windows\HelloFace\FODCleanupTask => C:\WINDOWS\System32\WinBioPlugIns\FaceFodUninstaller.exe [2018-04-12] ()
Task: {65EC47F7-1397-4058-82E8-AA66685E2460} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [2018-09-12] (NVIDIA Corporation)
Task: {67B32B17-6E20-4CAF-AD09-D00F4B2C6B3C} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-09-15] (Microsoft Corporation)
Task: {6B2F6A81-CBF4-49AD-B503-DCCFD493BB01} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [2018-09-12] (NVIDIA Corporation)
Task: {771A2186-DCB0-4EA7-B37E-26BDB02291F8} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-09-12] (NVIDIA Corporation)
Task: {7A2B2DDE-61DA-4FF1-B9C6-6C912AB4CC9A} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [2018-09-08] (Microsoft Corporation)
Task: {89D0337B-EE15-426C-AC58-69D49C74BC2D} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\Intel(R) Management Engine Components\iCLS\IntelPTTEKRecertification.exe [2018-03-02] (Intel(R) Corporation)
Task: {8B02D533-9DFA-46A5-9DEA-593F6E018DF8} - System32\Tasks\MSISW_Host => C:\Windows\SysWoW64\muachost.exe [2015-08-18] (MSI)
Task: {8F3C7141-8376-4990-85F9-82E59246217C} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [2018-09-12] (NVIDIA Corporation)
Task: {96D33767-267F-4962-B301-8FD24841763E} - System32\Tasks\Overwolf Updater Task => C:\Program Files (x86)\Overwolf\OverwolfUpdater.exe [2018-09-16] (Overwolf LTD)
Task: {9A9B2B3E-A7B4-410F-AC73-D1E42EF4C1C7} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files (x86)\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe [2018-09-15] (Microsoft Corporation)
Task: {9AECCF5C-7029-4AA9-B142-A3325901DC09} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-09-12] (NVIDIA Corporation)
Task: {ACCBC096-17B7-4A21-84A2-1763333486DC} - System32\Tasks\NvTmRepCR3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-09-12] (NVIDIA Corporation)
Task: {ADB41962-9C2B-4A44-AE91-182132C853AB} - System32\Tasks\MEGA\MEGAsync Update Task S-1-5-21-1716068615-1449636355-2064966618-1001 => C:\ProgramData\MEGAsync\MEGAupdater.exe [2018-01-15] (Mega Limited)
Task: {B3B1F55C-DDDB-46B3-B557-046D8988C14B} - System32\Tasks\MSIGH_Host => C:\Program Files (x86)\MSI\Gaming APP\GamingHotkey.exe [2018-07-06] (Micro-Star INT'L CO., LTD.)
Task: {B54ECBEB-22C0-4F00-AF20-195E0B35D06E} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2018-08-14] (Adobe Systems Incorporated)
Task: {C1398F7D-0ED5-4A0A-ADB4-442396A91313} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2018-09-12] (NVIDIA Corporation)
Task: {C1CAD7D8-20E5-453C-A6A5-3A9101F237F5} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [2018-09-12] (NVIDIA Corporation)
Task: {CFCC091F-DC29-466F-88D0-9E1EAD4D9A92} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2018-09-15] (Microsoft Corporation)
Task: {DE3634A7-4EF6-4C1B-9F0D-3F20FE283473} - System32\Tasks\NvTmRepCR1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [2018-09-12] (NVIDIA Corporation)
Task: {DFE49EDA-1089-43D6-B4C2-221F744CA19B} - System32\Tasks\SamsungMagician => C:\Program Files (x86)\Samsung\Samsung Magician\SamsungMagician.exe [2018-05-28] (Samsung Electronics Co. Ltd.)
Task: {E07A1089-B9CF-420D-A3A3-E5A69B336CD4} - System32\Tasks\NahimicVRSvc64Run => C:\Program Files\Nahimic\Nahimic VR\Foundation\x64\NahimicVRSvc64.exe [2018-02-05] (A-Volute)
Task: {E45CF580-6EB9-40B2-9092-61FBA4F2AA6A} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [2018-09-15] (Microsoft Corporation)
Task: {EA081EA0-B5A5-419D-9A25-33D182A03F6F} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [2018-07-07] (Piriform Ltd)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\MSISW_Host.job => C:\WINDOWS\SysWOW64\muachost.exe

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


Shortcut: C:\Users\LM\Desktop\Programy\Heaven Benchmark 4.0.lnk -> C:\Program Files (x86)\Unigine\Heaven Benchmark 4.0\heaven.bat (No File)

