prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe Vyřešeno

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe

Příspěvekod jaro3 » 16 zář 2018 20:37

Prosím, postupuj následujícím způsobem:
Otevřít poznámkový blok (Start => Všechny programy => Příslušenství => Poznámkový blok).
Prosím, zkopíruj do něj celý obsah níže.

Kód: Vybrat vše

Start
CloseProcesses:
Winsock: Catalog5 07 C:\Program Files (x86)\Bonjour\mdnsNSP.dll => No File
Winsock: Catalog5-x64 07 C:\Program Files\Bonjour\mdnsNSP.dll => No File
SearchScopes: HKU\S-1-5-21-2159431264-1780102058-234311758-1001 -> DefaultScope {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-2159431264-1780102058-234311758-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
FF Extension: (No Name) - C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\translator@zoli.bod.xpi [not found]
FF Extension: (No Name) - C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi [not found]
FF Extension: (No Name) - C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\s3download@statusbar.xpi [not found]
FF Extension: (No Name) - C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\ClassicThemeRestorer@ArisT2Noia4dev.xpi [not found]
FF Extension: (No Name) - C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [not found]
FF Plugin: @videolan.org/vlc,version=3.0.0 -> D:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.3 -> D:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - D:\Program Files\Norton Security\Engine\22.15.1.8\Exts\Chrome.crx <not found>
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - D:\Program Files\Norton Security\Engine\22.15.1.8\Exts\Chrome.crx <not found>
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
C:\WINDOWS\SysWOW64\SET5666.tmp
C:\WINDOWS\system32\SET5553.tmp

EmptyTemp:
End

(Můžeš použít funkci „vybrat vše“, klepni pravým tlačítkem myši na levé horní políčko v otevřeném poznámkovém bloku a zvol „ Vložit“).

Ulož jej na na plochu jako fixlist.txt


Spusťt FRST a stiskni tlačítko „Fix“ (Opravit) jen jednou a čekej.
Nástroj vypracuje log na ploše (Fixlog.txt), prosím zkopíruj sem celý jeho obsah.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Reklama
Uživatelský avatar
zaken
Level 2.5
Level 2.5
Příspěvky: 264
Registrován: červen 07
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe

Příspěvekod zaken » 16 zář 2018 21:01

Fix result of Farbar Recovery Scan Tool (x64) Version: 15.09.2018
Ran by milos (16-09-2018 20:50:53) Run:1
Running from C:\Users\milos\Desktop
Loaded Profiles: milos (Available Profiles: milos & Mcx1-PC-MILOS & Administrator)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
Winsock: Catalog5 07 C:\Program Files (x86)\Bonjour\mdnsNSP.dll => No File
Winsock: Catalog5-x64 07 C:\Program Files\Bonjour\mdnsNSP.dll => No File
SearchScopes: HKU\S-1-5-21-2159431264-1780102058-234311758-1001 -> DefaultScope {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
SearchScopes: HKU\S-1-5-21-2159431264-1780102058-234311758-1001 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}
FF Extension: (No Name) - C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\translator@zoli.bod.xpi [not found]
FF Extension: (No Name) - C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi [not found]
FF Extension: (No Name) - C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\s3download@statusbar.xpi [not found]
FF Extension: (No Name) - C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\ClassicThemeRestorer@ArisT2Noia4dev.xpi [not found]
FF Extension: (No Name) - C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi [not found]
FF Plugin: @videolan.org/vlc,version=3.0.0 -> D:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.3 -> D:\Program Files\VideoLAN\VLC\npvlc.dll [2018-08-10] (VideoLAN)
CHR HKLM\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - D:\Program Files\Norton Security\Engine\22.15.1.8\Exts\Chrome.crx <not found>
CHR HKLM\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [cjabmdjcfcfdmffimndhafhblfmpjdpe] - D:\Program Files\Norton Security\Engine\22.15.1.8\Exts\Chrome.crx <not found>
CHR HKLM-x32\...\Chrome\Extension: [iikflkcanblccfahdhdonehdalibjnif] - hxxps://clients2.google.com/service/update2/crx
C:\WINDOWS\SysWOW64\SET5666.tmp
C:\WINDOWS\system32\SET5553.tmp

EmptyTemp:
End
*****************

Processes closed successfully.
"HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries\000000000007" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\Services\WinSock2\Parameters\NameSpace_Catalog5\Catalog_Entries64\000000000007" => removed successfully
"HKU\S-1-5-21-2159431264-1780102058-234311758-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
"HKU\S-1-5-21-2159431264-1780102058-234311758-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66}" => removed successfully
HKLM\Software\Classes\CLSID\{012E1000-F331-11DB-8314-0800200C9A66} => not found
C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\translator@zoli.bod.xpi => path removed successfully
C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi => path removed successfully
C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\s3download@statusbar.xpi => path removed successfully
C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\ClassicThemeRestorer@ArisT2Noia4dev.xpi => path removed successfully
C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\s1amq8tc.default-1354039466817\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi => path removed successfully
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.0" => removed successfully
D:\Program Files\VideoLAN\VLC\npvlc.dll => moved successfully
"HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.3" => removed successfully
"D:\Program Files\VideoLAN\VLC\npvlc.dll" => not found
"HKLM\SOFTWARE\Google\Chrome\Extensions\cjabmdjcfcfdmffimndhafhblfmpjdpe" => removed successfully
"HKLM\SOFTWARE\Google\Chrome\Extensions\iikflkcanblccfahdhdonehdalibjnif" => removed successfully
"HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\cjabmdjcfcfdmffimndhafhblfmpjdpe" => removed successfully
"HKLM\SOFTWARE\Wow6432Node\Google\Chrome\Extensions\iikflkcanblccfahdhdonehdalibjnif" => removed successfully
C:\WINDOWS\SysWOW64\SET5666.tmp => moved successfully
C:\WINDOWS\system32\SET5553.tmp => moved successfully

=========== EmptyTemp: ==========

BITS transfer queue => 7888896 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 30801063 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 0 B
Edge => 0 B
Chrome => 31871321 B
Firefox => 351678085 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
LocalService => 0 B
NetworkService => 0 B
NetworkService => 0 B
milos => 5201684 B
Mcx1-PC-MILOS => 0 B
Administrator => 0 B
DefaultAppPool => 0 B

RecycleBin => 80611051 B
EmptyTemp: => 484.5 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 20:51:17 ====
Windows 7 Home Premium (x64)
+ Intel(R) 7 Series/C216 Chipset Family SATA AHCI Controller [ATA]
CPU Interl Core i5-3570K, GPU Sapphire HD 78500OC,MB ASUS P8Z77-V LX
(1) Corsair Force GT : 120,0 GB
(2) WDC WD20EARX-00PASB0 : 2000,3 GB
(3) 2xWDC WD10EADS-22M2B0 : 1000,2 GB
(4) ASUS DRW-24B5ST

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe

Příspěvekod jaro3 » 16 zář 2018 22:33

co problémy?
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
zaken
Level 2.5
Level 2.5
Příspěvky: 264
Registrován: červen 07
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe

Příspěvekod zaken » 16 zář 2018 22:36

Děkuji za optání.
Stále sem tam problikne okno CMD :evil: . Bez jakéhokoliv zjevného důvodu :(
Windows 7 Home Premium (x64)
+ Intel(R) 7 Series/C216 Chipset Family SATA AHCI Controller [ATA]
CPU Interl Core i5-3570K, GPU Sapphire HD 78500OC,MB ASUS P8Z77-V LX
(1) Corsair Force GT : 120,0 GB
(2) WDC WD20EARX-00PASB0 : 2000,3 GB
(3) 2xWDC WD10EADS-22M2B0 : 1000,2 GB
(4) ASUS DRW-24B5ST

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe

Příspěvekod jaro3 » 16 zář 2018 22:50

Když si to nahrál , tak tam nic jiného než cmd.exe není patrné? Dělá to i v nouz. režimu?
třeba ten dávkový soubor patří k nějakému programu.

Stáhni si OTL by OldTimer
na plochu. Ujisti se , že máš zavřena všechna ostatní okna a poklepej na ikonu OTL.Nahoře v okně pod Výstup klikni na minimální výstup.Pod Běžné registry změň na Vše. Zatrhni Kontrola na havěť “LOP“ a Kontrola na havěť “ Purity“ . Klikni na Prohledat. Všechny ostatní nastavení ponech jak jsou. Sken může trvat dlouho, až skončí otevřou se dva logy:
OTL.Txt
Extras.Txt

Jsou uloženy ve stejném místě jako OTL. Oba logy sem prosím zkopíruj.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
zaken
Level 2.5
Level 2.5
Příspěvky: 264
Registrován: červen 07
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe

Příspěvekod zaken » 16 zář 2018 23:10

OTL Extras logfile created on: 16.9.2018 23:01:40 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\milos\Desktop
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.17134.0)
Locale: 00000405 | Country: Česká republika | Language: CSY | Date Format: d.M.yyyy

15,95 Gb Total Physical Memory | 12,55 Gb Available Physical Memory | 78,73% Memory free
16,95 Gb Paging File | 12,36 Gb Available in Paging File | 72,96% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 110,73 Gb Total Space | 35,02 Gb Free Space | 31,62% Space Free | Partition Type: NTFS
Drive D: | 976,56 Gb Total Space | 377,94 Gb Free Space | 38,70% Space Free | Partition Type: NTFS
Drive E: | 886,45 Gb Total Space | 354,75 Gb Free Space | 40,02% Space Free | Partition Type: NTFS
Drive F: | 1863,01 Gb Total Space | 1714,86 Gb Free Space | 92,05% Space Free | Partition Type: NTFS
Drive G: | 698,63 Gb Total Space | 75,37 Gb Free Space | 10,79% Space Free | Partition Type: NTFS

Computer Name: PC-MILOS | User Name: milos | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html[@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.url[@ = InternetShortcut] -- C:\WINDOWS\SysNative\rundll32.exe (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- C:\WINDOWS\SysWow64\control.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

========== Shell Spawning ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- "D:\Program Files (x86)\Microsoft Office\Office14\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
htmlfile [print] -- "D:\Program Files (x86)\Microsoft Office\Office14\msohtmed.exe" /p %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL %l (Microsoft Corporation)
InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll",PrintHTML "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [AddToPlaylistVLC] -- "D:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "D:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location -literalPath '%V' (Microsoft Corporation)
Directory [UpdateEncryptionSettings] -- Reg Error: Key error.
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
htmlfile [edit] -- "D:\Program Files (x86)\Microsoft Office\Office14\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [opennew] -- Reg Error: Key error.
htmlfile [print] -- "D:\Program Files (x86)\Microsoft Office\Office14\msohtmed.exe" /p %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\OpenWith.exe "%1" (Microsoft Corporation)
Directory [AddToPlaylistVLC] -- "D:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" (VideoLAN)
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "D:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" (VideoLAN)
Directory [Powershell] -- powershell.exe -noexit -command Set-Location -literalPath '%V' (Microsoft Corporation)
Directory [UpdateEncryptionSettings] -- Reg Error: Key error.
Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [explore] -- Reg Error: Value error.
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- Reg Error: Value error.

========== Security Center Settings ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\CBP]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\CBP\f5db473e-1bec-41cf-87ef-1e7cd029989e]
"GUID" = f5db473e-1bec-41cf-87ef-1e7cd029989e
"CALLINGBINARY" = C:\Users\milos\AppData\Local\Microsoft\OneDrive\OneDrive.exe -- (Microsoft Corporation)
"NAMESPACE" = E:\OneDrive -- [2018.09.16 20:52:43 | 000,000,000 | R--D | M]
"DISPLAYNAME" = OneDrive
"EXEPATH" = C:\Users\milos\AppData\Local\Microsoft\OneDrive\OneDrive.exe -- (Microsoft Corporation)
"ACCOUNTNAME" = zaken@centrum.cz
"USERSID" = S-1-5-21-2159431264-1780102058-234311758-1001
"TYPE" = 0
"SIGNED" = 1
"FLAGS" = 0
"STATE" = 0
"RESTOREURL" = https://onedrive.live.com?v=restore&sug ... T18:54:43Z

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\DPA]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"VistaSp1" = C5 5A F3 5B 89 23 D4 01 [binary data]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = [binary data]

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\CBP]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Provider\DPA]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Upgrade]
"UpgradeTime" = Reg Error: Unknown registry data type -- File not found

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 1
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 1
"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 1
"EnableFirewall" = 1

