Vírus,prosím o kontrolu logu Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

DJAdam
Level 3.5
Level 3.5
Příspěvky: 957
Registrován: únor 14
Pohlaví: Muž
Stav:
Offline

Vírus,prosím o kontrolu logu

Příspěvekod DJAdam » 19 říj 2019 14:00

Zdravím,v poslednej dobe mi vyskakujú všelijaké spamy a nevhodné reklamy z nejakej ruskej stránky...neviem kto zase čo poklikal ale prosím vás o pomoc s prečistením PC od takejto háveďi..
Ďakujem :)

Logfile of Trend Micro HijackThis v2.0.4
Scan saved at 13:57:56, on 19. 10. 2019
Platform: Unknown Windows (WinNT 6.02.1008)
MSIE: Internet Explorer v11.0 (11.00.18362.0001)
Boot mode: Normal

Running processes:
C:\Users\Hanus-PC\Desktop\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
F2 - REG:system.ini: UserInit=
O4 - HKLM\..\Run: [Autodesk Desktop App] "C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe" -tray
O4 - HKCU\..\Run: [OneDrive] "C:\Users\Hanus-PC\AppData\Local\Microsoft\OneDrive\OneDrive.exe" /background
O4 - HKCU\..\Run: [Steam] "D:\Steam\steam.exe" -silent
O4 - HKCU\..\Run: [DAEMON Tools Lite Automount] "C:\Program Files\DAEMON Tools Lite\DTAgent.exe" -autorun
O4 - HKCU\..\Run: [Wargaming.net Game Center] "C:\ProgramData\Wargaming.net\GameCenter\wgc.exe" --background ''
O4 - HKCU\..\Run: [Discord] C:\Users\Hanus-PC\AppData\Local\Discord\app-0.0.305\Discord.exe
O4 - HKUS\S-1-5-19\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [OneDriveSetup] C:\Windows\SysWOW64\OneDriveSetup.exe /thfirstsetup (User 'NETWORK SERVICE')
O11 - Options group: [ACCELERATED_GRAPHICS] Accelerated graphics
O18 - Protocol: tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O18 - Protocol: windows.tbauth - {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll
O23 - Service: @%SystemRoot%\system32\Alg.exe,-112 (ALG) - Unknown owner - C:\Windows\System32\alg.exe (file missing)
O23 - Service: BattlEye Service (BEService) - Unknown owner - C:\Program Files (x86)\Common Files\BattlEye\BEService.exe
O23 - Service: @%SystemRoot%\system32\CredentialEnrollmentManager.exe,-100 (CredentialEnrollmentManagerUserSvc) - Unknown owner - C:\Windows\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: CredentialEnrollmentManagerUserSvc_471d4 - Unknown owner - C:\Windows\system32\CredentialEnrollmentManager.exe (file missing)
O23 - Service: @%SystemRoot%\system32\DiagSvcs\DiagnosticsHub.StandardCollector.ServiceRes.dll,-1000 (diagnosticshub.standardcollector.service) - Unknown owner - C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (file missing)
O23 - Service: @%SystemRoot%\system32\efssvc.dll,-100 (EFS) - Unknown owner - C:\Windows\System32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\fxsresm.dll,-118 (Fax) - Unknown owner - C:\Windows\system32\fxssvc.exe (file missing)
O23 - Service: FlexNet Licensing Service 64 - Flexera Software LLC - C:\Program Files\Common Files\Macrovision Shared\FlexNet Publisher\FNPLicensingService64.exe
O23 - Service: Google Chrome Elevation Service (GoogleChromeElevationService) - Google LLC - C:\Program Files (x86)\Google\Chrome\Application\77.0.3865.120\elevation_service.exe
O23 - Service: Služba Google Update (gupdate) (gupdate) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: Služba Google Update (gupdatem) (gupdatem) - Google LLC - C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
O23 - Service: @keyiso.dll,-100 (KeyIso) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @comres.dll,-2797 (MSDTC) - Unknown owner - C:\Windows\System32\msdtc.exe (file missing)
O23 - Service: @%SystemRoot%\System32\netlogon.dll,-102 (Netlogon) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\PerceptionSimulation\PerceptionSimulationService.exe,-101 (perceptionsimulation) - Unknown owner - C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe (file missing)
O23 - Service: @%systemroot%\system32\Locator.exe,-2 (RpcLocator) - Unknown owner - C:\Windows\system32\locator.exe (file missing)
O23 - Service: @%SystemRoot%\system32\samsrv.dll,-1 (SamSs) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%systemroot%\system32\SecurityHealthAgent.dll,-1002 (SecurityHealthService) - Unknown owner - C:\Windows\system32\SecurityHealthService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\SensorDataService.exe,-101 (SensorDataService) - Unknown owner - C:\Windows\System32\SensorDataService.exe (file missing)
O23 - Service: @%SystemRoot%\System32\SgrmBroker.exe,-100 (SgrmBroker) - Unknown owner - C:\Windows\system32\SgrmBroker.exe (file missing)
O23 - Service: @firewallapi.dll,-50323 (SNMPTRAP) - Unknown owner - C:\Windows\System32\snmptrap.exe (file missing)
O23 - Service: @%systemroot%\system32\spectrum.exe,-101 (spectrum) - Unknown owner - C:\Windows\system32\spectrum.exe (file missing)
O23 - Service: @%systemroot%\system32\spoolsv.exe,-1 (Spooler) - Unknown owner - C:\Windows\System32\spoolsv.exe (file missing)
O23 - Service: @%SystemRoot%\system32\sppsvc.exe,-101 (sppsvc) - Unknown owner - C:\Windows\system32\sppsvc.exe (file missing)
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files (x86)\Common Files\Steam\SteamService.exe
O23 - Service: @%SystemRoot%\system32\TieringEngineService.exe,-702 (TieringEngineService) - Unknown owner - C:\Windows\system32\TieringEngineService.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vaultsvc.dll,-1003 (VaultSvc) - Unknown owner - C:\Windows\system32\lsass.exe (file missing)
O23 - Service: @%SystemRoot%\system32\vds.exe,-100 (vds) - Unknown owner - C:\Windows\System32\vds.exe (file missing)
O23 - Service: @%systemroot%\system32\vssvc.exe,-102 (VSS) - Unknown owner - C:\Windows\system32\vssvc.exe (file missing)
O23 - Service: @%systemroot%\system32\wbengine.exe,-104 (wbengine) - Unknown owner - C:\Windows\system32\wbengine.exe (file missing)
O23 - Service: @%Systemroot%\system32\wbem\wmiapsrv.exe,-110 (wmiApSrv) - Unknown owner - C:\Windows\system32\wbem\WmiApSrv.exe (file missing)
O23 - Service: @%PROGRAMFILES%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - C:\Program Files (x86)\Windows Media Player\wmpnetwk.exe (file missing)

--
End of file - 7130 bytes
Přílohy
Virus.png
Virus.png (43.65 KiB) Zobrazeno 1843 x

Reklama
DJAdam
Level 3.5
Level 3.5
Příspěvky: 957
Registrován: únor 14
Pohlaví: Muž
Stav:
Offline

Re: Vírus,prosím o kontrolu logu

Příspěvekod DJAdam » 19 říj 2019 14:03

# -------------------------------
# Malwarebytes AdwCleaner 7.4.1.0
# -------------------------------
# Build: 09-04-2019
# Database: 2019-10-17.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 10-19-2019
# Duration: 00:00:10
# OS: Windows 10 Home
# Scanned: 35171
# Detected: 0


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

No malicious folders found.

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

No malicious registry entries found.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Preinstalled Software ] *****

No Preinstalled Software found.


AdwCleaner_Debug.log - [3576 octets] - [19/10/2019 14:01:24]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########

DJAdam
Level 3.5
Level 3.5
Příspěvky: 957
Registrován: únor 14
Pohlaví: Muž
Stav:
Offline

Re: Vírus,prosím o kontrolu logu

Příspěvekod DJAdam » 19 říj 2019 14:11

Malwarebytes
www.malwarebytes.com

-Podrobnosti denníka-
Dátum skenovania: 19. 10. 2019
Čas skenovania: 14:07
Súbor denníka: 0acbef20-f269-11e9-b00f-309c239ddcee.json

-Údaje o softvéri-
Verzia: 3.8.3.2965
Verzia súčastí: 1.0.627
Aktualizovať verziu balíka: 1.0.12975
Licencia: Zadarmo

-Systémové informácie-
OS: Windows 10 (Build 18362.418)
Procesor: x64
Systém súborov: NTFS
Používateľ: HANUS-PC\Hanus-PC

-Zhrnutie skenovania-
Typ skenovania: Vyhľadávanie hrozieb
Skenovanie bolo spustené: Manuálne
Výsledok: Dokončené
Preskenované objekty: 289645
Zistené hrozby: 0
Hrozby umiestnené do karantény: 0
Uplynulý čas: 1 min, 55 s

-Možnosti skenovania-
Pamäť: Povolené
Spúšťanie: Povolené
Systém súborov: Povolené
Archívy: Povolené
Rootkity: Zakázané
Heuristika: Povolené
PUP: Zistiť
PUM: Zistiť

-Podrobnosti skenovania-
Proces: 0
(Nezistili sa nijaké škodlivé položky)

Modul: 0
(Nezistili sa nijaké škodlivé položky)

Kľúč databázy Registry: 0
(Nezistili sa nijaké škodlivé položky)

Hodnota databázy Registry: 0
(Nezistili sa nijaké škodlivé položky)

Údaje databázy Registry: 0
(Nezistili sa nijaké škodlivé položky)

Prúd údajov: 0
(Nezistili sa nijaké škodlivé položky)

Priečinok: 0
(Nezistili sa nijaké škodlivé položky)

Súbor: 0
(Nezistili sa nijaké škodlivé položky)

Fyzický sektor: 0
(Nezistili sa nijaké škodlivé položky)

WMI: 0
(Nezistili sa nijaké škodlivé položky)


(end)

Uživatelský avatar
Diallix
Level 2
Level 2
Příspěvky: 243
Registrován: říjen 08
Pohlaví: Nespecifikováno
Stav:
Offline
Kontakt:

Re: Vírus,prosím o kontrolu logu

Příspěvekod Diallix » 19 říj 2019 19:40

Dobre, teraz poprosim o nove logy FRST + ADDITION.
Moja nová kniha >> Kniha <<
---
Hľadáme nové posily do nášej CyberSecurity UNIT jednotky. Viac informácií o tom, čo to obnáša a ako sa pripojiť nájdete tu:CyberSecurity UNIT
----
Bezpečnostná autorita fóra viry.cz Certifikát
----
Momentálne aktívny ako:
- konzultant, vývojár a tutor výskumu inteligentného malwaru.

DJAdam
Level 3.5
Level 3.5
Příspěvky: 957
Registrován: únor 14
Pohlaví: Muž
Stav:
Offline

Re: Vírus,prosím o kontrolu logu

Příspěvekod DJAdam » 19 říj 2019 20:13

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 19-10-2019
Ran by Hanus-PC (administrator) on HANUS-PC (Micro-Star International Co., Ltd. MS-7A34) (19-10-2019 20:10:07)
Running from C:\Users\Hanus-PC\Desktop
Loaded Profiles: Hanus-PC (Available Profiles: Hanus-PC)
Platform: Windows 10 Home Version 1903 18362.418 (X64) Language: Slovenčina (Slovensko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\amdow.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\AMDRSServ.exe
(Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.) C:\Program Files\AMD\CNext\CNext\RadeonSettings.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\aswidsagent.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastSvc.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\AvastUI.exe
(AVAST Software s.r.o. -> AVAST Software) C:\Program Files\AVAST Software\Avast\wsc_proxy.exe
(AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DTShellHlp.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_1.34.7001.0_x64__8wekyb3d8bbwe\GamingServices.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.GamingServices_1.34.7001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1001.4.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.YourPhone_1.19092.399.0_x64__8wekyb3d8bbwe\YourPhone.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\schtasks.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.85.0_x64__kzf8qxf38zg5c\SkypeApp.exe
(Skype) C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.85.0_x64__kzf8qxf38zg5c\SkypeBackgroundHost.exe

==================== Registry (Whitelisted) ===========================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9269328 2019-01-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [AvastUI.exe] => C:\Program Files\AVAST Software\Avast\AvLaunch.exe [268680 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [657704 2019-05-14] (Autodesk, Inc. -> Autodesk, Inc.)
HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\Run: [Steam] => D:\Steam\steam.exe [3211040 2019-10-02] (Valve -> Valve Corporation)
HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [371304 2019-06-28] (AVB Disc Soft, SIA -> Disc Soft Ltd)
HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\Run: [Wargaming.net Game Center] => C:\ProgramData\Wargaming.net\GameCenter\wgc.exe [2416504 2019-10-04] (Wargaming.net Limited -> Wargaming.net)
HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\Run: [Discord] => C:\Users\Hanus-PC\AppData\Local\Discord\app-0.0.305\Discord.exe [81780056 2019-03-07] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\Policies\Explorer: []
HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\MountPoints2: {4abe51bf-9985-11e9-8984-309c239ddcee} - "E:\setup.exe"
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\77.0.3865.120\Installer\chrmstp.exe [2019-10-16] (Google LLC -> Google LLC)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) =============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {143ABC37-2CB6-4C6B-BDBE-3AEA0A9562F2} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe [468992 2019-09-10] (Advanced Micro Devices, Inc.) [File not signed]
Task: {5880F1C1-21A9-43F1-B59F-F0B1376FFDC2} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\RSServCmd.exe [68280 2019-09-10] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {64C91282-3F60-4401-9220-F3229856C285} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe [468992 2019-09-10] (Advanced Micro Devices, Inc.) [File not signed]
Task: {6ABAAF8D-74E6-401F-ACD2-F2DF063E77C7} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-26] (Google Inc -> Google LLC)
Task: {97915A6C-054F-46EC-B154-068977CA0356} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154920 2019-06-26] (Google Inc -> Google LLC)
Task: {C904BE90-8717-4D89-BA68-0931152AEAE9} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe [61112 2019-09-10] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
Task: {CC46FD50-FE9F-4B94-9D66-EE0A9A739F42} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1873288 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
Task: {D27C04B3-CB4C-4BC4-9E05-B7E7DC1683EA} - System32\Tasks\Avast Emergency Update => C:\Program Files\AVAST Software\Avast\AvEmUpdate.exe [3933576 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1 0.0.0.0
Tcpip\..\Interfaces\{c4128f63-e460-4663-ab75-8876c6d3508d}: [DhcpNameServer] 192.168.1.1 0.0.0.0