==================== Loaded Modules (Whitelisted) ==============

2018-06-27 17:50 - 2018-09-12 13:45 - 001315024 _____ () C:\Program Files\NVIDIA Corporation\NvContainer\libprotobuf.dll
2018-08-27 13:13 - 2018-08-27 13:13 - 000113664 _____ () C:\Program Files (x86)\TunnelBear\TunnelBear.Maintenance.exe
2018-09-03 18:54 - 2018-07-24 12:32 - 002681424 _____ () C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\SelfProtectionSdk.dll
2018-02-05 18:10 - 2018-02-05 18:10 - 000222256 _____ () C:\Program Files\Nahimic\Nahimic VR\Foundation\x64\NahimicVRDevProps.dll
2018-04-12 01:34 - 2018-04-12 01:34 - 000491744 _____ () C:\Windows\System32\InputHost.dll
2017-10-18 23:51 - 2017-10-18 23:51 - 000598528 _____ () C:\ProgramData\MEGAsync\ShellExtX64.dll
2018-04-12 01:34 - 2018-04-12 01:34 - 000472064 _____ () C:\Windows\ShellExperiences\TileControl.dll
2018-04-12 01:34 - 2018-04-12 01:34 - 002759168 _____ () C:\Windows\ShellComponents\TaskFlowUI.dll
2018-09-13 21:43 - 2018-08-31 05:12 - 002185728 _____ () C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\Cortana.Core.dll
2018-07-17 23:09 - 2018-07-17 23:09 - 000086528 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.210.0_x64__kzf8qxf38zg5c\SkypeHost.exe
2018-07-17 23:09 - 2018-07-17 23:09 - 000195072 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.210.0_x64__kzf8qxf38zg5c\SkypeBackgroundTasks.dll
2018-07-17 23:09 - 2018-07-17 23:09 - 022373888 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.210.0_x64__kzf8qxf38zg5c\SkyWrap.dll
2018-07-17 23:09 - 2018-07-17 23:09 - 002610176 _____ () C:\Program Files\WindowsApps\Microsoft.SkypeApp_12.1815.210.0_x64__kzf8qxf38zg5c\skypert.dll
2018-09-12 21:34 - 2018-09-12 21:34 - 035124736 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.10311.0_x64__8wekyb3d8bbwe\Video.UI.exe
2018-09-12 21:34 - 2018-09-12 21:34 - 000290816 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.10311.0_x64__8wekyb3d8bbwe\SharedUI.dll
2018-09-12 21:34 - 2018-09-12 21:34 - 006417408 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.10311.0_x64__8wekyb3d8bbwe\EntCommon.dll
2018-06-27 17:08 - 2018-06-27 17:08 - 003553704 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.10311.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml.dll
2018-09-12 21:34 - 2018-09-12 21:34 - 009010176 _____ () C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.18082.10311.0_x64__8wekyb3d8bbwe\EntPlat.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 000908568 _____ () C:\Program Files\Logitech Gaming Software\libGLESv2.dll
2018-05-07 09:33 - 2018-05-07 09:33 - 001096840 _____ () C:\Program Files\Logitech Gaming Software\platforms\qwindows.dll
2015-03-07 02:07 - 2015-03-07 02:07 - 000060184 _____ () C:\Program Files\Logitech Gaming Software\libEGL.dll
2018-05-07 09:33 - 2018-05-07 09:33 - 000241800 _____ () C:\Program Files\Logitech Gaming Software\imageformats\qjpeg.dll
2018-06-27 17:50 - 2018-09-12 13:45 - 101252304 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libcef.dll
2018-06-27 17:50 - 2018-09-12 13:45 - 004619984 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libglesv2.dll
2018-06-27 17:50 - 2018-09-12 13:45 - 000108752 _____ () C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\libegl.dll
2018-09-16 10:15 - 2018-09-16 10:15 - 097136968 _____ () C:\Program Files (x86)\Overwolf\0.118.1.13\libcef.DLL
2018-09-16 10:15 - 2018-09-16 10:15 - 004457800 _____ () C:\Program Files (x86)\Overwolf\0.118.1.13\libglesv2.dll
2018-09-16 10:15 - 2018-09-16 10:15 - 000099656 _____ () C:\Program Files (x86)\Overwolf\0.118.1.13\libegl.dll
2018-06-24 13:26 - 2012-12-21 20:33 - 000020288 _____ () C:\Program Files\CCleaner\branding.dll
2018-06-24 13:26 - 2018-06-24 13:26 - 000084808 _____ () C:\Program Files\CCleaner\lang\lang-1029.dll