========== Authorized Applications List ==========


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{080FFCEE-B2D6-44BC-8EC4-559E6D164C77}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{2F5597E6-33D8-4C28-861B-6FE089C4E15E}" = lport=2869 | protocol=6 | dir=in | app=system |
"{3B7C9280-7F97-4DA1-B72A-ED4414DDCAB5}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{49A08820-0708-45F8-9CD4-D3507128320C}" = lport=445 | protocol=6 | dir=in | app=system |
"{5523A680-B076-4660-9497-DA0019628832}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{73DB586F-3470-431F-9989-02A0CE0A5933}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{83F8598D-DC96-4BC1-890D-AC02DAC0CE61}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{888DCCDF-A8FB-45C6-A6CC-98FC68249D4B}" = lport=5353 | protocol=17 | dir=in | app=c:\program files (x86)\google\chrome\application\chrome.exe |
"{8A4FA470-BF4A-47D0-8FBE-7BC8F19B4FF1}" = rport=138 | protocol=17 | dir=out | app=system |
"{8FF7E3A1-10B1-404A-A2AE-96443C56AB26}" = rport=137 | protocol=17 | dir=out | app=system |
"{9A4A57DE-B487-460A-A9FE-EDC4D415E30E}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{9D82601D-AB92-4E00-8EBB-6A3E969BB989}" = lport=138 | protocol=17 | dir=in | app=system |
"{9EEEDC5A-E96E-46DD-85AD-14A88349B769}" = lport=6004 | protocol=17 | dir=in | app=d:\program files (x86)\microsoft office\office14\outlook.exe |
"{9F83133A-F130-420D-8EAC-960019EC749C}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{A654A497-DF83-4907-BFCB-06999D3CB7A9}" = rport=445 | protocol=6 | dir=out | app=system |
"{B8C9F755-C8C7-4717-8A8A-91EFB42C73D8}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{BA6C66A0-69ED-4EA5-9A4A-6A00FC3E28D6}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{BD2DCBCA-56B6-477F-9481-4C81650EA438}" = lport=10243 | protocol=6 | dir=in | app=system |
"{CB6DBB0A-B835-4477-B680-28CBB8EAE998}" = rport=10243 | protocol=6 | dir=out | app=system |
"{CF088A98-120B-48FD-9837-A0FFE052A1D0}" = rport=139 | protocol=6 | dir=out | app=system |
"{D1AA7ECA-9B06-41A3-9B72-F245F083E8BF}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{D4056574-313E-400A-A6F9-BDC8A19097B1}" = lport=139 | protocol=6 | dir=in | app=system |
"{FEFA047B-C1EB-4BCB-A50A-5899B97E195D}" = lport=137 | protocol=17 | dir=in | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{0598CC64-3CD5-4370-B5D8-603C63442074}" = dir=in | name=autodesk sketchbook |
"{05C355A6-FBB4-4872-A03C-6BDC0BBB3AD7}" = dir=in | name=@{microsoft.windows.photos_2018.18071.15310.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{06F6E1B2-2850-4AC4-B5BE-AB7D6F429002}" = dir=in | name=microsoft sticky notes |
"{090D784E-B21A-4BBA-910B-89F612DE3EE1}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{0CCBAAC3-2F8D-4F5E-8060-46A5151B389C}" = dir=in | name=microsoft solitaire collection |
"{0DC975F2-33AB-42C6-B9F0-2453046C9251}" = protocol=58 | dir=in | app=system |
"{0F3983F2-FBB0-4D63-87A3-1CC9174CB734}" = dir=out | name=win32webviewhost |
"{1174345E-CC65-4199-8677-89B5CCA7FF63}" = dir=in | name=norton studio |
"{15602D5D-54BD-4DDE-B3A5-0D9756E6417A}" = protocol=6 | dir=in | app=e:\program files (x86)\origin games\battlefield 3\bf3.exe |
"{185AF257-175D-4E86-825E-8BD2FB58DFCA}" = dir=in | name=@{microsoft.zunemusic_10.18081.11121.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{1A5AAE0F-B82E-4A9A-BED7-97BFF2C52C8C}" = dir=in | name=@{microsoft.ppiprojection_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{1AB014D1-652E-413A-8FAC-48FD69F2F404}" = dir=out | name=@{microsoft.gethelp_10.1706.12332.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.gethelp/resources/appdisplayname} |
"{20495BB1-5F3C-4167-90EB-8211C8041136}" = dir=out | name=speedtest by ookla |
"{2195888F-5ED0-4DB5-AE93-7E6E16DD8306}" = dir=out | name=@{microsoft.windows.photos_2018.18051.17710.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{21F306BE-0F93-4586-A32F-EBA6847239D0}" = dir=out | name=@{microsoft.windowscamera_2018.426.70.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscamera/resources/appstorename} |
"{246389CB-7443-4006-9085-BAB47B78F01B}" = protocol=6 | dir=in | app=c:\program files\mozilla firefox\firefox.exe |
"{2616F855-F111-43D7-B840-6B539D41CED8}" = protocol=17 | dir=in | app=c:\program files\mozilla firefox\firefox.exe |
"{2698EC3B-8927-4DB3-A029-6482F0A035EC}" = dir=in | name=win32webviewhost |
"{274D704E-ABBF-4FF4-B5AE-0AFA8E41DC47}" = protocol=17 | dir=in | app=d:\program files (x86)\teamviewer\teamviewer.exe |
"{27BFA404-034D-48C0-B9D6-7E7437D60497}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{28D524F0-A8F6-427D-8CE3-90B53A567110}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{299AFF03-07B5-4381-ADA8-DA2985FE5FA6}" = dir=in | name=@{microsoft.windowsfeedbackhub_1.1805.2331.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{2A43D9B6-940B-48B1-A4DF-BE79BDAB94FD}" = dir=out | name=@{microsoft.skypeapp_12.1815.210.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{2B0DF933-A1B1-404B-93FB-40188CB06320}" = protocol=17 | dir=in | app=e:\program files (x86)\origin games\battlefield 4\bflauncher_x86.exe |
"{2E7090BA-37A6-4EDE-8E06-C0B00C23CA62}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{2ECF690B-A86E-4C3F-84C9-43267B703B96}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{2F317A33-8D2B-4BEF-B796-57C1CADC91B7}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{30E385B5-4ABF-4D9D-9E4D-F463AFF371B6}" = dir=out | name=@{microsoft.windowscamera_2018.426.90.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscamera/resources/appstorename} |
"{311941B5-BD9D-42AB-AA79-FD812EB69A41}" = dir=in | name=@{microsoft.microsoftedge_42.17134.1.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{312B715D-F073-411D-95B4-AFFBBABE1462}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.17134.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{33E5FD3F-1B1E-4D6A-89CA-9E4B864D6150}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{3A5B3A4E-9963-4B33-9D08-BA5ABDB9DBBB}" = dir=in | name=@{microsoft.windowsstore_11808.1001.9.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{3B663214-ED96-44AA-A2EC-309A3F938BB4}" = dir=out | name=@{microsoft.microsoftofficehub_17.10314.31700.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{3CCF7F45-235C-4416-931C-2EB5F18EB4DC}" = dir=out | name=@{microsoft.bingweather_4.26.12153.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.bingweather/resources/applicationtitlewithbranding} |
"{3D3E08EC-51AE-48FE-A5E8-6581FF14DEEF}" = dir=out | name=@{microsoft.aad.brokerplugin_1000.17134.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{3EB21F07-9BBE-434A-BCA2-5BAE1B37271C}" = dir=out | name=@{microsoft.zunemusic_10.18081.11121.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunemusic/resources/ids_manifest_music_app_name} |
"{3F9446B8-7450-4A9F-A790-2322A7BFD218}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{41282A77-223D-4891-95A9-5513B8557685}" = dir=out | name=@{microsoft.getstarted_6.14.12121.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.getstarted/resources/appstorename} |
"{451AF6AD-6839-4ACC-8246-E1C6AA84D75A}" = dir=out | name=@{microsoft.windowsmaps_5.1807.2291.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsmaps/resources/appstorename} |
"{4653971F-1FC5-4382-9D9A-4637ADC6AB42}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{470F92A7-C9F0-4EE1-A441-59A55A3712BC}" = dir=out | name=@{microsoft.microsoftedge_42.17134.1.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{47C838EE-B037-484D-87BD-A447E0B4FE43}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{49BBF077-18F9-4A52-B191-A6B5A585918D}" = dir=in | name=@{microsoft.windows.cortana_1.10.7.17134_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{4CFDAE74-38C1-4A98-A41F-04B0ED326BC1}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.17134.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{51821A9D-E66E-4FFF-B784-711612A93308}" = dir=out | name=@{microsoft.windowscommunicationsapps_16005.10730.20096.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{51B511BF-A56B-4D86-9D8E-2E857F05D921}" = protocol=17 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe |
"{54983A73-2F31-4052-9586-595A59401921}" = dir=out | name=windows_ie_ac_001 |
"{5B60EC98-41DA-4F05-A9E3-25EDDBFB5CDE}" = dir=in | name=@{microsoft.microsoftedge_42.17134.1.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{5CC892D2-2928-41F7-AF24-460BABDE1056}" = protocol=6 | dir=in | app=e:\program files (x86)\origin games\battlefield v open beta\bfvob.exe |
"{5D49F851-E667-4A11-803F-1BF66B836090}" = dir=out | name=@{microsoft.windows.cortana_1.10.7.17134_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{5E54ECD5-0818-4DC9-8489-2340BCD86A67}" = dir=in | name=dolby access |
"{5EC596A0-A9EE-4D1A-AAAE-F88E2E8A0A40}" = dir=out | name=@{microsoft.mspaint_5.1808.8017.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.mspaint/resources/appname} |
"{5F8EC244-8A88-4C52-82B6-381C09067C8B}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{6254DEBF-490C-4AC8-8EB2-0DE7DDFE811B}" = protocol=6 | dir=in | app=c:\program files (x86)\battlelog web plugins\sonar\0.70.4\sonarhost.exe |
"{64582ACA-4F13-4141-BC72-93D45491BFDA}" = protocol=17 | dir=in | app=e:\program files (x86)\origin games\battlefield v open beta\bfvob.exe |
"{65E5CCB3-BBC5-4E6D-BA90-BD31972A6205}" = dir=out | name=@{microsoft.microsoft3dviewer_5.1807.6012.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoft3dviewer/common.view.uwp/resources/storeappname} |
"{65F31BC5-B998-4F0C-BE5A-03B4E17FA446}" = protocol=6 | dir=in | app=d:\program files (x86)\steam\steam.exe |
"{66587F79-BB3A-420C-A1A3-90A0FF96D3D4}" = dir=out | name=@{microsoft.windows.photos_2018.18071.15310.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{6A6F0D2F-1EDE-4FAE-BAE9-E675DD0D979B}" = dir=out | name=@{microsoft.zunevideo_10.18082.10311.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{6B5DC330-C27F-42FC-98B7-CDB1AD854F6F}" = dir=out | name=@{microsoft.windows.oobenetworkcaptiveportal_10.0.17134.1_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.oobenetworkcaptiveportal/resources/appdisplayname} |
"{6B6A7059-011F-4A9B-82B4-A5B2E1108A71}" = dir=in | name=@{microsoft.windowsstore_11806.1001.21.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{6F5DDFD1-F01B-4DAA-9765-625D8F88DC77}" = protocol=6 | dir=in | app=d:\program files (x86)\steam\steamapps\common\3dmark 11\3dmarklauncher.exe |
"{6F6E0236-4B85-4D66-8D29-F6498E17B4F0}" = protocol=6 | dir=in | app=d:\program files (x86)\teamviewer\teamviewer_service.exe |
"{7077C47E-9599-40A0-B638-833FE2315B43}" = protocol=6 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{70BEE752-E1A3-4065-ABD4-5DCCA9FB2E60}" = protocol=6 | dir=in | app=c:\program files\ccleaner\ccupdate.exe |
"{71490BA2-BEB3-4C8A-93C0-C0DE36EDFE22}" = protocol=17 | dir=in | app=d:\program files (x86)\teamviewer\teamviewer_service.exe |
"{723DD9BD-5136-4716-9E10-7CB65DE66EC6}" = protocol=17 | dir=in | app=d:\program files (x86)\steam\bin\cef\cef.win7\steamwebhelper.exe |
"{73453E1B-E0F2-4548-A851-416D7A0B365C}" = dir=out | name=@{microsoft.desktopappinstaller_1.0.20921.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.desktopappinstaller/resources/appdisplayname} |
"{74E48C80-E1B5-49D9-BB55-3EF0B7037C11}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{7745C18B-3BDE-4BC2-8167-2CA8C284288A}" = dir=out | name=microsoft pay |
"{7940EA42-3494-42A8-A9A2-AB2C4D873D10}" = dir=out | name=@{microsoft.windows.parentalcontrols_1000.17134.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.parentalcontrols/resources/displayname} |
"{79769FC9-54C5-4002-820F-3030B060B2CE}" = dir=in | name=print 3d |
"{79D2AE43-8B16-49EA-8168-5CED2AD03809}" = dir=out | name=xbox |
"{7B8E4FAA-D37E-4C29-A8FF-DBDA0115A661}" = dir=out | name=@{microsoft.xboxidentityprovider_12.41.24002.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{80174190-D437-4915-A4EE-FBCE5A6849ED}" = dir=in | name=@{microsoft.windows.cortana_1.10.7.17134_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{8AA69B44-1061-4A5E-8EE4-73A09A99EAC0}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{8CC5E499-2C3D-4D1F-A5C4-F5606D4698E0}" = dir=out | name=@{microsoft.ppiprojection_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{8DBD1D18-D91E-4D4E-8060-737E9833D82A}" = protocol=6 | dir=in | app=d:\program files (x86)\microsoft office\office14\onenote.exe |
"{8E8DB75C-6711-4391-A382-FF772A91534E}" = dir=in | name=@{microsoft.aad.brokerplugin_1000.17134.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.aad.brokerplugin/resources/packagedisplayname} |
"{92BB81FC-B4B2-43E5-B179-7CB710CF3D74}" = dir=out | name=print 3d |
"{9632ADA4-340E-4A0F-84DA-5AA188A4B200}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{9B40C5CF-DF9C-4CD8-BB4E-646DCD2DFA76}" = dir=out | name=@{microsoft.windowsstore_11806.1001.21.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{9E76623E-D984-4A3E-A6E4-7682E9C888FB}" = protocol=6 | dir=in | app=e:\program files (x86)\origin games\battlefield 4\bflauncher_x86.exe |
"{9F0D15F1-502B-4396-9504-49D89C9B5990}" = protocol=6 | dir=out | app=system |
"{9F349EA5-93CE-4649-A8EA-8C59347E0EF5}" = dir=out | name=@{microsoft.windows.sechealthui_10.0.17134.1_neutral__cw5n1h2txyewy?ms-resource://microsoft.windows.sechealthui/resources/packagedisplayname} |
"{9FCA17C8-C50F-4AD7-89A7-E9A4EE3E7607}" = dir=out | name=@{microsoft.windowsstore_11808.1001.9.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsstore/resources/storetitle} |
"{A01600EE-E0DA-47A5-AEED-88CD8E870666}" = protocol=17 | dir=in | app=e:\program files (x86)\origin games\battlefield 3\bf3.exe |
"{A05E18D3-E38F-49DB-966E-1F4D5FF4FBA3}" = dir=out | name=@{microsoft.xboxidentityprovider_12.45.6001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.xboxidentityprovider/resources/displayname} |
"{A1180E57-E228-4853-9397-8BBD8452A633}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{A4171F49-E9C2-4F61-83FF-EAA90A3AEF77}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{A47B2F7C-0FB8-4ED9-B86A-C2686E0D5374}" = protocol=17 | dir=in | app=c:\program files\ccleaner\ccupdate.exe |
"{A87BCE92-B857-402C-BBA0-E1475F4F6228}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{A8C6D793-1CDA-4DB0-8B17-40DF567299A2}" = dir=out | name=@{microsoft.xboxgamecallableui_1000.17134.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.xboxgamecallableui/resources/pkgdisplayname} |
"{A96D1933-FB50-44B7-8812-19CB22563D97}" = dir=in | name=@{microsoft.skypeapp_12.1815.210.0_x64__kzf8qxf38zg5c?ms-resource://microsoft.skypeapp/resources/skypevideo_productname} |
"{AA6CA226-7A6D-458C-B0A3-8B0D64878C9C}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.17134.112_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{AB07477B-217A-4382-ADED-ECA0DE3255BD}" = dir=in | name=speedtest by ookla |
"{ACEEA817-AE08-4B9A-B938-AE28CD21B068}" = dir=out | name=@{microsoft.accountscontrol_10.0.17134.1_neutral__cw5n1h2txyewy?ms-resource://microsoft.accountscontrol/resources/displayname} |
"{AD126B29-DFAD-48B3-8981-9B16C5827B60}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstra.exe |
"{AED92535-DBDD-4BA9-8421-9C437CDB6A1D}" = dir=in | name=@{microsoft.windowscommunicationsapps_16005.10730.20096.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{B06C5EF6-0B02-418E-A070-5F10AD118B17}" = protocol=58 | dir=out | name=@iphlpsvc.dll,-503 |
"{B5AE5E53-BC9B-409F-A3F3-2522D67A8EDD}" = dir=in | name=@{microsoft.oneconnect_5.1807.1991.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{B7423D3C-B681-46E5-8A36-44263622404A}" = dir=in | app=c:\program files (x86)\dropbox\client\dropbox.exe |
"{BA568E47-06F2-4BF6-ABA9-956967CBA54B}" = dir=out | name=autodesk sketchbook |
"{BB4A4EE1-6846-45AA-8A30-847B1F165F69}" = protocol=6 | dir=in | app=d:\program files (x86)\teamviewer\teamviewer.exe |
"{BCE2FCFE-5746-46C3-A23D-4D19D3DC2A64}" = protocol=17 | dir=in | app=d:\program files (x86)\steam\steam.exe |
"{BD62338A-4BBB-48D3-BEB6-8A1332B0CD75}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{BEFF5B79-52F0-461D-9985-B09C25973D3F}" = dir=in | name=@{microsoft.zunevideo_10.18082.10311.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.zunevideo/resources/ids_manifest_video_app_name} |
"{BF3F05B8-4A09-4AD1-A370-EB03CC2ABE49}" = dir=out | name=@{microsoft.windows.holographicfirstrun_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.holographicfirstrun/resources/pkgdisplayname} |
"{C06FBB23-2946-4952-A177-CE6CADBDA20C}" = dir=out | name=dolby access |
"{C078BCD4-0FC2-4AF6-8142-7B4E89500D28}" = dir=out | name=@{microsoft.windows.cloudexperiencehost_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{C151FC55-3D3B-4DA6-B026-B2FCEA703554}" = dir=in | name=@{microsoft.messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{C4267008-945D-4DBF-BDAA-D7C54BA51138}" = dir=out | name=@{microsoft.windows.shellexperiencehost_10.0.17134.112_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.shellexperiencehost/resources/pkgdisplayname} |
"{C5F77322-D7BD-49FE-B6E3-DB327A2B1563}" = dir=out | name=norton studio |
"{C6254CAE-4643-4226-B5AF-26CAC3DD8AB1}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{CAB951A1-8928-4558-9AD0-5E57EACD5AF3}" = dir=out | name=@{microsoft.ppiprojection_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{CBC680D0-EFDE-4BB9-BF73-EC0BD9E06E24}" = protocol=17 | dir=in | app=d:\program files (x86)\steam\steamapps\common\3dmark 11\3dmarklauncher.exe |
"{CC96A6F7-3D23-4D1C-ACEF-ED1929BB04C8}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{CC9ECB1A-997C-4B14-B61C-32848307E4F9}" = protocol=17 | dir=in | app=c:\windows\syswow64\pnkbstrb.exe |
"{CD1D97DA-D41C-4332-9D70-62F71D624A60}" = dir=out | name=shell input application |
"{CE16B414-C776-4E62-87CC-FD253C9722BD}" = dir=out | name=@{microsoft.windowscalculator_10.1807.2121.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscalculator/resources/appstorename} |
"{CF2C7A7F-7C72-4B01-9BED-A8D82FA55F47}" = dir=in | name=@{microsoft.ppiprojection_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.ppiprojection/resources/productname} |
"{D1E02F61-BE7C-4816-8D9B-4BFBC8D76CAC}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{D29392B6-F278-42DE-B14F-750D349F31B1}" = dir=in | name=@{microsoft.windows.photos_2018.18051.17710.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windows.photos/resources/appstorename} |
"{D4EB82B5-0384-4FFA-90F1-2E4C42D6E4A9}" = dir=in | name=dolby access |
"{D56C6893-695A-409C-A5B9-80539B1C55CE}" = dir=in | name=xbox |
"{D57CE58A-02EC-4959-A036-F8890E03B1A9}" = dir=out | name=@{microsoft.windows.peopleexperiencehost_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.peopleexperiencehost/resources/pkgdisplayname} |
"{D97DDE25-B057-41D0-9F25-EC821E99D9D2}" = dir=out | name=@{microsoft.storepurchaseapp_11808.1001.4.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.storepurchaseapp/resources/displaytitle} |
"{DD9353A4-FA01-4F1B-852D-C9BAC5F75126}" = protocol=17 | dir=in | app=e:\program files (x86)\origin games\battlefield 4\bflauncher.exe |
"{E0420DF8-8B13-423D-8E81-6F296F5B0784}" = protocol=17 | dir=in | app=d:\program files (x86)\microsoft office\office14\groove.exe |
"{E0591DC4-081B-4D8B-93E4-EBBCE4CFF4F3}" = protocol=6 | dir=in | app=e:\program files (x86)\origin games\battlefield 4\bflauncher.exe |
"{E222EEB1-A7D2-4611-B04B-F813F61C322E}" = dir=out | name=@{microsoft.microsoftedge_42.17134.1.0_neutral__8wekyb3d8bbwe?ms-resource://microsoft.microsoftedge/resources/appname} |
"{E6E42371-CE5A-41A0-A28F-EAF4944E93DC}" = dir=out | name=@{microsoft.messaging_3.38.22001.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.messaging/resources/appstorename} |
"{E6FC4607-F50B-4222-A565-58DD35149505}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
"{E8C5E4D0-11F7-46E6-8E93-6CCA7CF0CE39}" = dir=out | name=microsoft sticky notes |
"{EA359850-BD34-4829-9514-65EF435808C7}" = dir=in | name=@{microsoft.windowscommunicationsapps_16005.10228.20127.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"{EBF14DF6-03CB-4F2C-8A75-AC5C3701054E}" = dir=in | name=@{microsoft.desktopappinstaller_1.0.20921.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.desktopappinstaller/resources/appdisplayname} |
"{EC393B6D-DB12-4CE3-8F6D-158B69E64FDF}" = protocol=6 | dir=in | app=d:\program files (x86)\steam\bin\cef\cef.win7\steamwebhelper.exe |
"{ED15B995-AECF-4D58-B669-45F410DE2201}" = dir=in | name=@{microsoft.microsoftofficehub_17.10314.31700.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.microsoftofficehub/officehubintl/appmanifest_getoffice_displayname} |
"{EE5E6D5A-2CEE-439C-A4D4-BE0E4042C47F}" = dir=out | name=@{microsoft.people_10.1807.2131.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.people/resources/appstorename} |
"{EF61B661-D941-4785-A3BA-2D4780D82AAC}" = dir=out | name=@{microsoft.windows.cortana_1.10.7.17134_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cortana/resources/packagedisplayname} |
"{EFFCC2B5-58E2-426C-8D48-438EED02FF20}" = dir=out | name=@{microsoft.oneconnect_5.1807.1991.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.oneconnect/oneconnect/appstorename} |
"{F05BC77D-03EC-4E94-BC6F-8EA7A70FEFC0}" = dir=out | name=@{microsoft.commsphone_3.43.20002.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.commsphone/resources/appstorename} |
"{F1C458AF-0F1A-4DB2-9A63-0BAD2B1793CA}" = protocol=6 | dir=in | app=d:\program files (x86)\microsoft office\office14\groove.exe |
"{F49C84C3-FA2C-4265-B9FE-DFF77C962C88}" = dir=out | name=dolby access |
"{F5A13FFB-9A99-47E8-AF69-D85BCB022C71}" = protocol=17 | dir=in | app=d:\program files (x86)\microsoft office\office14\onenote.exe |
"{F6238E4F-C3C1-40CF-8141-9402D08C6C99}" = dir=out | name=xbox tcui |
"{F797AEBB-198F-45D5-B959-A6D5DFB05208}" = dir=out | name=@{microsoft.lockapp_10.0.17134.1_neutral__cw5n1h2txyewy?ms-resource://microsoft.lockapp/resources/appdisplayname} |
"{F7B03B0D-F7FA-45D1-A12B-401C9FF523BD}" = dir=out | name=microsoft solitaire collection |
"{F7F3157A-B39A-4F5E-A190-D08EB8514035}" = dir=in | name=@{microsoft.windows.cloudexperiencehost_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.cloudexperiencehost/resources/appdescription} |
"{F927D4A4-5BDA-4885-9289-8FC7F22D7FB5}" = dir=out | name=@{microsoft.windows.contentdeliverymanager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.contentdeliverymanager/resources/appdisplayname} |
"{FE960320-3AB9-415D-9FB2-D4E320D41ABF}" = dir=out | name=@{microsoft.windows.apprep.chxapp_1000.17134.1.0_neutral_neutral_cw5n1h2txyewy?ms-resource://microsoft.windows.apprep.chxapp/resources/displayname} |
"{FEB50167-C88E-4BAE-AE3A-D6B564FEB0BA}" = dir=in | name=@{microsoft.commsphone_3.43.20002.1000_x64__8wekyb3d8bbwe?ms-resource://microsoft.commsphone/resources/appstorename} |
"{FF0D15F2-2D31-443F-9846-FA25200DB013}" = dir=out | name=@{microsoft.windowsfeedbackhub_1.1805.2331.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowsfeedbackhub/resources/appstorename} |
"{FF879772-5A28-4695-B171-493846C8AF19}" = dir=out | name=@{microsoft.windowscommunicationsapps_16005.10228.20127.0_x64__8wekyb3d8bbwe?ms-resource://microsoft.windowscommunicationsapps/hxoutlookintl/appmanifest_outlookdesktop_displayname} |
"TCP Query User{EF2F94EB-21E5-402A-9F96-B8EBF3266176}D:\program files (x86)\asus\wireless router\device discovery\discovery.exe" = protocol=6 | dir=in | app=d:\program files (x86)\asus\wireless router\device discovery\discovery.exe |
"TCP Query User{F13EE496-B2BA-4B8B-9EA3-B5AD2159341A}C:\users\milos\appdata\roaming\spotify\spotify.exe" = protocol=6 | dir=in | app=c:\users\milos\appdata\roaming\spotify\spotify.exe |
"TCP Query User{FAB9BE35-3168-486A-83FD-2490E56C46CA}D:\program files (x86)\dji product\dji assistant 2\assistant\root.exe" = protocol=6 | dir=in | app=d:\program files (x86)\dji product\dji assistant 2\assistant\root.exe |
"UDP Query User{2AA93D83-97BC-4E18-BC31-6BA5E73F4CBA}C:\users\milos\appdata\roaming\spotify\spotify.exe" = protocol=17 | dir=in | app=c:\users\milos\appdata\roaming\spotify\spotify.exe |
"UDP Query User{AAD5C523-BF25-4E33-A2CA-9C36859031CF}D:\program files (x86)\asus\wireless router\device discovery\discovery.exe" = protocol=17 | dir=in | app=d:\program files (x86)\asus\wireless router\device discovery\discovery.exe |
"UDP Query User{F3460D81-DCCF-4822-9B04-F72AF2ED3550}D:\program files (x86)\dji product\dji assistant 2\assistant\root.exe" = protocol=17 | dir=in | app=d:\program files (x86)\dji product\dji assistant 2\assistant\root.exe |
Windows 7 Home Premium (x64)
+ Intel(R) 7 Series/C216 Chipset Family SATA AHCI Controller [ATA]
CPU Interl Core i5-3570K, GPU Sapphire HD 78500OC,MB ASUS P8Z77-V LX
(1) Corsair Force GT : 120,0 GB
(2) WDC WD20EARX-00PASB0 : 2000,3 GB
(3) 2xWDC WD10EADS-22M2B0 : 1000,2 GB
(4) ASUS DRW-24B5ST

Uživatelský avatar
zaken
Level 2.5
Level 2.5
Příspěvky: 264
Registrován: červen 07
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe

Příspěvekod zaken » 16 zář 2018 23:11

========== HKEY_LOCAL_MACHINE Uninstall List ==========

64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{071c9b48-7c32-4621-a0ac-3f809523288f}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{12DCC5A7-0100-4433-B4FF-217A3C5DC83B}" = MergeModule_x64
"{1911ECF9-F71D-E45D-6738-80818D93BA60}" = AMD Problem Report Wizard
"{1D8E6291-B0D5-35EC-8441-6616F567A0F7}" = Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219
"{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1" = MPC-HC 1.7.13 (64-bit)
"{2CD849A7-86A1-34A6-B8F9-D72F5B21A9AE}" = Microsoft Visual C++ 2017 x64 Additional Runtime - 14.12.25810
"{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1" = Malwarebytes verze 3.5.1.2522
"{37B8F9C7-03FB-3253-8781-2517C99D7C00}" = Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.61030
"{5C6A8592-62FF-63E9-D3C3-E437847FB715}" = AMD DVR64
"{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161
"{66CF1DF9-1715-4325-89BC-76B1CA2EE3BE}" = Adobe Premiere Elements 11
"{67579783-0FB7-4F7B-B881-E5BE47C9DBE0}_is1" = Revo Uninstaller Pro 3.1.2
"{8220EEFE-38CD-377E-8595-13398D740ACE}" = Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17
"{90140000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2010
"{90140000-002A-0405-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (Czech) 2010
"{929FBD26-9020-399B-9A7A-751D61F0B942}" = Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005
"{9495AEB4-AB97-39DE-8C42-806EEF75ECA7}" = Microsoft Visual Studio 2010 Tools for Office Runtime (x64)
"{A749D8E6-B613-3BE3-8F5F-045C84EBA29B}" = Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005
"{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}" = Microsoft Visual C++ 2005 Redistributable (x64)
"{C99E2ADC-0347-336E-A603-F1992B09D582}" = Microsoft Visual C++ 2017 x64 Minimum Runtime - 14.12.25810
"{CF2BEA3C-26EA-32F8-AA9B-331F7E34BA97}" = Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.61030
"{D4577F9D-C217-748A-BC65-773E536C986C}" = AMD Settings
"{EE2AFCE4-0238-4DE0-A140-1647021627C1}" = Branding64
"{EECB2736-D013-5AC5-9917-7656712F6931}" = Java 10.0.2 (64-bit)
"{F307D95C-0A36-466B-B88D-E72A09170DF7}" = PGP Desktop
"AMD Catalyst Install Manager" = AMD Software
"CCleaner" = CCleaner
"MediaInfo" = MediaInfo 18.05
"Microsoft Visual Studio 2010 Tools for Office Runtime (x64)" = Microsoft Visual Studio 2010 Tools for Office Runtime (x64)
"Mozilla Firefox 62.0 (x64 cs)" = Mozilla Firefox 62.0 (x64 cs)
"MozillaMaintenanceService" = Mozilla Maintenance Service
"PremElem110" = Adobe Premiere Elements 11
"Steam App 221870" = 3DMark 11 Demo
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"Totalcmd64" = Total Commander 64-bit (Remove or Repair)
"VLC media player" = VLC media player
"VulkanRT1.1.70.0" = Vulkan Run Time Libraries 1.1.70.0
"VulkanRT1.1.70.0-2" = Vulkan Run Time Libraries 1.1.70.0
"ZonerPhotoStudioX_CZ_is1" = Zoner Photo Studio X

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{050d4fc8-5d48-4b8f-8972-47c82c46020f}" = Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501
"{099218A5-A723-43DC-8DB5-6173656A1E94}" = Dropbox Update Helper
"{13A4EE12-23EA-3371-91EE-EFB36DDFFF3E}" = Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005
"{17465C11-F395-47F5-92A4-7FCB4762AA3B}" = AMD User Experience Program Installer
"{1D181764-DCD0-41B8-AA7B-0A599F027A72}" = Adobe Photoshop Elements 11
"{26A24AE4-039D-4CA4-87B4-2F32180181F0}" = Java 8 Update 181
"{2B3B5324-E6E1-4E32-9938-898AD1CA8D8A}" = Battlefield V™ Open Beta
"{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}" = Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
"{3EEDF905-7C41-4C78-A5B9-45FB2A3E79DA}" = Futuremark SystemInfo
"{42251A8D-C4AE-4D3B-8A50-948CB98A0969}" = MergeModule_x86
"{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
"{56e11d69-7cc9-40a5-a4f9-8f6190c4d84d}" = Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810
"{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}" = Google Update Helper
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{76285C16-411A-488A-BCE3-C83CB933D8CF}" = Battlefield 3™
"{7D3A0097-9E0E-4073-801C-295BBDAEAED8}" = PMB_ServiceUploader
"{7FED75A1-600C-394B-8376-712E2A8861F2}" = Microsoft Visual C++ 2017 x86 Additional Runtime - 14.12.25810
"{828952EB-5572-3666-8CA9-000B6CE79350}" = Microsoft Visual C++ 2017 x86 Minimum Runtime - 14.12.25810
"{83232B4B-4C7D-F534-328C-4FF59FBDC7AF}" = AMD Settings
"{8F0CD7D1-42F3-4195-95CD-833578D45057}_is1" = Zemana AntiMalware
"{90140000-0011-0000-0000-0000000FF1CE}" = Microsoft Office Professional Plus 2010
"{90140000-0015-0405-0000-0000000FF1CE}" = Microsoft Office Access MUI (Czech) 2010
"{90140000-0016-0405-0000-0000000FF1CE}" = Microsoft Office Excel MUI (Czech) 2010
"{90140000-0018-0405-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (Czech) 2010
"{90140000-0019-0405-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (Czech) 2010
"{90140000-001A-0405-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (Czech) 2010
"{90140000-001B-0405-0000-0000000FF1CE}" = Microsoft Office Word MUI (Czech) 2010
"{90140000-001F-0405-0000-0000000FF1CE}" = Microsoft Office Proof (Czech) 2010
"{90140000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2010
"{90140000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2010
"{90140000-001F-041B-0000-0000000FF1CE}" = Microsoft Office Proof (Slovak) 2010
"{90140000-002C-0405-0000-0000000FF1CE}" = Microsoft Office Proofing (Czech) 2010
"{90140000-0044-0405-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (Czech) 2010
"{90140000-006E-0405-0000-0000000FF1CE}" = Microsoft Office Shared MUI (Czech) 2010
"{90140000-00A1-0405-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (Czech) 2010
"{90140000-00BA-0405-0000-0000000FF1CE}" = Microsoft Office Groove MUI (Czech) 2010
"{91B33C97-9A58-2209-BEAC-D1563834758A}_is1" = Ashampoo Burning Studio 2018
"{98CE8819-87AA-4814-8167-ADDDD513485F}" = PSE11 STI Installer
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
"{ABADE36E-EC37-413B-8179-B432AD3FACE7}" = Battlefield 4™
"{AC76BA86-0804-1033-1959-001824272646}" = Adobe Refresh Manager
"{AC76BA86-7AD7-1029-7B44-AC0F074E4100}" = Adobe Acrobat Reader DC - Czech
"{B175520C-86A2-35A7-8619-86DC379688B9}" = Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030
"{B614E5FA-6DA4-45A1-845C-52F870240A89}" = PRE11 STI 64Installer
"{B829E117-D072-41EA-9606-9826A38D34C1}" = Sophos Virus Removal Tool
"{BD95A8CD-1D9F-35AD-981A-3E7925026EBB}" = Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030
"{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}" = Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
"{D3981248-DBE7-4050-B666-A7FE5AFFC62C}" = PlayMemories Home
"{D4D065E1-3ABF-41D0-B385-FC6F027F4D00}" = Elements 11 Organizer
"{e2ee15e2-a480-4bc5-bfb7-e9803d1d9823}" = Microsoft Visual C++ 2017 Redistributable (x64) - 14.12.25810
"{E95982CA-945F-41F2-B156-A603897AB242}" = PMB_ModeEditor
"{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}" = Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{f65db027-aff3-4070-886a-0d87064aabb1}" = Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501
"{F8CFEB22-A2E7-3971-9EDA-4B11EDEFC185}" = Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005
"Adobe Flash Player NPAPI" = Adobe Flash Player 31 NPAPI
"Adobe Photoshop Elements 11" = Adobe Photoshop Elements 11
"Battlelog Web Plugins" = Battlelog Web Plugins
"CobBackup11" = Cobian Backup 11 Gravity
"Dropbox" = Dropbox
"ESN Sonar-0.70.4" = ESN Sonar
"FileHippo.com" = FileHippo App Manager
"Freemake Video Converter_is1" = Freemake Video Converter verze 4.1.10.1
"Google Chrome" = Google Chrome
"Mp3tag" = Mp3tag v2.89a
"NGC" = Norton Security
"Office14.PROPLUS" = Microsoft Office Professional Plus 2010
"Origin" = Origin
"Picasa 3" = Picasa 3
"PunkBusterSvc" = PunkBuster Services
"Steam" = Steam
"TeamViewer" = TeamViewer 13

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Discord" = Discord
"OneDriveSetup.exe" = Microsoft OneDrive
"Spotify" = Spotify

========== Last 20 Event Log Errors ==========

[ Application Events ]
Error - 14.9.2018 17:14:42 | Computer Name = pc-milos | Source = Application Error | ID = 1000
Description = Název chybující aplikace: bf4.exe, verze: 1.8.2.48475, časové razítko:
0x58ab1cc0 Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód
výjimky: 0xc0000005 Posun chyby: 0x0000000000000000 ID chybujícího procesu: 0x3470
Čas
spuštění chybující aplikace: 0x01d44c69788dfd58 Cesta k chybující aplikaci: E:\Program
Files (x86)\Origin Games\Battlefield 4\bf4.exe Cesta k chybujícímu modulu: unknown
ID
zprávy: e38f7166-fd0d-4727-90e0-6ce21a208696 Úplný název chybujícího balíčku: ? ID
aplikace související s chybujícím balíčkem: ?