Internet Explorer:
==================

FireFox:
========
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.302\npGoogleUpdate3.dll [2019-10-08] (Google Inc -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.302\npGoogleUpdate3.dll [2019-10-08] (Google Inc -> Google LLC)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default [2019-10-19]
CHR Extension: (Prezentácie) - C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-06-26]
CHR Extension: (Dokumenty) - C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-06-26]
CHR Extension: (Disk Google) - C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2019-06-26]
CHR Extension: (YouTube) - C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-06-26]
CHR Extension: (Tabuľky) - C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-06-26]
CHR Extension: (Dokumenty Google v režime offline) - C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2019-06-26]
CHR Extension: (AdBlock) - C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gighmmpiobklfepjocnamgkkbiglidom [2019-10-18]
CHR Extension: (Avast Online Security) - C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki [2019-10-19]
CHR Extension: (LockPW Free) - C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjcloihghgncbdkaafgkckbokjnehfmo [2019-06-26]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-03]
CHR Extension: (Gmail) - C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-06-26]
CHR Extension: (Chrome Media Router) - C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-09-24]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki] - hxxps://clients2.google.com/service/update2/crx

==================== Services (Whitelisted) ====================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1233272 2019-05-14] (Autodesk, Inc. -> Autodesk Inc.)
S4 AMD External Events Utility; C:\Windows\System32\DriverStore\FileRepository\c0346940.inf_amd64_0108ab6308500962\B346681\atiesrxx.exe [508008 2019-09-23] (Advanced Micro Devices, Inc. -> AMD)
R3 aswbIDSAgent; C:\Program Files\AVAST Software\Avast\aswidsagent.exe [6085360 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R2 avast! Antivirus; C:\Program Files\AVAST Software\Avast\AvastSvc.exe [996880 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R2 AvastWscReporter; C:\Program Files\AVAST Software\Avast\wsc_proxy.exe [57504 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
S4 BEService; C:\Program Files (x86)\Common Files\BattlEye\BEService.exe [8423760 2019-08-14] (BattlEye Innovations e.K. -> )
S4 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [4452456 2019-06-28] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S4 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [777856 2019-09-03] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 GamingServices; C:\Program Files\WindowsApps\Microsoft.GamingServices_1.34.7001.0_x64__8wekyb3d8bbwe\GamingServices.exe [21424 2019-10-09] (Microsoft Corporation -> Microsoft Corporation)
R2 GamingServicesNet; C:\Program Files\WindowsApps\Microsoft.GamingServices_1.34.7001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe [21424 2019-10-09] (Microsoft Corporation -> Microsoft Corporation)
S2 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [6744288 2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\NisSrv.exe [3004048 2019-10-02] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1909.6-0\MsMpEng.exe [103384 2019-10-02] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ======================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R3 amdgpio2; C:\Windows\System32\drivers\amdgpio2.sys [45832 2019-10-01] (Advanced Micro Devices INC. -> Advanced Micro Devices, Inc)
R3 amdgpio3; C:\Windows\System32\drivers\amdgpio3.sys [24424 2016-08-12] (AMD PMP-PE CB Code Signer v20160415 -> Advanced Micro Devices, Inc)
S3 amdkmcsp; C:\Windows\system32\DRIVERS\amdkmcsp.sys [101232 2017-06-12] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc. )
R3 amdkmdag; C:\Windows\System32\DriverStore\FileRepository\c0346940.inf_amd64_0108ab6308500962\B346681\atikmdag.sys [60634216 2019-09-23] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 amdkmdap; C:\Windows\System32\DriverStore\FileRepository\c0346940.inf_amd64_0108ab6308500962\B346681\atikmpag.sys [597608 2019-09-23] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R0 amdkmpfd; C:\Windows\System32\drivers\amdkmpfd.sys [102832 2019-05-31] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
R3 AMDPCIDev; C:\Windows\System32\drivers\AMDPCIDev.sys [31592 2018-04-25] (Advanced Micro Devices Inc. -> Advanced Micro Devices)
R0 amdpsp; C:\Windows\System32\DRIVERS\amdpsp.sys [243048 2017-06-12] (Advanced Micro Devices Inc. -> Advanced Micro Devices, Inc. )
R0 aswArDisk; C:\Windows\System32\drivers\aswArDisk.sys [37616 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R1 aswArPot; C:\Windows\System32\drivers\aswArPot.sys [204824 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R1 aswbidsdriver; C:\Windows\System32\drivers\aswbidsdriver.sys [274456 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbidsh; C:\Windows\System32\drivers\aswbidsh.sys [209552 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R0 aswbuniv; C:\Windows\System32\drivers\aswbuniv.sys [65120 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R0 aswElam; C:\Windows\System32\drivers\aswElam.sys [16304 2019-10-19] (Microsoft Windows Early Launch Anti-malware Publisher -> AVAST Software)
R1 aswHdsKe; C:\Windows\System32\drivers\aswHdsKe.sys [276952 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R1 aswKbd; C:\Windows\System32\drivers\aswKbd.sys [42736 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R2 aswMonFlt; C:\Windows\System32\drivers\aswMonFlt.sys [171520 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R1 aswRdr; C:\Windows\System32\drivers\aswRdr2.sys [110320 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R0 aswRvrt; C:\Windows\System32\drivers\aswRvrt.sys [83792 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSnx; C:\Windows\System32\drivers\aswSnx.sys [848432 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R1 aswSP; C:\Windows\System32\drivers\aswSP.sys [460448 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R2 aswStm; C:\Windows\System32\drivers\aswStm.sys [236024 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R0 aswVmm; C:\Windows\System32\drivers\aswVmm.sys [316528 2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
R3 AtiHDAudioService; C:\Windows\system32\drivers\AtihdWT6.sys [108152 2019-07-24] (Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices)
R3 dtlitescsibus; C:\Windows\System32\drivers\dtlitescsibus.sys [42256 2019-06-28] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 dtliteusbbus; C:\Windows\System32\drivers\dtliteusbbus.sys [59360 2019-06-28] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 gameflt; C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_e3f21201adb86c74\gameflt.sys [70704 2019-10-09] (Microsoft Windows -> Microsoft Corporation)
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [20936 2019-06-26] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
R3 rt640x64; C:\Windows\System32\drivers\rt640x64.sys [1122200 2018-08-30] (Realtek Semiconductor Corp. -> Realtek )
S3 WdBoot; C:\Windows\system32\drivers\wd\WdBoot.sys [46688 2019-10-02] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\Windows\system32\drivers\wd\WdFilter.sys [350136 2019-10-02] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [54200 2019-10-02] (Microsoft Windows -> Microsoft Corporation)
R3 Xvdd; C:\Windows\System32\DriverStore\FileRepository\xvdd.inf_amd64_4beca0218f643d77\xvdd.sys [478256 2019-10-09] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-19 20:10 - 2019-10-19 20:10 - 000016654 _____ C:\Users\Hanus-PC\Desktop\FRST.txt
2019-10-19 20:09 - 2019-10-19 20:10 - 000000000 ____D C:\FRST
2019-10-19 20:08 - 2019-10-19 20:08 - 001616384 _____ (Farbar) C:\Users\Hanus-PC\Desktop\FRST64.exe
2019-10-19 14:49 - 2019-10-19 14:49 - 000002160 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avast Free Antivirus.lnk
2019-10-19 14:49 - 2019-10-19 14:49 - 000002148 _____ C:\Users\Public\Desktop\Avast Free Antivirus.lnk
2019-10-19 14:49 - 2019-10-19 14:49 - 000002148 _____ C:\ProgramData\Desktop\Avast Free Antivirus.lnk
2019-10-19 14:49 - 2019-10-19 14:49 - 000000000 ____D C:\Users\Hanus-PC\AppData\Roaming\AVAST Software
2019-10-19 14:48 - 2019-10-19 19:08 - 000000000 ____D C:\Windows\system32\Tasks\Avast Software
2019-10-19 14:48 - 2019-10-19 14:48 - 000848432 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSnx.sys
2019-10-19 14:48 - 2019-10-19 14:48 - 000460448 _____ (AVAST Software) C:\Windows\system32\Drivers\aswSP.sys
2019-10-19 14:48 - 2019-10-19 14:48 - 000316528 _____ (AVAST Software) C:\Windows\system32\Drivers\aswVmm.sys
2019-10-19 14:48 - 2019-10-19 14:48 - 000276952 _____ (AVAST Software) C:\Windows\system32\Drivers\aswHdsKe.sys
2019-10-19 14:48 - 2019-10-19 14:48 - 000236024 _____ (AVAST Software) C:\Windows\system32\Drivers\aswStm.sys
2019-10-19 14:48 - 2019-10-19 14:48 - 000171520 _____ (AVAST Software) C:\Windows\system32\Drivers\aswMonFlt.sys
2019-10-19 14:48 - 2019-10-19 14:48 - 000110320 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRdr2.sys
2019-10-19 14:48 - 2019-10-19 14:48 - 000083792 _____ (AVAST Software) C:\Windows\system32\Drivers\aswRvrt.sys
2019-10-19 14:48 - 2019-10-19 14:48 - 000042736 _____ (AVAST Software) C:\Windows\system32\Drivers\aswKbd.sys
2019-10-19 14:48 - 2019-10-19 14:48 - 000016304 _____ (AVAST Software) C:\Windows\system32\Drivers\aswElam.sys
2019-10-19 14:48 - 2019-10-19 14:48 - 000003990 _____ C:\Windows\system32\Tasks\Avast Emergency Update
2019-10-19 14:48 - 2019-10-19 14:48 - 000000000 ____D C:\Program Files\Common Files\AVAST Software
2019-10-19 14:48 - 2019-10-19 14:47 - 000355720 _____ (AVAST Software) C:\Windows\system32\aswBoot.exe
2019-10-19 14:48 - 2019-10-19 14:47 - 000274456 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsdriver.sys
2019-10-19 14:48 - 2019-10-19 14:47 - 000209552 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbidsh.sys
2019-10-19 14:48 - 2019-10-19 14:47 - 000204824 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArPot.sys
2019-10-19 14:48 - 2019-10-19 14:47 - 000065120 _____ (AVAST Software) C:\Windows\system32\Drivers\aswbuniv.sys
2019-10-19 14:48 - 2019-10-19 14:47 - 000037616 _____ (AVAST Software) C:\Windows\system32\Drivers\aswArDisk.sys
2019-10-19 14:47 - 2019-10-19 14:59 - 000000000 ____D C:\Program Files\AVAST Software
2019-10-19 14:46 - 2019-10-19 14:59 - 000000000 ____D C:\ProgramData\AVAST Software
2019-10-19 14:46 - 2019-10-19 14:46 - 000230080 _____ (AVAST Software) C:\Users\Hanus-PC\Downloads\avast_free_antivirus_setup_online.exe
2019-10-19 14:11 - 2019-10-19 14:11 - 000001565 _____ C:\Users\Hanus-PC\Desktop\malwarebytes.txt
2019-10-19 14:07 - 2019-10-19 14:07 - 000000000 ____D C:\Users\Hanus-PC\AppData\Local\mbam
2019-10-19 14:06 - 2019-10-19 14:06 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-10-19 14:06 - 2019-10-19 14:06 - 000001912 _____ C:\ProgramData\Desktop\Malwarebytes.lnk
2019-10-19 14:06 - 2019-10-19 14:06 - 000000000 ____D C:\Users\Hanus-PC\AppData\Local\mbamtray
2019-10-19 14:06 - 2019-10-19 14:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-10-19 14:06 - 2019-10-19 14:06 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-10-19 14:06 - 2019-10-19 14:06 - 000000000 ____D C:\Program Files\Malwarebytes
2019-10-19 14:06 - 2019-08-27 05:50 - 000153312 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2019-10-19 14:06 - 2019-06-26 13:00 - 000020936 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2019-10-19 14:04 - 2019-10-19 14:05 - 066367928 _____ (Malwarebytes ) C:\Users\Hanus-PC\Downloads\mb3-setup-37469.37469-3.8.3.2965-1.0.627-1.0.12633.exe
2019-10-19 14:01 - 2019-10-19 14:01 - 000000000 ____D C:\AdwCleaner
2019-10-19 14:00 - 2019-10-19 14:00 - 007622344 _____ (Malwarebytes) C:\Users\Hanus-PC\Desktop\AdwCleaner.exe
2019-10-19 13:49 - 2019-10-19 13:49 - 000448512 _____ (OldTimer Tools) C:\Users\Hanus-PC\Desktop\TFC.exe
2019-10-19 13:32 - 2019-10-19 13:32 - 000388608 _____ (Trend Micro Inc.) C:\Users\Hanus-PC\Desktop\HijackThis.exe
2019-10-17 19:57 - 2019-10-17 19:57 - 000171470 _____ C:\Users\Hanus-PC\Downloads\71056561.pdf
2019-10-17 19:31 - 2019-10-17 19:31 - 001038448 _____ C:\Users\Hanus-PC\Downloads\71056563.pdf
2019-10-17 15:19 - 2019-10-19 19:09 - 000002452 _____ C:\Windows\system32\Tasks\AMDLinkUpdate
2019-10-11 17:51 - 2019-10-11 17:51 - 000000859 _____ C:\Users\Hanus-PC\Desktop\World of Tanks EU.lnk
2019-10-09 18:19 - 2019-10-09 18:19 - 025900544 _____ (Microsoft Corporation) C:\Windows\system32\edgehtml.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 025443840 _____ (Microsoft Corporation) C:\Windows\system32\Hydrogen.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 022628352 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 019849216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgehtml.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 019811840 _____ (Microsoft Corporation) C:\Windows\system32\HologramWorld.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 018019840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 017787392 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.Xaml.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 014816256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.Xaml.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 009928504 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 008010752 _____ (Microsoft Corporation) C:\Windows\system32\mstscax.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 007754240 _____ (Microsoft Corporation) C:\Windows\system32\Chakra.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 007600664 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Media.Protection.PlayReady.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 007195648 _____ (Microsoft Corporation) C:\Windows\system32\ieframe.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 007015936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mstscax.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 006517640 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 006232064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ieframe.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 005915648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakra.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 005041664 _____ (Microsoft Corporation) C:\Windows\system32\wininet.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 004562688 _____ (Microsoft Corporation) C:\Windows\system32\sppsvc.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 004538880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wininet.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 004129616 _____ (Microsoft Corporation) C:\Windows\system32\mfcore.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 004012544 _____ (Microsoft Corporation) C:\Windows\system32\EdgeContent.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 003771392 _____ (Microsoft Corporation) C:\Windows\system32\diagtrack.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 003701760 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentServer.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 003525592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfcore.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002861568 _____ (Microsoft Corporation) C:\Windows\system32\xpsservices.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002762504 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2019-10-09 18:19 - 2019-10-09 18:19 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2019-10-09 18:19 - 2019-10-09 18:19 - 002723328 _____ (Microsoft Corporation) C:\Windows\system32\win32kbase.sys