2018-09-20 00:10 - 2018-09-15 10:26 - 005110616 _____ () C:\Program Files (x86)\Google\Chrome\Application\69.0.3497.100\libglesv2.dll
2018-09-20 00:10 - 2018-09-15 10:26 - 000116056 _____ () C:\Program Files (x86)\Google\Chrome\Application\69.0.3497.100\libegl.dll
2018-08-27 13:13 - 2018-08-27 13:13 - 000166912 _____ () C:\Program Files (x86)\TunnelBear\TunnelBear.VigilantBear.Wrapper.dll
2018-02-05 18:07 - 2018-02-05 18:07 - 000187952 _____ () C:\Program Files\Nahimic\Nahimic VR\Foundation\NahimicVRDevProps.dll
2018-02-05 18:12 - 2018-02-05 18:12 - 000172544 _____ () C:\Program Files\Nahimic\Nahimic VR\AnalogDriver\EndpointMonitoring.dll
2018-06-27 17:50 - 2018-09-12 13:45 - 001032912 _____ () C:\Program Files (x86)\NVIDIA Corporation\NvContainer\libprotobuf.dll
2013-07-18 14:03 - 2013-07-18 14:03 - 001128448 _____ () D:\Programy\Gmail Notifier Pro\DotNetOpenAuth.dll
2018-07-21 11:57 - 2018-09-10 18:30 - 001790592 _____ () C:\Program Files (x86)\Microsoft\Skype for Desktop\ffmpeg.dll
2018-09-14 11:21 - 2018-09-10 18:30 - 002323984 _____ () \\?\C:\Program Files (x86)\Microsoft\Skype for Desktop\resources\app.asar.unpacked\node_modules\slimcore\bin\skypert.dll
2018-09-14 11:21 - 2018-09-10 18:30 - 000097224 _____ () \\?\C:\Program Files (x86)\Microsoft\Skype for Desktop\resources\app.asar.unpacked\node_modules\keytar\build\Release\keytar.node
2018-09-14 11:21 - 2018-09-10 18:30 - 000094152 _____ () \\?\C:\Program Files (x86)\Microsoft\Skype for Desktop\resources\app.asar.unpacked\node_modules\skype-coexistence\build\Release\coexistence.node
2018-09-14 11:21 - 2018-09-10 18:30 - 000219080 _____ () \\?\C:\Program Files (x86)\Microsoft\Skype for Desktop\resources\app.asar.unpacked\node_modules\electron-ssid\build\Release\electron-ssid.node
2018-09-14 11:21 - 2018-09-10 18:30 - 000081864 _____ () \\?\C:\Program Files (x86)\Microsoft\Skype for Desktop\resources\app.asar.unpacked\node_modules\desktop-idle\build\Release\desktopIdle.node
2018-07-21 11:57 - 2018-09-10 18:30 - 002724040 _____ () C:\Program Files (x86)\Microsoft\Skype for Desktop\libglesv2.dll
2018-07-21 11:57 - 2018-09-10 18:30 - 000031952 _____ () C:\Program Files (x86)\Microsoft\Skype for Desktop\libegl.dll
2018-09-14 11:21 - 2018-09-10 18:30 - 000409544 _____ () \\?\C:\Program Files (x86)\Microsoft\Skype for Desktop\resources\app.asar.unpacked\node_modules\@paulcbetts\spellchecker\build\Release\spellchecker.node
2018-09-14 11:21 - 2018-09-10 18:30 - 000138696 _____ () \\?\C:\Program Files (x86)\Microsoft\Skype for Desktop\resources\app.asar.unpacked\node_modules\keyboard-layout\build\Release\keyboard-layout-manager.node
2018-09-20 17:00 - 2018-09-17 09:21 - 000047688 _____ () C:\Users\LM\AppData\Local\Viber\qrencode.dll
2018-09-20 17:00 - 2018-09-17 09:22 - 008946248 _____ () C:\Users\LM\AppData\Local\Viber\ViberRTC.dll
2018-09-20 17:00 - 2018-09-17 09:22 - 000471624 _____ () C:\Users\LM\AppData\Local\Viber\imageformats\qsvg.dll
2018-09-04 10:32 - 2018-09-03 10:02 - 001663736 _____ () \\?\C:\ProgramData\Wargaming.net\GameCenter\dlls\libGLESv2.dll
2018-09-04 10:32 - 2018-09-03 10:02 - 049001720 _____ () \\?\C:\ProgramData\Wargaming.net\GameCenter\dlls\libcef.dll
2018-09-04 10:32 - 2018-09-03 10:02 - 000091896 _____ () \\?\C:\ProgramData\Wargaming.net\GameCenter\dlls\libEGL.dll
2017-09-10 22:51 - 2017-09-10 22:51 - 000798208 _____ () C:\ProgramData\MEGAsync\libsodium.dll
2017-12-03 12:18 - 2017-12-03 12:18 - 001244304 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\ACE.dll
2018-10-02 10:33 - 2005-07-18 13:43 - 000160256 _____ () C:\Program Files (x86)\MSI\Live Update\unrar.dll
2018-06-27 17:38 - 2017-08-02 14:48 - 000237568 _____ () C:\Program Files (x86)\MSI\Gaming APP\LEDControl.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)