Error - 15.9.2018 04:18:38 | Computer Name = pc-milos | Source = DbxSvc | ID = 131377
Description = Failed to open file: C:\WINDOWS\Minidump\ee6b2ad2-2f31-43c1-aa18-1571491c0d5d.dmp,
error: (2) Systém nemůže nalézt uvedený soubor.

Error - 15.9.2018 04:18:38 | Computer Name = pc-milos | Source = DbxSvc | ID = 131382
Description = Failed to get ANSI path for file: C:\WINDOWS\Minidump\ee6b2ad2-2f31-43c1-aa18-1571491c0d5d.dmp

Error - 15.9.2018 16:43:01 | Computer Name = pc-milos | Source = Perflib | ID = 1008
Description =

Error - 15.9.2018 16:43:02 | Computer Name = pc-milos | Source = Perflib | ID = 1023
Description =

Error - 15.9.2018 16:43:14 | Computer Name = pc-milos | Source = Performance Profile Client | ID = 0
Description = Unable to resolve active session. Error code: 0

Error - 16.9.2018 14:35:58 | Computer Name = pc-milos | Source = DbxSvc | ID = 131377
Description = Failed to open file: C:\WINDOWS\Minidump\a45bf7f4-1ab7-4379-86fc-5d74e47a4fd0.dmp,
error: (2) Systém nemůže nalézt uvedený soubor.

Error - 16.9.2018 14:35:58 | Computer Name = pc-milos | Source = DbxSvc | ID = 131382
Description = Failed to get ANSI path for file: C:\WINDOWS\Minidump\a45bf7f4-1ab7-4379-86fc-5d74e47a4fd0.dmp

Error - 16.9.2018 14:50:55 | Computer Name = pc-milos | Source = Application Error | ID = 1000
Description = Název chybující aplikace: TeamViewer_Service.exe, verze: 13.2.14327.0,
časové razítko: 0x5b717a25 Název chybujícího modulu: TeamViewer_Service.exe, verze:
13.2.14327.0, časové razítko: 0x5b717a25 Kód výjimky: 0xc0000409 Posun chyby: 0x006a9c87
ID
chybujícího procesu: 0x5b0 Čas spuštění chybující aplikace: 0x01d44dee331d34cb Cesta
k chybující aplikaci: D:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe Cesta
k chybujícímu modulu: D:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe ID
zprávy: fd95f705-31b7-4722-804c-b7d8e0aac395 Úplný název chybujícího balíčku: ? ID
aplikace související s chybujícím balíčkem: ?

Error - 16.9.2018 14:50:59 | Computer Name = pc-milos | Source = Application Error | ID = 1000
Description = Název chybující aplikace: TeamViewer_Service.exe, verze: 13.2.14327.0,
časové razítko: 0x5b717a25 Název chybujícího modulu: TeamViewer_Service.exe, verze:
13.2.14327.0, časové razítko: 0x5b717a25 Kód výjimky: 0xc0000409 Posun chyby: 0x006a9c87
ID
chybujícího procesu: 0xef8 Čas spuštění chybující aplikace: 0x01d44dee353ffa4e Cesta
k chybující aplikaci: D:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe Cesta
k chybujícímu modulu: D:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe ID
zprávy: 4ce49bc4-70eb-47c4-a699-64395c1bfe2d Úplný název chybujícího balíčku: ? ID
aplikace související s chybujícím balíčkem: ?

[ System Events ]
Error - 16.9.2018 14:51:23 | Computer Name = pc-milos | Source = Service Control Manager | ID = 7038
Description = Služba WSearch se nemohla přihlásit jako NT AUTHORITY\SYSTEM s aktuálně
konfigurovaným heslem z důvodu následující chyby: %%50 Chcete-li zajistit správnou
konfiguraci služby, použijte modul snap-in Služby konzoly Microsoft Management
Console (MMC).

Error - 16.9.2018 14:51:23 | Computer Name = pc-milos | Source = Service Control Manager | ID = 7000
Description = Služba Windows Search neuspěla při spuštění v důsledku následující
chyby: %%1069

Error - 16.9.2018 14:51:23 | Computer Name = pc-milos | Source = Service Control Manager | ID = 7038
Description = Služba WSearch se nemohla přihlásit jako NT AUTHORITY\SYSTEM s aktuálně
konfigurovaným heslem z důvodu následující chyby: %%50 Chcete-li zajistit správnou
konfiguraci služby, použijte modul snap-in Služby konzoly Microsoft Management
Console (MMC).

Error - 16.9.2018 14:51:23 | Computer Name = pc-milos | Source = Service Control Manager | ID = 7000
Description = Služba Windows Search neuspěla při spuštění v důsledku následující
chyby: %%1069

Error - 16.9.2018 14:51:23 | Computer Name = pc-milos | Source = Service Control Manager | ID = 7001
Description = Služba Služba Windows Media Player Network Sharing závisí na službě
Windows Search, která neuspěla při spuštění v důsledku následující chyby: %%1069

Error - 16.9.2018 14:52:41 | Computer Name = pc-milos | Source = Service Control Manager | ID = 7009
Description = Při čekání na připojení služby Origin Web Helper Service bylo dosaženo
časového limitu (30000 ms).

Error - 16.9.2018 14:52:41 | Computer Name = pc-milos | Source = Service Control Manager | ID = 7000
Description = Služba Origin Web Helper Service neuspěla při spuštění v důsledku
následující chyby: %%1053

Error - 16.9.2018 14:52:43 | Computer Name = pc-milos | Source = DCOM | ID = 10016
Description =

Error - 16.9.2018 14:54:43 | Computer Name = pc-milos | Source = DCOM | ID = 10016
Description =

Error - 16.9.2018 14:54:43 | Computer Name = pc-milos | Source = DCOM | ID = 10016
Description =


< End of report >
Windows 7 Home Premium (x64)
+ Intel(R) 7 Series/C216 Chipset Family SATA AHCI Controller [ATA]
CPU Interl Core i5-3570K, GPU Sapphire HD 78500OC,MB ASUS P8Z77-V LX
(1) Corsair Force GT : 120,0 GB
(2) WDC WD20EARX-00PASB0 : 2000,3 GB
(3) 2xWDC WD10EADS-22M2B0 : 1000,2 GB
(4) ASUS DRW-24B5ST

Uživatelský avatar
zaken
Level 2.5
Level 2.5
Příspěvky: 264
Registrován: červen 07
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe

Příspěvekod zaken » 16 zář 2018 23:13

OTL logfile created on: 16.9.2018 23:01:39 - Run 1
OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\milos\Desktop
64bit- An unknown product (Version = 6.2.9200) - Type = NTWorkstation
Internet Explorer (Version = 9.11.17134.0)
Locale: 00000405 | Country: Česká republika | Language: CSY | Date Format: d.M.yyyy

15,95 Gb Total Physical Memory | 12,55 Gb Available Physical Memory | 78,73% Memory free
16,95 Gb Paging File | 12,36 Gb Available in Paging File | 72,96% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files (x86)
Drive C: | 110,73 Gb Total Space | 35,02 Gb Free Space | 31,62% Space Free | Partition Type: NTFS
Drive D: | 976,56 Gb Total Space | 377,94 Gb Free Space | 38,70% Space Free | Partition Type: NTFS
Drive E: | 886,45 Gb Total Space | 354,75 Gb Free Space | 40,02% Space Free | Partition Type: NTFS
Drive F: | 1863,01 Gb Total Space | 1714,86 Gb Free Space | 92,05% Space Free | Partition Type: NTFS
Drive G: | 698,63 Gb Total Space | 75,37 Gb Free Space | 10,79% Space Free | Partition Type: NTFS

Computer Name: PC-MILOS | User Name: milos | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: Current user | Include 64bit Scans
Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - File not found
PRC - C:\Users\milos\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.)
PRC - C:\Program Files (x86)\AMD\Performance Profile Client\AUEPUC.exe (AMD)
PRC - C:\Program Files (x86)\AMD\Performance Profile Client\AUEPMaster.exe ()
PRC - C:\Program Files (x86)\AMD\Performance Profile Client\AUEPDU.exe ()
PRC - C:\Program Files (x86)\AMD\Performance Profile Client\AUEPLauncher.exe ()
PRC - C:\Users\milos\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
PRC - D:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH)
PRC - C:\Windows\SysWOW64\PnkBstrA.exe ()
PRC - C:\Windows\SysWOW64\fontdrvhost.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe (Dropbox, Inc.)
PRC - C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe (Adobe Systems, Incorporated)
PRC - C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe (Adobe Systems, Incorporated)
PRC - C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe (Sony Corporation)
PRC - C:\Windows\SysWOW64\wbem\WmiPrvSE.exe (Microsoft Corporation)
PRC - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
PRC - C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe (Copyright 2017.)
PRC - D:\Program Files (x86)\Cobian Backup 11\cbInterface.exe (Luis Cobian, CobianSoft)
PRC - D:\Program Files (x86)\Cobian Backup 11\cbService.exe (Luis Cobian, CobianSoft)
PRC - C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe (Adobe Systems Incorporated)
PRC - C:\Program Files (x86)\PGP Corporation\PGP Desktop\RDDService.exe (PGP Corporation)
PRC - C:\Windows\SysWOW64\PGPserv.exe (PGP Corporation)


========== Modules (No Company Name) ==========

MOD - C:\Program Files (x86)\Dropbox\Client\winverifysignature.compiled._VerifySignature.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\winshell.compiled._winshell.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\winscreenshot.compiled._CaptureScreenshot.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\winrpcserver.compiled._RPCServer.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\winreindex.compiled._winreindex.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\winffi.wininet.compiled._winffi_wininet.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\winffi.winerror.compiled._winffi_winerror.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\winffi.user32.compiled._winffi_user32.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\winffi.kernel32.compiled._winffi_kernel32.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\winffi.iphlpapi.compiled._winffi_iphlpapi.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\winffi.advapi32.compiled._winffi_advapi32.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\winenumhandles.compiled._WinEnumHandles.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\windisplaytoast.compiled._DisplayToast.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\wind3d11.compiled._wind3d11.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32com.shell.shell.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\tornado.speedups.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\sip.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWinExtras.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWidgets.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKitWidgets.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebKit.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineWidgets.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngineCore.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebEngine.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtWebChannel.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQuick.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtQml.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtPrintSupport.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtNetwork.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtGui.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\PyQt5.QtCore.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\psutil._psutil_windows.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\librsyncffi.compiled._librsyncffi.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\libGLESv2.dll ()
MOD - C:\Program Files (x86)\Dropbox\Client\libEGL.dll ()
MOD - C:\Program Files (x86)\Dropbox\Client\fastpath.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\enterprise_data.compiled._enterprise_data.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\dropbox_sqlite_ext.dll ()
MOD - C:\Program Files (x86)\Dropbox\Client\dropbox.infinite.win.compiled._driverinstallation.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._padding.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._openssl.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\cryptography.hazmat.bindings._constant_time.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\crashpad.compiled._Crashpad.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\cpuid.compiled._cpuid.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\dropbox_crashpad.dll ()
MOD - C:\Program Files (x86)\Dropbox\Client\dropbox_watchdog.dll ()
MOD - C:\Program Files (x86)\Dropbox\Client\pythoncom35.dll ()
MOD - C:\Program Files (x86)\Dropbox\Client\EnterpriseDataAdapter.dll ()
MOD - C:\Program Files (x86)\Dropbox\Client\pywintypes35.dll ()
MOD - C:\Program Files (x86)\Dropbox\Client\librsync.dll ()
MOD - C:\Program Files (x86)\Dropbox\Client\winxpgui.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32gui.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\_cffi_backend.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32file.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32security.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32api.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32evtlog.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32print.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32service.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32process.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32ts.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32job.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32profile.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32pipe.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32event.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\win32clipboard.cp35-win32.pyd ()
MOD - C:\Program Files (x86)\Dropbox\Client\mmapfile.cp35-win32.pyd ()