2019-10-09 18:19 - 2019-10-09 18:19 - 002703360 _____ (Microsoft Corporation) C:\Windows\system32\WebRuntimeManager.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002494440 _____ (Microsoft Corporation) C:\Windows\system32\msmpeg2vdec.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002456064 _____ (Microsoft Corporation) C:\Windows\system32\InstallService.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002448712 _____ (Microsoft Corporation) C:\Windows\system32\msxml6.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002422592 _____ (Microsoft Corporation) C:\Windows\system32\WMVCORE.DLL
2019-10-09 18:19 - 2019-10-09 18:19 - 002314648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msmpeg2vdec.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002284032 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.onecore.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002236144 _____ (Microsoft Corporation) C:\Windows\system32\mfasfsrcsnk.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002138472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WMVCORE.DLL
2019-10-09 18:19 - 2019-10-09 18:19 - 002114048 _____ (Microsoft Corporation) C:\Windows\system32\Windows.CloudStore.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002095104 _____ (Microsoft Corporation) C:\Windows\system32\ExplorerFrame.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002081976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 002000168 _____ (Microsoft Corporation) C:\Windows\system32\ntdll.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001952360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001847808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xpsservices.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001830200 _____ (Microsoft Corporation) C:\Windows\system32\rdpserverbase.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001748480 _____ (Microsoft Corporation) C:\Windows\system32\AppXDeploymentExtensions.desktop.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001743672 _____ (Microsoft Corporation) C:\Windows\system32\sppobjs.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001730560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallService.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001721144 _____ (Microsoft Corporation) C:\Windows\system32\appraiser.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001687040 _____ (Microsoft Corporation) C:\Windows\system32\XpsPrint.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001664928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\user32.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001656392 _____ (Microsoft Corporation) C:\Windows\system32\user32.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001610752 _____ (Microsoft Corporation) C:\Windows\system32\HologramCompositor.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001563648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ExplorerFrame.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001562424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdpserverbase.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001439744 _____ (Microsoft Corporation) C:\Windows\system32\usocoreworker.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 001394488 _____ (Microsoft Corporation) C:\Windows\system32\hvix64.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 001319936 _____ (Microsoft Corporation) C:\Windows\system32\webplatstorageserver.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001283072 _____ (Microsoft Corporation) C:\Windows\system32\werconcpl.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001273392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfasfsrcsnk.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001217904 _____ (Microsoft Corporation) C:\Windows\system32\ClipUp.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 001214976 _____ (Microsoft Corporation) C:\Windows\system32\reseteng.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001152016 _____ (Microsoft Corporation) C:\Windows\system32\mfmpeg2srcsnk.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001149712 _____ (Microsoft Corporation) C:\Windows\system32\ApplyTrustOffline.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 001098712 _____ (Microsoft Corporation) C:\Windows\system32\DolbyDecMFT.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001084432 _____ (Microsoft Corporation) C:\Windows\system32\ReAgent.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001072952 _____ (Microsoft Corporation) C:\Windows\system32\hvax64.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 001066496 _____ (Microsoft Corporation) C:\Windows\system32\MusUpdateHandlers.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 001012792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mfmpeg2srcsnk.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000952416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DolbyDecMFT.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000923136 _____ (Microsoft Corporation) C:\Windows\system32\EdgeManager.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000904208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ReAgent.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000890472 _____ (Microsoft Corporation) C:\Windows\system32\ci.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000882688 _____ (Microsoft Corporation) C:\Windows\system32\CPFilters.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000880088 _____ (Microsoft Corporation) C:\Windows\system32\wer.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000856576 _____ C:\Windows\system32\MBR2GPT.EXE
2019-10-09 18:19 - 2019-10-09 18:19 - 000844800 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000843776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webplatstorageserver.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000842752 _____ (Microsoft Corporation) C:\Windows\system32\jscript.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000829536 _____ (Microsoft Corporation) C:\Windows\system32\BioIso.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000818688 _____ (Microsoft Corporation) C:\Windows\system32\LogonController.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000814080 _____ (Microsoft Corporation) C:\Windows\system32\comdlg32.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000774672 _____ (Microsoft Corporation) C:\Windows\system32\securekernel.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000758584 _____ (Microsoft Corporation) C:\Windows\system32\wimgapi.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000717312 _____ (Microsoft Corporation) C:\Windows\system32\mousocoreworker.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000701952 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.FileExplorer.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000691712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comdlg32.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000690176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jscript.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000689152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CPFilters.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000679880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wer.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000669496 _____ (Microsoft Corporation) C:\Windows\system32\computecore.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000667136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EdgeManager.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000598024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wimgapi.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000596992 _____ (Microsoft Corporation) C:\Windows\system32\MusNotification.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000595456 _____ (Microsoft Corporation) C:\Windows\system32\vbscript.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000578560 _____ (Microsoft Corporation) C:\Windows\system32\SppExtComObj.Exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000537600 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000533504 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000531968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\vbscript.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000530432 _____ (Microsoft Corporation) C:\Windows\system32\sppcext.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000520192 _____ (Microsoft Corporation) C:\Windows\system32\usosvc.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000516544 _____ (Microsoft Corporation) C:\Windows\system32\mf.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000516408 _____ (Microsoft Corporation) C:\Windows\system32\wimserv.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000515896 _____ (Microsoft Corporation) C:\Windows\system32\WerFault.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000513536 _____ (Microsoft Corporation) C:\Windows\system32\MusNotificationUx.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000496640 _____ (Microsoft Corporation) C:\Windows\system32\werui.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000487424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.FileExplorer.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000466416 _____ (Microsoft Corporation) C:\Windows\system32\Faultrep.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000462848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000462136 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000456504 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdbss.sys
2019-10-09 18:19 - 2019-10-09 18:19 - 000452408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFault.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000436536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pci.sys
2019-10-09 18:19 - 2019-10-09 18:19 - 000429568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werui.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000422008 _____ (Microsoft Corporation) C:\Windows\system32\SgrmEnclave_secure.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000412152 _____ (Microsoft Corporation) C:\Windows\system32\MusNotifyIcon.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000404392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000380216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000355840 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicSvc.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000353792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000324408 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000300184 _____ (Microsoft Corporation) C:\Windows\system32\skci.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000261632 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicCapsule.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000247856 _____ (Microsoft Corporation) C:\Windows\system32\weretw.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000241152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msltus40.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000231936 _____ (Microsoft Corporation) C:\Windows\system32\InstallServiceTasks.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000227840 _____ (Microsoft Corporation) C:\Windows\system32\IndexedDbLegacy.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000225080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wof.sys
2019-10-09 18:19 - 2019-10-09 18:19 - 000224768 _____ (Microsoft Corporation) C:\Windows\system32\DWWIN.EXE
2019-10-09 18:19 - 2019-10-09 18:19 - 000224256 _____ (Microsoft Corporation) C:\Windows\system32\wersvc.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000220472 _____ (Microsoft Corporation) C:\Windows\system32\wermgr.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000202040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\appid.sys
2019-10-09 18:19 - 2019-10-09 18:19 - 000201728 _____ (Microsoft Corporation) C:\Windows\system32\AppXApplicabilityBlob.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000199480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wermgr.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000197632 _____ (Microsoft Corporation) C:\Windows\system32\Win32CompatibilityAppraiserCSP.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000193592 _____ (Microsoft Corporation) C:\Windows\SysWOW64\weretw.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000186880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DWWIN.EXE
2019-10-09 18:19 - 2019-10-09 18:19 - 000179712 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InstallServiceTasks.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000175616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\IndexedDbLegacy.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000165832 _____ (Microsoft Corporation) C:\Windows\system32\WerFaultSecure.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000158720 _____ (Microsoft Corporation) C:\Windows\system32\umpo.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000155136 _____ (Microsoft Corporation) C:\Windows\system32\Chakradiag.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000150328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WerFaultSecure.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000139776 _____ (Microsoft Corporation) C:\Windows\system32\Chakrathunk.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000122880 _____ (Microsoft Corporation) C:\Windows\system32\wercplsupport.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000121856 _____ (Microsoft Corporation) C:\Windows\system32\updatecsp.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000117248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakradiag.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000117048 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bindflt.sys
2019-10-09 18:19 - 2019-10-09 18:19 - 000108032 _____ (Microsoft Corporation) C:\Windows\system32\TpmTasks.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000105472 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Chakrathunk.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\wsqmcons.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000090624 _____ (Microsoft Corporation) C:\Windows\system32\tsgqec.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000089088 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicAgent.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\CustomInstallExec.exe
2019-10-09 18:19 - 2019-10-09 18:19 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tsgqec.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000065536 _____ (Microsoft Corporation) C:\Windows\system32\iemigplugin.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iemigplugin.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000052736 _____ (Microsoft Corporation) C:\Windows\system32\jsproxy.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000045056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\jsproxy.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\werdiagcontroller.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000039304 _____ (Microsoft Corporation) C:\Windows\system32\NtlmShared.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000038912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\werdiagcontroller.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000037176 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wimmount.sys