==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 13:47 - 2018-10-02 10:31 - 000000824 _____ C:\WINDOWS\system32\Drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\Control Panel\Desktop\\Wallpaper -> D:\Obrázky\Viden\IMG_0103.png
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{DA4245BE-7083-49BC-AFCC-FFD767D28CCC}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{6B8EA017-424D-4053-BF11-064B29A70652}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe
FirewallRules: [{BD193BB6-AFD3-4BE3-8F55-05E5A37D4FAE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{337F9C1F-083A-4274-ACD9-4D6605DCD2EB}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{01417F4A-77D0-40DD-B132-FE31036A1873}] => (Allow) LPort=26789
FirewallRules: [{29EAB21E-1535-4135-B8B5-E1B27B7720E2}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{B443AC93-5FF0-4DFB-99F2-9D4974A7A297}] => (Allow) D:\Steam\Steam.exe
FirewallRules: [{F4C721C3-AF52-495F-8E0E-9201053C026B}] => (Allow) D:\Steam\steamapps\common\Robocraft\Robocraft.exe
FirewallRules: [{9A15D742-0426-4E7F-A85F-765873BF683F}] => (Allow) D:\Steam\steamapps\common\Robocraft\Robocraft.exe
FirewallRules: [{581216BD-AF35-45AE-8CAA-1F5E9185B53C}] => (Allow) D:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{5346C144-730F-47E7-B656-EE552AC61D75}] => (Allow) D:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe
FirewallRules: [{3839CBB1-0938-4EBD-AE5D-C5DFF9720005}] => (Allow) D:\Steam\steamapps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{3E7CA8FD-D6D0-42AD-A01A-FB47F8012264}] => (Allow) D:\Steam\steamapps\common\3DMark\3DMarkLauncher.exe
FirewallRules: [{40CB3940-84CA-4D61-99D7-758CEEB5ED2C}] => (Allow) K:\SteamLibrary\steamapps\common\Stronghold Crusader Extreme\Stronghold_Crusader_Extreme.exe
FirewallRules: [{C97B540D-07E0-4E04-AFC8-D7A49347BB5F}] => (Allow) K:\SteamLibrary\steamapps\common\Stronghold Crusader Extreme\Stronghold_Crusader_Extreme.exe
FirewallRules: [{8E934D87-C98B-4DC3-BA76-795B6C541350}] => (Allow) K:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{4B559B7B-25AE-4A84-8352-6366DFEF9431}] => (Allow) K:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{C987E092-2042-41F5-9A13-A741593AA181}] => (Allow) K:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{08C78B9D-5DE5-44A6-9B5E-4D0E25BBBA8A}] => (Allow) K:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [OpenSSH-Server-In-TCP] => (Allow) %SystemRoot%\system32\OpenSSH\sshd.exe
FirewallRules: [{14F64EE2-9FF9-4351-A129-5C07EAFF3F1F}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [{668078DD-B591-4D22-99BB-F2DD5F985CA2}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe
FirewallRules: [{EA94A9D2-D7D9-493B-9BC9-5AD0C78CF2C2}] => (Allow) K:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{8546EBA2-E43B-4763-A73C-CB440E22CC45}] => (Allow) K:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{312BB33B-0778-4D85-9813-B31F32D501FA}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{D95A587D-D784-4B2D-9984-BA462679437C}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe
FirewallRules: [{A68463A0-4C39-420D-A0A5-8448230E1081}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
FirewallRules: [{1AD7087A-BFED-4963-914A-370342742280}] => (Allow) D:\Steam\steamapps\common\HeroSiege\bin\Hero_Siege.exe
FirewallRules: [{73B55D03-1F80-4E60-B40D-9C76CA0AF64E}] => (Allow) D:\Steam\steamapps\common\HeroSiege\bin\Hero_Siege.exe
FirewallRules: [{AB86CEF0-C7C2-4AB0-AB74-0F6B7995AB7A}] => (Allow) K:\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{2157CB10-F19C-448C-B100-0C17C6CCCD41}] => (Allow) K:\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
FirewallRules: [{487B456E-6A6B-4B0F-9D44-D5BB2CA8C590}] => (Allow) K:\SteamLibrary\steamapps\common\Total War WARHAMMER II\launcher\launcher.exe
FirewallRules: [{24421D1E-C517-451F-929F-D2179C75266F}] => (Allow) K:\SteamLibrary\steamapps\common\Total War WARHAMMER II\launcher\launcher.exe
FirewallRules: [{7FA640A3-0BB2-48F5-BB19-3CF54867D745}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{B65A21B3-0E11-488D-9B0C-F3F3D3E818C9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
FirewallRules: [{AD642B29-E120-4486-B3FA-833DDD4A45A8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{47FA5B1D-24BA-4A41-B79C-B57BADB875D0}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe
FirewallRules: [{BEE0543A-8B28-43BC-95B5-ED43338758EE}] => (Allow) K:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{1F6CEBEE-7999-4351-81D7-C096C3F9C1BD}] => (Allow) K:\SteamLibrary\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe
FirewallRules: [{259BB616-1A12-442E-99AB-0C8231DBE7F7}] => (Allow) D:\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{383166F8-C238-407B-9E05-9ED6F80582E6}] => (Allow) D:\Steam\steamapps\common\3DMark\bin\x86\3DMark.exe
FirewallRules: [{955292FA-1FA1-4510-B584-4A1ABB0686A4}] => (Allow) D:\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{E94AC93D-C465-4DA5-B466-4DBDE85791FE}] => (Allow) D:\Steam\steamapps\common\3DMark\bin\x64\3DMark.exe
FirewallRules: [{281DA594-7805-4665-8A02-8FF4960634DC}] => (Allow) K:\SteamLibrary\steamapps\common\Guns of Icarus Online\workshop\Workshop.exe
FirewallRules: [{FD8138C0-47B1-468A-B9B3-95DA0EBBDDB5}] => (Allow) K:\SteamLibrary\steamapps\common\Guns of Icarus Online\workshop\Workshop.exe
FirewallRules: [{7B1C9A6D-36E1-431C-A316-F70CFFAC0C61}] => (Allow) K:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{A2E8B9D2-CDD4-4684-AFF2-050DAA6CD3EC}] => (Allow) K:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x64\eurotrucks2.exe
FirewallRules: [{B42265ED-C28C-496D-83B2-E48162CEE472}] => (Allow) K:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe
FirewallRules: [{C66131B0-444D-454B-9167-7DA98627448E}] => (Allow) K:\SteamLibrary\steamapps\common\Euro Truck Simulator 2\bin\win_x86\eurotrucks2.exe