========== Services (SafeList) ==========

SRV:64bit: - (DbxSvc) -- C:\Windows\SysNative\DbxSvc.exe (Dropbox, Inc.)
SRV:64bit: - (AMD External Events Utility) -- C:\Windows\SysNative\DriverStore\FileRepository\c0333148.inf_amd64_6714569004b0131a\B333163\atiesrxx.exe (AMD)
SRV:64bit: - (BcastDVRUserService) -- C:\Windows\SysNative\bcastdvruserservice.dll (Microsoft Corporation)
SRV:64bit: - (CoreMessagingRegistrar) -- C:\Windows\SysNative\CoreMessaging.dll (Microsoft Corporation)
SRV:64bit: - (UsoSvc) -- C:\Windows\SysNative\usocore.dll (Microsoft Corporation)
SRV:64bit: - (SharedRealitySvc) -- C:\Windows\SysNative\SharedRealitySvc.dll (Microsoft Corporation)
SRV:64bit: - (AppXSvc) -- C:\Windows\SysNative\AppXDeploymentServer.dll (Microsoft Corporation)
SRV:64bit: - (WaaSMedicSvc) -- C:\Windows\SysNative\WaaSMedicSvc.dll (Microsoft Corporation)
SRV:64bit: - (PnkBstrA) -- C:\Windows\SysNative\PnkBstrA.exe ()
SRV:64bit: - (HvHost) -- C:\Windows\SysNative\hvhostsvc.dll (Microsoft Corporation)
SRV:64bit: - (diagnosticshub.standardcollector.service) -- C:\Windows\SysNative\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe (Microsoft Corporation)
SRV:64bit: - (TokenBroker) -- C:\Windows\SysNative\TokenBroker.dll (Microsoft Corporation)
SRV:64bit: - (SecurityHealthService) -- C:\Windows\SysNative\SecurityHealthService.exe (Microsoft Corporation)
SRV:64bit: - (PushToInstall) -- C:\Windows\SysNative\PushToInstall.dll (Microsoft Corporation)
SRV:64bit: - (WFDSConMgrSvc) -- C:\Windows\SysNative\WFDSConMgrSvc.dll (Microsoft Corporation)
SRV:64bit: - (netprofm) -- C:\Windows\SysNative\netprofmsvc.dll (Microsoft Corporation)
SRV:64bit: - (wlpasvc) -- C:\Windows\SysNative\lpasvc.dll (Microsoft Corporation)
SRV:64bit: - (DoSvc) -- C:\Windows\SysNative\dosvc.dll (Microsoft Corporation)
SRV:64bit: - (Wcmsvc) -- C:\Windows\SysNative\wcmsvc.dll (Microsoft Corporation)
SRV:64bit: - (MapsBroker) -- C:\Windows\SysNative\moshost.dll (Microsoft Corporation)
SRV:64bit: - (NgcSvc) -- C:\Windows\SysNative\ngcsvc.dll (Microsoft Corporation)
SRV:64bit: - (DsmSvc) -- C:\Windows\SysNative\DeviceSetupManager.dll (Microsoft Corporation)
SRV:64bit: - (camsvc) -- C:\Windows\SysNative\CapabilityAccessManager.dll (Microsoft Corporation)
SRV:64bit: - (DmEnrollmentSvc) -- C:\Windows\SysNative\Windows.Internal.Management.dll (Microsoft Corporation)
SRV:64bit: - (InstallService) -- C:\Windows\SysNative\InstallService.dll (Microsoft Corporation)
SRV:64bit: - (AudioEndpointBuilder) -- C:\Windows\SysNative\AudioEndpointBuilder.dll (Microsoft Corporation)
SRV:64bit: - (BrokerInfrastructure) -- C:\Windows\SysNative\bisrv.dll (Microsoft Corporation)
SRV:64bit: - (spectrum) -- C:\Windows\SysNative\Spectrum.exe (Microsoft Corporation)
SRV:64bit: - (StateRepository) -- C:\Windows\SysNative\Windows.StateRepository.dll (Microsoft Corporation)
SRV:64bit: - (DsSvc) -- C:\Windows\SysNative\dssvc.dll (Microsoft Corporation)
SRV:64bit: - (FrameServer) -- C:\Windows\SysNative\FrameServer.dll (Microsoft Corporation)
SRV:64bit: - (wisvc) -- C:\Windows\SysNative\FlightSettings.dll (Microsoft Corporation)
SRV:64bit: - (wlidsvc) -- C:\Windows\SysNative\wlidsvc.dll (Microsoft Corporation)
SRV:64bit: - (AppReadiness) -- C:\Windows\SysNative\AppReadiness.dll (Microsoft Corporation)
SRV:64bit: - (WpcMonSvc) -- C:\Windows\SysNative\WpcDesktopMonSvc.dll (Microsoft Corporation)
SRV:64bit: - (PhoneSvc) -- C:\Windows\SysNative\PhoneService.dll (Microsoft Corporation)
SRV:64bit: - (DiagTrack) -- C:\Windows\SysNative\diagtrack.dll (Microsoft Corporation)
SRV:64bit: - (MBAMService) -- C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe (Malwarebytes)
SRV:64bit: - (RetailDemo) -- C:\Windows\SysNative\RDXService.dll (Microsoft Corporation)
SRV:64bit: - (WalletService) -- C:\Windows\SysNative\WalletService.dll (Microsoft Corporation)
SRV:64bit: - (DevicePickerUserSvc) -- C:\Windows\SysNative\Windows.Devices.Picker.dll (Microsoft Corporation)
SRV:64bit: - (NaturalAuthentication) -- C:\Windows\SysNative\NaturalAuth.dll (Microsoft Corporation)
SRV:64bit: - (SmsRouter) -- C:\Windows\SysNative\SmsRouterSvc.dll (Microsoft Corporation)
SRV:64bit: - (fhsvc) -- C:\Windows\SysNative\fhsvc.dll (Microsoft Corporation)
SRV:64bit: - (NcdAutoSetup) -- C:\Windows\SysNative\NcdAutoSetup.dll (Microsoft Corporation)
SRV:64bit: - (svsvc) -- C:\Windows\SysNative\svsvc.dll (Microsoft Corporation)
SRV:64bit: - (diagsvc) -- C:\Windows\SysNative\DiagSvc.dll (Microsoft Corporation)
SRV:64bit: - (LSM) -- C:\Windows\SysNative\lsm.dll (Microsoft Corporation)
SRV:64bit: - (TieringEngineService) -- C:\Windows\SysNative\TieringEngineService.exe (Microsoft Corporation)
SRV:64bit: - (ScDeviceEnum) -- C:\Windows\SysNative\ScDeviceEnum.dll (Microsoft Corporation)
SRV:64bit: - (SensorDataService) -- C:\Windows\SysNative\SensorDataService.exe (Microsoft Corporation)
SRV:64bit: - (PrintWorkflowUserSvc) -- C:\Windows\SysNative\PrintWorkflowService.dll (Microsoft Corporation)
SRV:64bit: - (RmSvc) -- C:\Windows\SysNative\RMapi.dll (Microsoft Corporation)
SRV:64bit: - (EFS) -- C:\Windows\SysNative\efssvc.dll (Microsoft Corporation)
SRV:64bit: - (UserManager) -- C:\Windows\SysNative\usermgr.dll (Microsoft Corporation)
SRV:64bit: - (WiaRpc) -- C:\Windows\SysNative\wiarpc.dll (Microsoft Corporation)
SRV:64bit: - (WEPHOSTSVC) -- C:\Windows\SysNative\wephostsvc.dll (Microsoft Corporation)
SRV:64bit: - (NcaSvc) -- C:\Windows\SysNative\NcaSvc.dll (Microsoft Corporation)
SRV:64bit: - (Netlogon) -- C:\Windows\SysNative\netlogon.dll (Microsoft Corporation)
SRV:64bit: - (NetSetupSvc) -- C:\Windows\SysNative\NetSetupSvc.dll (Microsoft Corporation)
SRV:64bit: - (KeyIso) -- C:\Windows\SysNative\keyiso.dll (Microsoft Corporation)
SRV:64bit: - (WpnUserService_58065) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (UserDataSvc_58065) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (UnistoreSvc_58065) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (PrintWorkflowUserSvc_58065) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (PimIndexMaintenanceSvc_58065) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (OneSyncSvc_58065) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (MessagingService_58065) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (DevicesFlowUserSvc_58065) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (DevicePickerUserSvc_58065) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (CDPUserSvc_58065) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (BluetoothUserService_58065) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (BcastDVRUserService_58065) -- C:\Windows\SysNative\svchost.exe (Microsoft Corporation)
SRV:64bit: - (DevicesFlowUserSvc) -- C:\Windows\SysNative\DevicesFlowBroker.dll (Microsoft Corporation)
SRV:64bit: - (shpamsvc) -- C:\Windows\SysNative\Windows.SharedPC.AccountManager.dll (Microsoft Corporation)
SRV:64bit: - (SensorService) -- C:\Windows\SysNative\SensorService.dll (Microsoft Corporation)
SRV:64bit: - (BTAGService) -- C:\Windows\SysNative\BTAGService.dll (Microsoft Corporation)
SRV:64bit: - (BthAvctpSvc) -- C:\Windows\SysNative\BthAvctpSvc.dll (Microsoft Corporation)
SRV:64bit: - (dmwappushservice) -- C:\Windows\SysNative\dmwappushsvc.dll (Microsoft Corporation)
SRV:64bit: - (smphost) -- C:\Windows\SysNative\smphost.dll (Microsoft Corporation)
SRV:64bit: - (UserDataSvc) -- C:\Windows\SysNative\UserDataService.dll (Microsoft Corporation)
SRV:64bit: - (UnistoreSvc) -- C:\Windows\SysNative\Unistore.dll (Microsoft Corporation)
SRV:64bit: - (NgcCtnrSvc) -- C:\Windows\SysNative\NgcCtnrSvc.dll (Microsoft Corporation)
SRV:64bit: - (DeviceAssociationService) -- C:\Windows\SysNative\das.dll (Microsoft Corporation)
SRV:64bit: - (VaultSvc) -- C:\Windows\SysNative\vaultsvc.dll (Microsoft Corporation)
SRV:64bit: - (EntAppSvc) -- C:\Windows\SysNative\EnterpriseAppMgmtSvc.dll (Microsoft Corporation)
SRV:64bit: - (SystemEventsBroker) -- C:\Windows\SysNative\SystemEventsBrokerServer.dll (Microsoft Corporation)
SRV:64bit: - (WpnService) -- C:\Windows\SysNative\wpnservice.dll (Microsoft Corporation)
SRV:64bit: - (icssvc) -- C:\Windows\SysNative\tetheringservice.dll (Microsoft Corporation)
SRV:64bit: - (PimIndexMaintenanceSvc) -- C:\Windows\SysNative\PimIndexMaintenance.dll (Microsoft Corporation)
SRV:64bit: - (TimeBrokerSvc) -- C:\Windows\SysNative\TimeBrokerServer.dll (Microsoft Corporation)
SRV:64bit: - (WpnUserService) -- C:\Windows\SysNative\WpnUserService.dll (Microsoft Corporation)
SRV:64bit: - (XboxGipSvc) -- C:\Windows\SysNative\xboxgipsvc.dll (Microsoft Corporation)
SRV:64bit: - (lfsvc) -- C:\Windows\SysNative\lfsvc.dll (Microsoft Corporation)
SRV:64bit: - (SEMgrSvc) -- C:\Windows\SysNative\SEMgrSvc.dll (Microsoft Corporation)
SRV:64bit: - (NcbService) -- C:\Windows\SysNative\ncbservice.dll (Microsoft Corporation)
SRV:64bit: - (LicenseManager) -- C:\Windows\SysNative\LicenseManagerSvc.dll (Microsoft Corporation)
SRV:64bit: - (DevQueryBroker) -- C:\Windows\SysNative\DevQueryBroker.dll (Microsoft Corporation)
SRV:64bit: - (XblGameSave) -- C:\Windows\SysNative\XblGameSave.dll (Microsoft Corporation)
SRV:64bit: - (embeddedmode) -- C:\Windows\SysNative\embeddedmodesvc.dll (Microsoft Corporation)
SRV:64bit: - (GraphicsPerfSvc) -- C:\Windows\SysNative\GraphicsPerfSvc.dll (Microsoft Corporation)
SRV:64bit: - (xbgm) -- C:\Windows\SysNative\xbgmsvc.exe (Microsoft Corporation)
SRV:64bit: - (WarpJITSvc) -- C:\Windows\SysNative\Windows.WARP.JITService.dll (Microsoft Corporation)
SRV:64bit: - (XblAuthManager) -- C:\Windows\SysNative\XblAuthManager.dll (Microsoft Corporation)
SRV:64bit: - (tzautoupdate) -- C:\Windows\SysNative\tzautoupdate.dll (Microsoft Corporation)
SRV:64bit: - (ClipSVC) -- C:\Windows\SysNative\ClipSVC.dll (Microsoft Corporation)
SRV:64bit: - (CDPSvc) -- C:\Windows\SysNative\cdpsvc.dll (Microsoft Corporation)
SRV:64bit: - (CDPUserSvc) -- C:\Windows\SysNative\cdpusersvc.dll (Microsoft Corporation)
SRV:64bit: - (AJRouter) -- C:\Windows\SysNative\AJRouter.dll (Microsoft Corporation)
SRV:64bit: - (XboxNetApiSvc) -- C:\Windows\SysNative\XboxNetApiSvc.dll (Microsoft Corporation)
SRV:64bit: - (VacSvc) -- C:\Windows\SysNative\vac.dll (Microsoft Corporation)
SRV:64bit: - (DusmSvc) -- C:\Windows\SysNative\dusmsvc.dll (Microsoft Corporation)
SRV:64bit: - (LxpSvc) -- C:\Windows\SysNative\LanguageOverlayServer.dll (Microsoft Corporation)
SRV:64bit: - (SgrmBroker) -- C:\Windows\SysNative\SgrmBroker.exe (Microsoft Corporation)
SRV:64bit: - (MessagingService) -- C:\Windows\SysNative\MessagingService.dll (Microsoft Corporation)
SRV:64bit: - (BluetoothUserService) -- C:\Windows\SysNative\Microsoft.Bluetooth.UserService.dll (Microsoft Corporation)
SRV:64bit: - (IpxlatCfgSvc) -- C:\Windows\SysNative\ipxlatcfg.dll (Microsoft Corporation)
SRV:64bit: - (workfolderssvc) -- C:\Windows\SysNative\workfolderssvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicvss) -- C:\Windows\SysNative\icsvcext.dll (Microsoft Corporation)
SRV:64bit: - (vmicrdv) -- C:\Windows\SysNative\icsvcext.dll (Microsoft Corporation)
SRV:64bit: - (vmicheartbeat) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicvmsession) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmictimesync) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicshutdown) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmickvpexchange) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (vmicguestinterface) -- C:\Windows\SysNative\icsvc.dll (Microsoft Corporation)
SRV:64bit: - (PrintNotify) -- C:\Windows\SysNative\spool\drivers\x64\3\PrintConfig.dll (Microsoft Corporation)
SRV:64bit: - (OneSyncSvc) -- C:\Windows\SysNative\APHostService.dll (Microsoft Corporation)
SRV:64bit: - (ssh-agent) -- C:\Windows\SysNative\OpenSSH\ssh-agent.exe ()
SRV - (AMD External Events Utility) -- C:\WINDOWS\System32\DriverStore\FileRepository\c0333148.inf_amd64_6714569004b0131a\B333163\atiesrxx.exe (AMD)
SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)
SRV - (AUEPLauncher) -- C:\Program Files (x86)\AMD\Performance Profile Client\AUEPLauncher.exe ()
SRV - (MozillaMaintenance) -- C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)
SRV - (NortonSecurity) -- D:\Program Files\Norton Security\Engine\22.15.1.8\NortonSecurity.exe (Symantec Corporation)
SRV - (nsWscSvc) -- D:\Program Files\Norton Security\Engine\22.15.1.8\nswscsvc.exe (Symantec Corporation)
SRV - (Origin Web Helper Service) -- E:\Origin\OriginWebHelperService.exe (Electronic Arts)
SRV - (Origin Client Service) -- E:\Origin\OriginClientService.exe (Electronic Arts)
SRV - (CoreMessagingRegistrar) -- C:\Windows\SysWOW64\CoreMessaging.dll (Microsoft Corporation)
SRV - (TeamViewer) -- D:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH)
SRV - (PnkBstrA) -- C:\Windows\SysWOW64\PnkBstrA.exe ()
SRV - (TokenBroker) -- C:\Windows\SysWOW64\TokenBroker.dll (Microsoft Corporation)
SRV - (dbupdatem) -- C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe (Dropbox, Inc.)
SRV - (dbupdate) -- C:\Program Files (x86)\Dropbox\Update\DropboxUpdate.exe (Dropbox, Inc.)
SRV - (WdNisSvc) -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1806.18062-0\NisSrv.exe (Microsoft Corporation)
SRV - (WinDefend) -- C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.1806.18062-0\MsMpEng.exe (Microsoft Corporation)
SRV - (Steam Client Service) -- C:\Program Files (x86)\Common Files\Steam\SteamService.exe (Valve Corporation)
SRV - (Futuremark SystemInfo Service) -- C:\Program Files (x86)\Futuremark\SystemInfo\FMSISvc.exe (Futuremark)
SRV - (DmEnrollmentSvc) -- C:\Windows\SysWOW64\Windows.Internal.Management.dll (Microsoft Corporation)
SRV - (InstallService) -- C:\Windows\SysWOW64\InstallService.dll (Microsoft Corporation)
SRV - (StateRepository) -- C:\Windows\SysWOW64\Windows.StateRepository.dll (Microsoft Corporation)
SRV - (wisvc) -- C:\Windows\SysWOW64\FlightSettings.dll (Microsoft Corporation)
SRV - (AGSService) -- C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGSService.exe (Adobe Systems, Incorporated)
SRV - (AGMService) -- C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGMService.exe (Adobe Systems, Incorporated)
SRV - (PMBDeviceInfoProvider) -- C:\Program Files (x86)\Sony\PlayMemories Home\PMBDeviceInfoProvider.exe (Sony Corporation)
SRV - (DevicePickerUserSvc) -- C:\Windows\SysWOW64\Windows.Devices.Picker.dll (Microsoft Corporation)
SRV - (PrintWorkflowUserSvc) -- C:\Windows\SysWOW64\PrintWorkflowService.dll (Microsoft Corporation)
SRV - (UnistoreSvc) -- C:\Windows\SysWOW64\Unistore.dll (Microsoft Corporation)
SRV - (tzautoupdate) -- C:\Windows\SysWOW64\tzautoupdate.dll (Microsoft Corporation)
SRV - (smphost) -- C:\Windows\SysWOW64\smphost.dll (Microsoft Corporation)
SRV - (PrintNotify) -- C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll (Microsoft Corporation)
SRV - (AdobeARMservice) -- C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)
SRV - (ZAMSvc) -- C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe (Copyright 2017.)
SRV - (Microsoft SharePoint Workspace Audit Service) -- D:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE (Microsoft Corporation)
SRV - (CobianBackup11) -- D:\Program Files (x86)\Cobian Backup 11\cbService.exe (Luis Cobian, CobianSoft)
SRV - (cbVSCService11) -- D:\Program Files (x86)\Cobian Backup 11\cbVSCService11.exe (CobianSoft, Luis Cobian)
SRV - (AdobeActiveFileMonitor11.0) -- C:\Program Files (x86)\Adobe\Elements 11 Organizer\PhotoshopElementsFileAgent.exe (Adobe Systems Incorporated)
SRV - (PGP RDD Service) -- C:\Program Files (x86)\PGP Corporation\PGP Desktop\RDDService.exe (PGP Corporation)
SRV - (PGPserv) -- C:\Windows\SysWOW64\PGPserv.exe (PGP Corporation)