2019-10-09 18:19 - 2019-10-09 18:19 - 000033048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NtlmShared.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\WaaSMedicPS.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000017920 _____ (Microsoft Corporation) C:\Windows\system32\bindflt.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000013824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KBDJPN.DLL
2019-10-09 18:19 - 2019-10-09 18:19 - 000007680 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kbd106.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msxml6r.dll
2019-10-09 18:19 - 2019-10-09 18:19 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\msxml6r.dll
2019-10-09 18:09 - 2019-09-20 06:36 - 000492544 _____ (Microsoft Corporation) C:\Windows\system32\poqexec.exe
2019-10-09 18:09 - 2019-09-20 06:14 - 000390656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\poqexec.exe
2019-10-09 17:58 - 2019-10-09 17:58 - 000031672 _____ (Microsoft Corporation) C:\Windows\system32\gamemodcontrol.exe
2019-10-08 20:15 - 2019-10-08 20:15 - 000027937 _____ C:\Users\Hanus-PC\Downloads\A4_A3_AutoCAD.rar
2019-10-08 20:02 - 2019-10-08 20:16 - 000000000 ____D C:\Program Files (x86)\AutoCad výkresy
2019-10-08 20:00 - 2019-10-08 20:00 - 000000000 ____D C:\ProgramData\FLEXnet
2019-10-08 19:58 - 2019-10-08 19:58 - 000000000 ____D C:\ProgramData\boost_interprocess
2019-10-08 17:36 - 2019-10-08 17:36 - 000002460 _____ C:\Users\Hanus-PC\Desktop\Instalovat nyní Autodesk® AutoCAD® 2018.lnk
2019-10-08 17:36 - 2019-10-08 17:36 - 000001437 _____ C:\Users\Public\Desktop\Autodesk Desktop App.lnk
2019-10-08 17:36 - 2019-10-08 17:36 - 000001437 _____ C:\ProgramData\Desktop\Autodesk Desktop App.lnk
2019-10-08 17:36 - 2019-10-08 17:36 - 000000000 ____D C:\Users\Hanus-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Autodesk
2019-10-08 17:35 - 2019-10-08 20:00 - 000000000 ____D C:\Users\Hanus-PC\AppData\Local\Autodesk
2019-10-08 17:35 - 2019-10-08 17:36 - 000000000 ____D C:\Program Files (x86)\Autodesk
2019-10-08 17:35 - 2019-10-08 17:35 - 000002187 _____ C:\Users\Public\Desktop\AutoCAD 2018 – Čeština (Czech).lnk
2019-10-08 17:35 - 2019-10-08 17:35 - 000002187 _____ C:\ProgramData\Desktop\AutoCAD 2018 – Čeština (Czech).lnk
2019-10-08 17:35 - 2019-10-08 17:35 - 000000000 ____D C:\Users\Public\Documents\Autodesk
2019-10-08 17:35 - 2019-10-08 17:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AutoCAD 2018 – Čeština (Czech)
2019-10-08 17:35 - 2019-10-08 17:35 - 000000000 ____D C:\ProgramData\Documents\Autodesk
2019-10-08 17:34 - 2019-10-08 19:57 - 000000000 ____D C:\Users\Hanus-PC\AppData\Roaming\Autodesk
2019-10-08 17:34 - 2019-10-08 17:34 - 000000000 ____D C:\Users\Hanus-PC\Documents\Inventor Server SDK ACAD 2018
2019-10-08 17:34 - 2019-10-08 17:34 - 000000000 ____D C:\Program Files\Common Files\Macrovision Shared
2019-10-08 17:33 - 2019-10-08 17:34 - 000000000 ____D C:\Program Files\Common Files\Autodesk Shared
2019-10-08 17:33 - 2019-10-08 17:33 - 000000000 ____D C:\Program Files\Autodesk
2019-10-08 17:28 - 2019-10-08 17:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Autodesk
2019-10-08 17:14 - 2019-10-08 20:01 - 000000000 ____D C:\ProgramData\Autodesk
2019-10-08 17:13 - 2019-10-08 17:13 - 000000000 ____D C:\Autodesk
2019-10-08 17:12 - 2019-10-08 17:13 - 014258088 _____ C:\Users\Hanus-PC\Downloads\AutoCAD_2018_Czech_Win_32_64bit_r1_wi_cs-CZ_Setup.exe
2019-10-08 17:12 - 2019-10-08 17:12 - 000499296 _____ (Autodesk Inc.) C:\Users\Hanus-PC\Downloads\AutoCAD_2018_Czech_Win_32_64bit_r1_wi_cs-CZ_Setup_webinstall.exe
2019-10-06 17:19 - 2019-10-06 17:19 - 000438571 _____ C:\Users\Hanus-PC\Downloads\9435161461.pdf
2019-10-05 12:49 - 2019-10-05 12:49 - 005764872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 004481536 _____ (Microsoft Corporation) C:\Windows\system32\DHolographicDisplay.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 003742032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OneCoreUAPCommonProxyStub.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 002821120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnroll.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 002799616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32kfull.sys
2019-10-05 12:49 - 2019-10-05 12:49 - 002258856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iertutil.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 002132280 _____ (Microsoft Corporation) C:\Windows\system32\wsp_fs.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 001788728 _____ (Microsoft Corporation) C:\Windows\system32\wsp_health.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 001692160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\urlmon.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 001616784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 001510752 _____ (Microsoft Corporation) C:\Windows\system32\msvproc.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 001505320 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_fs.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 001473488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dcomp.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 001297936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wsp_health.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 001263616 _____ (Microsoft Corporation) C:\Windows\system32\opengl32.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 001244944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvproc.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 001178816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ucrtbase.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 001080320 _____ (Microsoft Corporation) C:\Windows\system32\clusapi.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000939008 _____ (Microsoft Corporation) C:\Windows\system32\fveapi.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000904704 _____ (Microsoft Corporation) C:\Windows\SysWOW64\opengl32.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000893952 _____ (Microsoft Corporation) C:\Windows\system32\RecoveryDrive.exe
2019-10-05 12:49 - 2019-10-05 12:49 - 000875008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasapi32.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000802816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\clusapi.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000784384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000783480 _____ (Microsoft Corporation) C:\Windows\system32\tcblaunch.exe
2019-10-05 12:49 - 2019-10-05 12:49 - 000772656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winhttp.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000742912 _____ (Microsoft Corporation) C:\Windows\system32\RDXService.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000722944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapi.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000701440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Mirage.Internal.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000652800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wuapi.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000647168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Internal.Management.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000629248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Storage.Search.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000623104 _____ (Microsoft Corporation) C:\Windows\system32\resutils.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000599552 _____ (Microsoft Corporation) C:\Windows\system32\SmsRouterSvc.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000568336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\comctl32.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000546816 _____ (Microsoft Corporation) C:\Windows\system32\dxdiagn.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000541696 _____ (Microsoft Corporation) C:\Windows\system32\ResourceMapper.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000524800 _____ (Microsoft Corporation) C:\Windows\system32\bdesvc.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000510464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dmenrollengine.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000501232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msvcp_win.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000500736 _____ (Microsoft Corporation) C:\Windows\system32\inetcpl.cpl
2019-10-05 12:49 - 2019-10-05 12:49 - 000487576 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase_enclave.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000483328 _____ (Microsoft Corporation) C:\Windows\system32\SessEnv.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000476672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\resutils.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000469504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\webio.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000463272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\policymanager.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000450560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxdiagn.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000421376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\inetcpl.cpl
2019-10-05 12:49 - 2019-10-05 12:49 - 000417280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SessEnv.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000401408 _____ (Microsoft Corporation) C:\Windows\system32\fveapibase.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000387832 _____ (Microsoft Corporation) C:\Windows\system32\wmpps.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000369664 _____ (Microsoft Corporation) C:\Windows\system32\dxdiag.exe
2019-10-05 12:49 - 2019-10-05 12:49 - 000334336 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fveapibase.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000327168 _____ (Microsoft Corporation) C:\Windows\system32\VAN.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000324096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32k.sys
2019-10-05 12:49 - 2019-10-05 12:49 - 000315392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxdiag.exe
2019-10-05 12:49 - 2019-10-05 12:49 - 000285256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000245248 _____ (Microsoft Corporation) C:\Windows\SysWOW64\glu32.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000239104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mdmregistration.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000236520 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cfgmgr32.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000210744 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000195584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\container.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000174080 _____ (Microsoft Corporation) C:\Windows\system32\sud.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000163328 _____ (Microsoft Corporation) C:\Windows\system32\glu32.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000158208 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxdav.sys
2019-10-05 12:49 - 2019-10-05 12:49 - 000143808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\imm32.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000139776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sud.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000139264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prntvpt.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000137864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devobj.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000125232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KerbClientShared.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000116904 _____ (Microsoft Corporation) C:\Windows\SysWOW64\userenv.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000110080 _____ C:\Windows\system32\ResBParser.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000105832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\OpenWith.exe
2019-10-05 12:49 - 2019-10-05 12:49 - 000100664 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmbkmcl.sys
2019-10-05 12:49 - 2019-10-05 12:49 - 000093712 _____ (Microsoft Corporation) C:\Windows\system32\hvloader.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000092160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\EaseOfAccessDialog.exe
2019-10-05 12:49 - 2019-10-05 12:49 - 000089544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\win32u.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000084496 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hvservice.sys
2019-10-05 12:49 - 2019-10-05 12:49 - 000083456 _____ (Microsoft Corporation) C:\Windows\system32\wpdbusenum.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000082432 _____ (Microsoft Corporation) C:\Windows\system32\rdvvmtransport.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mcbuilder.exe
2019-10-05 12:49 - 2019-10-05 12:49 - 000077824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sethc.exe
2019-10-05 12:49 - 2019-10-05 12:49 - 000066048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rdvvmtransport.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000056832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\devrtl.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000053760 _____ (Microsoft Corporation) C:\Windows\system32\BdeUISrv.exe
2019-10-05 12:49 - 2019-10-05 12:49 - 000051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CertEnrollCtrl.exe
2019-10-05 12:49 - 2019-10-05 12:49 - 000036352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\enrollmentapi.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000032256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wups.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000021544 _____ (Microsoft Corporation) C:\Windows\system32\kdhvcom.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000012800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d8thk.dll
2019-10-05 12:49 - 2019-10-05 12:49 - 000000315 _____ C:\Windows\system32\DrtmAuth9.bin
2019-10-05 12:49 - 2019-10-05 12:49 - 000000315 _____ C:\Windows\system32\DrtmAuth8.bin
2019-10-05 12:49 - 2019-10-05 12:49 - 000000315 _____ C:\Windows\system32\DrtmAuth7.bin
2019-10-05 12:49 - 2019-10-05 12:49 - 000000315 _____ C:\Windows\system32\DrtmAuth6.bin
2019-10-05 12:49 - 2019-10-05 12:49 - 000000315 _____ C:\Windows\system32\DrtmAuth5.bin
2019-10-05 12:49 - 2019-10-05 12:49 - 000000315 _____ C:\Windows\system32\DrtmAuth4.bin
2019-10-05 12:49 - 2019-10-05 12:49 - 000000315 _____ C:\Windows\system32\DrtmAuth3.bin
2019-10-05 12:49 - 2019-10-05 12:49 - 000000315 _____ C:\Windows\system32\DrtmAuth2.bin
2019-10-05 12:49 - 2019-10-05 12:49 - 000000315 _____ C:\Windows\system32\DrtmAuth12.bin
2019-10-05 12:49 - 2019-10-05 12:49 - 000000315 _____ C:\Windows\system32\DrtmAuth11.bin
2019-10-05 12:49 - 2019-10-05 12:49 - 000000315 _____ C:\Windows\system32\DrtmAuth10.bin
2019-10-05 12:49 - 2019-10-05 12:49 - 000000315 _____ C:\Windows\system32\DrtmAuth1.bin
2019-10-05 12:48 - 2019-10-05 12:49 - 006084048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\windows.storage.dll