==================== Restore Points =========================

01-10-2018 12:14:42 End of disinfection

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/02/2018 10:35:08 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: ChargeService.exe, verze: 1.3.0.21, časové razítko: 0x5a378664
Název chybujícího modulu: ChargeService.exe, verze: 1.3.0.21, časové razítko: 0x5a378664
Kód výjimky: 0xc0000005
Posun chyby: 0x00009b66
ID chybujícího procesu: 0xd14
Čas spuštění chybující aplikace: 0x01d45a2a40a5ef59
Cesta k chybující aplikaci: C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
Cesta k chybujícímu modulu: C:\Program Files (x86)\MSI\Super Charger\ChargeService.exe
ID zprávy: c6dd4f73-6add-429a-8c3c-1870149c2ded
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (10/01/2018 11:31:42 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: uTorrent.exe, verze: 2.2.1.25534, časové razítko: 0x4e4594ce
Název chybujícího modulu: GDI32.dll, verze: 10.0.17134.285, časové razítko: 0x40f0d4bd
Kód výjimky: 0xc000041d
Posun chyby: 0x000063d7
ID chybujícího procesu: 0x3638
Čas spuštění chybující aplikace: 0x01d459b9377c061d
Cesta k chybující aplikaci: D:\Programy\uTorrent\uTorrent.exe
Cesta k chybujícímu modulu: C:\WINDOWS\System32\GDI32.dll
ID zprávy: eaef013b-601c-43fd-a10d-4eb92d72c1f1
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (10/01/2018 12:16:16 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Program steamwebhelper.exe verze 4.70.72.78 přestal spolupracovat se systémem Windows a byl ukončen. Chcete-li zjistit, zda je k dispozici více informací o tomto problému, vyhledejte historii problému v ovládacím panelu Zabezpečení a údržba.

ID procesu: 7e0

Čas spuštění: 01d4596812369dfa

Čas ukončení: 3

Cesta k aplikaci: D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe

ID hlášení: 7d54305f-61e3-49f5-95c9-415455dd1259

Úplný název balíčku s chybou:

ID aplikace související s balíčkem s chybou:

Error: (10/01/2018 11:21:02 AM) (Source: Steam Client Service) (EventID: 1) (User: )
Description: Error: Failed to add firewall exception for D:\Steam\bin\cef\cef.win7\steamwebhelper.exe

Error: (09/30/2018 06:39:38 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: hl2.exe, verze: 0.0.0.0, časové razítko: 0x58ab8cd8
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000
ID chybujícího procesu: 0xb90
Čas spuštění chybující aplikace: 0x01d458d80cd51631
Cesta k chybující aplikaci: K:\SteamLibrary\steamapps\common\Counter-Strike Source\hl2.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: 9a3b96e2-29e2-4f74-9144-324fbdd76007
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (09/30/2018 05:43:22 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Procedura Open pro službu WmiApRpl v knihovně DLL C:\WINDOWS\system32\wbem\wmiaprpl.dll se nezdařila. Výkonnostní data pro tuto službu nebudou k dispozici. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (09/30/2018 05:43:22 PM) (Source: PerfNet) (EventID: 2004) (User: )
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (09/30/2018 05:43:22 PM) (Source: Perflib) (EventID: 1008) (User: )
Description: Procedura Open pro službu MSDTC v knihovně DLL C:\WINDOWS\system32\msdtcuiu.DLL se nezdařila. Výkonnostní data pro tuto službu nebudou k dispozici. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.


System errors:
=============
Error: (10/02/2018 10:35:10 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba MSI Super Charger Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (10/02/2018 10:34:37 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-NCQNEU3)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli DESKTOP-NCQNEU3\LM (SID: S-1-5-21-1716068615-1449636355-2064966618-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (10/02/2018 10:31:23 AM) (Source: DCOM) (EventID: 10016) (User: NT AUTHORITY)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Spuštění pro serverovou aplikaci COM s identifikátorem CLSID
Windows.SecurityCenter.WscBrokerManager
a APPID
Není k dispozici
uživateli NT AUTHORITY\SYSTEM (SID: S-1-5-18) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (10/02/2018 10:30:58 AM) (Source: VBoxNetLwf) (EventID: 12) (User: )
Description: Ovladač zjistil interní chybu ovladače na \Device\VBoxNetLwf.

Error: (10/01/2018 08:54:58 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-NCQNEU3)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli DESKTOP-NCQNEU3\LM (SID: S-1-5-21-1716068615-1449636355-2064966618-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (10/01/2018 12:16:17 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-NCQNEU3)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli DESKTOP-NCQNEU3\LM (SID: S-1-5-21-1716068615-1449636355-2064966618-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (10/01/2018 12:07:59 PM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-NCQNEU3)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli DESKTOP-NCQNEU3\LM (SID: S-1-5-21-1716068615-1449636355-2064966618-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.