========== Driver Services (SafeList) ==========

DRV:64bit: - (ZAM_Guard) -- C:\Windows\SysNative\drivers\zamguard64.sys (Zemana Ltd.)
DRV:64bit: - (ZAM) -- C:\Windows\SysNative\drivers\zam64.sys (Zemana Ltd.)
DRV:64bit: - (amdkmdag) -- C:\Windows\SysNative\DriverStore\FileRepository\c0333148.inf_amd64_6714569004b0131a\B333163\atikmdag.sys (Advanced Micro Devices, Inc.)
DRV:64bit: - (amdkmdap) -- C:\Windows\SysNative\DriverStore\FileRepository\c0333148.inf_amd64_6714569004b0131a\B333163\atikmpag.sys (Advanced Micro Devices, Inc.)
DRV:64bit: - (SymNetS) -- C:\Windows\SysNative\drivers\NGCx64\160F010.008\symnets.sys (Symantec Corporation)
DRV:64bit: - (SymEFASI) -- C:\Windows\SysNative\drivers\NGCx64\160F010.008\symefasi64.sys (Symantec Corporation)
DRV:64bit: - (SymELAM) -- C:\Windows\SysNative\drivers\NGCx64\160F010.008\symelam.sys (Symantec Corporation)
DRV:64bit: - (wpCtrlDrv_NGC) -- C:\Windows\SysNative\drivers\NGCx64\160F010.008\wpctrldrv.sys (Symantec Corporation)
DRV:64bit: - (SymIRON) -- C:\Windows\SysNative\drivers\NGCx64\160F010.008\ironx64.sys (Symantec Corporation)
DRV:64bit: - (ccSet_NGC) -- C:\Windows\SysNative\drivers\NGCx64\160F010.008\ccsetx64.sys (Symantec Corporation)
DRV:64bit: - (SRTSP) -- C:\Windows\SysNative\drivers\NGCx64\160F010.008\srtsp64.sys (Symantec Corporation)
DRV:64bit: - (SRTSPX) -- C:\Windows\SysNative\drivers\NGCx64\160F010.008\srtspx64.sys (Symantec Corporation)
DRV:64bit: - (hvservice) -- C:\Windows\SysNative\drivers\hvservice.sys (Microsoft Corporation)
DRV:64bit: - (TPM) -- C:\Windows\SysNative\drivers\tpm.sys (Microsoft Corporation)
DRV:64bit: - (scmbus) -- C:\Windows\SysNative\drivers\scmbus.sys (Microsoft Corporation)
DRV:64bit: - (Ucx01000) -- C:\Windows\SysNative\drivers\Ucx01000.sys (Microsoft Corporation)
DRV:64bit: - (USBHUB3) -- C:\Windows\SysNative\drivers\USBHUB3.SYS (Microsoft Corporation)
DRV:64bit: - (vpci) -- C:\Windows\SysNative\drivers\vpci.sys (Microsoft Corporation)
DRV:64bit: - (vmgid) -- C:\Windows\SysNative\drivers\vmgid.sys (Microsoft Corporation)
DRV:64bit: - (SymEvent) -- C:\Windows\SysNative\drivers\SYMEVENT64x86.SYS (Symantec Corporation)
DRV:64bit: - (WdFilter) -- C:\Windows\SysNative\drivers\wd\WdFilter.sys (Microsoft Corporation)
DRV:64bit: - (WdNisDrv) -- C:\Windows\SysNative\drivers\wd\WdNisDrv.sys (Microsoft Corporation)
DRV:64bit: - (WdBoot) -- C:\Windows\SysNative\drivers\wd\WdBoot.sys (Microsoft Corporation)
DRV:64bit: - (CldFlt) -- C:\Windows\SysNative\drivers\cldflt.sys (Microsoft Corporation)
DRV:64bit: - (WinNat) -- C:\Windows\SysNative\drivers\winnat.sys (Microsoft Corporation)
DRV:64bit: - (spaceport) -- C:\Windows\SysNative\drivers\spaceport.sys (Microsoft Corporation)
DRV:64bit: - (storufs) -- C:\Windows\SysNative\drivers\storufs.sys (Microsoft Corporation)
DRV:64bit: - (ReFS) -- C:\WINDOWS\SysNative\drivers\refs.sys (Microsoft Corporation)
DRV:64bit: - (WindowsTrustedRT) -- C:\Windows\SysNative\drivers\WindowsTrustedRT.sys (Microsoft Corporation)
DRV:64bit: - (ReFSv1) -- C:\WINDOWS\SysNative\drivers\refsv1.sys (Microsoft Corporation)
DRV:64bit: - (xboxgip) -- C:\Windows\SysNative\drivers\xboxgip.sys (Microsoft Corporation)
DRV:64bit: - (UEFI) -- C:\Windows\SysNative\drivers\uefi.sys (Microsoft Corporation)
DRV:64bit: - (WFPLWFS) -- C:\Windows\SysNative\drivers\wfplwfs.sys (Microsoft Corporation)
DRV:64bit: - (wdiwifi) -- C:\Windows\SysNative\drivers\WdiWiFi.sys (Microsoft Corporation)
DRV:64bit: - (AtiHDAudioService) -- C:\Windows\SysNative\drivers\AtihdWT6.sys (Advanced Micro Devices)
DRV:64bit: - (stornvme) -- C:\Windows\SysNative\drivers\stornvme.sys (Microsoft Corporation)
DRV:64bit: - (CLFS) -- C:\Windows\SysNative\drivers\clfs.sys (Microsoft Corporation)
DRV:64bit: - (terminpt) -- C:\Windows\SysNative\drivers\terminpt.sys (Microsoft Corporation)
DRV:64bit: - (SpatialGraphFilter) -- C:\Windows\SysNative\drivers\SpatialGraphFilter.sys (Microsoft Corporation)
DRV:64bit: - (RdpVideoMiniport) -- C:\Windows\SysNative\drivers\rdpvideominiport.sys (Microsoft Corporation)
DRV:64bit: - (irda) -- C:\Windows\SysNative\drivers\irda.sys (Microsoft Corporation)
DRV:64bit: - (dam) -- C:\Windows\SysNative\drivers\dam.sys (Microsoft Corporation)
DRV:64bit: - (bam) -- C:\Windows\SysNative\drivers\bam.sys (Microsoft Corporation)
DRV:64bit: - (NdisImPlatform) -- C:\Windows\SysNative\drivers\NdisImPlatform.sys (Microsoft Corporation)
DRV:64bit: - (MsLldp) -- C:\Windows\SysNative\drivers\mslldp.sys (Microsoft Corporation)
DRV:64bit: - (afunix) -- C:\Windows\SysNative\drivers\afunix.sys (Microsoft Corporation)
DRV:64bit: - (NdisVirtualBus) -- C:\Windows\SysNative\drivers\NdisVirtualBus.sys (Microsoft Corporation)
DRV:64bit: - (ahcache) -- C:\Windows\SysNative\drivers\ahcache.sys (Microsoft Corporation)
DRV:64bit: - (EhStorClass) -- C:\Windows\SysNative\drivers\EhStorClass.sys (Microsoft Corporation)
DRV:64bit: - (NetAdapterCx) -- C:\Windows\SysNative\drivers\NetAdapterCx.sys (Microsoft Corporation)
DRV:64bit: - (Fs_Rec) -- C:\WINDOWS\SysNative\drivers\fs_rec.sys (Microsoft Corporation)
DRV:64bit: - (VerifierExt) -- C:\Windows\SysNative\drivers\VerifierExt.sys (Microsoft Corporation)
DRV:64bit: - (Wof) -- C:\WINDOWS\SysNative\drivers\wof.sys (Microsoft Corporation)
DRV:64bit: - (applockerfltr) -- C:\Windows\SysNative\drivers\applockerfltr.sys (Microsoft Corporation)
DRV:64bit: - (WdmCompanionFilter) -- C:\Windows\SysNative\drivers\WdmCompanionFilter.sys (Microsoft Corporation)
DRV:64bit: - (Ufx01000) -- C:\Windows\SysNative\drivers\ufx01000.sys (Microsoft Corporation)
DRV:64bit: - (SerCx2) -- C:\Windows\SysNative\drivers\SerCx2.sys (Microsoft Corporation)
DRV:64bit: - (UcmTcpciCx0101) -- C:\Windows\SysNative\drivers\UcmTcpciCx.sys (Microsoft Corporation)
DRV:64bit: - (wcifs) -- C:\Windows\SysNative\drivers\wcifs.sys (Microsoft Corporation)
DRV:64bit: - (UcmCx0101) -- C:\Windows\SysNative\drivers\UcmCx.sys (Microsoft Corporation)
DRV:64bit: - (wcnfs) -- C:\Windows\SysNative\drivers\wcnfs.sys (Microsoft Corporation)
DRV:64bit: - (SerCx) -- C:\Windows\SysNative\drivers\SerCx.sys (Microsoft Corporation)
DRV:64bit: - (UrsCx01000) -- C:\Windows\SysNative\drivers\urscx01000.sys (Microsoft Corporation)
DRV:64bit: - (cnghwassist) -- C:\Windows\SysNative\drivers\cnghwassist.sys (Microsoft Corporation)
DRV:64bit: - (IndirectKmd) -- C:\Windows\SysNative\drivers\IndirectKmd.sys (Microsoft Corporation)
DRV:64bit: - (HwNClx0101) -- C:\Windows\SysNative\drivers\mshwnclx.sys (Microsoft Corporation)
DRV:64bit: - (mshidumdf) -- C:\Windows\SysNative\drivers\mshidumdf.sys (Microsoft Corporation)
DRV:64bit: - (GPIOClx0101) -- C:\Windows\SysNative\drivers\msgpioclx.sys (Microsoft Corporation)
DRV:64bit: - (bindflt) -- C:\Windows\SysNative\drivers\bindflt.sys (Microsoft Corporation)
DRV:64bit: - (storqosflt) -- C:\Windows\SysNative\drivers\storqosflt.sys (Microsoft Corporation)
DRV:64bit: - (SpbCx) -- C:\Windows\SysNative\drivers\SpbCx.sys (Microsoft Corporation)
DRV:64bit: - (condrv) -- C:\Windows\SysNative\drivers\condrv.sys (Microsoft Corporation)
DRV:64bit: - (Ndu) -- C:\Windows\SysNative\drivers\Ndu.sys (Microsoft Corporation)
DRV:64bit: - (SgrmAgent) -- C:\Windows\SysNative\drivers\SgrmAgent.sys (Microsoft Corporation)
DRV:64bit: - (iorate) -- C:\Windows\SysNative\drivers\iorate.sys (Microsoft Corporation)
DRV:64bit: - (MMCSS) -- C:\Windows\SysNative\drivers\mmcss.sys (Microsoft Corporation)
DRV:64bit: - (GpuEnergyDrv) -- C:\Windows\SysNative\drivers\gpuenergydrv.sys (Microsoft Corporation)
DRV:64bit: - (WpdUpFltr) -- C:\Windows\SysNative\drivers\WpdUpFltr.sys (Microsoft Corporation)
DRV:64bit: - (pdc) -- C:\Windows\SysNative\drivers\pdc.sys (Microsoft Corporation)
DRV:64bit: - (acpiex) -- C:\Windows\SysNative\drivers\acpiex.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbFlt) -- C:\Windows\SysNative\drivers\TsUsbFlt.sys (Microsoft Corporation)
DRV:64bit: - (FileCrypt) -- C:\Windows\SysNative\drivers\filecrypt.sys (Microsoft Corporation)
DRV:64bit: - (UdeCx) -- C:\Windows\SysNative\drivers\Udecx.sys (Microsoft Corporation)
DRV:64bit: - (Ramdisk) -- C:\Windows\SysNative\drivers\ramdisk.sys (Microsoft Corporation)
DRV:64bit: - (vhf) -- C:\Windows\SysNative\drivers\vhf.sys (Microsoft Corporation)
DRV:64bit: - (IPT) -- C:\Windows\SysNative\drivers\ipt.sys (Microsoft Corporation)
DRV:64bit: - (USBXHCI) -- C:\Windows\SysNative\drivers\USBXHCI.SYS (Microsoft Corporation)
DRV:64bit: - (sdbus) -- C:\Windows\SysNative\drivers\sdbus.sys (Microsoft Corporation)
DRV:64bit: - (sdstor) -- C:\Windows\SysNative\drivers\sdstor.sys (Microsoft Corporation)
DRV:64bit: - (UcmUcsi) -- C:\Windows\SysNative\drivers\UcmUcsi.sys (Microsoft Corporation)
DRV:64bit: - (hidi2c) -- C:\Windows\SysNative\drivers\hidi2c.sys (Microsoft Corporation)
DRV:64bit: - (msgpiowin32) -- C:\Windows\SysNative\drivers\msgpiowin32.sys (Microsoft Corporation)
DRV:64bit: - (hidinterrupt) -- C:\Windows\SysNative\drivers\hidinterrupt.sys (Microsoft Corporation)
DRV:64bit: - (xinputhid) -- C:\Windows\SysNative\drivers\xinputhid.sys (Microsoft Corporation)
DRV:64bit: - (buttonconverter) -- C:\Windows\SysNative\drivers\buttonconverter.sys (Microsoft Corporation)
DRV:64bit: - (npsvctrig) -- C:\Windows\SysNative\drivers\npsvctrig.sys (Microsoft Corporation)
DRV:64bit: - (kdnic) -- C:\Windows\SysNative\drivers\kdnic.sys (Microsoft Corporation)
DRV:64bit: - (WindowsTrustedRTProxy) -- C:\Windows\SysNative\drivers\WindowsTrustedRTProxy.sys (Microsoft Corporation)
DRV:64bit: - (ufxsynopsys) -- C:\Windows\SysNative\drivers\ufxsynopsys.sys (Microsoft Corporation)
DRV:64bit: - (BthHFEnum) -- C:\Windows\SysNative\drivers\bthhfenum.sys (Microsoft Corporation)
DRV:64bit: - (UfxChipidea) -- C:\Windows\SysNative\drivers\UfxChipidea.sys (Microsoft Corporation)
DRV:64bit: - (UrsChipidea) -- C:\Windows\SysNative\drivers\urschipidea.sys (Microsoft Corporation)
DRV:64bit: - (UrsSynopsys) -- C:\Windows\SysNative\drivers\urssynopsys.sys (Microsoft Corporation)
DRV:64bit: - (genericusbfn) -- C:\Windows\SysNative\drivers\genericusbfn.sys (Microsoft Corporation)
DRV:64bit: - (cht4vbd) -- C:\Windows\SysNative\drivers\cht4vx64.sys (Chelsio Communications)
DRV:64bit: - (iaStorAVC) -- C:\Windows\SysNative\drivers\iaStorAVC.sys (Intel Corporation)
DRV:64bit: - (mlx4_bus) -- C:\Windows\SysNative\drivers\mlx4_bus.sys (Mellanox)
DRV:64bit: - (ibbus) -- C:\Windows\SysNative\drivers\ibbus.sys (Mellanox)
DRV:64bit: - (mausbhost) -- C:\Windows\SysNative\drivers\mausbhost.sys (Microsoft Corporation)
DRV:64bit: - (cht4iscsi) -- C:\Windows\SysNative\drivers\cht4sx64.sys (Chelsio Communications)
DRV:64bit: - (VSTXRAID) -- C:\Windows\SysNative\drivers\VSTXRAID.SYS (VIA Corporation)
DRV:64bit: - (netvsc) -- C:\Windows\SysNative\drivers\netvsc.sys (Microsoft Corporation)
DRV:64bit: - (storahci) -- C:\Windows\SysNative\drivers\storahci.sys (Microsoft Corporation)
DRV:64bit: - (ndfltr) -- C:\Windows\SysNative\drivers\ndfltr.sys (Mellanox)
DRV:64bit: - (pmem) -- C:\Windows\SysNative\drivers\pmem.sys (Microsoft Corporation)
DRV:64bit: - (nvdimm) -- C:\Windows\SysNative\drivers\nvdimm.sys (Microsoft Corporation)
DRV:64bit: - (UASPStor) -- C:\Windows\SysNative\drivers\uaspstor.sys (Microsoft Corporation)
DRV:64bit: - (usbser) -- C:\Windows\SysNative\drivers\usbser.sys (Microsoft Corporation)
DRV:64bit: - (WinVerbs) -- C:\Windows\SysNative\drivers\winverbs.sys (Mellanox)
DRV:64bit: - (Synth3dVsc) -- C:\Windows\SysNative\drivers\Synth3dVsc.sys (Microsoft Corporation)
DRV:64bit: - (BasicDisplay) -- C:\Windows\SysNative\drivers\BasicDisplay.sys (Microsoft Corporation)
DRV:64bit: - (percsas3i) -- C:\Windows\SysNative\drivers\percsas3i.sys (Avago Technologies)
DRV:64bit: - (percsas2i) -- C:\Windows\SysNative\drivers\percsas2i.sys (Avago Technologies)
DRV:64bit: - (mausbip) -- C:\Windows\SysNative\drivers\mausbip.sys (Microsoft Corporation)
DRV:64bit: - (dmvsc) -- C:\Windows\SysNative\drivers\dmvsc.sys (Microsoft Corporation)
DRV:64bit: - (bttflt) -- C:\Windows\SysNative\drivers\bttflt.sys (Microsoft Corporation)
DRV:64bit: - (TsUsbGD) -- C:\Windows\SysNative\drivers\TsUsbGD.sys (Microsoft Corporation)
DRV:64bit: - (BasicRender) -- C:\Windows\SysNative\drivers\BasicRender.sys (Microsoft Corporation)
DRV:64bit: - (hvcrash) -- C:\Windows\SysNative\drivers\hvcrash.sys (Microsoft Corporation)
DRV:64bit: - (SDFRd) -- C:\Windows\SysNative\drivers\SDFRd.sys (Microsoft Corporation)
DRV:64bit: - (WinMad) -- C:\Windows\SysNative\drivers\winmad.sys (Mellanox)
DRV:64bit: - (stexstor) -- C:\Windows\SysNative\drivers\stexstor.sys (Promise Technology, Inc.)
DRV:64bit: - (HyperVideo) -- C:\Windows\SysNative\drivers\HyperVideo.sys (Microsoft Corporation)
DRV:64bit: - (swenum) -- C:\Windows\SysNative\DriverStore\FileRepository\swenum.inf_amd64_ea7b19c04e7a8136\swenum.sys (Microsoft Corporation)
DRV:64bit: - (hyperkbd) -- C:\Windows\SysNative\drivers\hyperkbd.sys (Microsoft Corporation)
DRV:64bit: - (volume) -- C:\Windows\SysNative\drivers\volume.sys (Microsoft Corporation)
DRV:64bit: - (acpitime) -- C:\Windows\SysNative\drivers\acpitime.sys (Microsoft Corporation)
DRV:64bit: - (gencounter) -- C:\Windows\SysNative\drivers\vmgencounter.sys (Microsoft Corporation)
DRV:64bit: - (acpipagr) -- C:\Windows\SysNative\drivers\acpipagr.sys (Microsoft Corporation)
DRV:64bit: - (ebdrv) -- C:\Windows\SysNative\drivers\evbda.sys (QLogic Corporation)
DRV:64bit: - (ADP80XX) -- C:\Windows\SysNative\drivers\adp80xx.sys (PMC-Sierra)
DRV:64bit: - (b06bdrv) -- C:\Windows\SysNative\drivers\bxvbda.sys (QLogic Corporation)
DRV:64bit: - (amdsbs) -- C:\Windows\SysNative\drivers\amdsbs.sys (AMD Technologies Inc.)
DRV:64bit: - (intelpep) -- C:\Windows\SysNative\drivers\intelpep.sys (Microsoft Corporation)
DRV:64bit: - (ItSas35i) -- C:\Windows\SysNative\drivers\ItSas35i.sys (Avago Technologies)
DRV:64bit: - (LSI_SAS3i) -- C:\Windows\SysNative\drivers\lsi_sas3i.sys (Avago Technologies)
DRV:64bit: - (LSI_SAS2i) -- C:\Windows\SysNative\drivers\lsi_sas2i.sys (LSI Corporation)
DRV:64bit: - (CapImg) -- C:\Windows\SysNative\drivers\capimg.sys (Microsoft Corporation)
DRV:64bit: - (3ware) -- C:\Windows\SysNative\drivers\3ware.sys (LSI)
DRV:64bit: - (rhproxy) -- C:\Windows\SysNative\drivers\rhproxy.sys (Microsoft Corporation)
DRV:64bit: - (amdsata) -- C:\Windows\SysNative\drivers\amdsata.sys (Advanced Micro Devices)
DRV:64bit: - (LSI_SSS) -- C:\Windows\SysNative\drivers\lsi_sss.sys (LSI Corporation)
DRV:64bit: - (megasas35i) -- C:\Windows\SysNative\drivers\megasas35i.sys (Avago Technologies)
DRV:64bit: - (megasas2i) -- C:\Windows\SysNative\drivers\MegaSas2i.sys (Avago Technologies)
DRV:64bit: - (HpSAMD) -- C:\Windows\SysNative\drivers\HpSAMD.sys (Hewlett-Packard Company)
DRV:64bit: - (mvumis) -- C:\Windows\SysNative\drivers\mvumis.sys (Marvell Semiconductor, Inc.)
DRV:64bit: - (iaLPSSi_GPIO) -- C:\Windows\SysNative\drivers\iaLPSSi_GPIO.sys (Intel Corporation)
DRV:64bit: - (amdxata) -- C:\Windows\SysNative\drivers\amdxata.sys (Advanced Micro Devices)
DRV:64bit: - (AcpiDev) -- C:\Windows\SysNative\drivers\AcpiDev.sys (Microsoft Corporation)
DRV:64bit: - (PNPMEM) -- C:\Windows\SysNative\drivers\pnpmem.sys (Microsoft Corporation)
DRV:64bit: - (bcmfn2) -- C:\Windows\SysNative\drivers\bcmfn2.sys (Windows (R) Win 7 DDK provider)
DRV:64bit: - (iaLPSS2i_I2C_BXT_P) -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C_BXT_P.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_I2C) -- C:\Windows\SysNative\drivers\iaLPSS2i_I2C.sys (Intel Corporation)
DRV:64bit: - (EhStorTcgDrv) -- C:\Windows\SysNative\drivers\EhStorTcgDrv.sys (Microsoft Corporation)
DRV:64bit: - (iaLPSSi_I2C) -- C:\Windows\SysNative\drivers\iaLPSSi_I2C.sys (Intel Corporation)
DRV:64bit: - (iai2c) -- C:\Windows\SysNative\drivers\iai2c.sys (Intel(R) Corporation)
DRV:64bit: - (iaLPSS2i_GPIO2_BXT_P) -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2_BXT_P.sys (Intel Corporation)
DRV:64bit: - (iaLPSS2i_GPIO2) -- C:\Windows\SysNative\drivers\iaLPSS2i_GPIO2.sys (Intel Corporation)
DRV:64bit: - (CAD) -- C:\Windows\SysNative\drivers\CAD.sys (Microsoft Corporation)
DRV:64bit: - (CompositeBus) -- C:\Windows\SysNative\DriverStore\FileRepository\compositebus.inf_amd64_bcb89b3386563bd7\CompositeBus.sys (Microsoft Corporation)
DRV:64bit: - (iagpio) -- C:\Windows\SysNative\drivers\iagpio.sys (Intel(R) Corporation)
DRV:64bit: - (FTDIBUS) -- C:\Windows\SysNative\drivers\ftdibus.sys (FTDI Ltd.)
DRV:64bit: - (silabser) -- C:\Windows\SysNative\drivers\silabser.sys (Silicon Laboratories Inc.)
DRV:64bit: - (FTSER2K) -- C:\Windows\SysNative\drivers\ftser2k.sys (FTDI Ltd.)
DRV:64bit: - (teamviewervpn) -- C:\Windows\SysNative\drivers\teamviewervpn.sys (TeamViewer GmbH)
DRV:64bit: - (ssudqcfilter) -- C:\Windows\SysNative\drivers\ssudqcfilter.sys (QUALCOMM Incorporated)
DRV:64bit: - (ssudmdm) -- C:\Windows\SysNative\drivers\ssudmdm.sys (Samsung Electronics Co., Ltd.)
DRV:64bit: - (dg_ssudbus) -- C:\Windows\SysNative\drivers\ssudbus.sys (Samsung Electronics Co., Ltd.)
DRV:64bit: - (ICCWDT) -- C:\Windows\SysNative\drivers\ICCWDT.sys (Intel Corporation)
DRV:64bit: - (amdkmafd) -- C:\Windows\SysNative\drivers\amdkmafd.sys (Advanced Micro Devices, Inc.)
DRV:64bit: - (XtuAcpiDriver) -- C:\Windows\SysNative\drivers\XtuAcpiDriver.sys (Intel Corporation)
DRV:64bit: - (MEIx64) -- C:\Windows\SysNative\drivers\TeeDriverW8x64.sys (Intel Corporation)
DRV:64bit: - (rt640x64) -- C:\Windows\SysNative\drivers\rt640x64.sys (Realtek )
DRV:64bit: - (PxHlpa64) -- C:\Windows\SysNative\drivers\PxHlpa64.sys (Corel Corporation)
DRV:64bit: - (PGPwded) -- C:\WINDOWS\SysNative\drivers\PGPwded.sys (PGP Corporation)
DRV:64bit: - (PGPdisk) -- C:\WINDOWS\SysNative\drivers\PGPdisk.sys (PGP Corporation)
DRV:64bit: - (pgpfs) -- C:\Windows\SysNative\drivers\PGPfsfd.sys (PGP Corporation)
DRV:64bit: - (PGPsdkDriver) -- C:\Windows\SysNative\drivers\PGPsdk.sys (PGP Corporation)
DRV:64bit: - (Pgpwdefs) -- C:\Windows\SysNative\drivers\PGPwdefs.sys (PGP Corporation)
DRV:64bit: - (Revoflt) -- C:\Windows\SysNative\drivers\revoflt.sys (VS Revo Group)
DRV:64bit: - (vuhub) -- C:\Windows\SysNative\drivers\vuhub.sys ()
DRV - (amdkmdag) -- C:\WINDOWS\System32\DriverStore\FileRepository\c0333148.inf_amd64_6714569004b0131a\B333163\atikmdag.sys (Advanced Micro Devices, Inc.)
DRV - (amdkmdap) -- C:\WINDOWS\System32\DriverStore\FileRepository\c0333148.inf_amd64_6714569004b0131a\B333163\atikmpag.sys (Advanced Micro Devices, Inc.)
DRV - (IDSVia64) -- D:\Program Files\Norton Security\NortonData\22.14.2.13\Definitions\IPSDefs\20180914.061\IDSvia64.sys (Symantec Corporation)
DRV - (EraserUtilRebootDrv) -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys (Symantec Corporation)
DRV - (BHDrvx64) -- D:\Program Files\Norton Security\NortonData\22.14.2.13\Definitions\BASHDefs\20180910.001\BHDrvx64.sys (Symantec Corporation)
DRV - (eeCtrl) -- C:\Program Files (x86)\Common Files\Symantec Shared\EENGINE\eeCtrl64.sys (Symantec Corporation)
DRV - (afunix) -- C:\Windows\SysWOW64\drivers\afunix.sys (Microsoft Corporation)
DRV - (swenum) -- C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_ea7b19c04e7a8136\swenum.sys (Microsoft Corporation)
DRV - (CompositeBus) -- C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_bcb89b3386563bd7\CompositeBus.sys (Microsoft Corporation)


========== Standard Registry (All) ==========


========== Internet Explorer ==========

IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [binary data]
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Extensions Off Page = about:NoAdd-ons
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\System32\blank.htm
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Security Risk Page = about:SecurityRisk
IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
IE:64bit: - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE:64bit: - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [binary data]
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Extensions Off Page = about:NoAdd-ons
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dl ... r=iesearch
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Security Risk Page = about:SecurityRisk
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE - HKLM\..\SearchScopes,DefaultScope = {0633EE93-D776-472f-A0FF-E1416B8B2E3A}
IE - HKLM\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %11%\blank.htm
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Bar = http://search.msn.com/spbasic.htm
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dl ... r=iesearch
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/p/?LinkId=255141
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page_TIMESTAMP = 91 7A 8A B6 70 27 D4 01 [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy = Reg Error: Value error.
IE - HKCU\..\URLSearchHook: {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\Windows\SysWOW64\ieframe.dll (Microsoft Corporation)
IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IESR02
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
Windows 7 Home Premium (x64)
+ Intel(R) 7 Series/C216 Chipset Family SATA AHCI Controller [ATA]
CPU Interl Core i5-3570K, GPU Sapphire HD 78500OC,MB ASUS P8Z77-V LX
(1) Corsair Force GT : 120,0 GB
(2) WDC WD20EARX-00PASB0 : 2000,3 GB
(3) 2xWDC WD10EADS-22M2B0 : 1000,2 GB
(4) ASUS DRW-24B5ST

Uživatelský avatar
zaken
Level 2.5
Level 2.5
Příspěvky: 264
Registrován: červen 07
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe

Příspěvekod zaken » 16 zář 2018 23:13

========== FireFox ==========

FF - prefs.js..browser.search.countryCode: "CZ"
FF - prefs.js..browser.search.hiddenOneOffs: "Seznam,DuckDuckGo,Heureka,Mapy.cz,Wikipedie (cs)"
FF - prefs.js..browser.search.region: "CZ"
FF - prefs.js..browser.search.widget.inNavBar: true
FF - prefs.js..browser.startup.homepage: "about:home"
FF - prefs.js..services.sync.prefs.sync.browser.search.context.loadInBackground: true
FF - prefs.js..services.sync.prefs.sync.browser.search.openintab: true
FF - user.js - File not found

FF:64bit: - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF64_31_0_0_108.dll File not found
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=13.0.2.0: C:\Program Files\Java\jre-10.0.2\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=13.0.2.0: C:\Program Files\Java\jre-10.0.2\bin\plugin2\npjp2.dll (Oracle Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: C:\PROGRA~1\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF:64bit: - HKLM\Software\MozillaPlugins\@videolan.org/vlc,version=3.0.4: D:\Program Files\VideoLAN\VLC\npvlc.dll File not found
FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_31_0_0_108.dll ()
FF - HKLM\Software\MozillaPlugins\@esn.me/esnsonar,version=0.70.4: C:\Program Files (x86)\Battlelog Web Plugins\Sonar\0.70.4\npesnsonar.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@esn/esnlaunch,version=2.3.0: C:\Program Files (x86)\Battlelog Web Plugins\2.3.0\npesnlaunch.dll (ESN Social Software AB)
FF - HKLM\Software\MozillaPlugins\@google.com/npPicasa3,version=3.0.0: D:\Program Files (x86)\Google\Picasa3\npPicasa3.dll (Google, Inc.)
FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=11.181.2: C:\Program Files (x86)\Java\jre1.8.0_181\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=11.181.2: C:\Program Files (x86)\Java\jre1.8.0_181\bin\plugin2\npjp2.dll (Oracle Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/OfficeAuthz,version=14.0: D:\PROGRA~2\MICROS~1\Office14\NPAUTHZ.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@microsoft.com/SharePoint,version=14.0: D:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files (x86)\Google\Update\1.3.33.17\npGoogleUpdate3.dll (Google Inc.)
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 62.0\extensions\\Components: C:\PROGRAM FILES\MOZILLA FIREFOX\COMPONENTS
64bit-FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 62.0\extensions\\Plugins: C:\PROGRAM FILES\MOZILLA FIREFOX\PLUGINS
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 62.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components
FF - HKEY_CURRENT_USER\software\mozilla\Mozilla Firefox 62.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins

[2018.07.24 22:50:49 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Extensions
[2018.07.24 22:50:50 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\SystemExtensionsDev
[2018.08.23 21:55:09 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\browser-extension-data
[2018.08.23 21:55:07 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\browser-extension-data\{1018e4d6-728f-4b20-ad56-37578a4de76b}
[2018.08.23 22:02:42 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\browser-extension-data\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}
[2018.08.23 21:54:52 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\browser-extension-data\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2018.08.23 22:02:38 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\browser-extension-data\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
[2018.08.23 22:02:42 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\browser-extension-data\firefox@ghostery.com
[2018.08.23 22:01:12 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\browser-extension-data\idsafe@norton.com
[2018.08.23 21:59:58 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\browser-extension-data\nortonsafeweb@symantec.com
[2018.08.23 22:02:42 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\browser-extension-data\s3download@statusbar
[2018.08.23 21:55:46 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\browser-extension-data\Tab-Session-Manager@sienori
[2018.09.13 22:49:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\extensions
[2018.08.23 21:54:51 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\storage\default\moz-extension+++0c48b8fd-417c-4e71-98a7-e1f6feb0d4f2
[2018.08.23 22:02:43 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\storage\default\moz-extension+++0c48b8fd-417c-4e71-98a7-e1f6feb0d4f2\idb
[2018.08.23 21:55:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\storage\default\moz-extension+++198d8e26-1f66-47a8-b6ca-18f801c22197
[2018.08.23 22:02:43 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\storage\default\moz-extension+++198d8e26-1f66-47a8-b6ca-18f801c22197\idb
[2018.07.29 19:12:13 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data
[2018.09.09 16:35:42 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\{1018e4d6-728f-4b20-ad56-37578a4de76b}
[2018.07.24 22:57:01 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\{73a6fe31-595d-460b-a920-fcc0f8843232}
[2018.09.16 22:59:36 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}
[2018.09.16 22:30:13 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2018.09.16 22:55:32 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
[2018.07.24 22:57:01 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\{dc572301-7619-498c-a57d-39143191b318}
[2018.09.16 22:57:59 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\{E0B8C461-F8FB-49b4-8373-FE32E9252800}
[2018.09.16 22:59:32 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\firefox@ghostery.com
[2018.09.16 22:45:25 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\idsafe@norton.com
[2018.07.24 23:34:43 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\jid1-f3mYMbCpz2AZYl@jetpack
[2018.09.04 21:17:41 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\nortonsafeweb@symantec.com
[2018.09.16 22:59:33 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\s3download@statusbar
[2018.07.24 22:57:01 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\screenshots@mozilla.org
[2018.07.24 22:57:01 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\sp@avast.com
[2018.08.23 21:48:28 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\Tab-Session-Manager@sienori
[2018.07.24 23:26:35 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\webext@tabmixplus.org
[2018.07.24 23:28:34 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\browser-extension-data\wrc@avast.com
[2018.09.16 18:04:11 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions
[2018.07.24 22:57:02 | 000,000,000 | ---D | M] (ÄŚeskĂ˝ slovnĂ­k pro kontrolu pravopisu) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\cs@dictionaries.addons.mozilla.org
[2018.08.17 22:34:42 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\storage\default\moz-extension+++51fca784-f48a-46d6-be8a-aa9143fca0e1
[2018.09.16 18:26:59 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\storage\default\moz-extension+++51fca784-f48a-46d6-be8a-aa9143fca0e1\idb
[2018.07.24 22:57:04 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\storage\default\moz-extension+++beaf6931-e1dc-4c74-adb2-5777cda04e3e
[2018.09.16 18:26:59 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\storage\default\moz-extension+++beaf6931-e1dc-4c74-adb2-5777cda04e3e\idb
[2018.09.13 23:01:21 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\storage\default\moz-extension+++cc8c84a7-46be-4eb3-8803-19632423065b
[2018.09.16 22:59:36 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\storage\default\moz-extension+++cc8c84a7-46be-4eb3-8803-19632423065b\idb
[2018.09.13 22:59:18 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\storage\default\moz-extension+++d979b490-f265-4be5-b206-3d7f5596e575
[2018.09.16 22:59:36 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\storage\default\moz-extension+++d979b490-f265-4be5-b206-3d7f5596e575\idb
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\{1018e4d6-728f-4b20-ad56-37578a4de76b}
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\{73a6fe31-595d-460b-a920-fcc0f8843232}
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\{dc572301-7619-498c-a57d-39143191b318}
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\{E0B8C461-F8FB-49b4-8373-FE32E9252800}
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\firefox@ghostery.com
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\idsafe@norton.com
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\jid1-f3mYMbCpz2AZYl@jetpack
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\nortonsafeweb@symantec.com
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\s3download@statusbar
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\screenshots@mozilla.org
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\sp@avast.com
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\Tab-Session-Manager@sienori
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\webext@tabmixplus.org
[2018.08.18 13:41:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\browser-extension-data\wrc@avast.com
[2018.09.13 22:49:06 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions
[2018.08.18 13:41:07 | 000,000,000 | ---D | M] (ÄŚeskĂ˝ slovnĂ­k pro kontrolu pravopisu) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\cs@dictionaries.addons.mozilla.org
[2018.08.18 13:41:08 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\storage\default\moz-extension+++51fca784-f48a-46d6-be8a-aa9143fca0e1
[2018.08.18 13:41:08 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\storage\default\moz-extension+++51fca784-f48a-46d6-be8a-aa9143fca0e1\idb
[2018.08.18 13:41:08 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\storage\default\moz-extension+++beaf6931-e1dc-4c74-adb2-5777cda04e3e
[2018.08.22 21:53:10 | 000,000,000 | ---D | M] (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\storage\default\moz-extension+++beaf6931-e1dc-4c74-adb2-5777cda04e3e\idb
[2018.08.23 21:54:59 | 009,493,422 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\extensions\idsafe@norton.com.xpi
[2018.08.23 21:54:55 | 001,805,362 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\extensions\nortonsafeweb@symantec.com.xpi
[2018.08.23 21:54:56 | 000,384,032 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\extensions\s3download@statusbar.xpi
[2018.08.23 21:54:50 | 000,168,107 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\extensions\Tab-Session-Manager@sienori.xpi
[2018.08.23 21:55:00 | 000,067,127 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\extensions\translator@zoli.bod.xpi
[2018.08.23 21:54:53 | 000,100,831 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\extensions\webext@tabmixplus.org.xpi
[2018.08.23 21:55:06 | 000,802,014 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi
[2018.08.23 21:55:01 | 000,445,083 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
[2018.08.23 21:55:08 | 001,998,412 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi
[2018.08.23 21:54:52 | 000,734,610 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi
[2018.08.23 21:55:02 | 001,228,429 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\cd4t5qz6.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2018.08.08 21:54:35 | 001,065,396 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\adbhelper@mozilla.org.xpi
[2016.12.19 23:04:35 | 000,568,388 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\better-battlelog-stable@getbblog.com.xpi
[2018.09.13 23:01:20 | 003,843,846 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\firefox@ghostery.com.xpi
[2018.09.16 18:04:10 | 009,413,027 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\idsafe@norton.com.xpi
[2018.09.09 16:35:39 | 002,477,262 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\nortonsafeweb@symantec.com.xpi
[2018.07.29 19:18:51 | 000,384,032 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\s3download@statusbar.xpi
[2018.07.09 07:48:52 | 000,168,107 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\Tab-Session-Manager@sienori.xpi
[2018.03.04 21:10:08 | 000,067,127 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\translator@zoli.bod.xpi
[2018.08.23 21:49:16 | 000,100,831 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\webext@tabmixplus.org.xpi
[2018.09.09 16:35:39 | 000,779,228 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi
[2018.09.14 23:36:47 | 000,457,297 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
[2018.07.24 23:01:27 | 001,998,412 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi
[2018.08.08 21:54:34 | 000,734,610 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi
[2018.09.04 21:17:36 | 001,161,002 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2017.08.29 22:24:56 | 000,909,081 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi
[2018.01.17 22:50:41 | 003,954,972 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\extensions\{E0B8C461-F8FB-49b4-8373-FE32E9252800}.xpi
[2018.09.14 07:15:34 | 000,015,077 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829\features\{168c063e-c477-4777-a9b0-46f890698333}\fxmonitor@mozilla.org.xpi
[2018.08.08 21:54:35 | 001,065,396 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\adbhelper@mozilla.org.xpi
[2016.12.19 23:04:35 | 000,568,388 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\better-battlelog-stable@getbblog.com.xpi
[2018.08.17 22:42:02 | 009,493,422 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\idsafe@norton.com.xpi
[2018.07.29 19:12:04 | 001,805,362 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\nortonsafeweb@symantec.com.xpi
[2018.07.29 19:18:51 | 000,384,032 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\s3download@statusbar.xpi
[2018.07.09 07:48:52 | 000,168,107 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\Tab-Session-Manager@sienori.xpi
[2018.03.04 21:10:08 | 000,067,127 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\translator@zoli.bod.xpi
[2018.07.24 23:10:05 | 000,109,695 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\webext@tabmixplus.org.xpi
[2018.07.24 23:01:26 | 000,802,014 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi
[2018.07.29 19:18:51 | 000,423,740 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\{73a6fe31-595d-460b-a920-fcc0f8843232}.xpi
[2018.07.24 23:01:27 | 001,998,412 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi
[2018.08.08 21:54:34 | 000,734,610 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi
[2018.07.24 23:01:27 | 001,228,429 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi
[2017.08.29 22:24:56 | 000,909,081 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\{dc572301-7619-498c-a57d-39143191b318}.xpi
[2018.01.17 22:50:41 | 003,954,972 | ---- | M] () (No name found) -- C:\Users\milos\AppData\Roaming\Mozilla\Firefox\Profiles\zaken-firefox20170829 - kopie\extensions\{E0B8C461-F8FB-49b4-8373-FE32E9252800}.xpi