DJAdam
Level 3.5
Level 3.5
Příspěvky: 957
Registrován: únor 14
Pohlaví: Muž
Stav:
Offline

Re: Vírus,prosím o kontrolu logu

Příspěvekod DJAdam » 19 říj 2019 20:14

2019-10-05 12:48 - 2019-10-05 12:48 - 007905000 _____ (Microsoft Corporation) C:\Windows\system32\windows.storage.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 007848192 _____ (Microsoft Corporation) C:\Windows\system32\OneCoreUAPCommonProxyStub.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 007263992 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 006425600 _____ (Microsoft Corporation) C:\Windows\system32\twinui.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 006227624 _____ (Microsoft Corporation) C:\Windows\system32\StartTileData.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 006164480 _____ (Microsoft Corporation) C:\Windows\system32\twinui.pcshell.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 005865272 _____ (Microsoft Corporation) C:\Windows\system32\spwizimg.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 005105152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\twinui.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 004612520 _____ (Microsoft Corporation) C:\Windows\explorer.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 004046336 _____ (Microsoft Corporation) C:\Windows\system32\SRH.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 003964056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\explorer.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 003727360 _____ (Microsoft Corporation) C:\Windows\system32\win32kfull.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 003590968 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgkrnl.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 003553280 _____ (Microsoft Corporation) C:\Windows\system32\dwmcore.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 003386880 _____ (Microsoft Corporation) C:\Windows\system32\NetworkMobileSettings.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 003184128 _____ (Microsoft Corporation) C:\Windows\system32\CertEnroll.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 003105280 _____ (Microsoft Corporation) C:\Windows\system32\wuaueng.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 002772032 _____ (Microsoft Corporation) C:\Windows\system32\iertutil.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 002590208 _____ C:\Windows\system32\dwmscene.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 002552120 _____ (Microsoft Corporation) C:\Windows\system32\UpdateAgent.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 002466304 _____ (Microsoft Corporation) C:\Windows\system32\d3d11.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 002160640 _____ (Microsoft Corporation) C:\Windows\system32\pnidui.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 002120704 _____ (Microsoft Corporation) C:\Windows\system32\WpcDesktopMonSvc.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 002120272 _____ (Microsoft Corporation) C:\Windows\system32\AudioEng.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 002069504 _____ (Microsoft Corporation) C:\Windows\system32\ISM.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001957008 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001942528 _____ (Microsoft Corporation) C:\Windows\system32\audiosrv.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001940952 _____ (Microsoft Corporation) C:\Windows\system32\dcomp.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001913296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioEng.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001857024 _____ (Microsoft Corporation) C:\Windows\system32\urlmon.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001845408 _____ (Microsoft Corporation) C:\Windows\system32\d3d9.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001835008 _____ (Microsoft Corporation) C:\Windows\system32\enterprisecsps.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001819136 _____ (Microsoft Corporation) C:\Windows\system32\CoreShell.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001757096 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2019-10-05 12:48 - 2019-10-05 12:48 - 001664376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntdll.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001657856 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001616608 _____ (Microsoft Corporation) C:\Windows\system32\ttdrecordcpu.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001607680 _____ (Microsoft Corporation) C:\Windows\system32\wpncore.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001543168 _____ (Microsoft Corporation) C:\Windows\system32\WindowManagement.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001512320 _____ (Microsoft Corporation) C:\Windows\system32\winload.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 001482040 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndis.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 001413704 _____ (Microsoft Corporation) C:\Windows\system32\AudioSes.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001412096 _____ (Microsoft Corporation) C:\Windows\system32\SystemSettings.Handlers.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001383856 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001372160 _____ (Microsoft Corporation) C:\Windows\system32\NotificationController.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001366128 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2019-10-05 12:48 - 2019-10-05 12:48 - 001334064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ttdrecordcpu.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001261800 _____ (Microsoft Corporation) C:\Windows\system32\msctf.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001182240 _____ (Microsoft Corporation) C:\Windows\system32\winresume.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 001154656 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AudioSes.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001150240 _____ (Microsoft Corporation) C:\Windows\system32\InputHost.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001091584 _____ (Microsoft Corporation) C:\Windows\system32\TpmCoreProvisioning.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001062912 _____ (Microsoft Corporation) C:\Windows\system32\MPSSVC.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001054872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msctf.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001047968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.UI.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001036800 _____ (Microsoft Corporation) C:\Windows\system32\wcmsvc.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001029432 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ClipSp.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 001023128 _____ (Microsoft Corporation) C:\Windows\system32\ucrtbase.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 001009152 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000984376 _____ (Microsoft Corporation) C:\Windows\system32\winhttp.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000975872 _____ (Microsoft Corporation) C:\Windows\system32\uDWM.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000950784 _____ (Microsoft Corporation) C:\Windows\system32\rasapi32.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000944664 _____ (Microsoft Corporation) C:\Windows\system32\dxgi.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000931840 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WdiWiFi.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000923136 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Internal.Management.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000874296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms2.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000858112 _____ (Microsoft Corporation) C:\Windows\system32\schedsvc.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000841216 _____ (Microsoft Corporation) C:\Windows\system32\wuapi.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000839680 _____ (Microsoft Corporation) C:\Windows\system32\d3d9on12.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000836608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TpmCoreProvisioning.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000833312 _____ (Microsoft Corporation) C:\Windows\system32\pkeyhelper.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000792296 _____ (Microsoft Corporation) C:\Windows\SysWOW64\InputHost.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000775768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dxgi.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000765440 _____ (Microsoft Corporation) C:\Windows\system32\spoolsv.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000759488 _____ (Microsoft Corporation) C:\Windows\system32\taskschd.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000750080 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Storage.Search.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000749568 _____ (Microsoft Corporation) C:\Windows\system32\ActivationManager.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000735232 _____ (Microsoft Corporation) C:\Windows\system32\AudioEndpointBuilder.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000732176 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_StorageSense.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000702464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\nwifi.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000674072 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000673080 _____ (Microsoft Corporation) C:\Windows\system32\comctl32.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000656960 _____ (Microsoft Corporation) C:\Windows\system32\d3d11on12.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000639400 _____ (Microsoft Corporation) C:\Windows\system32\msvcp_win.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000617784 _____ (Microsoft Corporation) C:\Windows\system32\hal.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000612864 _____ (Microsoft Corporation) C:\Windows\system32\dmenrollengine.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000606208 _____ (Microsoft Corporation) C:\Windows\system32\uxtheme.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000599040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ActivationManager.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000598016 _____ (Microsoft Corporation) C:\Windows\system32\webio.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000589384 _____ (Microsoft Corporation) C:\Windows\system32\audiodg.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000587776 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_PCDisplay.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000563200 _____ (Microsoft Corporation) C:\Windows\system32\wpnprv.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000558592 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Notifications.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000551952 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\Vid.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000551936 _____ (Microsoft Corporation) C:\Windows\system32\FirewallAPI.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000551424 _____ (Microsoft Corporation) C:\Windows\system32\DeviceEnroller.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000550400 _____ (Microsoft Corporation) C:\Windows\system32\win32k.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000541480 _____ (Microsoft Corporation) C:\Windows\system32\policymanager.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000539648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d9on12.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000518656 _____ (Microsoft Corporation) C:\Windows\system32\ncsi.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000507704 _____ (Microsoft Corporation) C:\Windows\system32\spwizeng.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000507152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\taskschd.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000476672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\uxtheme.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000457216 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cldflt.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000450360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3d11on12.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000449888 _____ (Microsoft Corporation) C:\Windows\system32\MMDevAPI.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000448000 _____ (Microsoft Corporation) C:\Windows\system32\SettingsEnvironment.Desktop.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000442704 _____ (Microsoft Corporation) C:\Windows\system32\ws2_32.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000441144 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dxgmms1.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000415808 _____ (Microsoft Corporation) C:\Windows\system32\AUDIOKSE.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000398728 _____ (Microsoft Corporation) C:\Windows\system32\wininit.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000392704 _____ (Microsoft Corporation) C:\Windows\system32\NotificationControllerPS.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000383984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MMDevAPI.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000382976 _____ (Microsoft Corporation) C:\Windows\system32\nlasvc.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000379840 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ws2_32.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000375720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AUDIOKSE.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000363624 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000359424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\MbbCx.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000355000 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelpep.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000346624 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secproc.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000342896 _____ (Microsoft Corporation) C:\Windows\system32\ttdwriter.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000338432 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000334936 _____ (Microsoft Corporation) C:\Windows\system32\wow64.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000327168 _____ (Microsoft Corporation) C:\Windows\system32\ComposableShellProxyStub.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000315904 _____ (Microsoft Corporation) C:\Windows\system32\dmenterprisediagnostics.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000293344 _____ (Microsoft Corporation) C:\Windows\system32\cfgmgr32.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000288256 _____ (Microsoft Corporation) C:\Windows\system32\mdmregistration.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000285696 _____ (Microsoft Corporation) C:\Windows\system32\directxdatabaseupdater.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000284160 _____ (Microsoft Corporation) C:\Windows\system32\container.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000283688 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ttdwriter.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000282112 _____ (Microsoft Corporation) C:\Windows\system32\Windows.UI.AppDefaults.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000279040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000278080 _____ (Microsoft Corporation) C:\Windows\system32\LsaIso.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000275968 _____ (Microsoft Corporation) C:\Windows\system32\SystemEventsBrokerServer.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000275456 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_CapabilityAccess.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000268800 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000268288 _____ (Microsoft Corporation) C:\Windows\system32\dot3svc.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000265216 _____ (Microsoft Corporation) C:\Windows\system32\cdd.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000256000 _____ (Microsoft Corporation) C:\Windows\system32\UpdateDeploymentProvider.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000252416 _____ (Microsoft Corporation) C:\Windows\system32\wpnservice.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000250880 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\winnat.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000248832 _____ (Microsoft Corporation) C:\Windows\system32\ManageCI.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000244736 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndproxy.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000243712 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_Gpu.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000241152 _____ (Microsoft Corporation) C:\Windows\system32\policymanagerprecheck.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000236544 _____ (Microsoft Corporation) C:\Windows\system32\wcmcsp.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000236032 _____ (Microsoft Corporation) C:\Windows\system32\tetheringservice.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000235008 _____ (Microsoft Corporation) C:\Windows\system32\fwpolicyiomgr.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000223032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\intelppm.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000221696 _____ (Microsoft Corporation) C:\Windows\system32\dxgiadaptercache.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000208384 _____ (Microsoft Corporation) C:\Windows\system32\wuuhosdeployment.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000208184 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\processr.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000206336 _____ (Microsoft Corporation) C:\Windows\system32\dpapisrv.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000201016 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdppm.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000199480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\amdk8.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000179512 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000178176 _____ (Microsoft Corporation) C:\Windows\system32\prntvpt.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000176440 _____ (Microsoft Corporation) C:\Windows\system32\uxlib.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000176152 _____ (Microsoft Corporation) C:\Windows\system32\imm32.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000173568 _____ (Microsoft Corporation) C:\Windows\system32\drvinst.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000169472 _____ (Microsoft Corporation) C:\Windows\system32\SpatialAudioLicenseSrv.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000162304 _____ (Microsoft Corporation) C:\Windows\system32\fwbase.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000159112 _____ (Microsoft Corporation) C:\Windows\system32\devobj.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000157184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ComposableShellProxyStub.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000155648 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_AppExecutionAlias.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000152408 _____ (Microsoft Corporation) C:\Windows\system32\KerbClientShared.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000151568 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmbus.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000151552 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_BackgroundApps.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000143872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SpatialAudioLicenseSrv.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000140800 _____ (Microsoft Corporation) C:\Windows\system32\mdmmigrator.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000140496 _____ (Microsoft Corporation) C:\Windows\system32\userenv.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000137728 _____ (Microsoft Corporation) C:\Windows\system32\dwmredir.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000132608 _____ (Microsoft Corporation) C:\Windows\system32\SettingsHandlers_ForceSync.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000132408 _____ (Microsoft Corporation) C:\Windows\system32\offlinelsa.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000132096 _____ (Microsoft Corporation) C:\Windows\splwow64.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000130048 _____ (Microsoft Corporation) C:\Windows\system32\CloudDomainJoinAUG.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000127064 _____ (Microsoft Corporation) C:\Windows\system32\win32u.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000123904 _____ (Microsoft Corporation) C:\Windows\system32\ApplicationControlCSP.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000119840 _____ (Microsoft Corporation) C:\Windows\system32\OpenWith.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000116224 _____ (Microsoft Corporation) C:\Windows\system32\EaseOfAccessDialog.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000107008 _____ (Microsoft Corporation) C:\Windows\system32\CoreShellExtFramework.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000105272 _____ (Microsoft Corporation) C:\Windows\system32\icfupgd.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000103936 _____ (Microsoft Corporation) C:\Windows\system32\dot3msm.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000098816 _____ (Microsoft Corporation) C:\Windows\system32\sethc.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\mcbuilder.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000093184 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wanarp.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000092624 _____ (Microsoft Corporation) C:\Windows\system32\taskhostw.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\dot3api.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000088352 _____ (Microsoft Corporation) C:\Windows\system32\remoteaudioendpoint.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000079376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\uaspstor.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000075264 _____ (Microsoft Corporation) C:\Windows\system32\tetheringclient.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000073024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\remoteaudioendpoint.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000071680 _____ (Microsoft Corporation) C:\Windows\system32\dwm.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000070144 _____ (Microsoft Corporation) C:\Windows\system32\wups.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000066832 _____ (Microsoft Corporation) C:\Windows\system32\iumcrypt.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000064512 _____ (Microsoft Corporation) C:\Windows\system32\CertEnrollCtrl.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000064000 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidspi.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000060416 _____ (Microsoft Corporation) C:\Windows\system32\AssignedAccessRuntime.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000059904 _____ (Microsoft Corporation) C:\Windows\system32\devrtl.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000057856 _____ (Microsoft Corporation) C:\Windows\system32\wups2.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000057344 _____ (Microsoft Corporation) C:\Windows\system32\audioresourceregistrar.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000056832 _____ (Microsoft Corporation) C:\Windows\system32\pnppolicy.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000053248 _____ C:\Windows\system32\Drivers\UsbPmApi.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000052752 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vmstorfl.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000052224 _____ (Microsoft Corporation) C:\Windows\system32\tetheringconfigsp.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000049152 _____ (Microsoft Corporation) C:\Windows\system32\enrollmentapi.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000047616 _____ C:\Windows\system32\UsbPmApi.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000047104 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AssignedAccessRuntime.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000047000 _____ (Microsoft Corporation) C:\Windows\system32\wuauclt.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000045568 _____ (Microsoft Corporation) C:\Windows\system32\cellulardatacapabilityhandler.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000043536 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storvsc.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000043520 _____ (Microsoft Corporation) C:\Windows\system32\LaunchWinApp.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000043008 _____ (Microsoft Corporation) C:\Windows\system32\WiredNetworkCSP.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000036864 _____ (Microsoft Corporation) C:\Windows\system32\IcsEntitlementHost.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\LaunchWinApp.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000028936 _____ (Microsoft Corporation) C:\Windows\system32\vmbuspipe.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000028672 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ndistapi.sys
2019-10-05 12:48 - 2019-10-05 12:48 - 000027648 _____ (Microsoft Corporation) C:\Windows\system32\Win32_DeviceGuard.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000024576 _____ (Microsoft Corporation) C:\Windows\system32\wfapigp.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000024064 _____ (Microsoft Corporation) C:\Windows\system32\CSystemEventsBrokerClient.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000020944 _____ (Microsoft Corporation) C:\Windows\system32\wow64cpu.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000019456 _____ (Microsoft Corporation) C:\Windows\system32\wmsgapi.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000016696 _____ (Microsoft Corporation) C:\Windows\system32\spwizres.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000014336 _____ (Microsoft Corporation) C:\Windows\system32\d3d8thk.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000012288 _____ (Microsoft Corporation) C:\Windows\system32\pacjsworker.exe
2019-10-05 12:48 - 2019-10-05 12:48 - 000011576 _____ (Microsoft Corporation) C:\Windows\system32\uxlibres.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000003584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TpmCertResources.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000003584 _____ (Microsoft Corporation) C:\Windows\system32\TpmCertResources.dll
2019-10-05 12:48 - 2019-10-05 12:48 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\tier2punctuations.dll
2019-10-03 16:36 - 2019-10-03 16:36 - 000000000 ____D C:\Users\Hanus-PC\AppData\Local\cache
2019-10-03 16:22 - 2019-10-19 19:09 - 000002202 _____ C:\Windows\system32\Tasks\StartCN
2019-10-03 16:22 - 2019-10-19 19:09 - 000002122 _____ C:\Windows\system32\Tasks\StartDVR
2019-10-03 16:22 - 2019-10-03 16:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Radeon Settings
2019-10-03 16:22 - 2019-10-03 16:22 - 000000000 ____D C:\Program Files (x86)\AMD
2019-10-03 16:20 - 2019-10-03 16:37 - 000000000 ____D C:\Users\Hanus-PC\AppData\LocalLow\AMD
2019-10-03 16:16 - 2019-10-03 16:16 - 000000060 _____ C:\ProgramData\SoftwareUpdateTemp.xml
2019-10-03 16:14 - 2019-10-03 16:14 - 028290000 _____ (AMD Inc.) C:\Users\Hanus-PC\Downloads\radeon-software-adrenalin-2019-19.9.2-minimalsetup-190923_64bit.exe
2019-09-23 13:25 - 2019-09-23 13:25 - 001592416 _____ (AMD) C:\Windows\system32\coinst_19.30.dll
2019-09-23 13:25 - 2019-09-23 13:25 - 001242728 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atiadlxx.dll
2019-09-23 13:25 - 2019-09-23 13:25 - 001072480 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2019-09-23 13:25 - 2019-09-23 13:25 - 001072480 _____ C:\Windows\system32\vulkan-1.dll
2019-09-23 13:25 - 2019-09-23 13:25 - 000929280 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2019-09-23 13:25 - 2019-09-23 13:25 - 000929280 _____ C:\Windows\SysWOW64\vulkan-1.dll
2019-09-23 13:25 - 2019-09-23 13:25 - 000851560 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2019-09-23 13:25 - 2019-09-23 13:25 - 000851560 _____ C:\Windows\system32\vulkaninfo.exe
2019-09-23 13:25 - 2019-09-23 13:25 - 000709224 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-09-23 13:25 - 2019-09-23 13:25 - 000709224 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2019-09-23 13:25 - 2019-09-23 13:25 - 000019768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\detoured.dll
2019-09-23 13:25 - 2019-09-23 13:25 - 000019768 _____ (Microsoft Corporation) C:\Windows\system32\detoured.dll
2019-09-23 13:24 - 2019-09-23 13:24 - 059438696 _____ C:\Windows\system32\amdcomgr64.dll
2019-09-23 13:24 - 2019-09-23 13:24 - 049335400 _____ C:\Windows\SysWOW64\amdcomgr.dll
2019-09-23 13:24 - 2019-09-23 13:24 - 000134752 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2019-09-23 13:24 - 2019-09-23 13:24 - 000121440 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2019-09-23 12:40 - 2019-09-23 12:40 - 000125488 _____ C:\Windows\system32\kapp_ci.sbin
2019-09-21 14:02 - 2019-10-13 15:28 - 000000000 ____D C:\Users\Hanus-PC\AppData\Roaming\Discord
2019-09-21 14:02 - 2019-09-21 14:02 - 000000000 ____D C:\Users\Hanus-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2019-09-21 14:02 - 2019-09-21 14:02 - 000000000 ____D C:\Users\Hanus-PC\AppData\Local\Discord
2019-09-21 14:01 - 2019-09-21 14:02 - 000000000 ____D C:\Users\Hanus-PC\AppData\Local\SquirrelTemp
2019-09-21 13:56 - 2019-09-21 13:57 - 061370712 _____ (Discord Inc.) C:\Users\Hanus-PC\Downloads\DiscordSetup.exe