Error: (10/01/2018 11:21:02 AM) (Source: DCOM) (EventID: 10016) (User: DESKTOP-NCQNEU3)
Description: Nastavení oprávnění specifické pro aplikaci neuděluje oprávnění Místní Aktivace pro serverovou aplikaci COM s identifikátorem CLSID
{D63B10C5-BB46-4990-A94F-E40B9D520160}
a APPID
{9CA88EE3-ACB7-47C8-AFC4-AB702511C276}
uživateli DESKTOP-NCQNEU3\LM (SID: S-1-5-21-1716068615-1449636355-2064966618-1001) z adresy LocalHost (pomocí LRPC) běžící v kontejneru aplikací Není k dispozici – SID (Není k dispozici). Toto oprávnění zabezpečení lze změnit pomocí nástroje správy Služba komponent.


CodeIntegrity:
===================================

Date: 2018-09-25 23:30:32.205
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Overwolf\0.118.1.11\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2018-09-25 23:30:32.109
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Overwolf\0.118.1.11\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2018-09-25 23:30:32.104
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Overwolf\0.118.1.11\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2018-09-25 23:22:44.540
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Overwolf\0.118.1.11\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2018-09-25 23:22:44.538
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Overwolf\0.118.1.11\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2018-09-25 23:22:44.534
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Overwolf\0.118.1.11\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2018-09-25 23:22:44.531
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Overwolf\0.118.1.11\OWExplorer.dll that did not meet the Microsoft signing level requirements.

Date: 2018-09-25 23:22:44.528
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Google\Chrome\Application\chrome.exe) attempted to load \Device\HarddiskVolume4\Program Files (x86)\Overwolf\0.118.1.11\OWExplorer.dll that did not meet the Microsoft signing level requirements.

==================== Memory info ===========================

Processor: Intel(R) Core(TM) i7-6700K CPU @ 4.00GHz
Percentage of memory in use: 31%
Total physical RAM: 16337.58 MB
Available physical RAM: 11189.02 MB
Total Virtual: 18321.58 MB
Available Virtual: 12083.48 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:204.59 GB) (Free:139.26 GB) NTFS
Drive d: (Data) (Fixed) (Total:931.51 GB) (Free:161.32 GB) NTFS
Drive k: (Data SSD) (Fixed) (Total:419.37 GB) (Free:73.55 GB) NTFS

\\?\Volume{f3f6b4d0-0000-0000-0000-100000000000}\ (Rezervováno systémem) (Fixed) (Total:0.49 GB) (Free:0.46 GB) NTFS
\\?\Volume{f3f6b4d0-0000-0000-0000-304533000000}\ () (Fixed) (Total:0.46 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 111.8 GB) (Disk ID: D8F7B188)

========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 4987A078)
Partition 1: (Not Active) - (Size=419.4 GB) - (Type=07 NTFS)

========================================================
Disk: 2 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 0942AF29)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

========================================================
Disk: 3 (MBR Code: Windows 7/8/10) (Size: 232.9 GB) (Disk ID: F3F6B4D0)
Partition 1: (Active) - (Size=500 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=204.6 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=471 MB) - (Type=27)

==================== End of Addition.txt ============================
Funguji už jen přes SZ. Sestava v profilu.
Watercooling Club EXOverclocker@HWBot league rank#1 Aprilia Shiver Club BMW ///M Club

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Miner schovaný v Minecraftu (javě)?

Příspěvekod jaro3 » 02 říj 2018 20:16

Prosím, postupuj následujícím způsobem:
Otevřít poznámkový blok (Start => Všechny programy => Příslušenství => Poznámkový blok).
Prosím, zkopíruj do něj celý obsah níže.

Kód: Vybrat vše

Start
CloseProcesses:
HKLM-x32\...\RunOnce: [DelLiveinst] => cmd.exe /c del /f /s /q /a "C:\MSI\LiveUpdate\DL_FILE\Liveinst.exe"
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\MountPoints2: E - "E:\setup.exe"
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\MountPoints2: {1d501358-7ca0-11e8-84d9-4ccc6abae03b} - "F:\Lenovo_Suite.exe"
Lsa: [Authentication Packages] msv1_0 SshdPinAuthLsa
SearchScopes: HKU\S-1-5-21-1716068615-1449636355-2064966618-1001 -> DefaultScope {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1716068615-1449636355-2064966618-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
C:\Users\LM\AppData\Local\DBG
2018-09-29 11:19 - 2018-09-29 11:19 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-1148657145880350546.dll
2018-09-28 15:11 - 2018-09-28 15:11 - 000019968 _____ (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-1621851019087443646.dll
2018-09-24 12:27 - 2018-09-24 12:27 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-170163790589182331.dll
2018-09-30 11:22 - 2018-09-30 11:22 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-2437535109534232293.dll
2018-09-25 13:10 - 2018-09-25 13:10 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-2699564827893316480.dll
2018-09-28 20:57 - 2018-09-28 20:57 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-4420945776091744409.dll
2018-10-01 12:08 - 2018-10-01 12:08 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-4888717425375080112.dll
2018-09-24 21:13 - 2018-09-24 21:13 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-5695103386639606274.dll
2018-10-01 20:56 - 2018-10-01 20:56 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-660200486582345305.dll
2018-09-30 21:53 - 2018-09-30 21:53 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-6979656252627913664.dll
2018-10-01 23:17 - 2018-10-01 23:17 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-7354560321315852978.dll
2018-09-26 21:43 - 2018-09-26 21:43 - 000019968 ____N (Red Hat®, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-7754433181005084269.dll
C:\Users\LM\AppData\Local\Temp\nvStInst.exe
Task: {04CBB507-0CB9-45EE-9BE3-EA38B676E55D} - System32\Tasks\GyazoUpdateTaskMachineDaily => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [2018-08-08] (Nota Inc.)
Task: {17465E98-2C95-417C-A6A2-D9899B24E992} - System32\Tasks\GyazoUpdateTaskMachine => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [2018-08-08] (Nota Inc.)
Task: {1B08DE1B-64BA-4AE7-B5E6-A80BDAB23875} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-06-27] (Google Inc.)
Task: {5AE8E63B-1C26-4740-BF21-BBF53B30C1AD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-06-27] (Google Inc.)
C:\ProgramData\Sumominer