========== Chrome ==========

CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb\2.0.7_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek\0.10_1\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\admmjipmmciaobhojoghlmleefbicajg\5.4.4.11_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\amdeidgbmcliegnpcbbkhlflkbdpomhk\1.0.1.6_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake\0.10_1\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf\14.1_1\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo\4.2.8_1\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\boemmnepglcoinjcdlfcpcbmhiecichi\1.1.0.618_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb\3.3.2_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjabmdjcfcfdmffimndhafhblfmpjdpe\2018.14.1.229_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap\1.2_1\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.7_2\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\gkclphmapdcppbmekmbkcjfanpmoidpg\3_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\gmbgaklkmjakoegficnlkhebmhkjfich\2.14_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\hdokiejnpimakedhajhdlcegeplioahd\4.17.1.6_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\hmjkmjkepdijhoojdojkdfohbdgmmhki\3.1.18362.1067_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\joodangkbfjnajiiifokapkpmhfnpleo\2.1.11_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\kjlfnjepjdmlppapoikepbaabbghofma\4.9.2_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\mihcahmgecmbnbcchbopgniflfhgnkff\4.4.0_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\mlomiejdfkolichcflejclcbmpeaniij\8.2.4_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.4_1\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\noaijdpnepcgjemiklgfkcfbkokogabh\14.11_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\onlgmecjpnejhfeofkgbfgnmdlipdejb\6.2.2_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\pcfbfimijgibligmbglggnbiobgjgmbk\2.0.98_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\pioclpoplcdbaefihamjohnefbikjilc\7.5.0_0\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia\8.1_1\
CHR - Extension: No name found = C:\Users\milos\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\6918.723.0.0_0\

O1 HOSTS File: ([2018.09.13 22:31:58 | 000,000,841 | ---- | M]) - C:\Windows\SysNative\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: ::1 localhost
O2:64bit: - BHO: (Norton Identity Safety) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - D:\Program Files\Norton Security\Engine\22.15.1.8\coIEPlg.dll (Symantec Corporation)
O2:64bit: - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2:64bit: - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2:64bit: - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre-10.0.2\bin\jp2ssv.dll (Oracle Corporation)
O2 - BHO: (Norton Identity Safety) - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - D:\Program Files\Norton Security\Engine32\22.15.1.8\coIEPlg.dll (Symantec Corporation)
O2 - BHO: (Groove GFS Browser Helper) - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - D:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre1.8.0_181\bin\ssv.dll (Oracle Corporation)
O2 - BHO: (Office Document Cache Handler) - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - D:\Program Files (x86)\Microsoft Office\Office14\URLREDIR.DLL (Microsoft Corporation)
O2 - BHO: (Java(tm) Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre1.8.0_181\bin\jp2ssv.dll (Oracle Corporation)
O3:64bit: - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - D:\Program Files\Norton Security\Engine\22.15.1.8\coIEPlg.dll (Symantec Corporation)
O3 - HKLM\..\Toolbar: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - D:\Program Files\Norton Security\Engine32\22.15.1.8\coIEPlg.dll (Symantec Corporation)
O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - D:\Program Files\Norton Security\Engine\22.15.1.8\coIEPlg.dll (Symantec Corporation)
O3 - HKCU\..\Toolbar\WebBrowser: (Norton Toolbar) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - D:\Program Files\Norton Security\Engine32\22.15.1.8\coIEPlg.dll (Symantec Corporation)
O4:64bit: - HKLM..\Run: [AdobeAAMUpdater-1.0] C:\Program Files (x86)\Common Files\Adobe\OOBE\PDApp\UWA\UpdaterStartupUtility.exe (Adobe Systems Incorporated)
O4:64bit: - HKLM..\Run: [AdobeGCInvoker-1.0] C:\Program Files (x86)\Common Files\Adobe\AdobeGCClient\AGCInvokerUtility.exe (Adobe Systems, Incorporated)
O4:64bit: - HKLM..\Run: [RTHDVCPL] C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe (Realtek Semiconductor)
O4:64bit: - HKLM..\Run: [SecurityHealth] C:\Program Files\Windows Defender\MSASCuiL.exe (Microsoft Corporation)
O4:64bit: - HKLM..\Run: [ZAM] C:\Program Files (x86)\Zemana AntiMalware\ZAM.exe (Copyright 2017.)
O4 - HKLM..\Run: [BCSSync] D:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe (Microsoft Corporation)
O4 - HKLM..\Run: [Cobian Backup 11 interface] D:\Program Files (x86)\Cobian Backup 11\cbInterface.exe (Luis Cobian, CobianSoft)
O4 - HKLM..\Run: [Dropbox] C:\Program Files (x86)\Dropbox\Client\Dropbox.exe (Dropbox, Inc.)
O4 - HKCU..\Run: [OneDrive] C:\Users\milos\AppData\Local\Microsoft\OneDrive\OneDrive.exe (Microsoft Corporation)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: ForceActiveDesktopOn = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoRecentDocsHistory = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DSCAutomationHostEnabled = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableCursorSuppression = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableFullTrustStartupTasks = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableInstallerDetection = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableLUA = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableSecureUIAPaths = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableUIADesktopToggle = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableUwpStartupTasks = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: EnableVirtualization = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: PromptOnSecureDesktop = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SupportFullTrustStartupTasks = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SupportUwpStartupTasks = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ValidateAdminCodeSignatures = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: undockwithoutlogon = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_BITMAP = 2
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_DIB = 8
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_DIBV5 = 17
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_OEMTEXT = 7
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_PALETTE = 9
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_TEXT = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System\UIPI\Clipboard\ExceptionFormats: CF_UNICODETEXT = 13
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NofolderOptions = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableRegistryTools = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableTaskMgr = 0
O8:64bit: - Extra context menu item: E&xportovat do aplikace Microsoft Excel - D:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE (Microsoft Corporation)
O8:64bit: - Extra context menu item: Od&eslat do aplikace OneNote - D:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Excel - D:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE (Microsoft Corporation)
O8 - Extra context menu item: Od&eslat do aplikace OneNote - D:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\Program Files\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9:64bit: - Extra Button: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9:64bit: - Extra 'Tools' menuitem : P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - C:\Program Files\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra Button: Odeslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - D:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Od&eslat do aplikace OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - D:\Program Files (x86)\Microsoft Office\Office14\ONBttnIE.dll (Microsoft Corporation)
O9 - Extra Button: P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - D:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : P&ropojené poznámky aplikace OneNote - {789FE86F-6FC4-46A1-9849-EDE0DB0C95CA} - D:\Program Files (x86)\Microsoft Office\Office14\ONBttnIELinkedNotes.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000001 [] - C:\Windows\SysNative\NapiNSP.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000002 [] - C:\Windows\SysNative\pnrpnsp.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000003 [] - C:\Windows\SysNative\pnrpnsp.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000004 [] - C:\Windows\SysNative\nlaapi.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000005 [] - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - NameSpace_Catalog5\Catalog_Entries64\000000000006 [] - C:\Windows\SysNative\winrnr.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000001 - C:\WINDOWS\SysNative\PGPlsp.dll (PGP Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000002 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000003 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000004 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000005 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000006 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000007 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000008 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000009 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000010 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000011 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000012 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000013 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000014 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog_Before_Reset\Catalog_Entries64\000000000015 - C:\WINDOWS\SysNative\PGPlsp.dll (PGP Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000001 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000002 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000003 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000004 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000005 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000006 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000007 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000008 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000009 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000010 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000011 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000012 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10:64bit: - Protocol_Catalog9\Catalog_Entries64\000000000013 - C:\Windows\SysNative\mswsock.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000001 [] - C:\Windows\SysWOW64\NapiNSP.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000002 [] - C:\Windows\SysWOW64\pnrpnsp.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000003 [] - C:\Windows\SysWOW64\pnrpnsp.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Windows\SysWOW64\nlaapi.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000005 [] - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000006 [] - C:\Windows\SysWOW64\winrnr.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000001 - C:\WINDOWS\SysWow64\PGPlsp.dll (PGP Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000002 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000003 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000004 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000005 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000006 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000007 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000008 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000009 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000010 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000011 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000012 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000013 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000014 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog_Before_Reset\Catalog_Entries\000000000015 - C:\WINDOWS\SysWow64\PGPlsp.dll (PGP Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000009 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000010 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000011 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000012 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O10 - Protocol_Catalog9\Catalog_Entries\000000000013 - C:\Windows\SysWOW64\mswsock.dll (Microsoft Corporation)
O13 - gopher Prefix: missing
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1
O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{d2b6262b-3cce-4255-af80-8773dd805b5c}: DhcpNameServer = 192.168.1.1
O18:64bit: - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\SysNative\MSVidCtl.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysNative\itss.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\SysNative\inetcomm.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysNative\urlmon.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\ms-help - No CLSID value found
O18:64bit: - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysNative\itss.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\SysNative\MSVidCtl.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysNative\mshtml.dll (Microsoft Corporation)
O18:64bit: - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysNative\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\Windows\SysWOW64\MSVidCtl.dll (Microsoft Corporation)
O18 - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll (Microsoft Corporation)
O18 - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\Windows\SysWOW64\inetcomm.dll (Microsoft Corporation)
O18 - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\Windows\SysWOW64\urlmon.dll (Microsoft Corporation)
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files (x86)\Common Files\microsoft shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\Windows\SysWOW64\itss.dll (Microsoft Corporation)
O18 - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18 - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\Windows\SysWOW64\MSVidCtl.dll (Microsoft Corporation)
O18 - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\Windows\SysWOW64\mshtml.dll (Microsoft Corporation)
O18 - Protocol\Handler\windows.tbauth {14654CA6-5711-491D-B89A-58E571679951} - C:\Windows\SysWOW64\tbauth.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysNative\mscoree.dll (Microsoft Corporation)
O18:64bit: - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O18 - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\Windows\SysWOW64\mscoree.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807573E5-5146-11D5-A672-00B0D022E945} - C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLMF.DLL (Microsoft Corporation)
O20 - AppInit_DLLs: (PGPmapih.dll) - C:\WINDOWS\SysWow64\PGPmapih.dll (PGP Corporation)
O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\Windows\SysNative\userinit.exe (Microsoft Corporation)
O20:64bit: - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\WINDOWS\SysNative\SystemPropertiesPerformance.exe (Microsoft Corporation)
O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\WINDOWS\SysWow64\explorer.exe (Microsoft Corporation)
O21:64bit: - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
O28:64bit: - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O28 - HKLM ShellExecuteHooks: {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - D:\Program Files (x86)\Microsoft Office\Office14\GROOVEEX.DLL (Microsoft Corporation)
O29:64bit: - HKLM SecurityProviders - (credssp.dll) - C:\WINDOWS\SysWow64\credssp.dll (Microsoft Corporation)
O29 - HKLM SecurityProviders - (credssp.dll) - C:\WINDOWS\SysWow64\credssp.dll (Microsoft Corporation)
O30:64bit: - LSA: Authentication Packages - (msv1_0) - C:\WINDOWS\SysNative\msv1_0.dll (Microsoft Corporation)
O30 - LSA: Authentication Packages - (msv1_0) - C:\WINDOWS\SysWow64\msv1_0.dll (Microsoft Corporation)
O31 - SafeBoot: AlternateShell - cmd.exe
O32 - HKLM CDRom: AutoRun - 1
O34 - HKLM BootExecute: (autocheck autochk *)
O35:64bit: - HKLM\..comfile [open] -- "%1" %*
O35:64bit: - HKLM\..exefile [open] -- "%1" %*
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
O37 - HKLM\...com [@ = comfile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*
O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)
O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)
Windows 7 Home Premium (x64)
+ Intel(R) 7 Series/C216 Chipset Family SATA AHCI Controller [ATA]
CPU Interl Core i5-3570K, GPU Sapphire HD 78500OC,MB ASUS P8Z77-V LX
(1) Corsair Force GT : 120,0 GB
(2) WDC WD20EARX-00PASB0 : 2000,3 GB
(3) 2xWDC WD10EADS-22M2B0 : 1000,2 GB
(4) ASUS DRW-24B5ST

Uživatelský avatar
zaken
Level 2.5
Level 2.5
Příspěvky: 264
Registrován: červen 07
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe