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-10-19 19:40 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-10-19 19:12 - 2019-06-30 11:41 - 000000000 ____D C:\Users\Hanus-PC\AppData\Roaming\TS3Client
2019-10-19 19:09 - 2019-06-26 12:38 - 000002392 _____ C:\Windows\system32\Tasks\ModifyLinkUpdate
2019-10-19 19:09 - 2019-06-26 12:30 - 000003386 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2019-10-19 19:09 - 2019-06-26 12:30 - 000003162 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2019-10-19 19:09 - 2019-06-26 12:14 - 000002854 _____ C:\Windows\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-20853358-3339144969-3128856399-1001
2019-10-19 15:38 - 2019-09-06 16:40 - 000048704 _____ C:\Windows\system32\perfh01B.dat
2019-10-19 15:38 - 2019-09-06 16:40 - 000011846 _____ C:\Windows\system32\perfc01B.dat
2019-10-19 15:38 - 2019-06-26 12:09 - 000884442 _____ C:\Windows\system32\PerfStringBackup.INI
2019-10-19 15:38 - 2019-03-19 06:50 - 000000000 ____D C:\Windows\INF
2019-10-19 15:33 - 2019-06-26 12:11 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2019-10-19 15:33 - 2019-06-26 11:58 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-10-19 15:33 - 2019-03-19 06:37 - 000524288 _____ C:\Windows\system32\config\BBI
2019-10-19 15:32 - 2019-06-26 11:57 - 000000000 ____D C:\Windows\system32\SleepStudy
2019-10-19 15:01 - 2019-06-26 17:07 - 000000000 ____D C:\Users\Hanus-PC\AppData\Local\ElevatedDiagnostics
2019-10-19 14:48 - 2019-03-19 06:52 - 000000000 ___HD C:\Windows\ELAMBKUP
2019-10-19 13:32 - 2019-06-26 12:10 - 000000000 ____D C:\Users\Hanus-PC\AppData\Local\VirtualStore
2019-10-18 16:53 - 2019-03-19 06:52 - 000000000 ____D C:\Windows\AppReadiness
2019-10-16 15:49 - 2019-06-26 12:30 - 000002313 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-10-16 15:10 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-10-11 20:30 - 2019-06-29 09:38 - 000000000 ____D C:\Users\Hanus-PC\AppData\Roaming\Wargaming.net
2019-10-11 17:51 - 2019-06-29 09:38 - 000000000 ____D C:\Users\Hanus-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Wargaming.net
2019-10-10 20:09 - 2019-06-26 12:14 - 000000000 ___RD C:\Users\Hanus-PC\OneDrive
2019-10-10 20:09 - 2019-06-26 12:09 - 000002360 _____ C:\Users\Hanus-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-10-09 20:41 - 2019-03-19 06:52 - 000000000 ___RD C:\Windows\PrintDialog
2019-10-09 20:41 - 2019-03-19 06:52 - 000000000 ____D C:\Windows\SysWOW64\oobe
2019-10-09 20:41 - 2019-03-19 06:52 - 000000000 ____D C:\Windows\SysWOW64\Dism
2019-10-09 20:41 - 2019-03-19 06:52 - 000000000 ____D C:\Windows\SystemResources
2019-10-09 20:41 - 2019-03-19 06:52 - 000000000 ____D C:\Windows\system32\SystemResetPlatform
2019-10-09 20:41 - 2019-03-19 06:52 - 000000000 ____D C:\Windows\system32\oobe
2019-10-09 20:41 - 2019-03-19 06:52 - 000000000 ____D C:\Windows\system32\Dism
2019-10-09 20:41 - 2019-03-19 06:52 - 000000000 ____D C:\Windows\bcastdvr
2019-10-09 18:25 - 2019-03-19 06:37 - 000000000 ____D C:\Windows\CbsTemp
2019-10-09 18:24 - 2019-06-26 12:25 - 000000000 ____D C:\Windows\system32\MRT
2019-10-09 18:23 - 2019-06-26 12:25 - 127230528 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2019-10-09 17:58 - 2019-08-08 17:15 - 001245624 _____ (Microsoft Corporation) C:\Windows\system32\xgameruntime.dll
2019-10-09 17:58 - 2019-08-08 17:15 - 000197552 _____ (Microsoft Corporation) C:\Windows\system32\gameconfighelper.dll
2019-10-09 17:58 - 2019-08-08 17:15 - 000086456 _____ (Microsoft Corporation) C:\Windows\system32\gamingservicesproxy.dll
2019-10-08 19:46 - 2019-06-26 11:57 - 000353648 _____ C:\Windows\system32\FNTCACHE.DAT
2019-10-08 15:43 - 2019-06-26 12:30 - 000000000 ____D C:\Program Files (x86)\Google
2019-10-05 13:04 - 2019-09-08 14:09 - 000000000 ____D C:\Users\Hanus-PC\AppData\Local\age2_x1
2019-10-05 13:00 - 2019-06-26 12:10 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-10-05 13:00 - 2019-06-26 12:10 - 000000000 ___RD C:\Users\Hanus-PC\3D Objects
2019-10-05 12:56 - 2019-03-19 06:52 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2019-10-05 12:56 - 2019-03-19 06:52 - 000000000 ____D C:\Windows\system32\WinMetadata
2019-10-05 12:56 - 2019-03-19 06:52 - 000000000 ____D C:\Windows\system32\migwiz
2019-10-05 12:56 - 2019-03-19 06:52 - 000000000 ____D C:\Windows\PolicyDefinitions
2019-10-04 17:34 - 2019-06-26 12:17 - 000000000 ____D C:\Users\Hanus-PC\AppData\Local\D3DSCache
2019-10-03 16:22 - 2019-06-26 12:11 - 000000000 ____D C:\Program Files\AMD
2019-10-03 16:20 - 2019-06-26 12:12 - 000000000 ____D C:\Users\Hanus-PC\AppData\Local\AMD
2019-10-03 16:18 - 2019-06-26 12:11 - 000000000 ____D C:\AMD
2019-10-02 14:43 - 2019-06-26 12:10 - 000000000 ____D C:\Users\Hanus-PC\AppData\Local\Packages
2019-10-02 14:43 - 2019-06-26 11:58 - 000000000 ____D C:\Windows\system32\Drivers\wd
2019-10-01 08:34 - 2019-04-17 22:05 - 000045832 _____ (Advanced Micro Devices, Inc) C:\Windows\system32\Drivers\amdgpio2.sys
2019-09-28 16:27 - 2019-07-19 10:33 - 000000621 _____ C:\Users\Public\Desktop\Battlestate Games Launcher.lnk
2019-09-28 16:27 - 2019-07-19 10:33 - 000000621 _____ C:\ProgramData\Desktop\Battlestate Games Launcher.lnk
2019-09-28 16:27 - 2019-07-19 10:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Battlestate Games
2019-09-23 20:53 - 2019-03-19 06:52 - 000000000 ____D C:\Windows\system32\NDF
2019-09-23 13:25 - 2017-05-16 18:06 - 001713768 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiadlxx.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 001242728 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atiadlxy.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000761440 _____ (AMD) C:\Windows\system32\atieclxx.exe
2019-09-23 13:25 - 2017-05-16 18:06 - 000574056 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Rapidfire64.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000493160 _____ C:\Windows\system32\dgtrayicon.exe
2019-09-23 13:25 - 2017-05-16 18:06 - 000484968 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\Rapidfire.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000480360 _____ C:\Windows\system32\GameManager64.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000468584 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atidemgy.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000439912 _____ C:\Windows\system32\atieah64.exe
2019-09-23 13:25 - 2017-05-16 18:06 - 000381544 _____ C:\Windows\SysWOW64\GameManager32.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000352360 _____ C:\Windows\SysWOW64\atieah32.exe
2019-09-23 13:25 - 2017-05-16 18:06 - 000348776 _____ C:\Windows\system32\clinfo.exe
2019-09-23 13:25 - 2017-05-16 18:06 - 000242272 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atig6txx.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000214120 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atigktxx.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000183912 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantle64.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000178752 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\aticfx64.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000162920 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantleaxl64.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000158824 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atisamu64.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000157592 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\aticfx32.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000152680 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\mantle32.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000138344 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\mantleaxl32.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000135784 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atisamu32.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000125544 _____ (AMD) C:\Windows\system32\atimuixx.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000124008 _____ C:\Windows\system32\atidxx64.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000107104 _____ C:\Windows\SysWOW64\atidxx32.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000070248 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ati2erec.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000046688 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\RapidFireServer64.dll
2019-09-23 13:25 - 2017-05-16 18:06 - 000043624 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\RapidFireServer.dll
2019-09-23 13:24 - 2017-05-16 18:06 - 003915368 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amfrt64.dll
2019-09-23 13:24 - 2017-05-16 18:06 - 003516520 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amfrt32.dll
2019-09-23 13:24 - 2017-05-16 18:06 - 000941160 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdlvr64.dll
2019-09-23 13:24 - 2017-05-16 18:06 - 000768616 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amdlvr32.dll
2019-09-23 13:24 - 2017-05-16 18:06 - 000553576 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdmcl64.dll
2019-09-23 13:24 - 2017-05-16 18:06 - 000472680 _____ C:\Windows\system32\amdgfxinfo64.dll
2019-09-23 13:24 - 2017-05-16 18:06 - 000383592 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdmcl32.dll
2019-09-23 13:24 - 2017-05-16 18:06 - 000381544 _____ C:\Windows\SysWOW64\amdgfxinfo32.dll
2019-09-23 13:24 - 2017-05-16 18:06 - 000120936 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdxc64.dll
2019-09-23 13:24 - 2017-05-16 18:06 - 000105576 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdxc32.dll
2019-09-23 13:24 - 2017-05-16 18:05 - 000554072 _____ C:\Windows\system32\amdmiracast.dll
2019-09-23 13:24 - 2017-05-16 18:05 - 000128112 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atimpc64.dll
2019-09-23 13:24 - 2017-05-16 18:05 - 000128112 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdpcom64.dll
2019-09-23 13:24 - 2017-05-16 18:05 - 000107728 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atimpc32.dll
2019-09-23 13:24 - 2017-05-16 18:05 - 000107728 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdpcom32.dll
2019-09-23 13:23 - 2017-05-16 18:05 - 000134832 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdave64.dll
2019-09-23 13:23 - 2017-05-16 18:05 - 000119232 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdave32.dll
2019-09-23 12:39 - 2017-04-25 01:06 - 000552808 _____ C:\Windows\SysWOW64\atiapfxx.blb
2019-09-23 12:39 - 2017-04-25 01:06 - 000552808 _____ C:\Windows\system32\atiapfxx.blb
2019-09-23 12:39 - 2017-04-25 00:56 - 003437632 _____ C:\Windows\system32\atiumd6a.cap
2019-09-23 12:39 - 2017-04-25 00:51 - 003471376 _____ C:\Windows\SysWOW64\atiumdva.cap

==================== SigCheck ===============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ============================

DJAdam
Level 3.5
Level 3.5
Příspěvky: 957
Registrován: únor 14
Pohlaví: Muž
Stav:
Offline

Re: Vírus,prosím o kontrolu logu

Příspěvekod DJAdam » 19 říj 2019 20:14

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 19-10-2019
Ran by Hanus-PC (19-10-2019 20:11:17)
Running from C:\Users\Hanus-PC\Desktop
Windows 10 Home Version 1903 18362.418 (X64) (2019-06-26 10:04:25)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-20853358-3339144969-3128856399-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-20853358-3339144969-3128856399-503 - Limited - Disabled)
Guest (S-1-5-21-20853358-3339144969-3128856399-501 - Limited - Disabled)
Hanus-PC (S-1-5-21-20853358-3339144969-3128856399-1001 - Administrator - Enabled) => C:\Users\Hanus-PC
WDAGUtilityAccount (S-1-5-21-20853358-3339144969-3128856399-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Avast Antivirus (Enabled - Up to date) {8EA8924E-BC81-DC44-8BB0-8BAE75D86EBF}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

µTorrent (HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\uTorrent) (Version: 3.5.5.45341 - BitTorrent Inc.)
ACA & MEP 2018 Object Enabler (HKLM\...\{28B89EEF-1004-0000-5102-CF3F3A09B77D}) (Version: 8.0.40.0 - Autodesk) Hidden
ACAD Private (HKLM\...\{28B89EEF-1001-0000-3102-CF3F3A09B77D}) (Version: 22.0.49.0 - Autodesk) Hidden
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 19.9.2 - Advanced Micro Devices, Inc.)
Assassin's Creed Origins (HKLM-x32\...\{DAC281DD-7006-49D4-905B-E8BDA474A230}_is1) (Version: - Ubisoft)
AutoCAD 2018 – Čeština (Czech) (HKLM\...\{28B89EEF-1001-0405-2102-CF3F3A09B77D}) (Version: 22.0.49.0 - Autodesk) Hidden
AutoCAD 2018 (HKLM\...\{28B89EEF-1001-0000-0102-CF3F3A09B77D}) (Version: 22.0.49.0 - Autodesk) Hidden
AutoCAD 2018 Language Pack – Čeština (Czech) (HKLM\...\{28B89EEF-1001-0405-1102-CF3F3A09B77D}) (Version: 22.0.49.0 - Autodesk) Hidden
Autodesk Advanced Material Library Image Library 2018 (HKLM-x32\...\{177AD7F6-9C77-4E50-BA53-B7259C5F282D}) (Version: 16.11.1.0 - Autodesk)
Autodesk App Manager 2016-2018 (HKLM-x32\...\{20EC0CA2-346E-4660-9903-51B278DF15F6}) (Version: 2.4.0 - Autodesk)
Autodesk AutoCAD 2018 – Čeština (Czech) (HKLM\...\AutoCAD 2018 – Čeština (Czech)) (Version: 22.0.49.0 - Autodesk)
Autodesk AutoCAD Performance Feedback Tool 1.2.8 (HKLM-x32\...\{214D3370-746E-4886-8EAA-5769EB87D044}) (Version: 1.2.8.0 - Autodesk)
Autodesk Desktop App (HKLM-x32\...\Autodesk Desktop App) (Version: 7.0.16.29 - Autodesk)
Autodesk Featured Apps 2016-2018 (HKLM-x32\...\{384C4B74-B749-4AB6-9367-4D51A6AA9CB8}) (Version: 2.4.0 - Autodesk)
Autodesk License Service (x64) - 5.1.4 (HKLM\...\{3609A8D9-FC0C-4C9B-9F58-0B1D1A4FE556}) (Version: 5.1.4.0 - Autodesk)
Autodesk Material Library 2018 (HKLM-x32\...\{7847611E-92E9-4917-B395-71C91D523104}) (Version: 16.11.1.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2018 (HKLM-x32\...\{FCDED119-A969-4E48-8A32-D21AD6B03253}) (Version: 16.11.1.0 - Autodesk)
Avast Free Antivirus (HKLM-x32\...\Avast Antivirus) (Version: 19.8.2393 - AVAST Software)
Battlestate Games Launcher 0.9.1.847 (HKLM-x32\...\{B0FDA062-7581-4D67-B085-C4E7C358037F}_is1) (Version: 0.9.1.847 - Battlestate Games)
Branding64 (HKLM\...\{EE2AFCE4-0238-4DE0-A140-1647021627C1}) (Version: 1.00.0001 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization BR (HKLM\...\{E7AA1A02-575C-14C6-FBEF-4BE6D46A5B74}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{36EDC500-E4C0-371C-9865-08450415C1E9}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{4C2FB7FD-89FD-BA5C-585A-3811F326AD34}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{D74218A3-C503-57EF-AC9F-2220082E7ADE}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{DA433FCF-90A1-19A5-65A7-FDF82DE4826D}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{949F125B-A6CC-5A5E-EEE7-4AC50305C1FA}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{20D46801-147B-30AD-7C5A-AC4560A79096}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{22C39711-2747-D264-319A-1550BEEAAEC6}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{1DBACFDB-5E43-7882-36BD-53526D34BD22}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{EB6C44F1-0F78-FE10-BC63-90BA50AB0CE9}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{B26D75B8-FAB7-6F8B-767F-BAF975383D91}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{A91FC4BF-C1EC-ADCA-79D1-F4F0671F1D60}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{ED75A775-03A7-F214-868D-497748707968}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{07BFBD5C-2F63-6828-1B61-B41A44113F3B}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{E6038D3E-5D87-8DF7-6D05-BE7532C3E73E}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{DFAD9DAC-4768-C8BB-4E0E-5239605A9BEA}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{FFBFBD1F-B160-A119-7C43-8584FA2E5665}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{4D1D5407-9B69-6422-629C-8518A26004A4}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{A8379BAB-59A9-C0A3-8BCC-4852EA403692}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{24DF617A-CD23-6E6A-126B-23630D2781CE}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{83DDDFD8-AD42-72F9-E4F1-5456FDB304C9}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
CPUID HWMonitor 1.40 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.40 - CPUID, Inc.)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.11.0.0939 - Disc Soft Ltd)
Discord (HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\Discord) (Version: 0.0.305 - Discord Inc.)
DZSALauncher version 0.0.4.2 (HKLM-x32\...\DZSALauncher_is1) (Version: 0.0.4.2 - Maca134)
Escape from Tarkov (HKLM-x32\...\EscapeFromTarkov) (Version: 0.11.7.4174 - Battlestate Games)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 77.0.3865.120 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.301 - Google LLC) Hidden
Malwarebytes verzia 3.8.3.2965 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.8.3.2965 - Malwarebytes)
Microsoft OneDrive (HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\OneDriveSetup.exe) (Version: 19.152.0927.0012 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.22.27821 (HKLM-x32\...\{6361b579-2795-4886-b2a8-53d5239b6452}) (Version: 14.22.27821.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.22.27821 (HKLM-x32\...\{5bfc1380-fd35-4b85-9715-7351535d077e}) (Version: 14.22.27821.0 - Microsoft Corporation)
NVIDIA PhysX (HKLM-x32\...\{B455E95A-B804-439F-B533-336B1635AE97}) (Version: 9.14.0702 - NVIDIA Corporation)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 10.31.828.2018 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8619 - Realtek Semiconductor Corp.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TeamSpeak 3 Client (HKLM\...\TeamSpeak 3 Client) (Version: 3.3.0 - TeamSpeak Systems GmbH)
Total War - Attila (HKLM-x32\...\Total War - Attila_is1) (Version: - )
Uplay (HKLM-x32\...\Uplay) (Version: 73.0 - Ubisoft)
Wargaming.net Game Center (HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\Wargaming.net Game Center) (Version: 19.6.0.7019 - Wargaming.net)
WinRAR 5.71 (64-bitová verzia) (HKLM\...\WinRAR archiver) (Version: 5.71.0 - win.rar GmbH)
World of Tanks EU (HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\WOT.EU.PRODUCTION) (Version: - Wargaming.net)
World_of_Warships_EU (HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\WOWS.EU.PRODUCTION) (Version: - Wargaming.net)