EmptyTemp:
End

(Můžeš použít funkci „vybrat vše“, klepni pravým tlačítkem myši na levé horní políčko v otevřeném poznámkovém bloku a zvol „ Vložit“).

Ulož jej na na plochu jako fixlist.txt


Spusťt FRST a stiskni tlačítko „Fix“ (Opravit) jen jednou a čekej.
Nástroj vypracuje log na ploše (Fixlog.txt), prosím zkopíruj sem celý jeho obsah.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Karrex
Elite Level 10
Elite Level 10
Příspěvky: 9595
Registrován: listopad 08
Bydliště: Brno
Pohlaví: Muž
Stav:
Offline

Re: Miner schovaný v Minecraftu (javě)?

Příspěvekod Karrex » 03 říj 2018 14:03

Fix result of Farbar Recovery Scan Tool (x64) Version: 28.09.2018
Ran by LM (03-10-2018 14:01:44) Run:2
Running from C:\Users\LM\Desktop
Loaded Profiles: LM (Available Profiles: defaultuser0 & LM)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
HKLM-x32\...\RunOnce: [DelLiveinst] => cmd.exe /c del /f /s /q /a "C:\MSI\LiveUpdate\DL_FILE\Liveinst.exe"
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\MountPoints2: E - "E:\setup.exe"
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\...\MountPoints2: {1d501358-7ca0-11e8-84d9-4ccc6abae03b} - "F:\Lenovo_Suite.exe"
Lsa: [Authentication Packages] msv1_0 SshdPinAuthLsa
SearchScopes: HKU\S-1-5-21-1716068615-1449636355-2064966618-1001 -> DefaultScope {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-1716068615-1449636355-2064966618-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
CHR HKLM-x32\...\Chrome\Extension: [efaidnbmnnnibpcajpcglclefindmkaj] - hxxps://clients2.google.com/service/update2/crx
C:\Users\LM\AppData\Local\DBG
2018-09-29 11:19 - 2018-09-29 11:19 - 000019968 ____N (Red Hat�, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-1148657145880350546.dll
2018-09-28 15:11 - 2018-09-28 15:11 - 000019968 _____ (Red Hat�, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-1621851019087443646.dll
2018-09-24 12:27 - 2018-09-24 12:27 - 000019968 ____N (Red Hat�, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-170163790589182331.dll
2018-09-30 11:22 - 2018-09-30 11:22 - 000019968 ____N (Red Hat�, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-2437535109534232293.dll
2018-09-25 13:10 - 2018-09-25 13:10 - 000019968 ____N (Red Hat�, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-2699564827893316480.dll
2018-09-28 20:57 - 2018-09-28 20:57 - 000019968 ____N (Red Hat�, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-4420945776091744409.dll
2018-10-01 12:08 - 2018-10-01 12:08 - 000019968 ____N (Red Hat�, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-4888717425375080112.dll
2018-09-24 21:13 - 2018-09-24 21:13 - 000019968 ____N (Red Hat�, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-5695103386639606274.dll
2018-10-01 20:56 - 2018-10-01 20:56 - 000019968 ____N (Red Hat�, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-660200486582345305.dll
2018-09-30 21:53 - 2018-09-30 21:53 - 000019968 ____N (Red Hat�, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-6979656252627913664.dll
2018-10-01 23:17 - 2018-10-01 23:17 - 000019968 ____N (Red Hat�, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-7354560321315852978.dll
2018-09-26 21:43 - 2018-09-26 21:43 - 000019968 ____N (Red Hat�, Inc.) C:\Users\LM\AppData\Local\Temp\jansi-64-7754433181005084269.dll
C:\Users\LM\AppData\Local\Temp\nvStInst.exe
Task: {04CBB507-0CB9-45EE-9BE3-EA38B676E55D} - System32\Tasks\GyazoUpdateTaskMachineDaily => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [2018-08-08] (Nota Inc.)
Task: {17465E98-2C95-417C-A6A2-D9899B24E992} - System32\Tasks\GyazoUpdateTaskMachine => C:\Program Files (x86)\Gyazo\GyazoUpdate.exe [2018-08-08] (Nota Inc.)
Task: {1B08DE1B-64BA-4AE7-B5E6-A80BDAB23875} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-06-27] (Google Inc.)
Task: {5AE8E63B-1C26-4740-BF21-BBF53B30C1AD} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2018-06-27] (Google Inc.)
C:\ProgramData\Sumominer