Příspěvekod zaken » 16 zář 2018 23:14

========== Files/Folders - Created Within 30 Days ==========

[2018.09.16 22:53:03 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\milos\Desktop\OTL.exe
[2018.09.14 23:26:28 | 000,000,000 | ---D | C] -- C:\FRST
[2018.09.14 23:23:48 | 002,413,568 | ---- | C] (Farbar) -- C:\Users\milos\Desktop\FRST64.exe
[2018.09.14 23:14:42 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Local\DBG
[2018.09.14 22:34:02 | 000,000,000 | ---D | C] -- C:\ProgramData\Sophos
[2018.09.14 22:31:17 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sophos
[2018.09.14 22:31:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Sophos
[2018.09.14 22:21:57 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Settings
[2018.09.14 22:20:46 | 000,000,000 | ---D | C] -- C:\WINDOWS\LastGood
[2018.09.14 22:08:32 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Local\PackageStaging
[2018.09.14 22:03:49 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
[2018.09.14 22:03:47 | 000,152,688 | ---- | C] (Malwarebytes) -- C:\WINDOWS\SysNative\drivers\mbae64.sys
[2018.09.14 21:06:20 | 000,203,680 | ---- | C] (Zemana Ltd.) -- C:\WINDOWS\SysNative\drivers\zamguard64.sys
[2018.09.14 21:06:20 | 000,203,680 | ---- | C] (Zemana Ltd.) -- C:\WINDOWS\SysNative\drivers\zam64.sys
[2018.09.14 21:06:19 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Zemana AntiMalware
[2018.09.14 21:06:18 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Zemana AntiMalware
[2018.09.14 21:06:10 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Local\Zemana
[2018.09.14 20:59:36 | 006,625,600 | ---- | C] (Zemana Ltd. ) -- C:\Users\milos\Desktop\Zemana.AntiMalware.Setup.exe
[2018.09.14 20:56:04 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Roaming\discord
[2018.09.13 22:57:04 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2018.09.13 22:54:47 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Local\Temp
[2018.09.13 22:54:46 | 000,000,000 | ---D | C] -- C:\WINDOWS\Temp
[2018.09.13 22:28:12 | 000,000,000 | ---D | C] -- C:\zoek_backup
[2018.09.13 21:19:29 | 000,000,000 | ---D | C] -- C:\ProgramData\RogueKiller
[2018.09.13 21:19:08 | 027,129,912 | ---- | C] (Adlice Software) -- C:\Users\milos\Desktop\RogueKiller_portable64.exe
[2018.09.13 21:10:27 | 001,790,024 | ---- | C] (Malwarebytes) -- C:\Users\milos\Desktop\JRT.exe
[2018.09.13 20:43:45 | 007,571,152 | ---- | C] (Malwarebytes) -- C:\Users\milos\Desktop\2. adwcleaner_7.2.3.1.exe
[2018.09.13 20:39:49 | 000,000,000 | ---D | C] -- C:\AdwCleaner
[2018.09.13 20:19:01 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Local\Adobe
[2018.09.13 20:12:51 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Dropbox
[2018.09.13 10:21:16 | 000,051,392 | ---- | C] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\DbxSvc.exe
[2018.09.13 10:21:16 | 000,050,232 | ---- | C] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\drivers\dbx-dev.sys
[2018.09.13 10:21:16 | 000,050,232 | ---- | C] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\drivers\dbx-canary.sys
[2018.09.13 10:21:16 | 000,045,640 | ---- | C] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\drivers\dbx-stable.sys
[2018.09.12 21:53:00 | 000,000,000 | R--D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Norton Security
[2018.09.12 21:44:22 | 007,520,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2018.09.12 21:44:21 | 025,847,808 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2018.09.12 21:44:21 | 006,570,040 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2018.09.12 21:44:20 | 023,862,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Hydrogen.dll
[2018.09.12 21:44:17 | 022,008,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2018.09.12 21:44:17 | 009,090,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2018.09.12 21:44:16 | 008,189,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Data.Pdf.dll
[2018.09.12 21:44:16 | 007,436,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2018.09.12 21:44:15 | 007,577,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2018.09.12 21:44:14 | 006,043,680 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2018.09.12 21:44:14 | 005,777,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2018.09.12 21:44:14 | 004,866,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2018.09.12 21:44:14 | 004,382,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EdgeContent.dll
[2018.09.12 21:44:14 | 003,392,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tquery.dll
[2018.09.12 21:44:13 | 006,661,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Data.Pdf.dll
[2018.09.12 21:44:13 | 002,738,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2018.09.12 21:44:13 | 002,700,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tquery.dll
[2018.09.12 21:44:13 | 001,222,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvix64.exe
[2018.09.12 21:44:12 | 002,258,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2018.09.12 21:44:12 | 001,524,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msctf.dll
[2018.09.12 21:44:12 | 001,375,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocore.dll
[2018.09.12 21:44:12 | 001,364,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcastdvruserservice.dll
[2018.09.12 21:44:12 | 001,274,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HoloSI.PCShell.dll
[2018.09.12 21:44:12 | 001,030,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvax64.exe
[2018.09.12 21:44:12 | 000,808,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EdgeManager.dll
[2018.09.12 21:44:11 | 002,236,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2018.09.12 21:44:11 | 001,767,064 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WindowsCodecs.dll
[2018.09.12 21:44:11 | 001,661,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GdiPlus.dll
[2018.09.12 21:44:11 | 001,636,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32full.dll
[2018.09.12 21:44:11 | 001,469,952 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GdiPlus.dll
[2018.09.12 21:44:11 | 001,458,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2018.09.12 21:44:11 | 001,455,960 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gdi32full.dll
[2018.09.12 21:44:11 | 001,258,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2018.09.12 21:44:11 | 001,142,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2018.09.12 21:44:11 | 001,129,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msvproc.dll
[2018.09.12 21:44:11 | 001,127,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nettrace.dll
[2018.09.12 21:44:11 | 001,097,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msvproc.dll
[2018.09.12 21:44:11 | 000,894,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\webplatstorageserver.dll
[2018.09.12 21:44:11 | 000,765,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tdh.dll
[2018.09.12 21:44:11 | 000,722,880 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ci.dll
[2018.09.12 21:44:11 | 000,713,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SharedRealitySvc.dll
[2018.09.12 21:44:11 | 000,632,296 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpx.dll
[2018.09.12 21:44:11 | 000,608,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EdgeManager.dll
[2018.09.12 21:44:11 | 000,604,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatehandlers.dll
[2018.09.12 21:44:11 | 000,453,104 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpx.dll
[2018.09.12 21:44:10 | 001,708,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSPhotography.dll
[2018.09.12 21:44:10 | 001,064,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecConfig.efi
[2018.09.12 21:44:10 | 001,008,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.MixedRealityCapture.dll
[2018.09.12 21:44:10 | 000,983,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2018.09.12 21:44:10 | 000,898,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpcWebFilter.dll
[2018.09.12 21:44:10 | 000,885,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CoreMessaging.dll
[2018.09.12 21:44:10 | 000,868,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.MixedRealityCapture.dll
[2018.09.12 21:44:10 | 000,796,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssvp.dll
[2018.09.12 21:44:10 | 000,735,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssvp.dll
[2018.09.12 21:44:10 | 000,622,080 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tdh.dll
[2018.09.12 21:44:10 | 000,619,520 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WpcWebFilter.dll
[2018.09.12 21:44:10 | 000,604,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\securekernel.exe
[2018.09.12 21:44:10 | 000,568,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcblaunch.exe
[2018.09.12 21:44:10 | 000,568,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CoreMessaging.dll
[2018.09.12 21:44:10 | 000,561,152 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll
[2018.09.12 21:44:10 | 000,527,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hal.dll
[2018.09.12 21:44:10 | 000,494,472 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcryptprimitives.dll
[2018.09.12 21:44:10 | 000,482,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\srcore.dll
[2018.09.12 21:44:10 | 000,406,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchProtocolHost.exe
[2018.09.12 21:44:10 | 000,348,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotifyIcon.exe
[2018.09.12 21:44:10 | 000,273,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SgrmEnclave.dll
[2018.09.12 21:44:10 | 000,270,648 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SgrmEnclave_secure.dll
[2018.09.12 21:44:10 | 000,270,336 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\spp.dll
[2018.09.12 21:44:10 | 000,178,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\t2embed.dll
[2018.09.12 21:44:10 | 000,155,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32.dll
[2018.09.12 21:44:10 | 000,136,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvloader.dll
[2018.09.12 21:44:10 | 000,076,256 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hvservice.sys
[2018.09.12 21:44:09 | 001,361,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSPhotography.dll
[2018.09.12 21:44:09 | 001,311,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msjet40.dll
[2018.09.12 21:44:09 | 000,726,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll
[2018.09.12 21:44:09 | 000,677,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HeadTrackerStorage.dll
[2018.09.12 21:44:09 | 000,578,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webplatstorageserver.dll
[2018.09.12 21:44:09 | 000,395,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Search.ProtocolHandler.MAPI2.dll
[2018.09.12 21:44:09 | 000,340,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msexcl40.dll
[2018.09.12 21:44:09 | 000,288,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2018.09.12 21:44:09 | 000,266,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rstrui.exe
[2018.09.12 21:44:09 | 000,176,640 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssph.dll
[2018.09.12 21:44:09 | 000,154,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakradiag.dll
[2018.09.12 21:44:09 | 000,144,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2018.09.12 21:44:09 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\t2embed.dll
[2018.09.12 21:44:09 | 000,056,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mf3216.dll
[2018.09.12 21:44:09 | 000,043,008 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mf3216.dll
[2018.09.12 21:44:09 | 000,020,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\netevent.dll
[2018.09.12 21:44:09 | 000,020,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netevent.dll
[2018.09.12 21:28:28 | 000,019,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\detoured.dll
[2018.09.12 21:28:28 | 000,019,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\detoured.dll
[2018.09.12 21:28:16 | 001,192,840 | ---- | C] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysWow64\atiadlxx.dll
[2018.09.12 21:28:16 | 000,179,072 | ---- | C] (Khronos Group) -- C:\WINDOWS\SysNative\OpenCL.dll
[2018.09.12 21:28:16 | 000,155,528 | ---- | C] (Khronos Group) -- C:\WINDOWS\SysWow64\OpenCL.dll
[2018.09.11 14:29:00 | 000,135,328 | ---- | C] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysWow64\amdihk32.dll
[2018.09.11 14:28:58 | 000,164,168 | ---- | C] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysNative\amdihk64.dll
[2018.09.09 20:49:44 | 003,395,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentServer.dll
[2018.09.09 20:49:44 | 001,617,728 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppobjs.dll
[2018.09.09 20:49:43 | 003,652,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kfull.sys
[2018.09.09 20:49:42 | 004,491,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\xpsrchvw.exe
[2018.09.09 20:49:42 | 003,320,320 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dwmcore.dll
[2018.09.09 20:49:42 | 003,148,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CertEnroll.dll
[2018.09.09 20:49:42 | 002,368,512 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WebRuntimeManager.dll
[2018.09.09 20:49:42 | 001,035,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ApplyTrustOffline.exe
[2018.09.09 20:49:41 | 002,900,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dwmcore.dll
[2018.09.09 20:49:41 | 002,894,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\win32kfull.sys
[2018.09.09 20:49:41 | 002,893,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CertEnroll.dll
[2018.09.09 20:49:41 | 002,051,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsp_fs.dll
[2018.09.09 20:49:41 | 001,947,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntdll.dll
[2018.09.09 20:49:41 | 001,787,392 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wsp_health.dll
[2018.09.09 20:49:41 | 001,589,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Globalization.dll
[2018.09.09 20:49:41 | 001,174,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ucrtbase.dll
[2018.09.09 20:49:41 | 001,019,016 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ucrtbase.dll
[2018.09.09 20:49:40 | 003,397,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\xpsrchvw.exe
[2018.09.09 20:49:40 | 002,401,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\AcGenral.dll
[2018.09.09 20:49:40 | 002,172,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.onecore.dll
[2018.09.09 20:49:40 | 001,586,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ieapfltr.dll
[2018.09.09 20:49:40 | 001,557,504 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\certutil.exe
[2018.09.09 20:49:40 | 001,551,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXDeploymentExtensions.desktop.dll
[2018.09.09 20:49:40 | 001,466,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\ieapfltr.dll
[2018.09.09 20:49:40 | 001,189,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Globalization.dll
[2018.09.09 20:49:40 | 001,004,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\clusapi.dll
[2018.09.09 20:49:40 | 000,932,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WWAHost.exe
[2018.09.09 20:49:40 | 000,916,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\wuapi.dll
[2018.09.09 20:49:40 | 000,898,560 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusUpdateHandlers.dll
[2018.09.09 20:49:40 | 000,835,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wuapi.dll
[2018.09.09 20:49:40 | 000,829,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WWAHost.exe
[2018.09.09 20:49:40 | 000,777,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\pkeyhelper.dll
[2018.09.09 20:49:40 | 000,505,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgeIso.dll
[2018.09.09 20:49:40 | 000,482,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ucrtbase_enclave.dll
[2018.09.09 20:49:40 | 000,460,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\certcli.dll
[2018.09.09 20:49:40 | 000,428,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotification.exe
[2018.09.09 20:49:40 | 000,340,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AcGenral.dll
[2018.09.09 20:49:40 | 000,203,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rsaenh.dll
[2018.09.09 20:49:39 | 002,084,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\inetcpl.cpl
[2018.09.09 20:49:39 | 002,016,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\inetcpl.cpl
[2018.09.09 20:49:39 | 001,535,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\lsasrv.dll
[2018.09.09 20:49:39 | 001,452,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsp_fs.dll
[2018.09.09 20:49:39 | 001,308,160 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\wsp_health.dll
[2018.09.09 20:49:39 | 001,274,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\certutil.exe
[2018.09.09 20:49:39 | 000,836,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32spl.dll
[2018.09.09 20:49:39 | 000,797,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\certca.dll
[2018.09.09 20:49:39 | 000,766,872 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\LicensingWinRT.dll
[2018.09.09 20:49:39 | 000,757,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msfeeds.dll
[2018.09.09 20:49:39 | 000,714,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSVideoDSP.dll
[2018.09.09 20:49:39 | 000,660,896 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\LicensingWinRT.dll
[2018.09.09 20:49:39 | 000,615,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\resutils.dll
[2018.09.09 20:49:39 | 000,581,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSVideoDSP.dll
[2018.09.09 20:49:39 | 000,572,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Networking.UX.EapRequestHandler.dll
[2018.09.09 20:49:39 | 000,521,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winspool.drv
[2018.09.09 20:49:39 | 000,517,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\certreq.exe
[2018.09.09 20:49:39 | 000,392,704 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WaaSMedicSvc.dll
[2018.09.09 20:49:39 | 000,331,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgeIso.dll
[2018.09.09 20:49:39 | 000,319,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotificationUx.exe
[2018.09.09 20:49:39 | 000,253,544 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\sppwinob.dll
[2018.09.09 20:49:39 | 000,236,624 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeManagerObj.dll
[2018.09.09 20:49:39 | 000,230,304 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\tpm.sys
[2018.09.09 20:49:39 | 000,221,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ie4uinit.exe
[2018.09.09 20:49:39 | 000,221,120 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EditionUpgradeManagerObj.dll
[2018.09.09 20:49:39 | 000,217,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dinput8.dll
[2018.09.09 20:49:39 | 000,178,688 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dinput8.dll
[2018.09.09 20:49:39 | 000,158,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\vertdll.dll
[2018.09.09 20:49:38 | 000,775,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\clusapi.dll
[2018.09.09 20:49:38 | 000,652,288 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\certca.dll
[2018.09.09 20:49:38 | 000,596,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TileDataRepository.dll
[2018.09.09 20:49:38 | 000,485,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\resutils.dll
[2018.09.09 20:49:38 | 000,466,944 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\DscCore.dll
[2018.09.09 20:49:38 | 000,429,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\certreq.exe
[2018.09.09 20:49:38 | 000,350,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\certcli.dll
[2018.09.09 20:49:38 | 000,326,144 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CertEnrollUI.dll
[2018.09.09 20:49:38 | 000,291,328 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CertEnrollUI.dll
[2018.09.09 20:49:38 | 000,238,592 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TtlsAuth.dll
[2018.09.09 20:49:38 | 000,178,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TtlsAuth.dll
[2018.09.09 20:49:38 | 000,145,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatepolicy.dll
[2018.09.09 20:49:38 | 000,125,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\cryptxml.dll
[2018.09.09 20:49:38 | 000,117,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\eShims.dll
[2018.09.09 20:49:38 | 000,099,208 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\cryptxml.dll
[2018.09.09 20:49:38 | 000,091,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mcbuilder.exe
[2018.09.09 20:49:37 | 000,471,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TileDataRepository.dll
[2018.09.09 20:49:37 | 000,316,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GlobCollationHost.dll
[2018.09.09 20:49:37 | 000,251,904 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msIso.dll
[2018.09.09 20:49:37 | 000,223,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TtlsExt.dll
[2018.09.09 20:49:37 | 000,221,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\TtlsCfg.dll
[2018.09.09 20:49:37 | 000,209,408 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\AppXApplicabilityBlob.dll
[2018.09.09 20:49:37 | 000,195,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GlobCollationHost.dll
[2018.09.09 20:49:37 | 000,181,248 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EditionUpgradeHelper.dll
[2018.09.09 20:49:37 | 000,165,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dinput.dll
[2018.09.09 20:49:37 | 000,164,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\TtlsCfg.dll
[2018.09.09 20:49:37 | 000,158,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\fdeploy.dll
[2018.09.09 20:49:37 | 000,138,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dinput.dll
[2018.09.09 20:49:37 | 000,131,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\fdeploy.dll
[2018.09.09 20:49:37 | 000,122,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\updatepolicy.dll
[2018.09.09 20:49:37 | 000,080,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mcbuilder.exe
[2018.09.09 20:49:37 | 000,064,000 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\iemigplugin.dll
[2018.09.09 20:49:37 | 000,051,200 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CertEnrollCtrl.exe
[2018.09.09 20:49:37 | 000,042,496 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CertEnrollCtrl.exe
[2018.09.07 20:44:04 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Local\Realmware
[2018.09.04 22:22:55 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Local\NVIDIA Corporation
[2018.09.04 22:22:53 | 000,000,000 | ---D | C] -- D:\users\milos\Documents\Battlefield V Open Beta
[2018.09.04 21:46:43 | 000,000,000 | -H-D | C] -- C:\Program Files\Common Files\EAInstaller
[2018.08.26 21:44:30 | 000,000,000 | ---D | C] -- D:\users\milos\Documents\NewBlueFX
[2018.08.26 21:44:20 | 000,000,000 | ---D | C] -- C:\ProgramData\regid.1986-12.com.adobe
[2018.08.26 21:44:10 | 000,000,000 | ---D | C] -- D:\users\milos\Documents\Adobe
[2018.08.26 21:13:20 | 000,056,336 | ---- | C] (Corel Corporation) -- C:\WINDOWS\SysNative\drivers\PxHlpa64.sys
[2018.08.26 21:13:20 | 000,011,376 | ---- | C] (Corel Corporation) -- C:\WINDOWS\SysNative\drivers\cdralw2k.sys
[2018.08.26 21:13:20 | 000,010,864 | ---- | C] (Corel Corporation) -- C:\WINDOWS\SysNative\drivers\cdr4_xp.sys
[2018.08.26 21:12:54 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Sonic Shared
[2018.08.26 21:12:54 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\PX Storage Engine
[2018.08.26 21:12:38 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Adobe
[2018.08.26 21:12:38 | 000,000,000 | ---D | C] -- C:\Program Files\Adobe
[2018.08.21 23:02:55 | 001,471,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mcupdate_GenuineIntel.dll
[2018.08.19 22:22:45 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
[2018.08.19 22:22:39 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Local\Discord
[2018.08.19 22:22:37 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Local\SquirrelTemp
[2018.08.19 21:15:22 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Roaming\dvdcss
[2018.08.19 17:11:21 | 000,000,000 | ---D | C] -- D:\users\milos\Documents\Ivanka dokumenty
[2018.08.18 22:06:02 | 000,000,000 | ---D | C] -- C:\Users\milos\AppData\Local\mbam
[2018.08.18 22:05:38 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2018.08.18 22:05:38 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes
[6 C:\WINDOWS\SysNative\drivers\*.tmp files -> C:\WINDOWS\SysNative\drivers\*.tmp -> ]
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2018.09.16 23:02:07 | 000,104,990 | ---- | M] () -- C:\WINDOWS\ZAM.krnl.trace
[2018.09.16 23:02:07 | 000,069,890 | ---- | M] () -- C:\WINDOWS\ZAM_Guard.krnl.trace
[2018.09.16 22:53:03 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\milos\Desktop\OTL.exe
[2018.09.16 20:59:01 | 001,689,050 | ---- | M] () -- C:\WINDOWS\SysNative\PerfStringBackup.INI
[2018.09.16 20:59:01 | 000,715,034 | ---- | M] () -- C:\WINDOWS\SysNative\perfh005.dat
[2018.09.16 20:59:01 | 000,699,762 | ---- | M] () -- C:\WINDOWS\SysNative\perfh009.dat
[2018.09.16 20:59:01 | 000,144,328 | ---- | M] () -- C:\WINDOWS\SysNative\perfc005.dat
[2018.09.16 20:59:01 | 000,132,702 | ---- | M] () -- C:\WINDOWS\SysNative\perfc009.dat
[2018.09.16 20:54:08 | 000,067,584 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2018.09.16 20:52:06 | 016,777,216 | -HS- | M] () -- C:\swapfile.sys
[2018.09.16 20:51:29 | 000,065,536 | ---- | M] () -- C:\WINDOWS\SysNative\spu_storage.bin
[2018.09.16 20:50:38 | 002,413,568 | ---- | M] (Farbar) -- C:\Users\milos\Desktop\FRST64.exe
[2018.09.15 23:53:50 | 000,226,168 | ---- | M] () -- C:\WINDOWS\SysWow64\PnkBstrB.exe
[2018.09.14 23:36:51 | 000,226,168 | ---- | M] () -- C:\WINDOWS\SysWow64\PnkBstrB.ex0
[2018.09.14 22:31:17 | 000,002,775 | ---- | M] () -- C:\Users\Public\Desktop\Sophos Virus Removal Tool.lnk
[2018.09.14 22:24:43 | 003,474,032 | ---- | M] () -- C:\WINDOWS\SysNative\FNTCACHE.DAT
[2018.09.14 22:20:41 | 003,912,643 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\Cat.DB
[2018.09.14 22:18:06 | 000,000,060 | ---- | M] () -- C:\ProgramData\SoftwareUpdateTemp.xml
[2018.09.14 22:03:49 | 000,001,912 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes.lnk
[2018.09.14 21:06:20 | 000,203,680 | ---- | M] (Zemana Ltd.) -- C:\WINDOWS\SysNative\drivers\zamguard64.sys
[2018.09.14 21:06:20 | 000,203,680 | ---- | M] (Zemana Ltd.) -- C:\WINDOWS\SysNative\drivers\zam64.sys
[2018.09.14 21:06:19 | 000,001,217 | ---- | M] () -- C:\Users\Public\Desktop\Zemana AntiMalware.lnk
[2018.09.14 20:59:36 | 006,625,600 | ---- | M] (Zemana Ltd. ) -- C:\Users\milos\Desktop\Zemana.AntiMalware.Setup.exe
[2018.09.13 22:31:58 | 000,000,841 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\etc\hosts
[2018.09.13 22:02:32 | 000,028,272 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\TrueSight.sys
[2018.09.13 21:18:51 | 027,129,912 | ---- | M] (Adlice Software) -- C:\Users\milos\Desktop\RogueKiller_portable64.exe
[2018.09.13 21:10:11 | 001,790,024 | ---- | M] (Malwarebytes) -- C:\Users\milos\Desktop\JRT.exe
[2018.09.13 20:40:35 | 007,571,152 | ---- | M] (Malwarebytes) -- C:\Users\milos\Desktop\2. adwcleaner_7.2.3.1.exe
[2018.09.13 10:21:16 | 000,051,392 | ---- | M] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\DbxSvc.exe
[2018.09.13 10:21:16 | 000,050,232 | ---- | M] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\drivers\dbx-dev.sys
[2018.09.13 10:21:16 | 000,050,232 | ---- | M] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\drivers\dbx-canary.sys
[2018.09.13 10:21:16 | 000,045,640 | ---- | M] (Dropbox, Inc.) -- C:\WINDOWS\SysNative\drivers\dbx-stable.sys
[2018.09.12 21:53:01 | 001,106,421 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\VT20180911.008
[2018.09.12 21:28:30 | 000,570,968 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysNative\Rapidfire64.dll
[2018.09.12 21:28:30 | 000,481,880 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysWow64\Rapidfire.dll
[2018.09.12 21:28:30 | 000,477,272 | ---- | M] () -- C:\WINDOWS\SysNative\GameManager64.dll
[2018.09.12 21:28:30 | 000,383,064 | ---- | M] () -- C:\WINDOWS\SysWow64\GameManager32.dll
[2018.09.12 21:28:30 | 000,185,432 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysNative\mantle64.dll
[2018.09.12 21:28:30 | 000,163,416 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysNative\mantleaxl64.dll
[2018.09.12 21:28:30 | 000,154,224 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysWow64\mantle32.dll
[2018.09.12 21:28:30 | 000,139,352 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysWow64\mantleaxl32.dll
[2018.09.12 21:28:30 | 000,046,168 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysNative\RapidFireServer64.dll
[2018.09.12 21:28:30 | 000,043,096 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysWow64\RapidFireServer.dll
[2018.09.12 21:28:28 | 001,542,232 | ---- | M] (AMD) -- C:\WINDOWS\SysNative\coinst_18.30.dll
[2018.09.12 21:28:28 | 000,490,072 | ---- | M] () -- C:\WINDOWS\SysNative\dgtrayicon.exe
[2018.09.12 21:28:28 | 000,340,568 | ---- | M] () -- C:\WINDOWS\SysNative\clinfo.exe
[2018.09.12 21:28:28 | 000,019,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\detoured.dll
[2018.09.12 21:28:28 | 000,019,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\detoured.dll
[2018.09.12 21:28:24 | 003,471,376 | ---- | M] () -- C:\WINDOWS\SysWow64\atiumdva.cap
[2018.09.12 21:28:22 | 003,437,632 | ---- | M] () -- C:\WINDOWS\SysNative\atiumd6a.cap
[2018.09.12 21:28:20 | 000,159,832 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysNative\atisamu64.dll
[2018.09.12 21:28:20 | 000,137,368 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysNative\atimpc64.dll
[2018.09.12 21:28:20 | 000,136,792 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysWow64\atisamu32.dll
[2018.09.12 21:28:20 | 000,125,016 | ---- | M] (AMD) -- C:\WINDOWS\SysNative\atimuixx.dll
[2018.09.12 21:28:20 | 000,113,968 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysWow64\atimpc32.dll
[2018.09.12 21:28:18 | 000,751,216 | ---- | M] (AMD) -- C:\WINDOWS\SysNative\atieclxx.exe
[2018.09.12 21:28:18 | 000,432,728 | ---- | M] () -- C:\WINDOWS\SysNative\atieah64.exe
[2018.09.12 21:28:18 | 000,350,808 | ---- | M] () -- C:\WINDOWS\SysWow64\atieah32.exe
[2018.09.12 21:28:18 | 000,249,944 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysNative\atig6txx.dll
[2018.09.12 21:28:18 | 000,219,224 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysWow64\atigktxx.dll
[2018.09.12 21:28:18 | 000,132,488 | ---- | M] () -- C:\WINDOWS\SysNative\atidxx64.dll
[2018.09.12 21:28:18 | 000,112,512 | ---- | M] () -- C:\WINDOWS\SysWow64\atidxx32.dll
[2018.09.12 21:28:16 | 003,719,048 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysNative\amfrt64.dll
[2018.09.12 21:28:16 | 003,347,328 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysWow64\amfrt32.dll
[2018.09.12 21:28:16 | 001,629,064 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysNative\atiadlxx.dll
[2018.09.12 21:28:16 | 001,192,840 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysWow64\atiadlxy.dll
[2018.09.12 21:28:16 | 001,192,840 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysWow64\atiadlxx.dll
[2018.09.12 21:28:16 | 000,901,760 | ---- | M] () -- C:\WINDOWS\SysWow64\atiapfxx.blb
[2018.09.12 21:28:16 | 000,901,760 | ---- | M] () -- C:\WINDOWS\SysNative\atiapfxx.blb
[2018.09.12 21:28:16 | 000,467,848 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysNative\atidemgy.dll
[2018.09.12 21:28:16 | 000,179,072 | ---- | M] (Khronos Group) -- C:\WINDOWS\SysNative\OpenCL.dll
[2018.09.12 21:28:16 | 000,169,552 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysNative\aticfx64.dll
[2018.09.12 21:28:16 | 000,155,528 | ---- | M] (Khronos Group) -- C:\WINDOWS\SysWow64\OpenCL.dll
[2018.09.12 21:28:16 | 000,149,440 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysWow64\aticfx32.dll
[2018.09.12 21:28:16 | 000,128,392 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysNative\amdxc64.dll
[2018.09.12 21:28:16 | 000,109,440 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysWow64\amdxc32.dll
[2018.09.12 21:28:16 | 000,069,504 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysNative\ati2erec.dll
[2018.09.12 21:28:14 | 000,137,560 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysNative\amdpcom64.dll
[2018.09.12 21:28:14 | 000,114,160 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysWow64\amdpcom32.dll
[2018.09.12 21:28:10 | 000,919,944 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysNative\amdlvr64.dll
[2018.09.12 21:28:10 | 000,750,472 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysWow64\amdlvr32.dll
[2018.09.12 21:28:10 | 000,552,832 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysNative\amdmcl64.dll
[2018.09.12 21:28:10 | 000,546,320 | ---- | M] () -- C:\WINDOWS\SysNative\amdmiracast.dll
[2018.09.12 21:28:10 | 000,382,856 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysWow64\amdmcl32.dll
[2018.09.12 21:28:08 | 000,466,312 | ---- | M] () -- C:\WINDOWS\SysNative\amdgfxinfo64.dll
[2018.09.12 21:28:08 | 000,379,776 | ---- | M] () -- C:\WINDOWS\SysWow64\amdgfxinfo32.dll
[2018.09.12 21:28:08 | 000,199,328 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysNative\amdhcp64.dll
[2018.09.12 21:28:08 | 000,173,880 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysWow64\amdhcp32.dll
[2018.09.12 21:28:08 | 000,144,784 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysNative\amdave64.dll
[2018.09.12 21:28:08 | 000,125,544 | ---- | M] (Advanced Micro Devices, Inc. ) -- C:\WINDOWS\SysWow64\amdave32.dll
[2018.09.12 21:28:08 | 000,034,450 | ---- | M] () -- C:\WINDOWS\SysNative\AMDKernelEvents.man
[2018.09.11 14:29:00 | 000,135,328 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysWow64\amdihk32.dll
[2018.09.11 14:28:58 | 000,164,168 | ---- | M] (Advanced Micro Devices, Inc.) -- C:\WINDOWS\SysNative\amdihk64.dll
[2018.09.07 21:54:33 | 000,000,781 | ---- | M] () -- C:\Users\Public\Desktop\TeamViewer 13.lnk
[2018.09.07 21:50:24 | 000,000,962 | ---- | M] () -- C:\Users\Public\Desktop\Battlefield V Open Beta.lnk
[2018.09.07 16:00:40 | 000,000,196 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\isolate.ini
[2018.09.07 14:50:12 | 000,566,912 | ---- | M] (Symantec Corporation) -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\symnets.sys
[2018.09.07 14:50:08 | 000,468,616 | ---- | M] (Symantec Corporation) -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\symtdiv.sys
[2018.09.07 14:49:53 | 000,008,586 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\symnet64.cat
[2018.09.07 14:49:53 | 000,000,842 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\symnet64.inf
[2018.09.07 14:49:05 | 001,969,312 | ---- | M] (Symantec Corporation) -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\symefasi64.sys
[2018.09.07 14:49:05 | 001,106,261 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\symvtcer.dat
[2018.09.07 14:49:05 | 000,025,608 | ---- | M] (Symantec Corporation) -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\symelam.sys
[2018.09.07 14:49:05 | 000,010,245 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\symelam64.cat
[2018.09.07 14:49:05 | 000,010,035 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\symefasi64.cat
[2018.09.07 14:49:05 | 000,002,539 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\symefasi64.inf
[2018.09.07 14:49:05 | 000,001,042 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\symelam.inf
[2018.09.07 14:48:21 | 001,002,840 | ---- | M] (Symantec Corporation) -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\wpctrldrv.sys
[2018.09.07 14:48:21 | 000,010,118 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\wpctrldrv.cat
[2018.09.07 14:48:21 | 000,001,579 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\wpctrldrv.inf
[2018.09.07 14:45:42 | 000,307,792 | ---- | M] (Symantec Corporation) -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\ironx64.sys
[2018.09.07 14:45:42 | 000,008,580 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\iron.cat
[2018.09.07 14:45:42 | 000,000,767 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\iron.inf
[2018.09.07 14:43:43 | 000,190,424 | ---- | M] (Symantec Corporation) -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\ccsetx64.sys
[2018.09.07 14:43:43 | 000,008,559 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\ccsetx64.cat
[2018.09.07 14:43:43 | 000,000,854 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\ccsetx64.inf
[2018.09.07 14:43:12 | 000,846,928 | ---- | M] (Symantec Corporation) -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\srtsp64.sys
[2018.09.07 14:43:12 | 000,051,168 | ---- | M] (Symantec Corporation) -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\srtspx64.sys
[2018.09.07 14:43:12 | 000,008,534 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\srtspx64.cat
[2018.09.07 14:43:12 | 000,008,530 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\srtsp64.cat
[2018.09.07 14:43:12 | 000,001,464 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\srtsp64.inf
[2018.09.07 14:43:12 | 000,001,445 | ---- | M] () -- C:\WINDOWS\SysNative\drivers\NGCx64\160F010.008\srtspx64.inf
[2018.09.06 07:12:00 | 000,000,863 | ---- | M] () -- C:\Users\Public\Desktop\CCleaner.lnk
[2018.09.05 01:04:15 | 000,835,144 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerApp.exe
[2018.09.05 01:04:15 | 000,179,808 | ---- | M] (Adobe Systems Incorporated) -- C:\WINDOWS\SysWow64\FlashPlayerCPLApp.cpl
[2018.08.31 09:45:55 | 000,348,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MusNotifyIcon.exe
[2018.08.31 09:43:10 | 001,524,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msctf.dll
[2018.08.31 09:42:49 | 001,636,232 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32full.dll
[2018.08.31 09:27:25 | 000,056,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mf3216.dll
[2018.08.31 09:27:10 | 000,178,176 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\t2embed.dll
[2018.08.31 09:25:18 | 000,270,336 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\spp.dll
[2018.08.31 09:25:12 | 000,266,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\rstrui.exe
[2018.08.31 09:24:35 | 000,482,304 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\srcore.dll
[2018.08.31 09:24:33 | 001,127,936 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\nettrace.dll
[2018.08.31 09:23:48 | 001,364,992 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcastdvruserservice.dll
[2018.08.31 09:23:34 | 000,765,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tdh.dll
[2018.08.31 09:22:19 | 001,661,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\GdiPlus.dll
[2018.08.31 08:55:04 | 001,455,960 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\gdi32full.dll
[2018.08.31 08:41:56 | 000,043,008 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mf3216.dll
[2018.08.31 08:41:34 | 000,138,752 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\t2embed.dll
[2018.08.31 08:37:50 | 000,622,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tdh.dll
[2018.08.31 08:36:04 | 001,469,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\GdiPlus.dll
[2018.08.31 05:50:07 | 000,270,648 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SgrmEnclave_secure.dll
[2018.08.31 05:50:05 | 000,273,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SgrmEnclave.dll
[2018.08.31 05:44:28 | 001,222,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvix64.exe
[2018.08.31 05:44:27 | 001,030,952 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvax64.exe
[2018.08.31 05:44:22 | 000,076,256 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\drivers\hvservice.sys
[2018.08.31 05:44:19 | 001,064,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SecConfig.efi
[2018.08.31 05:44:18 | 000,568,600 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tcblaunch.exe
[2018.08.31 05:44:15 | 000,136,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hvloader.dll
[2018.08.31 05:43:40 | 000,722,880 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ci.dll
[2018.08.31 05:42:51 | 007,436,192 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\windows.storage.dll
[2018.08.31 05:42:45 | 009,090,016 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\ntoskrnl.exe
[2018.08.31 05:42:44 | 007,520,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.Protection.PlayReady.dll
[2018.08.31 05:42:44 | 000,494,472 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\bcryptprimitives.dll
[2018.08.31 05:42:42 | 001,767,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WindowsCodecs.dll
[2018.08.31 05:42:27 | 000,155,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\gdi32.dll
[2018.08.31 05:42:26 | 001,097,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\msvproc.dll
[2018.08.31 05:42:25 | 001,458,552 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.efi
[2018.08.31 05:42:25 | 001,258,352 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winload.exe
[2018.08.31 05:42:22 | 000,632,296 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpx.dll
[2018.08.31 05:42:17 | 000,604,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\securekernel.exe
[2018.08.31 05:42:16 | 001,142,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.efi
[2018.08.31 05:42:15 | 000,885,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\CoreMessaging.dll
[2018.08.31 05:42:14 | 000,983,080 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\winresume.exe
[2018.08.31 05:42:08 | 000,527,328 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\hal.dll
[2018.08.31 05:28:44 | 006,043,680 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\windows.storage.dll
[2018.08.31 05:28:38 | 006,570,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.Protection.PlayReady.dll
[2018.08.31 05:28:37 | 000,453,104 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpx.dll
[2018.08.31 05:28:24 | 001,129,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\msvproc.dll
[2018.08.31 05:28:20 | 000,568,568 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\CoreMessaging.dll
[2018.08.31 05:26:44 | 025,847,808 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\edgehtml.dll
[2018.08.31 05:21:14 | 022,008,320 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\edgehtml.dll
[2018.08.31 05:18:30 | 008,189,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Data.Pdf.dll
[2018.08.31 05:17:08 | 000,144,384 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssprxy.dll
[2018.08.31 05:17:01 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\netevent.dll
[2018.08.31 05:16:47 | 006,661,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Data.Pdf.dll
[2018.08.31 05:16:03 | 004,382,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EdgeContent.dll
[2018.08.31 05:15:44 | 004,866,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9.dll
[2018.08.31 05:15:40 | 003,392,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\tquery.dll
[2018.08.31 05:15:13 | 007,577,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakra.dll
[2018.08.31 05:15:07 | 000,894,464 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\webplatstorageserver.dll
[2018.08.31 05:15:03 | 000,395,776 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Search.ProtocolHandler.MAPI2.dll
[2018.08.31 05:14:53 | 002,700,288 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\tquery.dll
[2018.08.31 05:14:50 | 000,154,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Chakradiag.dll
[2018.08.31 05:14:42 | 000,898,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\WpcWebFilter.dll
[2018.08.31 05:14:31 | 000,808,448 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\EdgeManager.dll
[2018.08.31 05:14:26 | 000,726,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\jscript9diag.dll
[2018.08.31 05:13:07 | 002,738,688 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssrch.dll
[2018.08.31 05:13:01 | 001,708,544 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\MSPhotography.dll
[2018.08.31 05:12:36 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\netevent.dll
[2018.08.31 05:11:38 | 000,796,672 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssvp.dll
[2018.08.31 05:11:29 | 002,236,928 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\win32kbase.sys
[2018.08.31 05:11:11 | 000,604,160 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\updatehandlers.dll
[2018.08.31 05:11:07 | 000,406,528 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SearchProtocolHost.exe
[2018.08.31 05:10:55 | 001,375,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\usocore.dll
[2018.08.31 05:10:55 | 000,608,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\EdgeManager.dll
[2018.08.31 05:10:45 | 005,777,920 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Chakra.dll
[2018.08.31 05:10:40 | 000,288,768 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Search.ProtocolHandler.MAPI2.dll
[2018.08.31 05:10:28 | 001,361,408 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\MSPhotography.dll
[2018.08.31 05:10:27 | 000,561,152 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\jscript9diag.dll
[2018.08.31 05:10:26 | 000,176,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\mssph.dll
[2018.08.31 05:09:58 | 000,578,560 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\webplatstorageserver.dll
[2018.08.31 05:09:23 | 002,258,944 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssrch.dll
[2018.08.31 05:08:28 | 000,619,520 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\WpcWebFilter.dll
[2018.08.31 05:07:14 | 000,735,744 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\mssvp.dll
[2018.08.31 03:57:37 | 000,001,308 | ---- | M] () -- C:\WINDOWS\SysNative\tcbres.wim
[2018.08.28 09:17:55 | 023,862,784 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Hydrogen.dll
[2018.08.28 08:56:08 | 001,008,640 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\Windows.Media.MixedRealityCapture.dll
[2018.08.28 08:49:46 | 000,677,376 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HeadTrackerStorage.dll
[2018.08.28 08:48:22 | 001,274,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\HoloSI.PCShell.dll
[2018.08.28 08:45:57 | 000,713,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\SharedRealitySvc.dll
[2018.08.28 07:51:14 | 000,868,864 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\Windows.Media.MixedRealityCapture.dll
[2018.08.26 22:10:33 | 000,000,016 | ---- | M] () -- D:\users\milos\Documents\tempFolderPath.dat
[2018.08.26 21:46:41 | 000,390,656 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnet.dll
[2018.08.26 21:46:41 | 000,061,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnathlp.dll
[2018.08.26 21:46:41 | 000,026,624 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnsvr.exe
[2018.08.26 21:46:41 | 000,023,040 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnsvr.exe
[2018.08.26 21:46:41 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnhupnp.dll
[2018.08.26 21:46:41 | 000,008,704 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnhpast.dll
[2018.08.26 21:46:41 | 000,006,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnlobby.dll
[2018.08.26 21:46:41 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnlobby.dll
[2018.08.26 21:46:41 | 000,005,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpnaddr.dll
[2018.08.26 21:46:40 | 000,466,432 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnet.dll
[2018.08.26 21:46:40 | 000,218,112 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dplayx.dll
[2018.08.26 21:46:40 | 000,067,584 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnathlp.dll
[2018.08.26 21:46:40 | 000,046,592 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpwsockx.dll
[2018.08.26 21:46:40 | 000,024,064 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dpmodemx.dll
[2018.08.26 21:46:40 | 000,020,480 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysWow64\dplaysvr.exe
[2018.08.26 21:46:40 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnhupnp.dll
[2018.08.26 21:46:40 | 000,010,240 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnhpast.dll
[2018.08.26 21:46:40 | 000,006,144 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SysNative\dpnaddr.dll
[2018.08.26 21:24:35 | 000,002,194 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Photoshop Elements 11.lnk
[2018.08.26 21:13:27 | 000,001,290 | ---- | M] () -- C:\Users\Public\Desktop\Adobe Premiere Elements 11.lnk
[2018.08.20 20:25:50 | 000,000,000 | -H-- | M] () -- C:\WINDOWS\SysNative\drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
[2018.08.19 22:22:46 | 000,002,233 | ---- | M] () -- C:\Users\milos\Desktop\Discord.lnk
[6 C:\WINDOWS\SysNative\drivers\*.tmp files -> C:\WINDOWS\SysNative\drivers\*.tmp -> ]
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
Windows 7 Home Premium (x64)
+ Intel(R) 7 Series/C216 Chipset Family SATA AHCI Controller [ATA]
CPU Interl Core i5-3570K, GPU Sapphire HD 78500OC,MB ASUS P8Z77-V LX
(1) Corsair Force GT : 120,0 GB
(2) WDC WD20EARX-00PASB0 : 2000,3 GB
(3) 2xWDC WD10EADS-22M2B0 : 1000,2 GB
(4) ASUS DRW-24B5ST