Packages:
=========
DirectX -> C:\Program Files\WindowsApps\Microsoft.DirectXRuntime_9.29.952.0_x64__8wekyb3d8bbwe [2019-08-08] (Microsoft Corporation)
DirectX -> C:\Program Files\WindowsApps\Microsoft.DirectXRuntime_9.29.952.0_x86__8wekyb3d8bbwe [2019-08-08] (Microsoft Corporation)
Herné služby -> C:\Program Files\WindowsApps\Microsoft.GamingServices_1.34.7001.0_x64__8wekyb3d8bbwe [2019-10-09] (Microsoft Corporation)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-07-02] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-07-02] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.10022.0_x64__8wekyb3d8bbwe [2019-10-10] (Microsoft Studios) [MS Ad]
MSN Počasie -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.32.12463.0_x64__8wekyb3d8bbwe [2019-09-13] (Microsoft Corporation) [MS Ad]
Pošta a kalendár -> C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12026.20218.0_x64__8wekyb3d8bbwe [2019-09-26] (Microsoft Corporation) [MS Ad]
Xbox Insider Hub -> C:\Program Files\WindowsApps\Microsoft.FlightDashboard_460.1910.7001.0_x64__8wekyb3d8bbwe [2019-10-16] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-20853358-3339144969-3128856399-1001_Classes\CLSID\{9AAF0EB6-42D8-46C1-A2EF-679511B37A0D}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2018\acad.exe (Autodesk, Inc -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-20853358-3339144969-3128856399-1001_Classes\CLSID\{B6EB585B-B467-4E46-A9C7-48D7D6FD26CB}\localserver32 -> C:\Program Files\Autodesk\AutoCAD 2018\acad.exe (Autodesk, Inc -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-20853358-3339144969-3128856399-1001_Classes\CLSID\{E2C40589-DE61-11ce-BAE0-0020AF6D7005}\InprocServer32 -> C:\Program Files\Autodesk\AutoCAD 2018\cs-CZ\acadficn.dll (Autodesk Development Sarl -> Autodesk, Inc.)
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2017-02-21] (Autodesk, Inc -> Autodesk, Inc.)
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2017-02-21] (Autodesk, Inc -> Autodesk)
ContextMenuHandlers1: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2019-06-28] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2019-06-28] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2019-09-10] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [avast] -> {472083B0-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVAST Software\Avast\ashShell.dll [2019-10-19] (AVAST Software s.r.o. -> AVAST Software)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-06-26] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-04-27] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ==================


==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


==================== Loaded Modules (Whitelisted) ==============

2019-01-08 12:54 - 2019-01-08 12:54 - 000017920 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libEGL.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 003598336 _____ () [File not signed] C:\Program Files\AMD\CNext\CNext\libGLESv2.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 001441280 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\platforms\qwindows.dll
2019-09-10 17:47 - 2019-09-10 17:47 - 005999104 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 006413824 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 001141760 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000339968 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 004143104 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 003840000 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000332800 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Svg.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000349184 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 080959488 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000113152 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 005622272 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000463360 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 000190464 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-01-08 12:54 - 2019-01-08 12:54 - 002825216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000053760 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000059392 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtGraphicalEffects\qtgraphicaleffectsplugin.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000017408 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick.2\qtquick2plugin.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000330752 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000137216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Dialogs\dialogplugin.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000090112 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-01-08 12:55 - 2019-01-08 12:55 - 000017920 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\QtQuick\Window.2\windowplugin.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\Users\Hanus-PC\Application Data:00e481b5e22dbe1f649fcddd505d3eb7 [394]
AlternateDataStreams: C:\Users\Hanus-PC\AppData\Roaming:00e481b5e22dbe1f649fcddd505d3eb7 [394]

==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKU\S-1-5-21-20853358-3339144969-3128856399-1001\Software\Classes\.scr: AutoCADScriptFile => C:\Windows\system32\notepad.exe "%1"

==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-03-19 06:49 - 2019-03-19 06:49 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-20853358-3339144969-3128856399-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Hanus-PC\Downloads\4k-wallpaper-audi-audi-r8-1402787 (1).jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.

MSCONFIG\Services: AdAppMgrSvc => 2
MSCONFIG\Services: AMD External Events Utility => 2
MSCONFIG\Services: BEService => 3
MSCONFIG\Services: Disc Soft Lite Bus Service => 3
MSCONFIG\Services: EasyAntiCheat => 3
MSCONFIG\Services: FlexNet Licensing Service 64 => 2
MSCONFIG\Services: Steam Client Service => 3
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\StartupApproved\Run: => "Wargaming.net Game Center"
HKU\S-1-5-21-20853358-3339144969-3128856399-1001\...\StartupApproved\Run: => "Discord"

==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{37468F35-CA8F-4E3C-9819-15FD69411A64}] => (Allow) D:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{611A8AF7-5BC0-4AF5-80E6-7BDAC004F613}] => (Allow) D:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{E8417923-CF2C-4230-A5F1-6FA0465B1553}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{759F7FB6-70EE-4933-8270-51384B230DC0}] => (Allow) D:\Steam\bin\cef\cef.win7\steamwebhelper.exe No File
FirewallRules: [{A3FD7716-FB62-415B-94EC-3199CF217E87}] => (Allow) D:\Steam\steamapps\common\DayZ\DayZ_BE.exe (BOHEMIA INTERACTIVE a.s. -> BattlEye Innovations)
FirewallRules: [{1789D74A-36BC-4D8D-9A0C-A3F2D397D4AC}] => (Allow) D:\Steam\steamapps\common\DayZ\DayZ_BE.exe (BOHEMIA INTERACTIVE a.s. -> BattlEye Innovations)
FirewallRules: [{7D10E48B-F0E1-437B-BB5B-F77D58C6FD79}] => (Allow) D:\Steam\steamapps\common\DayZ\DayZLauncher.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{CD7D8DF9-AB02-4840-96D0-D24302237E82}] => (Allow) D:\Steam\steamapps\common\DayZ\DayZLauncher.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{8ACA87D9-CE58-49DB-86C3-E7BA771D2B13}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe (Psyonix, Inc) [File not signed]
FirewallRules: [{639DFA24-643A-4235-9BEF-C4AD486B85DD}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe (Psyonix, Inc) [File not signed]
FirewallRules: [{C7733492-087C-4F82-B0B8-B046DBDB2763}] => (Allow) D:\Steam\steamapps\common\DayZ\DayZ_x64.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{9436EFBC-73E3-402A-B705-CFAD7573719F}] => (Allow) D:\Steam\steamapps\common\DayZ\DayZ_x64.exe (BOHEMIA INTERACTIVE a.s. -> Bohemia Interactive)
FirewallRules: [{AC6C707F-B1F2-44E5-8F7A-6BDADB6A711A}] => (Allow) D:\Steam\steamapps\common\Slapshot\slapshot.exe (The NWJS Community) [File not signed]
FirewallRules: [{37F97BA3-03D7-400D-92FD-C6B1B459227F}] => (Allow) D:\Steam\steamapps\common\Slapshot\slapshot.exe (The NWJS Community) [File not signed]
FirewallRules: [{686FD89F-8CCF-47D5-86F6-0165028DD131}] => (Allow) D:\Steam\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> EasyAntiCheat Ltd)
FirewallRules: [{68C227F8-2B6B-446D-B953-B72100988BAE}] => (Allow) D:\Steam\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> EasyAntiCheat Ltd)
FirewallRules: [{21766A22-0490-442B-834D-43AF0F87A780}] => (Allow) C:\Users\Hanus-PC\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{EFC23D88-4BED-43F8-BB68-D1DB5A9BED71}] => (Allow) C:\Users\Hanus-PC\AppData\Roaming\uTorrent\uTorrent.exe (BitTorrent Inc -> BitTorrent Inc.)
FirewallRules: [{EEAF9F10-FAC7-4E19-8B28-08067F7C035B}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{215CA842-5A18-465D-A0AB-1D1B4BC90836}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [TCP Query User{D7188760-CB59-425A-9ADB-8DC327BFBF05}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{8E1DD5DB-DF47-4D51-8A76-EB5B1DF12F3F}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{2AEBB5A2-C6BD-41F9-A8D2-A143C5A4240B}] => (Allow) D:\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{B9A8D495-7F46-4125-BDC6-DB0EBEB7EDC8}] => (Allow) D:\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix.exe (UBISOFT ENTERTAINMENT INC. -> Ubisoft)
FirewallRules: [{ACD476F7-111B-4058-BF76-CF8A20B2DB92}] => (Allow) D:\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{A21E340E-250C-46B5-B4C2-AA5A8E7C01ED}] => (Allow) D:\Steam\steamapps\common\Tom Clancy's Rainbow Six Siege\RainbowSix_BE.exe (BattlEye Innovations e.K. -> BattlEye Innovations)
FirewallRules: [{DD4FF791-1AC9-4E4A-B4C6-F74C32899EA6}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{0C2EB6ED-4D2D-46AC-98F5-BB2D0F093CC3}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{3D43EBF6-AC6E-4D6E-B62B-7FBD32687654}] => (Allow) C:\Users\Hanus-PC\AppData\Roaming\Zoom\bin\Zoom.exe No File
FirewallRules: [{BB7F85BC-A24B-451B-ADA6-CF757A44628A}] => (Allow) C:\Users\Hanus-PC\AppData\Roaming\Zoom\bin\airhost.exe No File
FirewallRules: [{5DAF30FC-84A9-41CA-9A4B-B83F26FC93F3}] => (Allow) D:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{54ACCCD2-2036-4ADA-B1E5-C78DCD27154D}] => (Allow) D:\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [TCP Query User{D7256457-2E2F-4218-A64D-B09665C36ED1}D:\games\total war - three kingdoms\three_kingdoms.exe] => (Allow) D:\games\total war - three kingdoms\three_kingdoms.exe No File
FirewallRules: [UDP Query User{9FB1AFC9-22E0-4840-8589-0FB4AF69BC7C}D:\games\total war - three kingdoms\three_kingdoms.exe] => (Allow) D:\games\total war - three kingdoms\three_kingdoms.exe No File
FirewallRules: [TCP Query User{9139C8F6-7870-4454-98F1-A11E1F44DEF3}D:\games\total war - attila\attila.exe] => (Allow) D:\games\total war - attila\attila.exe (SEGA EUROPE LIMITED -> The Creative Assembly Ltd)
FirewallRules: [UDP Query User{F095E28A-53F1-42E9-AC4E-2FC48B640955}D:\games\total war - attila\attila.exe] => (Allow) D:\games\total war - attila\attila.exe (SEGA EUROPE LIMITED -> The Creative Assembly Ltd)
FirewallRules: [{EEAE527F-6A3E-438A-8B5C-A58B5F24A6BC}] => (Allow) D:\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (Bluehole, Inc. -> PUBG Corporation )
FirewallRules: [{782D6EEA-8FD6-47A1-AF19-FDE8303F724F}] => (Allow) D:\Steam\steamapps\common\PUBG\TslGame\Binaries\Win64\ExecPubg.exe (Bluehole, Inc. -> PUBG Corporation )
FirewallRules: [TCP Query User{8D83D36E-FB7D-4E09-A928-CC29E85177D7}D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [UDP Query User{ECCDA47A-E671-49EF-A147-ABBE64800B6E}D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe] => (Allow) D:\steam\steamapps\common\pubg\tslgame\binaries\win64\tslgame.exe (Bluehole, Inc. -> Bluehole GinnoGames, Inc.)
FirewallRules: [{E087D212-03F4-4779-BBC7-2A15759A0EAE}] => (Allow) D:\Steam\steamapps\common\Phoenix\AoE2DE_s.exe (Microsoft Corporation) [File not signed]
FirewallRules: [{979F2823-946E-42C8-A75F-652C755080CC}] => (Allow) D:\Steam\steamapps\common\Phoenix\AoE2DE_s.exe (Microsoft Corporation) [File not signed]
FirewallRules: [{481D72B1-E5C8-467F-99A5-6ED080079053}] => (Allow) D:\BsgLauncher\BsgLauncher.exe (Battlestate Games Ltd -> Battlestate Games)
FirewallRules: [{3D442CA0-A232-4185-A93F-D66387D2995D}] => (Allow) D:\BsgLauncher\BsgLauncher.exe (Battlestate Games Ltd -> Battlestate Games)
FirewallRules: [TCP Query User{273DC889-2C53-48EA-81F0-9773D1D9FDC2}D:\world of warships\world_of_tanks_eu\win32\worldoftanks.exe] => (Allow) D:\world of warships\world_of_tanks_eu\win32\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{06CC66D4-16B1-4BF5-BB56-BA7798514EA8}D:\world of warships\world_of_tanks_eu\win32\worldoftanks.exe] => (Allow) D:\world of warships\world_of_tanks_eu\win32\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{0A9A39A2-82F0-45AA-B6F5-F459E7A6E3B0}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe (Psyonix, Inc) [File not signed]
FirewallRules: [{F720F1E1-2907-4BC3-B0DB-9B3167A4ACE0}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win32\RocketLeague.exe (Psyonix, Inc) [File not signed]
FirewallRules: [{A73190F4-6666-4AE8-8A5F-F8475B377684}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{A90F9C5F-A9DF-4FCE-9F2B-EC65E369D2A1}] => (Allow) D:\Steam\steamapps\common\Phoenix\BattleServer\BattleServer.exe () [File not signed]
FirewallRules: [{A88E02BC-2687-431F-816D-47C0019E8FE9}] => (Allow) D:\Steam\steamapps\common\Phoenix\BattleServer\BattleServer.exe () [File not signed]

==================== Restore Points =========================

05-10-2019 12:33:38 Windows Update
08-10-2019 17:25:59 Installed DirectX
16-10-2019 16:24:30 Windows Update

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (10/09/2019 08:41:45 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine CoCreateInstance. hr = 0x8007045b, A system shutdown is in progress.
.