EmptyTemp:
End
*****************

Processes closed successfully.
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\\DelLiveinst" => not found
"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender" => removed successfully
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\E => not found
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1d501358-7ca0-11e8-84d9-4ccc6abae03b} => not found
HKLM\Software\Classes\CLSID\{1d501358-7ca0-11e8-84d9-4ccc6abae03b} => not found
HKLM\System\CurrentControlSet\Control\Lsa\\Authentication Packages => value restored successfully
"HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => not found
HKU\S-1-5-21-1716068615-1449636355-2064966618-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} => not found
HKLM\Software\Classes\CLSID\{012E1000-F331-11DB-8314-0800200C9A66} => not found
HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\efaidnbmnnnibpcajpcglclefindmkaj => not found
"C:\Users\LM\AppData\Local\DBG" => not found
"C:\Users\LM\AppData\Local\Temp\jansi-64-1148657145880350546.dll" => not found
"C:\Users\LM\AppData\Local\Temp\jansi-64-1621851019087443646.dll" => not found
"C:\Users\LM\AppData\Local\Temp\jansi-64-170163790589182331.dll" => not found
"C:\Users\LM\AppData\Local\Temp\jansi-64-2437535109534232293.dll" => not found
"C:\Users\LM\AppData\Local\Temp\jansi-64-2699564827893316480.dll" => not found
"C:\Users\LM\AppData\Local\Temp\jansi-64-4420945776091744409.dll" => not found
"C:\Users\LM\AppData\Local\Temp\jansi-64-4888717425375080112.dll" => not found
"C:\Users\LM\AppData\Local\Temp\jansi-64-5695103386639606274.dll" => not found
"C:\Users\LM\AppData\Local\Temp\jansi-64-660200486582345305.dll" => not found
"C:\Users\LM\AppData\Local\Temp\jansi-64-6979656252627913664.dll" => not found
"C:\Users\LM\AppData\Local\Temp\jansi-64-7354560321315852978.dll" => not found
"C:\Users\LM\AppData\Local\Temp\jansi-64-7754433181005084269.dll" => not found
"C:\Users\LM\AppData\Local\Temp\nvStInst.exe" => not found
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{04CBB507-0CB9-45EE-9BE3-EA38B676E55D} => not found
"C:\WINDOWS\System32\Tasks\GyazoUpdateTaskMachineDaily" => not found
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GyazoUpdateTaskMachineDaily => not found
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{17465E98-2C95-417C-A6A2-D9899B24E992} => not found
"C:\WINDOWS\System32\Tasks\GyazoUpdateTaskMachine" => not found
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GyazoUpdateTaskMachine => not found
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1B08DE1B-64BA-4AE7-B5E6-A80BDAB23875} => not found
"C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore" => not found
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore => not found
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5AE8E63B-1C26-4740-BF21-BBF53B30C1AD} => not found
"C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA" => not found
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA => not found
C:\ProgramData\Sumominer => moved successfully

=========== EmptyTemp: ==========

BITS transfer queue => 10772480 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 9598496 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 87154 B
Edge => 0 B
Chrome => 13881033 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 904 B
LocalService => 0 B
NetworkService => 0 B
NetworkService => 0 B
defaultuser0 => 0 B
LM => 360578 B

RecycleBin => 8908 B
EmptyTemp: => 33.1 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 14:01:50 ====
Funguji už jen přes SZ. Sestava v profilu.
Watercooling Club EXOverclocker@HWBot league rank#1 Aprilia Shiver Club BMW ///M Club

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Miner schovaný v Minecraftu (javě)?

Příspěvekod jaro3 » 03 říj 2018 19:24

divný , polovinu toho nebylo nalezeno..

Co problémy?
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
Karrex
Elite Level 10
Elite Level 10
Příspěvky: 9595
Registrován: listopad 08
Bydliště: Brno
Pohlaví: Muž
Stav:
Offline

Re: Miner schovaný v Minecraftu (javě)?

Příspěvekod Karrex » 03 říj 2018 21:46

Tak on problém jako takový žádný není, ale jakmile spustím hru, zobrazí se hláška... Mě se zdá, že je to uložené v nějakém balíku, který se extrahuje až se hrou? Ale na notebooku nic a ani nikdo na serveru se o tom nezmínil.

Video jsem ti poslal přes SZ.
Funguji už jen přes SZ. Sestava v profilu.
Watercooling Club EXOverclocker@HWBot league rank#1 Aprilia Shiver Club BMW ///M Club

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43054
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Miner schovaný v Minecraftu (javě)?

Příspěvekod jaro3 » 03 říj 2018 23:01

no já se kouknu. ta hra jde OK? Není to nějaký dávkový soubor pro tu hru? nebo je to reakce windows?

to video jsem do SZ nedostal..

dnes konec.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 10 hostů