Uživatelský avatar
zaken
Level 2.5
Level 2.5
Příspěvky: 264
Registrován: červen 07
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe

Příspěvekod zaken » 16 zář 2018 23:14

========== Files Created - No Company Name ==========

[2018.09.14 22:31:17 | 000,002,775 | ---- | C] () -- C:\Users\Public\Desktop\Sophos Virus Removal Tool.lnk
[2018.09.14 22:03:49 | 000,001,912 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes.lnk
[2018.09.14 21:06:25 | 000,104,990 | ---- | C] () -- C:\WINDOWS\ZAM.krnl.trace
[2018.09.14 21:06:25 | 000,069,890 | ---- | C] () -- C:\WINDOWS\ZAM_Guard.krnl.trace
[2018.09.14 21:06:19 | 000,001,217 | ---- | C] () -- C:\Users\Public\Desktop\Zemana AntiMalware.lnk
[2018.09.13 22:54:47 | 000,024,064 | ---- | C] () -- C:\WINDOWS\zoek-delete.exe
[2018.09.13 21:20:29 | 000,028,272 | ---- | C] () -- C:\WINDOWS\SysNative\drivers\TrueSight.sys
[2018.09.12 21:44:09 | 000,001,308 | ---- | C] () -- C:\WINDOWS\SysNative\tcbres.wim
[2018.09.12 21:28:08 | 000,034,450 | ---- | C] () -- C:\WINDOWS\SysNative\AMDKernelEvents.man
[2018.09.04 21:46:44 | 000,000,962 | ---- | C] () -- C:\Users\Public\Desktop\Battlefield V Open Beta.lnk
[2018.08.26 22:10:33 | 000,000,016 | ---- | C] () -- D:\users\milos\Documents\tempFolderPath.dat
[2018.08.26 21:24:35 | 000,002,210 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Photoshop Elements 11.lnk
[2018.08.26 21:24:35 | 000,002,194 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Photoshop Elements 11.lnk
[2018.08.26 21:13:27 | 000,002,310 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Premiere Elements 11.lnk
[2018.08.26 21:13:27 | 000,001,290 | ---- | C] () -- C:\Users\Public\Desktop\Adobe Premiere Elements 11.lnk
[2018.08.20 20:25:50 | 000,000,000 | -H-- | C] () -- C:\WINDOWS\SysNative\drivers\Msft_User_WpdMtpDr_01_11_00.Wdf
[2018.08.19 22:22:45 | 000,002,233 | ---- | C] () -- C:\Users\milos\Desktop\Discord.lnk
[2018.08.16 00:09:11 | 000,000,721 | ---- | C] () -- C:\Users\milos\Install.lnk
[2018.08.05 20:39:57 | 000,226,168 | ---- | C] () -- C:\WINDOWS\SysWow64\PnkBstrB.exe
[2018.08.05 20:39:42 | 000,076,888 | ---- | C] () -- C:\WINDOWS\SysWow64\PnkBstrA.exe
[2018.08.05 20:39:41 | 003,894,632 | ---- | C] () -- C:\WINDOWS\SysWow64\pbsvc.exe
[2018.07.25 22:44:14 | 000,000,923 | ---- | C] () -- C:\Users\milos\Video – zástupce.lnk
[2018.07.24 22:59:31 | 000,067,584 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2018.07.24 22:54:07 | 000,000,741 | ---- | C] () -- C:\WINDOWS\SysWow64\NOISE.DAT
[2018.07.24 22:54:06 | 000,215,943 | ---- | C] () -- C:\WINDOWS\SysWow64\dssec.dat
[2018.07.24 22:27:19 | 000,000,060 | ---- | C] () -- C:\ProgramData\SoftwareUpdateTemp.xml
[2018.07.12 17:31:34 | 000,383,064 | ---- | C] () -- C:\WINDOWS\SysWow64\GameManager32.dll
[2018.07.12 17:31:34 | 000,204,952 | ---- | C] () -- C:\WINDOWS\SysWow64\ativvsvl.dat
[2018.07.12 17:31:34 | 000,157,144 | ---- | C] () -- C:\WINDOWS\SysWow64\ativvsva.dat
[2018.07.12 17:31:28 | 000,350,808 | ---- | C] () -- C:\WINDOWS\SysWow64\atieah32.exe
[2018.07.12 17:31:28 | 000,112,512 | ---- | C] () -- C:\WINDOWS\SysWow64\atidxx32.dll
[2018.07.12 17:31:18 | 000,379,776 | ---- | C] () -- C:\WINDOWS\SysWow64\amdgfxinfo32.dll
[2018.06.20 21:58:22 | 000,232,248 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkaninfo-1-999-0-0-0.exe
[2018.06.20 21:58:22 | 000,232,248 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkaninfo.exe
[2018.06.20 21:58:08 | 000,833,848 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkan-1-999-0-0-0.dll
[2018.06.20 21:58:08 | 000,833,848 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkan-1.dll
[2018.06.12 21:29:45 | 002,841,312 | ---- | C] () -- C:\WINDOWS\SysWow64\Windows.Mirage.dll
[2018.06.07 18:31:59 | 000,018,716 | ---- | C] () -- C:\WINDOWS\SysWow64\srms-apr.dat
[2018.04.12 01:34:55 | 000,518,144 | ---- | C] () -- C:\WINDOWS\SysWow64\msjetoledb40.dll
[2018.04.12 01:34:50 | 000,054,272 | ---- | C] () -- C:\WINDOWS\SysWow64\BWContextHandler.dll
[2018.04.12 01:34:49 | 000,002,404 | ---- | C] () -- C:\WINDOWS\SysWow64\WimBootCompress.ini
[2018.04.12 01:34:47 | 000,364,200 | ---- | C] () -- C:\WINDOWS\SysWow64\InputHost.dll
[2018.04.12 01:34:46 | 003,575,808 | ---- | C] () -- C:\WINDOWS\SysWow64\Windows.UI.Input.Inking.Analysis.dll
[2018.04.12 01:34:46 | 000,025,600 | ---- | C] () -- C:\WINDOWS\SysWow64\Windows.WARP.JITService.exe
[2018.04.12 01:34:45 | 000,329,216 | ---- | C] () -- C:\WINDOWS\SysWow64\ssdm.dll
[2018.04.12 01:34:45 | 000,223,232 | ---- | C] () -- C:\WINDOWS\SysWow64\HeatCore.dll
[2018.04.12 01:34:45 | 000,167,640 | ---- | C] () -- C:\WINDOWS\SysWow64\chs_singlechar_pinyin.dat
[2018.04.12 01:34:45 | 000,111,616 | ---- | C] () -- C:\WINDOWS\SysWow64\WindowsDefaultHeatProcessor.dll
[2018.04.12 01:34:45 | 000,055,808 | ---- | C] () -- C:\WINDOWS\SysWow64\xboxgipsynthetic.dll
[2018.04.12 01:34:36 | 000,043,131 | ---- | C] () -- C:\WINDOWS\mib.bin
[2018.04.12 01:34:30 | 000,673,088 | ---- | C] () -- C:\WINDOWS\SysWow64\mlang.dat
[2018.03.02 04:04:08 | 000,828,216 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkan-1-1-1-70-0.dll
[2018.03.02 04:03:58 | 000,575,800 | ---- | C] () -- C:\WINDOWS\SysWow64\vulkaninfo-1-1-1-70-0.exe
[2016.10.17 22:34:31 | 000,000,042 | -H-- | C] () -- C:\Users\milos\.uuid
[2015.04.22 22:12:33 | 000,001,783 | ---- | C] () -- C:\Users\milos\Obrázky osobní.lnk

========== ZeroAccess Check ==========

[2018.07.29 20:49:49 | 000,000,227 | RHS- | M] () -- C:\WINDOWS\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32] /64

[HKEY_CURRENT_USER\Software\Classes\Wow6432node\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32] /64
"" = C:\Windows\SysNative\windows.storage.dll -- [2018.08.31 05:42:51 | 007,436,192 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]
"" = %SystemRoot%\system32\windows.storage.dll -- [2018.08.31 05:28:44 | 006,043,680 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\fastprox.dll -- [2018.04.12 01:34:40 | 000,973,312 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]
"" = %systemroot%\system32\wbem\fastprox.dll -- [2018.04.12 01:34:55 | 000,785,408 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32] /64
"" = C:\Windows\SysNative\wbem\wbemess.dll -- [2018.04.12 01:34:40 | 000,524,288 | ---- | M] (Microsoft Corporation)
"ThreadingModel" = Both

[HKEY_LOCAL_MACHINE\Software\Wow6432Node\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

========== LOP Check ==========

[2018.08.16 00:09:38 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\ACD Systems
[2018.07.31 23:09:43 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\Ashampoo
[2018.09.14 20:59:10 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\discord
[2018.07.27 07:48:29 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\DJI Assistant 2
[2018.07.27 07:48:53 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\DJIAssistant2
[2018.07.29 20:53:27 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\Dropbox
[2018.07.25 22:51:54 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\GHISLER
[2018.09.16 22:13:42 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\Mp3tag
[2018.09.15 22:58:48 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\Origin
[2018.08.14 22:42:42 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\Parise Samuele
[2018.08.03 21:27:51 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\PGP Corporation
[2018.08.26 13:29:05 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\Spotify
[2018.08.17 22:19:07 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\TeamViewer
[2018.09.14 20:56:46 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\TS3Client
[2018.07.29 22:56:58 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\Zoner
[2018.07.08 22:56:36 | 000,000,000 | ---D | M] -- C:\Users\milos\AppData\Roaming\Šablony

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Žaloba lítačka.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Vývoj softwaru.mpp:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\USA.DOC:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Tisk Konf Dům lahůdek.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Thorn.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\TELEVIZE.DOC:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Telecom změna používání stanice.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\TECHNICS - Panasonic dotaz na zesák.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\TECHKP1.DOC:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\STIZNOS2.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\stavební spoření - žádost o odklad.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Správa akcí1.mdb:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Soft-zen.602:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Soft-muz.602:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\smluva o koupi auta.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\SLOVÍČKA.DOC:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\SLAPY.DOC:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\SBC.OPX:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Robet Duška.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Reklamace tel. popl. RadioMobil.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\průvodní dopis.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\průvodní dopis EuroTel.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\odškodnění.pdf:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Náhled pracovní činnosti pro Kobru.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\MoravkovaDaniela_Povereni_05_04.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Mediální trénink.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\kupní smlouva auto širší.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\HOFMANN.DOC:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\FORMULÁŘ.DOC:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\DP_SOUD.DOC:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\DIPLOM.DOC:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Čeština 2-6.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Čeština 1_6.doc:KAVICHS
@Alternate Data Stream - 36 bytes -> D:\users\milos\Documents\Bulda fax.doc:KAVICHS

< End of report >
Windows 7 Home Premium (x64)
+ Intel(R) 7 Series/C216 Chipset Family SATA AHCI Controller [ATA]
CPU Interl Core i5-3570K, GPU Sapphire HD 78500OC,MB ASUS P8Z77-V LX
(1) Corsair Force GT : 120,0 GB
(2) WDC WD20EARX-00PASB0 : 2000,3 GB
(3) 2xWDC WD10EADS-22M2B0 : 1000,2 GB
(4) ASUS DRW-24B5ST

Uživatelský avatar
zaken
Level 2.5
Level 2.5
Příspěvky: 264
Registrován: červen 07
Pohlaví: Muž
Stav:
Offline
Kontakt:

Re: prosím o kontrolu a pomoc s nepravidelným spouštěním cmd.exe

Příspěvekod zaken » 16 zář 2018 23:15

Strašně dlouhé logy. Děkuju.
Windows 7 Home Premium (x64)
+ Intel(R) 7 Series/C216 Chipset Family SATA AHCI Controller [ATA]
CPU Interl Core i5-3570K, GPU Sapphire HD 78500OC,MB ASUS P8Z77-V LX
(1) Corsair Force GT : 120,0 GB
(2) WDC WD20EARX-00PASB0 : 2000,3 GB
(3) 2xWDC WD10EADS-22M2B0 : 1000,2 GB
(4) ASUS DRW-24B5ST


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Majestic-12 [Bot] a 10 hostů