Error: (10/09/2019 08:41:45 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volume Shadow Copy Service information: The COM Server with CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} and name CEventSystem cannot be started. [0x8007045b, A system shutdown is in progress.
]

Error: (10/08/2019 09:08:28 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine CoCreateInstance. hr = 0x8007045b, A system shutdown is in progress.
.

Error: (10/08/2019 09:08:28 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volume Shadow Copy Service information: The COM Server with CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} and name CEventSystem cannot be started. [0x8007045b, A system shutdown is in progress.
]

Error: (10/05/2019 01:00:03 PM) (Source: Microsoft-Windows-User Profiles Service) (EventID: 1552) (User: NT AUTHORITY)
Description: User hive is loaded by another process (Registry Lock) Process name: C:\Windows\System32\svchost.exe, PID: 4996, ProfSvc PID: 1800.

Error: (10/04/2019 08:06:24 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Názov chybujúcej aplikácie: svchost.exe_GraphicsPerfSvc, verzia: 10.0.18362.1, časová značka: 0x32d6c210
Názov chybujúceho modulu: ucrtbase.dll, verzia: 10.0.18362.267, časová značka: 0x080a13f7
Kód výnimky: 0xc0000409
Odstup chyby: 0x000000000006d33e
Identifikácia chybujúceho procesu: 0x2d8
Čas spustenia chybujúcej aplikácie: 0x01d57ade6bc2edaf
Cesta chybujúcej aplikácie: C:\Windows\System32\svchost.exe
Cesta chybujúceho modulu: C:\Windows\System32\ucrtbase.dll
Identifikácia hlásenia: c7e06913-d987-46e2-8ea8-ea859f5db7b9
Celé meno chybujúceho balíka:
Identifikácia chybujúcej aplikácie vzhľadom na balík:

Error: (09/30/2019 01:59:01 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Volume Shadow Copy Service error: Unexpected error calling routine CoCreateInstance. hr = 0x8007045b, A system shutdown is in progress.
.

Error: (09/30/2019 01:59:01 PM) (Source: VSS) (EventID: 13) (User: )
Description: Volume Shadow Copy Service information: The COM Server with CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} and name CEventSystem cannot be started. [0x8007045b, A system shutdown is in progress.
]


System errors:
=============
Error: (10/09/2019 05:58:35 PM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Zlyhanie inštalácie: Systému Windows sa nepodarilo nainštalovať nasledujúcu aktualizáciu. Vyskytla sa chyba 0x80073d02: 9MWPM2CQNLHN-Microsoft.GamingServices.

Error: (10/03/2019 06:18:14 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby Steam Client Service zlyhalo kvôli nasledujúcej chybe:
The service did not respond to the start or control request in a timely fashion.

Error: (10/03/2019 06:18:14 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Počas čakania na pripojenie služby Steam Client Service bol dosiahnutý časový limit (30000 ms).

Error: (09/26/2019 08:56:29 PM) (Source: DCOM) (EventID: 10010) (User: HANUS-PC)
Description: The server {4AA0A5C4-1B9B-4F2E-99D7-99C6AEC83474} did not register with DCOM within the required timeout.

Error: (09/20/2019 03:53:02 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby Steam Client Service zlyhalo kvôli nasledujúcej chybe:
The service did not respond to the start or control request in a timely fashion.

Error: (09/20/2019 03:53:02 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Počas čakania na pripojenie služby Steam Client Service bol dosiahnutý časový limit (30000 ms).

Error: (09/17/2019 07:23:10 PM) (Source: DCOM) (EventID: 10010) (User: HANUS-PC)
Description: The server {2593F8B9-4EAF-457C-B68A-50F6B8EA6B54} did not register with DCOM within the required timeout.

Error: (09/17/2019 04:50:51 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Spustenie služby Steam Client Service zlyhalo kvôli nasledujúcej chybe:
The service did not respond to the start or control request in a timely fashion.


Windows Defender:
===================================
Date: 2019-10-17 18:22:38.375
Description:
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {7BA6A76C-2D3A-4BC3-B5A8-D6A899205C82}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2019-10-16 16:29:49.666
Description:
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {F7169FF2-DCBF-47C5-BD38-FB20F1D9D337}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2019-10-15 20:51:31.269
Description:
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {F1DA3747-7B52-43E6-B594-106274250CB2}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2019-10-15 18:13:00.436
Description:
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {22BDD937-C8A8-4990-AD11-FB0487BDE7E3}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2019-10-13 17:04:42.440
Description:
Windows Defender Antivirus scan has been stopped before completion.
Scan ID: {C06CD7A0-64E9-4E26-83CC-8E927B7629A5}
Scan Type: Antimalware
Scan Parameters: Quick Scan

Date: 2019-09-06 13:28:01.245
Description:
Windows Defender Antivirus has encountered an error trying to update security intelligence.
New security intelligence Version:
Previous security intelligence Version: 1.301.623.0
Update Source: Microsoft Update Server
Security intelligence Type: AntiVirus
Update Type: Full
Current Engine Version:
Previous Engine Version: 1.1.16300.1
Error code: 0x80070643
Error description: Fatal error during installation.

CodeIntegrity:
===================================

Date: 2019-10-19 15:37:59.441
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-10-19 15:37:59.437
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-10-19 15:37:59.422
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-10-19 15:35:15.266
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-10-19 15:35:15.260
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-10-19 15:35:15.254
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-10-19 15:35:15.248
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-10-19 15:35:15.240
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVAST Software\Avast\aswAMSI.dll that did not meet the Microsoft signing level requirements.

==================== Memory info ===========================

BIOS: American Megatrends Inc. M.D0 11/01/2018
Motherboard: Micro-Star International Co., Ltd. B350 GAMING PLUS (MS-7A34)
Processor: AMD Ryzen 3 1200 Quad-Core Processor
Percentage of memory in use: 20%
Total physical RAM: 16335.44 MB
Available physical RAM: 12943.09 MB
Total Virtual: 18767.44 MB
Available Virtual: 12638.54 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:179.35 GB) (Free:110.47 GB) NTFS
Drive d: (Lokálny disk) (Fixed) (Total:751.53 GB) (Free:360.82 GB) NTFS

\\?\Volume{7a63ac2b-2f6e-4ded-90bb-3c4849da2447}\ (Obnovenie) (Fixed) (Total:0.52 GB) (Free:0.12 GB) NTFS
\\?\Volume{73887e83-9e9f-49f5-9bbb-8c21436120c8}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 931.5 GB) (Disk ID: 4CBABCF0)

Partition: GPT.

==================== End of Addition.txt ============================

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Vírus,prosím o kontrolu logu

Příspěvekod jaro3 » 20 říj 2019 20:19

Stáhni si Junkware Removal Tool by Thisisu
http://www.bleepingcomputer.com/downloa ... oval-tool/
https://downloads.malwarebytes.com/file/JRT-EOL
na svojí plochu.

Deaktivuj si svůj antivirový program. Pravým tl. myši klikni na JRT.exe a vyber „spustit jako správce“. Pro pokračování budeš vyzván ke stisknutí jakékoliv klávesy. Na nějakou klikni.
Začne skenování programu. Skenování může trvat dloho , podle množství nákaz. Po ukončení skenu se objeví log (JRT.txt) , který se uloží na ploše.
Zkopíruj sem prosím celý jeho obsah.

Sophos Virus Removal Tool je praktický softwarový nástroj, který by mohl odstranit infekce, které antivirový program nedetekuje .
Stáhněte si ho zde z některého odkazu:
http://www.majorgeeks.com/files/details ... _tool.html
http://www.majorgeeks.com/mg/get/sophos ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,1.html
http://www.majorgeeks.com/mg/getmirror/ ... ool,2.html

Viry mohou zpomalit počítač, nebo se snaží ukrást vaše data, a ani nevíte , že je máte. Co potřebujete, je rychlý a snadný způsob, jak je najít a zbavit se jich, pokud již máte antivirový program v počítači nainstalován , můžete nainstalovat i nástroj Sophos Virus Removal , který identifikuje a vyčistí zbylé infekce, které mohl Váš antivirový program přehlédnout.
K použití Sophos Virus Removal Tool na něj poklepejte a stiskněte tlačítko „Start scanning“ . Pak bude Sophos Virus Removal Tool vyhledávat a odstraňovat viry, které najde. Může být vyžadován restart.
Pokud byly nalezeny viry , tak po skenu klikni na „Details…“ a potom na „View log file“. Zkopíruj celý log a vlož ho sem. Potom zavři „threat detail“ a klikni na „Start cleanup“.
Jinak se log nachází zde:
C:\ProgramData\Sophos\Sophos Virus Removal Tool\Logs

Stáhni si RogueKiller by Adlice Software
32bit.:
http://www.adlice.com/download/roguekil ... HlwZT14ODY
64bit.:
http://www.adlice.com/download/roguekil ... HlwZT14NjQ
na svojí plochu.
- Zavři všechny ostatní programy a prohlížeče.
- Pro OS Vista a win7,8,10 spusť program RogueKiller.exe jako správce , u XP poklepáním.
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“
- Program skenuje procesy PC. Po proskenování klikni na „Open Report “ , v okně pak na „Open TXT“ a celý obsah logu sem zkopíruj.
Pokud je program blokován , zkus ho spustit několikrát. Pokud dále program nepůjde spustit a pracovat, přejmenuj ho na winlogon.exe.
-pokud bude mít log více než 60.000 znaků , rozděl ho a vlož do více příspěvků

další odkazy:
http://www.adlice.com/download/roguekiller/
http://www.bleepingcomputer.com/download/roguekiller/
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

DJAdam
Level 3.5
Level 3.5
Příspěvky: 957
Registrován: únor 14
Pohlaví: Muž
Stav:
Offline

Re: Vírus,prosím o kontrolu logu

Příspěvekod DJAdam » 21 říj 2019 16:31

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 8.1.4 (07.09.2017)
Operating System: Windows 10 Home x64
Ran by Hanus-PC (Administrator) on po 21. 10. 2019 at 16:29:28,44
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




File System: 0




Registry: 0





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on po 21. 10. 2019 at 16:31:12,36
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

DJAdam
Level 3.5
Level 3.5
Příspěvky: 957
Registrován: únor 14
Pohlaví: Muž
Stav:
Offline

Re: Vírus,prosím o kontrolu logu

Příspěvekod DJAdam » 21 říj 2019 18:05

RogueKiller Anti-Malware V13.5.4.0 (x64) [Oct 14 2019] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.18362) 64 bits
Started in : Normal mode
User : Hanus-PC [Administrator]
Started from : C:\Users\Hanus-PC\Desktop\RogueKiller_portable64.exe
Signatures : 20191021_100048, Driver : Loaded
Mode : Standard Scan, Scan -- Date : 2019/10/21 17:57:50 (Duration : 00:06:24)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Processes ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Process Modules ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Services ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Tasks ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Registry ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ WMI ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Hosts File ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Files ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Web browsers ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Vírus,prosím o kontrolu logu

Příspěvekod jaro3 » 22 říj 2019 18:16

Vypni antivir i firewall.
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.

Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.

Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

DJAdam
Level 3.5
Level 3.5
Příspěvky: 957
Registrován: únor 14
Pohlaví: Muž
Stav:
Offline

Re: Vírus,prosím o kontrolu logu

Příspěvekod DJAdam » 22 říj 2019 20:01

Zoek.exe v5.0.0.2 Updated 03-May-2018(Online Version)
Tool run by Hanus-PC on ut 22. 10. 2019 at 19:40:23,35.
Microsoft Windows 10 Home 10.0.18362 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Hanus-PC\Desktop\zoek.exe [Scan all users] [Script inserted]

==== System Restore Info ======================

22. 10. 2019 19:41:52 Zoek.exe System Restore Point Created Successfully.

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\PROGRA~3\SoftwareDistribution deleted successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Packages deleted successfully

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== Deleting Files \ Folders ======================

C:\Users\Hanus-PC\AppData\Roaming\Discord deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\Hanus-PC\AppData\Local\cache deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\CM21957.tmp deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\CM219C.tmp deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\CM22373.tmp deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\CM262AE.tmp deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\CM28FF9.tmp deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\CM2A55B.tmp deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\CM2A95C.tmp deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\CM2AF20.tmp deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\CM2C9B3.tmp deleted
C:\Windows\SysNative\config\systemprofile\AppData\Local\CM2E829.tmp deleted
"C:\Windows\Installer\63c3ad.msi" deleted

==== Firefox XPI-files found: ======================

- __MSG_avastAppShortName__ - C:\Program Files\AVAST Software\Avast\SafePrice\FF\sp@avast.com.xpi
- Avast Online Security - C:\Program Files\AVAST Software\Avast\WebRep\FF\wrc@avast.com.xpi

==== Chromium Look ======================

Google Chrome Version: 77.0.3865.120

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
eofcbnmajmjmplflapaojjnihcjkigck - No path found[]
gomekmidlodglbbmalcneegieacbdmki - No path found[]

Avast Online Security - Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\gomekmidlodglbbmalcneegieacbdmki
Lock Password - Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjcloihghgncbdkaafgkckbokjnehfmo
Chrome Media Router - Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://go.microsoft.com/fwlink/p/?LinkId=255141"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
No DefaultScope Set For HKCU

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://go.microsoft.com/fwlink/p/?LinkId=255141"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKCU\SearchScopes "DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC

==== Reset Google Chrome ======================

C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\Hanus-PC\AppData\Local\hockey-js\User Data\Default\Preferences was reset successfully
C:\Users\Hanus-PC\AppData\Local\hockey-js\User Data\Default\Secure Preferences was reset successfully
C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully
C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal was reset successfully
C:\Users\Hanus-PC\AppData\Local\hockey-js\User Data\Default\Web Data was reset successfully
C:\Users\Hanus-PC\AppData\Local\hockey-js\User Data\Default\Web Data-journal was reset successfully

==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\FEE98B82400100001520FCF3A3907BD7 deleted successfully
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\{28B89EEF-1004-0000-5102-CF3F3A09B77D} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Products\FEE98B82400100001520FCF3A3907BD7 deleted successfully

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Hanus-PC\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Windows\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Windows\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\Hanus-PC\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Windows\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully

==== Empty FireFox Cache ======================

No FireFox Profiles found

==== Empty Edge Cache ======================

Edge Cache Emptied Successfully

==== Empty Chrome Cache ======================

C:\Users\Hanus-PC\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully
C:\Users\Hanus-PC\AppData\Local\hockey-js\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=1191 folders=299 265530302 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\Hanus-PC\AppData\Local\Temp will be emptied at reboot
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Windows\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\Windows\Temp successfully emptied
C:\Users\Hanus-PC\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== EOF on ut 22. 10. 2019 at 19:58:20,23 ======================


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 8 hostů